0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) 20:23:21 executing program 3: r0 = socket(0x200000000010, 0x5, 0x0) mkdir(&(0x7f0000000b00)='./file0\x00', 0x0) r1 = socket(0x10, 0x2, 0xc) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) getsockopt$inet_tcp_buf(r3, 0x6, 0x7, 0x0, &(0x7f0000000000)) ioctl$VIDIOC_TRY_EXT_CTRLS(r3, 0xc0205649, &(0x7f00000003c0)={0xf000000, 0x0, 0x1, 0xffffffffffffffff, 0x0, &(0x7f0000000340)={0x4d8487, 0x400, [], @ptr=0x3}}) ioctl$EVIOCGRAB(r4, 0x40044590, &(0x7f0000000440)=0x9) getsockopt$inet_dccp_buf(r0, 0x21, 0x2, &(0x7f0000000600)=""/143, &(0x7f0000000280)=0x8f) socket$inet6_udp(0xa, 0x2, 0x0) recvfrom$x25(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000700)='rpc_pipefs\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x200, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000a00)='TIPCv2\x00') syz_open_dev$midi(&(0x7f0000000380)='/dev/midi#\x00', 0x3, 0x1) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, 0x0, 0x0) bind$rds(0xffffffffffffffff, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) setsockopt$TIPC_SRC_DROPPABLE(r1, 0x10f, 0x80, &(0x7f0000000080)=0x9, 0x4) sendmsg$rds(0xffffffffffffffff, &(0x7f0000001380)={&(0x7f0000000040)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000001240)=ANY=[@ANYBLOB="4800000000000000140100000100"/40, @ANYPTR=&(0x7f0000000480)=ANY=[@ANYPTR=&(0x7f0000000280)=ANY=[@ANYBLOB='\x00'/12], @ANYBLOB="81ffffff0100000092cd17"], @ANYBLOB="f50000000000001000000000000000800000000000000000480000000000000014010000010000000000000000000000000000000000000000000000000900"/96], 0x90}, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MON_SET(r5, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)={0x20, 0x0, 0x401, 0x0, 0x0, {}, [@TIPC_NLA_MON={0xc}]}, 0x20}}, 0x0) ioctl$sock_FIOGETOWN(r5, 0x8903, &(0x7f00000000c0)) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, &(0x7f0000000800)={0x2, 0x0, @pic={0xff, 0xc, 0xfc, 0x1, 0x3, 0x1, 0xc6, 0x81, 0x0, 0x63, 0x3, 0x0, 0x8, 0x0, 0x1a, 0x45}}) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140), 0x3}, 0x200000000, 0x1000, 0x994, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f00000002c0)='sysfs\x00', 0x700, &(0x7f0000000000)) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) semctl$GETALL(0x0, 0x0, 0xd, &(0x7f00000001c0)=""/157) [ 280.764683][T10345] sysfs: Unknown parameter '' 20:23:21 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xb4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[@ANYBLOB="006d256d00027920"], 0xda00) write$cgroup_int(r0, &(0x7f0000000380), 0x12) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000000), 0x12) gettid() openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) [ 281.042016][T10355] sysfs: Unknown parameter '' 20:23:22 executing program 3: r0 = socket(0x200000000010, 0x5, 0x0) mkdir(&(0x7f0000000b00)='./file0\x00', 0x0) r1 = socket(0x10, 0x2, 0xc) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) getsockopt$inet_tcp_buf(r3, 0x6, 0x7, 0x0, &(0x7f0000000000)) ioctl$VIDIOC_TRY_EXT_CTRLS(r3, 0xc0205649, &(0x7f00000003c0)={0xf000000, 0x0, 0x1, 0xffffffffffffffff, 0x0, &(0x7f0000000340)={0x4d8487, 0x400, [], @ptr=0x3}}) ioctl$EVIOCGRAB(r4, 0x40044590, &(0x7f0000000440)=0x9) getsockopt$inet_dccp_buf(r0, 0x21, 0x2, &(0x7f0000000600)=""/143, &(0x7f0000000280)=0x8f) socket$inet6_udp(0xa, 0x2, 0x0) recvfrom$x25(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000700)='rpc_pipefs\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x200, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000a00)='TIPCv2\x00') syz_open_dev$midi(&(0x7f0000000380)='/dev/midi#\x00', 0x3, 0x1) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, 0x0, 0x0) bind$rds(0xffffffffffffffff, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) setsockopt$TIPC_SRC_DROPPABLE(r1, 0x10f, 0x80, &(0x7f0000000080)=0x9, 0x4) sendmsg$rds(0xffffffffffffffff, &(0x7f0000001380)={&(0x7f0000000040)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000001240)=ANY=[@ANYBLOB="4800000000000000140100000100"/40, @ANYPTR=&(0x7f0000000480)=ANY=[@ANYPTR=&(0x7f0000000280)=ANY=[@ANYBLOB='\x00'/12], @ANYBLOB="81ffffff0100000092cd17"], @ANYBLOB="f50000000000001000000000000000800000000000000000480000000000000014010000010000000000000000000000000000000000000000000000000900"/96], 0x90}, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MON_SET(r5, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)={0x20, 0x0, 0x401, 0x0, 0x0, {}, [@TIPC_NLA_MON={0xc}]}, 0x20}}, 0x0) ioctl$sock_FIOGETOWN(r5, 0x8903, &(0x7f00000000c0)) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, &(0x7f0000000800)={0x2, 0x0, @pic={0xff, 0xc, 0xfc, 0x1, 0x3, 0x1, 0xc6, 0x81, 0x0, 0x63, 0x3, 0x0, 0x8, 0x0, 0x1a, 0x45}}) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140), 0x3}, 0x200000000, 0x1000, 0x994, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f00000002c0)='sysfs\x00', 0x700, &(0x7f0000000000)) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) semctl$GETALL(0x0, 0x0, 0xd, &(0x7f00000001c0)=""/157) 20:23:22 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xb4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[@ANYBLOB="006d256d00027920"], 0xda00) write$cgroup_int(r0, &(0x7f0000000380), 0x12) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000000), 0x12) gettid() openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) 20:23:22 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xb4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[@ANYBLOB="006d256d00027920"], 0xda00) write$cgroup_int(r0, &(0x7f0000000380), 0x12) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000000), 0x12) gettid() openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) 20:23:22 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x300000000) ioctl$int_in(r0, 0x40000000af01, 0x0) preadv(r0, &(0x7f0000000540)=[{&(0x7f0000000400)=""/243, 0xf3}], 0x1, 0x0) ioctl$VHOST_NET_SET_BACKEND(r0, 0xaf02, 0x0) 20:23:22 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = open(0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(0xffffffffffffffff, 0x84, 0x65, 0x0, 0x0) ioctl$sock_TIOCINQ(r1, 0x541b, &(0x7f00000001c0)) socket(0x11, 0x0, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000380)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DEST(r1, &(0x7f0000000480)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x401040}, 0xc, &(0x7f0000000440)={&(0x7f00000003c0)={0x64, r3, 0x1, 0x70bd25, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x6}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x7}, @IPVS_CMD_ATTR_SERVICE={0x28}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x4}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x1bd}]}, 0x64}, 0x1, 0x0, 0x0, 0x180}, 0x6137643dd61e99f0) sendmsg$nl_generic(r2, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, 0x0) r4 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r4, 0x29, 0x21, &(0x7f0000000040)={@mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa4ffffff]}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x103, 0xfa00, {0x2, &(0x7f0000000300), 0x0, 0x4}}, 0xfffffffffffffeaf) r5 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x40000000806, 0x0) ioctl$int_in(r5, 0x800000c0045006, &(0x7f0000000000)=0x7b) r6 = openat$btrfs_control(0xffffffffffffff9c, 0x0, 0x4400, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f00000002c0)='westwood\x00', 0x9) ioctl$BLKFRASET(r6, 0x1264, &(0x7f0000000080)=0xf6) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r6, 0xc02c5341, &(0x7f0000000200)) ioctl$VIDIOC_S_JPEGCOMP(0xffffffffffffffff, 0x408c563e, &(0x7f0000000100)={0x10001, 0xd, 0x36, "6a96ed4298e21606dda1db323b46aa20a934e53d2773d064db9441ccc5e7f71ac44d955fd5018f0f1b18dfe597e60336aaaf5d63529b43c4ee0300cd", 0x20, "9472621be94cb420604f90fe20042ab748a6901deea0b236040d340adf62f2f4fbabc12a617e8ae8c373a773a98ebb426ea13a332d0900f1f9f0c697"}) semget$private(0x0, 0x0, 0x0) [ 281.486745][T10372] sysfs: Unknown parameter '' 20:23:22 executing program 3: r0 = socket(0x200000000010, 0x5, 0x0) mkdir(&(0x7f0000000b00)='./file0\x00', 0x0) r1 = socket(0x10, 0x2, 0xc) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) getsockopt$inet_tcp_buf(r3, 0x6, 0x7, 0x0, &(0x7f0000000000)) ioctl$VIDIOC_TRY_EXT_CTRLS(r3, 0xc0205649, &(0x7f00000003c0)={0xf000000, 0x0, 0x1, 0xffffffffffffffff, 0x0, &(0x7f0000000340)={0x4d8487, 0x400, [], @ptr=0x3}}) ioctl$EVIOCGRAB(r4, 0x40044590, &(0x7f0000000440)=0x9) getsockopt$inet_dccp_buf(r0, 0x21, 0x2, &(0x7f0000000600)=""/143, &(0x7f0000000280)=0x8f) socket$inet6_udp(0xa, 0x2, 0x0) recvfrom$x25(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000700)='rpc_pipefs\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x200, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000a00)='TIPCv2\x00') syz_open_dev$midi(&(0x7f0000000380)='/dev/midi#\x00', 0x3, 0x1) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, 0x0, 0x0) bind$rds(0xffffffffffffffff, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) setsockopt$TIPC_SRC_DROPPABLE(r1, 0x10f, 0x80, &(0x7f0000000080)=0x9, 0x4) sendmsg$rds(0xffffffffffffffff, &(0x7f0000001380)={&(0x7f0000000040)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000001240)=ANY=[@ANYBLOB="4800000000000000140100000100"/40, @ANYPTR=&(0x7f0000000480)=ANY=[@ANYPTR=&(0x7f0000000280)=ANY=[@ANYBLOB='\x00'/12], @ANYBLOB="81ffffff0100000092cd17"], @ANYBLOB="f50000000000001000000000000000800000000000000000480000000000000014010000010000000000000000000000000000000000000000000000000900"/96], 0x90}, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MON_SET(r5, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)={0x20, 0x0, 0x401, 0x0, 0x0, {}, [@TIPC_NLA_MON={0xc}]}, 0x20}}, 0x0) ioctl$sock_FIOGETOWN(r5, 0x8903, &(0x7f00000000c0)) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, &(0x7f0000000800)={0x2, 0x0, @pic={0xff, 0xc, 0xfc, 0x1, 0x3, 0x1, 0xc6, 0x81, 0x0, 0x63, 0x3, 0x0, 0x8, 0x0, 0x1a, 0x45}}) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140), 0x3}, 0x200000000, 0x1000, 0x994, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f00000002c0)='sysfs\x00', 0x700, &(0x7f0000000000)) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) semctl$GETALL(0x0, 0x0, 0xd, &(0x7f00000001c0)=""/157) 20:23:22 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) write$RDMA_USER_CM_CMD_BIND(0xffffffffffffffff, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {0xffffffffffffffff, 0x0, 0x0, @ib}}, 0x90) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4080aebf, &(0x7f00000000c0)) 20:23:22 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xb4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[@ANYBLOB="006d256d00027920"], 0xda00) write$cgroup_int(r0, &(0x7f0000000380), 0x12) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000000), 0x12) gettid() openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) 20:23:22 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = open(0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(0xffffffffffffffff, 0x84, 0x65, 0x0, 0x0) ioctl$sock_TIOCINQ(r1, 0x541b, &(0x7f00000001c0)) socket(0x11, 0x0, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000380)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DEST(r1, &(0x7f0000000480)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x401040}, 0xc, &(0x7f0000000440)={&(0x7f00000003c0)={0x64, r3, 0x1, 0x70bd25, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x6}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x7}, @IPVS_CMD_ATTR_SERVICE={0x28}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x4}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x1bd}]}, 0x64}, 0x1, 0x0, 0x0, 0x180}, 0x6137643dd61e99f0) sendmsg$nl_generic(r2, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, 0x0) r4 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r4, 0x29, 0x21, &(0x7f0000000040)={@mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa4ffffff]}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x103, 0xfa00, {0x2, &(0x7f0000000300), 0x0, 0x4}}, 0xfffffffffffffeaf) r5 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x40000000806, 0x0) ioctl$int_in(r5, 0x800000c0045006, &(0x7f0000000000)=0x7b) r6 = openat$btrfs_control(0xffffffffffffff9c, 0x0, 0x4400, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f00000002c0)='westwood\x00', 0x9) ioctl$BLKFRASET(r6, 0x1264, &(0x7f0000000080)=0xf6) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r6, 0xc02c5341, &(0x7f0000000200)) ioctl$VIDIOC_S_JPEGCOMP(0xffffffffffffffff, 0x408c563e, &(0x7f0000000100)={0x10001, 0xd, 0x36, "6a96ed4298e21606dda1db323b46aa20a934e53d2773d064db9441ccc5e7f71ac44d955fd5018f0f1b18dfe597e60336aaaf5d63529b43c4ee0300cd", 0x20, "9472621be94cb420604f90fe20042ab748a6901deea0b236040d340adf62f2f4fbabc12a617e8ae8c373a773a98ebb426ea13a332d0900f1f9f0c697"}) semget$private(0x0, 0x0, 0x0) 20:23:22 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xb4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[@ANYBLOB="006d256d00027920"], 0xda00) write$cgroup_int(r0, &(0x7f0000000380), 0x12) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000000), 0x12) gettid() openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) [ 281.878773][T10394] sysfs: Unknown parameter '' 20:23:22 executing program 3: r0 = socket(0x200000000010, 0x5, 0x0) mkdir(&(0x7f0000000b00)='./file0\x00', 0x0) r1 = socket(0x10, 0x2, 0xc) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) getsockopt$inet_tcp_buf(r3, 0x6, 0x7, 0x0, &(0x7f0000000000)) ioctl$VIDIOC_TRY_EXT_CTRLS(r3, 0xc0205649, &(0x7f00000003c0)={0xf000000, 0x0, 0x1, 0xffffffffffffffff, 0x0, &(0x7f0000000340)={0x4d8487, 0x400, [], @ptr=0x3}}) ioctl$EVIOCGRAB(r4, 0x40044590, &(0x7f0000000440)=0x9) getsockopt$inet_dccp_buf(r0, 0x21, 0x2, &(0x7f0000000600)=""/143, &(0x7f0000000280)=0x8f) socket$inet6_udp(0xa, 0x2, 0x0) recvfrom$x25(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000700)='rpc_pipefs\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x200, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000a00)='TIPCv2\x00') syz_open_dev$midi(&(0x7f0000000380)='/dev/midi#\x00', 0x3, 0x1) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, 0x0, 0x0) bind$rds(0xffffffffffffffff, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) setsockopt$TIPC_SRC_DROPPABLE(r1, 0x10f, 0x80, &(0x7f0000000080)=0x9, 0x4) sendmsg$rds(0xffffffffffffffff, &(0x7f0000001380)={&(0x7f0000000040)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000001240)=ANY=[@ANYBLOB="4800000000000000140100000100"/40, @ANYPTR=&(0x7f0000000480)=ANY=[@ANYPTR=&(0x7f0000000280)=ANY=[@ANYBLOB='\x00'/12], @ANYBLOB="81ffffff0100000092cd17"], @ANYBLOB="f50000000000001000000000000000800000000000000000480000000000000014010000010000000000000000000000000000000000000000000000000900"/96], 0x90}, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MON_SET(r5, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)={0x20, 0x0, 0x401, 0x0, 0x0, {}, [@TIPC_NLA_MON={0xc}]}, 0x20}}, 0x0) ioctl$sock_FIOGETOWN(r5, 0x8903, &(0x7f00000000c0)) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, &(0x7f0000000800)={0x2, 0x0, @pic={0xff, 0xc, 0xfc, 0x1, 0x3, 0x1, 0xc6, 0x81, 0x0, 0x63, 0x3, 0x0, 0x8, 0x0, 0x1a, 0x45}}) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140), 0x3}, 0x200000000, 0x1000, 0x994, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f00000002c0)='sysfs\x00', 0x700, &(0x7f0000000000)) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) semctl$GETALL(0x0, 0x0, 0xd, &(0x7f00000001c0)=""/157) 20:23:23 executing program 2: perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r1, &(0x7f00000000c0)='./file0\x00') r2 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vcsa\x00', 0x100140, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter6\x00') mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000000280)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r3}}) 20:23:23 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x300000000) ioctl$int_in(r0, 0x40000000af01, 0x0) preadv(r0, &(0x7f0000000540)=[{&(0x7f0000000400)=""/243, 0xf3}], 0x1, 0x0) ioctl$VHOST_NET_SET_BACKEND(r0, 0xaf02, 0x0) 20:23:23 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = open(0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(0xffffffffffffffff, 0x84, 0x65, 0x0, 0x0) ioctl$sock_TIOCINQ(r1, 0x541b, &(0x7f00000001c0)) socket(0x11, 0x0, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000380)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DEST(r1, &(0x7f0000000480)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x401040}, 0xc, &(0x7f0000000440)={&(0x7f00000003c0)={0x64, r3, 0x1, 0x70bd25, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x6}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x7}, @IPVS_CMD_ATTR_SERVICE={0x28}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x4}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x1bd}]}, 0x64}, 0x1, 0x0, 0x0, 0x180}, 0x6137643dd61e99f0) sendmsg$nl_generic(r2, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, 0x0) r4 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r4, 0x29, 0x21, &(0x7f0000000040)={@mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa4ffffff]}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x103, 0xfa00, {0x2, &(0x7f0000000300), 0x0, 0x4}}, 0xfffffffffffffeaf) r5 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x40000000806, 0x0) ioctl$int_in(r5, 0x800000c0045006, &(0x7f0000000000)=0x7b) r6 = openat$btrfs_control(0xffffffffffffff9c, 0x0, 0x4400, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f00000002c0)='westwood\x00', 0x9) ioctl$BLKFRASET(r6, 0x1264, &(0x7f0000000080)=0xf6) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r6, 0xc02c5341, &(0x7f0000000200)) ioctl$VIDIOC_S_JPEGCOMP(0xffffffffffffffff, 0x408c563e, &(0x7f0000000100)={0x10001, 0xd, 0x36, "6a96ed4298e21606dda1db323b46aa20a934e53d2773d064db9441ccc5e7f71ac44d955fd5018f0f1b18dfe597e60336aaaf5d63529b43c4ee0300cd", 0x20, "9472621be94cb420604f90fe20042ab748a6901deea0b236040d340adf62f2f4fbabc12a617e8ae8c373a773a98ebb426ea13a332d0900f1f9f0c697"}) semget$private(0x0, 0x0, 0x0) [ 282.280086][T10419] sysfs: Unknown parameter '' 20:23:23 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x300000000) ioctl$int_in(r0, 0x40000000af01, 0x0) preadv(r0, &(0x7f0000000540)=[{&(0x7f0000000400)=""/243, 0xf3}], 0x1, 0x0) ioctl$VHOST_NET_SET_BACKEND(r0, 0xaf02, 0x0) 20:23:23 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f00000001c0)={0x0, 0x7}, 0x4) setsockopt$packet_fanout_data(r0, 0x107, 0x16, &(0x7f0000000100)={0x20000054, &(0x7f0000000040)}, 0x4) 20:23:23 executing program 1: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) link(&(0x7f00000000c0)='./bus/file0\x00', &(0x7f0000000200)='./bus/file1\x00') mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) unlink(&(0x7f0000000080)='./bus/file1\x00') unlink(&(0x7f00000001c0)='./bus/file0\x00') 20:23:23 executing program 4: r0 = socket$vsock_stream(0x28, 0x1, 0x0) shutdown(r0, 0x302) 20:23:23 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x300000000) ioctl$int_in(r0, 0x40000000af01, 0x0) preadv(r0, &(0x7f0000000540)=[{&(0x7f0000000400)=""/243, 0xf3}], 0x1, 0x0) ioctl$VHOST_NET_SET_BACKEND(r0, 0xaf02, 0x0) 20:23:23 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = open(0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(0xffffffffffffffff, 0x84, 0x65, 0x0, 0x0) ioctl$sock_TIOCINQ(r1, 0x541b, &(0x7f00000001c0)) socket(0x11, 0x0, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000380)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DEST(r1, &(0x7f0000000480)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x401040}, 0xc, &(0x7f0000000440)={&(0x7f00000003c0)={0x64, r3, 0x1, 0x70bd25, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x6}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x7}, @IPVS_CMD_ATTR_SERVICE={0x28}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x4}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x1bd}]}, 0x64}, 0x1, 0x0, 0x0, 0x180}, 0x6137643dd61e99f0) sendmsg$nl_generic(r2, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, 0x0) r4 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r4, 0x29, 0x21, &(0x7f0000000040)={@mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa4ffffff]}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x103, 0xfa00, {0x2, &(0x7f0000000300), 0x0, 0x4}}, 0xfffffffffffffeaf) r5 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x40000000806, 0x0) ioctl$int_in(r5, 0x800000c0045006, &(0x7f0000000000)=0x7b) r6 = openat$btrfs_control(0xffffffffffffff9c, 0x0, 0x4400, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f00000002c0)='westwood\x00', 0x9) ioctl$BLKFRASET(r6, 0x1264, &(0x7f0000000080)=0xf6) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r6, 0xc02c5341, &(0x7f0000000200)) ioctl$VIDIOC_S_JPEGCOMP(0xffffffffffffffff, 0x408c563e, &(0x7f0000000100)={0x10001, 0xd, 0x36, "6a96ed4298e21606dda1db323b46aa20a934e53d2773d064db9441ccc5e7f71ac44d955fd5018f0f1b18dfe597e60336aaaf5d63529b43c4ee0300cd", 0x20, "9472621be94cb420604f90fe20042ab748a6901deea0b236040d340adf62f2f4fbabc12a617e8ae8c373a773a98ebb426ea13a332d0900f1f9f0c697"}) semget$private(0x0, 0x0, 0x0) 20:23:23 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f00000001c0)={0x0, 0x7}, 0x4) setsockopt$packet_fanout_data(r0, 0x107, 0x16, &(0x7f0000000100)={0x20000054, &(0x7f0000000040)}, 0x4) 20:23:23 executing program 4: r0 = socket$vsock_stream(0x28, 0x1, 0x0) shutdown(r0, 0x302) [ 282.723640][T10441] overlayfs: upperdir is in-use as upperdir/workdir of another mount, mount with '-o index=off' to override exclusive upperdir protection. 20:23:23 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f00000001c0)={0x0, 0x7}, 0x4) setsockopt$packet_fanout_data(r0, 0x107, 0x16, &(0x7f0000000100)={0x20000054, &(0x7f0000000040)}, 0x4) 20:23:23 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x300000000) ioctl$int_in(r0, 0x40000000af01, 0x0) preadv(r0, &(0x7f0000000540)=[{&(0x7f0000000400)=""/243, 0xf3}], 0x1, 0x0) ioctl$VHOST_NET_SET_BACKEND(r0, 0xaf02, 0x0) 20:23:23 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x300000000) ioctl$int_in(r0, 0x40000000af01, 0x0) preadv(r0, &(0x7f0000000540)=[{&(0x7f0000000400)=""/243, 0xf3}], 0x1, 0x0) ioctl$VHOST_NET_SET_BACKEND(r0, 0xaf02, 0x0) 20:23:23 executing program 1: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) link(&(0x7f00000000c0)='./bus/file0\x00', &(0x7f0000000200)='./bus/file1\x00') mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) unlink(&(0x7f0000000080)='./bus/file1\x00') unlink(&(0x7f00000001c0)='./bus/file0\x00') 20:23:24 executing program 0: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) link(&(0x7f00000000c0)='./bus/file0\x00', &(0x7f0000000200)='./bus/file1\x00') mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) unlink(&(0x7f0000000080)='./bus/file1\x00') unlink(&(0x7f00000001c0)='./bus/file0\x00') 20:23:24 executing program 4: r0 = socket$vsock_stream(0x28, 0x1, 0x0) shutdown(r0, 0x302) 20:23:24 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f00000001c0)={0x0, 0x7}, 0x4) setsockopt$packet_fanout_data(r0, 0x107, 0x16, &(0x7f0000000100)={0x20000054, &(0x7f0000000040)}, 0x4) 20:23:24 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x300000000) ioctl$int_in(r0, 0x40000000af01, 0x0) preadv(r0, &(0x7f0000000540)=[{&(0x7f0000000400)=""/243, 0xf3}], 0x1, 0x0) ioctl$VHOST_NET_SET_BACKEND(r0, 0xaf02, 0x0) 20:23:24 executing program 4: r0 = socket$vsock_stream(0x28, 0x1, 0x0) shutdown(r0, 0x302) 20:23:24 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x3e, &(0x7f00000000c0)=0x7, 0x4) bind$llc(r0, &(0x7f0000000280)={0x1a, 0x0, 0x0, 0x2}, 0x10) sendmmsg(r0, &(0x7f00000001c0), 0x3ffffffffffffef, 0x0) socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) accept(0xffffffffffffffff, 0x0, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) accept(0xffffffffffffffff, 0x0, 0x0) sendmmsg$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, 0x0, 0x0) ioctl$SG_SET_FORCE_PACK_ID(0xffffffffffffffff, 0x227b, 0x0) 20:23:24 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000b80)=@newlink={0x28, 0x6c, 0xe3b, 0x0, 0x0, {}, [@IFLA_NET_NS_PID={0x8}]}, 0x28}}, 0x0) 20:23:24 executing program 4: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) futex(&(0x7f0000000040)=0x4, 0x0, 0x4, 0x0, 0x0, 0x0) r0 = gettid() tkill(r0, 0x3c) r1 = socket$unix(0x1, 0x2, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) futex(&(0x7f0000000280), 0x800000000005, 0x0, 0x0, &(0x7f0000000040), 0x0) 20:23:24 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=@setlink={0x3c, 0x13, 0x41d, 0x0, 0x0, {}, [@IFLA_OPERSTATE={0x8, 0xa, 0x14}, @IFLA_IFNAME={0x14, 0x3, 'ipvlan1\x00'}]}, 0x3c}}, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) mmap$usbfs(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x4000000, 0x10, r0, 0xd926) sendmsg$nl_route(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=@setlink={0x3c, 0x13, 0x41d, 0x7a000000, 0x0, {}, [@IFLA_OPERSTATE={0x8, 0xa}, @IFLA_IFNAME={0x14, 0x3, 'ipvlan1\x00'}]}, 0x3c}}, 0x0) 20:23:24 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000b80)=@newlink={0x28, 0x6c, 0xe3b, 0x0, 0x0, {}, [@IFLA_NET_NS_PID={0x8}]}, 0x28}}, 0x0) 20:23:24 executing program 1: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) link(&(0x7f00000000c0)='./bus/file0\x00', &(0x7f0000000200)='./bus/file1\x00') mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) unlink(&(0x7f0000000080)='./bus/file1\x00') unlink(&(0x7f00000001c0)='./bus/file0\x00') 20:23:24 executing program 0: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) link(&(0x7f00000000c0)='./bus/file0\x00', &(0x7f0000000200)='./bus/file1\x00') mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) unlink(&(0x7f0000000080)='./bus/file1\x00') unlink(&(0x7f00000001c0)='./bus/file0\x00') 20:23:24 executing program 4: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) futex(&(0x7f0000000040)=0x4, 0x0, 0x4, 0x0, 0x0, 0x0) r0 = gettid() tkill(r0, 0x3c) r1 = socket$unix(0x1, 0x2, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) futex(&(0x7f0000000280), 0x800000000005, 0x0, 0x0, &(0x7f0000000040), 0x0) [ 283.853751][T10518] batman_adv: batadv0: Adding interface: ipvlan1 [ 283.862436][T10518] batman_adv: batadv0: The MTU of interface ipvlan1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 283.891559][T10518] batman_adv: batadv0: Not using interface ipvlan1 (retrying later): interface not active [ 283.947586][T10521] batman_adv: batadv0: Removing interface: ipvlan1 [ 284.005371][T10518] batman_adv: batadv0: Adding interface: ipvlan1 20:23:25 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000b80)=@newlink={0x28, 0x6c, 0xe3b, 0x0, 0x0, {}, [@IFLA_NET_NS_PID={0x8}]}, 0x28}}, 0x0) [ 284.046981][T10518] batman_adv: batadv0: The MTU of interface ipvlan1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 284.199251][T10518] batman_adv: batadv0: Not using interface ipvlan1 (retrying later): interface not active [ 284.220791][T10528] batman_adv: batadv0: Removing interface: ipvlan1 20:23:25 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000b80)=@newlink={0x28, 0x6c, 0xe3b, 0x0, 0x0, {}, [@IFLA_NET_NS_PID={0x8}]}, 0x28}}, 0x0) 20:23:25 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=@setlink={0x3c, 0x13, 0x41d, 0x0, 0x0, {}, [@IFLA_OPERSTATE={0x8, 0xa, 0x14}, @IFLA_IFNAME={0x14, 0x3, 'ipvlan1\x00'}]}, 0x3c}}, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) mmap$usbfs(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x4000000, 0x10, r0, 0xd926) sendmsg$nl_route(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=@setlink={0x3c, 0x13, 0x41d, 0x7a000000, 0x0, {}, [@IFLA_OPERSTATE={0x8, 0xa}, @IFLA_IFNAME={0x14, 0x3, 'ipvlan1\x00'}]}, 0x3c}}, 0x0) 20:23:25 executing program 4: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) futex(&(0x7f0000000040)=0x4, 0x0, 0x4, 0x0, 0x0, 0x0) r0 = gettid() tkill(r0, 0x3c) r1 = socket$unix(0x1, 0x2, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) futex(&(0x7f0000000280), 0x800000000005, 0x0, 0x0, &(0x7f0000000040), 0x0) [ 284.503529][T10550] batman_adv: batadv0: Adding interface: ipvlan1 [ 284.525817][T10550] batman_adv: batadv0: The MTU of interface ipvlan1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. 20:23:25 executing program 0: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) link(&(0x7f00000000c0)='./bus/file0\x00', &(0x7f0000000200)='./bus/file1\x00') mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) unlink(&(0x7f0000000080)='./bus/file1\x00') unlink(&(0x7f00000001c0)='./bus/file0\x00') 20:23:25 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x3e, &(0x7f00000000c0)=0x7, 0x4) bind$llc(r0, &(0x7f0000000280)={0x1a, 0x0, 0x0, 0x2}, 0x10) sendmmsg(r0, &(0x7f00000001c0), 0x3ffffffffffffef, 0x0) socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) accept(0xffffffffffffffff, 0x0, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) accept(0xffffffffffffffff, 0x0, 0x0) sendmmsg$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, 0x0, 0x0) ioctl$SG_SET_FORCE_PACK_ID(0xffffffffffffffff, 0x227b, 0x0) 20:23:25 executing program 2: setsockopt(0xffffffffffffffff, 0x0, 0x10000000000009, &(0x7f0000000180), 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x0, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2}, 0x0) getpid() recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_RECVNXTINFO(0xffffffffffffffff, 0x84, 0x21, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x0, 0x0, 0x0, 0x3}, 0x0) socket$inet_udp(0x2, 0x2, 0x0) fcntl$setflags(0xffffffffffffffff, 0x2, 0x0) getsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x4010, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x89a1, &(0x7f0000000180)={@remote, 0x27}) getpeername$packet(0xffffffffffffffff, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000400)=0x14) r3 = socket(0x10, 0x803, 0x0) sendto(r3, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) fremovexattr(0xffffffffffffffff, &(0x7f00000002c0)=ANY=[@ANYBLOB="73616375726974792e3ba333d18f976711b45fc906b4bf5b6ff173ec0a57d1e477ab3a000080efd577b092d90f1b9fc258de5ab9fe7ca4ad5f075c27687376502980d9660b15b14c3feaffc6eae503eae63c8d6f048bb7b44d"]) socket$inet_udplite(0x2, 0x2, 0x88) syz_open_procfs(0x0, &(0x7f0000000080)='net/netlink\x00') bind$netlink(0xffffffffffffffff, &(0x7f0000000180)={0x10, 0x0, 0x0, 0x40000020}, 0xc) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xf0d) r4 = syz_open_procfs(0x0, &(0x7f0000000080)='net/netlink\x00') r5 = socket(0x10, 0x80002, 0x0) bind$netlink(r5, &(0x7f0000000180)={0x10, 0x0, 0x0, 0x40000020}, 0xc) sendfile(r5, r4, 0x0, 0xf0d) r6 = socket(0x10, 0x80002, 0x0) bind$netlink(r6, &(0x7f0000000180)={0x10, 0x0, 0x0, 0x40000020}, 0xc) sendfile(r6, 0xffffffffffffffff, 0x0, 0xf0d) syz_open_procfs(0x0, &(0x7f0000000080)='net/netlink\x00') socket(0x10, 0x80002, 0x0) bind$netlink(0xffffffffffffffff, &(0x7f0000000180)={0x10, 0x0, 0x0, 0x40000020}, 0xc) ioctl$sock_inet6_SIOCADDRT(r1, 0x89a0, &(0x7f0000000440)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @remote, @remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42, r2}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) [ 284.556582][T10550] batman_adv: batadv0: Not using interface ipvlan1 (retrying later): interface not active 20:23:25 executing program 1: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) link(&(0x7f00000000c0)='./bus/file0\x00', &(0x7f0000000200)='./bus/file1\x00') mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) unlink(&(0x7f0000000080)='./bus/file1\x00') unlink(&(0x7f00000001c0)='./bus/file0\x00') [ 284.665870][T10550] batman_adv: batadv0: Removing interface: ipvlan1 20:23:25 executing program 4: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) futex(&(0x7f0000000040)=0x4, 0x0, 0x4, 0x0, 0x0, 0x0) r0 = gettid() tkill(r0, 0x3c) r1 = socket$unix(0x1, 0x2, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) futex(&(0x7f0000000280), 0x800000000005, 0x0, 0x0, &(0x7f0000000040), 0x0) 20:23:25 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=@setlink={0x3c, 0x13, 0x41d, 0x0, 0x0, {}, [@IFLA_OPERSTATE={0x8, 0xa, 0x14}, @IFLA_IFNAME={0x14, 0x3, 'ipvlan1\x00'}]}, 0x3c}}, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) mmap$usbfs(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x4000000, 0x10, r0, 0xd926) sendmsg$nl_route(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=@setlink={0x3c, 0x13, 0x41d, 0x7a000000, 0x0, {}, [@IFLA_OPERSTATE={0x8, 0xa}, @IFLA_IFNAME={0x14, 0x3, 'ipvlan1\x00'}]}, 0x3c}}, 0x0) 20:23:26 executing program 2: setsockopt(0xffffffffffffffff, 0x0, 0x10000000000009, &(0x7f0000000180), 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x0, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2}, 0x0) getpid() recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_RECVNXTINFO(0xffffffffffffffff, 0x84, 0x21, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x0, 0x0, 0x0, 0x3}, 0x0) socket$inet_udp(0x2, 0x2, 0x0) fcntl$setflags(0xffffffffffffffff, 0x2, 0x0) getsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x4010, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x89a1, &(0x7f0000000180)={@remote, 0x27}) getpeername$packet(0xffffffffffffffff, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000400)=0x14) r3 = socket(0x10, 0x803, 0x0) sendto(r3, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) fremovexattr(0xffffffffffffffff, &(0x7f00000002c0)=ANY=[@ANYBLOB="73616375726974792e3ba333d18f976711b45fc906b4bf5b6ff173ec0a57d1e477ab3a000080efd577b092d90f1b9fc258de5ab9fe7ca4ad5f075c27687376502980d9660b15b14c3feaffc6eae503eae63c8d6f048bb7b44d"]) socket$inet_udplite(0x2, 0x2, 0x88) syz_open_procfs(0x0, &(0x7f0000000080)='net/netlink\x00') bind$netlink(0xffffffffffffffff, &(0x7f0000000180)={0x10, 0x0, 0x0, 0x40000020}, 0xc) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xf0d) r4 = syz_open_procfs(0x0, &(0x7f0000000080)='net/netlink\x00') r5 = socket(0x10, 0x80002, 0x0) bind$netlink(r5, &(0x7f0000000180)={0x10, 0x0, 0x0, 0x40000020}, 0xc) sendfile(r5, r4, 0x0, 0xf0d) r6 = socket(0x10, 0x80002, 0x0) bind$netlink(r6, &(0x7f0000000180)={0x10, 0x0, 0x0, 0x40000020}, 0xc) sendfile(r6, 0xffffffffffffffff, 0x0, 0xf0d) syz_open_procfs(0x0, &(0x7f0000000080)='net/netlink\x00') socket(0x10, 0x80002, 0x0) bind$netlink(0xffffffffffffffff, &(0x7f0000000180)={0x10, 0x0, 0x0, 0x40000020}, 0xc) ioctl$sock_inet6_SIOCADDRT(r1, 0x89a0, &(0x7f0000000440)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @remote, @remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42, r2}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 20:23:26 executing program 4: setsockopt(0xffffffffffffffff, 0x0, 0x10000000000009, &(0x7f0000000180), 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x0, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2}, 0x0) getpid() recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_RECVNXTINFO(0xffffffffffffffff, 0x84, 0x21, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x0, 0x0, 0x0, 0x3}, 0x0) socket$inet_udp(0x2, 0x2, 0x0) fcntl$setflags(0xffffffffffffffff, 0x2, 0x0) getsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x4010, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x89a1, &(0x7f0000000180)={@remote, 0x27}) getpeername$packet(0xffffffffffffffff, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000400)=0x14) r3 = socket(0x10, 0x803, 0x0) sendto(r3, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) fremovexattr(0xffffffffffffffff, &(0x7f00000002c0)=ANY=[@ANYBLOB="73616375726974792e3ba333d18f976711b45fc906b4bf5b6ff173ec0a57d1e477ab3a000080efd577b092d90f1b9fc258de5ab9fe7ca4ad5f075c27687376502980d9660b15b14c3feaffc6eae503eae63c8d6f048bb7b44d"]) socket$inet_udplite(0x2, 0x2, 0x88) syz_open_procfs(0x0, &(0x7f0000000080)='net/netlink\x00') bind$netlink(0xffffffffffffffff, &(0x7f0000000180)={0x10, 0x0, 0x0, 0x40000020}, 0xc) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xf0d) r4 = syz_open_procfs(0x0, &(0x7f0000000080)='net/netlink\x00') r5 = socket(0x10, 0x80002, 0x0) bind$netlink(r5, &(0x7f0000000180)={0x10, 0x0, 0x0, 0x40000020}, 0xc) sendfile(r5, r4, 0x0, 0xf0d) r6 = socket(0x10, 0x80002, 0x0) bind$netlink(r6, &(0x7f0000000180)={0x10, 0x0, 0x0, 0x40000020}, 0xc) sendfile(r6, 0xffffffffffffffff, 0x0, 0xf0d) syz_open_procfs(0x0, &(0x7f0000000080)='net/netlink\x00') socket(0x10, 0x80002, 0x0) bind$netlink(0xffffffffffffffff, &(0x7f0000000180)={0x10, 0x0, 0x0, 0x40000020}, 0xc) ioctl$sock_inet6_SIOCADDRT(r1, 0x89a0, &(0x7f0000000440)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @remote, @remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42, r2}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) [ 285.120183][T10583] batman_adv: batadv0: Adding interface: ipvlan1 [ 285.187093][T10583] batman_adv: batadv0: The MTU of interface ipvlan1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. 20:23:26 executing program 0: setsockopt(0xffffffffffffffff, 0x0, 0x10000000000009, &(0x7f0000000180), 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x0, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2}, 0x0) getpid() recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_RECVNXTINFO(0xffffffffffffffff, 0x84, 0x21, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x0, 0x0, 0x0, 0x3}, 0x0) socket$inet_udp(0x2, 0x2, 0x0) fcntl$setflags(0xffffffffffffffff, 0x2, 0x0) getsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x4010, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x89a1, &(0x7f0000000180)={@remote, 0x27}) getpeername$packet(0xffffffffffffffff, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000400)=0x14) r3 = socket(0x10, 0x803, 0x0) sendto(r3, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) fremovexattr(0xffffffffffffffff, &(0x7f00000002c0)=ANY=[@ANYBLOB="73616375726974792e3ba333d18f976711b45fc906b4bf5b6ff173ec0a57d1e477ab3a000080efd577b092d90f1b9fc258de5ab9fe7ca4ad5f075c27687376502980d9660b15b14c3feaffc6eae503eae63c8d6f048bb7b44d"]) socket$inet_udplite(0x2, 0x2, 0x88) syz_open_procfs(0x0, &(0x7f0000000080)='net/netlink\x00') bind$netlink(0xffffffffffffffff, &(0x7f0000000180)={0x10, 0x0, 0x0, 0x40000020}, 0xc) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xf0d) r4 = syz_open_procfs(0x0, &(0x7f0000000080)='net/netlink\x00') r5 = socket(0x10, 0x80002, 0x0) bind$netlink(r5, &(0x7f0000000180)={0x10, 0x0, 0x0, 0x40000020}, 0xc) sendfile(r5, r4, 0x0, 0xf0d) r6 = socket(0x10, 0x80002, 0x0) bind$netlink(r6, &(0x7f0000000180)={0x10, 0x0, 0x0, 0x40000020}, 0xc) sendfile(r6, 0xffffffffffffffff, 0x0, 0xf0d) syz_open_procfs(0x0, &(0x7f0000000080)='net/netlink\x00') socket(0x10, 0x80002, 0x0) bind$netlink(0xffffffffffffffff, &(0x7f0000000180)={0x10, 0x0, 0x0, 0x40000020}, 0xc) ioctl$sock_inet6_SIOCADDRT(r1, 0x89a0, &(0x7f0000000440)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @remote, @remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42, r2}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) [ 285.326882][T10583] batman_adv: batadv0: Not using interface ipvlan1 (retrying later): interface not active [ 285.392781][T10588] batman_adv: batadv0: Removing interface: ipvlan1 20:23:26 executing program 2: setsockopt(0xffffffffffffffff, 0x0, 0x10000000000009, &(0x7f0000000180), 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x0, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2}, 0x0) getpid() recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_RECVNXTINFO(0xffffffffffffffff, 0x84, 0x21, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x0, 0x0, 0x0, 0x3}, 0x0) socket$inet_udp(0x2, 0x2, 0x0) fcntl$setflags(0xffffffffffffffff, 0x2, 0x0) getsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x4010, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x89a1, &(0x7f0000000180)={@remote, 0x27}) getpeername$packet(0xffffffffffffffff, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000400)=0x14) r3 = socket(0x10, 0x803, 0x0) sendto(r3, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) fremovexattr(0xffffffffffffffff, &(0x7f00000002c0)=ANY=[@ANYBLOB="73616375726974792e3ba333d18f976711b45fc906b4bf5b6ff173ec0a57d1e477ab3a000080efd577b092d90f1b9fc258de5ab9fe7ca4ad5f075c27687376502980d9660b15b14c3feaffc6eae503eae63c8d6f048bb7b44d"]) socket$inet_udplite(0x2, 0x2, 0x88) syz_open_procfs(0x0, &(0x7f0000000080)='net/netlink\x00') bind$netlink(0xffffffffffffffff, &(0x7f0000000180)={0x10, 0x0, 0x0, 0x40000020}, 0xc) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xf0d) r4 = syz_open_procfs(0x0, &(0x7f0000000080)='net/netlink\x00') r5 = socket(0x10, 0x80002, 0x0) bind$netlink(r5, &(0x7f0000000180)={0x10, 0x0, 0x0, 0x40000020}, 0xc) sendfile(r5, r4, 0x0, 0xf0d) r6 = socket(0x10, 0x80002, 0x0) bind$netlink(r6, &(0x7f0000000180)={0x10, 0x0, 0x0, 0x40000020}, 0xc) sendfile(r6, 0xffffffffffffffff, 0x0, 0xf0d) syz_open_procfs(0x0, &(0x7f0000000080)='net/netlink\x00') socket(0x10, 0x80002, 0x0) bind$netlink(0xffffffffffffffff, &(0x7f0000000180)={0x10, 0x0, 0x0, 0x40000020}, 0xc) ioctl$sock_inet6_SIOCADDRT(r1, 0x89a0, &(0x7f0000000440)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @remote, @remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42, r2}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 20:23:26 executing program 1: setsockopt(0xffffffffffffffff, 0x0, 0x10000000000009, &(0x7f0000000180), 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x0, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2}, 0x0) getpid() recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_RECVNXTINFO(0xffffffffffffffff, 0x84, 0x21, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x0, 0x0, 0x0, 0x3}, 0x0) socket$inet_udp(0x2, 0x2, 0x0) fcntl$setflags(0xffffffffffffffff, 0x2, 0x0) getsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x4010, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x89a1, &(0x7f0000000180)={@remote, 0x27}) getpeername$packet(0xffffffffffffffff, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000400)=0x14) r3 = socket(0x10, 0x803, 0x0) sendto(r3, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) fremovexattr(0xffffffffffffffff, &(0x7f00000002c0)=ANY=[@ANYBLOB="73616375726974792e3ba333d18f976711b45fc906b4bf5b6ff173ec0a57d1e477ab3a000080efd577b092d90f1b9fc258de5ab9fe7ca4ad5f075c27687376502980d9660b15b14c3feaffc6eae503eae63c8d6f048bb7b44d"]) socket$inet_udplite(0x2, 0x2, 0x88) syz_open_procfs(0x0, &(0x7f0000000080)='net/netlink\x00') bind$netlink(0xffffffffffffffff, &(0x7f0000000180)={0x10, 0x0, 0x0, 0x40000020}, 0xc) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xf0d) r4 = syz_open_procfs(0x0, &(0x7f0000000080)='net/netlink\x00') r5 = socket(0x10, 0x80002, 0x0) bind$netlink(r5, &(0x7f0000000180)={0x10, 0x0, 0x0, 0x40000020}, 0xc) sendfile(r5, r4, 0x0, 0xf0d) r6 = socket(0x10, 0x80002, 0x0) bind$netlink(r6, &(0x7f0000000180)={0x10, 0x0, 0x0, 0x40000020}, 0xc) sendfile(r6, 0xffffffffffffffff, 0x0, 0xf0d) syz_open_procfs(0x0, &(0x7f0000000080)='net/netlink\x00') socket(0x10, 0x80002, 0x0) bind$netlink(0xffffffffffffffff, &(0x7f0000000180)={0x10, 0x0, 0x0, 0x40000020}, 0xc) ioctl$sock_inet6_SIOCADDRT(r1, 0x89a0, &(0x7f0000000440)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @remote, @remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42, r2}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 20:23:26 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=@setlink={0x3c, 0x13, 0x41d, 0x0, 0x0, {}, [@IFLA_OPERSTATE={0x8, 0xa, 0x14}, @IFLA_IFNAME={0x14, 0x3, 'ipvlan1\x00'}]}, 0x3c}}, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) mmap$usbfs(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x4000000, 0x10, r0, 0xd926) sendmsg$nl_route(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=@setlink={0x3c, 0x13, 0x41d, 0x7a000000, 0x0, {}, [@IFLA_OPERSTATE={0x8, 0xa}, @IFLA_IFNAME={0x14, 0x3, 'ipvlan1\x00'}]}, 0x3c}}, 0x0) 20:23:26 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x3e, &(0x7f00000000c0)=0x7, 0x4) bind$llc(r0, &(0x7f0000000280)={0x1a, 0x0, 0x0, 0x2}, 0x10) sendmmsg(r0, &(0x7f00000001c0), 0x3ffffffffffffef, 0x0) socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) accept(0xffffffffffffffff, 0x0, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) accept(0xffffffffffffffff, 0x0, 0x0) sendmmsg$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, 0x0, 0x0) ioctl$SG_SET_FORCE_PACK_ID(0xffffffffffffffff, 0x227b, 0x0) 20:23:26 executing program 4: setsockopt(0xffffffffffffffff, 0x0, 0x10000000000009, &(0x7f0000000180), 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x0, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2}, 0x0) getpid() recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_RECVNXTINFO(0xffffffffffffffff, 0x84, 0x21, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x0, 0x0, 0x0, 0x3}, 0x0) socket$inet_udp(0x2, 0x2, 0x0) fcntl$setflags(0xffffffffffffffff, 0x2, 0x0) getsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x4010, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x89a1, &(0x7f0000000180)={@remote, 0x27}) getpeername$packet(0xffffffffffffffff, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000400)=0x14) r3 = socket(0x10, 0x803, 0x0) sendto(r3, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) fremovexattr(0xffffffffffffffff, &(0x7f00000002c0)=ANY=[@ANYBLOB="73616375726974792e3ba333d18f976711b45fc906b4bf5b6ff173ec0a57d1e477ab3a000080efd577b092d90f1b9fc258de5ab9fe7ca4ad5f075c27687376502980d9660b15b14c3feaffc6eae503eae63c8d6f048bb7b44d"]) socket$inet_udplite(0x2, 0x2, 0x88) syz_open_procfs(0x0, &(0x7f0000000080)='net/netlink\x00') bind$netlink(0xffffffffffffffff, &(0x7f0000000180)={0x10, 0x0, 0x0, 0x40000020}, 0xc) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xf0d) r4 = syz_open_procfs(0x0, &(0x7f0000000080)='net/netlink\x00') r5 = socket(0x10, 0x80002, 0x0) bind$netlink(r5, &(0x7f0000000180)={0x10, 0x0, 0x0, 0x40000020}, 0xc) sendfile(r5, r4, 0x0, 0xf0d) r6 = socket(0x10, 0x80002, 0x0) bind$netlink(r6, &(0x7f0000000180)={0x10, 0x0, 0x0, 0x40000020}, 0xc) sendfile(r6, 0xffffffffffffffff, 0x0, 0xf0d) syz_open_procfs(0x0, &(0x7f0000000080)='net/netlink\x00') socket(0x10, 0x80002, 0x0) bind$netlink(0xffffffffffffffff, &(0x7f0000000180)={0x10, 0x0, 0x0, 0x40000020}, 0xc) ioctl$sock_inet6_SIOCADDRT(r1, 0x89a0, &(0x7f0000000440)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @remote, @remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42, r2}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) [ 285.859682][T10607] batman_adv: batadv0: Adding interface: ipvlan1 [ 285.885807][T10607] batman_adv: batadv0: The MTU of interface ipvlan1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 285.940145][T10607] batman_adv: batadv0: Not using interface ipvlan1 (retrying later): interface not active [ 286.069598][T10613] batman_adv: batadv0: Removing interface: ipvlan1 20:23:27 executing program 2: setsockopt(0xffffffffffffffff, 0x0, 0x10000000000009, &(0x7f0000000180), 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x0, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2}, 0x0) getpid() recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_RECVNXTINFO(0xffffffffffffffff, 0x84, 0x21, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x0, 0x0, 0x0, 0x3}, 0x0) socket$inet_udp(0x2, 0x2, 0x0) fcntl$setflags(0xffffffffffffffff, 0x2, 0x0) getsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x4010, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x89a1, &(0x7f0000000180)={@remote, 0x27}) getpeername$packet(0xffffffffffffffff, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000400)=0x14) r3 = socket(0x10, 0x803, 0x0) sendto(r3, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) fremovexattr(0xffffffffffffffff, &(0x7f00000002c0)=ANY=[@ANYBLOB="73616375726974792e3ba333d18f976711b45fc906b4bf5b6ff173ec0a57d1e477ab3a000080efd577b092d90f1b9fc258de5ab9fe7ca4ad5f075c27687376502980d9660b15b14c3feaffc6eae503eae63c8d6f048bb7b44d"]) socket$inet_udplite(0x2, 0x2, 0x88) syz_open_procfs(0x0, &(0x7f0000000080)='net/netlink\x00') bind$netlink(0xffffffffffffffff, &(0x7f0000000180)={0x10, 0x0, 0x0, 0x40000020}, 0xc) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xf0d) r4 = syz_open_procfs(0x0, &(0x7f0000000080)='net/netlink\x00') r5 = socket(0x10, 0x80002, 0x0) bind$netlink(r5, &(0x7f0000000180)={0x10, 0x0, 0x0, 0x40000020}, 0xc) sendfile(r5, r4, 0x0, 0xf0d) r6 = socket(0x10, 0x80002, 0x0) bind$netlink(r6, &(0x7f0000000180)={0x10, 0x0, 0x0, 0x40000020}, 0xc) sendfile(r6, 0xffffffffffffffff, 0x0, 0xf0d) syz_open_procfs(0x0, &(0x7f0000000080)='net/netlink\x00') socket(0x10, 0x80002, 0x0) bind$netlink(0xffffffffffffffff, &(0x7f0000000180)={0x10, 0x0, 0x0, 0x40000020}, 0xc) ioctl$sock_inet6_SIOCADDRT(r1, 0x89a0, &(0x7f0000000440)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @remote, @remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42, r2}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 20:23:27 executing program 4: setsockopt(0xffffffffffffffff, 0x0, 0x10000000000009, &(0x7f0000000180), 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x0, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2}, 0x0) getpid() recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_RECVNXTINFO(0xffffffffffffffff, 0x84, 0x21, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x0, 0x0, 0x0, 0x3}, 0x0) socket$inet_udp(0x2, 0x2, 0x0) fcntl$setflags(0xffffffffffffffff, 0x2, 0x0) getsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x4010, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x89a1, &(0x7f0000000180)={@remote, 0x27}) getpeername$packet(0xffffffffffffffff, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000400)=0x14) r3 = socket(0x10, 0x803, 0x0) sendto(r3, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) fremovexattr(0xffffffffffffffff, &(0x7f00000002c0)=ANY=[@ANYBLOB="73616375726974792e3ba333d18f976711b45fc906b4bf5b6ff173ec0a57d1e477ab3a000080efd577b092d90f1b9fc258de5ab9fe7ca4ad5f075c27687376502980d9660b15b14c3feaffc6eae503eae63c8d6f048bb7b44d"]) socket$inet_udplite(0x2, 0x2, 0x88) syz_open_procfs(0x0, &(0x7f0000000080)='net/netlink\x00') bind$netlink(0xffffffffffffffff, &(0x7f0000000180)={0x10, 0x0, 0x0, 0x40000020}, 0xc) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xf0d) r4 = syz_open_procfs(0x0, &(0x7f0000000080)='net/netlink\x00') r5 = socket(0x10, 0x80002, 0x0) bind$netlink(r5, &(0x7f0000000180)={0x10, 0x0, 0x0, 0x40000020}, 0xc) sendfile(r5, r4, 0x0, 0xf0d) r6 = socket(0x10, 0x80002, 0x0) bind$netlink(r6, &(0x7f0000000180)={0x10, 0x0, 0x0, 0x40000020}, 0xc) sendfile(r6, 0xffffffffffffffff, 0x0, 0xf0d) syz_open_procfs(0x0, &(0x7f0000000080)='net/netlink\x00') socket(0x10, 0x80002, 0x0) bind$netlink(0xffffffffffffffff, &(0x7f0000000180)={0x10, 0x0, 0x0, 0x40000020}, 0xc) ioctl$sock_inet6_SIOCADDRT(r1, 0x89a0, &(0x7f0000000440)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @remote, @remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42, r2}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 20:23:27 executing program 0: setsockopt(0xffffffffffffffff, 0x0, 0x10000000000009, &(0x7f0000000180), 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x0, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2}, 0x0) getpid() recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_RECVNXTINFO(0xffffffffffffffff, 0x84, 0x21, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x0, 0x0, 0x0, 0x3}, 0x0) socket$inet_udp(0x2, 0x2, 0x0) fcntl$setflags(0xffffffffffffffff, 0x2, 0x0) getsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x4010, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x89a1, &(0x7f0000000180)={@remote, 0x27}) getpeername$packet(0xffffffffffffffff, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000400)=0x14) r3 = socket(0x10, 0x803, 0x0) sendto(r3, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) fremovexattr(0xffffffffffffffff, &(0x7f00000002c0)=ANY=[@ANYBLOB="73616375726974792e3ba333d18f976711b45fc906b4bf5b6ff173ec0a57d1e477ab3a000080efd577b092d90f1b9fc258de5ab9fe7ca4ad5f075c27687376502980d9660b15b14c3feaffc6eae503eae63c8d6f048bb7b44d"]) socket$inet_udplite(0x2, 0x2, 0x88) syz_open_procfs(0x0, &(0x7f0000000080)='net/netlink\x00') bind$netlink(0xffffffffffffffff, &(0x7f0000000180)={0x10, 0x0, 0x0, 0x40000020}, 0xc) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xf0d) r4 = syz_open_procfs(0x0, &(0x7f0000000080)='net/netlink\x00') r5 = socket(0x10, 0x80002, 0x0) bind$netlink(r5, &(0x7f0000000180)={0x10, 0x0, 0x0, 0x40000020}, 0xc) sendfile(r5, r4, 0x0, 0xf0d) r6 = socket(0x10, 0x80002, 0x0) bind$netlink(r6, &(0x7f0000000180)={0x10, 0x0, 0x0, 0x40000020}, 0xc) sendfile(r6, 0xffffffffffffffff, 0x0, 0xf0d) syz_open_procfs(0x0, &(0x7f0000000080)='net/netlink\x00') socket(0x10, 0x80002, 0x0) bind$netlink(0xffffffffffffffff, &(0x7f0000000180)={0x10, 0x0, 0x0, 0x40000020}, 0xc) ioctl$sock_inet6_SIOCADDRT(r1, 0x89a0, &(0x7f0000000440)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @remote, @remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42, r2}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 20:23:27 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000001000)=[{&(0x7f0000000040)="120800000083c906", 0x8}], 0x1, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000140)=""/216) ioctl$EVIOCGREP(r0, 0x4010744d, &(0x7f0000001000)=""/174) 20:23:27 executing program 1: setsockopt(0xffffffffffffffff, 0x0, 0x10000000000009, &(0x7f0000000180), 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x0, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2}, 0x0) getpid() recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_RECVNXTINFO(0xffffffffffffffff, 0x84, 0x21, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x0, 0x0, 0x0, 0x3}, 0x0) socket$inet_udp(0x2, 0x2, 0x0) fcntl$setflags(0xffffffffffffffff, 0x2, 0x0) getsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x4010, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x89a1, &(0x7f0000000180)={@remote, 0x27}) getpeername$packet(0xffffffffffffffff, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000400)=0x14) r3 = socket(0x10, 0x803, 0x0) sendto(r3, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) fremovexattr(0xffffffffffffffff, &(0x7f00000002c0)=ANY=[@ANYBLOB="73616375726974792e3ba333d18f976711b45fc906b4bf5b6ff173ec0a57d1e477ab3a000080efd577b092d90f1b9fc258de5ab9fe7ca4ad5f075c27687376502980d9660b15b14c3feaffc6eae503eae63c8d6f048bb7b44d"]) socket$inet_udplite(0x2, 0x2, 0x88) syz_open_procfs(0x0, &(0x7f0000000080)='net/netlink\x00') bind$netlink(0xffffffffffffffff, &(0x7f0000000180)={0x10, 0x0, 0x0, 0x40000020}, 0xc) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xf0d) r4 = syz_open_procfs(0x0, &(0x7f0000000080)='net/netlink\x00') r5 = socket(0x10, 0x80002, 0x0) bind$netlink(r5, &(0x7f0000000180)={0x10, 0x0, 0x0, 0x40000020}, 0xc) sendfile(r5, r4, 0x0, 0xf0d) r6 = socket(0x10, 0x80002, 0x0) bind$netlink(r6, &(0x7f0000000180)={0x10, 0x0, 0x0, 0x40000020}, 0xc) sendfile(r6, 0xffffffffffffffff, 0x0, 0xf0d) syz_open_procfs(0x0, &(0x7f0000000080)='net/netlink\x00') socket(0x10, 0x80002, 0x0) bind$netlink(0xffffffffffffffff, &(0x7f0000000180)={0x10, 0x0, 0x0, 0x40000020}, 0xc) ioctl$sock_inet6_SIOCADDRT(r1, 0x89a0, &(0x7f0000000440)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @remote, @remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42, r2}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 20:23:27 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000001000)=[{&(0x7f0000000040)="120800000083c906", 0x8}], 0x1, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000140)=""/216) ioctl$EVIOCGREP(r0, 0x4010744d, &(0x7f0000001000)=""/174) 20:23:27 executing program 4: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0, 0x0}, &(0x7f00000002c0)=0xc) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000380)='9p\x00', 0x0, &(0x7f0000000180)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@dfltgid={'dfltgid', 0x3d, r3}}]}}) 20:23:27 executing program 2: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) read$rfkill(r0, &(0x7f0000000100), 0x8) ioctl$SNDCTL_DSP_SETTRIGGER(r0, 0x40045010, &(0x7f0000000000)) ioctl$SNDCTL_DSP_SETTRIGGER(r0, 0x40045010, &(0x7f0000000040)) 20:23:27 executing program 0: setsockopt(0xffffffffffffffff, 0x0, 0x10000000000009, &(0x7f0000000180), 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x0, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2}, 0x0) getpid() recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_RECVNXTINFO(0xffffffffffffffff, 0x84, 0x21, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x0, 0x0, 0x0, 0x3}, 0x0) socket$inet_udp(0x2, 0x2, 0x0) fcntl$setflags(0xffffffffffffffff, 0x2, 0x0) getsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x4010, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x89a1, &(0x7f0000000180)={@remote, 0x27}) getpeername$packet(0xffffffffffffffff, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000400)=0x14) r3 = socket(0x10, 0x803, 0x0) sendto(r3, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) fremovexattr(0xffffffffffffffff, &(0x7f00000002c0)=ANY=[@ANYBLOB="73616375726974792e3ba333d18f976711b45fc906b4bf5b6ff173ec0a57d1e477ab3a000080efd577b092d90f1b9fc258de5ab9fe7ca4ad5f075c27687376502980d9660b15b14c3feaffc6eae503eae63c8d6f048bb7b44d"]) socket$inet_udplite(0x2, 0x2, 0x88) syz_open_procfs(0x0, &(0x7f0000000080)='net/netlink\x00') bind$netlink(0xffffffffffffffff, &(0x7f0000000180)={0x10, 0x0, 0x0, 0x40000020}, 0xc) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xf0d) r4 = syz_open_procfs(0x0, &(0x7f0000000080)='net/netlink\x00') r5 = socket(0x10, 0x80002, 0x0) bind$netlink(r5, &(0x7f0000000180)={0x10, 0x0, 0x0, 0x40000020}, 0xc) sendfile(r5, r4, 0x0, 0xf0d) r6 = socket(0x10, 0x80002, 0x0) bind$netlink(r6, &(0x7f0000000180)={0x10, 0x0, 0x0, 0x40000020}, 0xc) sendfile(r6, 0xffffffffffffffff, 0x0, 0xf0d) syz_open_procfs(0x0, &(0x7f0000000080)='net/netlink\x00') socket(0x10, 0x80002, 0x0) bind$netlink(0xffffffffffffffff, &(0x7f0000000180)={0x10, 0x0, 0x0, 0x40000020}, 0xc) ioctl$sock_inet6_SIOCADDRT(r1, 0x89a0, &(0x7f0000000440)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @remote, @remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42, r2}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 20:23:28 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x3e, &(0x7f00000000c0)=0x7, 0x4) bind$llc(r0, &(0x7f0000000280)={0x1a, 0x0, 0x0, 0x2}, 0x10) sendmmsg(r0, &(0x7f00000001c0), 0x3ffffffffffffef, 0x0) socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) accept(0xffffffffffffffff, 0x0, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) accept(0xffffffffffffffff, 0x0, 0x0) sendmmsg$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, 0x0, 0x0) ioctl$SG_SET_FORCE_PACK_ID(0xffffffffffffffff, 0x227b, 0x0) 20:23:28 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000001000)=[{&(0x7f0000000040)="120800000083c906", 0x8}], 0x1, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000140)=""/216) ioctl$EVIOCGREP(r0, 0x4010744d, &(0x7f0000001000)=""/174) 20:23:28 executing program 4: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0, 0x0}, &(0x7f00000002c0)=0xc) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000380)='9p\x00', 0x0, &(0x7f0000000180)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@dfltgid={'dfltgid', 0x3d, r3}}]}}) 20:23:28 executing program 1: setsockopt(0xffffffffffffffff, 0x0, 0x10000000000009, &(0x7f0000000180), 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x0, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2}, 0x0) getpid() recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_RECVNXTINFO(0xffffffffffffffff, 0x84, 0x21, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x0, 0x0, 0x0, 0x3}, 0x0) socket$inet_udp(0x2, 0x2, 0x0) fcntl$setflags(0xffffffffffffffff, 0x2, 0x0) getsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x4010, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x89a1, &(0x7f0000000180)={@remote, 0x27}) getpeername$packet(0xffffffffffffffff, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000400)=0x14) r3 = socket(0x10, 0x803, 0x0) sendto(r3, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) fremovexattr(0xffffffffffffffff, &(0x7f00000002c0)=ANY=[@ANYBLOB="73616375726974792e3ba333d18f976711b45fc906b4bf5b6ff173ec0a57d1e477ab3a000080efd577b092d90f1b9fc258de5ab9fe7ca4ad5f075c27687376502980d9660b15b14c3feaffc6eae503eae63c8d6f048bb7b44d"]) socket$inet_udplite(0x2, 0x2, 0x88) syz_open_procfs(0x0, &(0x7f0000000080)='net/netlink\x00') bind$netlink(0xffffffffffffffff, &(0x7f0000000180)={0x10, 0x0, 0x0, 0x40000020}, 0xc) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xf0d) r4 = syz_open_procfs(0x0, &(0x7f0000000080)='net/netlink\x00') r5 = socket(0x10, 0x80002, 0x0) bind$netlink(r5, &(0x7f0000000180)={0x10, 0x0, 0x0, 0x40000020}, 0xc) sendfile(r5, r4, 0x0, 0xf0d) r6 = socket(0x10, 0x80002, 0x0) bind$netlink(r6, &(0x7f0000000180)={0x10, 0x0, 0x0, 0x40000020}, 0xc) sendfile(r6, 0xffffffffffffffff, 0x0, 0xf0d) syz_open_procfs(0x0, &(0x7f0000000080)='net/netlink\x00') socket(0x10, 0x80002, 0x0) bind$netlink(0xffffffffffffffff, &(0x7f0000000180)={0x10, 0x0, 0x0, 0x40000020}, 0xc) ioctl$sock_inet6_SIOCADDRT(r1, 0x89a0, &(0x7f0000000440)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @remote, @remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42, r2}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 20:23:28 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000001000)=[{&(0x7f0000000040)="120800000083c906", 0x8}], 0x1, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000140)=""/216) ioctl$EVIOCGREP(r0, 0x4010744d, &(0x7f0000001000)=""/174) 20:23:28 executing program 0: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(r0) syz_open_dev$usbmon(&(0x7f0000000280)='/dev/usbmon#\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 20:23:28 executing program 4: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0, 0x0}, &(0x7f00000002c0)=0xc) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000380)='9p\x00', 0x0, &(0x7f0000000180)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@dfltgid={'dfltgid', 0x3d, r3}}]}}) 20:23:28 executing program 2: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) read$rfkill(r0, &(0x7f0000000100), 0x8) ioctl$SNDCTL_DSP_SETTRIGGER(r0, 0x40045010, &(0x7f0000000000)) ioctl$SNDCTL_DSP_SETTRIGGER(r0, 0x40045010, &(0x7f0000000040)) 20:23:28 executing program 1: socket$nl_netfilter(0x10, 0x3, 0xc) openat$vsock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vsock\x00', 0x0, 0x0) ioctl$KDMKTONE(0xffffffffffffffff, 0x4b30, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000640)='/dev/dsp\x00', 0x0, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x7fffdf00f000, 0xa, 0x10, r2, 0x0) r3 = openat$dlm_control(0xffffffffffffff9c, 0x0, 0x80000, 0x0) r4 = socket(0x0, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r4, 0x0, 0x482, &(0x7f0000000300)={0x100000011, @multicast2, 0x0, 0x0, 'lblc\x00'}, 0x2c) r5 = socket(0xa, 0x4000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r5, 0x0, 0x482, &(0x7f0000000000)={0x11, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x1000000, 'lblcr\x00'}, 0x2c) getsockopt$inet_pktinfo(r3, 0x0, 0x8, &(0x7f0000001580)={0x0, @dev, @broadcast}, &(0x7f00000015c0)=0xc) setsockopt$inet_pktinfo(r3, 0x0, 0x8, &(0x7f0000000300)={r6, @loopback, @remote}, 0xc) r7 = socket$inet_tcp(0x2, 0x1, 0x0) r8 = socket$unix(0x1, 0x5, 0x0) fstat(r8, &(0x7f0000000300)) getsockopt$inet_pktinfo(r7, 0x0, 0x8, &(0x7f0000001600)={0x0, @remote, @empty}, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(r5, 0x8935, 0x0) setsockopt$inet_pktinfo(r5, 0x0, 0x8, &(0x7f0000000140)={r9, @remote, @loopback}, 0xc) ioctl$FICLONE(r2, 0x40049409, r4) r10 = syz_genetlink_get_family_id$team(&(0x7f0000000840)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f0000000480)={'team0\x00', r9}) sendmsg$TEAM_CMD_PORT_LIST_GET(r4, &(0x7f0000000780)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x404001}, 0xc, &(0x7f0000000740)={&(0x7f0000000600)={0x19b, r10, 0x400, 0x70bd26, 0x25dfdbfe, {}, [{{0x8, 0x1, r6}, {0xbc}}, {{0x8, 0x1, r6}, {0x44}}]}, 0x124}, 0x1, 0x0, 0x0, 0x40000}, 0x4000) socket$nl_route(0x10, 0x3, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) getrandom(&(0x7f0000000400)=""/187, 0xbb, 0x3) socket$inet_tcp(0x2, 0x1, 0x0) write(0xffffffffffffffff, &(0x7f00000000c0), 0x0) socket$nl_route(0x10, 0x3, 0x0) r11 = socket$nl_route(0x10, 0x3, 0x0) r12 = socket$netlink(0x10, 0x3, 0x0) r13 = socket(0x0, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r13, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) accept(0xffffffffffffffff, &(0x7f0000000280)=@isdn, &(0x7f00000004c0)=0x80) getsockname$packet(r13, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r12, 0x0, 0x0) sendmsg$nl_route_sched(r11, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r14, @ANYBLOB="00000000ffffffff0000000008000100736671004800020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000009b89aab49ad30a704aa4f574f493a554bd08b3abf111160c5ee6746a0e9a03b182760e556f17156f9573e220fca1bb372eea61fbb4a67b003702e307c1651bbcb8c09d5de2a33ac580443bdc788b1f00f9a3155816be58d23eb1733453372067f9ab361101b5271c4c24642ba2bf25dd22514b92ed55e28140c751b8d4d2a22b00"], 0x74}}, 0x0) sendto(0xffffffffffffffff, &(0x7f0000000140)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f00000000c0)=""/85, 0x55}, {&(0x7f0000000600)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f0000000280)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000000180)=""/191, 0xbf}}], 0x1, 0x6, &(0x7f0000003700)={0x77359400}) r15 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r16 = ioctl$KVM_CREATE_VM(r15, 0xae01, 0x0) r17 = ioctl$KVM_CREATE_VCPU(r16, 0xae41, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r17, 0x4048ae9b, &(0x7f00000002c0)={0xa0001, 0x0, [0x0, 0xffffffffffffffbd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4]}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r17, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x0, 0x0, 0xfffffffffffffd9c) r18 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x4040, 0x0) ioctl$KVM_CREATE_VM(r18, 0xae01, 0x0) r19 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r20 = ioctl$KVM_CREATE_VM(r19, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r20, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r20, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r21 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r22 = ioctl$KVM_CREATE_VM(r21, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r22, 0xae41, 0x0) 20:23:28 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x9}, 0x10) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000400)=@bridge_getneigh={0x1b, 0x1e, 0xa03}, 0x20}}, 0x0) 20:23:28 executing program 4: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0, 0x0}, &(0x7f00000002c0)=0xc) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000380)='9p\x00', 0x0, &(0x7f0000000180)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@dfltgid={'dfltgid', 0x3d, r3}}]}}) 20:23:29 executing program 0: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(r0) syz_open_dev$usbmon(&(0x7f0000000280)='/dev/usbmon#\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 20:23:29 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x9}, 0x10) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000400)=@bridge_getneigh={0x1b, 0x1e, 0xa03}, 0x20}}, 0x0) 20:23:29 executing program 5: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) bind$ax25(r0, &(0x7f0000000000)={{0x3, @bcast, 0x1}, [@null, @bcast, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote, @null]}, 0x48) bind$ax25(r0, &(0x7f00000000c0)={{0x3, @default}, [@null, @bcast, @bcast, @default, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}]}, 0x48) 20:23:29 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x9}, 0x10) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000400)=@bridge_getneigh={0x1b, 0x1e, 0xa03}, 0x20}}, 0x0) 20:23:29 executing program 2: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) read$rfkill(r0, &(0x7f0000000100), 0x8) ioctl$SNDCTL_DSP_SETTRIGGER(r0, 0x40045010, &(0x7f0000000000)) ioctl$SNDCTL_DSP_SETTRIGGER(r0, 0x40045010, &(0x7f0000000040)) 20:23:29 executing program 5: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) bind$ax25(r0, &(0x7f0000000000)={{0x3, @bcast, 0x1}, [@null, @bcast, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote, @null]}, 0x48) bind$ax25(r0, &(0x7f00000000c0)={{0x3, @default}, [@null, @bcast, @bcast, @default, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}]}, 0x48) 20:23:29 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="6653070000053c07bc3376003639405cb4aed1e68f7d368b3fb62f0000000000ae47a825d8680027726539ed010000805ae64f8f82ffffffffffffffd75d492b41fd983f79e65199615607672c59e750050000007ab364bf68e6faa53367f05f4ad614213f9f2f11e931e7d62e00007cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92177aeeb72e0d050feace34b52d9e5f755563698c7e24ab61f0866fee88a3947dc025bd21052311a6f35bf0ce2b15858a0f8a293159f1b293dd07bd4bbed38a57fac42f531deff8dc2075ad93f571167dc0f7968e579b68285736f0dedb21396f103e", 0xea}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 20:23:29 executing program 0: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(r0) syz_open_dev$usbmon(&(0x7f0000000280)='/dev/usbmon#\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 20:23:29 executing program 1: socket$nl_netfilter(0x10, 0x3, 0xc) openat$vsock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vsock\x00', 0x0, 0x0) ioctl$KDMKTONE(0xffffffffffffffff, 0x4b30, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000640)='/dev/dsp\x00', 0x0, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x7fffdf00f000, 0xa, 0x10, r2, 0x0) r3 = openat$dlm_control(0xffffffffffffff9c, 0x0, 0x80000, 0x0) r4 = socket(0x0, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r4, 0x0, 0x482, &(0x7f0000000300)={0x100000011, @multicast2, 0x0, 0x0, 'lblc\x00'}, 0x2c) r5 = socket(0xa, 0x4000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r5, 0x0, 0x482, &(0x7f0000000000)={0x11, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x1000000, 'lblcr\x00'}, 0x2c) getsockopt$inet_pktinfo(r3, 0x0, 0x8, &(0x7f0000001580)={0x0, @dev, @broadcast}, &(0x7f00000015c0)=0xc) setsockopt$inet_pktinfo(r3, 0x0, 0x8, &(0x7f0000000300)={r6, @loopback, @remote}, 0xc) r7 = socket$inet_tcp(0x2, 0x1, 0x0) r8 = socket$unix(0x1, 0x5, 0x0) fstat(r8, &(0x7f0000000300)) getsockopt$inet_pktinfo(r7, 0x0, 0x8, &(0x7f0000001600)={0x0, @remote, @empty}, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(r5, 0x8935, 0x0) setsockopt$inet_pktinfo(r5, 0x0, 0x8, &(0x7f0000000140)={r9, @remote, @loopback}, 0xc) ioctl$FICLONE(r2, 0x40049409, r4) r10 = syz_genetlink_get_family_id$team(&(0x7f0000000840)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f0000000480)={'team0\x00', r9}) sendmsg$TEAM_CMD_PORT_LIST_GET(r4, &(0x7f0000000780)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x404001}, 0xc, &(0x7f0000000740)={&(0x7f0000000600)={0x19b, r10, 0x400, 0x70bd26, 0x25dfdbfe, {}, [{{0x8, 0x1, r6}, {0xbc}}, {{0x8, 0x1, r6}, {0x44}}]}, 0x124}, 0x1, 0x0, 0x0, 0x40000}, 0x4000) socket$nl_route(0x10, 0x3, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) getrandom(&(0x7f0000000400)=""/187, 0xbb, 0x3) socket$inet_tcp(0x2, 0x1, 0x0) write(0xffffffffffffffff, &(0x7f00000000c0), 0x0) socket$nl_route(0x10, 0x3, 0x0) r11 = socket$nl_route(0x10, 0x3, 0x0) r12 = socket$netlink(0x10, 0x3, 0x0) r13 = socket(0x0, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r13, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) accept(0xffffffffffffffff, &(0x7f0000000280)=@isdn, &(0x7f00000004c0)=0x80) getsockname$packet(r13, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r12, 0x0, 0x0) sendmsg$nl_route_sched(r11, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r14, @ANYBLOB="00000000ffffffff0000000008000100736671004800020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000009b89aab49ad30a704aa4f574f493a554bd08b3abf111160c5ee6746a0e9a03b182760e556f17156f9573e220fca1bb372eea61fbb4a67b003702e307c1651bbcb8c09d5de2a33ac580443bdc788b1f00f9a3155816be58d23eb1733453372067f9ab361101b5271c4c24642ba2bf25dd22514b92ed55e28140c751b8d4d2a22b00"], 0x74}}, 0x0) sendto(0xffffffffffffffff, &(0x7f0000000140)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f00000000c0)=""/85, 0x55}, {&(0x7f0000000600)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f0000000280)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000000180)=""/191, 0xbf}}], 0x1, 0x6, &(0x7f0000003700)={0x77359400}) r15 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r16 = ioctl$KVM_CREATE_VM(r15, 0xae01, 0x0) r17 = ioctl$KVM_CREATE_VCPU(r16, 0xae41, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r17, 0x4048ae9b, &(0x7f00000002c0)={0xa0001, 0x0, [0x0, 0xffffffffffffffbd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4]}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r17, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x0, 0x0, 0xfffffffffffffd9c) r18 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x4040, 0x0) ioctl$KVM_CREATE_VM(r18, 0xae01, 0x0) r19 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r20 = ioctl$KVM_CREATE_VM(r19, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r20, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r20, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r21 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r22 = ioctl$KVM_CREATE_VM(r21, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r22, 0xae41, 0x0) 20:23:29 executing program 5: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) bind$ax25(r0, &(0x7f0000000000)={{0x3, @bcast, 0x1}, [@null, @bcast, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote, @null]}, 0x48) bind$ax25(r0, &(0x7f00000000c0)={{0x3, @default}, [@null, @bcast, @bcast, @default, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}]}, 0x48) 20:23:29 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x9}, 0x10) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000400)=@bridge_getneigh={0x1b, 0x1e, 0xa03}, 0x20}}, 0x0) [ 288.956565][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 288.962432][ C1] protocol 88fb is buggy, dev hsr_slave_1 20:23:30 executing program 5: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) bind$ax25(r0, &(0x7f0000000000)={{0x3, @bcast, 0x1}, [@null, @bcast, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote, @null]}, 0x48) bind$ax25(r0, &(0x7f00000000c0)={{0x3, @default}, [@null, @bcast, @bcast, @default, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}]}, 0x48) 20:23:30 executing program 3: socket$nl_netfilter(0x10, 0x3, 0xc) openat$vsock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vsock\x00', 0x0, 0x0) ioctl$KDMKTONE(0xffffffffffffffff, 0x4b30, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000640)='/dev/dsp\x00', 0x0, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x7fffdf00f000, 0xa, 0x10, r2, 0x0) r3 = openat$dlm_control(0xffffffffffffff9c, 0x0, 0x80000, 0x0) r4 = socket(0x0, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r4, 0x0, 0x482, &(0x7f0000000300)={0x100000011, @multicast2, 0x0, 0x0, 'lblc\x00'}, 0x2c) r5 = socket(0xa, 0x4000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r5, 0x0, 0x482, &(0x7f0000000000)={0x11, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x1000000, 'lblcr\x00'}, 0x2c) getsockopt$inet_pktinfo(r3, 0x0, 0x8, &(0x7f0000001580)={0x0, @dev, @broadcast}, &(0x7f00000015c0)=0xc) setsockopt$inet_pktinfo(r3, 0x0, 0x8, &(0x7f0000000300)={r6, @loopback, @remote}, 0xc) r7 = socket$inet_tcp(0x2, 0x1, 0x0) r8 = socket$unix(0x1, 0x5, 0x0) fstat(r8, &(0x7f0000000300)) getsockopt$inet_pktinfo(r7, 0x0, 0x8, &(0x7f0000001600)={0x0, @remote, @empty}, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(r5, 0x8935, 0x0) setsockopt$inet_pktinfo(r5, 0x0, 0x8, &(0x7f0000000140)={r9, @remote, @loopback}, 0xc) ioctl$FICLONE(r2, 0x40049409, r4) r10 = syz_genetlink_get_family_id$team(&(0x7f0000000840)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f0000000480)={'team0\x00', r9}) sendmsg$TEAM_CMD_PORT_LIST_GET(r4, &(0x7f0000000780)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x404001}, 0xc, &(0x7f0000000740)={&(0x7f0000000600)={0x19b, r10, 0x400, 0x70bd26, 0x25dfdbfe, {}, [{{0x8, 0x1, r6}, {0xbc}}, {{0x8, 0x1, r6}, {0x44}}]}, 0x124}, 0x1, 0x0, 0x0, 0x40000}, 0x4000) socket$nl_route(0x10, 0x3, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) getrandom(&(0x7f0000000400)=""/187, 0xbb, 0x3) socket$inet_tcp(0x2, 0x1, 0x0) write(0xffffffffffffffff, &(0x7f00000000c0), 0x0) socket$nl_route(0x10, 0x3, 0x0) r11 = socket$nl_route(0x10, 0x3, 0x0) r12 = socket$netlink(0x10, 0x3, 0x0) r13 = socket(0x0, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r13, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) accept(0xffffffffffffffff, &(0x7f0000000280)=@isdn, &(0x7f00000004c0)=0x80) getsockname$packet(r13, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r12, 0x0, 0x0) sendmsg$nl_route_sched(r11, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r14, @ANYBLOB="00000000ffffffff0000000008000100736671004800020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000009b89aab49ad30a704aa4f574f493a554bd08b3abf111160c5ee6746a0e9a03b182760e556f17156f9573e220fca1bb372eea61fbb4a67b003702e307c1651bbcb8c09d5de2a33ac580443bdc788b1f00f9a3155816be58d23eb1733453372067f9ab361101b5271c4c24642ba2bf25dd22514b92ed55e28140c751b8d4d2a22b00"], 0x74}}, 0x0) sendto(0xffffffffffffffff, &(0x7f0000000140)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f00000000c0)=""/85, 0x55}, {&(0x7f0000000600)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f0000000280)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000000180)=""/191, 0xbf}}], 0x1, 0x6, &(0x7f0000003700)={0x77359400}) r15 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r16 = ioctl$KVM_CREATE_VM(r15, 0xae01, 0x0) r17 = ioctl$KVM_CREATE_VCPU(r16, 0xae41, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r17, 0x4048ae9b, &(0x7f00000002c0)={0xa0001, 0x0, [0x0, 0xffffffffffffffbd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4]}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r17, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x0, 0x0, 0xfffffffffffffd9c) r18 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x4040, 0x0) ioctl$KVM_CREATE_VM(r18, 0xae01, 0x0) r19 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r20 = ioctl$KVM_CREATE_VM(r19, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r20, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r20, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r21 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r22 = ioctl$KVM_CREATE_VM(r21, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r22, 0xae41, 0x0) 20:23:30 executing program 5: socket$nl_netfilter(0x10, 0x3, 0xc) openat$vsock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vsock\x00', 0x0, 0x0) ioctl$KDMKTONE(0xffffffffffffffff, 0x4b30, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000640)='/dev/dsp\x00', 0x0, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x7fffdf00f000, 0xa, 0x10, r2, 0x0) r3 = openat$dlm_control(0xffffffffffffff9c, 0x0, 0x80000, 0x0) r4 = socket(0x0, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r4, 0x0, 0x482, &(0x7f0000000300)={0x100000011, @multicast2, 0x0, 0x0, 'lblc\x00'}, 0x2c) r5 = socket(0xa, 0x4000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r5, 0x0, 0x482, &(0x7f0000000000)={0x11, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x1000000, 'lblcr\x00'}, 0x2c) getsockopt$inet_pktinfo(r3, 0x0, 0x8, &(0x7f0000001580)={0x0, @dev, @broadcast}, &(0x7f00000015c0)=0xc) setsockopt$inet_pktinfo(r3, 0x0, 0x8, &(0x7f0000000300)={r6, @loopback, @remote}, 0xc) r7 = socket$inet_tcp(0x2, 0x1, 0x0) r8 = socket$unix(0x1, 0x5, 0x0) fstat(r8, &(0x7f0000000300)) getsockopt$inet_pktinfo(r7, 0x0, 0x8, &(0x7f0000001600)={0x0, @remote, @empty}, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(r5, 0x8935, 0x0) setsockopt$inet_pktinfo(r5, 0x0, 0x8, &(0x7f0000000140)={r9, @remote, @loopback}, 0xc) ioctl$FICLONE(r2, 0x40049409, r4) r10 = syz_genetlink_get_family_id$team(&(0x7f0000000840)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f0000000480)={'team0\x00', r9}) sendmsg$TEAM_CMD_PORT_LIST_GET(r4, &(0x7f0000000780)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x404001}, 0xc, &(0x7f0000000740)={&(0x7f0000000600)={0x19b, r10, 0x400, 0x70bd26, 0x25dfdbfe, {}, [{{0x8, 0x1, r6}, {0xbc}}, {{0x8, 0x1, r6}, {0x44}}]}, 0x124}, 0x1, 0x0, 0x0, 0x40000}, 0x4000) socket$nl_route(0x10, 0x3, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) getrandom(&(0x7f0000000400)=""/187, 0xbb, 0x3) socket$inet_tcp(0x2, 0x1, 0x0) write(0xffffffffffffffff, &(0x7f00000000c0), 0x0) socket$nl_route(0x10, 0x3, 0x0) r11 = socket$nl_route(0x10, 0x3, 0x0) r12 = socket$netlink(0x10, 0x3, 0x0) r13 = socket(0x0, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r13, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) accept(0xffffffffffffffff, &(0x7f0000000280)=@isdn, &(0x7f00000004c0)=0x80) getsockname$packet(r13, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r12, 0x0, 0x0) sendmsg$nl_route_sched(r11, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r14, @ANYBLOB="00000000ffffffff0000000008000100736671004800020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000009b89aab49ad30a704aa4f574f493a554bd08b3abf111160c5ee6746a0e9a03b182760e556f17156f9573e220fca1bb372eea61fbb4a67b003702e307c1651bbcb8c09d5de2a33ac580443bdc788b1f00f9a3155816be58d23eb1733453372067f9ab361101b5271c4c24642ba2bf25dd22514b92ed55e28140c751b8d4d2a22b00"], 0x74}}, 0x0) sendto(0xffffffffffffffff, &(0x7f0000000140)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f00000000c0)=""/85, 0x55}, {&(0x7f0000000600)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f0000000280)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000000180)=""/191, 0xbf}}], 0x1, 0x6, &(0x7f0000003700)={0x77359400}) r15 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r16 = ioctl$KVM_CREATE_VM(r15, 0xae01, 0x0) r17 = ioctl$KVM_CREATE_VCPU(r16, 0xae41, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r17, 0x4048ae9b, &(0x7f00000002c0)={0xa0001, 0x0, [0x0, 0xffffffffffffffbd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4]}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r17, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x0, 0x0, 0xfffffffffffffd9c) r18 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x4040, 0x0) ioctl$KVM_CREATE_VM(r18, 0xae01, 0x0) r19 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r20 = ioctl$KVM_CREATE_VM(r19, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r20, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r20, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r21 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r22 = ioctl$KVM_CREATE_VM(r21, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r22, 0xae41, 0x0) 20:23:30 executing program 0: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(r0) syz_open_dev$usbmon(&(0x7f0000000280)='/dev/usbmon#\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 20:23:30 executing program 2: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) read$rfkill(r0, &(0x7f0000000100), 0x8) ioctl$SNDCTL_DSP_SETTRIGGER(r0, 0x40045010, &(0x7f0000000000)) ioctl$SNDCTL_DSP_SETTRIGGER(r0, 0x40045010, &(0x7f0000000040)) [ 289.676527][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 289.682338][ C0] protocol 88fb is buggy, dev hsr_slave_1 20:23:30 executing program 1: socket$nl_netfilter(0x10, 0x3, 0xc) openat$vsock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vsock\x00', 0x0, 0x0) ioctl$KDMKTONE(0xffffffffffffffff, 0x4b30, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000640)='/dev/dsp\x00', 0x0, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x7fffdf00f000, 0xa, 0x10, r2, 0x0) r3 = openat$dlm_control(0xffffffffffffff9c, 0x0, 0x80000, 0x0) r4 = socket(0x0, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r4, 0x0, 0x482, &(0x7f0000000300)={0x100000011, @multicast2, 0x0, 0x0, 'lblc\x00'}, 0x2c) r5 = socket(0xa, 0x4000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r5, 0x0, 0x482, &(0x7f0000000000)={0x11, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x1000000, 'lblcr\x00'}, 0x2c) getsockopt$inet_pktinfo(r3, 0x0, 0x8, &(0x7f0000001580)={0x0, @dev, @broadcast}, &(0x7f00000015c0)=0xc) setsockopt$inet_pktinfo(r3, 0x0, 0x8, &(0x7f0000000300)={r6, @loopback, @remote}, 0xc) r7 = socket$inet_tcp(0x2, 0x1, 0x0) r8 = socket$unix(0x1, 0x5, 0x0) fstat(r8, &(0x7f0000000300)) getsockopt$inet_pktinfo(r7, 0x0, 0x8, &(0x7f0000001600)={0x0, @remote, @empty}, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(r5, 0x8935, 0x0) setsockopt$inet_pktinfo(r5, 0x0, 0x8, &(0x7f0000000140)={r9, @remote, @loopback}, 0xc) ioctl$FICLONE(r2, 0x40049409, r4) r10 = syz_genetlink_get_family_id$team(&(0x7f0000000840)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f0000000480)={'team0\x00', r9}) sendmsg$TEAM_CMD_PORT_LIST_GET(r4, &(0x7f0000000780)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x404001}, 0xc, &(0x7f0000000740)={&(0x7f0000000600)={0x19b, r10, 0x400, 0x70bd26, 0x25dfdbfe, {}, [{{0x8, 0x1, r6}, {0xbc}}, {{0x8, 0x1, r6}, {0x44}}]}, 0x124}, 0x1, 0x0, 0x0, 0x40000}, 0x4000) socket$nl_route(0x10, 0x3, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) getrandom(&(0x7f0000000400)=""/187, 0xbb, 0x3) socket$inet_tcp(0x2, 0x1, 0x0) write(0xffffffffffffffff, &(0x7f00000000c0), 0x0) socket$nl_route(0x10, 0x3, 0x0) r11 = socket$nl_route(0x10, 0x3, 0x0) r12 = socket$netlink(0x10, 0x3, 0x0) r13 = socket(0x0, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r13, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) accept(0xffffffffffffffff, &(0x7f0000000280)=@isdn, &(0x7f00000004c0)=0x80) getsockname$packet(r13, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r12, 0x0, 0x0) sendmsg$nl_route_sched(r11, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r14, @ANYBLOB="00000000ffffffff0000000008000100736671004800020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000009b89aab49ad30a704aa4f574f493a554bd08b3abf111160c5ee6746a0e9a03b182760e556f17156f9573e220fca1bb372eea61fbb4a67b003702e307c1651bbcb8c09d5de2a33ac580443bdc788b1f00f9a3155816be58d23eb1733453372067f9ab361101b5271c4c24642ba2bf25dd22514b92ed55e28140c751b8d4d2a22b00"], 0x74}}, 0x0) sendto(0xffffffffffffffff, &(0x7f0000000140)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f00000000c0)=""/85, 0x55}, {&(0x7f0000000600)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f0000000280)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000000180)=""/191, 0xbf}}], 0x1, 0x6, &(0x7f0000003700)={0x77359400}) r15 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r16 = ioctl$KVM_CREATE_VM(r15, 0xae01, 0x0) r17 = ioctl$KVM_CREATE_VCPU(r16, 0xae41, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r17, 0x4048ae9b, &(0x7f00000002c0)={0xa0001, 0x0, [0x0, 0xffffffffffffffbd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4]}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r17, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x0, 0x0, 0xfffffffffffffd9c) r18 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x4040, 0x0) ioctl$KVM_CREATE_VM(r18, 0xae01, 0x0) r19 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r20 = ioctl$KVM_CREATE_VM(r19, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r20, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r20, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r21 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r22 = ioctl$KVM_CREATE_VM(r21, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r22, 0xae41, 0x0) [ 289.757284][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 289.764284][ C1] protocol 88fb is buggy, dev hsr_slave_1 20:23:30 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) socket$kcm(0x2b, 0x1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) socket$kcm(0x2, 0x2, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) socket$kcm(0x11, 0x2, 0x300) socket$kcm(0x29, 0x2, 0x0) socket$kcm(0x2b, 0x1, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)) socket$kcm(0x11, 0x2, 0x300) r0 = socket$kcm(0x11, 0x2, 0x300) setsockopt$sock_attach_bpf(r0, 0x1, 0x41, &(0x7f0000000000)=r0, 0x4) sendmsg$kcm(r0, &(0x7f0000000640)={&(0x7f0000000040)=@caif=@rfm={0x25, 0x1f, "34b0d00b45eddb3bc5582e88086d0216"}, 0x80, 0x0}, 0x0) recvmsg(r0, &(0x7f000000cd00)={0x0, 0x0, 0x0}, 0x2000) 20:23:32 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="6653070000053c07bc3376003639405cb4aed1e68f7d368b3fb62f0000000000ae47a825d8680027726539ed010000805ae64f8f82ffffffffffffffd75d492b41fd983f79e65199615607672c59e750050000007ab364bf68e6faa53367f05f4ad614213f9f2f11e931e7d62e00007cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92177aeeb72e0d050feace34b52d9e5f755563698c7e24ab61f0866fee88a3947dc025bd21052311a6f35bf0ce2b15858a0f8a293159f1b293dd07bd4bbed38a57fac42f531deff8dc2075ad93f571167dc0f7968e579b68285736f0dedb21396f103e", 0xea}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 20:23:32 executing program 3: socket$nl_netfilter(0x10, 0x3, 0xc) openat$vsock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vsock\x00', 0x0, 0x0) ioctl$KDMKTONE(0xffffffffffffffff, 0x4b30, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000640)='/dev/dsp\x00', 0x0, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x7fffdf00f000, 0xa, 0x10, r2, 0x0) r3 = openat$dlm_control(0xffffffffffffff9c, 0x0, 0x80000, 0x0) r4 = socket(0x0, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r4, 0x0, 0x482, &(0x7f0000000300)={0x100000011, @multicast2, 0x0, 0x0, 'lblc\x00'}, 0x2c) r5 = socket(0xa, 0x4000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r5, 0x0, 0x482, &(0x7f0000000000)={0x11, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x1000000, 'lblcr\x00'}, 0x2c) getsockopt$inet_pktinfo(r3, 0x0, 0x8, &(0x7f0000001580)={0x0, @dev, @broadcast}, &(0x7f00000015c0)=0xc) setsockopt$inet_pktinfo(r3, 0x0, 0x8, &(0x7f0000000300)={r6, @loopback, @remote}, 0xc) r7 = socket$inet_tcp(0x2, 0x1, 0x0) r8 = socket$unix(0x1, 0x5, 0x0) fstat(r8, &(0x7f0000000300)) getsockopt$inet_pktinfo(r7, 0x0, 0x8, &(0x7f0000001600)={0x0, @remote, @empty}, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(r5, 0x8935, 0x0) setsockopt$inet_pktinfo(r5, 0x0, 0x8, &(0x7f0000000140)={r9, @remote, @loopback}, 0xc) ioctl$FICLONE(r2, 0x40049409, r4) r10 = syz_genetlink_get_family_id$team(&(0x7f0000000840)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f0000000480)={'team0\x00', r9}) sendmsg$TEAM_CMD_PORT_LIST_GET(r4, &(0x7f0000000780)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x404001}, 0xc, &(0x7f0000000740)={&(0x7f0000000600)={0x19b, r10, 0x400, 0x70bd26, 0x25dfdbfe, {}, [{{0x8, 0x1, r6}, {0xbc}}, {{0x8, 0x1, r6}, {0x44}}]}, 0x124}, 0x1, 0x0, 0x0, 0x40000}, 0x4000) socket$nl_route(0x10, 0x3, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) getrandom(&(0x7f0000000400)=""/187, 0xbb, 0x3) socket$inet_tcp(0x2, 0x1, 0x0) write(0xffffffffffffffff, &(0x7f00000000c0), 0x0) socket$nl_route(0x10, 0x3, 0x0) r11 = socket$nl_route(0x10, 0x3, 0x0) r12 = socket$netlink(0x10, 0x3, 0x0) r13 = socket(0x0, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r13, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) accept(0xffffffffffffffff, &(0x7f0000000280)=@isdn, &(0x7f00000004c0)=0x80) getsockname$packet(r13, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r12, 0x0, 0x0) sendmsg$nl_route_sched(r11, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r14, @ANYBLOB="00000000ffffffff0000000008000100736671004800020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000009b89aab49ad30a704aa4f574f493a554bd08b3abf111160c5ee6746a0e9a03b182760e556f17156f9573e220fca1bb372eea61fbb4a67b003702e307c1651bbcb8c09d5de2a33ac580443bdc788b1f00f9a3155816be58d23eb1733453372067f9ab361101b5271c4c24642ba2bf25dd22514b92ed55e28140c751b8d4d2a22b00"], 0x74}}, 0x0) sendto(0xffffffffffffffff, &(0x7f0000000140)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f00000000c0)=""/85, 0x55}, {&(0x7f0000000600)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f0000000280)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000000180)=""/191, 0xbf}}], 0x1, 0x6, &(0x7f0000003700)={0x77359400}) r15 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r16 = ioctl$KVM_CREATE_VM(r15, 0xae01, 0x0) r17 = ioctl$KVM_CREATE_VCPU(r16, 0xae41, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r17, 0x4048ae9b, &(0x7f00000002c0)={0xa0001, 0x0, [0x0, 0xffffffffffffffbd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4]}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r17, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x0, 0x0, 0xfffffffffffffd9c) r18 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x4040, 0x0) ioctl$KVM_CREATE_VM(r18, 0xae01, 0x0) r19 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r20 = ioctl$KVM_CREATE_VM(r19, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r20, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r20, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r21 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r22 = ioctl$KVM_CREATE_VM(r21, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r22, 0xae41, 0x0) 20:23:32 executing program 2: r0 = getpgrp(0x0) setpriority(0x0, r0, 0xffff) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x9, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x100082) memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setresuid(0x0, 0x0, 0x0) geteuid() accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='auxv\x00') fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000100)) fcntl$lock(0xffffffffffffffff, 0x26, 0x0) shmctl$IPC_SET(0x0, 0x1, 0x0) shmget(0x1, 0x2000, 0x0, &(0x7f0000ffd000/0x2000)=nil) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) ptrace$getenv(0x4201, r1, 0xba, 0x0) r2 = socket(0xa, 0x3, 0x6) connect$bt_rfcomm(r2, &(0x7f0000000000)={0x1f, @any, 0x8}, 0xa) bind$inet6(r2, 0x0, 0x0) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='oom_score_adj\x00') write$P9_RWALK(r3, &(0x7f0000000240)=ANY=[@ANYBLOB="91d37dbc6f01000300000100000000000000000000000400000000fcffffbba5ffc45aabae04909599091456ffffffff"], 0x30) getsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, &(0x7f0000000680)={{{@in6=@mcast1, @in=@dev}}, {{@in=@loopback}}}, &(0x7f0000000540)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000780)={{{@in6=@mcast1, @in=@dev}}, {{@in=@multicast2}, 0x0, @in6=@mcast2}}, &(0x7f0000000080)=0x56d) openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) r4 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) mkdirat(r4, &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r5 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) r6 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) renameat2(r6, &(0x7f0000000180)='./file0\x00', r5, &(0x7f0000000640)='./file0/file0\x00', 0x0) r7 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r7, &(0x7f00000000c0)='./file0\x00') r8 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) r9 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) renameat2(r9, &(0x7f0000000180)='./file0\x00', r8, &(0x7f0000000640)='./file0\x00', 0x0) r10 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) r11 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) renameat2(r11, &(0x7f0000000180)='./file0\x00', r10, &(0x7f0000000640)='./file0/file0\x00', 0x0) 20:23:32 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) socket$kcm(0x2b, 0x1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) socket$kcm(0x2, 0x2, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) socket$kcm(0x11, 0x2, 0x300) socket$kcm(0x29, 0x2, 0x0) socket$kcm(0x2b, 0x1, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)) socket$kcm(0x11, 0x2, 0x300) r0 = socket$kcm(0x11, 0x2, 0x300) setsockopt$sock_attach_bpf(r0, 0x1, 0x41, &(0x7f0000000000)=r0, 0x4) sendmsg$kcm(r0, &(0x7f0000000640)={&(0x7f0000000040)=@caif=@rfm={0x25, 0x1f, "34b0d00b45eddb3bc5582e88086d0216"}, 0x80, 0x0}, 0x0) recvmsg(r0, &(0x7f000000cd00)={0x0, 0x0, 0x0}, 0x2000) 20:23:32 executing program 5: socket$nl_netfilter(0x10, 0x3, 0xc) openat$vsock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vsock\x00', 0x0, 0x0) ioctl$KDMKTONE(0xffffffffffffffff, 0x4b30, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000640)='/dev/dsp\x00', 0x0, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x7fffdf00f000, 0xa, 0x10, r2, 0x0) r3 = openat$dlm_control(0xffffffffffffff9c, 0x0, 0x80000, 0x0) r4 = socket(0x0, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r4, 0x0, 0x482, &(0x7f0000000300)={0x100000011, @multicast2, 0x0, 0x0, 'lblc\x00'}, 0x2c) r5 = socket(0xa, 0x4000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r5, 0x0, 0x482, &(0x7f0000000000)={0x11, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x1000000, 'lblcr\x00'}, 0x2c) getsockopt$inet_pktinfo(r3, 0x0, 0x8, &(0x7f0000001580)={0x0, @dev, @broadcast}, &(0x7f00000015c0)=0xc) setsockopt$inet_pktinfo(r3, 0x0, 0x8, &(0x7f0000000300)={r6, @loopback, @remote}, 0xc) r7 = socket$inet_tcp(0x2, 0x1, 0x0) r8 = socket$unix(0x1, 0x5, 0x0) fstat(r8, &(0x7f0000000300)) getsockopt$inet_pktinfo(r7, 0x0, 0x8, &(0x7f0000001600)={0x0, @remote, @empty}, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(r5, 0x8935, 0x0) setsockopt$inet_pktinfo(r5, 0x0, 0x8, &(0x7f0000000140)={r9, @remote, @loopback}, 0xc) ioctl$FICLONE(r2, 0x40049409, r4) r10 = syz_genetlink_get_family_id$team(&(0x7f0000000840)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f0000000480)={'team0\x00', r9}) sendmsg$TEAM_CMD_PORT_LIST_GET(r4, &(0x7f0000000780)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x404001}, 0xc, &(0x7f0000000740)={&(0x7f0000000600)={0x19b, r10, 0x400, 0x70bd26, 0x25dfdbfe, {}, [{{0x8, 0x1, r6}, {0xbc}}, {{0x8, 0x1, r6}, {0x44}}]}, 0x124}, 0x1, 0x0, 0x0, 0x40000}, 0x4000) socket$nl_route(0x10, 0x3, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) getrandom(&(0x7f0000000400)=""/187, 0xbb, 0x3) socket$inet_tcp(0x2, 0x1, 0x0) write(0xffffffffffffffff, &(0x7f00000000c0), 0x0) socket$nl_route(0x10, 0x3, 0x0) r11 = socket$nl_route(0x10, 0x3, 0x0) r12 = socket$netlink(0x10, 0x3, 0x0) r13 = socket(0x0, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r13, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) accept(0xffffffffffffffff, &(0x7f0000000280)=@isdn, &(0x7f00000004c0)=0x80) getsockname$packet(r13, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r12, 0x0, 0x0) sendmsg$nl_route_sched(r11, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r14, @ANYBLOB="00000000ffffffff0000000008000100736671004800020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000009b89aab49ad30a704aa4f574f493a554bd08b3abf111160c5ee6746a0e9a03b182760e556f17156f9573e220fca1bb372eea61fbb4a67b003702e307c1651bbcb8c09d5de2a33ac580443bdc788b1f00f9a3155816be58d23eb1733453372067f9ab361101b5271c4c24642ba2bf25dd22514b92ed55e28140c751b8d4d2a22b00"], 0x74}}, 0x0) sendto(0xffffffffffffffff, &(0x7f0000000140)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f00000000c0)=""/85, 0x55}, {&(0x7f0000000600)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f0000000280)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000000180)=""/191, 0xbf}}], 0x1, 0x6, &(0x7f0000003700)={0x77359400}) r15 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r16 = ioctl$KVM_CREATE_VM(r15, 0xae01, 0x0) r17 = ioctl$KVM_CREATE_VCPU(r16, 0xae41, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r17, 0x4048ae9b, &(0x7f00000002c0)={0xa0001, 0x0, [0x0, 0xffffffffffffffbd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4]}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r17, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x0, 0x0, 0xfffffffffffffd9c) r18 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x4040, 0x0) ioctl$KVM_CREATE_VM(r18, 0xae01, 0x0) r19 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r20 = ioctl$KVM_CREATE_VM(r19, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r20, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r20, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r21 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r22 = ioctl$KVM_CREATE_VM(r21, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r22, 0xae41, 0x0) 20:23:32 executing program 1: socket$nl_netfilter(0x10, 0x3, 0xc) openat$vsock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vsock\x00', 0x0, 0x0) ioctl$KDMKTONE(0xffffffffffffffff, 0x4b30, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000640)='/dev/dsp\x00', 0x0, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x7fffdf00f000, 0xa, 0x10, r2, 0x0) r3 = openat$dlm_control(0xffffffffffffff9c, 0x0, 0x80000, 0x0) r4 = socket(0x0, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r4, 0x0, 0x482, &(0x7f0000000300)={0x100000011, @multicast2, 0x0, 0x0, 'lblc\x00'}, 0x2c) r5 = socket(0xa, 0x4000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r5, 0x0, 0x482, &(0x7f0000000000)={0x11, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x1000000, 'lblcr\x00'}, 0x2c) getsockopt$inet_pktinfo(r3, 0x0, 0x8, &(0x7f0000001580)={0x0, @dev, @broadcast}, &(0x7f00000015c0)=0xc) setsockopt$inet_pktinfo(r3, 0x0, 0x8, &(0x7f0000000300)={r6, @loopback, @remote}, 0xc) r7 = socket$inet_tcp(0x2, 0x1, 0x0) r8 = socket$unix(0x1, 0x5, 0x0) fstat(r8, &(0x7f0000000300)) getsockopt$inet_pktinfo(r7, 0x0, 0x8, &(0x7f0000001600)={0x0, @remote, @empty}, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(r5, 0x8935, 0x0) setsockopt$inet_pktinfo(r5, 0x0, 0x8, &(0x7f0000000140)={r9, @remote, @loopback}, 0xc) ioctl$FICLONE(r2, 0x40049409, r4) r10 = syz_genetlink_get_family_id$team(&(0x7f0000000840)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f0000000480)={'team0\x00', r9}) sendmsg$TEAM_CMD_PORT_LIST_GET(r4, &(0x7f0000000780)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x404001}, 0xc, &(0x7f0000000740)={&(0x7f0000000600)={0x19b, r10, 0x400, 0x70bd26, 0x25dfdbfe, {}, [{{0x8, 0x1, r6}, {0xbc}}, {{0x8, 0x1, r6}, {0x44}}]}, 0x124}, 0x1, 0x0, 0x0, 0x40000}, 0x4000) socket$nl_route(0x10, 0x3, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) getrandom(&(0x7f0000000400)=""/187, 0xbb, 0x3) socket$inet_tcp(0x2, 0x1, 0x0) write(0xffffffffffffffff, &(0x7f00000000c0), 0x0) socket$nl_route(0x10, 0x3, 0x0) r11 = socket$nl_route(0x10, 0x3, 0x0) r12 = socket$netlink(0x10, 0x3, 0x0) r13 = socket(0x0, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r13, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) accept(0xffffffffffffffff, &(0x7f0000000280)=@isdn, &(0x7f00000004c0)=0x80) getsockname$packet(r13, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r12, 0x0, 0x0) sendmsg$nl_route_sched(r11, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r14, @ANYBLOB="00000000ffffffff0000000008000100736671004800020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000009b89aab49ad30a704aa4f574f493a554bd08b3abf111160c5ee6746a0e9a03b182760e556f17156f9573e220fca1bb372eea61fbb4a67b003702e307c1651bbcb8c09d5de2a33ac580443bdc788b1f00f9a3155816be58d23eb1733453372067f9ab361101b5271c4c24642ba2bf25dd22514b92ed55e28140c751b8d4d2a22b00"], 0x74}}, 0x0) sendto(0xffffffffffffffff, &(0x7f0000000140)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f00000000c0)=""/85, 0x55}, {&(0x7f0000000600)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f0000000280)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000000180)=""/191, 0xbf}}], 0x1, 0x6, &(0x7f0000003700)={0x77359400}) r15 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r16 = ioctl$KVM_CREATE_VM(r15, 0xae01, 0x0) r17 = ioctl$KVM_CREATE_VCPU(r16, 0xae41, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r17, 0x4048ae9b, &(0x7f00000002c0)={0xa0001, 0x0, [0x0, 0xffffffffffffffbd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4]}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r17, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x0, 0x0, 0xfffffffffffffd9c) r18 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x4040, 0x0) ioctl$KVM_CREATE_VM(r18, 0xae01, 0x0) r19 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r20 = ioctl$KVM_CREATE_VM(r19, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r20, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r20, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r21 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r22 = ioctl$KVM_CREATE_VM(r21, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r22, 0xae41, 0x0) 20:23:33 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) socket$kcm(0x2b, 0x1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) socket$kcm(0x2, 0x2, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) socket$kcm(0x11, 0x2, 0x300) socket$kcm(0x29, 0x2, 0x0) socket$kcm(0x2b, 0x1, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)) socket$kcm(0x11, 0x2, 0x300) r0 = socket$kcm(0x11, 0x2, 0x300) setsockopt$sock_attach_bpf(r0, 0x1, 0x41, &(0x7f0000000000)=r0, 0x4) sendmsg$kcm(r0, &(0x7f0000000640)={&(0x7f0000000040)=@caif=@rfm={0x25, 0x1f, "34b0d00b45eddb3bc5582e88086d0216"}, 0x80, 0x0}, 0x0) recvmsg(r0, &(0x7f000000cd00)={0x0, 0x0, 0x0}, 0x2000) 20:23:33 executing program 5: socket$nl_netfilter(0x10, 0x3, 0xc) openat$vsock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vsock\x00', 0x0, 0x0) ioctl$KDMKTONE(0xffffffffffffffff, 0x4b30, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000640)='/dev/dsp\x00', 0x0, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x7fffdf00f000, 0xa, 0x10, r2, 0x0) r3 = openat$dlm_control(0xffffffffffffff9c, 0x0, 0x80000, 0x0) r4 = socket(0x0, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r4, 0x0, 0x482, &(0x7f0000000300)={0x100000011, @multicast2, 0x0, 0x0, 'lblc\x00'}, 0x2c) r5 = socket(0xa, 0x4000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r5, 0x0, 0x482, &(0x7f0000000000)={0x11, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x1000000, 'lblcr\x00'}, 0x2c) getsockopt$inet_pktinfo(r3, 0x0, 0x8, &(0x7f0000001580)={0x0, @dev, @broadcast}, &(0x7f00000015c0)=0xc) setsockopt$inet_pktinfo(r3, 0x0, 0x8, &(0x7f0000000300)={r6, @loopback, @remote}, 0xc) r7 = socket$inet_tcp(0x2, 0x1, 0x0) r8 = socket$unix(0x1, 0x5, 0x0) fstat(r8, &(0x7f0000000300)) getsockopt$inet_pktinfo(r7, 0x0, 0x8, &(0x7f0000001600)={0x0, @remote, @empty}, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(r5, 0x8935, 0x0) setsockopt$inet_pktinfo(r5, 0x0, 0x8, &(0x7f0000000140)={r9, @remote, @loopback}, 0xc) ioctl$FICLONE(r2, 0x40049409, r4) r10 = syz_genetlink_get_family_id$team(&(0x7f0000000840)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f0000000480)={'team0\x00', r9}) sendmsg$TEAM_CMD_PORT_LIST_GET(r4, &(0x7f0000000780)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x404001}, 0xc, &(0x7f0000000740)={&(0x7f0000000600)={0x19b, r10, 0x400, 0x70bd26, 0x25dfdbfe, {}, [{{0x8, 0x1, r6}, {0xbc}}, {{0x8, 0x1, r6}, {0x44}}]}, 0x124}, 0x1, 0x0, 0x0, 0x40000}, 0x4000) socket$nl_route(0x10, 0x3, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) getrandom(&(0x7f0000000400)=""/187, 0xbb, 0x3) socket$inet_tcp(0x2, 0x1, 0x0) write(0xffffffffffffffff, &(0x7f00000000c0), 0x0) socket$nl_route(0x10, 0x3, 0x0) r11 = socket$nl_route(0x10, 0x3, 0x0) r12 = socket$netlink(0x10, 0x3, 0x0) r13 = socket(0x0, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r13, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) accept(0xffffffffffffffff, &(0x7f0000000280)=@isdn, &(0x7f00000004c0)=0x80) getsockname$packet(r13, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r12, 0x0, 0x0) sendmsg$nl_route_sched(r11, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r14, @ANYBLOB="00000000ffffffff0000000008000100736671004800020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000009b89aab49ad30a704aa4f574f493a554bd08b3abf111160c5ee6746a0e9a03b182760e556f17156f9573e220fca1bb372eea61fbb4a67b003702e307c1651bbcb8c09d5de2a33ac580443bdc788b1f00f9a3155816be58d23eb1733453372067f9ab361101b5271c4c24642ba2bf25dd22514b92ed55e28140c751b8d4d2a22b00"], 0x74}}, 0x0) sendto(0xffffffffffffffff, &(0x7f0000000140)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f00000000c0)=""/85, 0x55}, {&(0x7f0000000600)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f0000000280)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000000180)=""/191, 0xbf}}], 0x1, 0x6, &(0x7f0000003700)={0x77359400}) r15 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r16 = ioctl$KVM_CREATE_VM(r15, 0xae01, 0x0) r17 = ioctl$KVM_CREATE_VCPU(r16, 0xae41, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r17, 0x4048ae9b, &(0x7f00000002c0)={0xa0001, 0x0, [0x0, 0xffffffffffffffbd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4]}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r17, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x0, 0x0, 0xfffffffffffffd9c) r18 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x4040, 0x0) ioctl$KVM_CREATE_VM(r18, 0xae01, 0x0) r19 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r20 = ioctl$KVM_CREATE_VM(r19, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r20, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r20, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r21 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r22 = ioctl$KVM_CREATE_VM(r21, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r22, 0xae41, 0x0) 20:23:33 executing program 2: r0 = getpgrp(0x0) setpriority(0x0, r0, 0xffff) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x9, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x100082) memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setresuid(0x0, 0x0, 0x0) geteuid() accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='auxv\x00') fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000100)) fcntl$lock(0xffffffffffffffff, 0x26, 0x0) shmctl$IPC_SET(0x0, 0x1, 0x0) shmget(0x1, 0x2000, 0x0, &(0x7f0000ffd000/0x2000)=nil) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) ptrace$getenv(0x4201, r1, 0xba, 0x0) r2 = socket(0xa, 0x3, 0x6) connect$bt_rfcomm(r2, &(0x7f0000000000)={0x1f, @any, 0x8}, 0xa) bind$inet6(r2, 0x0, 0x0) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='oom_score_adj\x00') write$P9_RWALK(r3, &(0x7f0000000240)=ANY=[@ANYBLOB="91d37dbc6f01000300000100000000000000000000000400000000fcffffbba5ffc45aabae04909599091456ffffffff"], 0x30) getsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, &(0x7f0000000680)={{{@in6=@mcast1, @in=@dev}}, {{@in=@loopback}}}, &(0x7f0000000540)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000780)={{{@in6=@mcast1, @in=@dev}}, {{@in=@multicast2}, 0x0, @in6=@mcast2}}, &(0x7f0000000080)=0x56d) openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) r4 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) mkdirat(r4, &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r5 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) r6 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) renameat2(r6, &(0x7f0000000180)='./file0\x00', r5, &(0x7f0000000640)='./file0/file0\x00', 0x0) r7 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r7, &(0x7f00000000c0)='./file0\x00') r8 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) r9 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) renameat2(r9, &(0x7f0000000180)='./file0\x00', r8, &(0x7f0000000640)='./file0\x00', 0x0) r10 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) r11 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) renameat2(r11, &(0x7f0000000180)='./file0\x00', r10, &(0x7f0000000640)='./file0/file0\x00', 0x0) [ 292.556501][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 292.556529][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 292.562294][ C0] protocol 88fb is buggy, dev hsr_slave_1 20:23:33 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) socket$kcm(0x2b, 0x1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) socket$kcm(0x2, 0x2, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) socket$kcm(0x11, 0x2, 0x300) socket$kcm(0x29, 0x2, 0x0) socket$kcm(0x2b, 0x1, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)) socket$kcm(0x11, 0x2, 0x300) r0 = socket$kcm(0x11, 0x2, 0x300) setsockopt$sock_attach_bpf(r0, 0x1, 0x41, &(0x7f0000000000)=r0, 0x4) sendmsg$kcm(r0, &(0x7f0000000640)={&(0x7f0000000040)=@caif=@rfm={0x25, 0x1f, "34b0d00b45eddb3bc5582e88086d0216"}, 0x80, 0x0}, 0x0) recvmsg(r0, &(0x7f000000cd00)={0x0, 0x0, 0x0}, 0x2000) 20:23:33 executing program 1: r0 = getpgrp(0x0) setpriority(0x0, r0, 0xffff) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x9, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x100082) memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setresuid(0x0, 0x0, 0x0) geteuid() accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='auxv\x00') fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000100)) fcntl$lock(0xffffffffffffffff, 0x26, 0x0) shmctl$IPC_SET(0x0, 0x1, 0x0) shmget(0x1, 0x2000, 0x0, &(0x7f0000ffd000/0x2000)=nil) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) ptrace$getenv(0x4201, r1, 0xba, 0x0) r2 = socket(0xa, 0x3, 0x6) connect$bt_rfcomm(r2, &(0x7f0000000000)={0x1f, @any, 0x8}, 0xa) bind$inet6(r2, 0x0, 0x0) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='oom_score_adj\x00') write$P9_RWALK(r3, &(0x7f0000000240)=ANY=[@ANYBLOB="91d37dbc6f01000300000100000000000000000000000400000000fcffffbba5ffc45aabae04909599091456ffffffff"], 0x30) getsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, &(0x7f0000000680)={{{@in6=@mcast1, @in=@dev}}, {{@in=@loopback}}}, &(0x7f0000000540)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000780)={{{@in6=@mcast1, @in=@dev}}, {{@in=@multicast2}, 0x0, @in6=@mcast2}}, &(0x7f0000000080)=0x56d) openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) r4 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) mkdirat(r4, &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r5 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) r6 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) renameat2(r6, &(0x7f0000000180)='./file0\x00', r5, &(0x7f0000000640)='./file0/file0\x00', 0x0) r7 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r7, &(0x7f00000000c0)='./file0\x00') r8 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) r9 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) renameat2(r9, &(0x7f0000000180)='./file0\x00', r8, &(0x7f0000000640)='./file0\x00', 0x0) r10 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) r11 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) renameat2(r11, &(0x7f0000000180)='./file0\x00', r10, &(0x7f0000000640)='./file0/file0\x00', 0x0) 20:23:33 executing program 3: socket$nl_netfilter(0x10, 0x3, 0xc) openat$vsock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vsock\x00', 0x0, 0x0) ioctl$KDMKTONE(0xffffffffffffffff, 0x4b30, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000640)='/dev/dsp\x00', 0x0, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x7fffdf00f000, 0xa, 0x10, r2, 0x0) r3 = openat$dlm_control(0xffffffffffffff9c, 0x0, 0x80000, 0x0) r4 = socket(0x0, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r4, 0x0, 0x482, &(0x7f0000000300)={0x100000011, @multicast2, 0x0, 0x0, 'lblc\x00'}, 0x2c) r5 = socket(0xa, 0x4000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r5, 0x0, 0x482, &(0x7f0000000000)={0x11, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x1000000, 'lblcr\x00'}, 0x2c) getsockopt$inet_pktinfo(r3, 0x0, 0x8, &(0x7f0000001580)={0x0, @dev, @broadcast}, &(0x7f00000015c0)=0xc) setsockopt$inet_pktinfo(r3, 0x0, 0x8, &(0x7f0000000300)={r6, @loopback, @remote}, 0xc) r7 = socket$inet_tcp(0x2, 0x1, 0x0) r8 = socket$unix(0x1, 0x5, 0x0) fstat(r8, &(0x7f0000000300)) getsockopt$inet_pktinfo(r7, 0x0, 0x8, &(0x7f0000001600)={0x0, @remote, @empty}, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(r5, 0x8935, 0x0) setsockopt$inet_pktinfo(r5, 0x0, 0x8, &(0x7f0000000140)={r9, @remote, @loopback}, 0xc) ioctl$FICLONE(r2, 0x40049409, r4) r10 = syz_genetlink_get_family_id$team(&(0x7f0000000840)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f0000000480)={'team0\x00', r9}) sendmsg$TEAM_CMD_PORT_LIST_GET(r4, &(0x7f0000000780)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x404001}, 0xc, &(0x7f0000000740)={&(0x7f0000000600)={0x19b, r10, 0x400, 0x70bd26, 0x25dfdbfe, {}, [{{0x8, 0x1, r6}, {0xbc}}, {{0x8, 0x1, r6}, {0x44}}]}, 0x124}, 0x1, 0x0, 0x0, 0x40000}, 0x4000) socket$nl_route(0x10, 0x3, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) getrandom(&(0x7f0000000400)=""/187, 0xbb, 0x3) socket$inet_tcp(0x2, 0x1, 0x0) write(0xffffffffffffffff, &(0x7f00000000c0), 0x0) socket$nl_route(0x10, 0x3, 0x0) r11 = socket$nl_route(0x10, 0x3, 0x0) r12 = socket$netlink(0x10, 0x3, 0x0) r13 = socket(0x0, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r13, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) accept(0xffffffffffffffff, &(0x7f0000000280)=@isdn, &(0x7f00000004c0)=0x80) getsockname$packet(r13, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r12, 0x0, 0x0) sendmsg$nl_route_sched(r11, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r14, @ANYBLOB="00000000ffffffff0000000008000100736671004800020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000009b89aab49ad30a704aa4f574f493a554bd08b3abf111160c5ee6746a0e9a03b182760e556f17156f9573e220fca1bb372eea61fbb4a67b003702e307c1651bbcb8c09d5de2a33ac580443bdc788b1f00f9a3155816be58d23eb1733453372067f9ab361101b5271c4c24642ba2bf25dd22514b92ed55e28140c751b8d4d2a22b00"], 0x74}}, 0x0) sendto(0xffffffffffffffff, &(0x7f0000000140)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f00000000c0)=""/85, 0x55}, {&(0x7f0000000600)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f0000000280)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000000180)=""/191, 0xbf}}], 0x1, 0x6, &(0x7f0000003700)={0x77359400}) r15 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r16 = ioctl$KVM_CREATE_VM(r15, 0xae01, 0x0) r17 = ioctl$KVM_CREATE_VCPU(r16, 0xae41, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r17, 0x4048ae9b, &(0x7f00000002c0)={0xa0001, 0x0, [0x0, 0xffffffffffffffbd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4]}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r17, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x0, 0x0, 0xfffffffffffffd9c) r18 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x4040, 0x0) ioctl$KVM_CREATE_VM(r18, 0xae01, 0x0) r19 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r20 = ioctl$KVM_CREATE_VM(r19, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r20, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r20, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r21 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r22 = ioctl$KVM_CREATE_VM(r21, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r22, 0xae41, 0x0) [ 293.036502][ C0] protocol 88fb is buggy, dev hsr_slave_0 20:23:35 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="6653070000053c07bc3376003639405cb4aed1e68f7d368b3fb62f0000000000ae47a825d8680027726539ed010000805ae64f8f82ffffffffffffffd75d492b41fd983f79e65199615607672c59e750050000007ab364bf68e6faa53367f05f4ad614213f9f2f11e931e7d62e00007cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92177aeeb72e0d050feace34b52d9e5f755563698c7e24ab61f0866fee88a3947dc025bd21052311a6f35bf0ce2b15858a0f8a293159f1b293dd07bd4bbed38a57fac42f531deff8dc2075ad93f571167dc0f7968e579b68285736f0dedb21396f103e", 0xea}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 20:23:35 executing program 5: r0 = getpgrp(0x0) setpriority(0x0, r0, 0xffff) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x9, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x100082) memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setresuid(0x0, 0x0, 0x0) geteuid() accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='auxv\x00') fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000100)) fcntl$lock(0xffffffffffffffff, 0x26, 0x0) shmctl$IPC_SET(0x0, 0x1, 0x0) shmget(0x1, 0x2000, 0x0, &(0x7f0000ffd000/0x2000)=nil) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) ptrace$getenv(0x4201, r1, 0xba, 0x0) r2 = socket(0xa, 0x3, 0x6) connect$bt_rfcomm(r2, &(0x7f0000000000)={0x1f, @any, 0x8}, 0xa) bind$inet6(r2, 0x0, 0x0) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='oom_score_adj\x00') write$P9_RWALK(r3, &(0x7f0000000240)=ANY=[@ANYBLOB="91d37dbc6f01000300000100000000000000000000000400000000fcffffbba5ffc45aabae04909599091456ffffffff"], 0x30) getsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, &(0x7f0000000680)={{{@in6=@mcast1, @in=@dev}}, {{@in=@loopback}}}, &(0x7f0000000540)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000780)={{{@in6=@mcast1, @in=@dev}}, {{@in=@multicast2}, 0x0, @in6=@mcast2}}, &(0x7f0000000080)=0x56d) openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) r4 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) mkdirat(r4, &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r5 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) r6 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) renameat2(r6, &(0x7f0000000180)='./file0\x00', r5, &(0x7f0000000640)='./file0/file0\x00', 0x0) r7 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r7, &(0x7f00000000c0)='./file0\x00') r8 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) r9 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) renameat2(r9, &(0x7f0000000180)='./file0\x00', r8, &(0x7f0000000640)='./file0\x00', 0x0) r10 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) r11 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) renameat2(r11, &(0x7f0000000180)='./file0\x00', r10, &(0x7f0000000640)='./file0/file0\x00', 0x0) 20:23:35 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) socket$kcm(0x2b, 0x1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) socket$kcm(0x2, 0x2, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) socket$kcm(0x11, 0x2, 0x300) socket$kcm(0x29, 0x2, 0x0) socket$kcm(0x2b, 0x1, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)) socket$kcm(0x11, 0x2, 0x300) r0 = socket$kcm(0x11, 0x2, 0x300) setsockopt$sock_attach_bpf(r0, 0x1, 0x41, &(0x7f0000000000)=r0, 0x4) sendmsg$kcm(r0, &(0x7f0000000640)={&(0x7f0000000040)=@caif=@rfm={0x25, 0x1f, "34b0d00b45eddb3bc5582e88086d0216"}, 0x80, 0x0}, 0x0) recvmsg(r0, &(0x7f000000cd00)={0x0, 0x0, 0x0}, 0x2000) 20:23:35 executing program 2: r0 = getpgrp(0x0) setpriority(0x0, r0, 0xffff) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x9, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x100082) memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setresuid(0x0, 0x0, 0x0) geteuid() accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='auxv\x00') fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000100)) fcntl$lock(0xffffffffffffffff, 0x26, 0x0) shmctl$IPC_SET(0x0, 0x1, 0x0) shmget(0x1, 0x2000, 0x0, &(0x7f0000ffd000/0x2000)=nil) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) ptrace$getenv(0x4201, r1, 0xba, 0x0) r2 = socket(0xa, 0x3, 0x6) connect$bt_rfcomm(r2, &(0x7f0000000000)={0x1f, @any, 0x8}, 0xa) bind$inet6(r2, 0x0, 0x0) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='oom_score_adj\x00') write$P9_RWALK(r3, &(0x7f0000000240)=ANY=[@ANYBLOB="91d37dbc6f01000300000100000000000000000000000400000000fcffffbba5ffc45aabae04909599091456ffffffff"], 0x30) getsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, &(0x7f0000000680)={{{@in6=@mcast1, @in=@dev}}, {{@in=@loopback}}}, &(0x7f0000000540)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000780)={{{@in6=@mcast1, @in=@dev}}, {{@in=@multicast2}, 0x0, @in6=@mcast2}}, &(0x7f0000000080)=0x56d) openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) r4 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) mkdirat(r4, &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r5 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) r6 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) renameat2(r6, &(0x7f0000000180)='./file0\x00', r5, &(0x7f0000000640)='./file0/file0\x00', 0x0) r7 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r7, &(0x7f00000000c0)='./file0\x00') r8 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) r9 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) renameat2(r9, &(0x7f0000000180)='./file0\x00', r8, &(0x7f0000000640)='./file0\x00', 0x0) r10 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) r11 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) renameat2(r11, &(0x7f0000000180)='./file0\x00', r10, &(0x7f0000000640)='./file0/file0\x00', 0x0) 20:23:35 executing program 0: r0 = getpgrp(0x0) setpriority(0x0, r0, 0xffff) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x9, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x100082) memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setresuid(0x0, 0x0, 0x0) geteuid() accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='auxv\x00') fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000100)) fcntl$lock(0xffffffffffffffff, 0x26, 0x0) shmctl$IPC_SET(0x0, 0x1, 0x0) shmget(0x1, 0x2000, 0x0, &(0x7f0000ffd000/0x2000)=nil) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) ptrace$getenv(0x4201, r1, 0xba, 0x0) r2 = socket(0xa, 0x3, 0x6) connect$bt_rfcomm(r2, &(0x7f0000000000)={0x1f, @any, 0x8}, 0xa) bind$inet6(r2, 0x0, 0x0) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='oom_score_adj\x00') write$P9_RWALK(r3, &(0x7f0000000240)=ANY=[@ANYBLOB="91d37dbc6f01000300000100000000000000000000000400000000fcffffbba5ffc45aabae04909599091456ffffffff"], 0x30) getsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, &(0x7f0000000680)={{{@in6=@mcast1, @in=@dev}}, {{@in=@loopback}}}, &(0x7f0000000540)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000780)={{{@in6=@mcast1, @in=@dev}}, {{@in=@multicast2}, 0x0, @in6=@mcast2}}, &(0x7f0000000080)=0x56d) openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) r4 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) mkdirat(r4, &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r5 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) r6 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) renameat2(r6, &(0x7f0000000180)='./file0\x00', r5, &(0x7f0000000640)='./file0/file0\x00', 0x0) r7 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r7, &(0x7f00000000c0)='./file0\x00') r8 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) r9 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) renameat2(r9, &(0x7f0000000180)='./file0\x00', r8, &(0x7f0000000640)='./file0\x00', 0x0) r10 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) r11 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) renameat2(r11, &(0x7f0000000180)='./file0\x00', r10, &(0x7f0000000640)='./file0/file0\x00', 0x0) 20:23:35 executing program 1: r0 = getpgrp(0x0) setpriority(0x0, r0, 0xffff) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x9, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x100082) memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setresuid(0x0, 0x0, 0x0) geteuid() accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='auxv\x00') fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000100)) fcntl$lock(0xffffffffffffffff, 0x26, 0x0) shmctl$IPC_SET(0x0, 0x1, 0x0) shmget(0x1, 0x2000, 0x0, &(0x7f0000ffd000/0x2000)=nil) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) ptrace$getenv(0x4201, r1, 0xba, 0x0) r2 = socket(0xa, 0x3, 0x6) connect$bt_rfcomm(r2, &(0x7f0000000000)={0x1f, @any, 0x8}, 0xa) bind$inet6(r2, 0x0, 0x0) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='oom_score_adj\x00') write$P9_RWALK(r3, &(0x7f0000000240)=ANY=[@ANYBLOB="91d37dbc6f01000300000100000000000000000000000400000000fcffffbba5ffc45aabae04909599091456ffffffff"], 0x30) getsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, &(0x7f0000000680)={{{@in6=@mcast1, @in=@dev}}, {{@in=@loopback}}}, &(0x7f0000000540)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000780)={{{@in6=@mcast1, @in=@dev}}, {{@in=@multicast2}, 0x0, @in6=@mcast2}}, &(0x7f0000000080)=0x56d) openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) r4 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) mkdirat(r4, &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r5 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) r6 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) renameat2(r6, &(0x7f0000000180)='./file0\x00', r5, &(0x7f0000000640)='./file0/file0\x00', 0x0) r7 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r7, &(0x7f00000000c0)='./file0\x00') r8 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) r9 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) renameat2(r9, &(0x7f0000000180)='./file0\x00', r8, &(0x7f0000000640)='./file0\x00', 0x0) r10 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) r11 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) renameat2(r11, &(0x7f0000000180)='./file0\x00', r10, &(0x7f0000000640)='./file0/file0\x00', 0x0) [ 295.196853][ C1] net_ratelimit: 3 callbacks suppressed [ 295.196875][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 295.208598][ C1] protocol 88fb is buggy, dev hsr_slave_1 20:23:36 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) socket$kcm(0x2b, 0x1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) socket$kcm(0x2, 0x2, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) socket$kcm(0x11, 0x2, 0x300) socket$kcm(0x29, 0x2, 0x0) socket$kcm(0x2b, 0x1, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)) socket$kcm(0x11, 0x2, 0x300) r0 = socket$kcm(0x11, 0x2, 0x300) setsockopt$sock_attach_bpf(r0, 0x1, 0x41, &(0x7f0000000000)=r0, 0x4) sendmsg$kcm(r0, &(0x7f0000000640)={&(0x7f0000000040)=@caif=@rfm={0x25, 0x1f, "34b0d00b45eddb3bc5582e88086d0216"}, 0x80, 0x0}, 0x0) recvmsg(r0, &(0x7f000000cd00)={0x0, 0x0, 0x0}, 0x2000) 20:23:36 executing program 2: r0 = getpgrp(0x0) setpriority(0x0, r0, 0xffff) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x9, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x100082) memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setresuid(0x0, 0x0, 0x0) geteuid() accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='auxv\x00') fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000100)) fcntl$lock(0xffffffffffffffff, 0x26, 0x0) shmctl$IPC_SET(0x0, 0x1, 0x0) shmget(0x1, 0x2000, 0x0, &(0x7f0000ffd000/0x2000)=nil) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) ptrace$getenv(0x4201, r1, 0xba, 0x0) r2 = socket(0xa, 0x3, 0x6) connect$bt_rfcomm(r2, &(0x7f0000000000)={0x1f, @any, 0x8}, 0xa) bind$inet6(r2, 0x0, 0x0) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='oom_score_adj\x00') write$P9_RWALK(r3, &(0x7f0000000240)=ANY=[@ANYBLOB="91d37dbc6f01000300000100000000000000000000000400000000fcffffbba5ffc45aabae04909599091456ffffffff"], 0x30) getsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, &(0x7f0000000680)={{{@in6=@mcast1, @in=@dev}}, {{@in=@loopback}}}, &(0x7f0000000540)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000780)={{{@in6=@mcast1, @in=@dev}}, {{@in=@multicast2}, 0x0, @in6=@mcast2}}, &(0x7f0000000080)=0x56d) openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) r4 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) mkdirat(r4, &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r5 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) r6 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) renameat2(r6, &(0x7f0000000180)='./file0\x00', r5, &(0x7f0000000640)='./file0/file0\x00', 0x0) r7 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r7, &(0x7f00000000c0)='./file0\x00') r8 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) r9 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) renameat2(r9, &(0x7f0000000180)='./file0\x00', r8, &(0x7f0000000640)='./file0\x00', 0x0) r10 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) r11 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) renameat2(r11, &(0x7f0000000180)='./file0\x00', r10, &(0x7f0000000640)='./file0/file0\x00', 0x0) 20:23:36 executing program 1: r0 = getpgrp(0x0) setpriority(0x0, r0, 0xffff) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x9, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x100082) memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setresuid(0x0, 0x0, 0x0) geteuid() accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='auxv\x00') fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000100)) fcntl$lock(0xffffffffffffffff, 0x26, 0x0) shmctl$IPC_SET(0x0, 0x1, 0x0) shmget(0x1, 0x2000, 0x0, &(0x7f0000ffd000/0x2000)=nil) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) ptrace$getenv(0x4201, r1, 0xba, 0x0) r2 = socket(0xa, 0x3, 0x6) connect$bt_rfcomm(r2, &(0x7f0000000000)={0x1f, @any, 0x8}, 0xa) bind$inet6(r2, 0x0, 0x0) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='oom_score_adj\x00') write$P9_RWALK(r3, &(0x7f0000000240)=ANY=[@ANYBLOB="91d37dbc6f01000300000100000000000000000000000400000000fcffffbba5ffc45aabae04909599091456ffffffff"], 0x30) getsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, &(0x7f0000000680)={{{@in6=@mcast1, @in=@dev}}, {{@in=@loopback}}}, &(0x7f0000000540)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000780)={{{@in6=@mcast1, @in=@dev}}, {{@in=@multicast2}, 0x0, @in6=@mcast2}}, &(0x7f0000000080)=0x56d) openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) r4 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) mkdirat(r4, &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r5 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) r6 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) renameat2(r6, &(0x7f0000000180)='./file0\x00', r5, &(0x7f0000000640)='./file0/file0\x00', 0x0) r7 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r7, &(0x7f00000000c0)='./file0\x00') r8 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) r9 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) renameat2(r9, &(0x7f0000000180)='./file0\x00', r8, &(0x7f0000000640)='./file0\x00', 0x0) r10 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) r11 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) renameat2(r11, &(0x7f0000000180)='./file0\x00', r10, &(0x7f0000000640)='./file0/file0\x00', 0x0) 20:23:36 executing program 5: r0 = getpgrp(0x0) setpriority(0x0, r0, 0xffff) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x9, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x100082) memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setresuid(0x0, 0x0, 0x0) geteuid() accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='auxv\x00') fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000100)) fcntl$lock(0xffffffffffffffff, 0x26, 0x0) shmctl$IPC_SET(0x0, 0x1, 0x0) shmget(0x1, 0x2000, 0x0, &(0x7f0000ffd000/0x2000)=nil) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) ptrace$getenv(0x4201, r1, 0xba, 0x0) r2 = socket(0xa, 0x3, 0x6) connect$bt_rfcomm(r2, &(0x7f0000000000)={0x1f, @any, 0x8}, 0xa) bind$inet6(r2, 0x0, 0x0) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='oom_score_adj\x00') write$P9_RWALK(r3, &(0x7f0000000240)=ANY=[@ANYBLOB="91d37dbc6f01000300000100000000000000000000000400000000fcffffbba5ffc45aabae04909599091456ffffffff"], 0x30) getsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, &(0x7f0000000680)={{{@in6=@mcast1, @in=@dev}}, {{@in=@loopback}}}, &(0x7f0000000540)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000780)={{{@in6=@mcast1, @in=@dev}}, {{@in=@multicast2}, 0x0, @in6=@mcast2}}, &(0x7f0000000080)=0x56d) openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) r4 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) mkdirat(r4, &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r5 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) r6 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) renameat2(r6, &(0x7f0000000180)='./file0\x00', r5, &(0x7f0000000640)='./file0/file0\x00', 0x0) r7 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r7, &(0x7f00000000c0)='./file0\x00') r8 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) r9 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) renameat2(r9, &(0x7f0000000180)='./file0\x00', r8, &(0x7f0000000640)='./file0\x00', 0x0) r10 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) r11 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) renameat2(r11, &(0x7f0000000180)='./file0\x00', r10, &(0x7f0000000640)='./file0/file0\x00', 0x0) 20:23:36 executing program 0: r0 = getpgrp(0x0) setpriority(0x0, r0, 0xffff) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x9, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x100082) memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setresuid(0x0, 0x0, 0x0) geteuid() accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='auxv\x00') fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000100)) fcntl$lock(0xffffffffffffffff, 0x26, 0x0) shmctl$IPC_SET(0x0, 0x1, 0x0) shmget(0x1, 0x2000, 0x0, &(0x7f0000ffd000/0x2000)=nil) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) ptrace$getenv(0x4201, r1, 0xba, 0x0) r2 = socket(0xa, 0x3, 0x6) connect$bt_rfcomm(r2, &(0x7f0000000000)={0x1f, @any, 0x8}, 0xa) bind$inet6(r2, 0x0, 0x0) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='oom_score_adj\x00') write$P9_RWALK(r3, &(0x7f0000000240)=ANY=[@ANYBLOB="91d37dbc6f01000300000100000000000000000000000400000000fcffffbba5ffc45aabae04909599091456ffffffff"], 0x30) getsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, &(0x7f0000000680)={{{@in6=@mcast1, @in=@dev}}, {{@in=@loopback}}}, &(0x7f0000000540)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000780)={{{@in6=@mcast1, @in=@dev}}, {{@in=@multicast2}, 0x0, @in6=@mcast2}}, &(0x7f0000000080)=0x56d) openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) r4 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) mkdirat(r4, &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r5 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) r6 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) renameat2(r6, &(0x7f0000000180)='./file0\x00', r5, &(0x7f0000000640)='./file0/file0\x00', 0x0) r7 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r7, &(0x7f00000000c0)='./file0\x00') r8 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) r9 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) renameat2(r9, &(0x7f0000000180)='./file0\x00', r8, &(0x7f0000000640)='./file0\x00', 0x0) r10 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) r11 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) renameat2(r11, &(0x7f0000000180)='./file0\x00', r10, &(0x7f0000000640)='./file0/file0\x00', 0x0) 20:23:36 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) socket$kcm(0x2b, 0x1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) socket$kcm(0x2, 0x2, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) socket$kcm(0x11, 0x2, 0x300) socket$kcm(0x29, 0x2, 0x0) socket$kcm(0x2b, 0x1, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)) socket$kcm(0x11, 0x2, 0x300) r0 = socket$kcm(0x11, 0x2, 0x300) setsockopt$sock_attach_bpf(r0, 0x1, 0x41, &(0x7f0000000000)=r0, 0x4) sendmsg$kcm(r0, &(0x7f0000000640)={&(0x7f0000000040)=@caif=@rfm={0x25, 0x1f, "34b0d00b45eddb3bc5582e88086d0216"}, 0x80, 0x0}, 0x0) recvmsg(r0, &(0x7f000000cd00)={0x0, 0x0, 0x0}, 0x2000) 20:23:37 executing program 3: r0 = syz_open_dev$sndpcmc(&(0x7f00000001c0)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000000)=[{0x0}, {0x0}, {&(0x7f0000000400)=""/150, 0x96}, {0x0}, {&(0x7f00000005c0)=""/77, 0x4d}], 0x5, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)) preadv(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000280)=""/92, 0x4}, {0x0, 0x17}, {&(0x7f0000001600)=""/4096, 0x1000}], 0x3, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000140)=[{{0x0, 0x97, &(0x7f0000000200)=[{&(0x7f0000000240)=""/43, 0x2b}], 0x321, 0x0, 0xe9}}], 0x400000000000021, 0x0, 0x0) ioctl(r0, 0x22c2604110, &(0x7f0000000000)) 20:23:38 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="6653070000053c07bc3376003639405cb4aed1e68f7d368b3fb62f0000000000ae47a825d8680027726539ed010000805ae64f8f82ffffffffffffffd75d492b41fd983f79e65199615607672c59e750050000007ab364bf68e6faa53367f05f4ad614213f9f2f11e931e7d62e00007cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92177aeeb72e0d050feace34b52d9e5f755563698c7e24ab61f0866fee88a3947dc025bd21052311a6f35bf0ce2b15858a0f8a293159f1b293dd07bd4bbed38a57fac42f531deff8dc2075ad93f571167dc0f7968e579b68285736f0dedb21396f103e", 0xea}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 20:23:38 executing program 3: r0 = syz_open_dev$sndpcmc(&(0x7f00000001c0)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000000)=[{0x0}, {0x0}, {&(0x7f0000000400)=""/150, 0x96}, {0x0}, {&(0x7f00000005c0)=""/77, 0x4d}], 0x5, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)) preadv(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000280)=""/92, 0x4}, {0x0, 0x17}, {&(0x7f0000001600)=""/4096, 0x1000}], 0x3, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000140)=[{{0x0, 0x97, &(0x7f0000000200)=[{&(0x7f0000000240)=""/43, 0x2b}], 0x321, 0x0, 0xe9}}], 0x400000000000021, 0x0, 0x0) ioctl(r0, 0x22c2604110, &(0x7f0000000000)) 20:23:38 executing program 2: r0 = memfd_create(&(0x7f0000000100)='#\'%nodev\x00', 0x0) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(r0, r0, &(0x7f0000000200), 0x87) sendfile(r0, r0, &(0x7f00000001c0), 0xfec) r1 = perf_event_open(&(0x7f0000000440)={0x2, 0x2c5, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket(0x10, 0x3, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000340)='maps\x00') sendfile(r3, r4, 0x0, 0xedc0) ioctl$KVM_DIRTY_TLB(r4, 0x400caeaa, &(0x7f00000001c0)={0x2, 0x6}) r5 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r5, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x20000, 0x1000}, 0x18) setsockopt$XDP_UMEM_FILL_RING(r5, 0x11b, 0x5, &(0x7f00000004c0)=0x80, 0x4) setsockopt$XDP_RX_RING(r5, 0x11b, 0x2, &(0x7f0000000040)=0x80, 0x4) r6 = socket(0x100000000011, 0x2, 0x0) bind(r6, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r6, &(0x7f0000000240)={0x11, 0x0, 0x0}, &(0x7f00000002c0)=0xfeeb) setsockopt$XDP_UMEM_COMPLETION_RING(r5, 0x11b, 0x6, &(0x7f00000001c0)=0x400, 0x4) bind$xdp(r5, &(0x7f0000000900)={0x2c, 0x0, r7}, 0x10) r8 = bpf$MAP_CREATE(0x0, &(0x7f0000000380)={0x17, 0x1, 0x7, 0x44, 0x1a, r4, 0x2, [], r7, 0xffffffffffffffff, 0x3, 0x2}, 0x3c) write(r8, &(0x7f0000000080)="240000001a005f0014f9f4070009040002002000000000000000000008001b0006000000", 0x24) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x11, r2, 0x0) r9 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x5) writev(r9, &(0x7f0000000000)=[{&(0x7f0000000100)="ae88bff824f400035a90f57f07703aeff0f64ebbee07962c22772e11b44e69d90cf41bdd2ac8bb8c43b460e46292", 0x2e}], 0x1) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETFILTEREBPF(0xffffffffffffffff, 0x800454e1, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r0, 0x0) pipe(&(0x7f0000000840)={0xffffffffffffffff, 0xffffffffffffffff}) r11 = open(&(0x7f00000003c0)='./bus\x00', 0x40, 0x0) open_by_handle_at(r11, &(0x7f0000000300)=ANY=[@ANYBLOB="0a00000001fd8ea389120d2505d3dcaa360e29729f7fb0143fd3d1004ce8a9da9fe3f7b66279"], 0x0) r12 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r12, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYRESHEX=r1, @ANYRES32=0x0, @ANYBLOB="00000000000500001c001600ffffffffff0008001b00"/41], 0x3}}, 0x0) r13 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x3, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xffffffffffffff28, 0x10, &(0x7f0000000000), 0xfeb6}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r13, 0x0, 0xe, 0x0, &(0x7f0000000200)="0c96fadfe67d576a000000e4ff00", 0x0, 0x404, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) fstat(r13, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0}) r15 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r15, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) r16 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r16, 0x2007fff) lseek(r16, 0x0, 0x4) getsockopt$sock_cred(r16, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0, 0x0}, &(0x7f00000002c0)=0xfffffffffffffdb9) r18 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r18, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r19) write$P9_RSTATu(r11, &(0x7f0000000240)=ANY=[@ANYBLOB="5d0000006d020300004800ff0309e812a4f329aeffc70700000000000000000008000900b7dbe6670000070000000000000002002b3a09002f6465762f7367230001003b09002327256e6f646576000000", @ANYRES32=r14, @ANYRES32=r17, @ANYRES32=r19], 0x5d) writev(r10, &(0x7f00000005c0)=[{&(0x7f00000003c0)='H', 0x1}], 0x1) write(r10, &(0x7f0000000040), 0xfeea) eventfd(0x4) ioctl$KDMKTONE(r10, 0x4b30, 0xfffffc00) mount(&(0x7f0000000080), &(0x7f0000000080)='.', 0x0, 0x5010, 0x0) 20:23:38 executing program 1: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) r1 = memfd_create(&(0x7f0000000100)='\\vmnet0?\'`@{,vmnet1em0user\x00', 0x0) r2 = socket(0x10, 0x80002, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") ftruncate(r1, 0x1000000) sendfile(r0, r1, &(0x7f00000000c0)=0xf18001, 0xeefffdef) 20:23:38 executing program 0: r0 = getpgrp(0x0) setpriority(0x0, r0, 0xffff) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x9, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x100082) memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setresuid(0x0, 0x0, 0x0) geteuid() accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='auxv\x00') fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000100)) fcntl$lock(0xffffffffffffffff, 0x26, 0x0) shmctl$IPC_SET(0x0, 0x1, 0x0) shmget(0x1, 0x2000, 0x0, &(0x7f0000ffd000/0x2000)=nil) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) ptrace$getenv(0x4201, r1, 0xba, 0x0) r2 = socket(0xa, 0x3, 0x6) connect$bt_rfcomm(r2, &(0x7f0000000000)={0x1f, @any, 0x8}, 0xa) bind$inet6(r2, 0x0, 0x0) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='oom_score_adj\x00') write$P9_RWALK(r3, &(0x7f0000000240)=ANY=[@ANYBLOB="91d37dbc6f01000300000100000000000000000000000400000000fcffffbba5ffc45aabae04909599091456ffffffff"], 0x30) getsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, &(0x7f0000000680)={{{@in6=@mcast1, @in=@dev}}, {{@in=@loopback}}}, &(0x7f0000000540)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000780)={{{@in6=@mcast1, @in=@dev}}, {{@in=@multicast2}, 0x0, @in6=@mcast2}}, &(0x7f0000000080)=0x56d) openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) r4 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) mkdirat(r4, &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r5 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) r6 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) renameat2(r6, &(0x7f0000000180)='./file0\x00', r5, &(0x7f0000000640)='./file0/file0\x00', 0x0) r7 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r7, &(0x7f00000000c0)='./file0\x00') r8 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) r9 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) renameat2(r9, &(0x7f0000000180)='./file0\x00', r8, &(0x7f0000000640)='./file0\x00', 0x0) r10 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) r11 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) renameat2(r11, &(0x7f0000000180)='./file0\x00', r10, &(0x7f0000000640)='./file0/file0\x00', 0x0) 20:23:38 executing program 5: r0 = getpgrp(0x0) setpriority(0x0, r0, 0xffff) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x9, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x100082) memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setresuid(0x0, 0x0, 0x0) geteuid() accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='auxv\x00') fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000100)) fcntl$lock(0xffffffffffffffff, 0x26, 0x0) shmctl$IPC_SET(0x0, 0x1, 0x0) shmget(0x1, 0x2000, 0x0, &(0x7f0000ffd000/0x2000)=nil) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) ptrace$getenv(0x4201, r1, 0xba, 0x0) r2 = socket(0xa, 0x3, 0x6) connect$bt_rfcomm(r2, &(0x7f0000000000)={0x1f, @any, 0x8}, 0xa) bind$inet6(r2, 0x0, 0x0) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='oom_score_adj\x00') write$P9_RWALK(r3, &(0x7f0000000240)=ANY=[@ANYBLOB="91d37dbc6f01000300000100000000000000000000000400000000fcffffbba5ffc45aabae04909599091456ffffffff"], 0x30) getsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, &(0x7f0000000680)={{{@in6=@mcast1, @in=@dev}}, {{@in=@loopback}}}, &(0x7f0000000540)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000780)={{{@in6=@mcast1, @in=@dev}}, {{@in=@multicast2}, 0x0, @in6=@mcast2}}, &(0x7f0000000080)=0x56d) openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) r4 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) mkdirat(r4, &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r5 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) r6 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) renameat2(r6, &(0x7f0000000180)='./file0\x00', r5, &(0x7f0000000640)='./file0/file0\x00', 0x0) r7 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r7, &(0x7f00000000c0)='./file0\x00') r8 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) r9 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) renameat2(r9, &(0x7f0000000180)='./file0\x00', r8, &(0x7f0000000640)='./file0\x00', 0x0) r10 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) r11 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) renameat2(r11, &(0x7f0000000180)='./file0\x00', r10, &(0x7f0000000640)='./file0/file0\x00', 0x0) 20:23:39 executing program 3: r0 = syz_open_dev$sndpcmc(&(0x7f00000001c0)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000000)=[{0x0}, {0x0}, {&(0x7f0000000400)=""/150, 0x96}, {0x0}, {&(0x7f00000005c0)=""/77, 0x4d}], 0x5, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)) preadv(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000280)=""/92, 0x4}, {0x0, 0x17}, {&(0x7f0000001600)=""/4096, 0x1000}], 0x3, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000140)=[{{0x0, 0x97, &(0x7f0000000200)=[{&(0x7f0000000240)=""/43, 0x2b}], 0x321, 0x0, 0xe9}}], 0x400000000000021, 0x0, 0x0) ioctl(r0, 0x22c2604110, &(0x7f0000000000)) 20:23:39 executing program 3: r0 = syz_open_dev$sndpcmc(&(0x7f00000001c0)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000000)=[{0x0}, {0x0}, {&(0x7f0000000400)=""/150, 0x96}, {0x0}, {&(0x7f00000005c0)=""/77, 0x4d}], 0x5, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)) preadv(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000280)=""/92, 0x4}, {0x0, 0x17}, {&(0x7f0000001600)=""/4096, 0x1000}], 0x3, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000140)=[{{0x0, 0x97, &(0x7f0000000200)=[{&(0x7f0000000240)=""/43, 0x2b}], 0x321, 0x0, 0xe9}}], 0x400000000000021, 0x0, 0x0) ioctl(r0, 0x22c2604110, &(0x7f0000000000)) 20:23:39 executing program 2: r0 = memfd_create(&(0x7f0000000100)='#\'%nodev\x00', 0x0) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(r0, r0, &(0x7f0000000200), 0x87) sendfile(r0, r0, &(0x7f00000001c0), 0xfec) r1 = perf_event_open(&(0x7f0000000440)={0x2, 0x2c5, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket(0x10, 0x3, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000340)='maps\x00') sendfile(r3, r4, 0x0, 0xedc0) ioctl$KVM_DIRTY_TLB(r4, 0x400caeaa, &(0x7f00000001c0)={0x2, 0x6}) r5 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r5, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x20000, 0x1000}, 0x18) setsockopt$XDP_UMEM_FILL_RING(r5, 0x11b, 0x5, &(0x7f00000004c0)=0x80, 0x4) setsockopt$XDP_RX_RING(r5, 0x11b, 0x2, &(0x7f0000000040)=0x80, 0x4) r6 = socket(0x100000000011, 0x2, 0x0) bind(r6, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r6, &(0x7f0000000240)={0x11, 0x0, 0x0}, &(0x7f00000002c0)=0xfeeb) setsockopt$XDP_UMEM_COMPLETION_RING(r5, 0x11b, 0x6, &(0x7f00000001c0)=0x400, 0x4) bind$xdp(r5, &(0x7f0000000900)={0x2c, 0x0, r7}, 0x10) r8 = bpf$MAP_CREATE(0x0, &(0x7f0000000380)={0x17, 0x1, 0x7, 0x44, 0x1a, r4, 0x2, [], r7, 0xffffffffffffffff, 0x3, 0x2}, 0x3c) write(r8, &(0x7f0000000080)="240000001a005f0014f9f4070009040002002000000000000000000008001b0006000000", 0x24) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x11, r2, 0x0) r9 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x5) writev(r9, &(0x7f0000000000)=[{&(0x7f0000000100)="ae88bff824f400035a90f57f07703aeff0f64ebbee07962c22772e11b44e69d90cf41bdd2ac8bb8c43b460e46292", 0x2e}], 0x1) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETFILTEREBPF(0xffffffffffffffff, 0x800454e1, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r0, 0x0) pipe(&(0x7f0000000840)={0xffffffffffffffff, 0xffffffffffffffff}) r11 = open(&(0x7f00000003c0)='./bus\x00', 0x40, 0x0) open_by_handle_at(r11, &(0x7f0000000300)=ANY=[@ANYBLOB="0a00000001fd8ea389120d2505d3dcaa360e29729f7fb0143fd3d1004ce8a9da9fe3f7b66279"], 0x0) r12 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r12, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYRESHEX=r1, @ANYRES32=0x0, @ANYBLOB="00000000000500001c001600ffffffffff0008001b00"/41], 0x3}}, 0x0) r13 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x3, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b70200008cfe0000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400060000000404000001007d60b7030000000000006a0a00fe00a0c5008500000026000000b7000000002000209500000000080000a5c45a695ecbcaf2b8e198452498a0055d5bc0842e6c1a3f1bd8c37784ae4eb241100a1304921fc6070200252b47ce97d5aa6e18eecafbb6b6b59a20c125af2a2169719e93e4d9960a71b3e52506794a3afef7d738e7928f2e4ef01890c04b3364d07e0d8f4e71cf53c91be6b9f8345f1755a1125895b1399807cfee2b6395db8f35a0dc420c732c71f0f56e1bacb6e91ec59d6ba000b4845b1658cefc59b2abdab83859546b52423b155687afc22bfd7c3f91e279de7119830720faf9298d1da8ac72786f703512a9683e53119caf5c11302fdf8c9ec9ce1427c7688c8eabcfe7b642f43f1d5a0873b7d8ce71a0451e21940000006c1b0b3a63e1a7c3b9e02305d85f95b287ff39d343dc59348e993ce667570f0000000000b94d18bcd61f83148372b1f8155e632cca10c6faeb25a28000000000000000d503b06c5408ef9348d1cc87f04543a1714f734692a123397b6bc8d1093bcdf614d90a0117da2b33444ab10b45e3e30e812bdea1e66ab057484021988ce12e0d21d4fbbe4a531d9efb2ca3d5baf099bef1292b3408000000e6cb14c3770e9cabff01f764cce30bd5b07f86af3fa98c8f219adfeaf6d4f291a978ad363a9b6ed45df4bcdebf8899172c6a1fe9fd78e7f545f87d5bc8dd945d3cd43283a0e99e7f536bdea463ade6d75634b402ea1cbfbedbc79113139aee9f2405b4aba705b3620600642f0f1161f86e89dfc3c0ea4033903d3f96488f0989034475c728ca8fcd1d7a78d76f15f4db85eeac19b2315edad5ce9b3ba96441e19ef6b3feac4cc2bfc6ef87b00dcb3b4f233c1f35140aea219c9d378b3346e5e22c81db2db8d7b7bd65dfa2a516f7d47801fc63844fabd7a1567e4c3cb6a2bb60c1baad8b0f9ee50663447704cf6a49627af72496ccbd00ddf5eba89260254c41826dae5aa722ed81f25e485323566343143d7e6e0fed56120229956cb9093db4483769cd5a87fec05c469f29040047c55d6602a17592950dc04174cf39c26fa55881ba053d5637acaa87c161d4174ec2d34d076720b484c64c97b13a77413ac9cc368fab17151bf4d5a5ead4a308c619ff1597209fc6927adee87e52944679f8993ce6a7b54c3b43574c4e0a73f06d3aeb2e3c37d1efa1753bbe362461e69bad9a20496e7cedc8b949ad94992107fc89f8074efc69d4ccf1003aeedc7b75951aa7fc7be25a7a081ba64e34a9538d9b689bd50000000000000000000000242b4f485bfde28a93b9e463268f639558c42e91947c82b8716c3a45dd9ab01ea01a3e3372e5988cf3c79c8ebe2bc0145e77d0ee4e9c38a1ba5f1cae00682a64a5774d5eac040660ed84ac39e16d83eb7719d0832af6e301c0ed52a22fc3ca658d054201983d8df34aaad014a3bfd42e404f8494bd8e74cbff71d82bd392484d7741839342def048b3ab4dc658"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xffffffffffffff28, 0x10, &(0x7f0000000000), 0xfeb6}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r13, 0x0, 0xe, 0x0, &(0x7f0000000200)="0c96fadfe67d576a000000e4ff00", 0x0, 0x404, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) fstat(r13, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0}) r15 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r15, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) r16 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r16, 0x2007fff) lseek(r16, 0x0, 0x4) getsockopt$sock_cred(r16, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0, 0x0}, &(0x7f00000002c0)=0xfffffffffffffdb9) r18 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r18, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r19) write$P9_RSTATu(r11, &(0x7f0000000240)=ANY=[@ANYBLOB="5d0000006d020300004800ff0309e812a4f329aeffc70700000000000000000008000900b7dbe6670000070000000000000002002b3a09002f6465762f7367230001003b09002327256e6f646576000000", @ANYRES32=r14, @ANYRES32=r17, @ANYRES32=r19], 0x5d) writev(r10, &(0x7f00000005c0)=[{&(0x7f00000003c0)='H', 0x1}], 0x1) write(r10, &(0x7f0000000040), 0xfeea) eventfd(0x4) ioctl$KDMKTONE(r10, 0x4b30, 0xfffffc00) mount(&(0x7f0000000080), &(0x7f0000000080)='.', 0x0, 0x5010, 0x0) 20:23:39 executing program 3: r0 = memfd_create(&(0x7f0000000100)='#\'%nodev\x00', 0x0) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(r0, r0, &(0x7f0000000200), 0x87) sendfile(r0, r0, &(0x7f00000001c0), 0xfec) r1 = perf_event_open(&(0x7f0000000440)={0x2, 0x2c5, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket(0x10, 0x3, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000340)='maps\x00') sendfile(r3, r4, 0x0, 0xedc0) ioctl$KVM_DIRTY_TLB(r4, 0x400caeaa, &(0x7f00000001c0)={0x2, 0x6}) r5 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r5, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x20000, 0x1000}, 0x18) setsockopt$XDP_UMEM_FILL_RING(r5, 0x11b, 0x5, &(0x7f00000004c0)=0x80, 0x4) setsockopt$XDP_RX_RING(r5, 0x11b, 0x2, &(0x7f0000000040)=0x80, 0x4) r6 = socket(0x100000000011, 0x2, 0x0) bind(r6, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r6, &(0x7f0000000240)={0x11, 0x0, 0x0}, &(0x7f00000002c0)=0xfeeb) setsockopt$XDP_UMEM_COMPLETION_RING(r5, 0x11b, 0x6, &(0x7f00000001c0)=0x400, 0x4) bind$xdp(r5, &(0x7f0000000900)={0x2c, 0x0, r7}, 0x10) r8 = bpf$MAP_CREATE(0x0, &(0x7f0000000380)={0x17, 0x1, 0x7, 0x44, 0x1a, r4, 0x2, [], r7, 0xffffffffffffffff, 0x3, 0x2}, 0x3c) write(r8, &(0x7f0000000080)="240000001a005f0014f9f4070009040002002000000000000000000008001b0006000000", 0x24) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x11, r2, 0x0) r9 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x5) writev(r9, &(0x7f0000000000)=[{&(0x7f0000000100)="ae88bff824f400035a90f57f07703aeff0f64ebbee07962c22772e11b44e69d90cf41bdd2ac8bb8c43b460e46292", 0x2e}], 0x1) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETFILTEREBPF(0xffffffffffffffff, 0x800454e1, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r0, 0x0) pipe(&(0x7f0000000840)={0xffffffffffffffff, 0xffffffffffffffff}) r11 = open(&(0x7f00000003c0)='./bus\x00', 0x40, 0x0) open_by_handle_at(r11, &(0x7f0000000300)=ANY=[@ANYBLOB="0a00000001fd8ea389120d2505d3dcaa360e29729f7fb0143fd3d1004ce8a9da9fe3f7b66279"], 0x0) r12 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r12, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYRESHEX=r1, @ANYRES32=0x0, @ANYBLOB="00000000000500001c001600ffffffffff0008001b00"/41], 0x3}}, 0x0) r13 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x3, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xffffffffffffff28, 0x10, &(0x7f0000000000), 0xfeb6}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r13, 0x0, 0xe, 0x0, &(0x7f0000000200)="0c96fadfe67d576a000000e4ff00", 0x0, 0x404, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) fstat(r13, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0}) r15 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r15, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) r16 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r16, 0x2007fff) lseek(r16, 0x0, 0x4) getsockopt$sock_cred(r16, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0, 0x0}, &(0x7f00000002c0)=0xfffffffffffffdb9) r18 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r18, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r19) write$P9_RSTATu(r11, &(0x7f0000000240)=ANY=[@ANYBLOB="5d0000006d020300004800ff0309e812a4f329aeffc70700000000000000000008000900b7dbe6670000070000000000000002002b3a09002f6465762f7367230001003b09002327256e6f646576000000", @ANYRES32=r14, @ANYRES32=r17, @ANYRES32=r19], 0x5d) writev(r10, &(0x7f00000005c0)=[{&(0x7f00000003c0)='H', 0x1}], 0x1) write(r10, &(0x7f0000000040), 0xfeea) eventfd(0x4) ioctl$KDMKTONE(r10, 0x4b30, 0xfffffc00) mount(&(0x7f0000000080), &(0x7f0000000080)='.', 0x0, 0x5010, 0x0) 20:23:39 executing program 5: r0 = memfd_create(&(0x7f0000000100)='#\'%nodev\x00', 0x0) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(r0, r0, &(0x7f0000000200), 0x87) sendfile(r0, r0, &(0x7f00000001c0), 0xfec) r1 = perf_event_open(&(0x7f0000000440)={0x2, 0x2c5, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket(0x10, 0x3, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000340)='maps\x00') sendfile(r3, r4, 0x0, 0xedc0) ioctl$KVM_DIRTY_TLB(r4, 0x400caeaa, &(0x7f00000001c0)={0x2, 0x6}) r5 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r5, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x20000, 0x1000}, 0x18) setsockopt$XDP_UMEM_FILL_RING(r5, 0x11b, 0x5, &(0x7f00000004c0)=0x80, 0x4) setsockopt$XDP_RX_RING(r5, 0x11b, 0x2, &(0x7f0000000040)=0x80, 0x4) r6 = socket(0x100000000011, 0x2, 0x0) bind(r6, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r6, &(0x7f0000000240)={0x11, 0x0, 0x0}, &(0x7f00000002c0)=0xfeeb) setsockopt$XDP_UMEM_COMPLETION_RING(r5, 0x11b, 0x6, &(0x7f00000001c0)=0x400, 0x4) bind$xdp(r5, &(0x7f0000000900)={0x2c, 0x0, r7}, 0x10) r8 = bpf$MAP_CREATE(0x0, &(0x7f0000000380)={0x17, 0x1, 0x7, 0x44, 0x1a, r4, 0x2, [], r7, 0xffffffffffffffff, 0x3, 0x2}, 0x3c) write(r8, &(0x7f0000000080)="240000001a005f0014f9f4070009040002002000000000000000000008001b0006000000", 0x24) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x11, r2, 0x0) r9 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x5) writev(r9, &(0x7f0000000000)=[{&(0x7f0000000100)="ae88bff824f400035a90f57f07703aeff0f64ebbee07962c22772e11b44e69d90cf41bdd2ac8bb8c43b460e46292", 0x2e}], 0x1) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETFILTEREBPF(0xffffffffffffffff, 0x800454e1, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r0, 0x0) pipe(&(0x7f0000000840)={0xffffffffffffffff, 0xffffffffffffffff}) r11 = open(&(0x7f00000003c0)='./bus\x00', 0x40, 0x0) open_by_handle_at(r11, &(0x7f0000000300)=ANY=[@ANYBLOB="0a00000001fd8ea389120d2505d3dcaa360e29729f7fb0143fd3d1004ce8a9da9fe3f7b66279"], 0x0) r12 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r12, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYRESHEX=r1, @ANYRES32=0x0, @ANYBLOB="00000000000500001c001600ffffffffff0008001b00"/41], 0x3}}, 0x0) r13 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x3, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xffffffffffffff28, 0x10, &(0x7f0000000000), 0xfeb6}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r13, 0x0, 0xe, 0x0, &(0x7f0000000200)="0c96fadfe67d576a000000e4ff00", 0x0, 0x404, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) fstat(r13, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0}) r15 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r15, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) r16 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r16, 0x2007fff) lseek(r16, 0x0, 0x4) getsockopt$sock_cred(r16, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0, 0x0}, &(0x7f00000002c0)=0xfffffffffffffdb9) r18 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r18, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r19) write$P9_RSTATu(r11, &(0x7f0000000240)=ANY=[@ANYBLOB="5d0000006d020300004800ff0309e812a4f329aeffc70700000000000000000008000900b7dbe6670000070000000000000002002b3a09002f6465762f7367230001003b09002327256e6f646576000000", @ANYRES32=r14, @ANYRES32=r17, @ANYRES32=r19], 0x5d) writev(r10, &(0x7f00000005c0)=[{&(0x7f00000003c0)='H', 0x1}], 0x1) write(r10, &(0x7f0000000040), 0xfeea) eventfd(0x4) ioctl$KDMKTONE(r10, 0x4b30, 0xfffffc00) mount(&(0x7f0000000080), &(0x7f0000000080)='.', 0x0, 0x5010, 0x0) 20:23:39 executing program 2: r0 = memfd_create(&(0x7f0000000100)='#\'%nodev\x00', 0x0) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(r0, r0, &(0x7f0000000200), 0x87) sendfile(r0, r0, &(0x7f00000001c0), 0xfec) r1 = perf_event_open(&(0x7f0000000440)={0x2, 0x2c5, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket(0x10, 0x3, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000340)='maps\x00') sendfile(r3, r4, 0x0, 0xedc0) ioctl$KVM_DIRTY_TLB(r4, 0x400caeaa, &(0x7f00000001c0)={0x2, 0x6}) r5 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r5, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x20000, 0x1000}, 0x18) setsockopt$XDP_UMEM_FILL_RING(r5, 0x11b, 0x5, &(0x7f00000004c0)=0x80, 0x4) setsockopt$XDP_RX_RING(r5, 0x11b, 0x2, &(0x7f0000000040)=0x80, 0x4) r6 = socket(0x100000000011, 0x2, 0x0) bind(r6, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r6, &(0x7f0000000240)={0x11, 0x0, 0x0}, &(0x7f00000002c0)=0xfeeb) setsockopt$XDP_UMEM_COMPLETION_RING(r5, 0x11b, 0x6, &(0x7f00000001c0)=0x400, 0x4) bind$xdp(r5, &(0x7f0000000900)={0x2c, 0x0, r7}, 0x10) r8 = bpf$MAP_CREATE(0x0, &(0x7f0000000380)={0x17, 0x1, 0x7, 0x44, 0x1a, r4, 0x2, [], r7, 0xffffffffffffffff, 0x3, 0x2}, 0x3c) write(r8, &(0x7f0000000080)="240000001a005f0014f9f4070009040002002000000000000000000008001b0006000000", 0x24) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x11, r2, 0x0) r9 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x5) writev(r9, &(0x7f0000000000)=[{&(0x7f0000000100)="ae88bff824f400035a90f57f07703aeff0f64ebbee07962c22772e11b44e69d90cf41bdd2ac8bb8c43b460e46292", 0x2e}], 0x1) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETFILTEREBPF(0xffffffffffffffff, 0x800454e1, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r0, 0x0) pipe(&(0x7f0000000840)={0xffffffffffffffff, 0xffffffffffffffff}) r11 = open(&(0x7f00000003c0)='./bus\x00', 0x40, 0x0) open_by_handle_at(r11, &(0x7f0000000300)=ANY=[@ANYBLOB="0a00000001fd8ea389120d2505d3dcaa360e29729f7fb0143fd3d1004ce8a9da9fe3f7b66279"], 0x0) r12 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r12, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYRESHEX=r1, @ANYRES32=0x0, @ANYBLOB="00000000000500001c001600ffffffffff0008001b00"/41], 0x3}}, 0x0) r13 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x3, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b70200008cfe0000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400060000000404000001007d60b7030000000000006a0a00fe00a0c5008500000026000000b7000000002000209500000000080000a5c45a695ecbcaf2b8e198452498a0055d5bc0842e6c1a3f1bd8c37784ae4eb241100a1304921fc6070200252b47ce97d5aa6e18eecafbb6b6b59a20c125af2a2169719e93e4d9960a71b3e52506794a3afef7d738e7928f2e4ef01890c04b3364d07e0d8f4e71cf53c91be6b9f8345f1755a1125895b1399807cfee2b6395db8f35a0dc420c732c71f0f56e1bacb6e91ec59d6ba000b4845b1658cefc59b2abdab83859546b52423b155687afc22bfd7c3f91e279de7119830720faf9298d1da8ac72786f703512a9683e53119caf5c11302fdf8c9ec9ce1427c7688c8eabcfe7b642f43f1d5a0873b7d8ce71a0451e21940000006c1b0b3a63e1a7c3b9e02305d85f95b287ff39d343dc59348e993ce667570f0000000000b94d18bcd61f83148372b1f8155e632cca10c6faeb25a28000000000000000d503b06c5408ef9348d1cc87f04543a1714f734692a123397b6bc8d1093bcdf614d90a0117da2b33444ab10b45e3e30e812bdea1e66ab057484021988ce12e0d21d4fbbe4a531d9efb2ca3d5baf099bef1292b3408000000e6cb14c3770e9cabff01f764cce30bd5b07f86af3fa98c8f219adfeaf6d4f291a978ad363a9b6ed45df4bcdebf8899172c6a1fe9fd78e7f545f87d5bc8dd945d3cd43283a0e99e7f536bdea463ade6d75634b402ea1cbfbedbc79113139aee9f2405b4aba705b3620600642f0f1161f86e89dfc3c0ea4033903d3f96488f0989034475c728ca8fcd1d7a78d76f15f4db85eeac19b2315edad5ce9b3ba96441e19ef6b3feac4cc2bfc6ef87b00dcb3b4f233c1f35140aea219c9d378b3346e5e22c81db2db8d7b7bd65dfa2a516f7d47801fc63844fabd7a1567e4c3cb6a2bb60c1baad8b0f9ee50663447704cf6a49627af72496ccbd00ddf5eba89260254c41826dae5aa722ed81f25e485323566343143d7e6e0fed56120229956cb9093db4483769cd5a87fec05c469f29040047c55d6602a17592950dc04174cf39c26fa55881ba053d5637acaa87c161d4174ec2d34d076720b484c64c97b13a77413ac9cc368fab17151bf4d5a5ead4a308c619ff1597209fc6927adee87e52944679f8993ce6a7b54c3b43574c4e0a73f06d3aeb2e3c37d1efa1753bbe362461e69bad9a20496e7cedc8b949ad94992107fc89f8074efc69d4ccf1003aeedc7b75951aa7fc7be25a7a081ba64e34a9538d9b689bd50000000000000000000000242b4f485bfde28a93b9e463268f639558c42e91947c82b8716c3a45dd9ab01ea01a3e3372e5988cf3c79c8ebe2bc0145e77d0ee4e9c38a1ba5f1cae00682a64a5774d5eac040660ed84ac39e16d83eb7719d0832af6e301c0ed52a22fc3ca658d054201983d8df34aaad014a3bfd42e404f8494bd8e74cbff71d82bd392484d7741839342def048b3ab4dc658"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xffffffffffffff28, 0x10, &(0x7f0000000000), 0xfeb6}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r13, 0x0, 0xe, 0x0, &(0x7f0000000200)="0c96fadfe67d576a000000e4ff00", 0x0, 0x404, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) fstat(r13, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0}) r15 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r15, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) r16 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r16, 0x2007fff) lseek(r16, 0x0, 0x4) getsockopt$sock_cred(r16, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0, 0x0}, &(0x7f00000002c0)=0xfffffffffffffdb9) r18 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r18, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r19) write$P9_RSTATu(r11, &(0x7f0000000240)=ANY=[@ANYBLOB="5d0000006d020300004800ff0309e812a4f329aeffc70700000000000000000008000900b7dbe6670000070000000000000002002b3a09002f6465762f7367230001003b09002327256e6f646576000000", @ANYRES32=r14, @ANYRES32=r17, @ANYRES32=r19], 0x5d) writev(r10, &(0x7f00000005c0)=[{&(0x7f00000003c0)='H', 0x1}], 0x1) write(r10, &(0x7f0000000040), 0xfeea) eventfd(0x4) ioctl$KDMKTONE(r10, 0x4b30, 0xfffffc00) mount(&(0x7f0000000080), &(0x7f0000000080)='.', 0x0, 0x5010, 0x0) 20:23:42 executing program 2: r0 = memfd_create(&(0x7f0000000100)='#\'%nodev\x00', 0x0) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(r0, r0, &(0x7f0000000200), 0x87) sendfile(r0, r0, &(0x7f00000001c0), 0xfec) r1 = perf_event_open(&(0x7f0000000440)={0x2, 0x2c5, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket(0x10, 0x3, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000340)='maps\x00') sendfile(r3, r4, 0x0, 0xedc0) ioctl$KVM_DIRTY_TLB(r4, 0x400caeaa, &(0x7f00000001c0)={0x2, 0x6}) r5 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r5, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x20000, 0x1000}, 0x18) setsockopt$XDP_UMEM_FILL_RING(r5, 0x11b, 0x5, &(0x7f00000004c0)=0x80, 0x4) setsockopt$XDP_RX_RING(r5, 0x11b, 0x2, &(0x7f0000000040)=0x80, 0x4) r6 = socket(0x100000000011, 0x2, 0x0) bind(r6, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r6, &(0x7f0000000240)={0x11, 0x0, 0x0}, &(0x7f00000002c0)=0xfeeb) setsockopt$XDP_UMEM_COMPLETION_RING(r5, 0x11b, 0x6, &(0x7f00000001c0)=0x400, 0x4) bind$xdp(r5, &(0x7f0000000900)={0x2c, 0x0, r7}, 0x10) r8 = bpf$MAP_CREATE(0x0, &(0x7f0000000380)={0x17, 0x1, 0x7, 0x44, 0x1a, r4, 0x2, [], r7, 0xffffffffffffffff, 0x3, 0x2}, 0x3c) write(r8, &(0x7f0000000080)="240000001a005f0014f9f4070009040002002000000000000000000008001b0006000000", 0x24) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x11, r2, 0x0) r9 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x5) writev(r9, &(0x7f0000000000)=[{&(0x7f0000000100)="ae88bff824f400035a90f57f07703aeff0f64ebbee07962c22772e11b44e69d90cf41bdd2ac8bb8c43b460e46292", 0x2e}], 0x1) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETFILTEREBPF(0xffffffffffffffff, 0x800454e1, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r0, 0x0) pipe(&(0x7f0000000840)={0xffffffffffffffff, 0xffffffffffffffff}) r11 = open(&(0x7f00000003c0)='./bus\x00', 0x40, 0x0) open_by_handle_at(r11, &(0x7f0000000300)=ANY=[@ANYBLOB="0a00000001fd8ea389120d2505d3dcaa360e29729f7fb0143fd3d1004ce8a9da9fe3f7b66279"], 0x0) r12 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r12, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYRESHEX=r1, @ANYRES32=0x0, @ANYBLOB="00000000000500001c001600ffffffffff0008001b00"/41], 0x3}}, 0x0) r13 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x3, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xffffffffffffff28, 0x10, &(0x7f0000000000), 0xfeb6}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r13, 0x0, 0xe, 0x0, &(0x7f0000000200)="0c96fadfe67d576a000000e4ff00", 0x0, 0x404, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) fstat(r13, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0}) r15 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r15, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) r16 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r16, 0x2007fff) lseek(r16, 0x0, 0x4) getsockopt$sock_cred(r16, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0, 0x0}, &(0x7f00000002c0)=0xfffffffffffffdb9) r18 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r18, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r19) write$P9_RSTATu(r11, &(0x7f0000000240)=ANY=[@ANYBLOB="5d0000006d020300004800ff0309e812a4f329aeffc70700000000000000000008000900b7dbe6670000070000000000000002002b3a09002f6465762f7367230001003b09002327256e6f646576000000", @ANYRES32=r14, @ANYRES32=r17, @ANYRES32=r19], 0x5d) writev(r10, &(0x7f00000005c0)=[{&(0x7f00000003c0)='H', 0x1}], 0x1) write(r10, &(0x7f0000000040), 0xfeea) eventfd(0x4) ioctl$KDMKTONE(r10, 0x4b30, 0xfffffc00) mount(&(0x7f0000000080), &(0x7f0000000080)='.', 0x0, 0x5010, 0x0) 20:23:42 executing program 3: r0 = memfd_create(&(0x7f0000000100)='#\'%nodev\x00', 0x0) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(r0, r0, &(0x7f0000000200), 0x87) sendfile(r0, r0, &(0x7f00000001c0), 0xfec) r1 = perf_event_open(&(0x7f0000000440)={0x2, 0x2c5, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket(0x10, 0x3, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000340)='maps\x00') sendfile(r3, r4, 0x0, 0xedc0) ioctl$KVM_DIRTY_TLB(r4, 0x400caeaa, &(0x7f00000001c0)={0x2, 0x6}) r5 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r5, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x20000, 0x1000}, 0x18) setsockopt$XDP_UMEM_FILL_RING(r5, 0x11b, 0x5, &(0x7f00000004c0)=0x80, 0x4) setsockopt$XDP_RX_RING(r5, 0x11b, 0x2, &(0x7f0000000040)=0x80, 0x4) r6 = socket(0x100000000011, 0x2, 0x0) bind(r6, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r6, &(0x7f0000000240)={0x11, 0x0, 0x0}, &(0x7f00000002c0)=0xfeeb) setsockopt$XDP_UMEM_COMPLETION_RING(r5, 0x11b, 0x6, &(0x7f00000001c0)=0x400, 0x4) bind$xdp(r5, &(0x7f0000000900)={0x2c, 0x0, r7}, 0x10) r8 = bpf$MAP_CREATE(0x0, &(0x7f0000000380)={0x17, 0x1, 0x7, 0x44, 0x1a, r4, 0x2, [], r7, 0xffffffffffffffff, 0x3, 0x2}, 0x3c) write(r8, &(0x7f0000000080)="240000001a005f0014f9f4070009040002002000000000000000000008001b0006000000", 0x24) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x11, r2, 0x0) r9 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x5) writev(r9, &(0x7f0000000000)=[{&(0x7f0000000100)="ae88bff824f400035a90f57f07703aeff0f64ebbee07962c22772e11b44e69d90cf41bdd2ac8bb8c43b460e46292", 0x2e}], 0x1) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETFILTEREBPF(0xffffffffffffffff, 0x800454e1, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r0, 0x0) pipe(&(0x7f0000000840)={0xffffffffffffffff, 0xffffffffffffffff}) r11 = open(&(0x7f00000003c0)='./bus\x00', 0x40, 0x0) open_by_handle_at(r11, &(0x7f0000000300)=ANY=[@ANYBLOB="0a00000001fd8ea389120d2505d3dcaa360e29729f7fb0143fd3d1004ce8a9da9fe3f7b66279"], 0x0) r12 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r12, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYRESHEX=r1, @ANYRES32=0x0, @ANYBLOB="00000000000500001c001600ffffffffff0008001b00"/41], 0x3}}, 0x0) r13 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x3, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xffffffffffffff28, 0x10, &(0x7f0000000000), 0xfeb6}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r13, 0x0, 0xe, 0x0, &(0x7f0000000200)="0c96fadfe67d576a000000e4ff00", 0x0, 0x404, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) fstat(r13, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0}) r15 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r15, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) r16 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r16, 0x2007fff) lseek(r16, 0x0, 0x4) getsockopt$sock_cred(r16, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0, 0x0}, &(0x7f00000002c0)=0xfffffffffffffdb9) r18 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r18, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r19) write$P9_RSTATu(r11, &(0x7f0000000240)=ANY=[@ANYBLOB="5d0000006d020300004800ff0309e812a4f329aeffc70700000000000000000008000900b7dbe6670000070000000000000002002b3a09002f6465762f7367230001003b09002327256e6f646576000000", @ANYRES32=r14, @ANYRES32=r17, @ANYRES32=r19], 0x5d) writev(r10, &(0x7f00000005c0)=[{&(0x7f00000003c0)='H', 0x1}], 0x1) write(r10, &(0x7f0000000040), 0xfeea) eventfd(0x4) ioctl$KDMKTONE(r10, 0x4b30, 0xfffffc00) mount(&(0x7f0000000080), &(0x7f0000000080)='.', 0x0, 0x5010, 0x0) 20:23:42 executing program 1: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) r1 = memfd_create(&(0x7f0000000100)='\\vmnet0?\'`@{,vmnet1em0user\x00', 0x0) r2 = socket(0x10, 0x80002, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") ftruncate(r1, 0x1000000) sendfile(r0, r1, &(0x7f00000000c0)=0xf18001, 0xeefffdef) 20:23:42 executing program 0: r0 = memfd_create(&(0x7f0000000100)='#\'%nodev\x00', 0x0) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(r0, r0, &(0x7f0000000200), 0x87) sendfile(r0, r0, &(0x7f00000001c0), 0xfec) r1 = perf_event_open(&(0x7f0000000440)={0x2, 0x2c5, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket(0x10, 0x3, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000340)='maps\x00') sendfile(r3, r4, 0x0, 0xedc0) ioctl$KVM_DIRTY_TLB(r4, 0x400caeaa, &(0x7f00000001c0)={0x2, 0x6}) r5 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r5, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x20000, 0x1000}, 0x18) setsockopt$XDP_UMEM_FILL_RING(r5, 0x11b, 0x5, &(0x7f00000004c0)=0x80, 0x4) setsockopt$XDP_RX_RING(r5, 0x11b, 0x2, &(0x7f0000000040)=0x80, 0x4) r6 = socket(0x100000000011, 0x2, 0x0) bind(r6, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r6, &(0x7f0000000240)={0x11, 0x0, 0x0}, &(0x7f00000002c0)=0xfeeb) setsockopt$XDP_UMEM_COMPLETION_RING(r5, 0x11b, 0x6, &(0x7f00000001c0)=0x400, 0x4) bind$xdp(r5, &(0x7f0000000900)={0x2c, 0x0, r7}, 0x10) r8 = bpf$MAP_CREATE(0x0, &(0x7f0000000380)={0x17, 0x1, 0x7, 0x44, 0x1a, r4, 0x2, [], r7, 0xffffffffffffffff, 0x3, 0x2}, 0x3c) write(r8, &(0x7f0000000080)="240000001a005f0014f9f4070009040002002000000000000000000008001b0006000000", 0x24) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x11, r2, 0x0) r9 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x5) writev(r9, &(0x7f0000000000)=[{&(0x7f0000000100)="ae88bff824f400035a90f57f07703aeff0f64ebbee07962c22772e11b44e69d90cf41bdd2ac8bb8c43b460e46292", 0x2e}], 0x1) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETFILTEREBPF(0xffffffffffffffff, 0x800454e1, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r0, 0x0) pipe(&(0x7f0000000840)={0xffffffffffffffff, 0xffffffffffffffff}) r11 = open(&(0x7f00000003c0)='./bus\x00', 0x40, 0x0) open_by_handle_at(r11, &(0x7f0000000300)=ANY=[@ANYBLOB="0a00000001fd8ea389120d2505d3dcaa360e29729f7fb0143fd3d1004ce8a9da9fe3f7b66279"], 0x0) r12 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r12, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYRESHEX=r1, @ANYRES32=0x0, @ANYBLOB="00000000000500001c001600ffffffffff0008001b00"/41], 0x3}}, 0x0) r13 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x3, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xffffffffffffff28, 0x10, &(0x7f0000000000), 0xfeb6}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r13, 0x0, 0xe, 0x0, &(0x7f0000000200)="0c96fadfe67d576a000000e4ff00", 0x0, 0x404, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) fstat(r13, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0}) r15 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r15, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) r16 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r16, 0x2007fff) lseek(r16, 0x0, 0x4) getsockopt$sock_cred(r16, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0, 0x0}, &(0x7f00000002c0)=0xfffffffffffffdb9) r18 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r18, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r19) write$P9_RSTATu(r11, &(0x7f0000000240)=ANY=[@ANYBLOB="5d0000006d020300004800ff0309e812a4f329aeffc70700000000000000000008000900b7dbe6670000070000000000000002002b3a09002f6465762f7367230001003b09002327256e6f646576000000", @ANYRES32=r14, @ANYRES32=r17, @ANYRES32=r19], 0x5d) writev(r10, &(0x7f00000005c0)=[{&(0x7f00000003c0)='H', 0x1}], 0x1) write(r10, &(0x7f0000000040), 0xfeea) eventfd(0x4) ioctl$KDMKTONE(r10, 0x4b30, 0xfffffc00) mount(&(0x7f0000000080), &(0x7f0000000080)='.', 0x0, 0x5010, 0x0) 20:23:42 executing program 4: r0 = memfd_create(&(0x7f0000000100)='#\'%nodev\x00', 0x0) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(r0, r0, &(0x7f0000000200), 0x87) sendfile(r0, r0, &(0x7f00000001c0), 0xfec) r1 = perf_event_open(&(0x7f0000000440)={0x2, 0x2c5, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket(0x10, 0x3, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000340)='maps\x00') sendfile(r3, r4, 0x0, 0xedc0) ioctl$KVM_DIRTY_TLB(r4, 0x400caeaa, &(0x7f00000001c0)={0x2, 0x6}) r5 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r5, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x20000, 0x1000}, 0x18) setsockopt$XDP_UMEM_FILL_RING(r5, 0x11b, 0x5, &(0x7f00000004c0)=0x80, 0x4) setsockopt$XDP_RX_RING(r5, 0x11b, 0x2, &(0x7f0000000040)=0x80, 0x4) r6 = socket(0x100000000011, 0x2, 0x0) bind(r6, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r6, &(0x7f0000000240)={0x11, 0x0, 0x0}, &(0x7f00000002c0)=0xfeeb) setsockopt$XDP_UMEM_COMPLETION_RING(r5, 0x11b, 0x6, &(0x7f00000001c0)=0x400, 0x4) bind$xdp(r5, &(0x7f0000000900)={0x2c, 0x0, r7}, 0x10) r8 = bpf$MAP_CREATE(0x0, &(0x7f0000000380)={0x17, 0x1, 0x7, 0x44, 0x1a, r4, 0x2, [], r7, 0xffffffffffffffff, 0x3, 0x2}, 0x3c) write(r8, &(0x7f0000000080)="240000001a005f0014f9f4070009040002002000000000000000000008001b0006000000", 0x24) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x11, r2, 0x0) r9 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x5) writev(r9, &(0x7f0000000000)=[{&(0x7f0000000100)="ae88bff824f400035a90f57f07703aeff0f64ebbee07962c22772e11b44e69d90cf41bdd2ac8bb8c43b460e46292", 0x2e}], 0x1) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETFILTEREBPF(0xffffffffffffffff, 0x800454e1, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r0, 0x0) pipe(&(0x7f0000000840)={0xffffffffffffffff, 0xffffffffffffffff}) r11 = open(&(0x7f00000003c0)='./bus\x00', 0x40, 0x0) open_by_handle_at(r11, &(0x7f0000000300)=ANY=[@ANYBLOB="0a00000001fd8ea389120d2505d3dcaa360e29729f7fb0143fd3d1004ce8a9da9fe3f7b66279"], 0x0) r12 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r12, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYRESHEX=r1, @ANYRES32=0x0, @ANYBLOB="00000000000500001c001600ffffffffff0008001b00"/41], 0x3}}, 0x0) r13 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x3, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b70200008cfe0000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400060000000404000001007d60b7030000000000006a0a00fe00a0c5008500000026000000b7000000002000209500000000080000a5c45a695ecbcaf2b8e198452498a0055d5bc0842e6c1a3f1bd8c37784ae4eb241100a1304921fc6070200252b47ce97d5aa6e18eecafbb6b6b59a20c125af2a2169719e93e4d9960a71b3e52506794a3afef7d738e7928f2e4ef01890c04b3364d07e0d8f4e71cf53c91be6b9f8345f1755a1125895b1399807cfee2b6395db8f35a0dc420c732c71f0f56e1bacb6e91ec59d6ba000b4845b1658cefc59b2abdab83859546b52423b155687afc22bfd7c3f91e279de7119830720faf9298d1da8ac72786f703512a9683e53119caf5c11302fdf8c9ec9ce1427c7688c8eabcfe7b642f43f1d5a0873b7d8ce71a0451e21940000006c1b0b3a63e1a7c3b9e02305d85f95b287ff39d343dc59348e993ce667570f0000000000b94d18bcd61f83148372b1f8155e632cca10c6faeb25a28000000000000000d503b06c5408ef9348d1cc87f04543a1714f734692a123397b6bc8d1093bcdf614d90a0117da2b33444ab10b45e3e30e812bdea1e66ab057484021988ce12e0d21d4fbbe4a531d9efb2ca3d5baf099bef1292b3408000000e6cb14c3770e9cabff01f764cce30bd5b07f86af3fa98c8f219adfeaf6d4f291a978ad363a9b6ed45df4bcdebf8899172c6a1fe9fd78e7f545f87d5bc8dd945d3cd43283a0e99e7f536bdea463ade6d75634b402ea1cbfbedbc79113139aee9f2405b4aba705b3620600642f0f1161f86e89dfc3c0ea4033903d3f96488f0989034475c728ca8fcd1d7a78d76f15f4db85eeac19b2315edad5ce9b3ba96441e19ef6b3feac4cc2bfc6ef87b00dcb3b4f233c1f35140aea219c9d378b3346e5e22c81db2db8d7b7bd65dfa2a516f7d47801fc63844fabd7a1567e4c3cb6a2bb60c1baad8b0f9ee50663447704cf6a49627af72496ccbd00ddf5eba89260254c41826dae5aa722ed81f25e485323566343143d7e6e0fed56120229956cb9093db4483769cd5a87fec05c469f29040047c55d6602a17592950dc04174cf39c26fa55881ba053d5637acaa87c161d4174ec2d34d076720b484c64c97b13a77413ac9cc368fab17151bf4d5a5ead4a308c619ff1597209fc6927adee87e52944679f8993ce6a7b54c3b43574c4e0a73f06d3aeb2e3c37d1efa1753bbe362461e69bad9a20496e7cedc8b949ad94992107fc89f8074efc69d4ccf1003aeedc7b75951aa7fc7be25a7a081ba64e34a9538d9b689bd50000000000000000000000242b4f485bfde28a93b9e463268f639558c42e91947c82b8716c3a45dd9ab01ea01a3e3372e5988cf3c79c8ebe2bc0145e77d0ee4e9c38a1ba5f1cae00682a64a5774d5eac040660ed84ac39e16d83eb7719d0832af6e301c0ed52a22fc3ca658d054201983d8df34aaad014a3bfd42e404f8494bd8e74cbff71d82bd392484d7741839342def048b3ab4dc658"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xffffffffffffff28, 0x10, &(0x7f0000000000), 0xfeb6}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r13, 0x0, 0xe, 0x0, &(0x7f0000000200)="0c96fadfe67d576a000000e4ff00", 0x0, 0x404, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) fstat(r13, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0}) r15 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r15, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) r16 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r16, 0x2007fff) lseek(r16, 0x0, 0x4) getsockopt$sock_cred(r16, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0, 0x0}, &(0x7f00000002c0)=0xfffffffffffffdb9) r18 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r18, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r19) write$P9_RSTATu(r11, &(0x7f0000000240)=ANY=[@ANYBLOB="5d0000006d020300004800ff0309e812a4f329aeffc70700000000000000000008000900b7dbe6670000070000000000000002002b3a09002f6465762f7367230001003b09002327256e6f646576000000", @ANYRES32=r14, @ANYRES32=r17, @ANYRES32=r19], 0x5d) writev(r10, &(0x7f00000005c0)=[{&(0x7f00000003c0)='H', 0x1}], 0x1) write(r10, &(0x7f0000000040), 0xfeea) eventfd(0x4) ioctl$KDMKTONE(r10, 0x4b30, 0xfffffc00) mount(&(0x7f0000000080), &(0x7f0000000080)='.', 0x0, 0x5010, 0x0) 20:23:42 executing program 5: r0 = memfd_create(&(0x7f0000000100)='#\'%nodev\x00', 0x0) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(r0, r0, &(0x7f0000000200), 0x87) sendfile(r0, r0, &(0x7f00000001c0), 0xfec) r1 = perf_event_open(&(0x7f0000000440)={0x2, 0x2c5, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket(0x10, 0x3, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000340)='maps\x00') sendfile(r3, r4, 0x0, 0xedc0) ioctl$KVM_DIRTY_TLB(r4, 0x400caeaa, &(0x7f00000001c0)={0x2, 0x6}) r5 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r5, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x20000, 0x1000}, 0x18) setsockopt$XDP_UMEM_FILL_RING(r5, 0x11b, 0x5, &(0x7f00000004c0)=0x80, 0x4) setsockopt$XDP_RX_RING(r5, 0x11b, 0x2, &(0x7f0000000040)=0x80, 0x4) r6 = socket(0x100000000011, 0x2, 0x0) bind(r6, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r6, &(0x7f0000000240)={0x11, 0x0, 0x0}, &(0x7f00000002c0)=0xfeeb) setsockopt$XDP_UMEM_COMPLETION_RING(r5, 0x11b, 0x6, &(0x7f00000001c0)=0x400, 0x4) bind$xdp(r5, &(0x7f0000000900)={0x2c, 0x0, r7}, 0x10) r8 = bpf$MAP_CREATE(0x0, &(0x7f0000000380)={0x17, 0x1, 0x7, 0x44, 0x1a, r4, 0x2, [], r7, 0xffffffffffffffff, 0x3, 0x2}, 0x3c) write(r8, &(0x7f0000000080)="240000001a005f0014f9f4070009040002002000000000000000000008001b0006000000", 0x24) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x11, r2, 0x0) r9 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x5) writev(r9, &(0x7f0000000000)=[{&(0x7f0000000100)="ae88bff824f400035a90f57f07703aeff0f64ebbee07962c22772e11b44e69d90cf41bdd2ac8bb8c43b460e46292", 0x2e}], 0x1) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETFILTEREBPF(0xffffffffffffffff, 0x800454e1, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r0, 0x0) pipe(&(0x7f0000000840)={0xffffffffffffffff, 0xffffffffffffffff}) r11 = open(&(0x7f00000003c0)='./bus\x00', 0x40, 0x0) open_by_handle_at(r11, &(0x7f0000000300)=ANY=[@ANYBLOB="0a00000001fd8ea389120d2505d3dcaa360e29729f7fb0143fd3d1004ce8a9da9fe3f7b66279"], 0x0) r12 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r12, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYRESHEX=r1, @ANYRES32=0x0, @ANYBLOB="00000000000500001c001600ffffffffff0008001b00"/41], 0x3}}, 0x0) r13 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x3, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xffffffffffffff28, 0x10, &(0x7f0000000000), 0xfeb6}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r13, 0x0, 0xe, 0x0, &(0x7f0000000200)="0c96fadfe67d576a000000e4ff00", 0x0, 0x404, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) fstat(r13, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0}) r15 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r15, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) r16 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r16, 0x2007fff) lseek(r16, 0x0, 0x4) getsockopt$sock_cred(r16, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0, 0x0}, &(0x7f00000002c0)=0xfffffffffffffdb9) r18 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r18, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r19) write$P9_RSTATu(r11, &(0x7f0000000240)=ANY=[@ANYBLOB="5d0000006d020300004800ff0309e812a4f329aeffc70700000000000000000008000900b7dbe6670000070000000000000002002b3a09002f6465762f7367230001003b09002327256e6f646576000000", @ANYRES32=r14, @ANYRES32=r17, @ANYRES32=r19], 0x5d) writev(r10, &(0x7f00000005c0)=[{&(0x7f00000003c0)='H', 0x1}], 0x1) write(r10, &(0x7f0000000040), 0xfeea) eventfd(0x4) ioctl$KDMKTONE(r10, 0x4b30, 0xfffffc00) mount(&(0x7f0000000080), &(0x7f0000000080)='.', 0x0, 0x5010, 0x0) 20:23:42 executing program 2: r0 = memfd_create(&(0x7f0000000100)='#\'%nodev\x00', 0x0) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(r0, r0, &(0x7f0000000200), 0x87) sendfile(r0, r0, &(0x7f00000001c0), 0xfec) r1 = perf_event_open(&(0x7f0000000440)={0x2, 0x2c5, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket(0x10, 0x3, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000340)='maps\x00') sendfile(r3, r4, 0x0, 0xedc0) ioctl$KVM_DIRTY_TLB(r4, 0x400caeaa, &(0x7f00000001c0)={0x2, 0x6}) r5 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r5, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x20000, 0x1000}, 0x18) setsockopt$XDP_UMEM_FILL_RING(r5, 0x11b, 0x5, &(0x7f00000004c0)=0x80, 0x4) setsockopt$XDP_RX_RING(r5, 0x11b, 0x2, &(0x7f0000000040)=0x80, 0x4) r6 = socket(0x100000000011, 0x2, 0x0) bind(r6, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r6, &(0x7f0000000240)={0x11, 0x0, 0x0}, &(0x7f00000002c0)=0xfeeb) setsockopt$XDP_UMEM_COMPLETION_RING(r5, 0x11b, 0x6, &(0x7f00000001c0)=0x400, 0x4) bind$xdp(r5, &(0x7f0000000900)={0x2c, 0x0, r7}, 0x10) r8 = bpf$MAP_CREATE(0x0, &(0x7f0000000380)={0x17, 0x1, 0x7, 0x44, 0x1a, r4, 0x2, [], r7, 0xffffffffffffffff, 0x3, 0x2}, 0x3c) write(r8, &(0x7f0000000080)="240000001a005f0014f9f4070009040002002000000000000000000008001b0006000000", 0x24) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x11, r2, 0x0) r9 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x5) writev(r9, &(0x7f0000000000)=[{&(0x7f0000000100)="ae88bff824f400035a90f57f07703aeff0f64ebbee07962c22772e11b44e69d90cf41bdd2ac8bb8c43b460e46292", 0x2e}], 0x1) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETFILTEREBPF(0xffffffffffffffff, 0x800454e1, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r0, 0x0) pipe(&(0x7f0000000840)={0xffffffffffffffff, 0xffffffffffffffff}) r11 = open(&(0x7f00000003c0)='./bus\x00', 0x40, 0x0) open_by_handle_at(r11, &(0x7f0000000300)=ANY=[@ANYBLOB="0a00000001fd8ea389120d2505d3dcaa360e29729f7fb0143fd3d1004ce8a9da9fe3f7b66279"], 0x0) r12 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r12, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYRESHEX=r1, @ANYRES32=0x0, @ANYBLOB="00000000000500001c001600ffffffffff0008001b00"/41], 0x3}}, 0x0) r13 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x3, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b70200008cfe0000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400060000000404000001007d60b7030000000000006a0a00fe00a0c5008500000026000000b7000000002000209500000000080000a5c45a695ecbcaf2b8e198452498a0055d5bc0842e6c1a3f1bd8c37784ae4eb241100a1304921fc6070200252b47ce97d5aa6e18eecafbb6b6b59a20c125af2a2169719e93e4d9960a71b3e52506794a3afef7d738e7928f2e4ef01890c04b3364d07e0d8f4e71cf53c91be6b9f8345f1755a1125895b1399807cfee2b6395db8f35a0dc420c732c71f0f56e1bacb6e91ec59d6ba000b4845b1658cefc59b2abdab83859546b52423b155687afc22bfd7c3f91e279de7119830720faf9298d1da8ac72786f703512a9683e53119caf5c11302fdf8c9ec9ce1427c7688c8eabcfe7b642f43f1d5a0873b7d8ce71a0451e21940000006c1b0b3a63e1a7c3b9e02305d85f95b287ff39d343dc59348e993ce667570f0000000000b94d18bcd61f83148372b1f8155e632cca10c6faeb25a28000000000000000d503b06c5408ef9348d1cc87f04543a1714f734692a123397b6bc8d1093bcdf614d90a0117da2b33444ab10b45e3e30e812bdea1e66ab057484021988ce12e0d21d4fbbe4a531d9efb2ca3d5baf099bef1292b3408000000e6cb14c3770e9cabff01f764cce30bd5b07f86af3fa98c8f219adfeaf6d4f291a978ad363a9b6ed45df4bcdebf8899172c6a1fe9fd78e7f545f87d5bc8dd945d3cd43283a0e99e7f536bdea463ade6d75634b402ea1cbfbedbc79113139aee9f2405b4aba705b3620600642f0f1161f86e89dfc3c0ea4033903d3f96488f0989034475c728ca8fcd1d7a78d76f15f4db85eeac19b2315edad5ce9b3ba96441e19ef6b3feac4cc2bfc6ef87b00dcb3b4f233c1f35140aea219c9d378b3346e5e22c81db2db8d7b7bd65dfa2a516f7d47801fc63844fabd7a1567e4c3cb6a2bb60c1baad8b0f9ee50663447704cf6a49627af72496ccbd00ddf5eba89260254c41826dae5aa722ed81f25e485323566343143d7e6e0fed56120229956cb9093db4483769cd5a87fec05c469f29040047c55d6602a17592950dc04174cf39c26fa55881ba053d5637acaa87c161d4174ec2d34d076720b484c64c97b13a77413ac9cc368fab17151bf4d5a5ead4a308c619ff1597209fc6927adee87e52944679f8993ce6a7b54c3b43574c4e0a73f06d3aeb2e3c37d1efa1753bbe362461e69bad9a20496e7cedc8b949ad94992107fc89f8074efc69d4ccf1003aeedc7b75951aa7fc7be25a7a081ba64e34a9538d9b689bd50000000000000000000000242b4f485bfde28a93b9e463268f639558c42e91947c82b8716c3a45dd9ab01ea01a3e3372e5988cf3c79c8ebe2bc0145e77d0ee4e9c38a1ba5f1cae00682a64a5774d5eac040660ed84ac39e16d83eb7719d0832af6e301c0ed52a22fc3ca658d054201983d8df34aaad014a3bfd42e404f8494bd8e74cbff71d82bd392484d7741839342def048b3ab4dc658"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xffffffffffffff28, 0x10, &(0x7f0000000000), 0xfeb6}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r13, 0x0, 0xe, 0x0, &(0x7f0000000200)="0c96fadfe67d576a000000e4ff00", 0x0, 0x404, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) fstat(r13, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0}) r15 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r15, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) r16 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r16, 0x2007fff) lseek(r16, 0x0, 0x4) getsockopt$sock_cred(r16, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0, 0x0}, &(0x7f00000002c0)=0xfffffffffffffdb9) r18 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r18, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r19) write$P9_RSTATu(r11, &(0x7f0000000240)=ANY=[@ANYBLOB="5d0000006d020300004800ff0309e812a4f329aeffc70700000000000000000008000900b7dbe6670000070000000000000002002b3a09002f6465762f7367230001003b09002327256e6f646576000000", @ANYRES32=r14, @ANYRES32=r17, @ANYRES32=r19], 0x5d) writev(r10, &(0x7f00000005c0)=[{&(0x7f00000003c0)='H', 0x1}], 0x1) write(r10, &(0x7f0000000040), 0xfeea) eventfd(0x4) ioctl$KDMKTONE(r10, 0x4b30, 0xfffffc00) mount(&(0x7f0000000080), &(0x7f0000000080)='.', 0x0, 0x5010, 0x0) 20:23:42 executing program 3: r0 = memfd_create(&(0x7f0000000100)='#\'%nodev\x00', 0x0) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(r0, r0, &(0x7f0000000200), 0x87) sendfile(r0, r0, &(0x7f00000001c0), 0xfec) r1 = perf_event_open(&(0x7f0000000440)={0x2, 0x2c5, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket(0x10, 0x3, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000340)='maps\x00') sendfile(r3, r4, 0x0, 0xedc0) ioctl$KVM_DIRTY_TLB(r4, 0x400caeaa, &(0x7f00000001c0)={0x2, 0x6}) r5 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r5, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x20000, 0x1000}, 0x18) setsockopt$XDP_UMEM_FILL_RING(r5, 0x11b, 0x5, &(0x7f00000004c0)=0x80, 0x4) setsockopt$XDP_RX_RING(r5, 0x11b, 0x2, &(0x7f0000000040)=0x80, 0x4) r6 = socket(0x100000000011, 0x2, 0x0) bind(r6, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r6, &(0x7f0000000240)={0x11, 0x0, 0x0}, &(0x7f00000002c0)=0xfeeb) setsockopt$XDP_UMEM_COMPLETION_RING(r5, 0x11b, 0x6, &(0x7f00000001c0)=0x400, 0x4) bind$xdp(r5, &(0x7f0000000900)={0x2c, 0x0, r7}, 0x10) r8 = bpf$MAP_CREATE(0x0, &(0x7f0000000380)={0x17, 0x1, 0x7, 0x44, 0x1a, r4, 0x2, [], r7, 0xffffffffffffffff, 0x3, 0x2}, 0x3c) write(r8, &(0x7f0000000080)="240000001a005f0014f9f4070009040002002000000000000000000008001b0006000000", 0x24) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x11, r2, 0x0) r9 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x5) writev(r9, &(0x7f0000000000)=[{&(0x7f0000000100)="ae88bff824f400035a90f57f07703aeff0f64ebbee07962c22772e11b44e69d90cf41bdd2ac8bb8c43b460e46292", 0x2e}], 0x1) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETFILTEREBPF(0xffffffffffffffff, 0x800454e1, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r0, 0x0) pipe(&(0x7f0000000840)={0xffffffffffffffff, 0xffffffffffffffff}) r11 = open(&(0x7f00000003c0)='./bus\x00', 0x40, 0x0) open_by_handle_at(r11, &(0x7f0000000300)=ANY=[@ANYBLOB="0a00000001fd8ea389120d2505d3dcaa360e29729f7fb0143fd3d1004ce8a9da9fe3f7b66279"], 0x0) r12 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r12, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYRESHEX=r1, @ANYRES32=0x0, @ANYBLOB="00000000000500001c001600ffffffffff0008001b00"/41], 0x3}}, 0x0) r13 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x3, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xffffffffffffff28, 0x10, &(0x7f0000000000), 0xfeb6}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r13, 0x0, 0xe, 0x0, &(0x7f0000000200)="0c96fadfe67d576a000000e4ff00", 0x0, 0x404, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) fstat(r13, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0}) r15 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r15, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) r16 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r16, 0x2007fff) lseek(r16, 0x0, 0x4) getsockopt$sock_cred(r16, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0, 0x0}, &(0x7f00000002c0)=0xfffffffffffffdb9) r18 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r18, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r19) write$P9_RSTATu(r11, &(0x7f0000000240)=ANY=[@ANYBLOB="5d0000006d020300004800ff0309e812a4f329aeffc70700000000000000000008000900b7dbe6670000070000000000000002002b3a09002f6465762f7367230001003b09002327256e6f646576000000", @ANYRES32=r14, @ANYRES32=r17, @ANYRES32=r19], 0x5d) writev(r10, &(0x7f00000005c0)=[{&(0x7f00000003c0)='H', 0x1}], 0x1) write(r10, &(0x7f0000000040), 0xfeea) eventfd(0x4) ioctl$KDMKTONE(r10, 0x4b30, 0xfffffc00) mount(&(0x7f0000000080), &(0x7f0000000080)='.', 0x0, 0x5010, 0x0) 20:23:42 executing program 4: r0 = memfd_create(&(0x7f0000000100)='#\'%nodev\x00', 0x0) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(r0, r0, &(0x7f0000000200), 0x87) sendfile(r0, r0, &(0x7f00000001c0), 0xfec) r1 = perf_event_open(&(0x7f0000000440)={0x2, 0x2c5, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket(0x10, 0x3, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000340)='maps\x00') sendfile(r3, r4, 0x0, 0xedc0) ioctl$KVM_DIRTY_TLB(r4, 0x400caeaa, &(0x7f00000001c0)={0x2, 0x6}) r5 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r5, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x20000, 0x1000}, 0x18) setsockopt$XDP_UMEM_FILL_RING(r5, 0x11b, 0x5, &(0x7f00000004c0)=0x80, 0x4) setsockopt$XDP_RX_RING(r5, 0x11b, 0x2, &(0x7f0000000040)=0x80, 0x4) r6 = socket(0x100000000011, 0x2, 0x0) bind(r6, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r6, &(0x7f0000000240)={0x11, 0x0, 0x0}, &(0x7f00000002c0)=0xfeeb) setsockopt$XDP_UMEM_COMPLETION_RING(r5, 0x11b, 0x6, &(0x7f00000001c0)=0x400, 0x4) bind$xdp(r5, &(0x7f0000000900)={0x2c, 0x0, r7}, 0x10) r8 = bpf$MAP_CREATE(0x0, &(0x7f0000000380)={0x17, 0x1, 0x7, 0x44, 0x1a, r4, 0x2, [], r7, 0xffffffffffffffff, 0x3, 0x2}, 0x3c) write(r8, &(0x7f0000000080)="240000001a005f0014f9f4070009040002002000000000000000000008001b0006000000", 0x24) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x11, r2, 0x0) r9 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x5) writev(r9, &(0x7f0000000000)=[{&(0x7f0000000100)="ae88bff824f400035a90f57f07703aeff0f64ebbee07962c22772e11b44e69d90cf41bdd2ac8bb8c43b460e46292", 0x2e}], 0x1) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETFILTEREBPF(0xffffffffffffffff, 0x800454e1, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r0, 0x0) pipe(&(0x7f0000000840)={0xffffffffffffffff, 0xffffffffffffffff}) r11 = open(&(0x7f00000003c0)='./bus\x00', 0x40, 0x0) open_by_handle_at(r11, &(0x7f0000000300)=ANY=[@ANYBLOB="0a00000001fd8ea389120d2505d3dcaa360e29729f7fb0143fd3d1004ce8a9da9fe3f7b66279"], 0x0) r12 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r12, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYRESHEX=r1, @ANYRES32=0x0, @ANYBLOB="00000000000500001c001600ffffffffff0008001b00"/41], 0x3}}, 0x0) r13 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x3, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b70200008cfe0000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400060000000404000001007d60b7030000000000006a0a00fe00a0c5008500000026000000b7000000002000209500000000080000a5c45a695ecbcaf2b8e198452498a0055d5bc0842e6c1a3f1bd8c37784ae4eb241100a1304921fc6070200252b47ce97d5aa6e18eecafbb6b6b59a20c125af2a2169719e93e4d9960a71b3e52506794a3afef7d738e7928f2e4ef01890c04b3364d07e0d8f4e71cf53c91be6b9f8345f1755a1125895b1399807cfee2b6395db8f35a0dc420c732c71f0f56e1bacb6e91ec59d6ba000b4845b1658cefc59b2abdab83859546b52423b155687afc22bfd7c3f91e279de7119830720faf9298d1da8ac72786f703512a9683e53119caf5c11302fdf8c9ec9ce1427c7688c8eabcfe7b642f43f1d5a0873b7d8ce71a0451e21940000006c1b0b3a63e1a7c3b9e02305d85f95b287ff39d343dc59348e993ce667570f0000000000b94d18bcd61f83148372b1f8155e632cca10c6faeb25a28000000000000000d503b06c5408ef9348d1cc87f04543a1714f734692a123397b6bc8d1093bcdf614d90a0117da2b33444ab10b45e3e30e812bdea1e66ab057484021988ce12e0d21d4fbbe4a531d9efb2ca3d5baf099bef1292b3408000000e6cb14c3770e9cabff01f764cce30bd5b07f86af3fa98c8f219adfeaf6d4f291a978ad363a9b6ed45df4bcdebf8899172c6a1fe9fd78e7f545f87d5bc8dd945d3cd43283a0e99e7f536bdea463ade6d75634b402ea1cbfbedbc79113139aee9f2405b4aba705b3620600642f0f1161f86e89dfc3c0ea4033903d3f96488f0989034475c728ca8fcd1d7a78d76f15f4db85eeac19b2315edad5ce9b3ba96441e19ef6b3feac4cc2bfc6ef87b00dcb3b4f233c1f35140aea219c9d378b3346e5e22c81db2db8d7b7bd65dfa2a516f7d47801fc63844fabd7a1567e4c3cb6a2bb60c1baad8b0f9ee50663447704cf6a49627af72496ccbd00ddf5eba89260254c41826dae5aa722ed81f25e485323566343143d7e6e0fed56120229956cb9093db4483769cd5a87fec05c469f29040047c55d6602a17592950dc04174cf39c26fa55881ba053d5637acaa87c161d4174ec2d34d076720b484c64c97b13a77413ac9cc368fab17151bf4d5a5ead4a308c619ff1597209fc6927adee87e52944679f8993ce6a7b54c3b43574c4e0a73f06d3aeb2e3c37d1efa1753bbe362461e69bad9a20496e7cedc8b949ad94992107fc89f8074efc69d4ccf1003aeedc7b75951aa7fc7be25a7a081ba64e34a9538d9b689bd50000000000000000000000242b4f485bfde28a93b9e463268f639558c42e91947c82b8716c3a45dd9ab01ea01a3e3372e5988cf3c79c8ebe2bc0145e77d0ee4e9c38a1ba5f1cae00682a64a5774d5eac040660ed84ac39e16d83eb7719d0832af6e301c0ed52a22fc3ca658d054201983d8df34aaad014a3bfd42e404f8494bd8e74cbff71d82bd392484d7741839342def048b3ab4dc658"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xffffffffffffff28, 0x10, &(0x7f0000000000), 0xfeb6}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r13, 0x0, 0xe, 0x0, &(0x7f0000000200)="0c96fadfe67d576a000000e4ff00", 0x0, 0x404, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) fstat(r13, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0}) r15 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r15, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) r16 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r16, 0x2007fff) lseek(r16, 0x0, 0x4) getsockopt$sock_cred(r16, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0, 0x0}, &(0x7f00000002c0)=0xfffffffffffffdb9) r18 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r18, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r19) write$P9_RSTATu(r11, &(0x7f0000000240)=ANY=[@ANYBLOB="5d0000006d020300004800ff0309e812a4f329aeffc70700000000000000000008000900b7dbe6670000070000000000000002002b3a09002f6465762f7367230001003b09002327256e6f646576000000", @ANYRES32=r14, @ANYRES32=r17, @ANYRES32=r19], 0x5d) writev(r10, &(0x7f00000005c0)=[{&(0x7f00000003c0)='H', 0x1}], 0x1) write(r10, &(0x7f0000000040), 0xfeea) eventfd(0x4) ioctl$KDMKTONE(r10, 0x4b30, 0xfffffc00) mount(&(0x7f0000000080), &(0x7f0000000080)='.', 0x0, 0x5010, 0x0) 20:23:42 executing program 5: r0 = memfd_create(&(0x7f0000000100)='#\'%nodev\x00', 0x0) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(r0, r0, &(0x7f0000000200), 0x87) sendfile(r0, r0, &(0x7f00000001c0), 0xfec) r1 = perf_event_open(&(0x7f0000000440)={0x2, 0x2c5, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket(0x10, 0x3, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000340)='maps\x00') sendfile(r3, r4, 0x0, 0xedc0) ioctl$KVM_DIRTY_TLB(r4, 0x400caeaa, &(0x7f00000001c0)={0x2, 0x6}) r5 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r5, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x20000, 0x1000}, 0x18) setsockopt$XDP_UMEM_FILL_RING(r5, 0x11b, 0x5, &(0x7f00000004c0)=0x80, 0x4) setsockopt$XDP_RX_RING(r5, 0x11b, 0x2, &(0x7f0000000040)=0x80, 0x4) r6 = socket(0x100000000011, 0x2, 0x0) bind(r6, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r6, &(0x7f0000000240)={0x11, 0x0, 0x0}, &(0x7f00000002c0)=0xfeeb) setsockopt$XDP_UMEM_COMPLETION_RING(r5, 0x11b, 0x6, &(0x7f00000001c0)=0x400, 0x4) bind$xdp(r5, &(0x7f0000000900)={0x2c, 0x0, r7}, 0x10) r8 = bpf$MAP_CREATE(0x0, &(0x7f0000000380)={0x17, 0x1, 0x7, 0x44, 0x1a, r4, 0x2, [], r7, 0xffffffffffffffff, 0x3, 0x2}, 0x3c) write(r8, &(0x7f0000000080)="240000001a005f0014f9f4070009040002002000000000000000000008001b0006000000", 0x24) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x11, r2, 0x0) r9 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x5) writev(r9, &(0x7f0000000000)=[{&(0x7f0000000100)="ae88bff824f400035a90f57f07703aeff0f64ebbee07962c22772e11b44e69d90cf41bdd2ac8bb8c43b460e46292", 0x2e}], 0x1) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETFILTEREBPF(0xffffffffffffffff, 0x800454e1, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r0, 0x0) pipe(&(0x7f0000000840)={0xffffffffffffffff, 0xffffffffffffffff}) r11 = open(&(0x7f00000003c0)='./bus\x00', 0x40, 0x0) open_by_handle_at(r11, &(0x7f0000000300)=ANY=[@ANYBLOB="0a00000001fd8ea389120d2505d3dcaa360e29729f7fb0143fd3d1004ce8a9da9fe3f7b66279"], 0x0) r12 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r12, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYRESHEX=r1, @ANYRES32=0x0, @ANYBLOB="00000000000500001c001600ffffffffff0008001b00"/41], 0x3}}, 0x0) r13 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x3, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xffffffffffffff28, 0x10, &(0x7f0000000000), 0xfeb6}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r13, 0x0, 0xe, 0x0, &(0x7f0000000200)="0c96fadfe67d576a000000e4ff00", 0x0, 0x404, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) fstat(r13, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0}) r15 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r15, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) r16 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r16, 0x2007fff) lseek(r16, 0x0, 0x4) getsockopt$sock_cred(r16, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0, 0x0}, &(0x7f00000002c0)=0xfffffffffffffdb9) r18 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r18, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r19) write$P9_RSTATu(r11, &(0x7f0000000240)=ANY=[@ANYBLOB="5d0000006d020300004800ff0309e812a4f329aeffc70700000000000000000008000900b7dbe6670000070000000000000002002b3a09002f6465762f7367230001003b09002327256e6f646576000000", @ANYRES32=r14, @ANYRES32=r17, @ANYRES32=r19], 0x5d) writev(r10, &(0x7f00000005c0)=[{&(0x7f00000003c0)='H', 0x1}], 0x1) write(r10, &(0x7f0000000040), 0xfeea) eventfd(0x4) ioctl$KDMKTONE(r10, 0x4b30, 0xfffffc00) mount(&(0x7f0000000080), &(0x7f0000000080)='.', 0x0, 0x5010, 0x0) 20:23:42 executing program 0: r0 = memfd_create(&(0x7f0000000100)='#\'%nodev\x00', 0x0) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(r0, r0, &(0x7f0000000200), 0x87) sendfile(r0, r0, &(0x7f00000001c0), 0xfec) r1 = perf_event_open(&(0x7f0000000440)={0x2, 0x2c5, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket(0x10, 0x3, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000340)='maps\x00') sendfile(r3, r4, 0x0, 0xedc0) ioctl$KVM_DIRTY_TLB(r4, 0x400caeaa, &(0x7f00000001c0)={0x2, 0x6}) r5 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r5, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x20000, 0x1000}, 0x18) setsockopt$XDP_UMEM_FILL_RING(r5, 0x11b, 0x5, &(0x7f00000004c0)=0x80, 0x4) setsockopt$XDP_RX_RING(r5, 0x11b, 0x2, &(0x7f0000000040)=0x80, 0x4) r6 = socket(0x100000000011, 0x2, 0x0) bind(r6, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r6, &(0x7f0000000240)={0x11, 0x0, 0x0}, &(0x7f00000002c0)=0xfeeb) setsockopt$XDP_UMEM_COMPLETION_RING(r5, 0x11b, 0x6, &(0x7f00000001c0)=0x400, 0x4) bind$xdp(r5, &(0x7f0000000900)={0x2c, 0x0, r7}, 0x10) r8 = bpf$MAP_CREATE(0x0, &(0x7f0000000380)={0x17, 0x1, 0x7, 0x44, 0x1a, r4, 0x2, [], r7, 0xffffffffffffffff, 0x3, 0x2}, 0x3c) write(r8, &(0x7f0000000080)="240000001a005f0014f9f4070009040002002000000000000000000008001b0006000000", 0x24) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x11, r2, 0x0) r9 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x5) writev(r9, &(0x7f0000000000)=[{&(0x7f0000000100)="ae88bff824f400035a90f57f07703aeff0f64ebbee07962c22772e11b44e69d90cf41bdd2ac8bb8c43b460e46292", 0x2e}], 0x1) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETFILTEREBPF(0xffffffffffffffff, 0x800454e1, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r0, 0x0) pipe(&(0x7f0000000840)={0xffffffffffffffff, 0xffffffffffffffff}) r11 = open(&(0x7f00000003c0)='./bus\x00', 0x40, 0x0) open_by_handle_at(r11, &(0x7f0000000300)=ANY=[@ANYBLOB="0a00000001fd8ea389120d2505d3dcaa360e29729f7fb0143fd3d1004ce8a9da9fe3f7b66279"], 0x0) r12 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r12, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYRESHEX=r1, @ANYRES32=0x0, @ANYBLOB="00000000000500001c001600ffffffffff0008001b00"/41], 0x3}}, 0x0) r13 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x3, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xffffffffffffff28, 0x10, &(0x7f0000000000), 0xfeb6}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r13, 0x0, 0xe, 0x0, &(0x7f0000000200)="0c96fadfe67d576a000000e4ff00", 0x0, 0x404, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) fstat(r13, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0}) r15 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r15, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) r16 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r16, 0x2007fff) lseek(r16, 0x0, 0x4) getsockopt$sock_cred(r16, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0, 0x0}, &(0x7f00000002c0)=0xfffffffffffffdb9) r18 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r18, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r19) write$P9_RSTATu(r11, &(0x7f0000000240)=ANY=[@ANYBLOB="5d0000006d020300004800ff0309e812a4f329aeffc70700000000000000000008000900b7dbe6670000070000000000000002002b3a09002f6465762f7367230001003b09002327256e6f646576000000", @ANYRES32=r14, @ANYRES32=r17, @ANYRES32=r19], 0x5d) writev(r10, &(0x7f00000005c0)=[{&(0x7f00000003c0)='H', 0x1}], 0x1) write(r10, &(0x7f0000000040), 0xfeea) eventfd(0x4) ioctl$KDMKTONE(r10, 0x4b30, 0xfffffc00) mount(&(0x7f0000000080), &(0x7f0000000080)='.', 0x0, 0x5010, 0x0) 20:23:42 executing program 2: r0 = memfd_create(&(0x7f0000000100)='#\'%nodev\x00', 0x0) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(r0, r0, &(0x7f0000000200), 0x87) sendfile(r0, r0, &(0x7f00000001c0), 0xfec) r1 = perf_event_open(&(0x7f0000000440)={0x2, 0x2c5, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket(0x10, 0x3, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000340)='maps\x00') sendfile(r3, r4, 0x0, 0xedc0) ioctl$KVM_DIRTY_TLB(r4, 0x400caeaa, &(0x7f00000001c0)={0x2, 0x6}) r5 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r5, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x20000, 0x1000}, 0x18) setsockopt$XDP_UMEM_FILL_RING(r5, 0x11b, 0x5, &(0x7f00000004c0)=0x80, 0x4) setsockopt$XDP_RX_RING(r5, 0x11b, 0x2, &(0x7f0000000040)=0x80, 0x4) r6 = socket(0x100000000011, 0x2, 0x0) bind(r6, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r6, &(0x7f0000000240)={0x11, 0x0, 0x0}, &(0x7f00000002c0)=0xfeeb) setsockopt$XDP_UMEM_COMPLETION_RING(r5, 0x11b, 0x6, &(0x7f00000001c0)=0x400, 0x4) bind$xdp(r5, &(0x7f0000000900)={0x2c, 0x0, r7}, 0x10) r8 = bpf$MAP_CREATE(0x0, &(0x7f0000000380)={0x17, 0x1, 0x7, 0x44, 0x1a, r4, 0x2, [], r7, 0xffffffffffffffff, 0x3, 0x2}, 0x3c) write(r8, &(0x7f0000000080)="240000001a005f0014f9f4070009040002002000000000000000000008001b0006000000", 0x24) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x11, r2, 0x0) r9 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x5) writev(r9, &(0x7f0000000000)=[{&(0x7f0000000100)="ae88bff824f400035a90f57f07703aeff0f64ebbee07962c22772e11b44e69d90cf41bdd2ac8bb8c43b460e46292", 0x2e}], 0x1) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETFILTEREBPF(0xffffffffffffffff, 0x800454e1, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r0, 0x0) pipe(&(0x7f0000000840)={0xffffffffffffffff, 0xffffffffffffffff}) r11 = open(&(0x7f00000003c0)='./bus\x00', 0x40, 0x0) open_by_handle_at(r11, &(0x7f0000000300)=ANY=[@ANYBLOB="0a00000001fd8ea389120d2505d3dcaa360e29729f7fb0143fd3d1004ce8a9da9fe3f7b66279"], 0x0) r12 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r12, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYRESHEX=r1, @ANYRES32=0x0, @ANYBLOB="00000000000500001c001600ffffffffff0008001b00"/41], 0x3}}, 0x0) r13 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x3, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xffffffffffffff28, 0x10, &(0x7f0000000000), 0xfeb6}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r13, 0x0, 0xe, 0x0, &(0x7f0000000200)="0c96fadfe67d576a000000e4ff00", 0x0, 0x404, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) fstat(r13, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0}) r15 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r15, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) r16 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r16, 0x2007fff) lseek(r16, 0x0, 0x4) getsockopt$sock_cred(r16, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0, 0x0}, &(0x7f00000002c0)=0xfffffffffffffdb9) r18 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r18, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r19) write$P9_RSTATu(r11, &(0x7f0000000240)=ANY=[@ANYBLOB="5d0000006d020300004800ff0309e812a4f329aeffc70700000000000000000008000900b7dbe6670000070000000000000002002b3a09002f6465762f7367230001003b09002327256e6f646576000000", @ANYRES32=r14, @ANYRES32=r17, @ANYRES32=r19], 0x5d) writev(r10, &(0x7f00000005c0)=[{&(0x7f00000003c0)='H', 0x1}], 0x1) write(r10, &(0x7f0000000040), 0xfeea) eventfd(0x4) ioctl$KDMKTONE(r10, 0x4b30, 0xfffffc00) mount(&(0x7f0000000080), &(0x7f0000000080)='.', 0x0, 0x5010, 0x0) 20:23:42 executing program 1: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) r1 = memfd_create(&(0x7f0000000100)='\\vmnet0?\'`@{,vmnet1em0user\x00', 0x0) r2 = socket(0x10, 0x80002, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") ftruncate(r1, 0x1000000) sendfile(r0, r1, &(0x7f00000000c0)=0xf18001, 0xeefffdef) 20:23:43 executing program 4: r0 = memfd_create(&(0x7f0000000100)='#\'%nodev\x00', 0x0) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(r0, r0, &(0x7f0000000200), 0x87) sendfile(r0, r0, &(0x7f00000001c0), 0xfec) r1 = perf_event_open(&(0x7f0000000440)={0x2, 0x2c5, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket(0x10, 0x3, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000340)='maps\x00') sendfile(r3, r4, 0x0, 0xedc0) ioctl$KVM_DIRTY_TLB(r4, 0x400caeaa, &(0x7f00000001c0)={0x2, 0x6}) r5 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r5, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x20000, 0x1000}, 0x18) setsockopt$XDP_UMEM_FILL_RING(r5, 0x11b, 0x5, &(0x7f00000004c0)=0x80, 0x4) setsockopt$XDP_RX_RING(r5, 0x11b, 0x2, &(0x7f0000000040)=0x80, 0x4) r6 = socket(0x100000000011, 0x2, 0x0) bind(r6, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r6, &(0x7f0000000240)={0x11, 0x0, 0x0}, &(0x7f00000002c0)=0xfeeb) setsockopt$XDP_UMEM_COMPLETION_RING(r5, 0x11b, 0x6, &(0x7f00000001c0)=0x400, 0x4) bind$xdp(r5, &(0x7f0000000900)={0x2c, 0x0, r7}, 0x10) r8 = bpf$MAP_CREATE(0x0, &(0x7f0000000380)={0x17, 0x1, 0x7, 0x44, 0x1a, r4, 0x2, [], r7, 0xffffffffffffffff, 0x3, 0x2}, 0x3c) write(r8, &(0x7f0000000080)="240000001a005f0014f9f4070009040002002000000000000000000008001b0006000000", 0x24) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x11, r2, 0x0) r9 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x5) writev(r9, &(0x7f0000000000)=[{&(0x7f0000000100)="ae88bff824f400035a90f57f07703aeff0f64ebbee07962c22772e11b44e69d90cf41bdd2ac8bb8c43b460e46292", 0x2e}], 0x1) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETFILTEREBPF(0xffffffffffffffff, 0x800454e1, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r0, 0x0) pipe(&(0x7f0000000840)={0xffffffffffffffff, 0xffffffffffffffff}) r11 = open(&(0x7f00000003c0)='./bus\x00', 0x40, 0x0) open_by_handle_at(r11, &(0x7f0000000300)=ANY=[@ANYBLOB="0a00000001fd8ea389120d2505d3dcaa360e29729f7fb0143fd3d1004ce8a9da9fe3f7b66279"], 0x0) r12 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r12, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYRESHEX=r1, @ANYRES32=0x0, @ANYBLOB="00000000000500001c001600ffffffffff0008001b00"/41], 0x3}}, 0x0) r13 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x3, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xffffffffffffff28, 0x10, &(0x7f0000000000), 0xfeb6}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r13, 0x0, 0xe, 0x0, &(0x7f0000000200)="0c96fadfe67d576a000000e4ff00", 0x0, 0x404, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) fstat(r13, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0}) r15 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r15, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) r16 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r16, 0x2007fff) lseek(r16, 0x0, 0x4) getsockopt$sock_cred(r16, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0, 0x0}, &(0x7f00000002c0)=0xfffffffffffffdb9) r18 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r18, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r19) write$P9_RSTATu(r11, &(0x7f0000000240)=ANY=[@ANYBLOB="5d0000006d020300004800ff0309e812a4f329aeffc70700000000000000000008000900b7dbe6670000070000000000000002002b3a09002f6465762f7367230001003b09002327256e6f646576000000", @ANYRES32=r14, @ANYRES32=r17, @ANYRES32=r19], 0x5d) writev(r10, &(0x7f00000005c0)=[{&(0x7f00000003c0)='H', 0x1}], 0x1) write(r10, &(0x7f0000000040), 0xfeea) eventfd(0x4) ioctl$KDMKTONE(r10, 0x4b30, 0xfffffc00) mount(&(0x7f0000000080), &(0x7f0000000080)='.', 0x0, 0x5010, 0x0) 20:23:43 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000009c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0x0, &(0x7f00000000c0)="b9ff03c6630d698cb89e0bf088ca1fffffff0e000000631477fbac141436e0", 0x0, 0x9}, 0x28) 20:23:43 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_DEBUGREGS(r2, 0x8080aea1, &(0x7f00000004c0)) 20:23:43 executing program 0: r0 = memfd_create(&(0x7f0000000100)='#\'%nodev\x00', 0x0) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(r0, r0, &(0x7f0000000200), 0x87) sendfile(r0, r0, &(0x7f00000001c0), 0xfec) r1 = perf_event_open(&(0x7f0000000440)={0x2, 0x2c5, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket(0x10, 0x3, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000340)='maps\x00') sendfile(r3, r4, 0x0, 0xedc0) ioctl$KVM_DIRTY_TLB(r4, 0x400caeaa, &(0x7f00000001c0)={0x2, 0x6}) r5 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r5, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x20000, 0x1000}, 0x18) setsockopt$XDP_UMEM_FILL_RING(r5, 0x11b, 0x5, &(0x7f00000004c0)=0x80, 0x4) setsockopt$XDP_RX_RING(r5, 0x11b, 0x2, &(0x7f0000000040)=0x80, 0x4) r6 = socket(0x100000000011, 0x2, 0x0) bind(r6, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r6, &(0x7f0000000240)={0x11, 0x0, 0x0}, &(0x7f00000002c0)=0xfeeb) setsockopt$XDP_UMEM_COMPLETION_RING(r5, 0x11b, 0x6, &(0x7f00000001c0)=0x400, 0x4) bind$xdp(r5, &(0x7f0000000900)={0x2c, 0x0, r7}, 0x10) r8 = bpf$MAP_CREATE(0x0, &(0x7f0000000380)={0x17, 0x1, 0x7, 0x44, 0x1a, r4, 0x2, [], r7, 0xffffffffffffffff, 0x3, 0x2}, 0x3c) write(r8, &(0x7f0000000080)="240000001a005f0014f9f4070009040002002000000000000000000008001b0006000000", 0x24) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x11, r2, 0x0) r9 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x5) writev(r9, &(0x7f0000000000)=[{&(0x7f0000000100)="ae88bff824f400035a90f57f07703aeff0f64ebbee07962c22772e11b44e69d90cf41bdd2ac8bb8c43b460e46292", 0x2e}], 0x1) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETFILTEREBPF(0xffffffffffffffff, 0x800454e1, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r0, 0x0) pipe(&(0x7f0000000840)={0xffffffffffffffff, 0xffffffffffffffff}) r11 = open(&(0x7f00000003c0)='./bus\x00', 0x40, 0x0) open_by_handle_at(r11, &(0x7f0000000300)=ANY=[@ANYBLOB="0a00000001fd8ea389120d2505d3dcaa360e29729f7fb0143fd3d1004ce8a9da9fe3f7b66279"], 0x0) r12 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r12, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYRESHEX=r1, @ANYRES32=0x0, @ANYBLOB="00000000000500001c001600ffffffffff0008001b00"/41], 0x3}}, 0x0) r13 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x3, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xffffffffffffff28, 0x10, &(0x7f0000000000), 0xfeb6}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r13, 0x0, 0xe, 0x0, &(0x7f0000000200)="0c96fadfe67d576a000000e4ff00", 0x0, 0x404, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) fstat(r13, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0}) r15 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r15, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) r16 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r16, 0x2007fff) lseek(r16, 0x0, 0x4) getsockopt$sock_cred(r16, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0, 0x0}, &(0x7f00000002c0)=0xfffffffffffffdb9) r18 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r18, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r19) write$P9_RSTATu(r11, &(0x7f0000000240)=ANY=[@ANYBLOB="5d0000006d020300004800ff0309e812a4f329aeffc70700000000000000000008000900b7dbe6670000070000000000000002002b3a09002f6465762f7367230001003b09002327256e6f646576000000", @ANYRES32=r14, @ANYRES32=r17, @ANYRES32=r19], 0x5d) writev(r10, &(0x7f00000005c0)=[{&(0x7f00000003c0)='H', 0x1}], 0x1) write(r10, &(0x7f0000000040), 0xfeea) eventfd(0x4) ioctl$KDMKTONE(r10, 0x4b30, 0xfffffc00) mount(&(0x7f0000000080), &(0x7f0000000080)='.', 0x0, 0x5010, 0x0) 20:23:43 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000002700)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=""/4096, 0x1000}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000180)='./bus\x00', 0x141042, 0x0) write$FUSE_POLL(r0, &(0x7f00000000c0)={0xfffffffffffffeb9, 0x0, 0x0, {0xffffffff}}, 0x18) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f00000000c0)=0x1) r1 = open(&(0x7f0000103ff8)='./file0\x00', 0x141042, 0xfffffffffffffffd) ftruncate(r1, 0x1000) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x806, 0x0) sendfile(r2, r1, 0x0, 0x40801001) readv(r2, &(0x7f0000000100)=[{&(0x7f0000000080)=""/4, 0x4}], 0x2dc) ioctl$sock_inet6_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) r3 = getpid() rt_tgsigqueueinfo(r3, r3, 0x16, &(0x7f00000000c0)) ptrace(0x10, r3) setpriority(0x1, r3, 0xfff) socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r4, &(0x7f0000000000)=ANY=[@ANYBLOB="7f"], 0x1) splice(r4, &(0x7f0000000040)=0xab1, 0xffffffffffffffff, &(0x7f00000001c0)=0x1ff, 0x0, 0x4) gettid() bind$bt_rfcomm(0xffffffffffffffff, 0x0, 0x0) 20:23:43 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000009c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0x0, &(0x7f00000000c0)="b9ff03c6630d698cb89e0bf088ca1fffffff0e000000631477fbac141436e0", 0x0, 0x9}, 0x28) 20:23:43 executing program 2: r0 = memfd_create(&(0x7f0000000100)='#\'%nodev\x00', 0x0) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(r0, r0, &(0x7f0000000200), 0x87) sendfile(r0, r0, &(0x7f00000001c0), 0xfec) r1 = perf_event_open(&(0x7f0000000440)={0x2, 0x2c5, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket(0x10, 0x3, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000340)='maps\x00') sendfile(r3, r4, 0x0, 0xedc0) ioctl$KVM_DIRTY_TLB(r4, 0x400caeaa, &(0x7f00000001c0)={0x2, 0x6}) r5 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r5, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x20000, 0x1000}, 0x18) setsockopt$XDP_UMEM_FILL_RING(r5, 0x11b, 0x5, &(0x7f00000004c0)=0x80, 0x4) setsockopt$XDP_RX_RING(r5, 0x11b, 0x2, &(0x7f0000000040)=0x80, 0x4) r6 = socket(0x100000000011, 0x2, 0x0) bind(r6, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r6, &(0x7f0000000240)={0x11, 0x0, 0x0}, &(0x7f00000002c0)=0xfeeb) setsockopt$XDP_UMEM_COMPLETION_RING(r5, 0x11b, 0x6, &(0x7f00000001c0)=0x400, 0x4) bind$xdp(r5, &(0x7f0000000900)={0x2c, 0x0, r7}, 0x10) r8 = bpf$MAP_CREATE(0x0, &(0x7f0000000380)={0x17, 0x1, 0x7, 0x44, 0x1a, r4, 0x2, [], r7, 0xffffffffffffffff, 0x3, 0x2}, 0x3c) write(r8, &(0x7f0000000080)="240000001a005f0014f9f4070009040002002000000000000000000008001b0006000000", 0x24) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x11, r2, 0x0) r9 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x5) writev(r9, &(0x7f0000000000)=[{&(0x7f0000000100)="ae88bff824f400035a90f57f07703aeff0f64ebbee07962c22772e11b44e69d90cf41bdd2ac8bb8c43b460e46292", 0x2e}], 0x1) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETFILTEREBPF(0xffffffffffffffff, 0x800454e1, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r0, 0x0) pipe(&(0x7f0000000840)={0xffffffffffffffff, 0xffffffffffffffff}) r11 = open(&(0x7f00000003c0)='./bus\x00', 0x40, 0x0) open_by_handle_at(r11, &(0x7f0000000300)=ANY=[@ANYBLOB="0a00000001fd8ea389120d2505d3dcaa360e29729f7fb0143fd3d1004ce8a9da9fe3f7b66279"], 0x0) r12 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r12, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYRESHEX=r1, @ANYRES32=0x0, @ANYBLOB="00000000000500001c001600ffffffffff0008001b00"/41], 0x3}}, 0x0) r13 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x3, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xffffffffffffff28, 0x10, &(0x7f0000000000), 0xfeb6}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r13, 0x0, 0xe, 0x0, &(0x7f0000000200)="0c96fadfe67d576a000000e4ff00", 0x0, 0x404, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) fstat(r13, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0}) r15 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r15, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) r16 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r16, 0x2007fff) lseek(r16, 0x0, 0x4) getsockopt$sock_cred(r16, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0, 0x0}, &(0x7f00000002c0)=0xfffffffffffffdb9) r18 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r18, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r19) write$P9_RSTATu(r11, &(0x7f0000000240)=ANY=[@ANYBLOB="5d0000006d020300004800ff0309e812a4f329aeffc70700000000000000000008000900b7dbe6670000070000000000000002002b3a09002f6465762f7367230001003b09002327256e6f646576000000", @ANYRES32=r14, @ANYRES32=r17, @ANYRES32=r19], 0x5d) writev(r10, &(0x7f00000005c0)=[{&(0x7f00000003c0)='H', 0x1}], 0x1) write(r10, &(0x7f0000000040), 0xfeea) eventfd(0x4) ioctl$KDMKTONE(r10, 0x4b30, 0xfffffc00) mount(&(0x7f0000000080), &(0x7f0000000080)='.', 0x0, 0x5010, 0x0) 20:23:43 executing program 0: perf_event_open(&(0x7f0000000180)={0x400000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x3b, &(0x7f00000000c0)=[{&(0x7f0000000000)="350200002e00815be00f80ecdb4cb904054865160800030014000000012d04140e000a001500cd5edc2976d153b4", 0x235}], 0x1}, 0x0) 20:23:43 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000009c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0x0, &(0x7f00000000c0)="b9ff03c6630d698cb89e0bf088ca1fffffff0e000000631477fbac141436e0", 0x0, 0x9}, 0x28) 20:23:43 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000b55000)={0x2, 0x2, @broadcast}, 0x10) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000040)=0xffffffffffffffff) ioctl$int_in(r0, 0x5452, &(0x7f00000000c0)=0x100000000000006) sendto$inet(r0, 0x0, 0x0, 0x900000020000000, &(0x7f0000000000)={0x2, 0x2, @loopback}, 0x10) fcntl$setsig(r0, 0xa, 0x20) sendto(r0, &(0x7f0000000880)="c5", 0x1, 0x4000051, 0x0, 0x0) [ 302.722183][ T27] kauditd_printk_skb: 10 callbacks suppressed [ 302.722208][ T27] audit: type=1800 audit(1579724623.721:64): pid=11034 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.3" name="file0" dev="sda1" ino=16994 res=0 20:23:43 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000009c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0x0, &(0x7f00000000c0)="b9ff03c6630d698cb89e0bf088ca1fffffff0e000000631477fbac141436e0", 0x0, 0x9}, 0x28) 20:23:43 executing program 1: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) r1 = memfd_create(&(0x7f0000000100)='\\vmnet0?\'`@{,vmnet1em0user\x00', 0x0) r2 = socket(0x10, 0x80002, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") ftruncate(r1, 0x1000000) sendfile(r0, r1, &(0x7f00000000c0)=0xf18001, 0xeefffdef) 20:23:43 executing program 0: perf_event_open(&(0x7f0000000180)={0x400000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x3b, &(0x7f00000000c0)=[{&(0x7f0000000000)="350200002e00815be00f80ecdb4cb904054865160800030014000000012d04140e000a001500cd5edc2976d153b4", 0x235}], 0x1}, 0x0) 20:23:44 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000b55000)={0x2, 0x2, @broadcast}, 0x10) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000040)=0xffffffffffffffff) ioctl$int_in(r0, 0x5452, &(0x7f00000000c0)=0x100000000000006) sendto$inet(r0, 0x0, 0x0, 0x900000020000000, &(0x7f0000000000)={0x2, 0x2, @loopback}, 0x10) fcntl$setsig(r0, 0xa, 0x20) sendto(r0, &(0x7f0000000880)="c5", 0x1, 0x4000051, 0x0, 0x0) 20:23:44 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000002700)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=""/4096, 0x1000}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000180)='./bus\x00', 0x141042, 0x0) write$FUSE_POLL(r0, &(0x7f00000000c0)={0xfffffffffffffeb9, 0x0, 0x0, {0xffffffff}}, 0x18) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f00000000c0)=0x1) r1 = open(&(0x7f0000103ff8)='./file0\x00', 0x141042, 0xfffffffffffffffd) ftruncate(r1, 0x1000) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x806, 0x0) sendfile(r2, r1, 0x0, 0x40801001) readv(r2, &(0x7f0000000100)=[{&(0x7f0000000080)=""/4, 0x4}], 0x2dc) ioctl$sock_inet6_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) r3 = getpid() rt_tgsigqueueinfo(r3, r3, 0x16, &(0x7f00000000c0)) ptrace(0x10, r3) setpriority(0x1, r3, 0xfff) socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r4, &(0x7f0000000000)=ANY=[@ANYBLOB="7f"], 0x1) splice(r4, &(0x7f0000000040)=0xab1, 0xffffffffffffffff, &(0x7f00000001c0)=0x1ff, 0x0, 0x4) gettid() bind$bt_rfcomm(0xffffffffffffffff, 0x0, 0x0) 20:23:44 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000002700)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=""/4096, 0x1000}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000180)='./bus\x00', 0x141042, 0x0) write$FUSE_POLL(r0, &(0x7f00000000c0)={0xfffffffffffffeb9, 0x0, 0x0, {0xffffffff}}, 0x18) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f00000000c0)=0x1) r1 = open(&(0x7f0000103ff8)='./file0\x00', 0x141042, 0xfffffffffffffffd) ftruncate(r1, 0x1000) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x806, 0x0) sendfile(r2, r1, 0x0, 0x40801001) readv(r2, &(0x7f0000000100)=[{&(0x7f0000000080)=""/4, 0x4}], 0x2dc) ioctl$sock_inet6_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) r3 = getpid() rt_tgsigqueueinfo(r3, r3, 0x16, &(0x7f00000000c0)) ptrace(0x10, r3) setpriority(0x1, r3, 0xfff) socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r4, &(0x7f0000000000)=ANY=[@ANYBLOB="7f"], 0x1) splice(r4, &(0x7f0000000040)=0xab1, 0xffffffffffffffff, &(0x7f00000001c0)=0x1ff, 0x0, 0x4) gettid() bind$bt_rfcomm(0xffffffffffffffff, 0x0, 0x0) 20:23:44 executing program 0: perf_event_open(&(0x7f0000000180)={0x400000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x3b, &(0x7f00000000c0)=[{&(0x7f0000000000)="350200002e00815be00f80ecdb4cb904054865160800030014000000012d04140e000a001500cd5edc2976d153b4", 0x235}], 0x1}, 0x0) 20:23:44 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f0000002700)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=""/4096, 0x1000}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000180)='./bus\x00', 0x141042, 0x0) write$FUSE_POLL(r0, &(0x7f00000000c0)={0xfffffffffffffeb9, 0x0, 0x0, {0xffffffff}}, 0x18) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f00000000c0)=0x1) r1 = open(&(0x7f0000103ff8)='./file0\x00', 0x141042, 0xfffffffffffffffd) ftruncate(r1, 0x1000) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x806, 0x0) sendfile(r2, r1, 0x0, 0x40801001) readv(r2, &(0x7f0000000100)=[{&(0x7f0000000080)=""/4, 0x4}], 0x2dc) ioctl$sock_inet6_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) r3 = getpid() rt_tgsigqueueinfo(r3, r3, 0x16, &(0x7f00000000c0)) ptrace(0x10, r3) setpriority(0x1, r3, 0xfff) socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r4, &(0x7f0000000000)=ANY=[@ANYBLOB="7f"], 0x1) splice(r4, &(0x7f0000000040)=0xab1, 0xffffffffffffffff, &(0x7f00000001c0)=0x1ff, 0x0, 0x4) gettid() bind$bt_rfcomm(0xffffffffffffffff, 0x0, 0x0) 20:23:44 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000b55000)={0x2, 0x2, @broadcast}, 0x10) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000040)=0xffffffffffffffff) ioctl$int_in(r0, 0x5452, &(0x7f00000000c0)=0x100000000000006) sendto$inet(r0, 0x0, 0x0, 0x900000020000000, &(0x7f0000000000)={0x2, 0x2, @loopback}, 0x10) fcntl$setsig(r0, 0xa, 0x20) sendto(r0, &(0x7f0000000880)="c5", 0x1, 0x4000051, 0x0, 0x0) 20:23:44 executing program 0: perf_event_open(&(0x7f0000000180)={0x400000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x3b, &(0x7f00000000c0)=[{&(0x7f0000000000)="350200002e00815be00f80ecdb4cb904054865160800030014000000012d04140e000a001500cd5edc2976d153b4", 0x235}], 0x1}, 0x0) 20:23:44 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000002700)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=""/4096, 0x1000}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000180)='./bus\x00', 0x141042, 0x0) write$FUSE_POLL(r0, &(0x7f00000000c0)={0xfffffffffffffeb9, 0x0, 0x0, {0xffffffff}}, 0x18) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f00000000c0)=0x1) r1 = open(&(0x7f0000103ff8)='./file0\x00', 0x141042, 0xfffffffffffffffd) ftruncate(r1, 0x1000) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x806, 0x0) sendfile(r2, r1, 0x0, 0x40801001) readv(r2, &(0x7f0000000100)=[{&(0x7f0000000080)=""/4, 0x4}], 0x2dc) ioctl$sock_inet6_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) r3 = getpid() rt_tgsigqueueinfo(r3, r3, 0x16, &(0x7f00000000c0)) ptrace(0x10, r3) setpriority(0x1, r3, 0xfff) socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r4, &(0x7f0000000000)=ANY=[@ANYBLOB="7f"], 0x1) splice(r4, &(0x7f0000000040)=0xab1, 0xffffffffffffffff, &(0x7f00000001c0)=0x1ff, 0x0, 0x4) gettid() bind$bt_rfcomm(0xffffffffffffffff, 0x0, 0x0) 20:23:44 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000002700)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=""/4096, 0x1000}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000180)='./bus\x00', 0x141042, 0x0) write$FUSE_POLL(r0, &(0x7f00000000c0)={0xfffffffffffffeb9, 0x0, 0x0, {0xffffffff}}, 0x18) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f00000000c0)=0x1) r1 = open(&(0x7f0000103ff8)='./file0\x00', 0x141042, 0xfffffffffffffffd) ftruncate(r1, 0x1000) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x806, 0x0) sendfile(r2, r1, 0x0, 0x40801001) readv(r2, &(0x7f0000000100)=[{&(0x7f0000000080)=""/4, 0x4}], 0x2dc) ioctl$sock_inet6_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) r3 = getpid() rt_tgsigqueueinfo(r3, r3, 0x16, &(0x7f00000000c0)) ptrace(0x10, r3) setpriority(0x1, r3, 0xfff) socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r4, &(0x7f0000000000)=ANY=[@ANYBLOB="7f"], 0x1) splice(r4, &(0x7f0000000040)=0xab1, 0xffffffffffffffff, &(0x7f00000001c0)=0x1ff, 0x0, 0x4) gettid() bind$bt_rfcomm(0xffffffffffffffff, 0x0, 0x0) 20:23:44 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000b55000)={0x2, 0x2, @broadcast}, 0x10) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000040)=0xffffffffffffffff) ioctl$int_in(r0, 0x5452, &(0x7f00000000c0)=0x100000000000006) sendto$inet(r0, 0x0, 0x0, 0x900000020000000, &(0x7f0000000000)={0x2, 0x2, @loopback}, 0x10) fcntl$setsig(r0, 0xa, 0x20) sendto(r0, &(0x7f0000000880)="c5", 0x1, 0x4000051, 0x0, 0x0) 20:23:44 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000002700)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=""/4096, 0x1000}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000180)='./bus\x00', 0x141042, 0x0) write$FUSE_POLL(r0, &(0x7f00000000c0)={0xfffffffffffffeb9, 0x0, 0x0, {0xffffffff}}, 0x18) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f00000000c0)=0x1) r1 = open(&(0x7f0000103ff8)='./file0\x00', 0x141042, 0xfffffffffffffffd) ftruncate(r1, 0x1000) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x806, 0x0) sendfile(r2, r1, 0x0, 0x40801001) readv(r2, &(0x7f0000000100)=[{&(0x7f0000000080)=""/4, 0x4}], 0x2dc) ioctl$sock_inet6_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) r3 = getpid() rt_tgsigqueueinfo(r3, r3, 0x16, &(0x7f00000000c0)) ptrace(0x10, r3) setpriority(0x1, r3, 0xfff) socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r4, &(0x7f0000000000)=ANY=[@ANYBLOB="7f"], 0x1) splice(r4, &(0x7f0000000040)=0xab1, 0xffffffffffffffff, &(0x7f00000001c0)=0x1ff, 0x0, 0x4) gettid() bind$bt_rfcomm(0xffffffffffffffff, 0x0, 0x0) 20:23:44 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f0000002700)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=""/4096, 0x1000}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000180)='./bus\x00', 0x141042, 0x0) write$FUSE_POLL(r0, &(0x7f00000000c0)={0xfffffffffffffeb9, 0x0, 0x0, {0xffffffff}}, 0x18) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f00000000c0)=0x1) r1 = open(&(0x7f0000103ff8)='./file0\x00', 0x141042, 0xfffffffffffffffd) ftruncate(r1, 0x1000) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x806, 0x0) sendfile(r2, r1, 0x0, 0x40801001) readv(r2, &(0x7f0000000100)=[{&(0x7f0000000080)=""/4, 0x4}], 0x2dc) ioctl$sock_inet6_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) r3 = getpid() rt_tgsigqueueinfo(r3, r3, 0x16, &(0x7f00000000c0)) ptrace(0x10, r3) setpriority(0x1, r3, 0xfff) socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r4, &(0x7f0000000000)=ANY=[@ANYBLOB="7f"], 0x1) splice(r4, &(0x7f0000000040)=0xab1, 0xffffffffffffffff, &(0x7f00000001c0)=0x1ff, 0x0, 0x4) gettid() bind$bt_rfcomm(0xffffffffffffffff, 0x0, 0x0) 20:23:44 executing program 4: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) pwritev(r0, &(0x7f0000001380)=[{&(0x7f0000003040)="02", 0x1}], 0x1, 0x0) 20:23:44 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000000080)=0xfffffffffffffffe) setsockopt$inet6_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) close(r0) 20:23:45 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000000080)=0xfffffffffffffffe) setsockopt$inet6_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) close(r0) 20:23:45 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000002700)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=""/4096, 0x1000}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000180)='./bus\x00', 0x141042, 0x0) write$FUSE_POLL(r0, &(0x7f00000000c0)={0xfffffffffffffeb9, 0x0, 0x0, {0xffffffff}}, 0x18) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f00000000c0)=0x1) r1 = open(&(0x7f0000103ff8)='./file0\x00', 0x141042, 0xfffffffffffffffd) ftruncate(r1, 0x1000) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x806, 0x0) sendfile(r2, r1, 0x0, 0x40801001) readv(r2, &(0x7f0000000100)=[{&(0x7f0000000080)=""/4, 0x4}], 0x2dc) ioctl$sock_inet6_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) r3 = getpid() rt_tgsigqueueinfo(r3, r3, 0x16, &(0x7f00000000c0)) ptrace(0x10, r3) setpriority(0x1, r3, 0xfff) socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r4, &(0x7f0000000000)=ANY=[@ANYBLOB="7f"], 0x1) splice(r4, &(0x7f0000000040)=0xab1, 0xffffffffffffffff, &(0x7f00000001c0)=0x1ff, 0x0, 0x4) gettid() bind$bt_rfcomm(0xffffffffffffffff, 0x0, 0x0) 20:23:45 executing program 4: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) pwritev(r0, &(0x7f0000001380)=[{&(0x7f0000003040)="02", 0x1}], 0x1, 0x0) 20:23:45 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000002700)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=""/4096, 0x1000}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000180)='./bus\x00', 0x141042, 0x0) write$FUSE_POLL(r0, &(0x7f00000000c0)={0xfffffffffffffeb9, 0x0, 0x0, {0xffffffff}}, 0x18) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f00000000c0)=0x1) r1 = open(&(0x7f0000103ff8)='./file0\x00', 0x141042, 0xfffffffffffffffd) ftruncate(r1, 0x1000) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x806, 0x0) sendfile(r2, r1, 0x0, 0x40801001) readv(r2, &(0x7f0000000100)=[{&(0x7f0000000080)=""/4, 0x4}], 0x2dc) ioctl$sock_inet6_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) r3 = getpid() rt_tgsigqueueinfo(r3, r3, 0x16, &(0x7f00000000c0)) ptrace(0x10, r3) setpriority(0x1, r3, 0xfff) socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r4, &(0x7f0000000000)=ANY=[@ANYBLOB="7f"], 0x1) splice(r4, &(0x7f0000000040)=0xab1, 0xffffffffffffffff, &(0x7f00000001c0)=0x1ff, 0x0, 0x4) gettid() bind$bt_rfcomm(0xffffffffffffffff, 0x0, 0x0) 20:23:45 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000000080)=0xfffffffffffffffe) setsockopt$inet6_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) close(r0) 20:23:45 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000002700)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=""/4096, 0x1000}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000180)='./bus\x00', 0x141042, 0x0) write$FUSE_POLL(r0, &(0x7f00000000c0)={0xfffffffffffffeb9, 0x0, 0x0, {0xffffffff}}, 0x18) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f00000000c0)=0x1) r1 = open(&(0x7f0000103ff8)='./file0\x00', 0x141042, 0xfffffffffffffffd) ftruncate(r1, 0x1000) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x806, 0x0) sendfile(r2, r1, 0x0, 0x40801001) readv(r2, &(0x7f0000000100)=[{&(0x7f0000000080)=""/4, 0x4}], 0x2dc) ioctl$sock_inet6_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) r3 = getpid() rt_tgsigqueueinfo(r3, r3, 0x16, &(0x7f00000000c0)) ptrace(0x10, r3) setpriority(0x1, r3, 0xfff) socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r4, &(0x7f0000000000)=ANY=[@ANYBLOB="7f"], 0x1) splice(r4, &(0x7f0000000040)=0xab1, 0xffffffffffffffff, &(0x7f00000001c0)=0x1ff, 0x0, 0x4) gettid() bind$bt_rfcomm(0xffffffffffffffff, 0x0, 0x0) 20:23:45 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f0000002700)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=""/4096, 0x1000}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000180)='./bus\x00', 0x141042, 0x0) write$FUSE_POLL(r0, &(0x7f00000000c0)={0xfffffffffffffeb9, 0x0, 0x0, {0xffffffff}}, 0x18) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f00000000c0)=0x1) r1 = open(&(0x7f0000103ff8)='./file0\x00', 0x141042, 0xfffffffffffffffd) ftruncate(r1, 0x1000) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x806, 0x0) sendfile(r2, r1, 0x0, 0x40801001) readv(r2, &(0x7f0000000100)=[{&(0x7f0000000080)=""/4, 0x4}], 0x2dc) ioctl$sock_inet6_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) r3 = getpid() rt_tgsigqueueinfo(r3, r3, 0x16, &(0x7f00000000c0)) ptrace(0x10, r3) setpriority(0x1, r3, 0xfff) socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r4, &(0x7f0000000000)=ANY=[@ANYBLOB="7f"], 0x1) splice(r4, &(0x7f0000000040)=0xab1, 0xffffffffffffffff, &(0x7f00000001c0)=0x1ff, 0x0, 0x4) gettid() bind$bt_rfcomm(0xffffffffffffffff, 0x0, 0x0) 20:23:45 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000000080)=0xfffffffffffffffe) setsockopt$inet6_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) close(r0) 20:23:45 executing program 4: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) pwritev(r0, &(0x7f0000001380)=[{&(0x7f0000003040)="02", 0x1}], 0x1, 0x0) 20:23:45 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000003740)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c}]}, 0x3c}}, 0x0) 20:23:45 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000002700)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=""/4096, 0x1000}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000180)='./bus\x00', 0x141042, 0x0) write$FUSE_POLL(r0, &(0x7f00000000c0)={0xfffffffffffffeb9, 0x0, 0x0, {0xffffffff}}, 0x18) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f00000000c0)=0x1) r1 = open(&(0x7f0000103ff8)='./file0\x00', 0x141042, 0xfffffffffffffffd) ftruncate(r1, 0x1000) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x806, 0x0) sendfile(r2, r1, 0x0, 0x40801001) readv(r2, &(0x7f0000000100)=[{&(0x7f0000000080)=""/4, 0x4}], 0x2dc) ioctl$sock_inet6_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) r3 = getpid() rt_tgsigqueueinfo(r3, r3, 0x16, &(0x7f00000000c0)) ptrace(0x10, r3) setpriority(0x1, r3, 0xfff) socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r4, &(0x7f0000000000)=ANY=[@ANYBLOB="7f"], 0x1) splice(r4, &(0x7f0000000040)=0xab1, 0xffffffffffffffff, &(0x7f00000001c0)=0x1ff, 0x0, 0x4) gettid() bind$bt_rfcomm(0xffffffffffffffff, 0x0, 0x0) [ 305.090217][T11154] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 20:23:46 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0xffffffffffffffb5}], 0xaaaac44, 0x0, 0x0, 0xfffffe41) r5 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffe]}) ioctl$KVM_RUN(r5, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x98, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x80}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) 20:23:46 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x5}}, 0x0, 0xfffffffffffffffd, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$SEG6(0x0) openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, 0x0, 0x0) fsetxattr$trusted_overlay_opaque(0xffffffffffffffff, 0x0, &(0x7f0000000340)='y\x00', 0x2, 0x0) r2 = syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x0) r3 = syz_open_dev$media(0x0, 0x0, 0x0) dup2(r2, r3) ioctl$PPPIOCSMRU1(r3, 0x40047452, &(0x7f0000000100)) ioctl$KVM_SET_NESTED_STATE(r3, 0x4080aebf, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000380)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x1, 0x0, 0x2, 0x1, 0x0, 0x3}, &(0x7f00000003c0)=0x20) mkdir(&(0x7f0000001240)='./file0\x00', 0x0) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000000)="9dd95908f7fc2aac601acac0fe872c24b763c22d01a4b48a2c0adaa458b950b88e9ce311d20b0194ddec3a6f53df244e29ff169b9ad23bdbe4acdbcba2d54ca32a6fc03fe404", 0x46) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='rpc_pipefs\x00', 0x0, 0x0) umount2(&(0x7f0000000240)='./file0\x00', 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3000003, 0x5c831, 0xffffffffffffffff, 0x0) r4 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f00001da000/0x18000)=nil, 0x0, 0xfffffe72, 0x0, 0x0, 0xa00000000000500) 20:23:46 executing program 4: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) pwritev(r0, &(0x7f0000001380)=[{&(0x7f0000003040)="02", 0x1}], 0x1, 0x0) 20:23:46 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket(0x40000000015, 0x5, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e24, 0x20, @ipv4={[], [], @rand_addr=0x7}, 0x4}, 0x1c) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, 0x0, 0x0) bind$inet(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) r2 = syz_open_dev$mice(&(0x7f0000000140)='/dev/input/mice\x00', 0x0, 0x1) recvfrom(r2, 0x0, 0x0, 0x20002000, &(0x7f0000000240)=@llc={0x1a, 0x0, 0xd, 0x0, 0x6, 0x0, @dev={[], 0x1a}}, 0x80) sendto$inet(r1, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000000)=0x81, 0x4) setsockopt$bt_l2cap_L2CAP_OPTIONS(0xffffffffffffffff, 0x6, 0x1, &(0x7f0000000100)={0x0, 0x6, 0x81, 0x0, 0x20, 0x0, 0x7fff}, 0xc) 20:23:46 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_IDENTITY_MAP_ADDR(r1, 0x4008ae48, &(0x7f0000000080)=0x6000) 20:23:46 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000, 0x0, @perf_bp={0x0, 0x993cd2143434aefe}, 0x0, 0x0, 0xfffffffe, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) ioctl$HDIO_GETGEO(0xffffffffffffffff, 0x301, &(0x7f0000000000)) getsockopt$bt_BT_DEFER_SETUP(0xffffffffffffffff, 0x112, 0x7, &(0x7f0000000100)=0x1, 0x0) r1 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x800, 0x0) ioctl$VIDIOC_TRY_FMT(r1, 0xc0d05640, &(0x7f0000000100)={0xa, @pix_mp={0x0, 0x0, 0x0, 0x0, 0x0, [], 0xf9}}) ioctl$VIDIOC_TRY_EXT_CTRLS(r1, 0xc0205649, &(0x7f0000000440)={0xa00000, 0x0, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000400)={0x0, 0xffff7fff, [], @p_u16=&(0x7f00000003c0)}}) ioctl$KVM_X86_SET_MCE(r2, 0x4040ae9e, &(0x7f0000000480)={0x480000000000000, 0x100000, 0x0, 0x9, 0x10}) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x20000000015) r3 = syz_open_dev$mice(&(0x7f00000000c0)='/dev/input/mice\x00', 0x0, 0x280000) sendmsg$nl_route(r3, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)=@getlink={0x5c, 0x12, 0x102, 0x70bd25, 0x25dfdbfd, {0x0, 0x0, 0x0, 0x0, 0x200c, 0x28004}, [@IFLA_PHYS_SWITCH_ID={0x9, 0x24, "6334e35276"}, @IFLA_IFNAME={0x14, 0x3, 'veth1_to_bond\x00'}, @IFLA_GSO_MAX_SIZE={0x8, 0x29, 0x725f}, @IFLA_VFINFO_LIST={0x14}]}, 0x5c}, 0x1, 0x0, 0x0, 0x41}, 0x24040000) 20:23:46 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7277}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(0xffffffffffffffff, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000080)={0x4, 0x0, &(0x7f0000000880)=ANY=[@ANYBLOB="08a54bddea1fd0a80b6300000e32f65e791674300043ef1e3622bc5f6551607d9b453e282a9579430353df8c9136a47093aa1c3d6167ddcb8fd9fc283ff4673db5191ebe40faec1f"], 0x0, 0x20000000, 0x0}) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000180)='/dev/full\x00', 0x200000, 0x0) socket$inet(0x2, 0xa, 0x0) timer_create(0x0, &(0x7f0000000480)={0x0, 0x32, 0x1, @tid=0xffffffffffffffff}, &(0x7f00000007c0)=0x0) timer_settime(r0, 0x0, &(0x7f00000001c0)={{0x0, 0x989680}}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f00005f5000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f000080e000)=ANY=[@ANYBLOB="020e000014000000000000000000000005000600000000000a00000000000000000000000100000001000000000000000000000000000000080012000000020000000000000000001f000000000000000000000000000000ac14ffbb000000000000000000000000ac14140000000000000000000000000005000500000000000a00000000000000fe800b8909aa2edde06d0000000000ff0000000000000000"], 0xa0}}, 0x0) ftruncate(r1, 0x6f) lstat(0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) setgid(0x0) perf_event_open(&(0x7f0000000580)={0x0, 0x70, 0x6, 0x3, 0x0, 0x9, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000540), 0xf2d8b275e8d6173b}, 0x0, 0x0, 0x9, 0x7, 0x7, 0x0, 0x62}, 0xffffffffffffffff, 0xc, 0xffffffffffffffff, 0x2) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000001100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000001500)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) shutdown(0xffffffffffffffff, 0x1) pselect6(0x40, &(0x7f00000006c0)={0x1, 0xd2, 0x8, 0x6, 0x7, 0x45e, 0xc43d, 0x8}, &(0x7f0000000700)={0x7fff, 0x9, 0x0, 0x3, 0xffff, 0x1, 0x0, 0x423c02e2}, &(0x7f0000000740)={0x101, 0x200, 0x0, 0x0, 0x5, 0x400, 0x200, 0xc2c4}, &(0x7f0000000780)={0x77359400}, &(0x7f0000000840)={&(0x7f0000000800), 0x8}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000340)=@getaddr={0x14, 0x16, 0x200, 0x70bd29, 0x25dfdbfd, {}, ["", "", "", "", ""]}, 0x14}}, 0x2040000) [ 305.677688][T11181] RDS: rds_bind could not find a transport for ::ffff:0.0.0.7, load rds_tcp or rds_rdma? 20:23:46 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(r0) creat(&(0x7f00000000c0)='./file0\x00', 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f000000f000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffa5) 20:23:46 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000, 0x0, @perf_bp={0x0, 0x993cd2143434aefe}, 0x0, 0x0, 0xfffffffe, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) ioctl$HDIO_GETGEO(0xffffffffffffffff, 0x301, &(0x7f0000000000)) getsockopt$bt_BT_DEFER_SETUP(0xffffffffffffffff, 0x112, 0x7, &(0x7f0000000100)=0x1, 0x0) r1 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x800, 0x0) ioctl$VIDIOC_TRY_FMT(r1, 0xc0d05640, &(0x7f0000000100)={0xa, @pix_mp={0x0, 0x0, 0x0, 0x0, 0x0, [], 0xf9}}) ioctl$VIDIOC_TRY_EXT_CTRLS(r1, 0xc0205649, &(0x7f0000000440)={0xa00000, 0x0, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000400)={0x0, 0xffff7fff, [], @p_u16=&(0x7f00000003c0)}}) ioctl$KVM_X86_SET_MCE(r2, 0x4040ae9e, &(0x7f0000000480)={0x480000000000000, 0x100000, 0x0, 0x9, 0x10}) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x20000000015) r3 = syz_open_dev$mice(&(0x7f00000000c0)='/dev/input/mice\x00', 0x0, 0x280000) sendmsg$nl_route(r3, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)=@getlink={0x5c, 0x12, 0x102, 0x70bd25, 0x25dfdbfd, {0x0, 0x0, 0x0, 0x0, 0x200c, 0x28004}, [@IFLA_PHYS_SWITCH_ID={0x9, 0x24, "6334e35276"}, @IFLA_IFNAME={0x14, 0x3, 'veth1_to_bond\x00'}, @IFLA_GSO_MAX_SIZE={0x8, 0x29, 0x725f}, @IFLA_VFINFO_LIST={0x14}]}, 0x5c}, 0x1, 0x0, 0x0, 0x41}, 0x24040000) 20:23:46 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_IDENTITY_MAP_ADDR(r1, 0x4008ae48, &(0x7f0000000080)=0x6000) [ 305.861683][T11192] syz-executor.4 uses obsolete (PF_INET,SOCK_PACKET) 20:23:46 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x5}}, 0x0, 0xfffffffffffffffd, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$SEG6(0x0) openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, 0x0, 0x0) fsetxattr$trusted_overlay_opaque(0xffffffffffffffff, 0x0, &(0x7f0000000340)='y\x00', 0x2, 0x0) r2 = syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x0) r3 = syz_open_dev$media(0x0, 0x0, 0x0) dup2(r2, r3) ioctl$PPPIOCSMRU1(r3, 0x40047452, &(0x7f0000000100)) ioctl$KVM_SET_NESTED_STATE(r3, 0x4080aebf, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000380)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x1, 0x0, 0x2, 0x1, 0x0, 0x3}, &(0x7f00000003c0)=0x20) mkdir(&(0x7f0000001240)='./file0\x00', 0x0) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000000)="9dd95908f7fc2aac601acac0fe872c24b763c22d01a4b48a2c0adaa458b950b88e9ce311d20b0194ddec3a6f53df244e29ff169b9ad23bdbe4acdbcba2d54ca32a6fc03fe404", 0x46) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='rpc_pipefs\x00', 0x0, 0x0) umount2(&(0x7f0000000240)='./file0\x00', 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3000003, 0x5c831, 0xffffffffffffffff, 0x0) r4 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f00001da000/0x18000)=nil, 0x0, 0xfffffe72, 0x0, 0x0, 0xa00000000000500) [ 305.944001][T11190] RDS: rds_bind could not find a transport for ::ffff:0.0.0.7, load rds_tcp or rds_rdma? 20:23:47 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket(0x40000000015, 0x5, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e24, 0x20, @ipv4={[], [], @rand_addr=0x7}, 0x4}, 0x1c) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, 0x0, 0x0) bind$inet(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) r2 = syz_open_dev$mice(&(0x7f0000000140)='/dev/input/mice\x00', 0x0, 0x1) recvfrom(r2, 0x0, 0x0, 0x20002000, &(0x7f0000000240)=@llc={0x1a, 0x0, 0xd, 0x0, 0x6, 0x0, @dev={[], 0x1a}}, 0x80) sendto$inet(r1, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000000)=0x81, 0x4) setsockopt$bt_l2cap_L2CAP_OPTIONS(0xffffffffffffffff, 0x6, 0x1, &(0x7f0000000100)={0x0, 0x6, 0x81, 0x0, 0x20, 0x0, 0x7fff}, 0xc) 20:23:47 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000, 0x0, @perf_bp={0x0, 0x993cd2143434aefe}, 0x0, 0x0, 0xfffffffe, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) ioctl$HDIO_GETGEO(0xffffffffffffffff, 0x301, &(0x7f0000000000)) getsockopt$bt_BT_DEFER_SETUP(0xffffffffffffffff, 0x112, 0x7, &(0x7f0000000100)=0x1, 0x0) r1 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x800, 0x0) ioctl$VIDIOC_TRY_FMT(r1, 0xc0d05640, &(0x7f0000000100)={0xa, @pix_mp={0x0, 0x0, 0x0, 0x0, 0x0, [], 0xf9}}) ioctl$VIDIOC_TRY_EXT_CTRLS(r1, 0xc0205649, &(0x7f0000000440)={0xa00000, 0x0, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000400)={0x0, 0xffff7fff, [], @p_u16=&(0x7f00000003c0)}}) ioctl$KVM_X86_SET_MCE(r2, 0x4040ae9e, &(0x7f0000000480)={0x480000000000000, 0x100000, 0x0, 0x9, 0x10}) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x20000000015) r3 = syz_open_dev$mice(&(0x7f00000000c0)='/dev/input/mice\x00', 0x0, 0x280000) sendmsg$nl_route(r3, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)=@getlink={0x5c, 0x12, 0x102, 0x70bd25, 0x25dfdbfd, {0x0, 0x0, 0x0, 0x0, 0x200c, 0x28004}, [@IFLA_PHYS_SWITCH_ID={0x9, 0x24, "6334e35276"}, @IFLA_IFNAME={0x14, 0x3, 'veth1_to_bond\x00'}, @IFLA_GSO_MAX_SIZE={0x8, 0x29, 0x725f}, @IFLA_VFINFO_LIST={0x14}]}, 0x5c}, 0x1, 0x0, 0x0, 0x41}, 0x24040000) 20:23:47 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7277}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(0xffffffffffffffff, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000080)={0x4, 0x0, &(0x7f0000000880)=ANY=[@ANYBLOB="08a54bddea1fd0a80b6300000e32f65e791674300043ef1e3622bc5f6551607d9b453e282a9579430353df8c9136a47093aa1c3d6167ddcb8fd9fc283ff4673db5191ebe40faec1f"], 0x0, 0x20000000, 0x0}) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000180)='/dev/full\x00', 0x200000, 0x0) socket$inet(0x2, 0xa, 0x0) timer_create(0x0, &(0x7f0000000480)={0x0, 0x32, 0x1, @tid=0xffffffffffffffff}, &(0x7f00000007c0)=0x0) timer_settime(r0, 0x0, &(0x7f00000001c0)={{0x0, 0x989680}}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f00005f5000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f000080e000)=ANY=[@ANYBLOB="020e000014000000000000000000000005000600000000000a00000000000000000000000100000001000000000000000000000000000000080012000000020000000000000000001f000000000000000000000000000000ac14ffbb000000000000000000000000ac14140000000000000000000000000005000500000000000a00000000000000fe800b8909aa2edde06d0000000000ff0000000000000000"], 0xa0}}, 0x0) ftruncate(r1, 0x6f) lstat(0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) setgid(0x0) perf_event_open(&(0x7f0000000580)={0x0, 0x70, 0x6, 0x3, 0x0, 0x9, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000540), 0xf2d8b275e8d6173b}, 0x0, 0x0, 0x9, 0x7, 0x7, 0x0, 0x62}, 0xffffffffffffffff, 0xc, 0xffffffffffffffff, 0x2) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000001100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000001500)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) shutdown(0xffffffffffffffff, 0x1) pselect6(0x40, &(0x7f00000006c0)={0x1, 0xd2, 0x8, 0x6, 0x7, 0x45e, 0xc43d, 0x8}, &(0x7f0000000700)={0x7fff, 0x9, 0x0, 0x3, 0xffff, 0x1, 0x0, 0x423c02e2}, &(0x7f0000000740)={0x101, 0x200, 0x0, 0x0, 0x5, 0x400, 0x200, 0xc2c4}, &(0x7f0000000780)={0x77359400}, &(0x7f0000000840)={&(0x7f0000000800), 0x8}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000340)=@getaddr={0x14, 0x16, 0x200, 0x70bd29, 0x25dfdbfd, {}, ["", "", "", "", ""]}, 0x14}}, 0x2040000) 20:23:47 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_IDENTITY_MAP_ADDR(r1, 0x4008ae48, &(0x7f0000000080)=0x6000) 20:23:47 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(r0) creat(&(0x7f00000000c0)='./file0\x00', 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f000000f000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffa5) [ 306.348466][T11218] RDS: rds_bind could not find a transport for ::ffff:0.0.0.7, load rds_tcp or rds_rdma? 20:23:47 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000, 0x0, @perf_bp={0x0, 0x993cd2143434aefe}, 0x0, 0x0, 0xfffffffe, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) ioctl$HDIO_GETGEO(0xffffffffffffffff, 0x301, &(0x7f0000000000)) getsockopt$bt_BT_DEFER_SETUP(0xffffffffffffffff, 0x112, 0x7, &(0x7f0000000100)=0x1, 0x0) r1 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x800, 0x0) ioctl$VIDIOC_TRY_FMT(r1, 0xc0d05640, &(0x7f0000000100)={0xa, @pix_mp={0x0, 0x0, 0x0, 0x0, 0x0, [], 0xf9}}) ioctl$VIDIOC_TRY_EXT_CTRLS(r1, 0xc0205649, &(0x7f0000000440)={0xa00000, 0x0, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000400)={0x0, 0xffff7fff, [], @p_u16=&(0x7f00000003c0)}}) ioctl$KVM_X86_SET_MCE(r2, 0x4040ae9e, &(0x7f0000000480)={0x480000000000000, 0x100000, 0x0, 0x9, 0x10}) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x20000000015) r3 = syz_open_dev$mice(&(0x7f00000000c0)='/dev/input/mice\x00', 0x0, 0x280000) sendmsg$nl_route(r3, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)=@getlink={0x5c, 0x12, 0x102, 0x70bd25, 0x25dfdbfd, {0x0, 0x0, 0x0, 0x0, 0x200c, 0x28004}, [@IFLA_PHYS_SWITCH_ID={0x9, 0x24, "6334e35276"}, @IFLA_IFNAME={0x14, 0x3, 'veth1_to_bond\x00'}, @IFLA_GSO_MAX_SIZE={0x8, 0x29, 0x725f}, @IFLA_VFINFO_LIST={0x14}]}, 0x5c}, 0x1, 0x0, 0x0, 0x41}, 0x24040000) 20:23:47 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x5}}, 0x0, 0xfffffffffffffffd, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$SEG6(0x0) openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, 0x0, 0x0) fsetxattr$trusted_overlay_opaque(0xffffffffffffffff, 0x0, &(0x7f0000000340)='y\x00', 0x2, 0x0) r2 = syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x0) r3 = syz_open_dev$media(0x0, 0x0, 0x0) dup2(r2, r3) ioctl$PPPIOCSMRU1(r3, 0x40047452, &(0x7f0000000100)) ioctl$KVM_SET_NESTED_STATE(r3, 0x4080aebf, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000380)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x1, 0x0, 0x2, 0x1, 0x0, 0x3}, &(0x7f00000003c0)=0x20) mkdir(&(0x7f0000001240)='./file0\x00', 0x0) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000000)="9dd95908f7fc2aac601acac0fe872c24b763c22d01a4b48a2c0adaa458b950b88e9ce311d20b0194ddec3a6f53df244e29ff169b9ad23bdbe4acdbcba2d54ca32a6fc03fe404", 0x46) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='rpc_pipefs\x00', 0x0, 0x0) umount2(&(0x7f0000000240)='./file0\x00', 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3000003, 0x5c831, 0xffffffffffffffff, 0x0) r4 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f00001da000/0x18000)=nil, 0x0, 0xfffffe72, 0x0, 0x0, 0xa00000000000500) 20:23:47 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket(0x40000000015, 0x5, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e24, 0x20, @ipv4={[], [], @rand_addr=0x7}, 0x4}, 0x1c) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, 0x0, 0x0) bind$inet(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) r2 = syz_open_dev$mice(&(0x7f0000000140)='/dev/input/mice\x00', 0x0, 0x1) recvfrom(r2, 0x0, 0x0, 0x20002000, &(0x7f0000000240)=@llc={0x1a, 0x0, 0xd, 0x0, 0x6, 0x0, @dev={[], 0x1a}}, 0x80) sendto$inet(r1, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000000)=0x81, 0x4) setsockopt$bt_l2cap_L2CAP_OPTIONS(0xffffffffffffffff, 0x6, 0x1, &(0x7f0000000100)={0x0, 0x6, 0x81, 0x0, 0x20, 0x0, 0x7fff}, 0xc) 20:23:47 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7277}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(0xffffffffffffffff, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000080)={0x4, 0x0, &(0x7f0000000880)=ANY=[@ANYBLOB="08a54bddea1fd0a80b6300000e32f65e791674300043ef1e3622bc5f6551607d9b453e282a9579430353df8c9136a47093aa1c3d6167ddcb8fd9fc283ff4673db5191ebe40faec1f"], 0x0, 0x20000000, 0x0}) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000180)='/dev/full\x00', 0x200000, 0x0) socket$inet(0x2, 0xa, 0x0) timer_create(0x0, &(0x7f0000000480)={0x0, 0x32, 0x1, @tid=0xffffffffffffffff}, &(0x7f00000007c0)=0x0) timer_settime(r0, 0x0, &(0x7f00000001c0)={{0x0, 0x989680}}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f00005f5000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f000080e000)=ANY=[@ANYBLOB="020e000014000000000000000000000005000600000000000a00000000000000000000000100000001000000000000000000000000000000080012000000020000000000000000001f000000000000000000000000000000ac14ffbb000000000000000000000000ac14140000000000000000000000000005000500000000000a00000000000000fe800b8909aa2edde06d0000000000ff0000000000000000"], 0xa0}}, 0x0) ftruncate(r1, 0x6f) lstat(0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) setgid(0x0) perf_event_open(&(0x7f0000000580)={0x0, 0x70, 0x6, 0x3, 0x0, 0x9, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000540), 0xf2d8b275e8d6173b}, 0x0, 0x0, 0x9, 0x7, 0x7, 0x0, 0x62}, 0xffffffffffffffff, 0xc, 0xffffffffffffffff, 0x2) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000001100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000001500)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) shutdown(0xffffffffffffffff, 0x1) pselect6(0x40, &(0x7f00000006c0)={0x1, 0xd2, 0x8, 0x6, 0x7, 0x45e, 0xc43d, 0x8}, &(0x7f0000000700)={0x7fff, 0x9, 0x0, 0x3, 0xffff, 0x1, 0x0, 0x423c02e2}, &(0x7f0000000740)={0x101, 0x200, 0x0, 0x0, 0x5, 0x400, 0x200, 0xc2c4}, &(0x7f0000000780)={0x77359400}, &(0x7f0000000840)={&(0x7f0000000800), 0x8}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000340)=@getaddr={0x14, 0x16, 0x200, 0x70bd29, 0x25dfdbfd, {}, ["", "", "", "", ""]}, 0x14}}, 0x2040000) 20:23:47 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_IDENTITY_MAP_ADDR(r1, 0x4008ae48, &(0x7f0000000080)=0x6000) [ 306.870113][T11240] RDS: rds_bind could not find a transport for ::ffff:0.0.0.7, load rds_tcp or rds_rdma? 20:23:48 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(r0) creat(&(0x7f00000000c0)='./file0\x00', 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f000000f000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffa5) 20:23:48 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7277}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(0xffffffffffffffff, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000080)={0x4, 0x0, &(0x7f0000000880)=ANY=[@ANYBLOB="08a54bddea1fd0a80b6300000e32f65e791674300043ef1e3622bc5f6551607d9b453e282a9579430353df8c9136a47093aa1c3d6167ddcb8fd9fc283ff4673db5191ebe40faec1f"], 0x0, 0x20000000, 0x0}) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000180)='/dev/full\x00', 0x200000, 0x0) socket$inet(0x2, 0xa, 0x0) timer_create(0x0, &(0x7f0000000480)={0x0, 0x32, 0x1, @tid=0xffffffffffffffff}, &(0x7f00000007c0)=0x0) timer_settime(r0, 0x0, &(0x7f00000001c0)={{0x0, 0x989680}}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f00005f5000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f000080e000)=ANY=[@ANYBLOB="020e000014000000000000000000000005000600000000000a00000000000000000000000100000001000000000000000000000000000000080012000000020000000000000000001f000000000000000000000000000000ac14ffbb000000000000000000000000ac14140000000000000000000000000005000500000000000a00000000000000fe800b8909aa2edde06d0000000000ff0000000000000000"], 0xa0}}, 0x0) ftruncate(r1, 0x6f) lstat(0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) setgid(0x0) perf_event_open(&(0x7f0000000580)={0x0, 0x70, 0x6, 0x3, 0x0, 0x9, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000540), 0xf2d8b275e8d6173b}, 0x0, 0x0, 0x9, 0x7, 0x7, 0x0, 0x62}, 0xffffffffffffffff, 0xc, 0xffffffffffffffff, 0x2) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000001100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000001500)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) shutdown(0xffffffffffffffff, 0x1) pselect6(0x40, &(0x7f00000006c0)={0x1, 0xd2, 0x8, 0x6, 0x7, 0x45e, 0xc43d, 0x8}, &(0x7f0000000700)={0x7fff, 0x9, 0x0, 0x3, 0xffff, 0x1, 0x0, 0x423c02e2}, &(0x7f0000000740)={0x101, 0x200, 0x0, 0x0, 0x5, 0x400, 0x200, 0xc2c4}, &(0x7f0000000780)={0x77359400}, &(0x7f0000000840)={&(0x7f0000000800), 0x8}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000340)=@getaddr={0x14, 0x16, 0x200, 0x70bd29, 0x25dfdbfd, {}, ["", "", "", "", ""]}, 0x14}}, 0x2040000) 20:23:48 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket(0x40000000015, 0x5, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e24, 0x20, @ipv4={[], [], @rand_addr=0x7}, 0x4}, 0x1c) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, 0x0, 0x0) bind$inet(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) r2 = syz_open_dev$mice(&(0x7f0000000140)='/dev/input/mice\x00', 0x0, 0x1) recvfrom(r2, 0x0, 0x0, 0x20002000, &(0x7f0000000240)=@llc={0x1a, 0x0, 0xd, 0x0, 0x6, 0x0, @dev={[], 0x1a}}, 0x80) sendto$inet(r1, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000000)=0x81, 0x4) setsockopt$bt_l2cap_L2CAP_OPTIONS(0xffffffffffffffff, 0x6, 0x1, &(0x7f0000000100)={0x0, 0x6, 0x81, 0x0, 0x20, 0x0, 0x7fff}, 0xc) 20:23:48 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x5}}, 0x0, 0xfffffffffffffffd, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$SEG6(0x0) openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, 0x0, 0x0) fsetxattr$trusted_overlay_opaque(0xffffffffffffffff, 0x0, &(0x7f0000000340)='y\x00', 0x2, 0x0) r2 = syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x0) r3 = syz_open_dev$media(0x0, 0x0, 0x0) dup2(r2, r3) ioctl$PPPIOCSMRU1(r3, 0x40047452, &(0x7f0000000100)) ioctl$KVM_SET_NESTED_STATE(r3, 0x4080aebf, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000380)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x1, 0x0, 0x2, 0x1, 0x0, 0x3}, &(0x7f00000003c0)=0x20) mkdir(&(0x7f0000001240)='./file0\x00', 0x0) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000000)="9dd95908f7fc2aac601acac0fe872c24b763c22d01a4b48a2c0adaa458b950b88e9ce311d20b0194ddec3a6f53df244e29ff169b9ad23bdbe4acdbcba2d54ca32a6fc03fe404", 0x46) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='rpc_pipefs\x00', 0x0, 0x0) umount2(&(0x7f0000000240)='./file0\x00', 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3000003, 0x5c831, 0xffffffffffffffff, 0x0) r4 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f00001da000/0x18000)=nil, 0x0, 0xfffffe72, 0x0, 0x0, 0xa00000000000500) [ 307.360667][T11263] RDS: rds_bind could not find a transport for ::ffff:0.0.0.7, load rds_tcp or rds_rdma? 20:23:49 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7277}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(0xffffffffffffffff, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000080)={0x4, 0x0, &(0x7f0000000880)=ANY=[@ANYBLOB="08a54bddea1fd0a80b6300000e32f65e791674300043ef1e3622bc5f6551607d9b453e282a9579430353df8c9136a47093aa1c3d6167ddcb8fd9fc283ff4673db5191ebe40faec1f"], 0x0, 0x20000000, 0x0}) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000180)='/dev/full\x00', 0x200000, 0x0) socket$inet(0x2, 0xa, 0x0) timer_create(0x0, &(0x7f0000000480)={0x0, 0x32, 0x1, @tid=0xffffffffffffffff}, &(0x7f00000007c0)=0x0) timer_settime(r0, 0x0, &(0x7f00000001c0)={{0x0, 0x989680}}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f00005f5000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f000080e000)=ANY=[@ANYBLOB="020e000014000000000000000000000005000600000000000a00000000000000000000000100000001000000000000000000000000000000080012000000020000000000000000001f000000000000000000000000000000ac14ffbb000000000000000000000000ac14140000000000000000000000000005000500000000000a00000000000000fe800b8909aa2edde06d0000000000ff0000000000000000"], 0xa0}}, 0x0) ftruncate(r1, 0x6f) lstat(0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) setgid(0x0) perf_event_open(&(0x7f0000000580)={0x0, 0x70, 0x6, 0x3, 0x0, 0x9, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000540), 0xf2d8b275e8d6173b}, 0x0, 0x0, 0x9, 0x7, 0x7, 0x0, 0x62}, 0xffffffffffffffff, 0xc, 0xffffffffffffffff, 0x2) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000001100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000001500)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) shutdown(0xffffffffffffffff, 0x1) pselect6(0x40, &(0x7f00000006c0)={0x1, 0xd2, 0x8, 0x6, 0x7, 0x45e, 0xc43d, 0x8}, &(0x7f0000000700)={0x7fff, 0x9, 0x0, 0x3, 0xffff, 0x1, 0x0, 0x423c02e2}, &(0x7f0000000740)={0x101, 0x200, 0x0, 0x0, 0x5, 0x400, 0x200, 0xc2c4}, &(0x7f0000000780)={0x77359400}, &(0x7f0000000840)={&(0x7f0000000800), 0x8}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000340)=@getaddr={0x14, 0x16, 0x200, 0x70bd29, 0x25dfdbfd, {}, ["", "", "", "", ""]}, 0x14}}, 0x2040000) 20:23:49 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7277}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(0xffffffffffffffff, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000080)={0x4, 0x0, &(0x7f0000000880)=ANY=[@ANYBLOB="08a54bddea1fd0a80b6300000e32f65e791674300043ef1e3622bc5f6551607d9b453e282a9579430353df8c9136a47093aa1c3d6167ddcb8fd9fc283ff4673db5191ebe40faec1f"], 0x0, 0x20000000, 0x0}) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000180)='/dev/full\x00', 0x200000, 0x0) socket$inet(0x2, 0xa, 0x0) timer_create(0x0, &(0x7f0000000480)={0x0, 0x32, 0x1, @tid=0xffffffffffffffff}, &(0x7f00000007c0)=0x0) timer_settime(r0, 0x0, &(0x7f00000001c0)={{0x0, 0x989680}}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f00005f5000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f000080e000)=ANY=[@ANYBLOB="020e000014000000000000000000000005000600000000000a00000000000000000000000100000001000000000000000000000000000000080012000000020000000000000000001f000000000000000000000000000000ac14ffbb000000000000000000000000ac14140000000000000000000000000005000500000000000a00000000000000fe800b8909aa2edde06d0000000000ff0000000000000000"], 0xa0}}, 0x0) ftruncate(r1, 0x6f) lstat(0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) setgid(0x0) perf_event_open(&(0x7f0000000580)={0x0, 0x70, 0x6, 0x3, 0x0, 0x9, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000540), 0xf2d8b275e8d6173b}, 0x0, 0x0, 0x9, 0x7, 0x7, 0x0, 0x62}, 0xffffffffffffffff, 0xc, 0xffffffffffffffff, 0x2) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000001100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000001500)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) shutdown(0xffffffffffffffff, 0x1) pselect6(0x40, &(0x7f00000006c0)={0x1, 0xd2, 0x8, 0x6, 0x7, 0x45e, 0xc43d, 0x8}, &(0x7f0000000700)={0x7fff, 0x9, 0x0, 0x3, 0xffff, 0x1, 0x0, 0x423c02e2}, &(0x7f0000000740)={0x101, 0x200, 0x0, 0x0, 0x5, 0x400, 0x200, 0xc2c4}, &(0x7f0000000780)={0x77359400}, &(0x7f0000000840)={&(0x7f0000000800), 0x8}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000340)=@getaddr={0x14, 0x16, 0x200, 0x70bd29, 0x25dfdbfd, {}, ["", "", "", "", ""]}, 0x14}}, 0x2040000) 20:23:49 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7277}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(0xffffffffffffffff, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000080)={0x4, 0x0, &(0x7f0000000880)=ANY=[@ANYBLOB="08a54bddea1fd0a80b6300000e32f65e791674300043ef1e3622bc5f6551607d9b453e282a9579430353df8c9136a47093aa1c3d6167ddcb8fd9fc283ff4673db5191ebe40faec1f"], 0x0, 0x20000000, 0x0}) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000180)='/dev/full\x00', 0x200000, 0x0) socket$inet(0x2, 0xa, 0x0) timer_create(0x0, &(0x7f0000000480)={0x0, 0x32, 0x1, @tid=0xffffffffffffffff}, &(0x7f00000007c0)=0x0) timer_settime(r0, 0x0, &(0x7f00000001c0)={{0x0, 0x989680}}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f00005f5000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f000080e000)=ANY=[@ANYBLOB="020e000014000000000000000000000005000600000000000a00000000000000000000000100000001000000000000000000000000000000080012000000020000000000000000001f000000000000000000000000000000ac14ffbb000000000000000000000000ac14140000000000000000000000000005000500000000000a00000000000000fe800b8909aa2edde06d0000000000ff0000000000000000"], 0xa0}}, 0x0) ftruncate(r1, 0x6f) lstat(0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) setgid(0x0) perf_event_open(&(0x7f0000000580)={0x0, 0x70, 0x6, 0x3, 0x0, 0x9, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000540), 0xf2d8b275e8d6173b}, 0x0, 0x0, 0x9, 0x7, 0x7, 0x0, 0x62}, 0xffffffffffffffff, 0xc, 0xffffffffffffffff, 0x2) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000001100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000001500)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) shutdown(0xffffffffffffffff, 0x1) pselect6(0x40, &(0x7f00000006c0)={0x1, 0xd2, 0x8, 0x6, 0x7, 0x45e, 0xc43d, 0x8}, &(0x7f0000000700)={0x7fff, 0x9, 0x0, 0x3, 0xffff, 0x1, 0x0, 0x423c02e2}, &(0x7f0000000740)={0x101, 0x200, 0x0, 0x0, 0x5, 0x400, 0x200, 0xc2c4}, &(0x7f0000000780)={0x77359400}, &(0x7f0000000840)={&(0x7f0000000800), 0x8}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000340)=@getaddr={0x14, 0x16, 0x200, 0x70bd29, 0x25dfdbfd, {}, ["", "", "", "", ""]}, 0x14}}, 0x2040000) 20:23:49 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(r0) creat(&(0x7f00000000c0)='./file0\x00', 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f000000f000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffa5) 20:23:49 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7277}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(0xffffffffffffffff, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000080)={0x4, 0x0, &(0x7f0000000880)=ANY=[@ANYBLOB="08a54bddea1fd0a80b6300000e32f65e791674300043ef1e3622bc5f6551607d9b453e282a9579430353df8c9136a47093aa1c3d6167ddcb8fd9fc283ff4673db5191ebe40faec1f"], 0x0, 0x20000000, 0x0}) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000180)='/dev/full\x00', 0x200000, 0x0) socket$inet(0x2, 0xa, 0x0) timer_create(0x0, &(0x7f0000000480)={0x0, 0x32, 0x1, @tid=0xffffffffffffffff}, &(0x7f00000007c0)=0x0) timer_settime(r0, 0x0, &(0x7f00000001c0)={{0x0, 0x989680}}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f00005f5000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f000080e000)=ANY=[@ANYBLOB="020e000014000000000000000000000005000600000000000a00000000000000000000000100000001000000000000000000000000000000080012000000020000000000000000001f000000000000000000000000000000ac14ffbb000000000000000000000000ac14140000000000000000000000000005000500000000000a00000000000000fe800b8909aa2edde06d0000000000ff0000000000000000"], 0xa0}}, 0x0) ftruncate(r1, 0x6f) lstat(0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) setgid(0x0) perf_event_open(&(0x7f0000000580)={0x0, 0x70, 0x6, 0x3, 0x0, 0x9, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000540), 0xf2d8b275e8d6173b}, 0x0, 0x0, 0x9, 0x7, 0x7, 0x0, 0x62}, 0xffffffffffffffff, 0xc, 0xffffffffffffffff, 0x2) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000001100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000001500)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) shutdown(0xffffffffffffffff, 0x1) pselect6(0x40, &(0x7f00000006c0)={0x1, 0xd2, 0x8, 0x6, 0x7, 0x45e, 0xc43d, 0x8}, &(0x7f0000000700)={0x7fff, 0x9, 0x0, 0x3, 0xffff, 0x1, 0x0, 0x423c02e2}, &(0x7f0000000740)={0x101, 0x200, 0x0, 0x0, 0x5, 0x400, 0x200, 0xc2c4}, &(0x7f0000000780)={0x77359400}, &(0x7f0000000840)={&(0x7f0000000800), 0x8}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000340)=@getaddr={0x14, 0x16, 0x200, 0x70bd29, 0x25dfdbfd, {}, ["", "", "", "", ""]}, 0x14}}, 0x2040000) 20:23:49 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket(0x40000000015, 0x5, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e24, 0x20, @ipv4={[], [], @rand_addr=0x7}, 0x4}, 0x1c) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, 0x0, 0x0) bind$inet(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) r2 = syz_open_dev$mice(&(0x7f0000000140)='/dev/input/mice\x00', 0x0, 0x1) recvfrom(r2, 0x0, 0x0, 0x20002000, &(0x7f0000000240)=@llc={0x1a, 0x0, 0xd, 0x0, 0x6, 0x0, @dev={[], 0x1a}}, 0x80) sendto$inet(r1, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000000)=0x81, 0x4) setsockopt$bt_l2cap_L2CAP_OPTIONS(0xffffffffffffffff, 0x6, 0x1, &(0x7f0000000100)={0x0, 0x6, 0x81, 0x0, 0x20, 0x0, 0x7fff}, 0xc) 20:23:49 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7277}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(0xffffffffffffffff, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000080)={0x4, 0x0, &(0x7f0000000880)=ANY=[@ANYBLOB="08a54bddea1fd0a80b6300000e32f65e791674300043ef1e3622bc5f6551607d9b453e282a9579430353df8c9136a47093aa1c3d6167ddcb8fd9fc283ff4673db5191ebe40faec1f"], 0x0, 0x20000000, 0x0}) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000180)='/dev/full\x00', 0x200000, 0x0) socket$inet(0x2, 0xa, 0x0) timer_create(0x0, &(0x7f0000000480)={0x0, 0x32, 0x1, @tid=0xffffffffffffffff}, &(0x7f00000007c0)=0x0) timer_settime(r0, 0x0, &(0x7f00000001c0)={{0x0, 0x989680}}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f00005f5000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f000080e000)=ANY=[@ANYBLOB="020e000014000000000000000000000005000600000000000a00000000000000000000000100000001000000000000000000000000000000080012000000020000000000000000001f000000000000000000000000000000ac14ffbb000000000000000000000000ac14140000000000000000000000000005000500000000000a00000000000000fe800b8909aa2edde06d0000000000ff0000000000000000"], 0xa0}}, 0x0) ftruncate(r1, 0x6f) lstat(0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) setgid(0x0) perf_event_open(&(0x7f0000000580)={0x0, 0x70, 0x6, 0x3, 0x0, 0x9, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000540), 0xf2d8b275e8d6173b}, 0x0, 0x0, 0x9, 0x7, 0x7, 0x0, 0x62}, 0xffffffffffffffff, 0xc, 0xffffffffffffffff, 0x2) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000001100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000001500)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) shutdown(0xffffffffffffffff, 0x1) pselect6(0x40, &(0x7f00000006c0)={0x1, 0xd2, 0x8, 0x6, 0x7, 0x45e, 0xc43d, 0x8}, &(0x7f0000000700)={0x7fff, 0x9, 0x0, 0x3, 0xffff, 0x1, 0x0, 0x423c02e2}, &(0x7f0000000740)={0x101, 0x200, 0x0, 0x0, 0x5, 0x400, 0x200, 0xc2c4}, &(0x7f0000000780)={0x77359400}, &(0x7f0000000840)={&(0x7f0000000800), 0x8}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000340)=@getaddr={0x14, 0x16, 0x200, 0x70bd29, 0x25dfdbfd, {}, ["", "", "", "", ""]}, 0x14}}, 0x2040000) 20:23:49 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7277}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(0xffffffffffffffff, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000080)={0x4, 0x0, &(0x7f0000000880)=ANY=[@ANYBLOB="08a54bddea1fd0a80b6300000e32f65e791674300043ef1e3622bc5f6551607d9b453e282a9579430353df8c9136a47093aa1c3d6167ddcb8fd9fc283ff4673db5191ebe40faec1f"], 0x0, 0x20000000, 0x0}) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000180)='/dev/full\x00', 0x200000, 0x0) socket$inet(0x2, 0xa, 0x0) timer_create(0x0, &(0x7f0000000480)={0x0, 0x32, 0x1, @tid=0xffffffffffffffff}, &(0x7f00000007c0)=0x0) timer_settime(r0, 0x0, &(0x7f00000001c0)={{0x0, 0x989680}}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f00005f5000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f000080e000)=ANY=[@ANYBLOB="020e000014000000000000000000000005000600000000000a00000000000000000000000100000001000000000000000000000000000000080012000000020000000000000000001f000000000000000000000000000000ac14ffbb000000000000000000000000ac14140000000000000000000000000005000500000000000a00000000000000fe800b8909aa2edde06d0000000000ff0000000000000000"], 0xa0}}, 0x0) ftruncate(r1, 0x6f) lstat(0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) setgid(0x0) perf_event_open(&(0x7f0000000580)={0x0, 0x70, 0x6, 0x3, 0x0, 0x9, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000540), 0xf2d8b275e8d6173b}, 0x0, 0x0, 0x9, 0x7, 0x7, 0x0, 0x62}, 0xffffffffffffffff, 0xc, 0xffffffffffffffff, 0x2) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000001100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000001500)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) shutdown(0xffffffffffffffff, 0x1) pselect6(0x40, &(0x7f00000006c0)={0x1, 0xd2, 0x8, 0x6, 0x7, 0x45e, 0xc43d, 0x8}, &(0x7f0000000700)={0x7fff, 0x9, 0x0, 0x3, 0xffff, 0x1, 0x0, 0x423c02e2}, &(0x7f0000000740)={0x101, 0x200, 0x0, 0x0, 0x5, 0x400, 0x200, 0xc2c4}, &(0x7f0000000780)={0x77359400}, &(0x7f0000000840)={&(0x7f0000000800), 0x8}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000340)=@getaddr={0x14, 0x16, 0x200, 0x70bd29, 0x25dfdbfd, {}, ["", "", "", "", ""]}, 0x14}}, 0x2040000) [ 308.645496][T11282] RDS: rds_bind could not find a transport for ::ffff:0.0.0.7, load rds_tcp or rds_rdma? [ 308.741850][T11284] fuse: Bad value for 'fd' 20:23:49 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket(0x40000000015, 0x5, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e24, 0x20, @ipv4={[], [], @rand_addr=0x7}, 0x4}, 0x1c) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, 0x0, 0x0) bind$inet(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) r2 = syz_open_dev$mice(&(0x7f0000000140)='/dev/input/mice\x00', 0x0, 0x1) recvfrom(r2, 0x0, 0x0, 0x20002000, &(0x7f0000000240)=@llc={0x1a, 0x0, 0xd, 0x0, 0x6, 0x0, @dev={[], 0x1a}}, 0x80) sendto$inet(r1, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000000)=0x81, 0x4) setsockopt$bt_l2cap_L2CAP_OPTIONS(0xffffffffffffffff, 0x6, 0x1, &(0x7f0000000100)={0x0, 0x6, 0x81, 0x0, 0x20, 0x0, 0x7fff}, 0xc) 20:23:49 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket(0x40000000015, 0x5, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e24, 0x20, @ipv4={[], [], @rand_addr=0x7}, 0x4}, 0x1c) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, 0x0, 0x0) bind$inet(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) r2 = syz_open_dev$mice(&(0x7f0000000140)='/dev/input/mice\x00', 0x0, 0x1) recvfrom(r2, 0x0, 0x0, 0x20002000, &(0x7f0000000240)=@llc={0x1a, 0x0, 0xd, 0x0, 0x6, 0x0, @dev={[], 0x1a}}, 0x80) sendto$inet(r1, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000000)=0x81, 0x4) setsockopt$bt_l2cap_L2CAP_OPTIONS(0xffffffffffffffff, 0x6, 0x1, &(0x7f0000000100)={0x0, 0x6, 0x81, 0x0, 0x20, 0x0, 0x7fff}, 0xc) 20:23:49 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket(0x40000000015, 0x5, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e24, 0x20, @ipv4={[], [], @rand_addr=0x7}, 0x4}, 0x1c) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, 0x0, 0x0) bind$inet(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) r2 = syz_open_dev$mice(&(0x7f0000000140)='/dev/input/mice\x00', 0x0, 0x1) recvfrom(r2, 0x0, 0x0, 0x20002000, &(0x7f0000000240)=@llc={0x1a, 0x0, 0xd, 0x0, 0x6, 0x0, @dev={[], 0x1a}}, 0x80) sendto$inet(r1, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000000)=0x81, 0x4) setsockopt$bt_l2cap_L2CAP_OPTIONS(0xffffffffffffffff, 0x6, 0x1, &(0x7f0000000100)={0x0, 0x6, 0x81, 0x0, 0x20, 0x0, 0x7fff}, 0xc) 20:23:50 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7277}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(0xffffffffffffffff, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000080)={0x4, 0x0, &(0x7f0000000880)=ANY=[@ANYBLOB="08a54bddea1fd0a80b6300000e32f65e791674300043ef1e3622bc5f6551607d9b453e282a9579430353df8c9136a47093aa1c3d6167ddcb8fd9fc283ff4673db5191ebe40faec1f"], 0x0, 0x20000000, 0x0}) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000180)='/dev/full\x00', 0x200000, 0x0) socket$inet(0x2, 0xa, 0x0) timer_create(0x0, &(0x7f0000000480)={0x0, 0x32, 0x1, @tid=0xffffffffffffffff}, &(0x7f00000007c0)=0x0) timer_settime(r0, 0x0, &(0x7f00000001c0)={{0x0, 0x989680}}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f00005f5000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f000080e000)=ANY=[@ANYBLOB="020e000014000000000000000000000005000600000000000a00000000000000000000000100000001000000000000000000000000000000080012000000020000000000000000001f000000000000000000000000000000ac14ffbb000000000000000000000000ac14140000000000000000000000000005000500000000000a00000000000000fe800b8909aa2edde06d0000000000ff0000000000000000"], 0xa0}}, 0x0) ftruncate(r1, 0x6f) lstat(0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) setgid(0x0) perf_event_open(&(0x7f0000000580)={0x0, 0x70, 0x6, 0x3, 0x0, 0x9, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000540), 0xf2d8b275e8d6173b}, 0x0, 0x0, 0x9, 0x7, 0x7, 0x0, 0x62}, 0xffffffffffffffff, 0xc, 0xffffffffffffffff, 0x2) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000001100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000001500)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) shutdown(0xffffffffffffffff, 0x1) pselect6(0x40, &(0x7f00000006c0)={0x1, 0xd2, 0x8, 0x6, 0x7, 0x45e, 0xc43d, 0x8}, &(0x7f0000000700)={0x7fff, 0x9, 0x0, 0x3, 0xffff, 0x1, 0x0, 0x423c02e2}, &(0x7f0000000740)={0x101, 0x200, 0x0, 0x0, 0x5, 0x400, 0x200, 0xc2c4}, &(0x7f0000000780)={0x77359400}, &(0x7f0000000840)={&(0x7f0000000800), 0x8}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000340)=@getaddr={0x14, 0x16, 0x200, 0x70bd29, 0x25dfdbfd, {}, ["", "", "", "", ""]}, 0x14}}, 0x2040000) [ 309.104245][T11289] RDS: rds_bind could not find a transport for ::ffff:0.0.0.7, load rds_tcp or rds_rdma? [ 309.110448][T11290] RDS: rds_bind could not find a transport for ::ffff:0.0.0.7, load rds_tcp or rds_rdma? 20:23:50 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7277}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(0xffffffffffffffff, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000080)={0x4, 0x0, &(0x7f0000000880)=ANY=[@ANYBLOB="08a54bddea1fd0a80b6300000e32f65e791674300043ef1e3622bc5f6551607d9b453e282a9579430353df8c9136a47093aa1c3d6167ddcb8fd9fc283ff4673db5191ebe40faec1f"], 0x0, 0x20000000, 0x0}) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000180)='/dev/full\x00', 0x200000, 0x0) socket$inet(0x2, 0xa, 0x0) timer_create(0x0, &(0x7f0000000480)={0x0, 0x32, 0x1, @tid=0xffffffffffffffff}, &(0x7f00000007c0)=0x0) timer_settime(r0, 0x0, &(0x7f00000001c0)={{0x0, 0x989680}}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f00005f5000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f000080e000)=ANY=[@ANYBLOB="020e000014000000000000000000000005000600000000000a00000000000000000000000100000001000000000000000000000000000000080012000000020000000000000000001f000000000000000000000000000000ac14ffbb000000000000000000000000ac14140000000000000000000000000005000500000000000a00000000000000fe800b8909aa2edde06d0000000000ff0000000000000000"], 0xa0}}, 0x0) ftruncate(r1, 0x6f) lstat(0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) setgid(0x0) perf_event_open(&(0x7f0000000580)={0x0, 0x70, 0x6, 0x3, 0x0, 0x9, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000540), 0xf2d8b275e8d6173b}, 0x0, 0x0, 0x9, 0x7, 0x7, 0x0, 0x62}, 0xffffffffffffffff, 0xc, 0xffffffffffffffff, 0x2) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000001100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000001500)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) shutdown(0xffffffffffffffff, 0x1) pselect6(0x40, &(0x7f00000006c0)={0x1, 0xd2, 0x8, 0x6, 0x7, 0x45e, 0xc43d, 0x8}, &(0x7f0000000700)={0x7fff, 0x9, 0x0, 0x3, 0xffff, 0x1, 0x0, 0x423c02e2}, &(0x7f0000000740)={0x101, 0x200, 0x0, 0x0, 0x5, 0x400, 0x200, 0xc2c4}, &(0x7f0000000780)={0x77359400}, &(0x7f0000000840)={&(0x7f0000000800), 0x8}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000340)=@getaddr={0x14, 0x16, 0x200, 0x70bd29, 0x25dfdbfd, {}, ["", "", "", "", ""]}, 0x14}}, 0x2040000) 20:23:50 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x5}}, 0x0, 0xfffffffffffffffd, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$SEG6(0x0) openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, 0x0, 0x0) fsetxattr$trusted_overlay_opaque(0xffffffffffffffff, 0x0, &(0x7f0000000340)='y\x00', 0x2, 0x0) r2 = syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x0) r3 = syz_open_dev$media(0x0, 0x0, 0x0) dup2(r2, r3) ioctl$PPPIOCSMRU1(r3, 0x40047452, &(0x7f0000000100)) ioctl$KVM_SET_NESTED_STATE(r3, 0x4080aebf, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000380)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x1, 0x0, 0x2, 0x1, 0x0, 0x3}, &(0x7f00000003c0)=0x20) mkdir(&(0x7f0000001240)='./file0\x00', 0x0) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000000)="9dd95908f7fc2aac601acac0fe872c24b763c22d01a4b48a2c0adaa458b950b88e9ce311d20b0194ddec3a6f53df244e29ff169b9ad23bdbe4acdbcba2d54ca32a6fc03fe404", 0x46) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='rpc_pipefs\x00', 0x0, 0x0) umount2(&(0x7f0000000240)='./file0\x00', 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3000003, 0x5c831, 0xffffffffffffffff, 0x0) r4 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f00001da000/0x18000)=nil, 0x0, 0xfffffe72, 0x0, 0x0, 0xa00000000000500) 20:23:50 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket(0x40000000015, 0x5, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e24, 0x20, @ipv4={[], [], @rand_addr=0x7}, 0x4}, 0x1c) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, 0x0, 0x0) bind$inet(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) r2 = syz_open_dev$mice(&(0x7f0000000140)='/dev/input/mice\x00', 0x0, 0x1) recvfrom(r2, 0x0, 0x0, 0x20002000, &(0x7f0000000240)=@llc={0x1a, 0x0, 0xd, 0x0, 0x6, 0x0, @dev={[], 0x1a}}, 0x80) sendto$inet(r1, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000000)=0x81, 0x4) setsockopt$bt_l2cap_L2CAP_OPTIONS(0xffffffffffffffff, 0x6, 0x1, &(0x7f0000000100)={0x0, 0x6, 0x81, 0x0, 0x20, 0x0, 0x7fff}, 0xc) 20:23:50 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket(0x40000000015, 0x5, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e24, 0x20, @ipv4={[], [], @rand_addr=0x7}, 0x4}, 0x1c) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, 0x0, 0x0) bind$inet(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) r2 = syz_open_dev$mice(&(0x7f0000000140)='/dev/input/mice\x00', 0x0, 0x1) recvfrom(r2, 0x0, 0x0, 0x20002000, &(0x7f0000000240)=@llc={0x1a, 0x0, 0xd, 0x0, 0x6, 0x0, @dev={[], 0x1a}}, 0x80) sendto$inet(r1, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000000)=0x81, 0x4) setsockopt$bt_l2cap_L2CAP_OPTIONS(0xffffffffffffffff, 0x6, 0x1, &(0x7f0000000100)={0x0, 0x6, 0x81, 0x0, 0x20, 0x0, 0x7fff}, 0xc) [ 309.564754][T11293] RDS: rds_bind could not find a transport for ::ffff:0.0.0.7, load rds_tcp or rds_rdma? [ 309.801128][T11307] RDS: rds_bind could not find a transport for ::ffff:0.0.0.7, load rds_tcp or rds_rdma? [ 309.816542][ T21] tipc: TX() has been purged, node left! 20:23:52 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7277}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(0xffffffffffffffff, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000080)={0x4, 0x0, &(0x7f0000000880)=ANY=[@ANYBLOB="08a54bddea1fd0a80b6300000e32f65e791674300043ef1e3622bc5f6551607d9b453e282a9579430353df8c9136a47093aa1c3d6167ddcb8fd9fc283ff4673db5191ebe40faec1f"], 0x0, 0x20000000, 0x0}) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000180)='/dev/full\x00', 0x200000, 0x0) socket$inet(0x2, 0xa, 0x0) timer_create(0x0, &(0x7f0000000480)={0x0, 0x32, 0x1, @tid=0xffffffffffffffff}, &(0x7f00000007c0)=0x0) timer_settime(r0, 0x0, &(0x7f00000001c0)={{0x0, 0x989680}}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f00005f5000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f000080e000)=ANY=[@ANYBLOB="020e000014000000000000000000000005000600000000000a00000000000000000000000100000001000000000000000000000000000000080012000000020000000000000000001f000000000000000000000000000000ac14ffbb000000000000000000000000ac14140000000000000000000000000005000500000000000a00000000000000fe800b8909aa2edde06d0000000000ff0000000000000000"], 0xa0}}, 0x0) ftruncate(r1, 0x6f) lstat(0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) setgid(0x0) perf_event_open(&(0x7f0000000580)={0x0, 0x70, 0x6, 0x3, 0x0, 0x9, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000540), 0xf2d8b275e8d6173b}, 0x0, 0x0, 0x9, 0x7, 0x7, 0x0, 0x62}, 0xffffffffffffffff, 0xc, 0xffffffffffffffff, 0x2) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000001100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000001500)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) shutdown(0xffffffffffffffff, 0x1) pselect6(0x40, &(0x7f00000006c0)={0x1, 0xd2, 0x8, 0x6, 0x7, 0x45e, 0xc43d, 0x8}, &(0x7f0000000700)={0x7fff, 0x9, 0x0, 0x3, 0xffff, 0x1, 0x0, 0x423c02e2}, &(0x7f0000000740)={0x101, 0x200, 0x0, 0x0, 0x5, 0x400, 0x200, 0xc2c4}, &(0x7f0000000780)={0x77359400}, &(0x7f0000000840)={&(0x7f0000000800), 0x8}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000340)=@getaddr={0x14, 0x16, 0x200, 0x70bd29, 0x25dfdbfd, {}, ["", "", "", "", ""]}, 0x14}}, 0x2040000) 20:23:52 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket(0x40000000015, 0x5, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e24, 0x20, @ipv4={[], [], @rand_addr=0x7}, 0x4}, 0x1c) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, 0x0, 0x0) bind$inet(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) r2 = syz_open_dev$mice(&(0x7f0000000140)='/dev/input/mice\x00', 0x0, 0x1) recvfrom(r2, 0x0, 0x0, 0x20002000, &(0x7f0000000240)=@llc={0x1a, 0x0, 0xd, 0x0, 0x6, 0x0, @dev={[], 0x1a}}, 0x80) sendto$inet(r1, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000000)=0x81, 0x4) setsockopt$bt_l2cap_L2CAP_OPTIONS(0xffffffffffffffff, 0x6, 0x1, &(0x7f0000000100)={0x0, 0x6, 0x81, 0x0, 0x20, 0x0, 0x7fff}, 0xc) [ 311.062505][T11323] RDS: rds_bind could not find a transport for ::ffff:0.0.0.7, load rds_tcp or rds_rdma? [ 311.760679][ T21] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 311.789410][ T21] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 311.817286][ T21] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 311.824846][ T21] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 311.877653][ T21] device bridge_slave_1 left promiscuous mode [ 311.884015][ T21] bridge0: port 2(bridge_slave_1) entered disabled state [ 311.970920][ T21] device bridge_slave_0 left promiscuous mode [ 312.000605][ T21] bridge0: port 1(bridge_slave_0) entered disabled state [ 312.073390][ T21] device veth1_macvtap left promiscuous mode [ 312.084246][ T21] device veth0_macvtap left promiscuous mode [ 312.116543][ T21] device veth1_vlan left promiscuous mode [ 312.129927][ T21] device veth0_vlan left promiscuous mode [ 313.796918][ T21] device hsr_slave_0 left promiscuous mode [ 313.856607][ T21] device hsr_slave_1 left promiscuous mode [ 313.909264][ T21] team0 (unregistering): Port device team_slave_1 removed [ 313.926776][ T21] team0 (unregistering): Port device team_slave_0 removed [ 313.937989][ T21] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 314.009547][ T21] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 314.078781][ T21] bond0 (unregistering): Released all slaves [ 314.185559][T11338] IPVS: ftp: loaded support on port[0] = 21 [ 314.185567][T11327] IPVS: ftp: loaded support on port[0] = 21 [ 314.193358][T11339] IPVS: ftp: loaded support on port[0] = 21 [ 314.209144][T11341] IPVS: ftp: loaded support on port[0] = 21 [ 314.460914][T11338] chnl_net:caif_netlink_parms(): no params data found [ 314.478358][T11341] chnl_net:caif_netlink_parms(): no params data found [ 314.500672][T11327] chnl_net:caif_netlink_parms(): no params data found [ 314.566309][T11339] chnl_net:caif_netlink_parms(): no params data found [ 314.629787][T11341] bridge0: port 1(bridge_slave_0) entered blocking state [ 314.638571][T11341] bridge0: port 1(bridge_slave_0) entered disabled state [ 314.646407][T11341] device bridge_slave_0 entered promiscuous mode [ 314.658934][T11338] bridge0: port 1(bridge_slave_0) entered blocking state [ 314.665974][T11338] bridge0: port 1(bridge_slave_0) entered disabled state [ 314.679168][T11338] device bridge_slave_0 entered promiscuous mode [ 314.696244][T11341] bridge0: port 2(bridge_slave_1) entered blocking state [ 314.705947][T11341] bridge0: port 2(bridge_slave_1) entered disabled state [ 314.719038][T11341] device bridge_slave_1 entered promiscuous mode [ 314.730819][T11327] bridge0: port 1(bridge_slave_0) entered blocking state [ 314.742996][T11327] bridge0: port 1(bridge_slave_0) entered disabled state [ 314.751400][T11327] device bridge_slave_0 entered promiscuous mode [ 314.763422][T11338] bridge0: port 2(bridge_slave_1) entered blocking state [ 314.771112][T11338] bridge0: port 2(bridge_slave_1) entered disabled state [ 314.783941][T11338] device bridge_slave_1 entered promiscuous mode [ 314.800657][T11327] bridge0: port 2(bridge_slave_1) entered blocking state [ 314.808357][T11327] bridge0: port 2(bridge_slave_1) entered disabled state [ 314.816177][T11327] device bridge_slave_1 entered promiscuous mode [ 314.827985][T11339] bridge0: port 1(bridge_slave_0) entered blocking state [ 314.835112][T11339] bridge0: port 1(bridge_slave_0) entered disabled state [ 314.843160][T11339] device bridge_slave_0 entered promiscuous mode [ 314.855719][T11339] bridge0: port 2(bridge_slave_1) entered blocking state [ 314.863349][T11339] bridge0: port 2(bridge_slave_1) entered disabled state [ 314.871645][T11339] device bridge_slave_1 entered promiscuous mode [ 314.899073][T11338] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 314.922618][T11341] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 314.936165][T11339] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 314.947517][T11339] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 314.962813][T11338] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 314.985432][T11341] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 315.001824][T11327] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 315.014790][T11338] team0: Port device team_slave_0 added [ 315.035845][T11327] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 315.055760][T11338] team0: Port device team_slave_1 added [ 315.082480][T11339] team0: Port device team_slave_0 added [ 315.098511][T11341] team0: Port device team_slave_0 added [ 315.114273][T11341] team0: Port device team_slave_1 added [ 315.121148][T11339] team0: Port device team_slave_1 added [ 315.133552][T11327] team0: Port device team_slave_0 added [ 315.140423][T11327] team0: Port device team_slave_1 added [ 315.146596][T11338] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 315.153585][T11338] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 315.179596][T11338] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 315.211059][T11339] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 315.218994][T11339] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 315.245028][T11339] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 315.256250][T11338] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 315.263280][T11338] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 315.289535][T11338] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 315.312122][T11327] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 315.319944][T11327] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 315.346008][T11327] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 315.357693][T11339] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 315.364656][T11339] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 315.391264][T11339] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 315.402676][T11341] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 315.409744][T11341] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 315.436704][T11341] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 315.449168][T11341] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 315.456152][T11341] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 315.482189][T11341] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 315.494206][T11327] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 315.501398][T11327] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 315.527429][T11327] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 315.618776][T11338] device hsr_slave_0 entered promiscuous mode [ 315.666944][T11338] device hsr_slave_1 entered promiscuous mode [ 315.706678][T11338] debugfs: Directory 'hsr0' with parent '/' already present! [ 315.768496][T11339] device hsr_slave_0 entered promiscuous mode [ 315.806978][T11339] device hsr_slave_1 entered promiscuous mode [ 315.856529][T11339] debugfs: Directory 'hsr0' with parent '/' already present! [ 315.898998][T11327] device hsr_slave_0 entered promiscuous mode [ 315.936871][T11327] device hsr_slave_1 entered promiscuous mode [ 315.997047][T11327] debugfs: Directory 'hsr0' with parent '/' already present! [ 316.078969][T11341] device hsr_slave_0 entered promiscuous mode [ 316.116890][T11341] device hsr_slave_1 entered promiscuous mode [ 316.186566][T11341] debugfs: Directory 'hsr0' with parent '/' already present! [ 316.474212][T11327] 8021q: adding VLAN 0 to HW filter on device bond0 [ 316.485442][T11338] 8021q: adding VLAN 0 to HW filter on device bond0 [ 316.503832][T11339] 8021q: adding VLAN 0 to HW filter on device bond0 [ 316.519589][T11327] 8021q: adding VLAN 0 to HW filter on device team0 [ 316.527594][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 316.535737][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 316.558355][T11341] 8021q: adding VLAN 0 to HW filter on device bond0 [ 316.578528][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 316.599517][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 316.637185][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 316.677336][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 316.686267][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 316.693415][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 316.769231][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 316.788386][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 316.817176][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 316.824234][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 316.877052][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 316.909116][T11339] 8021q: adding VLAN 0 to HW filter on device team0 [ 316.919916][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 316.928286][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 316.936257][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 317.059976][T11338] 8021q: adding VLAN 0 to HW filter on device team0 [ 317.117679][T11341] 8021q: adding VLAN 0 to HW filter on device team0 [ 317.128045][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 317.138055][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 317.157405][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 317.165935][ T26] bridge0: port 1(bridge_slave_0) entered blocking state [ 317.173071][ T26] bridge0: port 1(bridge_slave_0) entered forwarding state [ 317.211617][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 317.232081][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 317.252116][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 317.278325][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 317.311432][ T26] bridge0: port 2(bridge_slave_1) entered blocking state [ 317.318526][ T26] bridge0: port 2(bridge_slave_1) entered forwarding state [ 317.352509][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 317.361810][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 317.392923][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 317.417077][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 317.425641][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 317.460476][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 317.489465][ T26] bridge0: port 1(bridge_slave_0) entered blocking state [ 317.496580][ T26] bridge0: port 1(bridge_slave_0) entered forwarding state [ 317.641197][ T2410] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 317.658725][ T2410] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 317.690383][ T2410] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 317.704122][ T2410] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 317.730581][ T2410] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 317.750485][ T2410] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 317.779365][ T2410] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 317.798628][ T2410] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 317.830726][ T2410] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 317.851654][ T2410] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 317.879509][ T2410] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 317.910629][ T2410] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 317.950583][ T2410] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 317.978558][ T2410] bridge0: port 2(bridge_slave_1) entered blocking state [ 317.985621][ T2410] bridge0: port 2(bridge_slave_1) entered forwarding state [ 318.018879][ T2410] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 318.039043][ T2410] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 318.070745][ T2410] bridge0: port 1(bridge_slave_0) entered blocking state [ 318.077910][ T2410] bridge0: port 1(bridge_slave_0) entered forwarding state [ 318.112192][ T2410] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 318.132327][ T2410] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 318.159086][ T2410] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 318.192099][ T2410] bridge0: port 2(bridge_slave_1) entered blocking state [ 318.199202][ T2410] bridge0: port 2(bridge_slave_1) entered forwarding state [ 318.235286][T11327] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 318.299451][T11338] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 318.361052][T11338] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 318.386738][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 318.395164][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 318.429810][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 318.450056][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 318.470388][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 318.500121][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 318.530058][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 318.550103][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 318.579825][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 318.600294][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 318.621348][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 318.649774][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 318.675330][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 318.693755][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 318.703810][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 318.717189][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 318.725830][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 318.734843][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 318.743822][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 318.754619][T11339] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 318.799096][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 318.808483][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 318.816952][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 318.825709][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 318.834705][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 318.843616][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 318.852505][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 318.861056][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 318.907821][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 318.927308][T11327] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 318.938866][T11341] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 318.951788][T11341] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 318.961322][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 318.969345][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 318.977339][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 318.989345][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 318.996895][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 319.005209][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 319.013516][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 319.020998][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 319.030135][T11338] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 319.040876][T11339] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 319.078336][T11341] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 319.085865][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 319.101972][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 319.148799][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 319.167551][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 319.379324][T11327] device veth0_vlan entered promiscuous mode [ 319.407226][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 319.416234][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 319.447328][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 319.455849][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 319.508081][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 319.547387][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 319.557356][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 319.582951][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 319.714572][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 319.740905][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 319.786936][T11327] device veth1_vlan entered promiscuous mode [ 319.806810][T11338] device veth0_vlan entered promiscuous mode [ 319.944432][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 319.962002][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 319.981727][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 320.021443][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 320.030862][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 320.071516][T11339] device veth0_vlan entered promiscuous mode [ 320.176153][T11341] device veth0_vlan entered promiscuous mode [ 320.201272][T11338] device veth1_vlan entered promiscuous mode [ 320.220304][ T7955] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 320.243241][ T7955] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 320.261518][ T7955] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 320.288525][ T7955] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 320.345009][T11339] device veth1_vlan entered promiscuous mode [ 320.400909][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 320.427457][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 320.448708][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 320.468516][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 320.489148][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 320.526033][T11327] device veth0_macvtap entered promiscuous mode [ 320.537734][T11341] device veth1_vlan entered promiscuous mode [ 320.582629][T11338] device veth0_macvtap entered promiscuous mode [ 320.617483][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 320.639218][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 320.671322][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 320.680289][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 320.711935][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 320.732374][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 320.772018][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 320.784285][T11327] device veth1_macvtap entered promiscuous mode [ 320.826396][T11341] device veth0_macvtap entered promiscuous mode [ 320.851034][T11338] device veth1_macvtap entered promiscuous mode [ 320.879312][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 320.899566][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 320.919305][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 320.939404][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 320.969984][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 320.989723][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 321.024029][T11339] device veth0_macvtap entered promiscuous mode [ 321.071112][T11341] device veth1_macvtap entered promiscuous mode [ 321.118483][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 321.138932][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 321.183789][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 321.223129][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 321.295732][T11339] device veth1_macvtap entered promiscuous mode [ 321.306016][T11327] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 321.346527][T11327] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 321.400174][T11327] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 321.452687][T11327] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 321.472541][T11327] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 321.494566][T11327] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 321.504861][T11327] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 321.515692][T11327] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 321.526080][T11327] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 321.536794][T11327] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 321.558336][T11327] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 321.581549][T11338] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 321.636863][T11338] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 321.672677][T11338] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 321.696518][T11338] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 321.706451][T11338] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 321.757234][T11338] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 321.790747][T11338] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 321.811161][T11338] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 321.839530][T11338] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 321.871629][T11338] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 321.910782][T11338] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 321.921987][T11338] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 321.952316][T11338] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 321.976689][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 321.984840][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 321.997654][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 322.017509][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 322.036660][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 322.052780][T11327] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 322.088087][T11327] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 322.126592][T11327] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 322.146530][T11327] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 322.156366][T11327] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 322.186759][T11327] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 322.206524][T11327] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 322.226563][T11327] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 322.236486][T11327] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 322.266522][T11327] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 322.297356][T11327] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 322.328272][T11338] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 322.359391][T11338] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 322.386596][T11338] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 322.426613][T11338] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 322.466672][T11338] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 322.496516][T11338] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 322.506348][T11338] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 322.566509][T11338] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 322.576424][T11338] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 322.627163][T11338] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 322.656590][T11338] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 322.686526][T11338] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 322.698145][ T21] tipc: TX() has been purged, node left! [ 322.707067][ T21] tipc: TX() has been purged, node left! [ 322.727911][T11338] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 322.736897][T11339] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 322.756502][T11339] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 322.766417][T11339] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 322.786494][T11339] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 322.816505][T11339] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 322.836553][T11339] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 322.846378][T11339] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 322.875232][T11339] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 322.894687][T11339] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 322.916407][T11339] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 322.926657][T11339] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 322.937398][T11339] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 322.947487][T11339] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 322.958411][T11339] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 322.969322][ T21] tipc: TX() has been purged, node left! [ 322.977400][T11339] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 322.984749][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 322.994809][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 323.004260][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 323.013712][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 323.023532][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 323.033127][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 323.057999][T11341] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 323.091040][T11341] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 323.116558][T11341] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 323.136508][T11341] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 323.152262][T11341] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 323.167497][T11341] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 323.180615][T11341] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 323.192721][T11341] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 323.206054][T11341] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 323.221403][T11341] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 323.231357][T11341] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 323.246073][T11341] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 323.256129][T11341] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 323.270968][T11341] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 323.281320][T11341] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 323.296331][T11341] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 323.312832][T11341] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 323.339337][T11339] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 323.350413][T11339] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 323.360711][T11339] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 323.371483][T11339] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 323.382064][T11339] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 323.392831][T11339] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 323.403235][T11339] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 323.414373][T11339] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 323.425180][T11339] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 323.444905][T11339] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 323.455447][T11339] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 323.466167][T11339] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 323.476445][T11339] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 323.487086][T11339] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 323.498864][T11339] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 323.665239][ T8698] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 323.673963][ T8698] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 323.688002][ T8698] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 323.697268][ T8698] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 323.708105][T11341] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 323.719027][T11341] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 323.728868][T11341] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 323.739318][T11341] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 323.749236][T11341] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 323.759867][T11341] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 323.769710][T11341] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 323.780159][T11341] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 323.790094][T11341] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 323.800535][T11341] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 323.810449][T11341] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 323.820863][T11341] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 323.830831][T11341] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 323.841447][T11341] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 323.851277][T11341] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 323.861738][T11341] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 323.873006][T11341] batman_adv: batadv0: Interface activated: batadv_slave_1 20:24:05 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x5}}, 0x0, 0xfffffffffffffffd, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$SEG6(0x0) openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, 0x0, 0x0) fsetxattr$trusted_overlay_opaque(0xffffffffffffffff, 0x0, &(0x7f0000000340)='y\x00', 0x2, 0x0) r2 = syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x0) r3 = syz_open_dev$media(0x0, 0x0, 0x0) dup2(r2, r3) ioctl$PPPIOCSMRU1(r3, 0x40047452, &(0x7f0000000100)) ioctl$KVM_SET_NESTED_STATE(r3, 0x4080aebf, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000380)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x1, 0x0, 0x2, 0x1, 0x0, 0x3}, &(0x7f00000003c0)=0x20) mkdir(&(0x7f0000001240)='./file0\x00', 0x0) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000000)="9dd95908f7fc2aac601acac0fe872c24b763c22d01a4b48a2c0adaa458b950b88e9ce311d20b0194ddec3a6f53df244e29ff169b9ad23bdbe4acdbcba2d54ca32a6fc03fe404", 0x46) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='rpc_pipefs\x00', 0x0, 0x0) umount2(&(0x7f0000000240)='./file0\x00', 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3000003, 0x5c831, 0xffffffffffffffff, 0x0) r4 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f00001da000/0x18000)=nil, 0x0, 0xfffffe72, 0x0, 0x0, 0xa00000000000500) 20:24:05 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) ioctl$BLKBSZGET(r0, 0x80081270, &(0x7f00000001c0)) [ 324.111849][ T8698] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 324.123928][ T8698] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 324.378688][T11475] RDS: rds_bind could not find a transport for ::ffff:0.0.0.7, load rds_tcp or rds_rdma? 20:24:05 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket(0x40000000015, 0x5, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e24, 0x20, @ipv4={[], [], @rand_addr=0x7}, 0x4}, 0x1c) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, 0x0, 0x0) bind$inet(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) r2 = syz_open_dev$mice(&(0x7f0000000140)='/dev/input/mice\x00', 0x0, 0x1) recvfrom(r2, 0x0, 0x0, 0x20002000, &(0x7f0000000240)=@llc={0x1a, 0x0, 0xd, 0x0, 0x6, 0x0, @dev={[], 0x1a}}, 0x80) sendto$inet(r1, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000000)=0x81, 0x4) setsockopt$bt_l2cap_L2CAP_OPTIONS(0xffffffffffffffff, 0x6, 0x1, &(0x7f0000000100)={0x0, 0x6, 0x81, 0x0, 0x20, 0x0, 0x7fff}, 0xc) 20:24:05 executing program 4: r0 = syz_open_dev$ndb(&(0x7f0000001d40)='/dev/nbd#\x00', 0x0, 0x0) ioctl$NBD_SET_SIZE(r0, 0x1269, 0x0) 20:24:05 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) ioctl$BLKBSZGET(r0, 0x80081270, &(0x7f00000001c0)) [ 324.902117][T11487] RDS: rds_bind could not find a transport for ::ffff:0.0.0.7, load rds_tcp or rds_rdma? 20:24:06 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) ioctl$BLKBSZGET(r0, 0x80081270, &(0x7f00000001c0)) 20:24:06 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x5}}, 0x0, 0xfffffffffffffffd, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$SEG6(0x0) openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, 0x0, 0x0) fsetxattr$trusted_overlay_opaque(0xffffffffffffffff, 0x0, &(0x7f0000000340)='y\x00', 0x2, 0x0) r2 = syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x0) r3 = syz_open_dev$media(0x0, 0x0, 0x0) dup2(r2, r3) ioctl$PPPIOCSMRU1(r3, 0x40047452, &(0x7f0000000100)) ioctl$KVM_SET_NESTED_STATE(r3, 0x4080aebf, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000380)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x1, 0x0, 0x2, 0x1, 0x0, 0x3}, &(0x7f00000003c0)=0x20) mkdir(&(0x7f0000001240)='./file0\x00', 0x0) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000000)="9dd95908f7fc2aac601acac0fe872c24b763c22d01a4b48a2c0adaa458b950b88e9ce311d20b0194ddec3a6f53df244e29ff169b9ad23bdbe4acdbcba2d54ca32a6fc03fe404", 0x46) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='rpc_pipefs\x00', 0x0, 0x0) umount2(&(0x7f0000000240)='./file0\x00', 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3000003, 0x5c831, 0xffffffffffffffff, 0x0) r4 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f00001da000/0x18000)=nil, 0x0, 0xfffffe72, 0x0, 0x0, 0xa00000000000500) 20:24:06 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x5}}, 0x0, 0xfffffffffffffffd, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$SEG6(0x0) openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, 0x0, 0x0) fsetxattr$trusted_overlay_opaque(0xffffffffffffffff, 0x0, &(0x7f0000000340)='y\x00', 0x2, 0x0) r2 = syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x0) r3 = syz_open_dev$media(0x0, 0x0, 0x0) dup2(r2, r3) ioctl$PPPIOCSMRU1(r3, 0x40047452, &(0x7f0000000100)) ioctl$KVM_SET_NESTED_STATE(r3, 0x4080aebf, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000380)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x1, 0x0, 0x2, 0x1, 0x0, 0x3}, &(0x7f00000003c0)=0x20) mkdir(&(0x7f0000001240)='./file0\x00', 0x0) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000000)="9dd95908f7fc2aac601acac0fe872c24b763c22d01a4b48a2c0adaa458b950b88e9ce311d20b0194ddec3a6f53df244e29ff169b9ad23bdbe4acdbcba2d54ca32a6fc03fe404", 0x46) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='rpc_pipefs\x00', 0x0, 0x0) umount2(&(0x7f0000000240)='./file0\x00', 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3000003, 0x5c831, 0xffffffffffffffff, 0x0) r4 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f00001da000/0x18000)=nil, 0x0, 0xfffffe72, 0x0, 0x0, 0xa00000000000500) 20:24:06 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket(0x40000000015, 0x5, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e24, 0x20, @ipv4={[], [], @rand_addr=0x7}, 0x4}, 0x1c) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, 0x0, 0x0) bind$inet(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) r2 = syz_open_dev$mice(&(0x7f0000000140)='/dev/input/mice\x00', 0x0, 0x1) recvfrom(r2, 0x0, 0x0, 0x20002000, &(0x7f0000000240)=@llc={0x1a, 0x0, 0xd, 0x0, 0x6, 0x0, @dev={[], 0x1a}}, 0x80) sendto$inet(r1, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000000)=0x81, 0x4) setsockopt$bt_l2cap_L2CAP_OPTIONS(0xffffffffffffffff, 0x6, 0x1, &(0x7f0000000100)={0x0, 0x6, 0x81, 0x0, 0x20, 0x0, 0x7fff}, 0xc) 20:24:06 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) syz_genetlink_get_family_id$netlbl_cipso(&(0x7f00000002c0)='NLBL_CIPSOv4\x00') sendmsg$NLBL_CIPSOV4_C_REMOVE(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000240), 0xc, 0x0}, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$DRM_IOCTL_WAIT_VBLANK(0xffffffffffffffff, 0xc018643a, &(0x7f0000000440)={0x0, 0x7, 0x36}) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000480)={0x0, @rand_addr, @local}, 0xc) sendmsg$IPVS_CMD_GET_CONFIG(0xffffffffffffffff, &(0x7f0000000700)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000580)={0x48, 0x0, 0x0, 0x70bd2a, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_DEST={0x24}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}]}, 0x48}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[]}}, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r4, 0xae80, 0x0) 20:24:06 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) ioctl$BLKBSZGET(r0, 0x80081270, &(0x7f00000001c0)) [ 325.385169][T11497] RDS: rds_bind could not find a transport for ::ffff:0.0.0.7, load rds_tcp or rds_rdma? 20:24:06 executing program 4: openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0xa00400, 0x0) lstat(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000140), 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000001600)={{{@in6, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @dev}}, 0x0, @in6=@dev}}, &(0x7f00000009c0)=0xffffffffffffffcf) r2 = getegid() fcntl$getownex(r0, 0x10, &(0x7f0000000a80)={0x0, 0x0}) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000d40)={&(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e, 0x0, 0x0, &(0x7f0000000c40)=[@cred={{0x1c, 0x1, 0x2, {0x0, r1, r2}}}, @rights={{0x10}}, @rights={{0x10}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {r3}}}, @cred={{0x1c}}], 0x98, 0x4}, 0x6010) getgroups(0x0, 0x0) fstat(0xffffffffffffffff, &(0x7f00000001c0)) getegid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r5, 0x0) r6 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r6, 0x4, 0x42000) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000001600)={{{@in6, @in6=@empty}}, {{@in6=@ipv4={[], [], @dev}}, 0x0, @in6=@dev}}, &(0x7f00000009c0)=0xffffffffffffffcf) getegid() fcntl$getownex(r6, 0x10, &(0x7f0000000a80)) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) getgroups(0x2, &(0x7f00000000c0)=[0x0, 0x0]) syz_open_dev$usbfs(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x77, 0x0) 20:24:06 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000500)='/dev/loop#\x00', 0x0, 0x0) r1 = memfd_create(0x0, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, r1) ioctl$LOOP_SET_BLOCK_SIZE(r0, 0x4c09, 0x1000) 20:24:06 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$ttynull(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttynull\x00', 0x0, 0x0) close(r2) 20:24:06 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x5}}, 0x0, 0xfffffffffffffffd, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$SEG6(0x0) openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, 0x0, 0x0) fsetxattr$trusted_overlay_opaque(0xffffffffffffffff, 0x0, &(0x7f0000000340)='y\x00', 0x2, 0x0) r2 = syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x0) r3 = syz_open_dev$media(0x0, 0x0, 0x0) dup2(r2, r3) ioctl$PPPIOCSMRU1(r3, 0x40047452, &(0x7f0000000100)) ioctl$KVM_SET_NESTED_STATE(r3, 0x4080aebf, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000380)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x1, 0x0, 0x2, 0x1, 0x0, 0x3}, &(0x7f00000003c0)=0x20) mkdir(&(0x7f0000001240)='./file0\x00', 0x0) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000000)="9dd95908f7fc2aac601acac0fe872c24b763c22d01a4b48a2c0adaa458b950b88e9ce311d20b0194ddec3a6f53df244e29ff169b9ad23bdbe4acdbcba2d54ca32a6fc03fe404", 0x46) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='rpc_pipefs\x00', 0x0, 0x0) umount2(&(0x7f0000000240)='./file0\x00', 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3000003, 0x5c831, 0xffffffffffffffff, 0x0) r4 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f00001da000/0x18000)=nil, 0x0, 0xfffffe72, 0x0, 0x0, 0xa00000000000500) 20:24:06 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) r1 = syz_open_dev$sndctrl(0x0, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_LOCK(r1, 0x40405514, &(0x7f00000000c0)={0x8}) ioctl$SNDRV_CTL_IOCTL_TLV_READ(r0, 0x40405515, &(0x7f00000000c0)=ANY=[]) 20:24:07 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000500)='/dev/loop#\x00', 0x0, 0x0) r1 = memfd_create(0x0, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, r1) ioctl$LOOP_SET_BLOCK_SIZE(r0, 0x4c09, 0x1000) 20:24:07 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) r1 = syz_open_dev$sndctrl(0x0, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_LOCK(r1, 0x40405514, &(0x7f00000000c0)={0x8}) ioctl$SNDRV_CTL_IOCTL_TLV_READ(r0, 0x40405515, &(0x7f00000000c0)=ANY=[]) 20:24:07 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x5}}, 0x0, 0xfffffffffffffffd, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$SEG6(0x0) openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, 0x0, 0x0) fsetxattr$trusted_overlay_opaque(0xffffffffffffffff, 0x0, &(0x7f0000000340)='y\x00', 0x2, 0x0) r2 = syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x0) r3 = syz_open_dev$media(0x0, 0x0, 0x0) dup2(r2, r3) ioctl$PPPIOCSMRU1(r3, 0x40047452, &(0x7f0000000100)) ioctl$KVM_SET_NESTED_STATE(r3, 0x4080aebf, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000380)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x1, 0x0, 0x2, 0x1, 0x0, 0x3}, &(0x7f00000003c0)=0x20) mkdir(&(0x7f0000001240)='./file0\x00', 0x0) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000000)="9dd95908f7fc2aac601acac0fe872c24b763c22d01a4b48a2c0adaa458b950b88e9ce311d20b0194ddec3a6f53df244e29ff169b9ad23bdbe4acdbcba2d54ca32a6fc03fe404", 0x46) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='rpc_pipefs\x00', 0x0, 0x0) umount2(&(0x7f0000000240)='./file0\x00', 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3000003, 0x5c831, 0xffffffffffffffff, 0x0) r4 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f00001da000/0x18000)=nil, 0x0, 0xfffffe72, 0x0, 0x0, 0xa00000000000500) 20:24:07 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000500)='/dev/loop#\x00', 0x0, 0x0) r1 = memfd_create(0x0, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, r1) ioctl$LOOP_SET_BLOCK_SIZE(r0, 0x4c09, 0x1000) 20:24:07 executing program 3: r0 = io_uring_setup(0x64, &(0x7f0000000040)={0x0, 0x0, 0x1}) io_uring_enter(r0, 0x0, 0x8, 0x1, 0x0, 0x0) 20:24:07 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) r1 = syz_open_dev$sndctrl(0x0, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_LOCK(r1, 0x40405514, &(0x7f00000000c0)={0x8}) ioctl$SNDRV_CTL_IOCTL_TLV_READ(r0, 0x40405515, &(0x7f00000000c0)=ANY=[]) 20:24:07 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000500)='/dev/loop#\x00', 0x0, 0x0) r1 = memfd_create(0x0, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, r1) ioctl$LOOP_SET_BLOCK_SIZE(r0, 0x4c09, 0x1000) 20:24:07 executing program 3: unshare(0x400) r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r1 = socket(0x10, 0x80002, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") setsockopt$bt_BT_VOICE(r0, 0x112, 0xb, &(0x7f0000000140)=0x60, 0x2) 20:24:08 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x8}, 0xc) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xcb, &(0x7f0000000000), 0xc) [ 327.925446][ T21] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 327.933604][ T21] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 327.945700][ T21] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 327.953703][ T21] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 327.965945][ T21] device bridge_slave_1 left promiscuous mode [ 327.972347][ T21] bridge0: port 2(bridge_slave_1) entered disabled state [ 328.027006][ T21] device bridge_slave_0 left promiscuous mode [ 328.033157][ T21] bridge0: port 1(bridge_slave_0) entered disabled state [ 328.100226][ T21] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 328.107808][ T21] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 328.115559][ T21] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 328.123059][ T21] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 328.130859][ T21] device bridge_slave_1 left promiscuous mode [ 328.137220][ T21] bridge0: port 2(bridge_slave_1) entered disabled state [ 328.177149][ T21] device bridge_slave_0 left promiscuous mode [ 328.183434][ T21] bridge0: port 1(bridge_slave_0) entered disabled state [ 328.242644][ T21] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 328.250172][ T21] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 328.258091][ T21] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 328.265637][ T21] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 328.273811][ T21] device bridge_slave_1 left promiscuous mode [ 328.280015][ T21] bridge0: port 2(bridge_slave_1) entered disabled state [ 328.307084][ T21] device bridge_slave_0 left promiscuous mode [ 328.313253][ T21] bridge0: port 1(bridge_slave_0) entered disabled state [ 328.375020][ T21] device veth1_macvtap left promiscuous mode [ 328.381071][ T21] device veth0_macvtap left promiscuous mode [ 328.387469][ T21] device veth1_vlan left promiscuous mode [ 328.393204][ T21] device veth0_vlan left promiscuous mode [ 328.399932][ T21] device veth1_macvtap left promiscuous mode [ 328.405936][ T21] device veth0_macvtap left promiscuous mode [ 328.412055][ T21] device veth1_vlan left promiscuous mode [ 328.417868][ T21] device veth0_vlan left promiscuous mode [ 328.423751][ T21] device veth1_macvtap left promiscuous mode [ 328.429840][ T21] device veth0_macvtap left promiscuous mode [ 328.436027][ T21] device veth1_vlan left promiscuous mode [ 328.441868][ T21] device veth0_vlan left promiscuous mode [ 331.707396][ T21] device hsr_slave_0 left promiscuous mode [ 331.746577][ T21] device hsr_slave_1 left promiscuous mode [ 331.799487][ T21] team0 (unregistering): Port device team_slave_1 removed [ 331.810349][ T21] team0 (unregistering): Port device team_slave_0 removed [ 331.821041][ T21] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 331.851961][ T21] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 331.931109][ T21] bond0 (unregistering): Released all slaves [ 332.226770][ T21] device hsr_slave_0 left promiscuous mode [ 332.276726][ T21] device hsr_slave_1 left promiscuous mode [ 332.330587][ T21] team0 (unregistering): Port device team_slave_1 removed [ 332.340913][ T21] team0 (unregistering): Port device team_slave_0 removed [ 332.351637][ T21] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 332.391042][ T21] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 332.472841][ T21] bond0 (unregistering): Released all slaves [ 332.756841][ T21] device hsr_slave_0 left promiscuous mode [ 332.806619][ T21] device hsr_slave_1 left promiscuous mode [ 332.888853][ T21] team0 (unregistering): Port device team_slave_1 removed [ 332.899973][ T21] team0 (unregistering): Port device team_slave_0 removed [ 332.910217][ T21] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 332.949874][ T21] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 333.009960][ T21] bond0 (unregistering): Released all slaves [ 333.119952][T11558] IPVS: ftp: loaded support on port[0] = 21 [ 333.122968][T11560] IPVS: ftp: loaded support on port[0] = 21 [ 333.221455][T11558] chnl_net:caif_netlink_parms(): no params data found [ 333.254367][T11560] chnl_net:caif_netlink_parms(): no params data found [ 333.282691][T11558] bridge0: port 1(bridge_slave_0) entered blocking state [ 333.289823][T11558] bridge0: port 1(bridge_slave_0) entered disabled state [ 333.297678][T11558] device bridge_slave_0 entered promiscuous mode [ 333.314551][T11558] bridge0: port 2(bridge_slave_1) entered blocking state [ 333.321709][T11558] bridge0: port 2(bridge_slave_1) entered disabled state [ 333.332873][T11558] device bridge_slave_1 entered promiscuous mode [ 333.359868][T11558] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 333.371840][T11560] bridge0: port 1(bridge_slave_0) entered blocking state [ 333.378977][T11560] bridge0: port 1(bridge_slave_0) entered disabled state [ 333.386980][T11560] device bridge_slave_0 entered promiscuous mode [ 333.395384][T11558] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 333.413693][T11560] bridge0: port 2(bridge_slave_1) entered blocking state [ 333.420879][T11560] bridge0: port 2(bridge_slave_1) entered disabled state [ 333.431902][T11560] device bridge_slave_1 entered promiscuous mode [ 333.449931][T11560] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 333.459959][T11558] team0: Port device team_slave_0 added [ 333.467274][T11558] team0: Port device team_slave_1 added [ 333.474637][T11560] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 333.621787][T11558] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 333.629177][T11558] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 333.659045][T11558] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 333.672699][T11560] team0: Port device team_slave_0 added [ 333.682594][T11560] team0: Port device team_slave_1 added [ 333.690347][T11558] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 333.699862][T11558] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 333.730668][T11558] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 333.812876][T11558] device hsr_slave_0 entered promiscuous mode [ 333.857186][T11558] device hsr_slave_1 entered promiscuous mode [ 333.916693][T11558] debugfs: Directory 'hsr0' with parent '/' already present! [ 333.924617][T11560] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 333.936667][T11560] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 333.967402][T11560] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 334.002331][T11560] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 334.009394][T11560] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 334.035724][T11560] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 334.109171][T11560] device hsr_slave_0 entered promiscuous mode [ 334.146971][T11560] device hsr_slave_1 entered promiscuous mode [ 334.176549][T11560] debugfs: Directory 'hsr0' with parent '/' already present! [ 334.261642][T11558] 8021q: adding VLAN 0 to HW filter on device bond0 [ 334.283843][ T8694] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 334.291998][ T8694] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 334.302202][T11558] 8021q: adding VLAN 0 to HW filter on device team0 [ 334.313397][ T7955] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 334.322300][ T7955] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 334.330650][ T7955] bridge0: port 1(bridge_slave_0) entered blocking state [ 334.337705][ T7955] bridge0: port 1(bridge_slave_0) entered forwarding state [ 334.346203][ T7955] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 334.361951][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 334.370682][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 334.379105][ T26] bridge0: port 2(bridge_slave_1) entered blocking state [ 334.386154][ T26] bridge0: port 2(bridge_slave_1) entered forwarding state [ 334.394128][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 334.403547][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 334.423402][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 334.432115][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 334.441053][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 334.449646][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 334.458300][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 334.466798][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 334.475050][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 334.488073][T11558] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 334.499352][T11558] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 334.508306][ T7955] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 334.517291][ T7955] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 334.540347][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 334.547942][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 334.559427][T11560] 8021q: adding VLAN 0 to HW filter on device bond0 [ 334.570304][T11558] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 334.583037][ T8694] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 334.591252][ T8694] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 334.601361][T11560] 8021q: adding VLAN 0 to HW filter on device team0 [ 334.611476][ T8694] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 334.621743][ T21] tipc: TX() has been purged, node left! [ 334.627207][ T8694] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 334.635636][ T21] tipc: TX() has been purged, node left! [ 334.636174][ T8694] bridge0: port 1(bridge_slave_0) entered blocking state [ 334.648350][ T8694] bridge0: port 1(bridge_slave_0) entered forwarding state [ 334.657632][ T8694] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 334.668621][ T7955] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 334.681510][ T7955] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 334.690120][ T7955] bridge0: port 2(bridge_slave_1) entered blocking state [ 334.697152][ T7955] bridge0: port 2(bridge_slave_1) entered forwarding state [ 334.719840][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 334.729036][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 334.738500][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 334.748001][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 334.757461][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 334.765810][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 334.775741][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 334.884952][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 334.893613][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 334.904559][T11560] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 334.916179][T11560] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 334.929179][ T8694] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 334.938087][ T8694] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 335.004751][T11558] device veth0_vlan entered promiscuous mode [ 335.016273][ T8694] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 335.025296][ T8694] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 335.034665][ T8694] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 335.043438][ T8694] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 335.052623][ T8694] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 335.060981][ T8694] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 335.072340][T11558] device veth1_vlan entered promiscuous mode [ 335.133862][T11560] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 335.150210][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 335.160642][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 335.170023][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 335.177752][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 335.190989][T11558] device veth0_macvtap entered promiscuous mode [ 335.200105][ T7955] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 335.209501][ T7955] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 335.218432][ T7955] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 335.228407][T11558] device veth1_macvtap entered promiscuous mode [ 335.308995][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 335.317822][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 335.326972][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 335.336975][T11558] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 335.347733][T11558] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 335.357816][T11558] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 335.368266][T11558] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 335.378094][T11558] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 335.388616][T11558] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 335.398542][T11558] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 335.409002][T11558] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 335.418880][T11558] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 335.429390][T11558] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 335.439453][T11558] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 335.449997][T11558] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 335.461212][T11558] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 335.517855][ T8694] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 335.526840][ T8694] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 335.538676][T11558] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 335.549289][T11558] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 335.559589][T11558] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 335.570134][T11558] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 335.580283][T11558] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 335.590710][T11558] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 335.600986][T11558] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 335.611568][T11558] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 335.621427][T11558] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 335.632076][T11558] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 335.641918][T11558] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 335.652356][T11558] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 335.663146][T11558] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 335.671457][ T7955] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 335.679891][ T7955] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 335.688669][ T7955] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 335.697356][ T7955] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 335.758703][T11560] device veth0_vlan entered promiscuous mode [ 335.766259][ T7955] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 335.774240][ T7955] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 335.789885][T11560] device veth1_vlan entered promiscuous mode [ 335.883488][T11560] device veth0_macvtap entered promiscuous mode [ 335.892884][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 335.901397][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 335.909714][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 335.918634][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready 20:24:16 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$ttynull(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttynull\x00', 0x0, 0x0) close(r2) 20:24:16 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) r1 = syz_open_dev$sndctrl(0x0, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_LOCK(r1, 0x40405514, &(0x7f00000000c0)={0x8}) ioctl$SNDRV_CTL_IOCTL_TLV_READ(r0, 0x40405515, &(0x7f00000000c0)=ANY=[]) 20:24:16 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="cb56b6cc0407008b65d8b4ac2ca35c66", 0x10) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$sock(r1, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000040)="018ee9f82e", 0x5}, {&(0x7f0000000080)="5531f5e79d1230ddde98e2f96ff18ba13900c35e67d75c5a6803890339fb4c7d", 0x20}, {&(0x7f0000000180)="e31520aa566f0e3686390a8b9a5e851d473b7f3f48f1cab37f45b3adf98590fe0fc1bb355a5d7ba1193e0f1b8da27a3185d39bb2f03d2665a822060b301f45542d83e05d01a32b5d4d26b012d5763340bebd3fc37f86adfa618871ae0af56300de382edf1aa89e0d", 0x3c0}], 0x3}}, {{0x0, 0x0, &(0x7f0000000e40)=[{&(0x7f0000000480)="92", 0xff97}], 0x1}}], 0x2, 0x0) 20:24:16 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x8}, 0xc) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xcb, &(0x7f0000000000), 0xc) [ 335.928083][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 335.939569][T11560] device veth1_macvtap entered promiscuous mode 20:24:16 executing program 5: r0 = epoll_create1(0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='mounts\x00') open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) mount$9p_fd(0x0, &(0x7f0000000200)='./bus\x00', &(0x7f0000000480)='9p\x00', 0x0, &(0x7f0000000080)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r0}}) 20:24:17 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$ttynull(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttynull\x00', 0x0, 0x0) close(r2) 20:24:17 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'rmd160-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can, 0x10, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x1a9, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x0) [ 336.156144][T11560] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 20:24:17 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x8}, 0xc) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xcb, &(0x7f0000000000), 0xc) [ 336.197162][T11560] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 336.243662][T11560] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 336.298040][T11560] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 336.333674][T11560] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 336.356523][T11560] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 336.372624][T11560] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 336.383374][T11560] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 20:24:17 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'rmd160-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can, 0x10, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x1a9, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x0) [ 336.398843][T11560] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 336.420528][T11560] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 336.444685][T11560] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 336.465971][T11560] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 336.478963][T11560] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 336.493013][T11560] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 336.505397][T11560] batman_adv: batadv0: Interface activated: batadv_slave_0 20:24:17 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$ttynull(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttynull\x00', 0x0, 0x0) close(r2) [ 336.656291][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 336.666021][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 336.675082][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 336.686552][T11560] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 336.711573][T11560] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 336.742809][T11560] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 336.769427][T11560] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 336.784152][T11560] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 336.795044][T11560] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 336.810651][T11560] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 336.821579][T11560] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 336.835675][T11560] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 336.850315][T11560] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 336.860172][T11560] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 336.874513][T11560] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 336.900602][T11560] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 336.911099][T11560] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 336.922496][T11560] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 336.949290][ T21] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 336.969116][ T21] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 337.009001][ T21] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 337.018509][ T21] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 337.029093][ T21] device bridge_slave_1 left promiscuous mode [ 337.035233][ T21] bridge0: port 2(bridge_slave_1) entered disabled state [ 337.077207][ T21] device bridge_slave_0 left promiscuous mode [ 337.083464][ T21] bridge0: port 1(bridge_slave_0) entered disabled state [ 337.149656][ T21] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 337.157184][ T21] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 337.165010][ T21] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 337.172520][ T21] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 337.180474][ T21] device bridge_slave_1 left promiscuous mode [ 337.186788][ T21] bridge0: port 2(bridge_slave_1) entered disabled state [ 337.227403][ T21] device bridge_slave_0 left promiscuous mode [ 337.233587][ T21] bridge0: port 1(bridge_slave_0) entered disabled state [ 337.301910][ T21] device veth1_macvtap left promiscuous mode [ 337.308084][ T21] device veth0_macvtap left promiscuous mode [ 337.314170][ T21] device veth1_vlan left promiscuous mode [ 337.320319][ T21] device veth0_vlan left promiscuous mode [ 337.326855][ T21] device veth1_macvtap left promiscuous mode [ 337.332836][ T21] device veth0_macvtap left promiscuous mode [ 337.338967][ T21] device veth1_vlan left promiscuous mode [ 337.344702][ T21] device veth0_vlan left promiscuous mode [ 339.426913][ T21] device hsr_slave_0 left promiscuous mode [ 339.466711][ T21] device hsr_slave_1 left promiscuous mode [ 339.539745][ T21] team0 (unregistering): Port device team_slave_1 removed [ 339.550416][ T21] team0 (unregistering): Port device team_slave_0 removed [ 339.561042][ T21] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 339.601220][ T21] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 339.660300][ T21] bond0 (unregistering): Released all slaves [ 339.826727][ T21] device hsr_slave_0 left promiscuous mode [ 339.886631][ T21] device hsr_slave_1 left promiscuous mode [ 339.948260][ T21] team0 (unregistering): Port device team_slave_1 removed [ 339.958894][ T21] team0 (unregistering): Port device team_slave_0 removed [ 339.969646][ T21] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 340.020214][ T21] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 340.109794][ T21] bond0 (unregistering): Released all slaves [ 340.209415][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 340.218031][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 20:24:21 executing program 3: unshare(0x400) r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r1 = socket(0x10, 0x80002, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") setsockopt$bt_BT_VOICE(r0, 0x112, 0xb, &(0x7f0000000140)=0x60, 0x2) 20:24:21 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'rmd160-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can, 0x10, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x1a9, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x0) 20:24:21 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$ttynull(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttynull\x00', 0x0, 0x0) close(r2) 20:24:21 executing program 5: r0 = epoll_create1(0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='mounts\x00') open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) mount$9p_fd(0x0, &(0x7f0000000200)='./bus\x00', &(0x7f0000000480)='9p\x00', 0x0, &(0x7f0000000080)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r0}}) 20:24:21 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x8}, 0xc) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xcb, &(0x7f0000000000), 0xc) 20:24:21 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$ttynull(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttynull\x00', 0x0, 0x0) close(r2) 20:24:21 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$ttynull(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttynull\x00', 0x0, 0x0) close(r2) 20:24:21 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'rmd160-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can, 0x10, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x1a9, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x0) 20:24:21 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'rmd160-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can, 0x10, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x1a9, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x0) 20:24:21 executing program 3: unshare(0x400) r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r1 = socket(0x10, 0x80002, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") setsockopt$bt_BT_VOICE(r0, 0x112, 0xb, &(0x7f0000000140)=0x60, 0x2) 20:24:21 executing program 4: syz_mount_image$msdos(&(0x7f0000000000)='msdos\x00', &(0x7f00000003c0)='./file0\x00', 0xe800, 0x1, &(0x7f0000000040)=[{&(0x7f0000010000)="eb28906d6b66732e666174000204010a7900000000f801", 0x17}], 0x0, 0x0) r0 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) fstatfs(r0, 0x0) 20:24:21 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010800000000084) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000003c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r2, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000140)='vegas\x00', 0x6) shutdown(r2, 0x1) r3 = accept4(r1, 0x0, 0x0, 0x0) sendto$inet6(r3, &(0x7f00000000c0), 0xfffffdda, 0x802a, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup3(r4, r5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) pipe(&(0x7f0000000200)) sendmmsg$inet6(r0, &(0x7f000000a840)=[{{&(0x7f0000002840)={0xa, 0x0, 0x0, @remote}, 0x1c, &(0x7f0000002a80)}}, {{&(0x7f0000002c80)={0xa, 0x0, 0x0, @loopback}, 0x1c, &(0x7f0000005000)=[{&(0x7f0000002cc0)="ea", 0x1}], 0x1}}], 0x2, 0x20000040) 20:24:21 executing program 3: unshare(0x400) r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r1 = socket(0x10, 0x80002, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") setsockopt$bt_BT_VOICE(r0, 0x112, 0xb, &(0x7f0000000140)=0x60, 0x2) [ 340.902773][T11662] FAT-fs (loop4): FAT read failed (blocknr 2561) [ 341.031354][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 20:24:22 executing program 4: syz_mount_image$msdos(&(0x7f0000000000)='msdos\x00', &(0x7f00000003c0)='./file0\x00', 0xe800, 0x1, &(0x7f0000000040)=[{&(0x7f0000010000)="eb28906d6b66732e666174000204010a7900000000f801", 0x17}], 0x0, 0x0) r0 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) fstatfs(r0, 0x0) 20:24:22 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'rmd160-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can, 0x10, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x1a9, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x0) 20:24:22 executing program 5: r0 = epoll_create1(0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='mounts\x00') open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) mount$9p_fd(0x0, &(0x7f0000000200)='./bus\x00', &(0x7f0000000480)='9p\x00', 0x0, &(0x7f0000000080)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r0}}) 20:24:22 executing program 3: futex(0x0, 0xc, 0xfffffffe, 0x0, 0x0, 0x0) 20:24:22 executing program 1: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r0, 0x8983, &(0x7f0000000200)={0x0, 'macsec0\x00', {0x1}, 0x8}) r1 = socket$inet6(0xa, 0x1, 0x84) r2 = socket(0x10, 0x80002, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") r3 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x615, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x0, &(0x7f0000000200)=ANY=[], &(0x7f0000000000)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) ioctl$PERF_EVENT_IOC_SET_BPF(r3, 0x40042408, r4) clone3(&(0x7f0000000500)={0x800, &(0x7f0000000180), &(0x7f00000003c0)=0x0, &(0x7f0000000400), {0x29}, &(0x7f0000000440)=""/119, 0x77, &(0x7f00000021c0)=""/4096, &(0x7f00000004c0)=[0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0], 0x4}, 0x50) utime(&(0x7f0000000f00)='.\x00', &(0x7f0000000f40)={0x5, 0x20}) r6 = syz_open_procfs(0x0, &(0x7f0000000a80)='attr\x00') ioctl$KDFONTOP_SET_DEF(r6, 0x4b72, &(0x7f0000000ec0)={0x2, 0x0, 0x10, 0x7, 0x106, &(0x7f0000000ac0)="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"}) perf_event_open(&(0x7f0000000100)={0x5, 0x70, 0xad, 0x81, 0x40, 0x1, 0x0, 0x3, 0x80084, 0x8, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0xffffffff, 0x2, @perf_config_ext={0x8, 0x8}, 0x80, 0x4ca1, 0x0, 0x3, 0x22ffbe42, 0x6842a87, 0x1}, r5, 0xe, 0xffffffffffffffff, 0x1) fcntl$setpipe(r4, 0x407, 0xfffffffffffffff9) getsockopt$bt_hci(r2, 0x84, 0x9, &(0x7f0000001180)=""/4106, &(0x7f0000001140)=0x100a) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = fcntl$dupfd(r7, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) r9 = add_key(0x0, &(0x7f00000003c0)={'syz', 0x2}, &(0x7f0000000400)="c14ee4fdb931613d75279c25ee2794c5e918782bab83012b50aa3c2dfe082befb095ee10da6512965df99ebf95cd439eb4b1ac7710606d319ca234e3ad456514b8a9c5bebee94b85f9edeecd82cfc57cc1ee6c92977900c738090121347dd11c48e31b70f5174f4dfe5766ee4f10b14a19aeefb073cf99da51ebd192a2d05175e8144a18267c863225687019ec8db3899826a9eda9ee2a147cf0e1913c66b3", 0x9f, 0xfffffffffffffffc) keyctl$dh_compute(0x17, &(0x7f0000000500)={0x0, 0x0, r9}, 0x0, 0x0, 0x0) keyctl$instantiate_iov(0x14, 0x0, &(0x7f00000009c0)=[{&(0x7f0000000300)="2edd5eeaabdbb21bad028c004f9433832e62626307c05e89460f66b6be0f914e7c6fc3b5446fd8c65d8a24d4ad00096f9942281227f23ade864f6c627900cbc1f0efae8889496b26601fdf675a2723697173d91c5c75e0c0e9f3a090a40449217fecf35bcc4abcf399a0347a2efd79feb13d4c415c70bb2eeef0a03b36f344c2", 0x80}, {&(0x7f0000000380)="13833f14", 0x4}, {&(0x7f0000000640)="f4b0028fe53d43bb67ad268539cf42ef18f97ffb00bdd03f880e42cb41503b29234b6efd8c182c081d36b1dd9a116f06432cf8013a8512a6b7ab87b2dfc17902f7dac2fff97c468405c7463c1040f18b2459482e9e28c998043b26ce578c41fed9935b372a4a1a58e82fa2c3845e9b29f6dd21f63274a264d487f395014328ae62620cf3bc451720b1685e0ab456d49c09562ae5ad7bf1e9c986aca3d37a2fc1b40b3a2aeaf4c176974a4fe302", 0xad}, {&(0x7f0000000700)="6a249d96e97670707f82ea4429e2154c2a747c4bc8b13b8b115637645031583958b5a696895d3104a86973fa53a4b08d79e16ce5a9ac7d06f15882f9d5f99916bf953fc3df77ffdc97e5f7fd32ac6f98fd4be247b354fbf9693975cdc0ccf8c1d84584c58c6734646553a152bffb22b0d4ce581944501f6fd32f8331d0651b72b71a7bc99333647d7157cf7e1fca4dcfe65e50d18c202610398cfefc1b23850fbd16244e22", 0xa5}, {&(0x7f00000007c0)="7b253df1f4f1da72156f3887f70239adc8c03dbc7a139e205b64659e03d5e98e", 0x20}, {&(0x7f00000031c0)="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", 0x1000}, {&(0x7f0000000800)="c987239a5bd414f463eb0af1e1fa77fe2e09717c3603d0dc9fd5ffa9a27ab6231b58c996d126a771fc2686fe0be05768f46a9079a553746fec36aebe033bcf489bcf3a700b61dbb6073c8fff8f07bb0731ee1b1d07", 0x55}, {&(0x7f0000000880)="6c4f9e3890a7356e7b3739f326592c", 0xf}, {&(0x7f00000008c0)="f469cc27c5c7e5397e15cb4042d70de6efe28ba592f3c52768518475", 0x1c}, {&(0x7f0000000900)="30b81a536ce598ec124255d6d93daefc70284b84811a15b0910ec0dca9f9296b66a98c8e5ff72b038735448d71c875c456923ae4e3498ff4f5b86b1c1f0c95abe1b4c5940ce2894228cb8d13ea7b818c67022c364aaa9a2bfe4d44a7002fddc37db10f06427553d06d3aa32dbac0780fd25ad234f1a8d4391dbd2e051d73789bbb266e986769ffbe25644d621c", 0x8d}], 0xa, r9) accept4$nfc_llcp(r8, &(0x7f0000000580), &(0x7f0000000600)=0x60, 0x0) ioctl$DRM_IOCTL_GET_STATS(r1, 0x80f86406, &(0x7f0000000240)=""/183) [ 341.559711][T11680] FAT-fs (loop4): FAT read failed (blocknr 2561) 20:24:22 executing program 3: futex(0x0, 0xc, 0xfffffffe, 0x0, 0x0, 0x0) 20:24:22 executing program 1: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r0, 0x8983, &(0x7f0000000200)={0x0, 'macsec0\x00', {0x1}, 0x8}) r1 = socket$inet6(0xa, 0x1, 0x84) r2 = socket(0x10, 0x80002, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") r3 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x615, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x0, &(0x7f0000000200)=ANY=[], &(0x7f0000000000)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) ioctl$PERF_EVENT_IOC_SET_BPF(r3, 0x40042408, r4) clone3(&(0x7f0000000500)={0x800, &(0x7f0000000180), &(0x7f00000003c0)=0x0, &(0x7f0000000400), {0x29}, &(0x7f0000000440)=""/119, 0x77, &(0x7f00000021c0)=""/4096, &(0x7f00000004c0)=[0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0], 0x4}, 0x50) utime(&(0x7f0000000f00)='.\x00', &(0x7f0000000f40)={0x5, 0x20}) r6 = syz_open_procfs(0x0, &(0x7f0000000a80)='attr\x00') ioctl$KDFONTOP_SET_DEF(r6, 0x4b72, &(0x7f0000000ec0)={0x2, 0x0, 0x10, 0x7, 0x106, &(0x7f0000000ac0)="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"}) perf_event_open(&(0x7f0000000100)={0x5, 0x70, 0xad, 0x81, 0x40, 0x1, 0x0, 0x3, 0x80084, 0x8, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0xffffffff, 0x2, @perf_config_ext={0x8, 0x8}, 0x80, 0x4ca1, 0x0, 0x3, 0x22ffbe42, 0x6842a87, 0x1}, r5, 0xe, 0xffffffffffffffff, 0x1) fcntl$setpipe(r4, 0x407, 0xfffffffffffffff9) getsockopt$bt_hci(r2, 0x84, 0x9, &(0x7f0000001180)=""/4106, &(0x7f0000001140)=0x100a) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = fcntl$dupfd(r7, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) r9 = add_key(0x0, &(0x7f00000003c0)={'syz', 0x2}, &(0x7f0000000400)="c14ee4fdb931613d75279c25ee2794c5e918782bab83012b50aa3c2dfe082befb095ee10da6512965df99ebf95cd439eb4b1ac7710606d319ca234e3ad456514b8a9c5bebee94b85f9edeecd82cfc57cc1ee6c92977900c738090121347dd11c48e31b70f5174f4dfe5766ee4f10b14a19aeefb073cf99da51ebd192a2d05175e8144a18267c863225687019ec8db3899826a9eda9ee2a147cf0e1913c66b3", 0x9f, 0xfffffffffffffffc) keyctl$dh_compute(0x17, &(0x7f0000000500)={0x0, 0x0, r9}, 0x0, 0x0, 0x0) keyctl$instantiate_iov(0x14, 0x0, &(0x7f00000009c0)=[{&(0x7f0000000300)="2edd5eeaabdbb21bad028c004f9433832e62626307c05e89460f66b6be0f914e7c6fc3b5446fd8c65d8a24d4ad00096f9942281227f23ade864f6c627900cbc1f0efae8889496b26601fdf675a2723697173d91c5c75e0c0e9f3a090a40449217fecf35bcc4abcf399a0347a2efd79feb13d4c415c70bb2eeef0a03b36f344c2", 0x80}, {&(0x7f0000000380)="13833f14", 0x4}, {&(0x7f0000000640)="f4b0028fe53d43bb67ad268539cf42ef18f97ffb00bdd03f880e42cb41503b29234b6efd8c182c081d36b1dd9a116f06432cf8013a8512a6b7ab87b2dfc17902f7dac2fff97c468405c7463c1040f18b2459482e9e28c998043b26ce578c41fed9935b372a4a1a58e82fa2c3845e9b29f6dd21f63274a264d487f395014328ae62620cf3bc451720b1685e0ab456d49c09562ae5ad7bf1e9c986aca3d37a2fc1b40b3a2aeaf4c176974a4fe302", 0xad}, {&(0x7f0000000700)="6a249d96e97670707f82ea4429e2154c2a747c4bc8b13b8b115637645031583958b5a696895d3104a86973fa53a4b08d79e16ce5a9ac7d06f15882f9d5f99916bf953fc3df77ffdc97e5f7fd32ac6f98fd4be247b354fbf9693975cdc0ccf8c1d84584c58c6734646553a152bffb22b0d4ce581944501f6fd32f8331d0651b72b71a7bc99333647d7157cf7e1fca4dcfe65e50d18c202610398cfefc1b23850fbd16244e22", 0xa5}, {&(0x7f00000007c0)="7b253df1f4f1da72156f3887f70239adc8c03dbc7a139e205b64659e03d5e98e", 0x20}, {&(0x7f00000031c0)="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", 0x1000}, {&(0x7f0000000800)="c987239a5bd414f463eb0af1e1fa77fe2e09717c3603d0dc9fd5ffa9a27ab6231b58c996d126a771fc2686fe0be05768f46a9079a553746fec36aebe033bcf489bcf3a700b61dbb6073c8fff8f07bb0731ee1b1d07", 0x55}, {&(0x7f0000000880)="6c4f9e3890a7356e7b3739f326592c", 0xf}, {&(0x7f00000008c0)="f469cc27c5c7e5397e15cb4042d70de6efe28ba592f3c52768518475", 0x1c}, {&(0x7f0000000900)="30b81a536ce598ec124255d6d93daefc70284b84811a15b0910ec0dca9f9296b66a98c8e5ff72b038735448d71c875c456923ae4e3498ff4f5b86b1c1f0c95abe1b4c5940ce2894228cb8d13ea7b818c67022c364aaa9a2bfe4d44a7002fddc37db10f06427553d06d3aa32dbac0780fd25ad234f1a8d4391dbd2e051d73789bbb266e986769ffbe25644d621c", 0x8d}], 0xa, r9) accept4$nfc_llcp(r8, &(0x7f0000000580), &(0x7f0000000600)=0x60, 0x0) ioctl$DRM_IOCTL_GET_STATS(r1, 0x80f86406, &(0x7f0000000240)=""/183) 20:24:22 executing program 4: syz_mount_image$msdos(&(0x7f0000000000)='msdos\x00', &(0x7f00000003c0)='./file0\x00', 0xe800, 0x1, &(0x7f0000000040)=[{&(0x7f0000010000)="eb28906d6b66732e666174000204010a7900000000f801", 0x17}], 0x0, 0x0) r0 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) fstatfs(r0, 0x0) 20:24:22 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'rmd160-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can, 0x10, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x1a9, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x0) 20:24:22 executing program 3: futex(0x0, 0xc, 0xfffffffe, 0x0, 0x0, 0x0) 20:24:23 executing program 0: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r0, 0x8983, &(0x7f0000000200)={0x0, 'macsec0\x00', {0x1}, 0x8}) r1 = socket$inet6(0xa, 0x1, 0x84) r2 = socket(0x10, 0x80002, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") r3 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x615, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x0, &(0x7f0000000200)=ANY=[], &(0x7f0000000000)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) ioctl$PERF_EVENT_IOC_SET_BPF(r3, 0x40042408, r4) clone3(&(0x7f0000000500)={0x800, &(0x7f0000000180), &(0x7f00000003c0)=0x0, &(0x7f0000000400), {0x29}, &(0x7f0000000440)=""/119, 0x77, &(0x7f00000021c0)=""/4096, &(0x7f00000004c0)=[0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0], 0x4}, 0x50) utime(&(0x7f0000000f00)='.\x00', &(0x7f0000000f40)={0x5, 0x20}) r6 = syz_open_procfs(0x0, &(0x7f0000000a80)='attr\x00') ioctl$KDFONTOP_SET_DEF(r6, 0x4b72, &(0x7f0000000ec0)={0x2, 0x0, 0x10, 0x7, 0x106, &(0x7f0000000ac0)="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"}) perf_event_open(&(0x7f0000000100)={0x5, 0x70, 0xad, 0x81, 0x40, 0x1, 0x0, 0x3, 0x80084, 0x8, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0xffffffff, 0x2, @perf_config_ext={0x8, 0x8}, 0x80, 0x4ca1, 0x0, 0x3, 0x22ffbe42, 0x6842a87, 0x1}, r5, 0xe, 0xffffffffffffffff, 0x1) fcntl$setpipe(r4, 0x407, 0xfffffffffffffff9) getsockopt$bt_hci(r2, 0x84, 0x9, &(0x7f0000001180)=""/4106, &(0x7f0000001140)=0x100a) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = fcntl$dupfd(r7, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) r9 = add_key(0x0, &(0x7f00000003c0)={'syz', 0x2}, &(0x7f0000000400)="c14ee4fdb931613d75279c25ee2794c5e918782bab83012b50aa3c2dfe082befb095ee10da6512965df99ebf95cd439eb4b1ac7710606d319ca234e3ad456514b8a9c5bebee94b85f9edeecd82cfc57cc1ee6c92977900c738090121347dd11c48e31b70f5174f4dfe5766ee4f10b14a19aeefb073cf99da51ebd192a2d05175e8144a18267c863225687019ec8db3899826a9eda9ee2a147cf0e1913c66b3", 0x9f, 0xfffffffffffffffc) keyctl$dh_compute(0x17, &(0x7f0000000500)={0x0, 0x0, r9}, 0x0, 0x0, 0x0) keyctl$instantiate_iov(0x14, 0x0, &(0x7f00000009c0)=[{&(0x7f0000000300)="2edd5eeaabdbb21bad028c004f9433832e62626307c05e89460f66b6be0f914e7c6fc3b5446fd8c65d8a24d4ad00096f9942281227f23ade864f6c627900cbc1f0efae8889496b26601fdf675a2723697173d91c5c75e0c0e9f3a090a40449217fecf35bcc4abcf399a0347a2efd79feb13d4c415c70bb2eeef0a03b36f344c2", 0x80}, {&(0x7f0000000380)="13833f14", 0x4}, {&(0x7f0000000640)="f4b0028fe53d43bb67ad268539cf42ef18f97ffb00bdd03f880e42cb41503b29234b6efd8c182c081d36b1dd9a116f06432cf8013a8512a6b7ab87b2dfc17902f7dac2fff97c468405c7463c1040f18b2459482e9e28c998043b26ce578c41fed9935b372a4a1a58e82fa2c3845e9b29f6dd21f63274a264d487f395014328ae62620cf3bc451720b1685e0ab456d49c09562ae5ad7bf1e9c986aca3d37a2fc1b40b3a2aeaf4c176974a4fe302", 0xad}, {&(0x7f0000000700)="6a249d96e97670707f82ea4429e2154c2a747c4bc8b13b8b115637645031583958b5a696895d3104a86973fa53a4b08d79e16ce5a9ac7d06f15882f9d5f99916bf953fc3df77ffdc97e5f7fd32ac6f98fd4be247b354fbf9693975cdc0ccf8c1d84584c58c6734646553a152bffb22b0d4ce581944501f6fd32f8331d0651b72b71a7bc99333647d7157cf7e1fca4dcfe65e50d18c202610398cfefc1b23850fbd16244e22", 0xa5}, {&(0x7f00000007c0)="7b253df1f4f1da72156f3887f70239adc8c03dbc7a139e205b64659e03d5e98e", 0x20}, {&(0x7f00000031c0)="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", 0x1000}, {&(0x7f0000000800)="c987239a5bd414f463eb0af1e1fa77fe2e09717c3603d0dc9fd5ffa9a27ab6231b58c996d126a771fc2686fe0be05768f46a9079a553746fec36aebe033bcf489bcf3a700b61dbb6073c8fff8f07bb0731ee1b1d07", 0x55}, {&(0x7f0000000880)="6c4f9e3890a7356e7b3739f326592c", 0xf}, {&(0x7f00000008c0)="f469cc27c5c7e5397e15cb4042d70de6efe28ba592f3c52768518475", 0x1c}, {&(0x7f0000000900)="30b81a536ce598ec124255d6d93daefc70284b84811a15b0910ec0dca9f9296b66a98c8e5ff72b038735448d71c875c456923ae4e3498ff4f5b86b1c1f0c95abe1b4c5940ce2894228cb8d13ea7b818c67022c364aaa9a2bfe4d44a7002fddc37db10f06427553d06d3aa32dbac0780fd25ad234f1a8d4391dbd2e051d73789bbb266e986769ffbe25644d621c", 0x8d}], 0xa, r9) accept4$nfc_llcp(r8, &(0x7f0000000580), &(0x7f0000000600)=0x60, 0x0) ioctl$DRM_IOCTL_GET_STATS(r1, 0x80f86406, &(0x7f0000000240)=""/183) 20:24:23 executing program 1: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r0, 0x8983, &(0x7f0000000200)={0x0, 'macsec0\x00', {0x1}, 0x8}) r1 = socket$inet6(0xa, 0x1, 0x84) r2 = socket(0x10, 0x80002, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") r3 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x615, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x0, &(0x7f0000000200)=ANY=[], &(0x7f0000000000)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) ioctl$PERF_EVENT_IOC_SET_BPF(r3, 0x40042408, r4) clone3(&(0x7f0000000500)={0x800, &(0x7f0000000180), &(0x7f00000003c0)=0x0, &(0x7f0000000400), {0x29}, &(0x7f0000000440)=""/119, 0x77, &(0x7f00000021c0)=""/4096, &(0x7f00000004c0)=[0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0], 0x4}, 0x50) utime(&(0x7f0000000f00)='.\x00', &(0x7f0000000f40)={0x5, 0x20}) r6 = syz_open_procfs(0x0, &(0x7f0000000a80)='attr\x00') ioctl$KDFONTOP_SET_DEF(r6, 0x4b72, &(0x7f0000000ec0)={0x2, 0x0, 0x10, 0x7, 0x106, &(0x7f0000000ac0)="7ada69236cc1a08ee06e40bc63b34c3b8e084bcf6d6d90b3de75278b4da7e32d87aadf627f7c7bb43b192551a960fdc6dd62c50d872f197bdc9ef7d4b4880057ec502dd012f82dc6c4855351d07b6c13ba428232e9dead1bc00c95fea061b73d22a475203937d476b64aeaa0a2891e1e2f19fb5bed8d35ad4d88244b55acd3507774c4d9bd687aed92057bbf9727551973d276a08e93f4bcaaf99f10ce6c81c39279880cd6ba5c393a593e4686c67b6255c4947da0c98c093dc018b25dd758c35a7f1496d45e4f72a716e54c04efdbc9873e61affd00b9595494865bb834917376f17eda2756052d1d4d319da899945be6912939d5284aa6760a973f6a719430b44df41f0df3095745440a34bf5e8b8c91ec420d602fb99dfba2f04f9cdb8f88337945d1fc1608d67ae5d3427668597009933ad4d994d16415881f06b41df7452a7fad854a44b6c4ac41e04bc4be9ea3c5c1de2f781ae5e634340f5a640beb761b911567b734816dbaadc39e4c1e8199a69b33568b682d9aa9091929f758029d4b4d127b3c07308e1e5c0bcd89c1a662c139295c8bf2efeb2e4afc9320375e038f73a83c0695de3123847b17056300e057057334d19d6ba067d180064cfcb6e5b16064497e590a7ae0484a7e1106b9457b083f03b79f3f80840e2d76abebe184cec1179bbdcaad3e272a275de5192525c85127de4e7820fd4292fc1585c5cfcb738641c9f18ca1de5c069cfa647961f6a07f930753c263f0063f5fee84a21e2f4c8cd7eb473be67b49fa4f8cd3822ce1affd171d1aa7f3def3e8c58831211c0122a235e9d5464b7587545db201ddf0d8fe5204f4251bb29e58816e472658c1187e2fe54bf018a8c65475f1730eb046797e676082d447e860e3e13911452f4c084485fdb2d3071d69b4cf5bc289f51fdf00115a99aa55820c2c1531bf56891892b3ef093c54b9b8b470819ccc0f8c4a184511a6911ab3b19f3db8831c78bca12384cd26ad6ba51422eb5171238f6b1be6ffadbb51d7b306570204949f2be55731b93fe2fc6b328cd185ffcdc49e000555574462a52fb1875738c73bf6ca67ddb79e505efe98abb25a5781d883dc012825900804e2937e96df9e74b8fad1bd3dbc76b4166865a2350a07ec8c63de606ca56dae3bd4ec01953b0fd05508c065f6a3d32ed73e7420d4112c24866d21c67d03934cdc0a1120edc27f1f93c823950ea426f27212e72f73f8e262b62da6b2e45305c03c457aaab6a46844c48d4e9d3879f3c4385c99dd1d6246b623af7a9fa0559c7e59d746a46b33f2d3d50fdf813b495fae96a4dd601a2f4e0d61f67ef42dde54911f81563a9fede880dc00d8fa0366aa5b785dc69c216b4d0056cf3afa5647beb723b215993fbd2b047b697b910966331128f858074125b40dd21d61d147196ae39b6def5a1ebb1c8193eefbfc0494"}) perf_event_open(&(0x7f0000000100)={0x5, 0x70, 0xad, 0x81, 0x40, 0x1, 0x0, 0x3, 0x80084, 0x8, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0xffffffff, 0x2, @perf_config_ext={0x8, 0x8}, 0x80, 0x4ca1, 0x0, 0x3, 0x22ffbe42, 0x6842a87, 0x1}, r5, 0xe, 0xffffffffffffffff, 0x1) fcntl$setpipe(r4, 0x407, 0xfffffffffffffff9) getsockopt$bt_hci(r2, 0x84, 0x9, &(0x7f0000001180)=""/4106, &(0x7f0000001140)=0x100a) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = fcntl$dupfd(r7, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) r9 = add_key(0x0, &(0x7f00000003c0)={'syz', 0x2}, &(0x7f0000000400)="c14ee4fdb931613d75279c25ee2794c5e918782bab83012b50aa3c2dfe082befb095ee10da6512965df99ebf95cd439eb4b1ac7710606d319ca234e3ad456514b8a9c5bebee94b85f9edeecd82cfc57cc1ee6c92977900c738090121347dd11c48e31b70f5174f4dfe5766ee4f10b14a19aeefb073cf99da51ebd192a2d05175e8144a18267c863225687019ec8db3899826a9eda9ee2a147cf0e1913c66b3", 0x9f, 0xfffffffffffffffc) keyctl$dh_compute(0x17, &(0x7f0000000500)={0x0, 0x0, r9}, 0x0, 0x0, 0x0) keyctl$instantiate_iov(0x14, 0x0, &(0x7f00000009c0)=[{&(0x7f0000000300)="2edd5eeaabdbb21bad028c004f9433832e62626307c05e89460f66b6be0f914e7c6fc3b5446fd8c65d8a24d4ad00096f9942281227f23ade864f6c627900cbc1f0efae8889496b26601fdf675a2723697173d91c5c75e0c0e9f3a090a40449217fecf35bcc4abcf399a0347a2efd79feb13d4c415c70bb2eeef0a03b36f344c2", 0x80}, {&(0x7f0000000380)="13833f14", 0x4}, {&(0x7f0000000640)="f4b0028fe53d43bb67ad268539cf42ef18f97ffb00bdd03f880e42cb41503b29234b6efd8c182c081d36b1dd9a116f06432cf8013a8512a6b7ab87b2dfc17902f7dac2fff97c468405c7463c1040f18b2459482e9e28c998043b26ce578c41fed9935b372a4a1a58e82fa2c3845e9b29f6dd21f63274a264d487f395014328ae62620cf3bc451720b1685e0ab456d49c09562ae5ad7bf1e9c986aca3d37a2fc1b40b3a2aeaf4c176974a4fe302", 0xad}, {&(0x7f0000000700)="6a249d96e97670707f82ea4429e2154c2a747c4bc8b13b8b115637645031583958b5a696895d3104a86973fa53a4b08d79e16ce5a9ac7d06f15882f9d5f99916bf953fc3df77ffdc97e5f7fd32ac6f98fd4be247b354fbf9693975cdc0ccf8c1d84584c58c6734646553a152bffb22b0d4ce581944501f6fd32f8331d0651b72b71a7bc99333647d7157cf7e1fca4dcfe65e50d18c202610398cfefc1b23850fbd16244e22", 0xa5}, {&(0x7f00000007c0)="7b253df1f4f1da72156f3887f70239adc8c03dbc7a139e205b64659e03d5e98e", 0x20}, {&(0x7f00000031c0)="00b416db7ef39a10c35949a6a29a08ff88f2cdcf609f2f7cde0ef8d9f9a661df79265c04e47df3ed22480e148f1d52e4bdb21a02e170797fb4a881e93a27ceb0de92cfc74429b29ed74dad72cfbba7c30fd7d3d1300cf6ada4cbf68e9976bc31e980fd34e43aa84ad919b8bf9368af2ad18399b3174337f0fe33261b41bb35c75ac03283bdeb6c95493378ba28efbfd732dbb8fcdbfb774cad08a344a982f283e0f420ebd828336ca72efeda0d81c2c88113a9eec24078d3a13bc33d12cba07a40246a064fece617f4c84570b1becdc88bad0ebbee0b1d519494bf792a23bdcb132b78d17ac0c0a60a8b66deb6cda2ab77c037e1f26b946a3944c842c1bc0b8b7e0db53cc16cc962f2b62fdd07c5cd69d111231d1faaeb9b4b486cf05d4e22bade496bcfc63b612f755b547ddfc1ed9defb917e8283ec6228b4b11a718ca43213b4af418dc74ccb0aaffc2dad269ca91343d2df9be214ba8d04bf0114657ae3dc552ff81339219e969eae3174002d5c7e63f54993d3b648df7550ba1881a1553fd4cb35b67227d62daf2f59db38c0a19ca1e58d7eee188027fc0a3e939aada030115f104265077c2145f432f5500b957d3114c5a448dcfc9f60560028277f4bd1b25c33767a4ad5e7c4eb9ca2e6a4e995039bd80c5e52ca9f66cc8210796b6cafa381ca7b83aed6405e98fb9e363988a8bdf233aa9bf44853372c0cb44096ff56b72e3e7b6c0c4aeae89643815f13f3c5be32927f3dce793f5251bac4f5e954b889c5ff3037dfbbd286c6e7c29ea4c1ed602cf7b8cdd60b05198a974f805fede92e19389fd97764d198e84bf70d808009b4fe8157440d96ab37fe850f65da0ca454a19abec58320e0219f292ac4f56372f92226020630ff8f762c3dcbea2e14eed43443817312887d605699bbfdafed206184f94cce1a2320a5cdc2fc4813ce9ab9ae69d01a07f60502d3273a4e16ee9dad4e621111cfe1c8d0beedda61231a3d7d1463194ecd7a9e3aec4f36b32a1c640b5d9da7a9f94ab91a36afb866332a95a82bc7b6c327b75dc6f27f010c66ee8a6b234f7a22f869b6da92d393bd6e6797eaccbfb63dc2cecb3314ccd4c06d2f1081561a5282e9465e972c67703b56c7f61c5ea7914daf4dc5b3a95cc6a1d2720f897574dfe20cf9051e7e699a0e7b660494ed3493b4c836b3cb87760429bb1759fc9c285f59201af92e2d0457b7b63860e508baa813da2cc21e35def16c3c672dc69673856d8f47d576f0950e0ce0935819a61e89b829285534cdfa39dab3fd007042b6d77dd53b4d2e8ad816603fb3a1dfb312c0898924c31cc36ae998f127126d893a5be4d4950ac413e78ca521e333bda561ab42a06670671222edf7bda18e32c6b836cf979cffeef504d0e80859f13f31141fdf8016f9e87401d87917dfdc7b35aaa5cf535fb358058609bebca6ffd97b75a481af29afab1d88339f52dba8bcb060f8932a622f11333cf4541c3ee17cc4cc949d58c10b4a23cf4e1524fbcb81f46af5f4083ea49245c9d6320e82158143e0f87eb85d479e1a1c9fc397142406d897d0980d1b6ddfc83bb6ab1901ce882b17846b940b039f61ae637bbb8be6a38787f8768d198f13d8fad4eab0e4f0f3c5c6bb651961ce9c6ec333a2dece0375015eec5fb32e41efdc0d8a99c89d2b29b8e2904ed2b6d4356a71d596e0397890610a56ce20346cc1a1d2d0c3a5958bc3f8480fdf05c4c6a9ed3eac7218a4dc65d3a767dc322fdcaca4de0d1c1cac75b276582b495814fd5678a0f280c538cb86287dd229f2b0bcc7ab6059ec47b2897ae505b4bdc55852868f3fd420ad4a544e4b9c976463680a6e88f7f966b98058bd1fc9bfc61db8ad1b5079e01e60704a3f0a7c668de801eb41f9ec35814fba93e759bb2e2dab6605a70146d64d1098ed38d0ce13f0e87f37ea71bdca0e3b2f0ee0c69ec5a356c85e829cad0c13ca399314927d9a7da1f2a22ff6d1e9ba33a1a8454b18d597b442dd3870afaca75cc07e766895b8b85e2e804cf5f8c1bf08e362e0a9a513a49666f9c955d02735a12289b752184bb069dbd4f149c2398bcf412e815b091e30fae24292a0a33f0d2ac36c22478da58f26eb3bc74efb4b9d1560be82846d6f90f48754aa96eeb8c1092d2cc8794dc60074a533882e8f01224477087e98f9075b4eb5cd803295094b136a1012a530ea9952d01c667e0bd50603e10809afe6df37cae3df1c8176ffb70847b31f65569957630da792103151f87851af8b431a4bf6a4d1fa6f43c2554d511c35c991ff8a717d5ece0b3d1b0582f4107268be755fb31a981a4572a54d1ce9e3ebbf51bf21f00585e991bf80f11852aba657d1271ae34ebd4cd5ff44f70ea5ff33aca0410cedd668d5130246d1bb297251c25761147105a5bc9a6995cc68c33cea4b888a4d20c00436b2050c7b40477fbaa4cee683efcb6d6b469fad3df517b5f4a609438fab4a8a061b9d758deff22bb721f8f2e2cee0f5879a8a72ae2a6b28d5cfd160cd12cf366730a82178815e3446e5bb099ca8b758da9df9f425e16bbd176978ffb7379fbb876f530358aee0af2e185ab51ff05e297a09a51a8dedaad046ebb117c30167a78083fa9e831c638e0a2967909ff16c6064103312b2272133d7d80925443ea76199a5df9dbeacffea971acf56bd4fc9dfe54d3b013ba2dd586ebe0545e9b32b14f6a34d6c0c06ad3290fb8901854fa8a2914a1bafaf5188aceab0d447b502f539ff36b234d646b949e68d57ce6eb843dc0fd669e893f25416bb22906b520ce03d802e5823a40787d21da0da4e2d93f92e86d35f01204579da944d22696435e26d9d521879576196cffb4fbededb33ee27b276bb4a2ceab070922fc7a1ab30ed71328d935c21b70dce098f74f5155389b90fcd10cf5719a3e7eb98fdf6b9f6749c4a2450338ff5328a3e62729730b219d24e2802820083724cc165a6003436db89e0b8f4f0b7a34e5962cb4910a8b798cc422762a35f9c39804673772d911496afe882af444506ae29b270c1008092f474e1cc3ad8e8c2071ffd4c5bb9e0002fe646535910073f93d5520ea4d48da4a70a31781a4d23144e505206422268e85d5034b17b7d9817b338283ddb104e59e4efa9430917722762ef13788cd23fec1711e74cf16f6b8812c68f6997e02e7c950a8302d3a5408deb73916f600c3e2319d2b04654501972e1103265744d5cb2e32f339ca71f780d60da6cab90cbcca19cc33ac4bd9cf5465d0232f980dc22b0e6aa1bac136fb4f4e3e8198209b225e567b06b14c99c0fae895e9cba8f71d67563dfd2e9c19e28a7ab373047a5f2328b4c2ffdebad907202bf296eca5888cf252c63247b3b932b12cc2419343c063367fe0ffcfa48eb34bdc08065f17d03c6586d713de286c525b0b3b5932b608838104e7bd434df9377c971253847f16bba3e29a9effb7de70da21fdab1031667e5e55c378e2c16ad5986924889c9a6e213d548b16077d43d94c95b8b1021531f5ee5cb8e9578e0b7b47211fa09d2df3a2209bbfc6f224e2d1248e0717484bf71a359918badd06eefabedc08c6f2a70e54be6d5bb2ccbf5f3b1a21fdbd106bd394041ece265f5c17d5631574757c46a0f84008daca994ad519f596d0824c364e2d902fe76d863cfb7674cd6f198f3d027461f03ee93ca15e9d189892dabcf13e3a7b8e30131eb5328ffcf67a676ff26713610a2fe96b925ca8b22734159267c03c9bca66ee0c7d76d5a38e0d5a38e394169bd110dcd0db9a004e8a5bc1963f8370a4ae4a7959e1616ca684af21815b2914a51f28ca3e6c6e026fa06329aee4835a285c81a52e4fc259a4c0b72a5fa23cf1f8ea1ae5ef0df66498316e8cbf0f747f6aa7531341fbc193432e30e0be121d3a2436aad5ac051c989cb920f36559cbf4a41e0025fb842556ca61e328019693d264a53c303c81d9203fa4e1282b14cd9dd99371a7c98499e1b64ea4809ac270b93253186256f0d43a4b9206acfe496a9eb9b2264e99b0418e9a21ffc71cca3835f6e1d8179bc09104552b06860f8f00e5a6ff1b424e82a3f6cc2a9cb93200c70969ae816add8fadb266099d45207bae322c2e3ddc354562b10e834a63ada029ec4b066b20af4279c623e20fa67bd306f26c17d8c128699c94e9e373276a8d5cebc7e1ac781573c4ebe759f7b39ce07f52c8681e068418748e2d61364fcf367176acee8ec859e881738566014b6d20057271d8eae9897dc04241a037cda4904cda0542bb313cae4e1c9f7f886397c7969f3e0cf4ee22a63c982faf0da5737c146ed73ebdffdcd9f40077c80cf45a6714f128271e1ef1a7567189642c7dc39a350bf265aa79240d5de5766f00a695cbb75f15ea3c70f0616b1c5b6a33a3d9f2ec8a3a797819737b82651ca238471214e56ecf0f9bb61e89ba50e05df2f82d1de4bf5302b1e802aebdbe18c9e7ac240595cb2837d4e0c6f46511c7da7f198bc073ef3a06f8d6260a5e5748df05979afbceba1c3273f15dabb9ed9492fb9ee47d4867e2ab0015638707b42d7bbe2f19a8c8d879f8f5cb2e4802c0e261c066a504f4e05cf8518a99e1c126b56277c9b790730c4013dc9a45d0bd240293c13a2f0237a04481b5bac5247d0ecc9c62cd0c2701f08850bb15139d1af5a04ea009bfc1db3cbe67d7325a90a8ac3993d8bb8af6d63dca59e4eb4e9e3399c02ff26c9696590cdc420d0d2be80befa2f7f0ec8c371aa0b24578eb74e6a0a113a74fbfb9b306dc95bfbfe9750cf908d57c5e98fda5e791a93a9e749d98d14cc6ffcb3adda5e649130b3fd737f7a9f9f4c2861e0dfbbabe53c4aa7b6c9b90730dbc49816f95bec81f40992ad19b2fb0a3cd877d62f65f2da1615491876798f97847a62162d331c59bf5490eb1efaf0e199a180a2ee563ef67feee4f97077dd3dec934f130e0b13187fb62d25bdcfa69ca7fa7e1e25336200f99d486cffb92cfa900c62469e07dbe13ab338cddbe97e007113a3c0e35f4a4b71c43de2461b966f23fc4cc5b6913c9d235c9d188d789014e98013dea3e13a4a4dd6e5c4bcf1ed60e70e2a8f1fb6c822c59213ed3d012b800c27b608c9c09cbe5c62c978beb2a4d8fdac5947dd9111fe26d76b59ac30340219c0ae686505344e989aee290b2a528b7e221d1151113bed0663a7a4e91994915d3f425a2f2970f713129307e8e69335d213f49b94206ac23fd3dce88ca8006e30d62df4d26f4d3b35cb18a8c3cb78a1bd671616f4f8199a71a7ac70d09ccb49cb18fb935474100d436ab68986c40906b0c93462812a4b6f218e7f0fe54c5959cc67658f6c6acd9695bdc29c7c0edc243499833a2564271270770fb902d53daaeaf986020379b99f1869c913896ac2b7302b01eba579dd74fb831a6652b16e6e1b06fdd7423428cc1c700f81a8b986b630ffea641de1f6f9df667083d0cf5d438853999386508ad9609f4670f91f5144cc1fdaa62c43c4d4d9b80f1bb09faf6e9f2a8d2bc7ec99a709e828a52b4b8a48ec2a5c9a8628d11acc0bc0972395edfbb8f9eabc8eb4fde18b5528919812a5979083f8bbcfcff73527e3f55188a7d0c2a4e0ecc80d3e3b9f29ce9b2b5296c94ad33cd1c92530389937346269786448d06796f6f0656e02ad4458e1860df5593b467ec6c5f1c91550c130ee35f42663552f12ba142e3d1f77a9c93548b8ec8d351e647e5edb58fcc1a0286adc4f6709090cbc7fb290184e4d27c99f7622826cb2255d1fa3352fc368f3a954e80e8a4c6c68c0cde031e4704d63d07c9aee2fff5b015a2a0", 0x1000}, {&(0x7f0000000800)="c987239a5bd414f463eb0af1e1fa77fe2e09717c3603d0dc9fd5ffa9a27ab6231b58c996d126a771fc2686fe0be05768f46a9079a553746fec36aebe033bcf489bcf3a700b61dbb6073c8fff8f07bb0731ee1b1d07", 0x55}, {&(0x7f0000000880)="6c4f9e3890a7356e7b3739f326592c", 0xf}, {&(0x7f00000008c0)="f469cc27c5c7e5397e15cb4042d70de6efe28ba592f3c52768518475", 0x1c}, {&(0x7f0000000900)="30b81a536ce598ec124255d6d93daefc70284b84811a15b0910ec0dca9f9296b66a98c8e5ff72b038735448d71c875c456923ae4e3498ff4f5b86b1c1f0c95abe1b4c5940ce2894228cb8d13ea7b818c67022c364aaa9a2bfe4d44a7002fddc37db10f06427553d06d3aa32dbac0780fd25ad234f1a8d4391dbd2e051d73789bbb266e986769ffbe25644d621c", 0x8d}], 0xa, r9) accept4$nfc_llcp(r8, &(0x7f0000000580), &(0x7f0000000600)=0x60, 0x0) ioctl$DRM_IOCTL_GET_STATS(r1, 0x80f86406, &(0x7f0000000240)=""/183) [ 342.098806][T11709] FAT-fs (loop4): FAT read failed (blocknr 2561) 20:24:23 executing program 4: syz_mount_image$msdos(&(0x7f0000000000)='msdos\x00', &(0x7f00000003c0)='./file0\x00', 0xe800, 0x1, &(0x7f0000000040)=[{&(0x7f0000010000)="eb28906d6b66732e666174000204010a7900000000f801", 0x17}], 0x0, 0x0) r0 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) fstatfs(r0, 0x0) 20:24:23 executing program 0: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r0, 0x8983, &(0x7f0000000200)={0x0, 'macsec0\x00', {0x1}, 0x8}) r1 = socket$inet6(0xa, 0x1, 0x84) r2 = socket(0x10, 0x80002, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") r3 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x615, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x0, &(0x7f0000000200)=ANY=[], &(0x7f0000000000)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) ioctl$PERF_EVENT_IOC_SET_BPF(r3, 0x40042408, r4) clone3(&(0x7f0000000500)={0x800, &(0x7f0000000180), &(0x7f00000003c0)=0x0, &(0x7f0000000400), {0x29}, &(0x7f0000000440)=""/119, 0x77, &(0x7f00000021c0)=""/4096, &(0x7f00000004c0)=[0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0], 0x4}, 0x50) utime(&(0x7f0000000f00)='.\x00', &(0x7f0000000f40)={0x5, 0x20}) r6 = syz_open_procfs(0x0, &(0x7f0000000a80)='attr\x00') ioctl$KDFONTOP_SET_DEF(r6, 0x4b72, &(0x7f0000000ec0)={0x2, 0x0, 0x10, 0x7, 0x106, &(0x7f0000000ac0)="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"}) perf_event_open(&(0x7f0000000100)={0x5, 0x70, 0xad, 0x81, 0x40, 0x1, 0x0, 0x3, 0x80084, 0x8, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0xffffffff, 0x2, @perf_config_ext={0x8, 0x8}, 0x80, 0x4ca1, 0x0, 0x3, 0x22ffbe42, 0x6842a87, 0x1}, r5, 0xe, 0xffffffffffffffff, 0x1) fcntl$setpipe(r4, 0x407, 0xfffffffffffffff9) getsockopt$bt_hci(r2, 0x84, 0x9, &(0x7f0000001180)=""/4106, &(0x7f0000001140)=0x100a) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = fcntl$dupfd(r7, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) r9 = add_key(0x0, &(0x7f00000003c0)={'syz', 0x2}, &(0x7f0000000400)="c14ee4fdb931613d75279c25ee2794c5e918782bab83012b50aa3c2dfe082befb095ee10da6512965df99ebf95cd439eb4b1ac7710606d319ca234e3ad456514b8a9c5bebee94b85f9edeecd82cfc57cc1ee6c92977900c738090121347dd11c48e31b70f5174f4dfe5766ee4f10b14a19aeefb073cf99da51ebd192a2d05175e8144a18267c863225687019ec8db3899826a9eda9ee2a147cf0e1913c66b3", 0x9f, 0xfffffffffffffffc) keyctl$dh_compute(0x17, &(0x7f0000000500)={0x0, 0x0, r9}, 0x0, 0x0, 0x0) keyctl$instantiate_iov(0x14, 0x0, &(0x7f00000009c0)=[{&(0x7f0000000300)="2edd5eeaabdbb21bad028c004f9433832e62626307c05e89460f66b6be0f914e7c6fc3b5446fd8c65d8a24d4ad00096f9942281227f23ade864f6c627900cbc1f0efae8889496b26601fdf675a2723697173d91c5c75e0c0e9f3a090a40449217fecf35bcc4abcf399a0347a2efd79feb13d4c415c70bb2eeef0a03b36f344c2", 0x80}, {&(0x7f0000000380)="13833f14", 0x4}, {&(0x7f0000000640)="f4b0028fe53d43bb67ad268539cf42ef18f97ffb00bdd03f880e42cb41503b29234b6efd8c182c081d36b1dd9a116f06432cf8013a8512a6b7ab87b2dfc17902f7dac2fff97c468405c7463c1040f18b2459482e9e28c998043b26ce578c41fed9935b372a4a1a58e82fa2c3845e9b29f6dd21f63274a264d487f395014328ae62620cf3bc451720b1685e0ab456d49c09562ae5ad7bf1e9c986aca3d37a2fc1b40b3a2aeaf4c176974a4fe302", 0xad}, {&(0x7f0000000700)="6a249d96e97670707f82ea4429e2154c2a747c4bc8b13b8b115637645031583958b5a696895d3104a86973fa53a4b08d79e16ce5a9ac7d06f15882f9d5f99916bf953fc3df77ffdc97e5f7fd32ac6f98fd4be247b354fbf9693975cdc0ccf8c1d84584c58c6734646553a152bffb22b0d4ce581944501f6fd32f8331d0651b72b71a7bc99333647d7157cf7e1fca4dcfe65e50d18c202610398cfefc1b23850fbd16244e22", 0xa5}, {&(0x7f00000007c0)="7b253df1f4f1da72156f3887f70239adc8c03dbc7a139e205b64659e03d5e98e", 0x20}, {&(0x7f00000031c0)="00b416db7ef39a10c35949a6a29a08ff88f2cdcf609f2f7cde0ef8d9f9a661df79265c04e47df3ed22480e148f1d52e4bdb21a02e170797fb4a881e93a27ceb0de92cfc74429b29ed74dad72cfbba7c30fd7d3d1300cf6ada4cbf68e9976bc31e980fd34e43aa84ad919b8bf9368af2ad18399b3174337f0fe33261b41bb35c75ac03283bdeb6c95493378ba28efbfd732dbb8fcdbfb774cad08a344a982f283e0f420ebd828336ca72efeda0d81c2c88113a9eec24078d3a13bc33d12cba07a40246a064fece617f4c84570b1becdc88bad0ebbee0b1d519494bf792a23bdcb132b78d17ac0c0a60a8b66deb6cda2ab77c037e1f26b946a3944c842c1bc0b8b7e0db53cc16cc962f2b62fdd07c5cd69d111231d1faaeb9b4b486cf05d4e22bade496bcfc63b612f755b547ddfc1ed9defb917e8283ec6228b4b11a718ca43213b4af418dc74ccb0aaffc2dad269ca91343d2df9be214ba8d04bf0114657ae3dc552ff81339219e969eae3174002d5c7e63f54993d3b648df7550ba1881a1553fd4cb35b67227d62daf2f59db38c0a19ca1e58d7eee188027fc0a3e939aada030115f104265077c2145f432f5500b957d3114c5a448dcfc9f60560028277f4bd1b25c33767a4ad5e7c4eb9ca2e6a4e995039bd80c5e52ca9f66cc8210796b6cafa381ca7b83aed6405e98fb9e363988a8bdf233aa9bf44853372c0cb44096ff56b72e3e7b6c0c4aeae89643815f13f3c5be32927f3dce793f5251bac4f5e954b889c5ff3037dfbbd286c6e7c29ea4c1ed602cf7b8cdd60b05198a974f805fede92e19389fd97764d198e84bf70d808009b4fe8157440d96ab37fe850f65da0ca454a19abec58320e0219f292ac4f56372f92226020630ff8f762c3dcbea2e14eed43443817312887d605699bbfdafed206184f94cce1a2320a5cdc2fc4813ce9ab9ae69d01a07f60502d3273a4e16ee9dad4e621111cfe1c8d0beedda61231a3d7d1463194ecd7a9e3aec4f36b32a1c640b5d9da7a9f94ab91a36afb866332a95a82bc7b6c327b75dc6f27f010c66ee8a6b234f7a22f869b6da92d393bd6e6797eaccbfb63dc2cecb3314ccd4c06d2f1081561a5282e9465e972c67703b56c7f61c5ea7914daf4dc5b3a95cc6a1d2720f897574dfe20cf9051e7e699a0e7b660494ed3493b4c836b3cb87760429bb1759fc9c285f59201af92e2d0457b7b63860e508baa813da2cc21e35def16c3c672dc69673856d8f47d576f0950e0ce0935819a61e89b829285534cdfa39dab3fd007042b6d77dd53b4d2e8ad816603fb3a1dfb312c0898924c31cc36ae998f127126d893a5be4d4950ac413e78ca521e333bda561ab42a06670671222edf7bda18e32c6b836cf979cffeef504d0e80859f13f31141fdf8016f9e87401d87917dfdc7b35aaa5cf535fb358058609bebca6ffd97b75a481af29afab1d88339f52dba8bcb060f8932a622f11333cf4541c3ee17cc4cc949d58c10b4a23cf4e1524fbcb81f46af5f4083ea49245c9d6320e82158143e0f87eb85d479e1a1c9fc397142406d897d0980d1b6ddfc83bb6ab1901ce882b17846b940b039f61ae637bbb8be6a38787f8768d198f13d8fad4eab0e4f0f3c5c6bb651961ce9c6ec333a2dece0375015eec5fb32e41efdc0d8a99c89d2b29b8e2904ed2b6d4356a71d596e0397890610a56ce20346cc1a1d2d0c3a5958bc3f8480fdf05c4c6a9ed3eac7218a4dc65d3a767dc322fdcaca4de0d1c1cac75b276582b495814fd5678a0f280c538cb86287dd229f2b0bcc7ab6059ec47b2897ae505b4bdc55852868f3fd420ad4a544e4b9c976463680a6e88f7f966b98058bd1fc9bfc61db8ad1b5079e01e60704a3f0a7c668de801eb41f9ec35814fba93e759bb2e2dab6605a70146d64d1098ed38d0ce13f0e87f37ea71bdca0e3b2f0ee0c69ec5a356c85e829cad0c13ca399314927d9a7da1f2a22ff6d1e9ba33a1a8454b18d597b442dd3870afaca75cc07e766895b8b85e2e804cf5f8c1bf08e362e0a9a513a49666f9c955d02735a12289b752184bb069dbd4f149c2398bcf412e815b091e30fae24292a0a33f0d2ac36c22478da58f26eb3bc74efb4b9d1560be82846d6f90f48754aa96eeb8c1092d2cc8794dc60074a533882e8f01224477087e98f9075b4eb5cd803295094b136a1012a530ea9952d01c667e0bd50603e10809afe6df37cae3df1c8176ffb70847b31f65569957630da792103151f87851af8b431a4bf6a4d1fa6f43c2554d511c35c991ff8a717d5ece0b3d1b0582f4107268be755fb31a981a4572a54d1ce9e3ebbf51bf21f00585e991bf80f11852aba657d1271ae34ebd4cd5ff44f70ea5ff33aca0410cedd668d5130246d1bb297251c25761147105a5bc9a6995cc68c33cea4b888a4d20c00436b2050c7b40477fbaa4cee683efcb6d6b469fad3df517b5f4a609438fab4a8a061b9d758deff22bb721f8f2e2cee0f5879a8a72ae2a6b28d5cfd160cd12cf366730a82178815e3446e5bb099ca8b758da9df9f425e16bbd176978ffb7379fbb876f530358aee0af2e185ab51ff05e297a09a51a8dedaad046ebb117c30167a78083fa9e831c638e0a2967909ff16c6064103312b2272133d7d80925443ea76199a5df9dbeacffea971acf56bd4fc9dfe54d3b013ba2dd586ebe0545e9b32b14f6a34d6c0c06ad3290fb8901854fa8a2914a1bafaf5188aceab0d447b502f539ff36b234d646b949e68d57ce6eb843dc0fd669e893f25416bb22906b520ce03d802e5823a40787d21da0da4e2d93f92e86d35f01204579da944d22696435e26d9d521879576196cffb4fbededb33ee27b276bb4a2ceab070922fc7a1ab30ed71328d935c21b70dce098f74f5155389b90fcd10cf5719a3e7eb98fdf6b9f6749c4a2450338ff5328a3e62729730b219d24e2802820083724cc165a6003436db89e0b8f4f0b7a34e5962cb4910a8b798cc422762a35f9c39804673772d911496afe882af444506ae29b270c1008092f474e1cc3ad8e8c2071ffd4c5bb9e0002fe646535910073f93d5520ea4d48da4a70a31781a4d23144e505206422268e85d5034b17b7d9817b338283ddb104e59e4efa9430917722762ef13788cd23fec1711e74cf16f6b8812c68f6997e02e7c950a8302d3a5408deb73916f600c3e2319d2b04654501972e1103265744d5cb2e32f339ca71f780d60da6cab90cbcca19cc33ac4bd9cf5465d0232f980dc22b0e6aa1bac136fb4f4e3e8198209b225e567b06b14c99c0fae895e9cba8f71d67563dfd2e9c19e28a7ab373047a5f2328b4c2ffdebad907202bf296eca5888cf252c63247b3b932b12cc2419343c063367fe0ffcfa48eb34bdc08065f17d03c6586d713de286c525b0b3b5932b608838104e7bd434df9377c971253847f16bba3e29a9effb7de70da21fdab1031667e5e55c378e2c16ad5986924889c9a6e213d548b16077d43d94c95b8b1021531f5ee5cb8e9578e0b7b47211fa09d2df3a2209bbfc6f224e2d1248e0717484bf71a359918badd06eefabedc08c6f2a70e54be6d5bb2ccbf5f3b1a21fdbd106bd394041ece265f5c17d5631574757c46a0f84008daca994ad519f596d0824c364e2d902fe76d863cfb7674cd6f198f3d027461f03ee93ca15e9d189892dabcf13e3a7b8e30131eb5328ffcf67a676ff26713610a2fe96b925ca8b22734159267c03c9bca66ee0c7d76d5a38e0d5a38e394169bd110dcd0db9a004e8a5bc1963f8370a4ae4a7959e1616ca684af21815b2914a51f28ca3e6c6e026fa06329aee4835a285c81a52e4fc259a4c0b72a5fa23cf1f8ea1ae5ef0df66498316e8cbf0f747f6aa7531341fbc193432e30e0be121d3a2436aad5ac051c989cb920f36559cbf4a41e0025fb842556ca61e328019693d264a53c303c81d9203fa4e1282b14cd9dd99371a7c98499e1b64ea4809ac270b93253186256f0d43a4b9206acfe496a9eb9b2264e99b0418e9a21ffc71cca3835f6e1d8179bc09104552b06860f8f00e5a6ff1b424e82a3f6cc2a9cb93200c70969ae816add8fadb266099d45207bae322c2e3ddc354562b10e834a63ada029ec4b066b20af4279c623e20fa67bd306f26c17d8c128699c94e9e373276a8d5cebc7e1ac781573c4ebe759f7b39ce07f52c8681e068418748e2d61364fcf367176acee8ec859e881738566014b6d20057271d8eae9897dc04241a037cda4904cda0542bb313cae4e1c9f7f886397c7969f3e0cf4ee22a63c982faf0da5737c146ed73ebdffdcd9f40077c80cf45a6714f128271e1ef1a7567189642c7dc39a350bf265aa79240d5de5766f00a695cbb75f15ea3c70f0616b1c5b6a33a3d9f2ec8a3a797819737b82651ca238471214e56ecf0f9bb61e89ba50e05df2f82d1de4bf5302b1e802aebdbe18c9e7ac240595cb2837d4e0c6f46511c7da7f198bc073ef3a06f8d6260a5e5748df05979afbceba1c3273f15dabb9ed9492fb9ee47d4867e2ab0015638707b42d7bbe2f19a8c8d879f8f5cb2e4802c0e261c066a504f4e05cf8518a99e1c126b56277c9b790730c4013dc9a45d0bd240293c13a2f0237a04481b5bac5247d0ecc9c62cd0c2701f08850bb15139d1af5a04ea009bfc1db3cbe67d7325a90a8ac3993d8bb8af6d63dca59e4eb4e9e3399c02ff26c9696590cdc420d0d2be80befa2f7f0ec8c371aa0b24578eb74e6a0a113a74fbfb9b306dc95bfbfe9750cf908d57c5e98fda5e791a93a9e749d98d14cc6ffcb3adda5e649130b3fd737f7a9f9f4c2861e0dfbbabe53c4aa7b6c9b90730dbc49816f95bec81f40992ad19b2fb0a3cd877d62f65f2da1615491876798f97847a62162d331c59bf5490eb1efaf0e199a180a2ee563ef67feee4f97077dd3dec934f130e0b13187fb62d25bdcfa69ca7fa7e1e25336200f99d486cffb92cfa900c62469e07dbe13ab338cddbe97e007113a3c0e35f4a4b71c43de2461b966f23fc4cc5b6913c9d235c9d188d789014e98013dea3e13a4a4dd6e5c4bcf1ed60e70e2a8f1fb6c822c59213ed3d012b800c27b608c9c09cbe5c62c978beb2a4d8fdac5947dd9111fe26d76b59ac30340219c0ae686505344e989aee290b2a528b7e221d1151113bed0663a7a4e91994915d3f425a2f2970f713129307e8e69335d213f49b94206ac23fd3dce88ca8006e30d62df4d26f4d3b35cb18a8c3cb78a1bd671616f4f8199a71a7ac70d09ccb49cb18fb935474100d436ab68986c40906b0c93462812a4b6f218e7f0fe54c5959cc67658f6c6acd9695bdc29c7c0edc243499833a2564271270770fb902d53daaeaf986020379b99f1869c913896ac2b7302b01eba579dd74fb831a6652b16e6e1b06fdd7423428cc1c700f81a8b986b630ffea641de1f6f9df667083d0cf5d438853999386508ad9609f4670f91f5144cc1fdaa62c43c4d4d9b80f1bb09faf6e9f2a8d2bc7ec99a709e828a52b4b8a48ec2a5c9a8628d11acc0bc0972395edfbb8f9eabc8eb4fde18b5528919812a5979083f8bbcfcff73527e3f55188a7d0c2a4e0ecc80d3e3b9f29ce9b2b5296c94ad33cd1c92530389937346269786448d06796f6f0656e02ad4458e1860df5593b467ec6c5f1c91550c130ee35f42663552f12ba142e3d1f77a9c93548b8ec8d351e647e5edb58fcc1a0286adc4f6709090cbc7fb290184e4d27c99f7622826cb2255d1fa3352fc368f3a954e80e8a4c6c68c0cde031e4704d63d07c9aee2fff5b015a2a0", 0x1000}, {&(0x7f0000000800)="c987239a5bd414f463eb0af1e1fa77fe2e09717c3603d0dc9fd5ffa9a27ab6231b58c996d126a771fc2686fe0be05768f46a9079a553746fec36aebe033bcf489bcf3a700b61dbb6073c8fff8f07bb0731ee1b1d07", 0x55}, {&(0x7f0000000880)="6c4f9e3890a7356e7b3739f326592c", 0xf}, {&(0x7f00000008c0)="f469cc27c5c7e5397e15cb4042d70de6efe28ba592f3c52768518475", 0x1c}, {&(0x7f0000000900)="30b81a536ce598ec124255d6d93daefc70284b84811a15b0910ec0dca9f9296b66a98c8e5ff72b038735448d71c875c456923ae4e3498ff4f5b86b1c1f0c95abe1b4c5940ce2894228cb8d13ea7b818c67022c364aaa9a2bfe4d44a7002fddc37db10f06427553d06d3aa32dbac0780fd25ad234f1a8d4391dbd2e051d73789bbb266e986769ffbe25644d621c", 0x8d}], 0xa, r9) accept4$nfc_llcp(r8, &(0x7f0000000580), &(0x7f0000000600)=0x60, 0x0) ioctl$DRM_IOCTL_GET_STATS(r1, 0x80f86406, &(0x7f0000000240)=""/183) 20:24:23 executing program 5: r0 = epoll_create1(0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='mounts\x00') open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) mount$9p_fd(0x0, &(0x7f0000000200)='./bus\x00', &(0x7f0000000480)='9p\x00', 0x0, &(0x7f0000000080)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r0}}) 20:24:23 executing program 3: futex(0x0, 0xc, 0xfffffffe, 0x0, 0x0, 0x0) 20:24:23 executing program 1: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r0, 0x8983, &(0x7f0000000200)={0x0, 'macsec0\x00', {0x1}, 0x8}) r1 = socket$inet6(0xa, 0x1, 0x84) r2 = socket(0x10, 0x80002, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") r3 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x615, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x0, &(0x7f0000000200)=ANY=[], &(0x7f0000000000)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) ioctl$PERF_EVENT_IOC_SET_BPF(r3, 0x40042408, r4) clone3(&(0x7f0000000500)={0x800, &(0x7f0000000180), &(0x7f00000003c0)=0x0, &(0x7f0000000400), {0x29}, &(0x7f0000000440)=""/119, 0x77, &(0x7f00000021c0)=""/4096, &(0x7f00000004c0)=[0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0], 0x4}, 0x50) utime(&(0x7f0000000f00)='.\x00', &(0x7f0000000f40)={0x5, 0x20}) r6 = syz_open_procfs(0x0, &(0x7f0000000a80)='attr\x00') ioctl$KDFONTOP_SET_DEF(r6, 0x4b72, &(0x7f0000000ec0)={0x2, 0x0, 0x10, 0x7, 0x106, &(0x7f0000000ac0)="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"}) perf_event_open(&(0x7f0000000100)={0x5, 0x70, 0xad, 0x81, 0x40, 0x1, 0x0, 0x3, 0x80084, 0x8, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0xffffffff, 0x2, @perf_config_ext={0x8, 0x8}, 0x80, 0x4ca1, 0x0, 0x3, 0x22ffbe42, 0x6842a87, 0x1}, r5, 0xe, 0xffffffffffffffff, 0x1) fcntl$setpipe(r4, 0x407, 0xfffffffffffffff9) getsockopt$bt_hci(r2, 0x84, 0x9, &(0x7f0000001180)=""/4106, &(0x7f0000001140)=0x100a) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = fcntl$dupfd(r7, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) r9 = add_key(0x0, &(0x7f00000003c0)={'syz', 0x2}, &(0x7f0000000400)="c14ee4fdb931613d75279c25ee2794c5e918782bab83012b50aa3c2dfe082befb095ee10da6512965df99ebf95cd439eb4b1ac7710606d319ca234e3ad456514b8a9c5bebee94b85f9edeecd82cfc57cc1ee6c92977900c738090121347dd11c48e31b70f5174f4dfe5766ee4f10b14a19aeefb073cf99da51ebd192a2d05175e8144a18267c863225687019ec8db3899826a9eda9ee2a147cf0e1913c66b3", 0x9f, 0xfffffffffffffffc) keyctl$dh_compute(0x17, &(0x7f0000000500)={0x0, 0x0, r9}, 0x0, 0x0, 0x0) keyctl$instantiate_iov(0x14, 0x0, &(0x7f00000009c0)=[{&(0x7f0000000300)="2edd5eeaabdbb21bad028c004f9433832e62626307c05e89460f66b6be0f914e7c6fc3b5446fd8c65d8a24d4ad00096f9942281227f23ade864f6c627900cbc1f0efae8889496b26601fdf675a2723697173d91c5c75e0c0e9f3a090a40449217fecf35bcc4abcf399a0347a2efd79feb13d4c415c70bb2eeef0a03b36f344c2", 0x80}, {&(0x7f0000000380)="13833f14", 0x4}, {&(0x7f0000000640)="f4b0028fe53d43bb67ad268539cf42ef18f97ffb00bdd03f880e42cb41503b29234b6efd8c182c081d36b1dd9a116f06432cf8013a8512a6b7ab87b2dfc17902f7dac2fff97c468405c7463c1040f18b2459482e9e28c998043b26ce578c41fed9935b372a4a1a58e82fa2c3845e9b29f6dd21f63274a264d487f395014328ae62620cf3bc451720b1685e0ab456d49c09562ae5ad7bf1e9c986aca3d37a2fc1b40b3a2aeaf4c176974a4fe302", 0xad}, {&(0x7f0000000700)="6a249d96e97670707f82ea4429e2154c2a747c4bc8b13b8b115637645031583958b5a696895d3104a86973fa53a4b08d79e16ce5a9ac7d06f15882f9d5f99916bf953fc3df77ffdc97e5f7fd32ac6f98fd4be247b354fbf9693975cdc0ccf8c1d84584c58c6734646553a152bffb22b0d4ce581944501f6fd32f8331d0651b72b71a7bc99333647d7157cf7e1fca4dcfe65e50d18c202610398cfefc1b23850fbd16244e22", 0xa5}, {&(0x7f00000007c0)="7b253df1f4f1da72156f3887f70239adc8c03dbc7a139e205b64659e03d5e98e", 0x20}, {&(0x7f00000031c0)="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", 0x1000}, {&(0x7f0000000800)="c987239a5bd414f463eb0af1e1fa77fe2e09717c3603d0dc9fd5ffa9a27ab6231b58c996d126a771fc2686fe0be05768f46a9079a553746fec36aebe033bcf489bcf3a700b61dbb6073c8fff8f07bb0731ee1b1d07", 0x55}, {&(0x7f0000000880)="6c4f9e3890a7356e7b3739f326592c", 0xf}, {&(0x7f00000008c0)="f469cc27c5c7e5397e15cb4042d70de6efe28ba592f3c52768518475", 0x1c}, {&(0x7f0000000900)="30b81a536ce598ec124255d6d93daefc70284b84811a15b0910ec0dca9f9296b66a98c8e5ff72b038735448d71c875c456923ae4e3498ff4f5b86b1c1f0c95abe1b4c5940ce2894228cb8d13ea7b818c67022c364aaa9a2bfe4d44a7002fddc37db10f06427553d06d3aa32dbac0780fd25ad234f1a8d4391dbd2e051d73789bbb266e986769ffbe25644d621c", 0x8d}], 0xa, r9) accept4$nfc_llcp(r8, &(0x7f0000000580), &(0x7f0000000600)=0x60, 0x0) ioctl$DRM_IOCTL_GET_STATS(r1, 0x80f86406, &(0x7f0000000240)=""/183) [ 342.446446][T11724] FAT-fs (loop4): FAT read failed (blocknr 2561) 20:24:23 executing program 2: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r0, 0x8983, &(0x7f0000000200)={0x0, 'macsec0\x00', {0x1}, 0x8}) r1 = socket$inet6(0xa, 0x1, 0x84) r2 = socket(0x10, 0x80002, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") r3 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x615, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x0, &(0x7f0000000200)=ANY=[], &(0x7f0000000000)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) ioctl$PERF_EVENT_IOC_SET_BPF(r3, 0x40042408, r4) clone3(&(0x7f0000000500)={0x800, &(0x7f0000000180), &(0x7f00000003c0)=0x0, &(0x7f0000000400), {0x29}, &(0x7f0000000440)=""/119, 0x77, &(0x7f00000021c0)=""/4096, &(0x7f00000004c0)=[0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0], 0x4}, 0x50) utime(&(0x7f0000000f00)='.\x00', &(0x7f0000000f40)={0x5, 0x20}) r6 = syz_open_procfs(0x0, &(0x7f0000000a80)='attr\x00') ioctl$KDFONTOP_SET_DEF(r6, 0x4b72, &(0x7f0000000ec0)={0x2, 0x0, 0x10, 0x7, 0x106, &(0x7f0000000ac0)="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"}) perf_event_open(&(0x7f0000000100)={0x5, 0x70, 0xad, 0x81, 0x40, 0x1, 0x0, 0x3, 0x80084, 0x8, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0xffffffff, 0x2, @perf_config_ext={0x8, 0x8}, 0x80, 0x4ca1, 0x0, 0x3, 0x22ffbe42, 0x6842a87, 0x1}, r5, 0xe, 0xffffffffffffffff, 0x1) fcntl$setpipe(r4, 0x407, 0xfffffffffffffff9) getsockopt$bt_hci(r2, 0x84, 0x9, &(0x7f0000001180)=""/4106, &(0x7f0000001140)=0x100a) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = fcntl$dupfd(r7, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) r9 = add_key(0x0, &(0x7f00000003c0)={'syz', 0x2}, &(0x7f0000000400)="c14ee4fdb931613d75279c25ee2794c5e918782bab83012b50aa3c2dfe082befb095ee10da6512965df99ebf95cd439eb4b1ac7710606d319ca234e3ad456514b8a9c5bebee94b85f9edeecd82cfc57cc1ee6c92977900c738090121347dd11c48e31b70f5174f4dfe5766ee4f10b14a19aeefb073cf99da51ebd192a2d05175e8144a18267c863225687019ec8db3899826a9eda9ee2a147cf0e1913c66b3", 0x9f, 0xfffffffffffffffc) keyctl$dh_compute(0x17, &(0x7f0000000500)={0x0, 0x0, r9}, 0x0, 0x0, 0x0) keyctl$instantiate_iov(0x14, 0x0, &(0x7f00000009c0)=[{&(0x7f0000000300)="2edd5eeaabdbb21bad028c004f9433832e62626307c05e89460f66b6be0f914e7c6fc3b5446fd8c65d8a24d4ad00096f9942281227f23ade864f6c627900cbc1f0efae8889496b26601fdf675a2723697173d91c5c75e0c0e9f3a090a40449217fecf35bcc4abcf399a0347a2efd79feb13d4c415c70bb2eeef0a03b36f344c2", 0x80}, {&(0x7f0000000380)="13833f14", 0x4}, {&(0x7f0000000640)="f4b0028fe53d43bb67ad268539cf42ef18f97ffb00bdd03f880e42cb41503b29234b6efd8c182c081d36b1dd9a116f06432cf8013a8512a6b7ab87b2dfc17902f7dac2fff97c468405c7463c1040f18b2459482e9e28c998043b26ce578c41fed9935b372a4a1a58e82fa2c3845e9b29f6dd21f63274a264d487f395014328ae62620cf3bc451720b1685e0ab456d49c09562ae5ad7bf1e9c986aca3d37a2fc1b40b3a2aeaf4c176974a4fe302", 0xad}, {&(0x7f0000000700)="6a249d96e97670707f82ea4429e2154c2a747c4bc8b13b8b115637645031583958b5a696895d3104a86973fa53a4b08d79e16ce5a9ac7d06f15882f9d5f99916bf953fc3df77ffdc97e5f7fd32ac6f98fd4be247b354fbf9693975cdc0ccf8c1d84584c58c6734646553a152bffb22b0d4ce581944501f6fd32f8331d0651b72b71a7bc99333647d7157cf7e1fca4dcfe65e50d18c202610398cfefc1b23850fbd16244e22", 0xa5}, {&(0x7f00000007c0)="7b253df1f4f1da72156f3887f70239adc8c03dbc7a139e205b64659e03d5e98e", 0x20}, {&(0x7f00000031c0)="00b416db7ef39a10c35949a6a29a08ff88f2cdcf609f2f7cde0ef8d9f9a661df79265c04e47df3ed22480e148f1d52e4bdb21a02e170797fb4a881e93a27ceb0de92cfc74429b29ed74dad72cfbba7c30fd7d3d1300cf6ada4cbf68e9976bc31e980fd34e43aa84ad919b8bf9368af2ad18399b3174337f0fe33261b41bb35c75ac03283bdeb6c95493378ba28efbfd732dbb8fcdbfb774cad08a344a982f283e0f420ebd828336ca72efeda0d81c2c88113a9eec24078d3a13bc33d12cba07a40246a064fece617f4c84570b1becdc88bad0ebbee0b1d519494bf792a23bdcb132b78d17ac0c0a60a8b66deb6cda2ab77c037e1f26b946a3944c842c1bc0b8b7e0db53cc16cc962f2b62fdd07c5cd69d111231d1faaeb9b4b486cf05d4e22bade496bcfc63b612f755b547ddfc1ed9defb917e8283ec6228b4b11a718ca43213b4af418dc74ccb0aaffc2dad269ca91343d2df9be214ba8d04bf0114657ae3dc552ff81339219e969eae3174002d5c7e63f54993d3b648df7550ba1881a1553fd4cb35b67227d62daf2f59db38c0a19ca1e58d7eee188027fc0a3e939aada030115f104265077c2145f432f5500b957d3114c5a448dcfc9f60560028277f4bd1b25c33767a4ad5e7c4eb9ca2e6a4e995039bd80c5e52ca9f66cc8210796b6cafa381ca7b83aed6405e98fb9e363988a8bdf233aa9bf44853372c0cb44096ff56b72e3e7b6c0c4aeae89643815f13f3c5be32927f3dce793f5251bac4f5e954b889c5ff3037dfbbd286c6e7c29ea4c1ed602cf7b8cdd60b05198a974f805fede92e19389fd97764d198e84bf70d808009b4fe8157440d96ab37fe850f65da0ca454a19abec58320e0219f292ac4f56372f92226020630ff8f762c3dcbea2e14eed43443817312887d605699bbfdafed206184f94cce1a2320a5cdc2fc4813ce9ab9ae69d01a07f60502d3273a4e16ee9dad4e621111cfe1c8d0beedda61231a3d7d1463194ecd7a9e3aec4f36b32a1c640b5d9da7a9f94ab91a36afb866332a95a82bc7b6c327b75dc6f27f010c66ee8a6b234f7a22f869b6da92d393bd6e6797eaccbfb63dc2cecb3314ccd4c06d2f1081561a5282e9465e972c67703b56c7f61c5ea7914daf4dc5b3a95cc6a1d2720f897574dfe20cf9051e7e699a0e7b660494ed3493b4c836b3cb87760429bb1759fc9c285f59201af92e2d0457b7b63860e508baa813da2cc21e35def16c3c672dc69673856d8f47d576f0950e0ce0935819a61e89b829285534cdfa39dab3fd007042b6d77dd53b4d2e8ad816603fb3a1dfb312c0898924c31cc36ae998f127126d893a5be4d4950ac413e78ca521e333bda561ab42a06670671222edf7bda18e32c6b836cf979cffeef504d0e80859f13f31141fdf8016f9e87401d87917dfdc7b35aaa5cf535fb358058609bebca6ffd97b75a481af29afab1d88339f52dba8bcb060f8932a622f11333cf4541c3ee17cc4cc949d58c10b4a23cf4e1524fbcb81f46af5f4083ea49245c9d6320e82158143e0f87eb85d479e1a1c9fc397142406d897d0980d1b6ddfc83bb6ab1901ce882b17846b940b039f61ae637bbb8be6a38787f8768d198f13d8fad4eab0e4f0f3c5c6bb651961ce9c6ec333a2dece0375015eec5fb32e41efdc0d8a99c89d2b29b8e2904ed2b6d4356a71d596e0397890610a56ce20346cc1a1d2d0c3a5958bc3f8480fdf05c4c6a9ed3eac7218a4dc65d3a767dc322fdcaca4de0d1c1cac75b276582b495814fd5678a0f280c538cb86287dd229f2b0bcc7ab6059ec47b2897ae505b4bdc55852868f3fd420ad4a544e4b9c976463680a6e88f7f966b98058bd1fc9bfc61db8ad1b5079e01e60704a3f0a7c668de801eb41f9ec35814fba93e759bb2e2dab6605a70146d64d1098ed38d0ce13f0e87f37ea71bdca0e3b2f0ee0c69ec5a356c85e829cad0c13ca399314927d9a7da1f2a22ff6d1e9ba33a1a8454b18d597b442dd3870afaca75cc07e766895b8b85e2e804cf5f8c1bf08e362e0a9a513a49666f9c955d02735a12289b752184bb069dbd4f149c2398bcf412e815b091e30fae24292a0a33f0d2ac36c22478da58f26eb3bc74efb4b9d1560be82846d6f90f48754aa96eeb8c1092d2cc8794dc60074a533882e8f01224477087e98f9075b4eb5cd803295094b136a1012a530ea9952d01c667e0bd50603e10809afe6df37cae3df1c8176ffb70847b31f65569957630da792103151f87851af8b431a4bf6a4d1fa6f43c2554d511c35c991ff8a717d5ece0b3d1b0582f4107268be755fb31a981a4572a54d1ce9e3ebbf51bf21f00585e991bf80f11852aba657d1271ae34ebd4cd5ff44f70ea5ff33aca0410cedd668d5130246d1bb297251c25761147105a5bc9a6995cc68c33cea4b888a4d20c00436b2050c7b40477fbaa4cee683efcb6d6b469fad3df517b5f4a609438fab4a8a061b9d758deff22bb721f8f2e2cee0f5879a8a72ae2a6b28d5cfd160cd12cf366730a82178815e3446e5bb099ca8b758da9df9f425e16bbd176978ffb7379fbb876f530358aee0af2e185ab51ff05e297a09a51a8dedaad046ebb117c30167a78083fa9e831c638e0a2967909ff16c6064103312b2272133d7d80925443ea76199a5df9dbeacffea971acf56bd4fc9dfe54d3b013ba2dd586ebe0545e9b32b14f6a34d6c0c06ad3290fb8901854fa8a2914a1bafaf5188aceab0d447b502f539ff36b234d646b949e68d57ce6eb843dc0fd669e893f25416bb22906b520ce03d802e5823a40787d21da0da4e2d93f92e86d35f01204579da944d22696435e26d9d521879576196cffb4fbededb33ee27b276bb4a2ceab070922fc7a1ab30ed71328d935c21b70dce098f74f5155389b90fcd10cf5719a3e7eb98fdf6b9f6749c4a2450338ff5328a3e62729730b219d24e2802820083724cc165a6003436db89e0b8f4f0b7a34e5962cb4910a8b798cc422762a35f9c39804673772d911496afe882af444506ae29b270c1008092f474e1cc3ad8e8c2071ffd4c5bb9e0002fe646535910073f93d5520ea4d48da4a70a31781a4d23144e505206422268e85d5034b17b7d9817b338283ddb104e59e4efa9430917722762ef13788cd23fec1711e74cf16f6b8812c68f6997e02e7c950a8302d3a5408deb73916f600c3e2319d2b04654501972e1103265744d5cb2e32f339ca71f780d60da6cab90cbcca19cc33ac4bd9cf5465d0232f980dc22b0e6aa1bac136fb4f4e3e8198209b225e567b06b14c99c0fae895e9cba8f71d67563dfd2e9c19e28a7ab373047a5f2328b4c2ffdebad907202bf296eca5888cf252c63247b3b932b12cc2419343c063367fe0ffcfa48eb34bdc08065f17d03c6586d713de286c525b0b3b5932b608838104e7bd434df9377c971253847f16bba3e29a9effb7de70da21fdab1031667e5e55c378e2c16ad5986924889c9a6e213d548b16077d43d94c95b8b1021531f5ee5cb8e9578e0b7b47211fa09d2df3a2209bbfc6f224e2d1248e0717484bf71a359918badd06eefabedc08c6f2a70e54be6d5bb2ccbf5f3b1a21fdbd106bd394041ece265f5c17d5631574757c46a0f84008daca994ad519f596d0824c364e2d902fe76d863cfb7674cd6f198f3d027461f03ee93ca15e9d189892dabcf13e3a7b8e30131eb5328ffcf67a676ff26713610a2fe96b925ca8b22734159267c03c9bca66ee0c7d76d5a38e0d5a38e394169bd110dcd0db9a004e8a5bc1963f8370a4ae4a7959e1616ca684af21815b2914a51f28ca3e6c6e026fa06329aee4835a285c81a52e4fc259a4c0b72a5fa23cf1f8ea1ae5ef0df66498316e8cbf0f747f6aa7531341fbc193432e30e0be121d3a2436aad5ac051c989cb920f36559cbf4a41e0025fb842556ca61e328019693d264a53c303c81d9203fa4e1282b14cd9dd99371a7c98499e1b64ea4809ac270b93253186256f0d43a4b9206acfe496a9eb9b2264e99b0418e9a21ffc71cca3835f6e1d8179bc09104552b06860f8f00e5a6ff1b424e82a3f6cc2a9cb93200c70969ae816add8fadb266099d45207bae322c2e3ddc354562b10e834a63ada029ec4b066b20af4279c623e20fa67bd306f26c17d8c128699c94e9e373276a8d5cebc7e1ac781573c4ebe759f7b39ce07f52c8681e068418748e2d61364fcf367176acee8ec859e881738566014b6d20057271d8eae9897dc04241a037cda4904cda0542bb313cae4e1c9f7f886397c7969f3e0cf4ee22a63c982faf0da5737c146ed73ebdffdcd9f40077c80cf45a6714f128271e1ef1a7567189642c7dc39a350bf265aa79240d5de5766f00a695cbb75f15ea3c70f0616b1c5b6a33a3d9f2ec8a3a797819737b82651ca238471214e56ecf0f9bb61e89ba50e05df2f82d1de4bf5302b1e802aebdbe18c9e7ac240595cb2837d4e0c6f46511c7da7f198bc073ef3a06f8d6260a5e5748df05979afbceba1c3273f15dabb9ed9492fb9ee47d4867e2ab0015638707b42d7bbe2f19a8c8d879f8f5cb2e4802c0e261c066a504f4e05cf8518a99e1c126b56277c9b790730c4013dc9a45d0bd240293c13a2f0237a04481b5bac5247d0ecc9c62cd0c2701f08850bb15139d1af5a04ea009bfc1db3cbe67d7325a90a8ac3993d8bb8af6d63dca59e4eb4e9e3399c02ff26c9696590cdc420d0d2be80befa2f7f0ec8c371aa0b24578eb74e6a0a113a74fbfb9b306dc95bfbfe9750cf908d57c5e98fda5e791a93a9e749d98d14cc6ffcb3adda5e649130b3fd737f7a9f9f4c2861e0dfbbabe53c4aa7b6c9b90730dbc49816f95bec81f40992ad19b2fb0a3cd877d62f65f2da1615491876798f97847a62162d331c59bf5490eb1efaf0e199a180a2ee563ef67feee4f97077dd3dec934f130e0b13187fb62d25bdcfa69ca7fa7e1e25336200f99d486cffb92cfa900c62469e07dbe13ab338cddbe97e007113a3c0e35f4a4b71c43de2461b966f23fc4cc5b6913c9d235c9d188d789014e98013dea3e13a4a4dd6e5c4bcf1ed60e70e2a8f1fb6c822c59213ed3d012b800c27b608c9c09cbe5c62c978beb2a4d8fdac5947dd9111fe26d76b59ac30340219c0ae686505344e989aee290b2a528b7e221d1151113bed0663a7a4e91994915d3f425a2f2970f713129307e8e69335d213f49b94206ac23fd3dce88ca8006e30d62df4d26f4d3b35cb18a8c3cb78a1bd671616f4f8199a71a7ac70d09ccb49cb18fb935474100d436ab68986c40906b0c93462812a4b6f218e7f0fe54c5959cc67658f6c6acd9695bdc29c7c0edc243499833a2564271270770fb902d53daaeaf986020379b99f1869c913896ac2b7302b01eba579dd74fb831a6652b16e6e1b06fdd7423428cc1c700f81a8b986b630ffea641de1f6f9df667083d0cf5d438853999386508ad9609f4670f91f5144cc1fdaa62c43c4d4d9b80f1bb09faf6e9f2a8d2bc7ec99a709e828a52b4b8a48ec2a5c9a8628d11acc0bc0972395edfbb8f9eabc8eb4fde18b5528919812a5979083f8bbcfcff73527e3f55188a7d0c2a4e0ecc80d3e3b9f29ce9b2b5296c94ad33cd1c92530389937346269786448d06796f6f0656e02ad4458e1860df5593b467ec6c5f1c91550c130ee35f42663552f12ba142e3d1f77a9c93548b8ec8d351e647e5edb58fcc1a0286adc4f6709090cbc7fb290184e4d27c99f7622826cb2255d1fa3352fc368f3a954e80e8a4c6c68c0cde031e4704d63d07c9aee2fff5b015a2a0", 0x1000}, {&(0x7f0000000800)="c987239a5bd414f463eb0af1e1fa77fe2e09717c3603d0dc9fd5ffa9a27ab6231b58c996d126a771fc2686fe0be05768f46a9079a553746fec36aebe033bcf489bcf3a700b61dbb6073c8fff8f07bb0731ee1b1d07", 0x55}, {&(0x7f0000000880)="6c4f9e3890a7356e7b3739f326592c", 0xf}, {&(0x7f00000008c0)="f469cc27c5c7e5397e15cb4042d70de6efe28ba592f3c52768518475", 0x1c}, {&(0x7f0000000900)="30b81a536ce598ec124255d6d93daefc70284b84811a15b0910ec0dca9f9296b66a98c8e5ff72b038735448d71c875c456923ae4e3498ff4f5b86b1c1f0c95abe1b4c5940ce2894228cb8d13ea7b818c67022c364aaa9a2bfe4d44a7002fddc37db10f06427553d06d3aa32dbac0780fd25ad234f1a8d4391dbd2e051d73789bbb266e986769ffbe25644d621c", 0x8d}], 0xa, r9) accept4$nfc_llcp(r8, &(0x7f0000000580), &(0x7f0000000600)=0x60, 0x0) ioctl$DRM_IOCTL_GET_STATS(r1, 0x80f86406, &(0x7f0000000240)=""/183) 20:24:23 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r0, 0x8983, &(0x7f0000000200)={0x0, 'macsec0\x00', {0x1}, 0x8}) r1 = socket$inet6(0xa, 0x1, 0x84) r2 = socket(0x10, 0x80002, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") r3 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x615, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x0, &(0x7f0000000200)=ANY=[], &(0x7f0000000000)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) ioctl$PERF_EVENT_IOC_SET_BPF(r3, 0x40042408, r4) clone3(&(0x7f0000000500)={0x800, &(0x7f0000000180), &(0x7f00000003c0)=0x0, &(0x7f0000000400), {0x29}, &(0x7f0000000440)=""/119, 0x77, &(0x7f00000021c0)=""/4096, &(0x7f00000004c0)=[0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0], 0x4}, 0x50) utime(&(0x7f0000000f00)='.\x00', &(0x7f0000000f40)={0x5, 0x20}) r6 = syz_open_procfs(0x0, &(0x7f0000000a80)='attr\x00') ioctl$KDFONTOP_SET_DEF(r6, 0x4b72, &(0x7f0000000ec0)={0x2, 0x0, 0x10, 0x7, 0x106, &(0x7f0000000ac0)="7ada69236cc1a08ee06e40bc63b34c3b8e084bcf6d6d90b3de75278b4da7e32d87aadf627f7c7bb43b192551a960fdc6dd62c50d872f197bdc9ef7d4b4880057ec502dd012f82dc6c4855351d07b6c13ba428232e9dead1bc00c95fea061b73d22a475203937d476b64aeaa0a2891e1e2f19fb5bed8d35ad4d88244b55acd3507774c4d9bd687aed92057bbf9727551973d276a08e93f4bcaaf99f10ce6c81c39279880cd6ba5c393a593e4686c67b6255c4947da0c98c093dc018b25dd758c35a7f1496d45e4f72a716e54c04efdbc9873e61affd00b9595494865bb834917376f17eda2756052d1d4d319da899945be6912939d5284aa6760a973f6a719430b44df41f0df3095745440a34bf5e8b8c91ec420d602fb99dfba2f04f9cdb8f88337945d1fc1608d67ae5d3427668597009933ad4d994d16415881f06b41df7452a7fad854a44b6c4ac41e04bc4be9ea3c5c1de2f781ae5e634340f5a640beb761b911567b734816dbaadc39e4c1e8199a69b33568b682d9aa9091929f758029d4b4d127b3c07308e1e5c0bcd89c1a662c139295c8bf2efeb2e4afc9320375e038f73a83c0695de3123847b17056300e057057334d19d6ba067d180064cfcb6e5b16064497e590a7ae0484a7e1106b9457b083f03b79f3f80840e2d76abebe184cec1179bbdcaad3e272a275de5192525c85127de4e7820fd4292fc1585c5cfcb738641c9f18ca1de5c069cfa647961f6a07f930753c263f0063f5fee84a21e2f4c8cd7eb473be67b49fa4f8cd3822ce1affd171d1aa7f3def3e8c58831211c0122a235e9d5464b7587545db201ddf0d8fe5204f4251bb29e58816e472658c1187e2fe54bf018a8c65475f1730eb046797e676082d447e860e3e13911452f4c084485fdb2d3071d69b4cf5bc289f51fdf00115a99aa55820c2c1531bf56891892b3ef093c54b9b8b470819ccc0f8c4a184511a6911ab3b19f3db8831c78bca12384cd26ad6ba51422eb5171238f6b1be6ffadbb51d7b306570204949f2be55731b93fe2fc6b328cd185ffcdc49e000555574462a52fb1875738c73bf6ca67ddb79e505efe98abb25a5781d883dc012825900804e2937e96df9e74b8fad1bd3dbc76b4166865a2350a07ec8c63de606ca56dae3bd4ec01953b0fd05508c065f6a3d32ed73e7420d4112c24866d21c67d03934cdc0a1120edc27f1f93c823950ea426f27212e72f73f8e262b62da6b2e45305c03c457aaab6a46844c48d4e9d3879f3c4385c99dd1d6246b623af7a9fa0559c7e59d746a46b33f2d3d50fdf813b495fae96a4dd601a2f4e0d61f67ef42dde54911f81563a9fede880dc00d8fa0366aa5b785dc69c216b4d0056cf3afa5647beb723b215993fbd2b047b697b910966331128f858074125b40dd21d61d147196ae39b6def5a1ebb1c8193eefbfc0494"}) perf_event_open(&(0x7f0000000100)={0x5, 0x70, 0xad, 0x81, 0x40, 0x1, 0x0, 0x3, 0x80084, 0x8, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0xffffffff, 0x2, @perf_config_ext={0x8, 0x8}, 0x80, 0x4ca1, 0x0, 0x3, 0x22ffbe42, 0x6842a87, 0x1}, r5, 0xe, 0xffffffffffffffff, 0x1) fcntl$setpipe(r4, 0x407, 0xfffffffffffffff9) getsockopt$bt_hci(r2, 0x84, 0x9, &(0x7f0000001180)=""/4106, &(0x7f0000001140)=0x100a) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = fcntl$dupfd(r7, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) r9 = add_key(0x0, &(0x7f00000003c0)={'syz', 0x2}, &(0x7f0000000400)="c14ee4fdb931613d75279c25ee2794c5e918782bab83012b50aa3c2dfe082befb095ee10da6512965df99ebf95cd439eb4b1ac7710606d319ca234e3ad456514b8a9c5bebee94b85f9edeecd82cfc57cc1ee6c92977900c738090121347dd11c48e31b70f5174f4dfe5766ee4f10b14a19aeefb073cf99da51ebd192a2d05175e8144a18267c863225687019ec8db3899826a9eda9ee2a147cf0e1913c66b3", 0x9f, 0xfffffffffffffffc) keyctl$dh_compute(0x17, &(0x7f0000000500)={0x0, 0x0, r9}, 0x0, 0x0, 0x0) keyctl$instantiate_iov(0x14, 0x0, &(0x7f00000009c0)=[{&(0x7f0000000300)="2edd5eeaabdbb21bad028c004f9433832e62626307c05e89460f66b6be0f914e7c6fc3b5446fd8c65d8a24d4ad00096f9942281227f23ade864f6c627900cbc1f0efae8889496b26601fdf675a2723697173d91c5c75e0c0e9f3a090a40449217fecf35bcc4abcf399a0347a2efd79feb13d4c415c70bb2eeef0a03b36f344c2", 0x80}, {&(0x7f0000000380)="13833f14", 0x4}, {&(0x7f0000000640)="f4b0028fe53d43bb67ad268539cf42ef18f97ffb00bdd03f880e42cb41503b29234b6efd8c182c081d36b1dd9a116f06432cf8013a8512a6b7ab87b2dfc17902f7dac2fff97c468405c7463c1040f18b2459482e9e28c998043b26ce578c41fed9935b372a4a1a58e82fa2c3845e9b29f6dd21f63274a264d487f395014328ae62620cf3bc451720b1685e0ab456d49c09562ae5ad7bf1e9c986aca3d37a2fc1b40b3a2aeaf4c176974a4fe302", 0xad}, {&(0x7f0000000700)="6a249d96e97670707f82ea4429e2154c2a747c4bc8b13b8b115637645031583958b5a696895d3104a86973fa53a4b08d79e16ce5a9ac7d06f15882f9d5f99916bf953fc3df77ffdc97e5f7fd32ac6f98fd4be247b354fbf9693975cdc0ccf8c1d84584c58c6734646553a152bffb22b0d4ce581944501f6fd32f8331d0651b72b71a7bc99333647d7157cf7e1fca4dcfe65e50d18c202610398cfefc1b23850fbd16244e22", 0xa5}, {&(0x7f00000007c0)="7b253df1f4f1da72156f3887f70239adc8c03dbc7a139e205b64659e03d5e98e", 0x20}, {&(0x7f00000031c0)="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", 0x1000}, {&(0x7f0000000800)="c987239a5bd414f463eb0af1e1fa77fe2e09717c3603d0dc9fd5ffa9a27ab6231b58c996d126a771fc2686fe0be05768f46a9079a553746fec36aebe033bcf489bcf3a700b61dbb6073c8fff8f07bb0731ee1b1d07", 0x55}, {&(0x7f0000000880)="6c4f9e3890a7356e7b3739f326592c", 0xf}, {&(0x7f00000008c0)="f469cc27c5c7e5397e15cb4042d70de6efe28ba592f3c52768518475", 0x1c}, {&(0x7f0000000900)="30b81a536ce598ec124255d6d93daefc70284b84811a15b0910ec0dca9f9296b66a98c8e5ff72b038735448d71c875c456923ae4e3498ff4f5b86b1c1f0c95abe1b4c5940ce2894228cb8d13ea7b818c67022c364aaa9a2bfe4d44a7002fddc37db10f06427553d06d3aa32dbac0780fd25ad234f1a8d4391dbd2e051d73789bbb266e986769ffbe25644d621c", 0x8d}], 0xa, r9) accept4$nfc_llcp(r8, &(0x7f0000000580), &(0x7f0000000600)=0x60, 0x0) ioctl$DRM_IOCTL_GET_STATS(r1, 0x80f86406, &(0x7f0000000240)=""/183) 20:24:23 executing program 3: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r0, 0x8983, &(0x7f0000000200)={0x0, 'macsec0\x00', {0x1}, 0x8}) r1 = socket$inet6(0xa, 0x1, 0x84) r2 = socket(0x10, 0x80002, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") r3 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x615, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x0, &(0x7f0000000200)=ANY=[], &(0x7f0000000000)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) ioctl$PERF_EVENT_IOC_SET_BPF(r3, 0x40042408, r4) clone3(&(0x7f0000000500)={0x800, &(0x7f0000000180), &(0x7f00000003c0)=0x0, &(0x7f0000000400), {0x29}, &(0x7f0000000440)=""/119, 0x77, &(0x7f00000021c0)=""/4096, &(0x7f00000004c0)=[0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0], 0x4}, 0x50) utime(&(0x7f0000000f00)='.\x00', &(0x7f0000000f40)={0x5, 0x20}) r6 = syz_open_procfs(0x0, &(0x7f0000000a80)='attr\x00') ioctl$KDFONTOP_SET_DEF(r6, 0x4b72, &(0x7f0000000ec0)={0x2, 0x0, 0x10, 0x7, 0x106, &(0x7f0000000ac0)="7ada69236cc1a08ee06e40bc63b34c3b8e084bcf6d6d90b3de75278b4da7e32d87aadf627f7c7bb43b192551a960fdc6dd62c50d872f197bdc9ef7d4b4880057ec502dd012f82dc6c4855351d07b6c13ba428232e9dead1bc00c95fea061b73d22a475203937d476b64aeaa0a2891e1e2f19fb5bed8d35ad4d88244b55acd3507774c4d9bd687aed92057bbf9727551973d276a08e93f4bcaaf99f10ce6c81c39279880cd6ba5c393a593e4686c67b6255c4947da0c98c093dc018b25dd758c35a7f1496d45e4f72a716e54c04efdbc9873e61affd00b9595494865bb834917376f17eda2756052d1d4d319da899945be6912939d5284aa6760a973f6a719430b44df41f0df3095745440a34bf5e8b8c91ec420d602fb99dfba2f04f9cdb8f88337945d1fc1608d67ae5d3427668597009933ad4d994d16415881f06b41df7452a7fad854a44b6c4ac41e04bc4be9ea3c5c1de2f781ae5e634340f5a640beb761b911567b734816dbaadc39e4c1e8199a69b33568b682d9aa9091929f758029d4b4d127b3c07308e1e5c0bcd89c1a662c139295c8bf2efeb2e4afc9320375e038f73a83c0695de3123847b17056300e057057334d19d6ba067d180064cfcb6e5b16064497e590a7ae0484a7e1106b9457b083f03b79f3f80840e2d76abebe184cec1179bbdcaad3e272a275de5192525c85127de4e7820fd4292fc1585c5cfcb738641c9f18ca1de5c069cfa647961f6a07f930753c263f0063f5fee84a21e2f4c8cd7eb473be67b49fa4f8cd3822ce1affd171d1aa7f3def3e8c58831211c0122a235e9d5464b7587545db201ddf0d8fe5204f4251bb29e58816e472658c1187e2fe54bf018a8c65475f1730eb046797e676082d447e860e3e13911452f4c084485fdb2d3071d69b4cf5bc289f51fdf00115a99aa55820c2c1531bf56891892b3ef093c54b9b8b470819ccc0f8c4a184511a6911ab3b19f3db8831c78bca12384cd26ad6ba51422eb5171238f6b1be6ffadbb51d7b306570204949f2be55731b93fe2fc6b328cd185ffcdc49e000555574462a52fb1875738c73bf6ca67ddb79e505efe98abb25a5781d883dc012825900804e2937e96df9e74b8fad1bd3dbc76b4166865a2350a07ec8c63de606ca56dae3bd4ec01953b0fd05508c065f6a3d32ed73e7420d4112c24866d21c67d03934cdc0a1120edc27f1f93c823950ea426f27212e72f73f8e262b62da6b2e45305c03c457aaab6a46844c48d4e9d3879f3c4385c99dd1d6246b623af7a9fa0559c7e59d746a46b33f2d3d50fdf813b495fae96a4dd601a2f4e0d61f67ef42dde54911f81563a9fede880dc00d8fa0366aa5b785dc69c216b4d0056cf3afa5647beb723b215993fbd2b047b697b910966331128f858074125b40dd21d61d147196ae39b6def5a1ebb1c8193eefbfc0494"}) perf_event_open(&(0x7f0000000100)={0x5, 0x70, 0xad, 0x81, 0x40, 0x1, 0x0, 0x3, 0x80084, 0x8, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0xffffffff, 0x2, @perf_config_ext={0x8, 0x8}, 0x80, 0x4ca1, 0x0, 0x3, 0x22ffbe42, 0x6842a87, 0x1}, r5, 0xe, 0xffffffffffffffff, 0x1) fcntl$setpipe(r4, 0x407, 0xfffffffffffffff9) getsockopt$bt_hci(r2, 0x84, 0x9, &(0x7f0000001180)=""/4106, &(0x7f0000001140)=0x100a) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = fcntl$dupfd(r7, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) r9 = add_key(0x0, &(0x7f00000003c0)={'syz', 0x2}, &(0x7f0000000400)="c14ee4fdb931613d75279c25ee2794c5e918782bab83012b50aa3c2dfe082befb095ee10da6512965df99ebf95cd439eb4b1ac7710606d319ca234e3ad456514b8a9c5bebee94b85f9edeecd82cfc57cc1ee6c92977900c738090121347dd11c48e31b70f5174f4dfe5766ee4f10b14a19aeefb073cf99da51ebd192a2d05175e8144a18267c863225687019ec8db3899826a9eda9ee2a147cf0e1913c66b3", 0x9f, 0xfffffffffffffffc) keyctl$dh_compute(0x17, &(0x7f0000000500)={0x0, 0x0, r9}, 0x0, 0x0, 0x0) keyctl$instantiate_iov(0x14, 0x0, &(0x7f00000009c0)=[{&(0x7f0000000300)="2edd5eeaabdbb21bad028c004f9433832e62626307c05e89460f66b6be0f914e7c6fc3b5446fd8c65d8a24d4ad00096f9942281227f23ade864f6c627900cbc1f0efae8889496b26601fdf675a2723697173d91c5c75e0c0e9f3a090a40449217fecf35bcc4abcf399a0347a2efd79feb13d4c415c70bb2eeef0a03b36f344c2", 0x80}, {&(0x7f0000000380)="13833f14", 0x4}, {&(0x7f0000000640)="f4b0028fe53d43bb67ad268539cf42ef18f97ffb00bdd03f880e42cb41503b29234b6efd8c182c081d36b1dd9a116f06432cf8013a8512a6b7ab87b2dfc17902f7dac2fff97c468405c7463c1040f18b2459482e9e28c998043b26ce578c41fed9935b372a4a1a58e82fa2c3845e9b29f6dd21f63274a264d487f395014328ae62620cf3bc451720b1685e0ab456d49c09562ae5ad7bf1e9c986aca3d37a2fc1b40b3a2aeaf4c176974a4fe302", 0xad}, {&(0x7f0000000700)="6a249d96e97670707f82ea4429e2154c2a747c4bc8b13b8b115637645031583958b5a696895d3104a86973fa53a4b08d79e16ce5a9ac7d06f15882f9d5f99916bf953fc3df77ffdc97e5f7fd32ac6f98fd4be247b354fbf9693975cdc0ccf8c1d84584c58c6734646553a152bffb22b0d4ce581944501f6fd32f8331d0651b72b71a7bc99333647d7157cf7e1fca4dcfe65e50d18c202610398cfefc1b23850fbd16244e22", 0xa5}, {&(0x7f00000007c0)="7b253df1f4f1da72156f3887f70239adc8c03dbc7a139e205b64659e03d5e98e", 0x20}, {&(0x7f00000031c0)="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", 0x1000}, {&(0x7f0000000800)="c987239a5bd414f463eb0af1e1fa77fe2e09717c3603d0dc9fd5ffa9a27ab6231b58c996d126a771fc2686fe0be05768f46a9079a553746fec36aebe033bcf489bcf3a700b61dbb6073c8fff8f07bb0731ee1b1d07", 0x55}, {&(0x7f0000000880)="6c4f9e3890a7356e7b3739f326592c", 0xf}, {&(0x7f00000008c0)="f469cc27c5c7e5397e15cb4042d70de6efe28ba592f3c52768518475", 0x1c}, {&(0x7f0000000900)="30b81a536ce598ec124255d6d93daefc70284b84811a15b0910ec0dca9f9296b66a98c8e5ff72b038735448d71c875c456923ae4e3498ff4f5b86b1c1f0c95abe1b4c5940ce2894228cb8d13ea7b818c67022c364aaa9a2bfe4d44a7002fddc37db10f06427553d06d3aa32dbac0780fd25ad234f1a8d4391dbd2e051d73789bbb266e986769ffbe25644d621c", 0x8d}], 0xa, r9) accept4$nfc_llcp(r8, &(0x7f0000000580), &(0x7f0000000600)=0x60, 0x0) ioctl$DRM_IOCTL_GET_STATS(r1, 0x80f86406, &(0x7f0000000240)=""/183) 20:24:23 executing program 0: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r0, 0x8983, &(0x7f0000000200)={0x0, 'macsec0\x00', {0x1}, 0x8}) r1 = socket$inet6(0xa, 0x1, 0x84) r2 = socket(0x10, 0x80002, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") r3 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x615, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x0, &(0x7f0000000200)=ANY=[], &(0x7f0000000000)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) ioctl$PERF_EVENT_IOC_SET_BPF(r3, 0x40042408, r4) clone3(&(0x7f0000000500)={0x800, &(0x7f0000000180), &(0x7f00000003c0)=0x0, &(0x7f0000000400), {0x29}, &(0x7f0000000440)=""/119, 0x77, &(0x7f00000021c0)=""/4096, &(0x7f00000004c0)=[0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0], 0x4}, 0x50) utime(&(0x7f0000000f00)='.\x00', &(0x7f0000000f40)={0x5, 0x20}) r6 = syz_open_procfs(0x0, &(0x7f0000000a80)='attr\x00') ioctl$KDFONTOP_SET_DEF(r6, 0x4b72, &(0x7f0000000ec0)={0x2, 0x0, 0x10, 0x7, 0x106, &(0x7f0000000ac0)="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"}) perf_event_open(&(0x7f0000000100)={0x5, 0x70, 0xad, 0x81, 0x40, 0x1, 0x0, 0x3, 0x80084, 0x8, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0xffffffff, 0x2, @perf_config_ext={0x8, 0x8}, 0x80, 0x4ca1, 0x0, 0x3, 0x22ffbe42, 0x6842a87, 0x1}, r5, 0xe, 0xffffffffffffffff, 0x1) fcntl$setpipe(r4, 0x407, 0xfffffffffffffff9) getsockopt$bt_hci(r2, 0x84, 0x9, &(0x7f0000001180)=""/4106, &(0x7f0000001140)=0x100a) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = fcntl$dupfd(r7, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) r9 = add_key(0x0, &(0x7f00000003c0)={'syz', 0x2}, &(0x7f0000000400)="c14ee4fdb931613d75279c25ee2794c5e918782bab83012b50aa3c2dfe082befb095ee10da6512965df99ebf95cd439eb4b1ac7710606d319ca234e3ad456514b8a9c5bebee94b85f9edeecd82cfc57cc1ee6c92977900c738090121347dd11c48e31b70f5174f4dfe5766ee4f10b14a19aeefb073cf99da51ebd192a2d05175e8144a18267c863225687019ec8db3899826a9eda9ee2a147cf0e1913c66b3", 0x9f, 0xfffffffffffffffc) keyctl$dh_compute(0x17, &(0x7f0000000500)={0x0, 0x0, r9}, 0x0, 0x0, 0x0) keyctl$instantiate_iov(0x14, 0x0, &(0x7f00000009c0)=[{&(0x7f0000000300)="2edd5eeaabdbb21bad028c004f9433832e62626307c05e89460f66b6be0f914e7c6fc3b5446fd8c65d8a24d4ad00096f9942281227f23ade864f6c627900cbc1f0efae8889496b26601fdf675a2723697173d91c5c75e0c0e9f3a090a40449217fecf35bcc4abcf399a0347a2efd79feb13d4c415c70bb2eeef0a03b36f344c2", 0x80}, {&(0x7f0000000380)="13833f14", 0x4}, {&(0x7f0000000640)="f4b0028fe53d43bb67ad268539cf42ef18f97ffb00bdd03f880e42cb41503b29234b6efd8c182c081d36b1dd9a116f06432cf8013a8512a6b7ab87b2dfc17902f7dac2fff97c468405c7463c1040f18b2459482e9e28c998043b26ce578c41fed9935b372a4a1a58e82fa2c3845e9b29f6dd21f63274a264d487f395014328ae62620cf3bc451720b1685e0ab456d49c09562ae5ad7bf1e9c986aca3d37a2fc1b40b3a2aeaf4c176974a4fe302", 0xad}, {&(0x7f0000000700)="6a249d96e97670707f82ea4429e2154c2a747c4bc8b13b8b115637645031583958b5a696895d3104a86973fa53a4b08d79e16ce5a9ac7d06f15882f9d5f99916bf953fc3df77ffdc97e5f7fd32ac6f98fd4be247b354fbf9693975cdc0ccf8c1d84584c58c6734646553a152bffb22b0d4ce581944501f6fd32f8331d0651b72b71a7bc99333647d7157cf7e1fca4dcfe65e50d18c202610398cfefc1b23850fbd16244e22", 0xa5}, {&(0x7f00000007c0)="7b253df1f4f1da72156f3887f70239adc8c03dbc7a139e205b64659e03d5e98e", 0x20}, {&(0x7f00000031c0)="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", 0x1000}, {&(0x7f0000000800)="c987239a5bd414f463eb0af1e1fa77fe2e09717c3603d0dc9fd5ffa9a27ab6231b58c996d126a771fc2686fe0be05768f46a9079a553746fec36aebe033bcf489bcf3a700b61dbb6073c8fff8f07bb0731ee1b1d07", 0x55}, {&(0x7f0000000880)="6c4f9e3890a7356e7b3739f326592c", 0xf}, {&(0x7f00000008c0)="f469cc27c5c7e5397e15cb4042d70de6efe28ba592f3c52768518475", 0x1c}, {&(0x7f0000000900)="30b81a536ce598ec124255d6d93daefc70284b84811a15b0910ec0dca9f9296b66a98c8e5ff72b038735448d71c875c456923ae4e3498ff4f5b86b1c1f0c95abe1b4c5940ce2894228cb8d13ea7b818c67022c364aaa9a2bfe4d44a7002fddc37db10f06427553d06d3aa32dbac0780fd25ad234f1a8d4391dbd2e051d73789bbb266e986769ffbe25644d621c", 0x8d}], 0xa, r9) accept4$nfc_llcp(r8, &(0x7f0000000580), &(0x7f0000000600)=0x60, 0x0) ioctl$DRM_IOCTL_GET_STATS(r1, 0x80f86406, &(0x7f0000000240)=""/183) 20:24:23 executing program 1: socket(0x18, 0x0, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc0\x00', 0x0, 0x0) openat$ttynull(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ttynull\x00', 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200), 0x0) 20:24:24 executing program 2: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r0, 0x8983, &(0x7f0000000200)={0x0, 'macsec0\x00', {0x1}, 0x8}) r1 = socket$inet6(0xa, 0x1, 0x84) r2 = socket(0x10, 0x80002, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") r3 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x615, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x0, &(0x7f0000000200)=ANY=[], &(0x7f0000000000)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) ioctl$PERF_EVENT_IOC_SET_BPF(r3, 0x40042408, r4) clone3(&(0x7f0000000500)={0x800, &(0x7f0000000180), &(0x7f00000003c0)=0x0, &(0x7f0000000400), {0x29}, &(0x7f0000000440)=""/119, 0x77, &(0x7f00000021c0)=""/4096, &(0x7f00000004c0)=[0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0], 0x4}, 0x50) utime(&(0x7f0000000f00)='.\x00', &(0x7f0000000f40)={0x5, 0x20}) r6 = syz_open_procfs(0x0, &(0x7f0000000a80)='attr\x00') ioctl$KDFONTOP_SET_DEF(r6, 0x4b72, &(0x7f0000000ec0)={0x2, 0x0, 0x10, 0x7, 0x106, &(0x7f0000000ac0)="7ada69236cc1a08ee06e40bc63b34c3b8e084bcf6d6d90b3de75278b4da7e32d87aadf627f7c7bb43b192551a960fdc6dd62c50d872f197bdc9ef7d4b4880057ec502dd012f82dc6c4855351d07b6c13ba428232e9dead1bc00c95fea061b73d22a475203937d476b64aeaa0a2891e1e2f19fb5bed8d35ad4d88244b55acd3507774c4d9bd687aed92057bbf9727551973d276a08e93f4bcaaf99f10ce6c81c39279880cd6ba5c393a593e4686c67b6255c4947da0c98c093dc018b25dd758c35a7f1496d45e4f72a716e54c04efdbc9873e61affd00b9595494865bb834917376f17eda2756052d1d4d319da899945be6912939d5284aa6760a973f6a719430b44df41f0df3095745440a34bf5e8b8c91ec420d602fb99dfba2f04f9cdb8f88337945d1fc1608d67ae5d3427668597009933ad4d994d16415881f06b41df7452a7fad854a44b6c4ac41e04bc4be9ea3c5c1de2f781ae5e634340f5a640beb761b911567b734816dbaadc39e4c1e8199a69b33568b682d9aa9091929f758029d4b4d127b3c07308e1e5c0bcd89c1a662c139295c8bf2efeb2e4afc9320375e038f73a83c0695de3123847b17056300e057057334d19d6ba067d180064cfcb6e5b16064497e590a7ae0484a7e1106b9457b083f03b79f3f80840e2d76abebe184cec1179bbdcaad3e272a275de5192525c85127de4e7820fd4292fc1585c5cfcb738641c9f18ca1de5c069cfa647961f6a07f930753c263f0063f5fee84a21e2f4c8cd7eb473be67b49fa4f8cd3822ce1affd171d1aa7f3def3e8c58831211c0122a235e9d5464b7587545db201ddf0d8fe5204f4251bb29e58816e472658c1187e2fe54bf018a8c65475f1730eb046797e676082d447e860e3e13911452f4c084485fdb2d3071d69b4cf5bc289f51fdf00115a99aa55820c2c1531bf56891892b3ef093c54b9b8b470819ccc0f8c4a184511a6911ab3b19f3db8831c78bca12384cd26ad6ba51422eb5171238f6b1be6ffadbb51d7b306570204949f2be55731b93fe2fc6b328cd185ffcdc49e000555574462a52fb1875738c73bf6ca67ddb79e505efe98abb25a5781d883dc012825900804e2937e96df9e74b8fad1bd3dbc76b4166865a2350a07ec8c63de606ca56dae3bd4ec01953b0fd05508c065f6a3d32ed73e7420d4112c24866d21c67d03934cdc0a1120edc27f1f93c823950ea426f27212e72f73f8e262b62da6b2e45305c03c457aaab6a46844c48d4e9d3879f3c4385c99dd1d6246b623af7a9fa0559c7e59d746a46b33f2d3d50fdf813b495fae96a4dd601a2f4e0d61f67ef42dde54911f81563a9fede880dc00d8fa0366aa5b785dc69c216b4d0056cf3afa5647beb723b215993fbd2b047b697b910966331128f858074125b40dd21d61d147196ae39b6def5a1ebb1c8193eefbfc0494"}) perf_event_open(&(0x7f0000000100)={0x5, 0x70, 0xad, 0x81, 0x40, 0x1, 0x0, 0x3, 0x80084, 0x8, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0xffffffff, 0x2, @perf_config_ext={0x8, 0x8}, 0x80, 0x4ca1, 0x0, 0x3, 0x22ffbe42, 0x6842a87, 0x1}, r5, 0xe, 0xffffffffffffffff, 0x1) fcntl$setpipe(r4, 0x407, 0xfffffffffffffff9) getsockopt$bt_hci(r2, 0x84, 0x9, &(0x7f0000001180)=""/4106, &(0x7f0000001140)=0x100a) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = fcntl$dupfd(r7, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) r9 = add_key(0x0, &(0x7f00000003c0)={'syz', 0x2}, &(0x7f0000000400)="c14ee4fdb931613d75279c25ee2794c5e918782bab83012b50aa3c2dfe082befb095ee10da6512965df99ebf95cd439eb4b1ac7710606d319ca234e3ad456514b8a9c5bebee94b85f9edeecd82cfc57cc1ee6c92977900c738090121347dd11c48e31b70f5174f4dfe5766ee4f10b14a19aeefb073cf99da51ebd192a2d05175e8144a18267c863225687019ec8db3899826a9eda9ee2a147cf0e1913c66b3", 0x9f, 0xfffffffffffffffc) keyctl$dh_compute(0x17, &(0x7f0000000500)={0x0, 0x0, r9}, 0x0, 0x0, 0x0) keyctl$instantiate_iov(0x14, 0x0, &(0x7f00000009c0)=[{&(0x7f0000000300)="2edd5eeaabdbb21bad028c004f9433832e62626307c05e89460f66b6be0f914e7c6fc3b5446fd8c65d8a24d4ad00096f9942281227f23ade864f6c627900cbc1f0efae8889496b26601fdf675a2723697173d91c5c75e0c0e9f3a090a40449217fecf35bcc4abcf399a0347a2efd79feb13d4c415c70bb2eeef0a03b36f344c2", 0x80}, {&(0x7f0000000380)="13833f14", 0x4}, {&(0x7f0000000640)="f4b0028fe53d43bb67ad268539cf42ef18f97ffb00bdd03f880e42cb41503b29234b6efd8c182c081d36b1dd9a116f06432cf8013a8512a6b7ab87b2dfc17902f7dac2fff97c468405c7463c1040f18b2459482e9e28c998043b26ce578c41fed9935b372a4a1a58e82fa2c3845e9b29f6dd21f63274a264d487f395014328ae62620cf3bc451720b1685e0ab456d49c09562ae5ad7bf1e9c986aca3d37a2fc1b40b3a2aeaf4c176974a4fe302", 0xad}, {&(0x7f0000000700)="6a249d96e97670707f82ea4429e2154c2a747c4bc8b13b8b115637645031583958b5a696895d3104a86973fa53a4b08d79e16ce5a9ac7d06f15882f9d5f99916bf953fc3df77ffdc97e5f7fd32ac6f98fd4be247b354fbf9693975cdc0ccf8c1d84584c58c6734646553a152bffb22b0d4ce581944501f6fd32f8331d0651b72b71a7bc99333647d7157cf7e1fca4dcfe65e50d18c202610398cfefc1b23850fbd16244e22", 0xa5}, {&(0x7f00000007c0)="7b253df1f4f1da72156f3887f70239adc8c03dbc7a139e205b64659e03d5e98e", 0x20}, {&(0x7f00000031c0)="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", 0x1000}, {&(0x7f0000000800)="c987239a5bd414f463eb0af1e1fa77fe2e09717c3603d0dc9fd5ffa9a27ab6231b58c996d126a771fc2686fe0be05768f46a9079a553746fec36aebe033bcf489bcf3a700b61dbb6073c8fff8f07bb0731ee1b1d07", 0x55}, {&(0x7f0000000880)="6c4f9e3890a7356e7b3739f326592c", 0xf}, {&(0x7f00000008c0)="f469cc27c5c7e5397e15cb4042d70de6efe28ba592f3c52768518475", 0x1c}, {&(0x7f0000000900)="30b81a536ce598ec124255d6d93daefc70284b84811a15b0910ec0dca9f9296b66a98c8e5ff72b038735448d71c875c456923ae4e3498ff4f5b86b1c1f0c95abe1b4c5940ce2894228cb8d13ea7b818c67022c364aaa9a2bfe4d44a7002fddc37db10f06427553d06d3aa32dbac0780fd25ad234f1a8d4391dbd2e051d73789bbb266e986769ffbe25644d621c", 0x8d}], 0xa, r9) accept4$nfc_llcp(r8, &(0x7f0000000580), &(0x7f0000000600)=0x60, 0x0) ioctl$DRM_IOCTL_GET_STATS(r1, 0x80f86406, &(0x7f0000000240)=""/183) 20:24:24 executing program 1: socket(0x18, 0x0, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc0\x00', 0x0, 0x0) openat$ttynull(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ttynull\x00', 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200), 0x0) 20:24:24 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r0, 0x8983, &(0x7f0000000200)={0x0, 'macsec0\x00', {0x1}, 0x8}) r1 = socket$inet6(0xa, 0x1, 0x84) r2 = socket(0x10, 0x80002, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") r3 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x615, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x0, &(0x7f0000000200)=ANY=[], &(0x7f0000000000)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) ioctl$PERF_EVENT_IOC_SET_BPF(r3, 0x40042408, r4) clone3(&(0x7f0000000500)={0x800, &(0x7f0000000180), &(0x7f00000003c0)=0x0, &(0x7f0000000400), {0x29}, &(0x7f0000000440)=""/119, 0x77, &(0x7f00000021c0)=""/4096, &(0x7f00000004c0)=[0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0], 0x4}, 0x50) utime(&(0x7f0000000f00)='.\x00', &(0x7f0000000f40)={0x5, 0x20}) r6 = syz_open_procfs(0x0, &(0x7f0000000a80)='attr\x00') ioctl$KDFONTOP_SET_DEF(r6, 0x4b72, &(0x7f0000000ec0)={0x2, 0x0, 0x10, 0x7, 0x106, &(0x7f0000000ac0)="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"}) perf_event_open(&(0x7f0000000100)={0x5, 0x70, 0xad, 0x81, 0x40, 0x1, 0x0, 0x3, 0x80084, 0x8, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0xffffffff, 0x2, @perf_config_ext={0x8, 0x8}, 0x80, 0x4ca1, 0x0, 0x3, 0x22ffbe42, 0x6842a87, 0x1}, r5, 0xe, 0xffffffffffffffff, 0x1) fcntl$setpipe(r4, 0x407, 0xfffffffffffffff9) getsockopt$bt_hci(r2, 0x84, 0x9, &(0x7f0000001180)=""/4106, &(0x7f0000001140)=0x100a) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = fcntl$dupfd(r7, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) r9 = add_key(0x0, &(0x7f00000003c0)={'syz', 0x2}, &(0x7f0000000400)="c14ee4fdb931613d75279c25ee2794c5e918782bab83012b50aa3c2dfe082befb095ee10da6512965df99ebf95cd439eb4b1ac7710606d319ca234e3ad456514b8a9c5bebee94b85f9edeecd82cfc57cc1ee6c92977900c738090121347dd11c48e31b70f5174f4dfe5766ee4f10b14a19aeefb073cf99da51ebd192a2d05175e8144a18267c863225687019ec8db3899826a9eda9ee2a147cf0e1913c66b3", 0x9f, 0xfffffffffffffffc) keyctl$dh_compute(0x17, &(0x7f0000000500)={0x0, 0x0, r9}, 0x0, 0x0, 0x0) keyctl$instantiate_iov(0x14, 0x0, &(0x7f00000009c0)=[{&(0x7f0000000300)="2edd5eeaabdbb21bad028c004f9433832e62626307c05e89460f66b6be0f914e7c6fc3b5446fd8c65d8a24d4ad00096f9942281227f23ade864f6c627900cbc1f0efae8889496b26601fdf675a2723697173d91c5c75e0c0e9f3a090a40449217fecf35bcc4abcf399a0347a2efd79feb13d4c415c70bb2eeef0a03b36f344c2", 0x80}, {&(0x7f0000000380)="13833f14", 0x4}, {&(0x7f0000000640)="f4b0028fe53d43bb67ad268539cf42ef18f97ffb00bdd03f880e42cb41503b29234b6efd8c182c081d36b1dd9a116f06432cf8013a8512a6b7ab87b2dfc17902f7dac2fff97c468405c7463c1040f18b2459482e9e28c998043b26ce578c41fed9935b372a4a1a58e82fa2c3845e9b29f6dd21f63274a264d487f395014328ae62620cf3bc451720b1685e0ab456d49c09562ae5ad7bf1e9c986aca3d37a2fc1b40b3a2aeaf4c176974a4fe302", 0xad}, {&(0x7f0000000700)="6a249d96e97670707f82ea4429e2154c2a747c4bc8b13b8b115637645031583958b5a696895d3104a86973fa53a4b08d79e16ce5a9ac7d06f15882f9d5f99916bf953fc3df77ffdc97e5f7fd32ac6f98fd4be247b354fbf9693975cdc0ccf8c1d84584c58c6734646553a152bffb22b0d4ce581944501f6fd32f8331d0651b72b71a7bc99333647d7157cf7e1fca4dcfe65e50d18c202610398cfefc1b23850fbd16244e22", 0xa5}, {&(0x7f00000007c0)="7b253df1f4f1da72156f3887f70239adc8c03dbc7a139e205b64659e03d5e98e", 0x20}, {&(0x7f00000031c0)="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", 0x1000}, {&(0x7f0000000800)="c987239a5bd414f463eb0af1e1fa77fe2e09717c3603d0dc9fd5ffa9a27ab6231b58c996d126a771fc2686fe0be05768f46a9079a553746fec36aebe033bcf489bcf3a700b61dbb6073c8fff8f07bb0731ee1b1d07", 0x55}, {&(0x7f0000000880)="6c4f9e3890a7356e7b3739f326592c", 0xf}, {&(0x7f00000008c0)="f469cc27c5c7e5397e15cb4042d70de6efe28ba592f3c52768518475", 0x1c}, {&(0x7f0000000900)="30b81a536ce598ec124255d6d93daefc70284b84811a15b0910ec0dca9f9296b66a98c8e5ff72b038735448d71c875c456923ae4e3498ff4f5b86b1c1f0c95abe1b4c5940ce2894228cb8d13ea7b818c67022c364aaa9a2bfe4d44a7002fddc37db10f06427553d06d3aa32dbac0780fd25ad234f1a8d4391dbd2e051d73789bbb266e986769ffbe25644d621c", 0x8d}], 0xa, r9) accept4$nfc_llcp(r8, &(0x7f0000000580), &(0x7f0000000600)=0x60, 0x0) ioctl$DRM_IOCTL_GET_STATS(r1, 0x80f86406, &(0x7f0000000240)=""/183) 20:24:24 executing program 0: prlimit64(0x0, 0x0, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x99, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x5) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x7a, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, 0x0, 0x0) getsockname$tipc(0xffffffffffffffff, 0x0, &(0x7f0000000100)) ioctl$sock_SIOCSIFVLAN_SET_VLAN_NAME_TYPE_CMD(0xffffffffffffffff, 0x8983, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r2, 0x8983, &(0x7f00000002c0)={0x0, 'team_slave_1\x00'}) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000001c0)={0x0, @in={{0x2, 0x4e1f, @empty}}, 0x18cb, 0x0, 0x300, 0x0, 0x1000000000054}, 0x98) ioctl$SIOCX25GSUBSCRIP(r2, 0x89e0, &(0x7f0000000400)={'bond0\x00'}) 20:24:24 executing program 1: socket(0x18, 0x0, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc0\x00', 0x0, 0x0) openat$ttynull(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ttynull\x00', 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200), 0x0) 20:24:24 executing program 3: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r0, 0x8983, &(0x7f0000000200)={0x0, 'macsec0\x00', {0x1}, 0x8}) r1 = socket$inet6(0xa, 0x1, 0x84) r2 = socket(0x10, 0x80002, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") r3 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x615, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x0, &(0x7f0000000200)=ANY=[], &(0x7f0000000000)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) ioctl$PERF_EVENT_IOC_SET_BPF(r3, 0x40042408, r4) clone3(&(0x7f0000000500)={0x800, &(0x7f0000000180), &(0x7f00000003c0)=0x0, &(0x7f0000000400), {0x29}, &(0x7f0000000440)=""/119, 0x77, &(0x7f00000021c0)=""/4096, &(0x7f00000004c0)=[0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0], 0x4}, 0x50) utime(&(0x7f0000000f00)='.\x00', &(0x7f0000000f40)={0x5, 0x20}) r6 = syz_open_procfs(0x0, &(0x7f0000000a80)='attr\x00') ioctl$KDFONTOP_SET_DEF(r6, 0x4b72, &(0x7f0000000ec0)={0x2, 0x0, 0x10, 0x7, 0x106, &(0x7f0000000ac0)="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"}) perf_event_open(&(0x7f0000000100)={0x5, 0x70, 0xad, 0x81, 0x40, 0x1, 0x0, 0x3, 0x80084, 0x8, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0xffffffff, 0x2, @perf_config_ext={0x8, 0x8}, 0x80, 0x4ca1, 0x0, 0x3, 0x22ffbe42, 0x6842a87, 0x1}, r5, 0xe, 0xffffffffffffffff, 0x1) fcntl$setpipe(r4, 0x407, 0xfffffffffffffff9) getsockopt$bt_hci(r2, 0x84, 0x9, &(0x7f0000001180)=""/4106, &(0x7f0000001140)=0x100a) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = fcntl$dupfd(r7, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) r9 = add_key(0x0, &(0x7f00000003c0)={'syz', 0x2}, &(0x7f0000000400)="c14ee4fdb931613d75279c25ee2794c5e918782bab83012b50aa3c2dfe082befb095ee10da6512965df99ebf95cd439eb4b1ac7710606d319ca234e3ad456514b8a9c5bebee94b85f9edeecd82cfc57cc1ee6c92977900c738090121347dd11c48e31b70f5174f4dfe5766ee4f10b14a19aeefb073cf99da51ebd192a2d05175e8144a18267c863225687019ec8db3899826a9eda9ee2a147cf0e1913c66b3", 0x9f, 0xfffffffffffffffc) keyctl$dh_compute(0x17, &(0x7f0000000500)={0x0, 0x0, r9}, 0x0, 0x0, 0x0) keyctl$instantiate_iov(0x14, 0x0, &(0x7f00000009c0)=[{&(0x7f0000000300)="2edd5eeaabdbb21bad028c004f9433832e62626307c05e89460f66b6be0f914e7c6fc3b5446fd8c65d8a24d4ad00096f9942281227f23ade864f6c627900cbc1f0efae8889496b26601fdf675a2723697173d91c5c75e0c0e9f3a090a40449217fecf35bcc4abcf399a0347a2efd79feb13d4c415c70bb2eeef0a03b36f344c2", 0x80}, {&(0x7f0000000380)="13833f14", 0x4}, {&(0x7f0000000640)="f4b0028fe53d43bb67ad268539cf42ef18f97ffb00bdd03f880e42cb41503b29234b6efd8c182c081d36b1dd9a116f06432cf8013a8512a6b7ab87b2dfc17902f7dac2fff97c468405c7463c1040f18b2459482e9e28c998043b26ce578c41fed9935b372a4a1a58e82fa2c3845e9b29f6dd21f63274a264d487f395014328ae62620cf3bc451720b1685e0ab456d49c09562ae5ad7bf1e9c986aca3d37a2fc1b40b3a2aeaf4c176974a4fe302", 0xad}, {&(0x7f0000000700)="6a249d96e97670707f82ea4429e2154c2a747c4bc8b13b8b115637645031583958b5a696895d3104a86973fa53a4b08d79e16ce5a9ac7d06f15882f9d5f99916bf953fc3df77ffdc97e5f7fd32ac6f98fd4be247b354fbf9693975cdc0ccf8c1d84584c58c6734646553a152bffb22b0d4ce581944501f6fd32f8331d0651b72b71a7bc99333647d7157cf7e1fca4dcfe65e50d18c202610398cfefc1b23850fbd16244e22", 0xa5}, {&(0x7f00000007c0)="7b253df1f4f1da72156f3887f70239adc8c03dbc7a139e205b64659e03d5e98e", 0x20}, {&(0x7f00000031c0)="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", 0x1000}, {&(0x7f0000000800)="c987239a5bd414f463eb0af1e1fa77fe2e09717c3603d0dc9fd5ffa9a27ab6231b58c996d126a771fc2686fe0be05768f46a9079a553746fec36aebe033bcf489bcf3a700b61dbb6073c8fff8f07bb0731ee1b1d07", 0x55}, {&(0x7f0000000880)="6c4f9e3890a7356e7b3739f326592c", 0xf}, {&(0x7f00000008c0)="f469cc27c5c7e5397e15cb4042d70de6efe28ba592f3c52768518475", 0x1c}, {&(0x7f0000000900)="30b81a536ce598ec124255d6d93daefc70284b84811a15b0910ec0dca9f9296b66a98c8e5ff72b038735448d71c875c456923ae4e3498ff4f5b86b1c1f0c95abe1b4c5940ce2894228cb8d13ea7b818c67022c364aaa9a2bfe4d44a7002fddc37db10f06427553d06d3aa32dbac0780fd25ad234f1a8d4391dbd2e051d73789bbb266e986769ffbe25644d621c", 0x8d}], 0xa, r9) accept4$nfc_llcp(r8, &(0x7f0000000580), &(0x7f0000000600)=0x60, 0x0) ioctl$DRM_IOCTL_GET_STATS(r1, 0x80f86406, &(0x7f0000000240)=""/183) 20:24:24 executing program 2: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r0, 0x8983, &(0x7f0000000200)={0x0, 'macsec0\x00', {0x1}, 0x8}) r1 = socket$inet6(0xa, 0x1, 0x84) r2 = socket(0x10, 0x80002, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") r3 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x615, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x0, &(0x7f0000000200)=ANY=[], &(0x7f0000000000)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) ioctl$PERF_EVENT_IOC_SET_BPF(r3, 0x40042408, r4) clone3(&(0x7f0000000500)={0x800, &(0x7f0000000180), &(0x7f00000003c0)=0x0, &(0x7f0000000400), {0x29}, &(0x7f0000000440)=""/119, 0x77, &(0x7f00000021c0)=""/4096, &(0x7f00000004c0)=[0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0], 0x4}, 0x50) utime(&(0x7f0000000f00)='.\x00', &(0x7f0000000f40)={0x5, 0x20}) r6 = syz_open_procfs(0x0, &(0x7f0000000a80)='attr\x00') ioctl$KDFONTOP_SET_DEF(r6, 0x4b72, &(0x7f0000000ec0)={0x2, 0x0, 0x10, 0x7, 0x106, &(0x7f0000000ac0)="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"}) perf_event_open(&(0x7f0000000100)={0x5, 0x70, 0xad, 0x81, 0x40, 0x1, 0x0, 0x3, 0x80084, 0x8, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0xffffffff, 0x2, @perf_config_ext={0x8, 0x8}, 0x80, 0x4ca1, 0x0, 0x3, 0x22ffbe42, 0x6842a87, 0x1}, r5, 0xe, 0xffffffffffffffff, 0x1) fcntl$setpipe(r4, 0x407, 0xfffffffffffffff9) getsockopt$bt_hci(r2, 0x84, 0x9, &(0x7f0000001180)=""/4106, &(0x7f0000001140)=0x100a) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = fcntl$dupfd(r7, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) r9 = add_key(0x0, &(0x7f00000003c0)={'syz', 0x2}, &(0x7f0000000400)="c14ee4fdb931613d75279c25ee2794c5e918782bab83012b50aa3c2dfe082befb095ee10da6512965df99ebf95cd439eb4b1ac7710606d319ca234e3ad456514b8a9c5bebee94b85f9edeecd82cfc57cc1ee6c92977900c738090121347dd11c48e31b70f5174f4dfe5766ee4f10b14a19aeefb073cf99da51ebd192a2d05175e8144a18267c863225687019ec8db3899826a9eda9ee2a147cf0e1913c66b3", 0x9f, 0xfffffffffffffffc) keyctl$dh_compute(0x17, &(0x7f0000000500)={0x0, 0x0, r9}, 0x0, 0x0, 0x0) keyctl$instantiate_iov(0x14, 0x0, &(0x7f00000009c0)=[{&(0x7f0000000300)="2edd5eeaabdbb21bad028c004f9433832e62626307c05e89460f66b6be0f914e7c6fc3b5446fd8c65d8a24d4ad00096f9942281227f23ade864f6c627900cbc1f0efae8889496b26601fdf675a2723697173d91c5c75e0c0e9f3a090a40449217fecf35bcc4abcf399a0347a2efd79feb13d4c415c70bb2eeef0a03b36f344c2", 0x80}, {&(0x7f0000000380)="13833f14", 0x4}, {&(0x7f0000000640)="f4b0028fe53d43bb67ad268539cf42ef18f97ffb00bdd03f880e42cb41503b29234b6efd8c182c081d36b1dd9a116f06432cf8013a8512a6b7ab87b2dfc17902f7dac2fff97c468405c7463c1040f18b2459482e9e28c998043b26ce578c41fed9935b372a4a1a58e82fa2c3845e9b29f6dd21f63274a264d487f395014328ae62620cf3bc451720b1685e0ab456d49c09562ae5ad7bf1e9c986aca3d37a2fc1b40b3a2aeaf4c176974a4fe302", 0xad}, {&(0x7f0000000700)="6a249d96e97670707f82ea4429e2154c2a747c4bc8b13b8b115637645031583958b5a696895d3104a86973fa53a4b08d79e16ce5a9ac7d06f15882f9d5f99916bf953fc3df77ffdc97e5f7fd32ac6f98fd4be247b354fbf9693975cdc0ccf8c1d84584c58c6734646553a152bffb22b0d4ce581944501f6fd32f8331d0651b72b71a7bc99333647d7157cf7e1fca4dcfe65e50d18c202610398cfefc1b23850fbd16244e22", 0xa5}, {&(0x7f00000007c0)="7b253df1f4f1da72156f3887f70239adc8c03dbc7a139e205b64659e03d5e98e", 0x20}, {&(0x7f00000031c0)="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", 0x1000}, {&(0x7f0000000800)="c987239a5bd414f463eb0af1e1fa77fe2e09717c3603d0dc9fd5ffa9a27ab6231b58c996d126a771fc2686fe0be05768f46a9079a553746fec36aebe033bcf489bcf3a700b61dbb6073c8fff8f07bb0731ee1b1d07", 0x55}, {&(0x7f0000000880)="6c4f9e3890a7356e7b3739f326592c", 0xf}, {&(0x7f00000008c0)="f469cc27c5c7e5397e15cb4042d70de6efe28ba592f3c52768518475", 0x1c}, {&(0x7f0000000900)="30b81a536ce598ec124255d6d93daefc70284b84811a15b0910ec0dca9f9296b66a98c8e5ff72b038735448d71c875c456923ae4e3498ff4f5b86b1c1f0c95abe1b4c5940ce2894228cb8d13ea7b818c67022c364aaa9a2bfe4d44a7002fddc37db10f06427553d06d3aa32dbac0780fd25ad234f1a8d4391dbd2e051d73789bbb266e986769ffbe25644d621c", 0x8d}], 0xa, r9) accept4$nfc_llcp(r8, &(0x7f0000000580), &(0x7f0000000600)=0x60, 0x0) ioctl$DRM_IOCTL_GET_STATS(r1, 0x80f86406, &(0x7f0000000240)=""/183) 20:24:24 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r0, 0x8983, &(0x7f0000000200)={0x0, 'macsec0\x00', {0x1}, 0x8}) r1 = socket$inet6(0xa, 0x1, 0x84) r2 = socket(0x10, 0x80002, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") r3 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x615, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x0, &(0x7f0000000200)=ANY=[], &(0x7f0000000000)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) ioctl$PERF_EVENT_IOC_SET_BPF(r3, 0x40042408, r4) clone3(&(0x7f0000000500)={0x800, &(0x7f0000000180), &(0x7f00000003c0)=0x0, &(0x7f0000000400), {0x29}, &(0x7f0000000440)=""/119, 0x77, &(0x7f00000021c0)=""/4096, &(0x7f00000004c0)=[0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0], 0x4}, 0x50) utime(&(0x7f0000000f00)='.\x00', &(0x7f0000000f40)={0x5, 0x20}) r6 = syz_open_procfs(0x0, &(0x7f0000000a80)='attr\x00') ioctl$KDFONTOP_SET_DEF(r6, 0x4b72, &(0x7f0000000ec0)={0x2, 0x0, 0x10, 0x7, 0x106, &(0x7f0000000ac0)="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"}) perf_event_open(&(0x7f0000000100)={0x5, 0x70, 0xad, 0x81, 0x40, 0x1, 0x0, 0x3, 0x80084, 0x8, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0xffffffff, 0x2, @perf_config_ext={0x8, 0x8}, 0x80, 0x4ca1, 0x0, 0x3, 0x22ffbe42, 0x6842a87, 0x1}, r5, 0xe, 0xffffffffffffffff, 0x1) fcntl$setpipe(r4, 0x407, 0xfffffffffffffff9) getsockopt$bt_hci(r2, 0x84, 0x9, &(0x7f0000001180)=""/4106, &(0x7f0000001140)=0x100a) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = fcntl$dupfd(r7, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) r9 = add_key(0x0, &(0x7f00000003c0)={'syz', 0x2}, &(0x7f0000000400)="c14ee4fdb931613d75279c25ee2794c5e918782bab83012b50aa3c2dfe082befb095ee10da6512965df99ebf95cd439eb4b1ac7710606d319ca234e3ad456514b8a9c5bebee94b85f9edeecd82cfc57cc1ee6c92977900c738090121347dd11c48e31b70f5174f4dfe5766ee4f10b14a19aeefb073cf99da51ebd192a2d05175e8144a18267c863225687019ec8db3899826a9eda9ee2a147cf0e1913c66b3", 0x9f, 0xfffffffffffffffc) keyctl$dh_compute(0x17, &(0x7f0000000500)={0x0, 0x0, r9}, 0x0, 0x0, 0x0) keyctl$instantiate_iov(0x14, 0x0, &(0x7f00000009c0)=[{&(0x7f0000000300)="2edd5eeaabdbb21bad028c004f9433832e62626307c05e89460f66b6be0f914e7c6fc3b5446fd8c65d8a24d4ad00096f9942281227f23ade864f6c627900cbc1f0efae8889496b26601fdf675a2723697173d91c5c75e0c0e9f3a090a40449217fecf35bcc4abcf399a0347a2efd79feb13d4c415c70bb2eeef0a03b36f344c2", 0x80}, {&(0x7f0000000380)="13833f14", 0x4}, {&(0x7f0000000640)="f4b0028fe53d43bb67ad268539cf42ef18f97ffb00bdd03f880e42cb41503b29234b6efd8c182c081d36b1dd9a116f06432cf8013a8512a6b7ab87b2dfc17902f7dac2fff97c468405c7463c1040f18b2459482e9e28c998043b26ce578c41fed9935b372a4a1a58e82fa2c3845e9b29f6dd21f63274a264d487f395014328ae62620cf3bc451720b1685e0ab456d49c09562ae5ad7bf1e9c986aca3d37a2fc1b40b3a2aeaf4c176974a4fe302", 0xad}, {&(0x7f0000000700)="6a249d96e97670707f82ea4429e2154c2a747c4bc8b13b8b115637645031583958b5a696895d3104a86973fa53a4b08d79e16ce5a9ac7d06f15882f9d5f99916bf953fc3df77ffdc97e5f7fd32ac6f98fd4be247b354fbf9693975cdc0ccf8c1d84584c58c6734646553a152bffb22b0d4ce581944501f6fd32f8331d0651b72b71a7bc99333647d7157cf7e1fca4dcfe65e50d18c202610398cfefc1b23850fbd16244e22", 0xa5}, {&(0x7f00000007c0)="7b253df1f4f1da72156f3887f70239adc8c03dbc7a139e205b64659e03d5e98e", 0x20}, {&(0x7f00000031c0)="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", 0x1000}, {&(0x7f0000000800)="c987239a5bd414f463eb0af1e1fa77fe2e09717c3603d0dc9fd5ffa9a27ab6231b58c996d126a771fc2686fe0be05768f46a9079a553746fec36aebe033bcf489bcf3a700b61dbb6073c8fff8f07bb0731ee1b1d07", 0x55}, {&(0x7f0000000880)="6c4f9e3890a7356e7b3739f326592c", 0xf}, {&(0x7f00000008c0)="f469cc27c5c7e5397e15cb4042d70de6efe28ba592f3c52768518475", 0x1c}, {&(0x7f0000000900)="30b81a536ce598ec124255d6d93daefc70284b84811a15b0910ec0dca9f9296b66a98c8e5ff72b038735448d71c875c456923ae4e3498ff4f5b86b1c1f0c95abe1b4c5940ce2894228cb8d13ea7b818c67022c364aaa9a2bfe4d44a7002fddc37db10f06427553d06d3aa32dbac0780fd25ad234f1a8d4391dbd2e051d73789bbb266e986769ffbe25644d621c", 0x8d}], 0xa, r9) accept4$nfc_llcp(r8, &(0x7f0000000580), &(0x7f0000000600)=0x60, 0x0) ioctl$DRM_IOCTL_GET_STATS(r1, 0x80f86406, &(0x7f0000000240)=""/183) 20:24:24 executing program 5: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x15, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x161, 0x11, 0x10}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x622, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 20:24:24 executing program 3: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r0, 0x8983, &(0x7f0000000200)={0x0, 'macsec0\x00', {0x1}, 0x8}) r1 = socket$inet6(0xa, 0x1, 0x84) r2 = socket(0x10, 0x80002, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") r3 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x615, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x0, &(0x7f0000000200)=ANY=[], &(0x7f0000000000)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) ioctl$PERF_EVENT_IOC_SET_BPF(r3, 0x40042408, r4) clone3(&(0x7f0000000500)={0x800, &(0x7f0000000180), &(0x7f00000003c0)=0x0, &(0x7f0000000400), {0x29}, &(0x7f0000000440)=""/119, 0x77, &(0x7f00000021c0)=""/4096, &(0x7f00000004c0)=[0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0], 0x4}, 0x50) utime(&(0x7f0000000f00)='.\x00', &(0x7f0000000f40)={0x5, 0x20}) r6 = syz_open_procfs(0x0, &(0x7f0000000a80)='attr\x00') ioctl$KDFONTOP_SET_DEF(r6, 0x4b72, &(0x7f0000000ec0)={0x2, 0x0, 0x10, 0x7, 0x106, &(0x7f0000000ac0)="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"}) perf_event_open(&(0x7f0000000100)={0x5, 0x70, 0xad, 0x81, 0x40, 0x1, 0x0, 0x3, 0x80084, 0x8, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0xffffffff, 0x2, @perf_config_ext={0x8, 0x8}, 0x80, 0x4ca1, 0x0, 0x3, 0x22ffbe42, 0x6842a87, 0x1}, r5, 0xe, 0xffffffffffffffff, 0x1) fcntl$setpipe(r4, 0x407, 0xfffffffffffffff9) getsockopt$bt_hci(r2, 0x84, 0x9, &(0x7f0000001180)=""/4106, &(0x7f0000001140)=0x100a) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = fcntl$dupfd(r7, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) r9 = add_key(0x0, &(0x7f00000003c0)={'syz', 0x2}, &(0x7f0000000400)="c14ee4fdb931613d75279c25ee2794c5e918782bab83012b50aa3c2dfe082befb095ee10da6512965df99ebf95cd439eb4b1ac7710606d319ca234e3ad456514b8a9c5bebee94b85f9edeecd82cfc57cc1ee6c92977900c738090121347dd11c48e31b70f5174f4dfe5766ee4f10b14a19aeefb073cf99da51ebd192a2d05175e8144a18267c863225687019ec8db3899826a9eda9ee2a147cf0e1913c66b3", 0x9f, 0xfffffffffffffffc) keyctl$dh_compute(0x17, &(0x7f0000000500)={0x0, 0x0, r9}, 0x0, 0x0, 0x0) keyctl$instantiate_iov(0x14, 0x0, &(0x7f00000009c0)=[{&(0x7f0000000300)="2edd5eeaabdbb21bad028c004f9433832e62626307c05e89460f66b6be0f914e7c6fc3b5446fd8c65d8a24d4ad00096f9942281227f23ade864f6c627900cbc1f0efae8889496b26601fdf675a2723697173d91c5c75e0c0e9f3a090a40449217fecf35bcc4abcf399a0347a2efd79feb13d4c415c70bb2eeef0a03b36f344c2", 0x80}, {&(0x7f0000000380)="13833f14", 0x4}, {&(0x7f0000000640)="f4b0028fe53d43bb67ad268539cf42ef18f97ffb00bdd03f880e42cb41503b29234b6efd8c182c081d36b1dd9a116f06432cf8013a8512a6b7ab87b2dfc17902f7dac2fff97c468405c7463c1040f18b2459482e9e28c998043b26ce578c41fed9935b372a4a1a58e82fa2c3845e9b29f6dd21f63274a264d487f395014328ae62620cf3bc451720b1685e0ab456d49c09562ae5ad7bf1e9c986aca3d37a2fc1b40b3a2aeaf4c176974a4fe302", 0xad}, {&(0x7f0000000700)="6a249d96e97670707f82ea4429e2154c2a747c4bc8b13b8b115637645031583958b5a696895d3104a86973fa53a4b08d79e16ce5a9ac7d06f15882f9d5f99916bf953fc3df77ffdc97e5f7fd32ac6f98fd4be247b354fbf9693975cdc0ccf8c1d84584c58c6734646553a152bffb22b0d4ce581944501f6fd32f8331d0651b72b71a7bc99333647d7157cf7e1fca4dcfe65e50d18c202610398cfefc1b23850fbd16244e22", 0xa5}, {&(0x7f00000007c0)="7b253df1f4f1da72156f3887f70239adc8c03dbc7a139e205b64659e03d5e98e", 0x20}, {&(0x7f00000031c0)="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", 0x1000}, {&(0x7f0000000800)="c987239a5bd414f463eb0af1e1fa77fe2e09717c3603d0dc9fd5ffa9a27ab6231b58c996d126a771fc2686fe0be05768f46a9079a553746fec36aebe033bcf489bcf3a700b61dbb6073c8fff8f07bb0731ee1b1d07", 0x55}, {&(0x7f0000000880)="6c4f9e3890a7356e7b3739f326592c", 0xf}, {&(0x7f00000008c0)="f469cc27c5c7e5397e15cb4042d70de6efe28ba592f3c52768518475", 0x1c}, {&(0x7f0000000900)="30b81a536ce598ec124255d6d93daefc70284b84811a15b0910ec0dca9f9296b66a98c8e5ff72b038735448d71c875c456923ae4e3498ff4f5b86b1c1f0c95abe1b4c5940ce2894228cb8d13ea7b818c67022c364aaa9a2bfe4d44a7002fddc37db10f06427553d06d3aa32dbac0780fd25ad234f1a8d4391dbd2e051d73789bbb266e986769ffbe25644d621c", 0x8d}], 0xa, r9) accept4$nfc_llcp(r8, &(0x7f0000000580), &(0x7f0000000600)=0x60, 0x0) ioctl$DRM_IOCTL_GET_STATS(r1, 0x80f86406, &(0x7f0000000240)=""/183) 20:24:24 executing program 2: syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x1, 0x2) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000400)={0xa, 0x2, 0x914, 0x4000000005, 0x2}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r0, &(0x7f0000000000), &(0x7f0000000440)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r0, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000002c0)={r0, &(0x7f0000000100), &(0x7f0000000440)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000280)={r0, &(0x7f0000000200), &(0x7f0000000180)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000000c0)={r0, &(0x7f0000000500), &(0x7f0000000180)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000002c0)={r0, &(0x7f0000000100), &(0x7f0000000440)}, 0x20) 20:24:24 executing program 1: socket(0x18, 0x0, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc0\x00', 0x0, 0x0) openat$ttynull(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ttynull\x00', 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200), 0x0) 20:24:24 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$nbd(r2, &(0x7f0000000140)={0x67446698, 0x1, 0x0, 0x0, 0x2, "93ed0f0faa789d0b07b4842481f96f0d6257848b8012cec939be8548969cea8c7b8c7ccb1ad33fc7c584383e6de392f87cac3a7d736625cc73096ce94738e377bb7a0064b3f40c71fbce857eb12a2d190b943f9b8fd84f885205bd829111456fa430aa2ff139c2658db8b146eddc105303c2566f353d2e047e456ea65cb2b07718bd5f28859629aa01d8f7272c8c4ec3ded36d18a913"}, 0xa6) 20:24:24 executing program 5: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x15, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x161, 0x11, 0x10}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x622, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 20:24:25 executing program 2: syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x1, 0x2) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000400)={0xa, 0x2, 0x914, 0x4000000005, 0x2}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r0, &(0x7f0000000000), &(0x7f0000000440)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r0, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000002c0)={r0, &(0x7f0000000100), &(0x7f0000000440)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000280)={r0, &(0x7f0000000200), &(0x7f0000000180)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000000c0)={r0, &(0x7f0000000500), &(0x7f0000000180)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000002c0)={r0, &(0x7f0000000100), &(0x7f0000000440)}, 0x20) 20:24:25 executing program 0: r0 = open(&(0x7f0000000440)='./file0\x00', 0x110000141042, 0x0) sendfile(0xffffffffffffffff, r0, 0x0, 0x88000fc000000) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xd) sched_setaffinity(0x0, 0x3d31, &(0x7f0000000200)=0xa000000000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000340)=ANY=[@ANYBLOB="5b643a3a5d2c303a3a363a00f980f1b8939885ccbb3c3aeead2e22c90fef072256e00e678290f5bb3b5d2fcf887ffa7f0e5b5a64b0491236a3645b3cb24200b5a1c6aafda946ebf888518b9b1ad3e4a3b1caa195a69561039f6e507cafa89021a7503a9fc0b01542ab5bd2d23e04b258634bd754c9d2488ad379fadccbfda227bd28f64dff4f39b07fb8286b5f0876a20b9c01607839eaecf5034b7d6979a3686a0feeac04a641cd5e133437fd1514c1c9bb495bb16aa5918341ce8a3d50bd48827a0e142efb278c334ed7c6a4433ae9eabb1ef6d23dcb0c5508c69f31649fac5b3a633f0a72be5a2c877317f609df6ad04d3ea9ffdad4dd"], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) 20:24:25 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x20001000104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x5, 0x1}}]}}, &(0x7f00000000c0)=""/236, 0x32, 0xec, 0x8}, 0x20) 20:24:25 executing program 5: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x15, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x161, 0x11, 0x10}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x622, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 20:24:25 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="6653070000053c27bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0b16d6f2c59", 0x60}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 20:24:25 executing program 2: syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x1, 0x2) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000400)={0xa, 0x2, 0x914, 0x4000000005, 0x2}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r0, &(0x7f0000000000), &(0x7f0000000440)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r0, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000002c0)={r0, &(0x7f0000000100), &(0x7f0000000440)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000280)={r0, &(0x7f0000000200), &(0x7f0000000180)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000000c0)={r0, &(0x7f0000000500), &(0x7f0000000180)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000002c0)={r0, &(0x7f0000000100), &(0x7f0000000440)}, 0x20) [ 344.339285][T11816] BPF:[1] ARRAY (anon) [ 344.343511][T11816] BPF:type_id=5 index_type_id=1 nr_elems=0 [ 344.366356][T11827] BPF:[1] ARRAY (anon) [ 344.380552][T11827] BPF:type_id=5 index_type_id=1 nr_elems=0 20:24:25 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$nbd(r2, &(0x7f0000000140)={0x67446698, 0x1, 0x0, 0x0, 0x2, "93ed0f0faa789d0b07b4842481f96f0d6257848b8012cec939be8548969cea8c7b8c7ccb1ad33fc7c584383e6de392f87cac3a7d736625cc73096ce94738e377bb7a0064b3f40c71fbce857eb12a2d190b943f9b8fd84f885205bd829111456fa430aa2ff139c2658db8b146eddc105303c2566f353d2e047e456ea65cb2b07718bd5f28859629aa01d8f7272c8c4ec3ded36d18a913"}, 0xa6) [ 344.409095][T11816] BPF: [ 344.419924][T11827] BPF: [ 344.429449][T11816] BPF:Loop detected [ 344.443519][T11827] BPF:Loop detected 20:24:25 executing program 5: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x15, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x161, 0x11, 0x10}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x622, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 20:24:25 executing program 2: syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x1, 0x2) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000400)={0xa, 0x2, 0x914, 0x4000000005, 0x2}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r0, &(0x7f0000000000), &(0x7f0000000440)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r0, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000002c0)={r0, &(0x7f0000000100), &(0x7f0000000440)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000280)={r0, &(0x7f0000000200), &(0x7f0000000180)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000000c0)={r0, &(0x7f0000000500), &(0x7f0000000180)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000002c0)={r0, &(0x7f0000000100), &(0x7f0000000440)}, 0x20) [ 344.466603][T11816] BPF: [ 344.466603][T11816] [ 344.480265][T11827] BPF: [ 344.480265][T11827] [ 344.491855][ T5] libceph: connect (1)[d::]:6789 error -101 [ 344.497891][ T5] libceph: mon0 (1)[d::]:6789 connect error [ 344.504398][ T5] libceph: connect (1)[d::]:6789 error -101 [ 344.510813][ T5] libceph: mon0 (1)[d::]:6789 connect error 20:24:25 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x20001000104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x5, 0x1}}]}}, &(0x7f00000000c0)=""/236, 0x32, 0xec, 0x8}, 0x20) 20:24:25 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$nbd(r2, &(0x7f0000000140)={0x67446698, 0x1, 0x0, 0x0, 0x2, "93ed0f0faa789d0b07b4842481f96f0d6257848b8012cec939be8548969cea8c7b8c7ccb1ad33fc7c584383e6de392f87cac3a7d736625cc73096ce94738e377bb7a0064b3f40c71fbce857eb12a2d190b943f9b8fd84f885205bd829111456fa430aa2ff139c2658db8b146eddc105303c2566f353d2e047e456ea65cb2b07718bd5f28859629aa01d8f7272c8c4ec3ded36d18a913"}, 0xa6) 20:24:25 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$nbd(r2, &(0x7f0000000140)={0x67446698, 0x1, 0x0, 0x0, 0x2, "93ed0f0faa789d0b07b4842481f96f0d6257848b8012cec939be8548969cea8c7b8c7ccb1ad33fc7c584383e6de392f87cac3a7d736625cc73096ce94738e377bb7a0064b3f40c71fbce857eb12a2d190b943f9b8fd84f885205bd829111456fa430aa2ff139c2658db8b146eddc105303c2566f353d2e047e456ea65cb2b07718bd5f28859629aa01d8f7272c8c4ec3ded36d18a913"}, 0xa6) 20:24:25 executing program 2: openat$cgroup_subtree(0xffffffffffffffff, 0x0, 0x2, 0x0) pipe(&(0x7f0000000200)) ioctl$TIOCSLCKTRMIOS(0xffffffffffffffff, 0x5457, &(0x7f00000000c0)) r0 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mISDNtimer\x00', 0x0, 0x0) ioctl$IMADDTIMER(r0, 0x80044940, &(0x7f0000000080)=0x14) dup2(0xffffffffffffffff, r0) ioctl$UFFDIO_COPY(0xffffffffffffffff, 0xc028aa03, &(0x7f0000000140)={&(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, 0x2000, 0x1}) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r1, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r1, 0x0) ioctl$KVM_IRQ_LINE(0xffffffffffffffff, 0x4008ae61, &(0x7f0000000100)={0x1}) unshare(0x40000000) r2 = accept(r1, 0x0, 0x0) open(0x0, 0x0, 0x0) write$binfmt_elf64(r2, &(0x7f00000002c0)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x9, 0x8, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0xcec}, [{}], "", [[], [], []]}, 0x378) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) [ 344.754564][T11846] BPF:[1] ARRAY (anon) [ 344.758894][T11846] BPF:type_id=5 index_type_id=1 nr_elems=0 [ 344.767041][T11846] BPF: [ 344.769893][T11846] BPF:Loop detected [ 344.773793][T11846] BPF: [ 344.773793][T11846] [ 345.117384][T11860] IPVS: ftp: loaded support on port[0] = 21 20:24:26 executing program 0: r0 = open(&(0x7f0000000440)='./file0\x00', 0x110000141042, 0x0) sendfile(0xffffffffffffffff, r0, 0x0, 0x88000fc000000) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xd) sched_setaffinity(0x0, 0x3d31, &(0x7f0000000200)=0xa000000000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000340)=ANY=[@ANYBLOB="5b643a3a5d2c303a3a363a00f980f1b8939885ccbb3c3aeead2e22c90fef072256e00e678290f5bb3b5d2fcf887ffa7f0e5b5a64b0491236a3645b3cb24200b5a1c6aafda946ebf888518b9b1ad3e4a3b1caa195a69561039f6e507cafa89021a7503a9fc0b01542ab5bd2d23e04b258634bd754c9d2488ad379fadccbfda227bd28f64dff4f39b07fb8286b5f0876a20b9c01607839eaecf5034b7d6979a3686a0feeac04a641cd5e133437fd1514c1c9bb495bb16aa5918341ce8a3d50bd48827a0e142efb278c334ed7c6a4433ae9eabb1ef6d23dcb0c5508c69f31649fac5b3a633f0a72be5a2c877317f609df6ad04d3ea9ffdad4dd"], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) 20:24:26 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$nbd(r2, &(0x7f0000000140)={0x67446698, 0x1, 0x0, 0x0, 0x2, "93ed0f0faa789d0b07b4842481f96f0d6257848b8012cec939be8548969cea8c7b8c7ccb1ad33fc7c584383e6de392f87cac3a7d736625cc73096ce94738e377bb7a0064b3f40c71fbce857eb12a2d190b943f9b8fd84f885205bd829111456fa430aa2ff139c2658db8b146eddc105303c2566f353d2e047e456ea65cb2b07718bd5f28859629aa01d8f7272c8c4ec3ded36d18a913"}, 0xa6) 20:24:26 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x20001000104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x5, 0x1}}]}}, &(0x7f00000000c0)=""/236, 0x32, 0xec, 0x8}, 0x20) [ 345.210428][ T5] libceph: connect (1)[d::]:6789 error -101 [ 345.216389][ T5] libceph: mon0 (1)[d::]:6789 connect error [ 345.249016][T11857] IPVS: ftp: loaded support on port[0] = 21 [ 345.288726][T11868] BPF:[1] ARRAY (anon) [ 345.311714][T11868] BPF:type_id=5 index_type_id=1 nr_elems=0 [ 345.338855][T11868] BPF: [ 345.349127][T11868] BPF:Loop detected [ 345.360196][T11868] BPF: [ 345.360196][T11868] [ 345.365806][ T96] tipc: TX() has been purged, node left! [ 345.377751][ T5] libceph: connect (1)[d::]:6789 error -101 [ 345.383801][ T5] libceph: mon0 (1)[d::]:6789 connect error [ 345.390569][ T5] libceph: connect (1)[d::]:6789 error -101 [ 345.396609][ T5] libceph: mon0 (1)[d::]:6789 connect error [ 346.856511][ T96] tipc: TX() has been purged, node left! 20:24:28 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="6653070000053c27bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0b16d6f2c59", 0x60}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 20:24:28 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$nbd(r2, &(0x7f0000000140)={0x67446698, 0x1, 0x0, 0x0, 0x2, "93ed0f0faa789d0b07b4842481f96f0d6257848b8012cec939be8548969cea8c7b8c7ccb1ad33fc7c584383e6de392f87cac3a7d736625cc73096ce94738e377bb7a0064b3f40c71fbce857eb12a2d190b943f9b8fd84f885205bd829111456fa430aa2ff139c2658db8b146eddc105303c2566f353d2e047e456ea65cb2b07718bd5f28859629aa01d8f7272c8c4ec3ded36d18a913"}, 0xa6) 20:24:28 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x20001000104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x5, 0x1}}]}}, &(0x7f00000000c0)=""/236, 0x32, 0xec, 0x8}, 0x20) 20:24:28 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$nbd(r2, &(0x7f0000000140)={0x67446698, 0x1, 0x0, 0x0, 0x2, "93ed0f0faa789d0b07b4842481f96f0d6257848b8012cec939be8548969cea8c7b8c7ccb1ad33fc7c584383e6de392f87cac3a7d736625cc73096ce94738e377bb7a0064b3f40c71fbce857eb12a2d190b943f9b8fd84f885205bd829111456fa430aa2ff139c2658db8b146eddc105303c2566f353d2e047e456ea65cb2b07718bd5f28859629aa01d8f7272c8c4ec3ded36d18a913"}, 0xa6) 20:24:28 executing program 2: openat$cgroup_subtree(0xffffffffffffffff, 0x0, 0x2, 0x0) pipe(&(0x7f0000000200)) ioctl$TIOCSLCKTRMIOS(0xffffffffffffffff, 0x5457, &(0x7f00000000c0)) r0 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mISDNtimer\x00', 0x0, 0x0) ioctl$IMADDTIMER(r0, 0x80044940, &(0x7f0000000080)=0x14) dup2(0xffffffffffffffff, r0) ioctl$UFFDIO_COPY(0xffffffffffffffff, 0xc028aa03, &(0x7f0000000140)={&(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, 0x2000, 0x1}) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r1, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r1, 0x0) ioctl$KVM_IRQ_LINE(0xffffffffffffffff, 0x4008ae61, &(0x7f0000000100)={0x1}) unshare(0x40000000) r2 = accept(r1, 0x0, 0x0) open(0x0, 0x0, 0x0) write$binfmt_elf64(r2, &(0x7f00000002c0)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x9, 0x8, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0xcec}, [{}], "", [[], [], []]}, 0x378) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) 20:24:28 executing program 0: r0 = open(&(0x7f0000000440)='./file0\x00', 0x110000141042, 0x0) sendfile(0xffffffffffffffff, r0, 0x0, 0x88000fc000000) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xd) sched_setaffinity(0x0, 0x3d31, &(0x7f0000000200)=0xa000000000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000340)=ANY=[@ANYBLOB="5b643a3a5d2c303a3a363a00f980f1b8939885ccbb3c3aeead2e22c90fef072256e00e678290f5bb3b5d2fcf887ffa7f0e5b5a64b0491236a3645b3cb24200b5a1c6aafda946ebf888518b9b1ad3e4a3b1caa195a69561039f6e507cafa89021a7503a9fc0b01542ab5bd2d23e04b258634bd754c9d2488ad379fadccbfda227bd28f64dff4f39b07fb8286b5f0876a20b9c01607839eaecf5034b7d6979a3686a0feeac04a641cd5e133437fd1514c1c9bb495bb16aa5918341ce8a3d50bd48827a0e142efb278c334ed7c6a4433ae9eabb1ef6d23dcb0c5508c69f31649fac5b3a633f0a72be5a2c877317f609df6ad04d3ea9ffdad4dd"], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) [ 347.409352][T11886] BPF:[1] ARRAY (anon) [ 347.445144][T11886] BPF:type_id=5 index_type_id=1 nr_elems=0 [ 347.480631][T11886] BPF: 20:24:28 executing program 0: r0 = open(&(0x7f0000000440)='./file0\x00', 0x110000141042, 0x0) sendfile(0xffffffffffffffff, r0, 0x0, 0x88000fc000000) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xd) sched_setaffinity(0x0, 0x3d31, &(0x7f0000000200)=0xa000000000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000340)=ANY=[@ANYBLOB="5b643a3a5d2c303a3a363a00f980f1b8939885ccbb3c3aeead2e22c90fef072256e00e678290f5bb3b5d2fcf887ffa7f0e5b5a64b0491236a3645b3cb24200b5a1c6aafda946ebf888518b9b1ad3e4a3b1caa195a69561039f6e507cafa89021a7503a9fc0b01542ab5bd2d23e04b258634bd754c9d2488ad379fadccbfda227bd28f64dff4f39b07fb8286b5f0876a20b9c01607839eaecf5034b7d6979a3686a0feeac04a641cd5e133437fd1514c1c9bb495bb16aa5918341ce8a3d50bd48827a0e142efb278c334ed7c6a4433ae9eabb1ef6d23dcb0c5508c69f31649fac5b3a633f0a72be5a2c877317f609df6ad04d3ea9ffdad4dd"], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) [ 347.480639][T11886] BPF:Loop detected [ 347.480644][T11886] BPF: [ 347.480644][T11886] 20:24:28 executing program 1: openat$cgroup_subtree(0xffffffffffffffff, 0x0, 0x2, 0x0) pipe(&(0x7f0000000200)) ioctl$TIOCSLCKTRMIOS(0xffffffffffffffff, 0x5457, &(0x7f00000000c0)) r0 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mISDNtimer\x00', 0x0, 0x0) ioctl$IMADDTIMER(r0, 0x80044940, &(0x7f0000000080)=0x14) dup2(0xffffffffffffffff, r0) ioctl$UFFDIO_COPY(0xffffffffffffffff, 0xc028aa03, &(0x7f0000000140)={&(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, 0x2000, 0x1}) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r1, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r1, 0x0) ioctl$KVM_IRQ_LINE(0xffffffffffffffff, 0x4008ae61, &(0x7f0000000100)={0x1}) unshare(0x40000000) r2 = accept(r1, 0x0, 0x0) open(0x0, 0x0, 0x0) write$binfmt_elf64(r2, &(0x7f00000002c0)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x9, 0x8, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0xcec}, [{}], "", [[], [], []]}, 0x378) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) [ 347.581330][T11904] IPVS: ftp: loaded support on port[0] = 21 20:24:28 executing program 4: openat$cgroup_subtree(0xffffffffffffffff, 0x0, 0x2, 0x0) pipe(&(0x7f0000000200)) ioctl$TIOCSLCKTRMIOS(0xffffffffffffffff, 0x5457, &(0x7f00000000c0)) r0 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mISDNtimer\x00', 0x0, 0x0) ioctl$IMADDTIMER(r0, 0x80044940, &(0x7f0000000080)=0x14) dup2(0xffffffffffffffff, r0) ioctl$UFFDIO_COPY(0xffffffffffffffff, 0xc028aa03, &(0x7f0000000140)={&(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, 0x2000, 0x1}) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r1, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r1, 0x0) ioctl$KVM_IRQ_LINE(0xffffffffffffffff, 0x4008ae61, &(0x7f0000000100)={0x1}) unshare(0x40000000) r2 = accept(r1, 0x0, 0x0) open(0x0, 0x0, 0x0) write$binfmt_elf64(r2, &(0x7f00000002c0)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x9, 0x8, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0xcec}, [{}], "", [[], [], []]}, 0x378) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) 20:24:28 executing program 5: openat$cgroup_subtree(0xffffffffffffffff, 0x0, 0x2, 0x0) pipe(&(0x7f0000000200)) ioctl$TIOCSLCKTRMIOS(0xffffffffffffffff, 0x5457, &(0x7f00000000c0)) r0 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mISDNtimer\x00', 0x0, 0x0) ioctl$IMADDTIMER(r0, 0x80044940, &(0x7f0000000080)=0x14) dup2(0xffffffffffffffff, r0) ioctl$UFFDIO_COPY(0xffffffffffffffff, 0xc028aa03, &(0x7f0000000140)={&(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, 0x2000, 0x1}) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r1, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r1, 0x0) ioctl$KVM_IRQ_LINE(0xffffffffffffffff, 0x4008ae61, &(0x7f0000000100)={0x1}) unshare(0x40000000) r2 = accept(r1, 0x0, 0x0) open(0x0, 0x0, 0x0) write$binfmt_elf64(r2, &(0x7f00000002c0)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x9, 0x8, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0xcec}, [{}], "", [[], [], []]}, 0x378) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) [ 347.759694][ T5] libceph: connect (1)[d::]:6789 error -101 [ 347.765735][ T5] libceph: mon0 (1)[d::]:6789 connect error 20:24:28 executing program 2: openat$cgroup_subtree(0xffffffffffffffff, 0x0, 0x2, 0x0) pipe(&(0x7f0000000200)) ioctl$TIOCSLCKTRMIOS(0xffffffffffffffff, 0x5457, &(0x7f00000000c0)) r0 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mISDNtimer\x00', 0x0, 0x0) ioctl$IMADDTIMER(r0, 0x80044940, &(0x7f0000000080)=0x14) dup2(0xffffffffffffffff, r0) ioctl$UFFDIO_COPY(0xffffffffffffffff, 0xc028aa03, &(0x7f0000000140)={&(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, 0x2000, 0x1}) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r1, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r1, 0x0) ioctl$KVM_IRQ_LINE(0xffffffffffffffff, 0x4008ae61, &(0x7f0000000100)={0x1}) unshare(0x40000000) r2 = accept(r1, 0x0, 0x0) open(0x0, 0x0, 0x0) write$binfmt_elf64(r2, &(0x7f00000002c0)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x9, 0x8, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0xcec}, [{}], "", [[], [], []]}, 0x378) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) [ 347.915024][T11923] IPVS: ftp: loaded support on port[0] = 21 [ 347.924093][T11922] IPVS: ftp: loaded support on port[0] = 21 [ 347.970960][T11926] IPVS: ftp: loaded support on port[0] = 21 [ 348.097807][T11934] IPVS: ftp: loaded support on port[0] = 21 [ 348.286941][ T5] libceph: connect (1)[d::]:6789 error -101 [ 348.292953][ T5] libceph: mon0 (1)[d::]:6789 connect error 20:24:29 executing program 2: openat$cgroup_subtree(0xffffffffffffffff, 0x0, 0x2, 0x0) pipe(&(0x7f0000000200)) ioctl$TIOCSLCKTRMIOS(0xffffffffffffffff, 0x5457, &(0x7f00000000c0)) r0 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mISDNtimer\x00', 0x0, 0x0) ioctl$IMADDTIMER(r0, 0x80044940, &(0x7f0000000080)=0x14) dup2(0xffffffffffffffff, r0) ioctl$UFFDIO_COPY(0xffffffffffffffff, 0xc028aa03, &(0x7f0000000140)={&(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, 0x2000, 0x1}) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r1, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r1, 0x0) ioctl$KVM_IRQ_LINE(0xffffffffffffffff, 0x4008ae61, &(0x7f0000000100)={0x1}) unshare(0x40000000) r2 = accept(r1, 0x0, 0x0) open(0x0, 0x0, 0x0) write$binfmt_elf64(r2, &(0x7f00000002c0)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x9, 0x8, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0xcec}, [{}], "", [[], [], []]}, 0x378) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) [ 348.471214][T11939] IPVS: ftp: loaded support on port[0] = 21 [ 348.536313][ T96] tipc: TX() has been purged, node left! [ 348.571169][ T96] tipc: TX() has been purged, node left! [ 348.756505][ T96] tipc: TX() has been purged, node left! 20:24:31 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="6653070000053c27bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0b16d6f2c59", 0x60}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 20:24:31 executing program 0: openat$cgroup_subtree(0xffffffffffffffff, 0x0, 0x2, 0x0) pipe(&(0x7f0000000200)) ioctl$TIOCSLCKTRMIOS(0xffffffffffffffff, 0x5457, &(0x7f00000000c0)) r0 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mISDNtimer\x00', 0x0, 0x0) ioctl$IMADDTIMER(r0, 0x80044940, &(0x7f0000000080)=0x14) dup2(0xffffffffffffffff, r0) ioctl$UFFDIO_COPY(0xffffffffffffffff, 0xc028aa03, &(0x7f0000000140)={&(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, 0x2000, 0x1}) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r1, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r1, 0x0) ioctl$KVM_IRQ_LINE(0xffffffffffffffff, 0x4008ae61, &(0x7f0000000100)={0x1}) unshare(0x40000000) r2 = accept(r1, 0x0, 0x0) open(0x0, 0x0, 0x0) write$binfmt_elf64(r2, &(0x7f00000002c0)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x9, 0x8, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0xcec}, [{}], "", [[], [], []]}, 0x378) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) 20:24:31 executing program 5: openat$cgroup_subtree(0xffffffffffffffff, 0x0, 0x2, 0x0) pipe(&(0x7f0000000200)) ioctl$TIOCSLCKTRMIOS(0xffffffffffffffff, 0x5457, &(0x7f00000000c0)) r0 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mISDNtimer\x00', 0x0, 0x0) ioctl$IMADDTIMER(r0, 0x80044940, &(0x7f0000000080)=0x14) dup2(0xffffffffffffffff, r0) ioctl$UFFDIO_COPY(0xffffffffffffffff, 0xc028aa03, &(0x7f0000000140)={&(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, 0x2000, 0x1}) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r1, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r1, 0x0) ioctl$KVM_IRQ_LINE(0xffffffffffffffff, 0x4008ae61, &(0x7f0000000100)={0x1}) unshare(0x40000000) r2 = accept(r1, 0x0, 0x0) open(0x0, 0x0, 0x0) write$binfmt_elf64(r2, &(0x7f00000002c0)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x9, 0x8, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0xcec}, [{}], "", [[], [], []]}, 0x378) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) 20:24:31 executing program 4: openat$cgroup_subtree(0xffffffffffffffff, 0x0, 0x2, 0x0) pipe(&(0x7f0000000200)) ioctl$TIOCSLCKTRMIOS(0xffffffffffffffff, 0x5457, &(0x7f00000000c0)) r0 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mISDNtimer\x00', 0x0, 0x0) ioctl$IMADDTIMER(r0, 0x80044940, &(0x7f0000000080)=0x14) dup2(0xffffffffffffffff, r0) ioctl$UFFDIO_COPY(0xffffffffffffffff, 0xc028aa03, &(0x7f0000000140)={&(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, 0x2000, 0x1}) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r1, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r1, 0x0) ioctl$KVM_IRQ_LINE(0xffffffffffffffff, 0x4008ae61, &(0x7f0000000100)={0x1}) unshare(0x40000000) r2 = accept(r1, 0x0, 0x0) open(0x0, 0x0, 0x0) write$binfmt_elf64(r2, &(0x7f00000002c0)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x9, 0x8, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0xcec}, [{}], "", [[], [], []]}, 0x378) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) 20:24:31 executing program 1: openat$cgroup_subtree(0xffffffffffffffff, 0x0, 0x2, 0x0) pipe(&(0x7f0000000200)) ioctl$TIOCSLCKTRMIOS(0xffffffffffffffff, 0x5457, &(0x7f00000000c0)) r0 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mISDNtimer\x00', 0x0, 0x0) ioctl$IMADDTIMER(r0, 0x80044940, &(0x7f0000000080)=0x14) dup2(0xffffffffffffffff, r0) ioctl$UFFDIO_COPY(0xffffffffffffffff, 0xc028aa03, &(0x7f0000000140)={&(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, 0x2000, 0x1}) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r1, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r1, 0x0) ioctl$KVM_IRQ_LINE(0xffffffffffffffff, 0x4008ae61, &(0x7f0000000100)={0x1}) unshare(0x40000000) r2 = accept(r1, 0x0, 0x0) open(0x0, 0x0, 0x0) write$binfmt_elf64(r2, &(0x7f00000002c0)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x9, 0x8, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0xcec}, [{}], "", [[], [], []]}, 0x378) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) 20:24:31 executing program 2: openat$cgroup_subtree(0xffffffffffffffff, 0x0, 0x2, 0x0) pipe(&(0x7f0000000200)) ioctl$TIOCSLCKTRMIOS(0xffffffffffffffff, 0x5457, &(0x7f00000000c0)) r0 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mISDNtimer\x00', 0x0, 0x0) ioctl$IMADDTIMER(r0, 0x80044940, &(0x7f0000000080)=0x14) dup2(0xffffffffffffffff, r0) ioctl$UFFDIO_COPY(0xffffffffffffffff, 0xc028aa03, &(0x7f0000000140)={&(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, 0x2000, 0x1}) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r1, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r1, 0x0) ioctl$KVM_IRQ_LINE(0xffffffffffffffff, 0x4008ae61, &(0x7f0000000100)={0x1}) unshare(0x40000000) r2 = accept(r1, 0x0, 0x0) open(0x0, 0x0, 0x0) write$binfmt_elf64(r2, &(0x7f00000002c0)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x9, 0x8, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0xcec}, [{}], "", [[], [], []]}, 0x378) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) [ 350.346534][ T21] tipc: TX() has been purged, node left! [ 350.509288][ T21] tipc: TX() has been purged, node left! [ 350.545978][T11961] IPVS: ftp: loaded support on port[0] = 21 [ 350.566188][T11962] IPVS: ftp: loaded support on port[0] = 21 [ 350.588017][T11963] IPVS: ftp: loaded support on port[0] = 21 [ 350.590864][T11964] IPVS: ftp: loaded support on port[0] = 21 [ 350.603178][T11965] IPVS: ftp: loaded support on port[0] = 21 [ 350.609472][ T21] tipc: TX() has been purged, node left! 20:24:31 executing program 1: openat$cgroup_subtree(0xffffffffffffffff, 0x0, 0x2, 0x0) pipe(&(0x7f0000000200)) ioctl$TIOCSLCKTRMIOS(0xffffffffffffffff, 0x5457, &(0x7f00000000c0)) r0 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mISDNtimer\x00', 0x0, 0x0) ioctl$IMADDTIMER(r0, 0x80044940, &(0x7f0000000080)=0x14) dup2(0xffffffffffffffff, r0) ioctl$UFFDIO_COPY(0xffffffffffffffff, 0xc028aa03, &(0x7f0000000140)={&(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, 0x2000, 0x1}) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r1, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r1, 0x0) ioctl$KVM_IRQ_LINE(0xffffffffffffffff, 0x4008ae61, &(0x7f0000000100)={0x1}) unshare(0x40000000) r2 = accept(r1, 0x0, 0x0) open(0x0, 0x0, 0x0) write$binfmt_elf64(r2, &(0x7f00000002c0)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x9, 0x8, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0xcec}, [{}], "", [[], [], []]}, 0x378) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) 20:24:31 executing program 0: openat$cgroup_subtree(0xffffffffffffffff, 0x0, 0x2, 0x0) pipe(&(0x7f0000000200)) ioctl$TIOCSLCKTRMIOS(0xffffffffffffffff, 0x5457, &(0x7f00000000c0)) r0 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mISDNtimer\x00', 0x0, 0x0) ioctl$IMADDTIMER(r0, 0x80044940, &(0x7f0000000080)=0x14) dup2(0xffffffffffffffff, r0) ioctl$UFFDIO_COPY(0xffffffffffffffff, 0xc028aa03, &(0x7f0000000140)={&(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, 0x2000, 0x1}) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r1, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r1, 0x0) ioctl$KVM_IRQ_LINE(0xffffffffffffffff, 0x4008ae61, &(0x7f0000000100)={0x1}) unshare(0x40000000) r2 = accept(r1, 0x0, 0x0) open(0x0, 0x0, 0x0) write$binfmt_elf64(r2, &(0x7f00000002c0)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x9, 0x8, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0xcec}, [{}], "", [[], [], []]}, 0x378) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) [ 350.892551][T11977] IPVS: ftp: loaded support on port[0] = 21 20:24:32 executing program 1: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f00000000c0)='sysfs\x00', 0x0, 0x0) chdir(&(0x7f0000000100)='./file0\x00') rename(&(0x7f0000000000)='./bus\x00', &(0x7f0000000040)='./file0\x00') [ 350.984811][T11981] IPVS: ftp: loaded support on port[0] = 21 20:24:32 executing program 1: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f00000000c0)='sysfs\x00', 0x0, 0x0) chdir(&(0x7f0000000100)='./file0\x00') rename(&(0x7f0000000000)='./bus\x00', &(0x7f0000000040)='./file0\x00') 20:24:32 executing program 0: openat$cgroup_subtree(0xffffffffffffffff, 0x0, 0x2, 0x0) pipe(&(0x7f0000000200)) ioctl$TIOCSLCKTRMIOS(0xffffffffffffffff, 0x5457, &(0x7f00000000c0)) r0 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mISDNtimer\x00', 0x0, 0x0) ioctl$IMADDTIMER(r0, 0x80044940, &(0x7f0000000080)=0x14) dup2(0xffffffffffffffff, r0) ioctl$UFFDIO_COPY(0xffffffffffffffff, 0xc028aa03, &(0x7f0000000140)={&(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, 0x2000, 0x1}) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r1, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r1, 0x0) ioctl$KVM_IRQ_LINE(0xffffffffffffffff, 0x4008ae61, &(0x7f0000000100)={0x1}) unshare(0x40000000) r2 = accept(r1, 0x0, 0x0) open(0x0, 0x0, 0x0) write$binfmt_elf64(r2, &(0x7f00000002c0)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x9, 0x8, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0xcec}, [{}], "", [[], [], []]}, 0x378) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) 20:24:32 executing program 2: openat$cgroup_subtree(0xffffffffffffffff, 0x0, 0x2, 0x0) pipe(&(0x7f0000000200)) ioctl$TIOCSLCKTRMIOS(0xffffffffffffffff, 0x5457, &(0x7f00000000c0)) r0 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mISDNtimer\x00', 0x0, 0x0) ioctl$IMADDTIMER(r0, 0x80044940, &(0x7f0000000080)=0x14) dup2(0xffffffffffffffff, r0) ioctl$UFFDIO_COPY(0xffffffffffffffff, 0xc028aa03, &(0x7f0000000140)={&(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, 0x2000, 0x1}) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r1, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r1, 0x0) ioctl$KVM_IRQ_LINE(0xffffffffffffffff, 0x4008ae61, &(0x7f0000000100)={0x1}) unshare(0x40000000) r2 = accept(r1, 0x0, 0x0) open(0x0, 0x0, 0x0) write$binfmt_elf64(r2, &(0x7f00000002c0)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x9, 0x8, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0xcec}, [{}], "", [[], [], []]}, 0x378) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) [ 351.258210][T11993] IPVS: ftp: loaded support on port[0] = 21 [ 351.412779][T12000] IPVS: ftp: loaded support on port[0] = 21 [ 352.366557][ T21] tipc: TX() has been purged, node left! [ 352.536510][ T21] tipc: TX() has been purged, node left! [ 352.696524][ T21] tipc: TX() has been purged, node left! [ 352.886512][ T21] tipc: TX() has been purged, node left! [ 353.096499][ T21] tipc: TX() has been purged, node left! [ 353.286518][ T21] tipc: TX() has been purged, node left! 20:24:34 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="6653070000053c27bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0b16d6f2c59", 0x60}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 20:24:34 executing program 5: openat$cgroup_subtree(0xffffffffffffffff, 0x0, 0x2, 0x0) pipe(&(0x7f0000000200)) ioctl$TIOCSLCKTRMIOS(0xffffffffffffffff, 0x5457, &(0x7f00000000c0)) r0 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mISDNtimer\x00', 0x0, 0x0) ioctl$IMADDTIMER(r0, 0x80044940, &(0x7f0000000080)=0x14) dup2(0xffffffffffffffff, r0) ioctl$UFFDIO_COPY(0xffffffffffffffff, 0xc028aa03, &(0x7f0000000140)={&(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, 0x2000, 0x1}) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r1, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r1, 0x0) ioctl$KVM_IRQ_LINE(0xffffffffffffffff, 0x4008ae61, &(0x7f0000000100)={0x1}) unshare(0x40000000) r2 = accept(r1, 0x0, 0x0) open(0x0, 0x0, 0x0) write$binfmt_elf64(r2, &(0x7f00000002c0)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x9, 0x8, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0xcec}, [{}], "", [[], [], []]}, 0x378) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) 20:24:34 executing program 4: openat$cgroup_subtree(0xffffffffffffffff, 0x0, 0x2, 0x0) pipe(&(0x7f0000000200)) ioctl$TIOCSLCKTRMIOS(0xffffffffffffffff, 0x5457, &(0x7f00000000c0)) r0 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mISDNtimer\x00', 0x0, 0x0) ioctl$IMADDTIMER(r0, 0x80044940, &(0x7f0000000080)=0x14) dup2(0xffffffffffffffff, r0) ioctl$UFFDIO_COPY(0xffffffffffffffff, 0xc028aa03, &(0x7f0000000140)={&(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, 0x2000, 0x1}) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r1, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r1, 0x0) ioctl$KVM_IRQ_LINE(0xffffffffffffffff, 0x4008ae61, &(0x7f0000000100)={0x1}) unshare(0x40000000) r2 = accept(r1, 0x0, 0x0) open(0x0, 0x0, 0x0) write$binfmt_elf64(r2, &(0x7f00000002c0)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x9, 0x8, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0xcec}, [{}], "", [[], [], []]}, 0x378) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) 20:24:34 executing program 1: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f00000000c0)='sysfs\x00', 0x0, 0x0) chdir(&(0x7f0000000100)='./file0\x00') rename(&(0x7f0000000000)='./bus\x00', &(0x7f0000000040)='./file0\x00') 20:24:34 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000240)={0x3, &(0x7f0000000100)=[{}, {0x0, 0x0, 0x0, 0x9}, {0x0, 0x0, 0x0, 0x1}]}) r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x8, &(0x7f00000010c0)={0x1, &(0x7f0000001040)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) ioctl$SECCOMP_IOCTL_NOTIF_ID_VALID(r0, 0xc0182101, &(0x7f0000000100)) 20:24:34 executing program 2: openat$cgroup_subtree(0xffffffffffffffff, 0x0, 0x2, 0x0) pipe(&(0x7f0000000200)) ioctl$TIOCSLCKTRMIOS(0xffffffffffffffff, 0x5457, &(0x7f00000000c0)) r0 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mISDNtimer\x00', 0x0, 0x0) ioctl$IMADDTIMER(r0, 0x80044940, &(0x7f0000000080)=0x14) dup2(0xffffffffffffffff, r0) ioctl$UFFDIO_COPY(0xffffffffffffffff, 0xc028aa03, &(0x7f0000000140)={&(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, 0x2000, 0x1}) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r1, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r1, 0x0) ioctl$KVM_IRQ_LINE(0xffffffffffffffff, 0x4008ae61, &(0x7f0000000100)={0x1}) unshare(0x40000000) r2 = accept(r1, 0x0, 0x0) open(0x0, 0x0, 0x0) write$binfmt_elf64(r2, &(0x7f00000002c0)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x9, 0x8, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0xcec}, [{}], "", [[], [], []]}, 0x378) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) [ 353.504411][ T21] tipc: TX() has been purged, node left! 20:24:34 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000240)={0x3, &(0x7f0000000100)=[{}, {0x0, 0x0, 0x0, 0x9}, {0x0, 0x0, 0x0, 0x1}]}) r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x8, &(0x7f00000010c0)={0x1, &(0x7f0000001040)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) ioctl$SECCOMP_IOCTL_NOTIF_ID_VALID(r0, 0xc0182101, &(0x7f0000000100)) [ 353.593204][T12021] IPVS: ftp: loaded support on port[0] = 21 20:24:34 executing program 1: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f00000000c0)='sysfs\x00', 0x0, 0x0) chdir(&(0x7f0000000100)='./file0\x00') rename(&(0x7f0000000000)='./bus\x00', &(0x7f0000000040)='./file0\x00') [ 353.646706][ T21] tipc: TX() has been purged, node left! [ 353.650000][T12024] IPVS: ftp: loaded support on port[0] = 21 [ 353.658795][ T21] tipc: TX() has been purged, node left! [ 353.665847][T12026] IPVS: ftp: loaded support on port[0] = 21 20:24:34 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000240)={0x3, &(0x7f0000000100)=[{}, {0x0, 0x0, 0x0, 0x9}, {0x0, 0x0, 0x0, 0x1}]}) r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x8, &(0x7f00000010c0)={0x1, &(0x7f0000001040)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) ioctl$SECCOMP_IOCTL_NOTIF_ID_VALID(r0, 0xc0182101, &(0x7f0000000100)) 20:24:34 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000240)={0x3, &(0x7f0000000100)=[{}, {0x0, 0x0, 0x0, 0x9}, {0x0, 0x0, 0x0, 0x1}]}) r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x8, &(0x7f00000010c0)={0x1, &(0x7f0000001040)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) ioctl$SECCOMP_IOCTL_NOTIF_ID_VALID(r0, 0xc0182101, &(0x7f0000000100)) 20:24:34 executing program 1: set_mempolicy(0x2, &(0x7f00000000c0)=0x2, 0x8) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000100), 0x90) 20:24:35 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x401}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) perf_event_open(0x0, 0x0, 0xfffffffffffffffd, 0xffffffffffffffff, 0x0) socket$packet(0x11, 0x3, 0x300) io_uring_register$IORING_REGISTER_FILES(0xffffffffffffffff, 0x2, &(0x7f0000000140)=[0xffffffffffffffff, 0xffffffffffffffff], 0x2) syz_open_dev$sndtimer(0x0, 0x0, 0x0) r2 = syz_open_dev$media(0x0, 0x0, 0x0) ioctl$KVM_SET_NESTED_STATE(r2, 0x4080aebf, 0x0) mkdir(&(0x7f0000001240)='./file0\x00', 0x0) socket$inet_sctp(0x2, 0x5, 0x84) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='rpc_pipefs\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0x0) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f00001da000/0x18000)=nil, 0x0, 0xfffffe72, 0x0, 0x0, 0xa00000000000500) [ 356.456516][ T21] tipc: TX() has been purged, node left! 20:24:37 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x401}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) perf_event_open(0x0, 0x0, 0xfffffffffffffffd, 0xffffffffffffffff, 0x0) socket$packet(0x11, 0x3, 0x300) io_uring_register$IORING_REGISTER_FILES(0xffffffffffffffff, 0x2, &(0x7f0000000140)=[0xffffffffffffffff, 0xffffffffffffffff], 0x2) syz_open_dev$sndtimer(0x0, 0x0, 0x0) r2 = syz_open_dev$media(0x0, 0x0, 0x0) ioctl$KVM_SET_NESTED_STATE(r2, 0x4080aebf, 0x0) mkdir(&(0x7f0000001240)='./file0\x00', 0x0) socket$inet_sctp(0x2, 0x5, 0x84) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='rpc_pipefs\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0x0) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f00001da000/0x18000)=nil, 0x0, 0xfffffe72, 0x0, 0x0, 0xa00000000000500) 20:24:37 executing program 2: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000040)='tmpfs\x00', 0x0, 0x0) r0 = open$dir(&(0x7f0000000140)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000180)='./file1\x00', 0x0) move_mount(r0, &(0x7f0000000080)='./file0\x00', r0, &(0x7f0000000480)='./file1\x00', 0x2) 20:24:37 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x1fe, 0x0, 0xfffffffffffffffe, &(0x7f0000000280), 0xffffffffffffffff) add_key(&(0x7f0000000000)='asymmetric\x00', 0x0, &(0x7f0000000440)="3058020af10cb8b56c9606987fe808d672bd136840d27c44d58e94ea51a7dfc59e92e80d9482ca7839173a8f1143a939b4fd2672693a46c08df6616dd21be3453ecf73039a20f43acbc5376139a9070ae27dd847474d1e59b2697863e6ebd80f75cadcb793662562", 0x68, 0xfffffffffffffffd) 20:24:37 executing program 1: set_mempolicy(0x2, &(0x7f00000000c0)=0x2, 0x8) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000100), 0x90) 20:24:37 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x401}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) perf_event_open(0x0, 0x0, 0xfffffffffffffffd, 0xffffffffffffffff, 0x0) socket$packet(0x11, 0x3, 0x300) io_uring_register$IORING_REGISTER_FILES(0xffffffffffffffff, 0x2, &(0x7f0000000140)=[0xffffffffffffffff, 0xffffffffffffffff], 0x2) syz_open_dev$sndtimer(0x0, 0x0, 0x0) r2 = syz_open_dev$media(0x0, 0x0, 0x0) ioctl$KVM_SET_NESTED_STATE(r2, 0x4080aebf, 0x0) mkdir(&(0x7f0000001240)='./file0\x00', 0x0) socket$inet_sctp(0x2, 0x5, 0x84) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='rpc_pipefs\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0x0) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f00001da000/0x18000)=nil, 0x0, 0xfffffe72, 0x0, 0x0, 0xa00000000000500) 20:24:37 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x401}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) perf_event_open(0x0, 0x0, 0xfffffffffffffffd, 0xffffffffffffffff, 0x0) socket$packet(0x11, 0x3, 0x300) io_uring_register$IORING_REGISTER_FILES(0xffffffffffffffff, 0x2, &(0x7f0000000140)=[0xffffffffffffffff, 0xffffffffffffffff], 0x2) syz_open_dev$sndtimer(0x0, 0x0, 0x0) r2 = syz_open_dev$media(0x0, 0x0, 0x0) ioctl$KVM_SET_NESTED_STATE(r2, 0x4080aebf, 0x0) mkdir(&(0x7f0000001240)='./file0\x00', 0x0) socket$inet_sctp(0x2, 0x5, 0x84) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='rpc_pipefs\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0x0) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f00001da000/0x18000)=nil, 0x0, 0xfffffe72, 0x0, 0x0, 0xa00000000000500) [ 356.593489][T12071] PKCS8: Unsupported PKCS#8 version 20:24:37 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000880)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) symlink(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='./file0/file0\x00') lchown(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) close(r0) [ 356.632726][T12078] PKCS8: Unsupported PKCS#8 version [ 356.636506][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 356.643904][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 356.650367][ T21] tipc: TX() has been purged, node left! 20:24:37 executing program 1: set_mempolicy(0x2, &(0x7f00000000c0)=0x2, 0x8) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000100), 0x90) [ 356.806578][ T21] tipc: TX() has been purged, node left! 20:24:37 executing program 2: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000040)='tmpfs\x00', 0x0, 0x0) r0 = open$dir(&(0x7f0000000140)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000180)='./file1\x00', 0x0) move_mount(r0, &(0x7f0000000080)='./file0\x00', r0, &(0x7f0000000480)='./file1\x00', 0x2) 20:24:38 executing program 1: set_mempolicy(0x2, &(0x7f00000000c0)=0x2, 0x8) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000100), 0x90) [ 357.036517][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 357.042303][ C1] protocol 88fb is buggy, dev hsr_slave_1 20:24:38 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000880)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) symlink(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='./file0/file0\x00') lchown(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) close(r0) 20:24:38 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x401}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) perf_event_open(0x0, 0x0, 0xfffffffffffffffd, 0xffffffffffffffff, 0x0) socket$packet(0x11, 0x3, 0x300) io_uring_register$IORING_REGISTER_FILES(0xffffffffffffffff, 0x2, &(0x7f0000000140)=[0xffffffffffffffff, 0xffffffffffffffff], 0x2) syz_open_dev$sndtimer(0x0, 0x0, 0x0) r2 = syz_open_dev$media(0x0, 0x0, 0x0) ioctl$KVM_SET_NESTED_STATE(r2, 0x4080aebf, 0x0) mkdir(&(0x7f0000001240)='./file0\x00', 0x0) socket$inet_sctp(0x2, 0x5, 0x84) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='rpc_pipefs\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0x0) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f00001da000/0x18000)=nil, 0x0, 0xfffffe72, 0x0, 0x0, 0xa00000000000500) 20:24:38 executing program 2: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000040)='tmpfs\x00', 0x0, 0x0) r0 = open$dir(&(0x7f0000000140)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000180)='./file1\x00', 0x0) move_mount(r0, &(0x7f0000000080)='./file0\x00', r0, &(0x7f0000000480)='./file1\x00', 0x2) 20:24:38 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x401}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) perf_event_open(0x0, 0x0, 0xfffffffffffffffd, 0xffffffffffffffff, 0x0) socket$packet(0x11, 0x3, 0x300) io_uring_register$IORING_REGISTER_FILES(0xffffffffffffffff, 0x2, &(0x7f0000000140)=[0xffffffffffffffff, 0xffffffffffffffff], 0x2) syz_open_dev$sndtimer(0x0, 0x0, 0x0) r2 = syz_open_dev$media(0x0, 0x0, 0x0) ioctl$KVM_SET_NESTED_STATE(r2, 0x4080aebf, 0x0) mkdir(&(0x7f0000001240)='./file0\x00', 0x0) socket$inet_sctp(0x2, 0x5, 0x84) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='rpc_pipefs\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0x0) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f00001da000/0x18000)=nil, 0x0, 0xfffffe72, 0x0, 0x0, 0xa00000000000500) 20:24:38 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000880)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) symlink(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='./file0/file0\x00') lchown(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) close(r0) [ 357.516515][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 357.522399][ C0] protocol 88fb is buggy, dev hsr_slave_1 20:24:38 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x401}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) perf_event_open(0x0, 0x0, 0xfffffffffffffffd, 0xffffffffffffffff, 0x0) socket$packet(0x11, 0x3, 0x300) io_uring_register$IORING_REGISTER_FILES(0xffffffffffffffff, 0x2, &(0x7f0000000140)=[0xffffffffffffffff, 0xffffffffffffffff], 0x2) syz_open_dev$sndtimer(0x0, 0x0, 0x0) r2 = syz_open_dev$media(0x0, 0x0, 0x0) ioctl$KVM_SET_NESTED_STATE(r2, 0x4080aebf, 0x0) mkdir(&(0x7f0000001240)='./file0\x00', 0x0) socket$inet_sctp(0x2, 0x5, 0x84) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='rpc_pipefs\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0x0) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f00001da000/0x18000)=nil, 0x0, 0xfffffe72, 0x0, 0x0, 0xa00000000000500) 20:24:38 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000880)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) symlink(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='./file0/file0\x00') lchown(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) close(r0) [ 357.756513][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 357.762300][ C1] protocol 88fb is buggy, dev hsr_slave_1 20:24:38 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000880)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) symlink(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='./file0/file0\x00') lchown(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) close(r0) 20:24:38 executing program 2: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000040)='tmpfs\x00', 0x0, 0x0) r0 = open$dir(&(0x7f0000000140)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000180)='./file1\x00', 0x0) move_mount(r0, &(0x7f0000000080)='./file0\x00', r0, &(0x7f0000000480)='./file1\x00', 0x2) 20:24:39 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x401}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) perf_event_open(0x0, 0x0, 0xfffffffffffffffd, 0xffffffffffffffff, 0x0) socket$packet(0x11, 0x3, 0x300) io_uring_register$IORING_REGISTER_FILES(0xffffffffffffffff, 0x2, &(0x7f0000000140)=[0xffffffffffffffff, 0xffffffffffffffff], 0x2) syz_open_dev$sndtimer(0x0, 0x0, 0x0) r2 = syz_open_dev$media(0x0, 0x0, 0x0) ioctl$KVM_SET_NESTED_STATE(r2, 0x4080aebf, 0x0) mkdir(&(0x7f0000001240)='./file0\x00', 0x0) socket$inet_sctp(0x2, 0x5, 0x84) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='rpc_pipefs\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0x0) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f00001da000/0x18000)=nil, 0x0, 0xfffffe72, 0x0, 0x0, 0xa00000000000500) 20:24:39 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x401}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) perf_event_open(0x0, 0x0, 0xfffffffffffffffd, 0xffffffffffffffff, 0x0) socket$packet(0x11, 0x3, 0x300) io_uring_register$IORING_REGISTER_FILES(0xffffffffffffffff, 0x2, &(0x7f0000000140)=[0xffffffffffffffff, 0xffffffffffffffff], 0x2) syz_open_dev$sndtimer(0x0, 0x0, 0x0) r2 = syz_open_dev$media(0x0, 0x0, 0x0) ioctl$KVM_SET_NESTED_STATE(r2, 0x4080aebf, 0x0) mkdir(&(0x7f0000001240)='./file0\x00', 0x0) socket$inet_sctp(0x2, 0x5, 0x84) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='rpc_pipefs\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0x0) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f00001da000/0x18000)=nil, 0x0, 0xfffffe72, 0x0, 0x0, 0xa00000000000500) 20:24:39 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000880)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) symlink(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='./file0/file0\x00') lchown(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) close(r0) [ 358.236543][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 358.242350][ C0] protocol 88fb is buggy, dev hsr_slave_1 20:24:39 executing program 2: setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'veth0\x00'}) r0 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000946fff)={r0, &(0x7f0000fd1000)="ee", &(0x7f0000f0ef40)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x0) ioctl$ASHMEM_GET_SIZE(0xffffffffffffffff, 0x40046f41, 0x76006e) syz_open_dev$vcsa(&(0x7f0000000140)='/dev/vcsa#\x00', 0x0, 0x200000) ioctl$ASHMEM_GET_SIZE(0xffffffffffffffff, 0x40046f41, 0x76006e) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$ASHMEM_GET_SIZE(r1, 0x40046f41, 0x76006e) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000380)) timer_create(0x0, 0x0, &(0x7f0000000440)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x100, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, @perf_bp={0x0, 0x4}, 0x127c1, 0x0, 0x4, 0x3, 0x8001, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs$namespace(0x0, 0x0) fsync(0xffffffffffffffff) r2 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$ASHMEM_GET_SIZE(r2, 0x40186f40, 0x76006e) 20:24:39 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000880)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) symlink(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='./file0/file0\x00') lchown(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) close(r0) [ 358.564297][T12163] ubi0: attaching mtd0 20:24:39 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x401}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) perf_event_open(0x0, 0x0, 0xfffffffffffffffd, 0xffffffffffffffff, 0x0) socket$packet(0x11, 0x3, 0x300) io_uring_register$IORING_REGISTER_FILES(0xffffffffffffffff, 0x2, &(0x7f0000000140)=[0xffffffffffffffff, 0xffffffffffffffff], 0x2) syz_open_dev$sndtimer(0x0, 0x0, 0x0) r2 = syz_open_dev$media(0x0, 0x0, 0x0) ioctl$KVM_SET_NESTED_STATE(r2, 0x4080aebf, 0x0) mkdir(&(0x7f0000001240)='./file0\x00', 0x0) socket$inet_sctp(0x2, 0x5, 0x84) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='rpc_pipefs\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0x0) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f00001da000/0x18000)=nil, 0x0, 0xfffffe72, 0x0, 0x0, 0xa00000000000500) [ 358.627587][T12163] ubi0: scanning is finished [ 358.632470][T12163] ubi0: empty MTD device detected [ 358.768815][T12163] ubi0: attached mtd0 (name "mtdram test device", size 0 MiB) [ 358.796594][T12163] ubi0: PEB size: 4096 bytes (4 KiB), LEB size: 3968 bytes [ 358.810669][T12163] ubi0: min./max. I/O unit sizes: 1/64, sub-page size 1 [ 358.832896][T12163] ubi0: VID header offset: 64 (aligned 64), data offset: 128 20:24:39 executing program 4: set_mempolicy(0x2, &(0x7f00000000c0)=0xfffffffffffffffe, 0x8) mknod$loop(&(0x7f0000000040)='./file0\x00', 0x0, 0x1) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='autofs\x00', 0x0, 0x0) 20:24:39 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000680)}, &(0x7f0000000600)=0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000280)=ANY=[@ANYBLOB="0067bddb65c0fec107f54a09b059000000"], 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x162) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb), 0x0) setfsuid(0x0) r1 = syz_open_dev$ttys(0xc, 0x2, 0x1) ioctl$TIOCSLCKTRMIOS(r1, 0x5457, &(0x7f0000000140)) ioctl$VHOST_SET_VRING_KICK(0xffffffffffffffff, 0x4008af20, &(0x7f0000000300)={0x3}) mount$overlay(0x40000f, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) [ 358.874677][T12163] ubi0: good PEBs: 32, bad PEBs: 0, corrupted PEBs: 0 [ 358.916630][T12163] ubi0: user volume: 0, internal volumes: 1, max. volumes count: 23 [ 358.924713][T12163] ubi0: max/mean erase counter: 0/0, WL threshold: 4096, image sequence number: 751355901 [ 358.972446][T12163] ubi0: available PEBs: 28, total reserved PEBs: 4, PEBs reserved for bad PEB handling: 0 [ 359.068569][T12173] ubi0: background thread "ubi_bgt0d" started, PID 12173 [ 359.073726][T12163] ubi0: detaching mtd0 [ 359.105382][T12185] autofs4:pid:12185:autofs_fill_super: called with bogus options [ 359.148926][T12163] ubi0: mtd0 is detached 20:24:40 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000400)}, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) memfd_create(0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000d06000), 0x4) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000080)='ip6_vti0\x00', 0x10) connect$inet(0xffffffffffffffff, &(0x7f00000001c0)={0x2, 0x0, @broadcast}, 0x10) r1 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, 0x0, 0x0) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000000000)="89", 0x1) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000080)='ip6_vti0\x00', 0x10) connect$inet(r1, 0x0, 0x0) r2 = syz_open_dev$admmidi(0x0, 0x5, 0x0) dup2(0xffffffffffffffff, r2) syz_open_dev$cec(&(0x7f00000000c0)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) creat(0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) creat(&(0x7f0000000300)='./file0\x00', 0xe) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, 0x0) timer_create(0x0, 0x0, &(0x7f0000000480)) clock_gettime(0x0, &(0x7f0000000180)) keyctl$describe(0x6, 0x0, 0x0, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f00000092c0), 0x4ff, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8916, &(0x7f0000000280)={'bond_slave_0\x00'}) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8916, &(0x7f0000000000)={'bond_slave_0\x00', {0x2, 0x0, @loopback}}) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000001a40)) socket$inet6(0xa, 0x0, 0x88) [ 359.178385][T12189] autofs4:pid:12189:autofs_fill_super: called with bogus options 20:24:40 executing program 3: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/mixer\x00', 0x0, 0x0) ioctl$VHOST_GET_FEATURES(r0, 0x80044df9, &(0x7f0000000080)) [ 359.220243][T12190] overlayfs: conflicting lowerdir path 20:24:40 executing program 2: setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'veth0\x00'}) r0 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000946fff)={r0, &(0x7f0000fd1000)="ee", &(0x7f0000f0ef40)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x0) ioctl$ASHMEM_GET_SIZE(0xffffffffffffffff, 0x40046f41, 0x76006e) syz_open_dev$vcsa(&(0x7f0000000140)='/dev/vcsa#\x00', 0x0, 0x200000) ioctl$ASHMEM_GET_SIZE(0xffffffffffffffff, 0x40046f41, 0x76006e) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$ASHMEM_GET_SIZE(r1, 0x40046f41, 0x76006e) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000380)) timer_create(0x0, 0x0, &(0x7f0000000440)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x100, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, @perf_bp={0x0, 0x4}, 0x127c1, 0x0, 0x4, 0x3, 0x8001, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs$namespace(0x0, 0x0) fsync(0xffffffffffffffff) r2 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$ASHMEM_GET_SIZE(r2, 0x40186f40, 0x76006e) [ 359.377024][T12195] overlayfs: workdir and upperdir must reside under the same mount 20:24:40 executing program 4: set_mempolicy(0x2, &(0x7f00000000c0)=0xfffffffffffffffe, 0x8) mknod$loop(&(0x7f0000000040)='./file0\x00', 0x0, 0x1) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='autofs\x00', 0x0, 0x0) 20:24:40 executing program 0: setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'veth0\x00'}) r0 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000946fff)={r0, &(0x7f0000fd1000)="ee", &(0x7f0000f0ef40)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x0) ioctl$ASHMEM_GET_SIZE(0xffffffffffffffff, 0x40046f41, 0x76006e) syz_open_dev$vcsa(&(0x7f0000000140)='/dev/vcsa#\x00', 0x0, 0x200000) ioctl$ASHMEM_GET_SIZE(0xffffffffffffffff, 0x40046f41, 0x76006e) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$ASHMEM_GET_SIZE(r1, 0x40046f41, 0x76006e) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000380)) timer_create(0x0, 0x0, &(0x7f0000000440)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x100, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, @perf_bp={0x0, 0x4}, 0x127c1, 0x0, 0x4, 0x3, 0x8001, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs$namespace(0x0, 0x0) fsync(0xffffffffffffffff) r2 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$ASHMEM_GET_SIZE(r2, 0x40186f40, 0x76006e) 20:24:40 executing program 3: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/mixer\x00', 0x0, 0x0) ioctl$VHOST_GET_FEATURES(r0, 0x80044df9, &(0x7f0000000080)) [ 359.703573][T12202] ubi0: attaching mtd0 [ 359.740438][T12204] autofs4:pid:12204:autofs_fill_super: called with bogus options [ 359.764263][T12202] ubi0: scanning is finished 20:24:40 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r2}, &(0x7f0000000100)=0x20) 20:24:40 executing program 4: set_mempolicy(0x2, &(0x7f00000000c0)=0xfffffffffffffffe, 0x8) mknod$loop(&(0x7f0000000040)='./file0\x00', 0x0, 0x1) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='autofs\x00', 0x0, 0x0) [ 359.877150][T12202] ubi0: attached mtd0 (name "mtdram test device", size 0 MiB) [ 359.900502][T12202] ubi0: PEB size: 4096 bytes (4 KiB), LEB size: 3968 bytes [ 359.956731][T12202] ubi0: min./max. I/O unit sizes: 1/64, sub-page size 1 [ 359.967255][T12202] ubi0: VID header offset: 64 (aligned 64), data offset: 128 [ 360.002109][T12202] ubi0: good PEBs: 32, bad PEBs: 0, corrupted PEBs: 0 [ 360.037382][T12202] ubi0: user volume: 0, internal volumes: 1, max. volumes count: 23 20:24:41 executing program 3: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/mixer\x00', 0x0, 0x0) ioctl$VHOST_GET_FEATURES(r0, 0x80044df9, &(0x7f0000000080)) 20:24:41 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r2}, &(0x7f0000000100)=0x20) 20:24:41 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000400)}, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) memfd_create(0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000d06000), 0x4) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000080)='ip6_vti0\x00', 0x10) connect$inet(0xffffffffffffffff, &(0x7f00000001c0)={0x2, 0x0, @broadcast}, 0x10) r1 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, 0x0, 0x0) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000000000)="89", 0x1) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000080)='ip6_vti0\x00', 0x10) connect$inet(r1, 0x0, 0x0) r2 = syz_open_dev$admmidi(0x0, 0x5, 0x0) dup2(0xffffffffffffffff, r2) syz_open_dev$cec(&(0x7f00000000c0)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) creat(0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) creat(&(0x7f0000000300)='./file0\x00', 0xe) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, 0x0) timer_create(0x0, 0x0, &(0x7f0000000480)) clock_gettime(0x0, &(0x7f0000000180)) keyctl$describe(0x6, 0x0, 0x0, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f00000092c0), 0x4ff, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8916, &(0x7f0000000280)={'bond_slave_0\x00'}) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8916, &(0x7f0000000000)={'bond_slave_0\x00', {0x2, 0x0, @loopback}}) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000001a40)) socket$inet6(0xa, 0x0, 0x88) [ 360.056644][T12202] ubi0: max/mean erase counter: 1/1, WL threshold: 4096, image sequence number: 751355901 [ 360.076113][T12202] ubi0: available PEBs: 28, total reserved PEBs: 4, PEBs reserved for bad PEB handling: 0 [ 360.151691][T12217] ubi0: background thread "ubi_bgt0d" started, PID 12217 [ 360.159756][T12211] ubi0: detaching mtd0 [ 360.164778][T12226] autofs4:pid:12226:autofs_fill_super: called with bogus options [ 360.196868][T12211] ubi0: mtd0 is detached [ 360.219533][T12216] ubi0: attaching mtd0 [ 360.232773][T12216] ubi0: scanning is finished 20:24:41 executing program 3: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/mixer\x00', 0x0, 0x0) ioctl$VHOST_GET_FEATURES(r0, 0x80044df9, &(0x7f0000000080)) 20:24:41 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r2}, &(0x7f0000000100)=0x20) 20:24:41 executing program 2: setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'veth0\x00'}) r0 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000946fff)={r0, &(0x7f0000fd1000)="ee", &(0x7f0000f0ef40)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x0) ioctl$ASHMEM_GET_SIZE(0xffffffffffffffff, 0x40046f41, 0x76006e) syz_open_dev$vcsa(&(0x7f0000000140)='/dev/vcsa#\x00', 0x0, 0x200000) ioctl$ASHMEM_GET_SIZE(0xffffffffffffffff, 0x40046f41, 0x76006e) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$ASHMEM_GET_SIZE(r1, 0x40046f41, 0x76006e) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000380)) timer_create(0x0, 0x0, &(0x7f0000000440)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x100, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, @perf_bp={0x0, 0x4}, 0x127c1, 0x0, 0x4, 0x3, 0x8001, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs$namespace(0x0, 0x0) fsync(0xffffffffffffffff) r2 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$ASHMEM_GET_SIZE(r2, 0x40186f40, 0x76006e) 20:24:41 executing program 4: set_mempolicy(0x2, &(0x7f00000000c0)=0xfffffffffffffffe, 0x8) mknod$loop(&(0x7f0000000040)='./file0\x00', 0x0, 0x1) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='autofs\x00', 0x0, 0x0) [ 360.429572][T12216] ubi0: attached mtd0 (name "mtdram test device", size 0 MiB) [ 360.494957][T12216] ubi0: PEB size: 4096 bytes (4 KiB), LEB size: 3968 bytes [ 360.531534][T12216] ubi0: min./max. I/O unit sizes: 1/64, sub-page size 1 [ 360.601765][T12247] autofs4:pid:12247:autofs_fill_super: called with bogus options [ 360.609771][T12216] ubi0: VID header offset: 64 (aligned 64), data offset: 128 20:24:41 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000400)}, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) memfd_create(0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000d06000), 0x4) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000080)='ip6_vti0\x00', 0x10) connect$inet(0xffffffffffffffff, &(0x7f00000001c0)={0x2, 0x0, @broadcast}, 0x10) r1 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, 0x0, 0x0) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000000000)="89", 0x1) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000080)='ip6_vti0\x00', 0x10) connect$inet(r1, 0x0, 0x0) r2 = syz_open_dev$admmidi(0x0, 0x5, 0x0) dup2(0xffffffffffffffff, r2) syz_open_dev$cec(&(0x7f00000000c0)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) creat(0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) creat(&(0x7f0000000300)='./file0\x00', 0xe) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, 0x0) timer_create(0x0, 0x0, &(0x7f0000000480)) clock_gettime(0x0, &(0x7f0000000180)) keyctl$describe(0x6, 0x0, 0x0, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f00000092c0), 0x4ff, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8916, &(0x7f0000000280)={'bond_slave_0\x00'}) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8916, &(0x7f0000000000)={'bond_slave_0\x00', {0x2, 0x0, @loopback}}) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000001a40)) socket$inet6(0xa, 0x0, 0x88) [ 360.653108][T12216] ubi0: good PEBs: 32, bad PEBs: 0, corrupted PEBs: 0 [ 360.663547][T12216] ubi0: user volume: 0, internal volumes: 1, max. volumes count: 23 [ 360.736527][T12216] ubi0: max/mean erase counter: 1/1, WL threshold: 4096, image sequence number: 751355901 [ 360.784471][T12216] ubi0: available PEBs: 28, total reserved PEBs: 4, PEBs reserved for bad PEB handling: 0 [ 360.821712][T12238] ubi0: background thread "ubi_bgt0d" started, PID 12238 [ 360.830298][T12249] ubi0: detaching mtd0 [ 360.861261][T12249] ubi0: mtd0 is detached 20:24:41 executing program 0: setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'veth0\x00'}) r0 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000946fff)={r0, &(0x7f0000fd1000)="ee", &(0x7f0000f0ef40)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x0) ioctl$ASHMEM_GET_SIZE(0xffffffffffffffff, 0x40046f41, 0x76006e) syz_open_dev$vcsa(&(0x7f0000000140)='/dev/vcsa#\x00', 0x0, 0x200000) ioctl$ASHMEM_GET_SIZE(0xffffffffffffffff, 0x40046f41, 0x76006e) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$ASHMEM_GET_SIZE(r1, 0x40046f41, 0x76006e) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000380)) timer_create(0x0, 0x0, &(0x7f0000000440)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x100, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, @perf_bp={0x0, 0x4}, 0x127c1, 0x0, 0x4, 0x3, 0x8001, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs$namespace(0x0, 0x0) fsync(0xffffffffffffffff) r2 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$ASHMEM_GET_SIZE(r2, 0x40186f40, 0x76006e) 20:24:41 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000400)}, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) memfd_create(0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000d06000), 0x4) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000080)='ip6_vti0\x00', 0x10) connect$inet(0xffffffffffffffff, &(0x7f00000001c0)={0x2, 0x0, @broadcast}, 0x10) r1 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, 0x0, 0x0) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000000000)="89", 0x1) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000080)='ip6_vti0\x00', 0x10) connect$inet(r1, 0x0, 0x0) r2 = syz_open_dev$admmidi(0x0, 0x5, 0x0) dup2(0xffffffffffffffff, r2) syz_open_dev$cec(&(0x7f00000000c0)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) creat(0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) creat(&(0x7f0000000300)='./file0\x00', 0xe) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, 0x0) timer_create(0x0, 0x0, &(0x7f0000000480)) clock_gettime(0x0, &(0x7f0000000180)) keyctl$describe(0x6, 0x0, 0x0, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f00000092c0), 0x4ff, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8916, &(0x7f0000000280)={'bond_slave_0\x00'}) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8916, &(0x7f0000000000)={'bond_slave_0\x00', {0x2, 0x0, @loopback}}) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000001a40)) socket$inet6(0xa, 0x0, 0x88) 20:24:41 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r2}, &(0x7f0000000100)=0x20) [ 360.887828][T12250] ubi0: attaching mtd0 [ 360.910927][T12250] ubi0: scanning is finished 20:24:42 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000400)}, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) memfd_create(0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000d06000), 0x4) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000080)='ip6_vti0\x00', 0x10) connect$inet(0xffffffffffffffff, &(0x7f00000001c0)={0x2, 0x0, @broadcast}, 0x10) r1 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, 0x0, 0x0) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000000000)="89", 0x1) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000080)='ip6_vti0\x00', 0x10) connect$inet(r1, 0x0, 0x0) r2 = syz_open_dev$admmidi(0x0, 0x5, 0x0) dup2(0xffffffffffffffff, r2) syz_open_dev$cec(&(0x7f00000000c0)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) creat(0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) creat(&(0x7f0000000300)='./file0\x00', 0xe) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, 0x0) timer_create(0x0, 0x0, &(0x7f0000000480)) clock_gettime(0x0, &(0x7f0000000180)) keyctl$describe(0x6, 0x0, 0x0, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f00000092c0), 0x4ff, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8916, &(0x7f0000000280)={'bond_slave_0\x00'}) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8916, &(0x7f0000000000)={'bond_slave_0\x00', {0x2, 0x0, @loopback}}) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000001a40)) socket$inet6(0xa, 0x0, 0x88) [ 361.016621][T12250] ubi0: attached mtd0 (name "mtdram test device", size 0 MiB) [ 361.037412][T12250] ubi0: PEB size: 4096 bytes (4 KiB), LEB size: 3968 bytes [ 361.053377][T12250] ubi0: min./max. I/O unit sizes: 1/64, sub-page size 1 20:24:42 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=@newlink={0x3c, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_IFALIAS={0x14, 0x14, 'veth1_to_hsr\x00'}, @IFLA_GROUP={0x8}]}, 0x3c}}, 0x0) [ 361.060888][T12250] ubi0: VID header offset: 64 (aligned 64), data offset: 128 [ 361.072253][T12250] ubi0: good PEBs: 32, bad PEBs: 0, corrupted PEBs: 0 [ 361.127143][T12250] ubi0: user volume: 0, internal volumes: 1, max. volumes count: 23 [ 361.165123][T12250] ubi0: max/mean erase counter: 1/1, WL threshold: 4096, image sequence number: 751355901 [ 361.201861][T12250] ubi0: available PEBs: 28, total reserved PEBs: 4, PEBs reserved for bad PEB handling: 0 [ 361.241465][T12265] ubi0: background thread "ubi_bgt0d" started, PID 12265 20:24:42 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000400)}, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) memfd_create(0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000d06000), 0x4) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000080)='ip6_vti0\x00', 0x10) connect$inet(0xffffffffffffffff, &(0x7f00000001c0)={0x2, 0x0, @broadcast}, 0x10) r1 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, 0x0, 0x0) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000000000)="89", 0x1) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000080)='ip6_vti0\x00', 0x10) connect$inet(r1, 0x0, 0x0) r2 = syz_open_dev$admmidi(0x0, 0x5, 0x0) dup2(0xffffffffffffffff, r2) syz_open_dev$cec(&(0x7f00000000c0)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) creat(0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) creat(&(0x7f0000000300)='./file0\x00', 0xe) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, 0x0) timer_create(0x0, 0x0, &(0x7f0000000480)) clock_gettime(0x0, &(0x7f0000000180)) keyctl$describe(0x6, 0x0, 0x0, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f00000092c0), 0x4ff, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8916, &(0x7f0000000280)={'bond_slave_0\x00'}) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8916, &(0x7f0000000000)={'bond_slave_0\x00', {0x2, 0x0, @loopback}}) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000001a40)) socket$inet6(0xa, 0x0, 0x88) [ 361.249233][T12266] ubi0: detaching mtd0 [ 361.261976][T12266] ubi0: mtd0 is detached [ 361.313729][T12271] ubi0: attaching mtd0 20:24:42 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000400)}, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) memfd_create(0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000d06000), 0x4) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000080)='ip6_vti0\x00', 0x10) connect$inet(0xffffffffffffffff, &(0x7f00000001c0)={0x2, 0x0, @broadcast}, 0x10) r1 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, 0x0, 0x0) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000000000)="89", 0x1) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000080)='ip6_vti0\x00', 0x10) connect$inet(r1, 0x0, 0x0) r2 = syz_open_dev$admmidi(0x0, 0x5, 0x0) dup2(0xffffffffffffffff, r2) syz_open_dev$cec(&(0x7f00000000c0)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) creat(0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) creat(&(0x7f0000000300)='./file0\x00', 0xe) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, 0x0) timer_create(0x0, 0x0, &(0x7f0000000480)) clock_gettime(0x0, &(0x7f0000000180)) keyctl$describe(0x6, 0x0, 0x0, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f00000092c0), 0x4ff, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8916, &(0x7f0000000280)={'bond_slave_0\x00'}) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8916, &(0x7f0000000000)={'bond_slave_0\x00', {0x2, 0x0, @loopback}}) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000001a40)) socket$inet6(0xa, 0x0, 0x88) [ 361.365266][T12271] ubi0: scanning is finished [ 361.442800][T12279] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 361.470396][T12279] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 361.485658][T12271] ubi0: attached mtd0 (name "mtdram test device", size 0 MiB) 20:24:42 executing program 2: setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'veth0\x00'}) r0 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000946fff)={r0, &(0x7f0000fd1000)="ee", &(0x7f0000f0ef40)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x0) ioctl$ASHMEM_GET_SIZE(0xffffffffffffffff, 0x40046f41, 0x76006e) syz_open_dev$vcsa(&(0x7f0000000140)='/dev/vcsa#\x00', 0x0, 0x200000) ioctl$ASHMEM_GET_SIZE(0xffffffffffffffff, 0x40046f41, 0x76006e) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$ASHMEM_GET_SIZE(r1, 0x40046f41, 0x76006e) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000380)) timer_create(0x0, 0x0, &(0x7f0000000440)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x100, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, @perf_bp={0x0, 0x4}, 0x127c1, 0x0, 0x4, 0x3, 0x8001, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs$namespace(0x0, 0x0) fsync(0xffffffffffffffff) r2 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$ASHMEM_GET_SIZE(r2, 0x40186f40, 0x76006e) [ 361.510236][T12279] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 361.538220][T12271] ubi0: PEB size: 4096 bytes (4 KiB), LEB size: 3968 bytes [ 361.546089][T12271] ubi0: min./max. I/O unit sizes: 1/64, sub-page size 1 [ 361.601033][T12271] ubi0: VID header offset: 64 (aligned 64), data offset: 128 [ 361.637560][T12271] ubi0: good PEBs: 32, bad PEBs: 0, corrupted PEBs: 0 [ 361.666885][T12271] ubi0: user volume: 0, internal volumes: 1, max. volumes count: 23 [ 361.720131][T12271] ubi0: max/mean erase counter: 1/1, WL threshold: 4096, image sequence number: 751355901 [ 361.742418][T12271] ubi0: available PEBs: 28, total reserved PEBs: 4, PEBs reserved for bad PEB handling: 0 [ 361.785832][T12284] ubi0: background thread "ubi_bgt0d" started, PID 12284 [ 361.786198][T12294] ubi0: detaching mtd0 [ 361.830049][T12294] ubi0: mtd0 is detached [ 361.845176][T12295] ubi0: attaching mtd0 [ 361.862446][T12295] ubi0: scanning is finished 20:24:42 executing program 0: setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'veth0\x00'}) r0 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000946fff)={r0, &(0x7f0000fd1000)="ee", &(0x7f0000f0ef40)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x0) ioctl$ASHMEM_GET_SIZE(0xffffffffffffffff, 0x40046f41, 0x76006e) syz_open_dev$vcsa(&(0x7f0000000140)='/dev/vcsa#\x00', 0x0, 0x200000) ioctl$ASHMEM_GET_SIZE(0xffffffffffffffff, 0x40046f41, 0x76006e) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$ASHMEM_GET_SIZE(r1, 0x40046f41, 0x76006e) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000380)) timer_create(0x0, 0x0, &(0x7f0000000440)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x100, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, @perf_bp={0x0, 0x4}, 0x127c1, 0x0, 0x4, 0x3, 0x8001, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs$namespace(0x0, 0x0) fsync(0xffffffffffffffff) r2 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$ASHMEM_GET_SIZE(r2, 0x40186f40, 0x76006e) [ 361.983361][T12295] ubi0: attached mtd0 (name "mtdram test device", size 0 MiB) [ 361.998828][T12295] ubi0: PEB size: 4096 bytes (4 KiB), LEB size: 3968 bytes [ 362.024449][T12295] ubi0: min./max. I/O unit sizes: 1/64, sub-page size 1 [ 362.043885][T12295] ubi0: VID header offset: 64 (aligned 64), data offset: 128 [ 362.061003][T12295] ubi0: good PEBs: 32, bad PEBs: 0, corrupted PEBs: 0 [ 362.074918][T12295] ubi0: user volume: 0, internal volumes: 1, max. volumes count: 23 [ 362.085546][T12295] ubi0: max/mean erase counter: 1/1, WL threshold: 4096, image sequence number: 751355901 [ 362.099624][T12295] ubi0: available PEBs: 28, total reserved PEBs: 4, PEBs reserved for bad PEB handling: 0 [ 362.112120][T12303] ubi0: background thread "ubi_bgt0d" started, PID 12303 [ 362.134325][T12306] ubi0: detaching mtd0 [ 362.153244][T12306] ubi0: mtd0 is detached 20:24:43 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000400)}, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) memfd_create(0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000d06000), 0x4) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000080)='ip6_vti0\x00', 0x10) connect$inet(0xffffffffffffffff, &(0x7f00000001c0)={0x2, 0x0, @broadcast}, 0x10) r1 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, 0x0, 0x0) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000000000)="89", 0x1) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000080)='ip6_vti0\x00', 0x10) connect$inet(r1, 0x0, 0x0) r2 = syz_open_dev$admmidi(0x0, 0x5, 0x0) dup2(0xffffffffffffffff, r2) syz_open_dev$cec(&(0x7f00000000c0)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) creat(0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) creat(&(0x7f0000000300)='./file0\x00', 0xe) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, 0x0) timer_create(0x0, 0x0, &(0x7f0000000480)) clock_gettime(0x0, &(0x7f0000000180)) keyctl$describe(0x6, 0x0, 0x0, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f00000092c0), 0x4ff, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8916, &(0x7f0000000280)={'bond_slave_0\x00'}) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8916, &(0x7f0000000000)={'bond_slave_0\x00', {0x2, 0x0, @loopback}}) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000001a40)) socket$inet6(0xa, 0x0, 0x88) [ 362.175631][T12307] ubi0: attaching mtd0 [ 362.194527][T12307] ubi0: scanning is finished [ 362.288820][T12307] ubi0: attached mtd0 (name "mtdram test device", size 0 MiB) [ 362.317476][T12307] ubi0: PEB size: 4096 bytes (4 KiB), LEB size: 3968 bytes [ 362.325051][T12307] ubi0: min./max. I/O unit sizes: 1/64, sub-page size 1 [ 362.376675][T12307] ubi0: VID header offset: 64 (aligned 64), data offset: 128 [ 362.384290][T12307] ubi0: good PEBs: 32, bad PEBs: 0, corrupted PEBs: 0 [ 362.407154][T12307] ubi0: user volume: 0, internal volumes: 1, max. volumes count: 23 20:24:43 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000400)}, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) memfd_create(0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000d06000), 0x4) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000080)='ip6_vti0\x00', 0x10) connect$inet(0xffffffffffffffff, &(0x7f00000001c0)={0x2, 0x0, @broadcast}, 0x10) r1 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, 0x0, 0x0) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000000000)="89", 0x1) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000080)='ip6_vti0\x00', 0x10) connect$inet(r1, 0x0, 0x0) r2 = syz_open_dev$admmidi(0x0, 0x5, 0x0) dup2(0xffffffffffffffff, r2) syz_open_dev$cec(&(0x7f00000000c0)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) creat(0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) creat(&(0x7f0000000300)='./file0\x00', 0xe) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, 0x0) timer_create(0x0, 0x0, &(0x7f0000000480)) clock_gettime(0x0, &(0x7f0000000180)) keyctl$describe(0x6, 0x0, 0x0, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f00000092c0), 0x4ff, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8916, &(0x7f0000000280)={'bond_slave_0\x00'}) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8916, &(0x7f0000000000)={'bond_slave_0\x00', {0x2, 0x0, @loopback}}) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000001a40)) socket$inet6(0xa, 0x0, 0x88) 20:24:43 executing program 2: mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x58111cad0cb9d3a1, 0x6032, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') r1 = socket$inet(0x10, 0x2, 0x0) r2 = dup(r1) sendfile(r2, r0, &(0x7f0000000040)=0x103000, 0x8001) [ 362.423554][T12307] ubi0: max/mean erase counter: 1/1, WL threshold: 4096, image sequence number: 751355901 [ 362.463022][T12300] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 362.496554][T12307] ubi0: available PEBs: 28, total reserved PEBs: 4, PEBs reserved for bad PEB handling: 0 [ 362.531664][T12300] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready 20:24:43 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000400)}, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) memfd_create(0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000d06000), 0x4) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000080)='ip6_vti0\x00', 0x10) connect$inet(0xffffffffffffffff, &(0x7f00000001c0)={0x2, 0x0, @broadcast}, 0x10) r1 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, 0x0, 0x0) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000000000)="89", 0x1) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000080)='ip6_vti0\x00', 0x10) connect$inet(r1, 0x0, 0x0) r2 = syz_open_dev$admmidi(0x0, 0x5, 0x0) dup2(0xffffffffffffffff, r2) syz_open_dev$cec(&(0x7f00000000c0)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) creat(0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) creat(&(0x7f0000000300)='./file0\x00', 0xe) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, 0x0) timer_create(0x0, 0x0, &(0x7f0000000480)) clock_gettime(0x0, &(0x7f0000000180)) keyctl$describe(0x6, 0x0, 0x0, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f00000092c0), 0x4ff, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8916, &(0x7f0000000280)={'bond_slave_0\x00'}) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8916, &(0x7f0000000000)={'bond_slave_0\x00', {0x2, 0x0, @loopback}}) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000001a40)) socket$inet6(0xa, 0x0, 0x88) [ 362.553132][T12308] ubi0: background thread "ubi_bgt0d" started, PID 12308 [ 362.571447][T12300] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 20:24:43 executing program 2: mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x58111cad0cb9d3a1, 0x6032, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') r1 = socket$inet(0x10, 0x2, 0x0) r2 = dup(r1) sendfile(r2, r0, &(0x7f0000000040)=0x103000, 0x8001) 20:24:44 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=@newlink={0x3c, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_IFALIAS={0x14, 0x14, 'veth1_to_hsr\x00'}, @IFLA_GROUP={0x8}]}, 0x3c}}, 0x0) 20:24:44 executing program 3: alarm(0x0) 20:24:44 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000200)='auxv\x00') bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c\x00'}, 0x58) r2 = accept4$alg(r0, 0x0, 0x0, 0x0) sendfile(r2, r1, 0x0, 0x3) 20:24:44 executing program 3: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000340)='/proc/self/net/pfkey\x00', 0x0, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x40, 0x0) 20:24:44 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000200)='auxv\x00') bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c\x00'}, 0x58) r2 = accept4$alg(r0, 0x0, 0x0, 0x0) sendfile(r2, r1, 0x0, 0x3) 20:24:44 executing program 2: mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x58111cad0cb9d3a1, 0x6032, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') r1 = socket$inet(0x10, 0x2, 0x0) r2 = dup(r1) sendfile(r2, r0, &(0x7f0000000040)=0x103000, 0x8001) [ 363.471285][T12341] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 363.504502][T12341] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready 20:24:44 executing program 1: r0 = epoll_create1(0x0) fcntl$lock(r0, 0x7, &(0x7f0000000000)) fcntl$lock(r0, 0x7, &(0x7f0000000040)={0x2, 0x0, 0x2}) [ 363.522593][T12341] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 20:24:44 executing program 3: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000340)='/proc/self/net/pfkey\x00', 0x0, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x40, 0x0) 20:24:44 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000200)='auxv\x00') bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c\x00'}, 0x58) r2 = accept4$alg(r0, 0x0, 0x0, 0x0) sendfile(r2, r1, 0x0, 0x3) 20:24:44 executing program 2: mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x58111cad0cb9d3a1, 0x6032, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') r1 = socket$inet(0x10, 0x2, 0x0) r2 = dup(r1) sendfile(r2, r0, &(0x7f0000000040)=0x103000, 0x8001) 20:24:44 executing program 4: syz_mount_image$reiserfs(&(0x7f0000000080)='reiserfs\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000004600)={[{@commit={'commit'}}]}) 20:24:44 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=@newlink={0x3c, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_IFALIAS={0x14, 0x14, 'veth1_to_hsr\x00'}, @IFLA_GROUP={0x8}]}, 0x3c}}, 0x0) 20:24:45 executing program 1: r0 = epoll_create1(0x0) fcntl$lock(r0, 0x7, &(0x7f0000000000)) fcntl$lock(r0, 0x7, &(0x7f0000000040)={0x2, 0x0, 0x2}) 20:24:45 executing program 3: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000340)='/proc/self/net/pfkey\x00', 0x0, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x40, 0x0) 20:24:45 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r1, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=@newlink={0x50, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x50}}, 0x0) 20:24:45 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000200)='auxv\x00') bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c\x00'}, 0x58) r2 = accept4$alg(r0, 0x0, 0x0, 0x0) sendfile(r2, r1, 0x0, 0x3) [ 363.998896][T12373] REISERFS warning (device loop4): super-6502 reiserfs_getopt: unknown mount option "" [ 364.139513][T12373] REISERFS warning (device loop4): super-6502 reiserfs_getopt: unknown mount option "" 20:24:45 executing program 3: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000340)='/proc/self/net/pfkey\x00', 0x0, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x40, 0x0) [ 364.180027][T12379] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 364.251538][T12379] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready 20:24:45 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = syz_open_dev$usbfs(0x0, 0x0, 0x0) ioctl$USBDEVFS_SUBMITURB(r1, 0x8038550a, 0x0) ioctl$USBDEVFS_REAPURBNDELAY(0xffffffffffffffff, 0x4008550d, 0x0) r2 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x21, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl(r2, 0xfffffbfffff3ffa7, &(0x7f0000000140)) prctl$PR_GET_ENDIAN(0x13, &(0x7f00000000c0)) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) syz_open_dev$usbfs(0x0, 0x908, 0x1) ioctl$USBDEVFS_SUBMITURB(0xffffffffffffffff, 0x8038550a, 0x0) 20:24:45 executing program 1: r0 = epoll_create1(0x0) fcntl$lock(r0, 0x7, &(0x7f0000000000)) fcntl$lock(r0, 0x7, &(0x7f0000000040)={0x2, 0x0, 0x2}) 20:24:45 executing program 4: syz_mount_image$reiserfs(&(0x7f0000000080)='reiserfs\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000004600)={[{@commit={'commit'}}]}) [ 364.301036][T12379] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 20:24:45 executing program 3: r0 = socket(0x10, 0x2, 0x0) write(r0, &(0x7f0000000000)="1c0000001a009b8a14000000ff0000adf87e28000000000000000000", 0x1c) 20:24:45 executing program 1: r0 = epoll_create1(0x0) fcntl$lock(r0, 0x7, &(0x7f0000000000)) fcntl$lock(r0, 0x7, &(0x7f0000000040)={0x2, 0x0, 0x2}) 20:24:45 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = syz_open_dev$usbfs(0x0, 0x0, 0x0) ioctl$USBDEVFS_SUBMITURB(r1, 0x8038550a, 0x0) ioctl$USBDEVFS_REAPURBNDELAY(0xffffffffffffffff, 0x4008550d, 0x0) r2 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x21, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl(r2, 0xfffffbfffff3ffa7, &(0x7f0000000140)) prctl$PR_GET_ENDIAN(0x13, &(0x7f00000000c0)) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) syz_open_dev$usbfs(0x0, 0x908, 0x1) ioctl$USBDEVFS_SUBMITURB(0xffffffffffffffff, 0x8038550a, 0x0) [ 364.613953][T12409] REISERFS warning (device loop4): super-6502 reiserfs_getopt: unknown mount option "" [ 364.642475][T12394] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.2'. [ 364.668964][T12394] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 364.704616][T12417] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.2'. 20:24:45 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=@newlink={0x3c, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_IFALIAS={0x14, 0x14, 'veth1_to_hsr\x00'}, @IFLA_GROUP={0x8}]}, 0x3c}}, 0x0) 20:24:45 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = syz_open_dev$usbfs(0x0, 0x0, 0x0) ioctl$USBDEVFS_SUBMITURB(r1, 0x8038550a, 0x0) ioctl$USBDEVFS_REAPURBNDELAY(0xffffffffffffffff, 0x4008550d, 0x0) r2 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x21, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl(r2, 0xfffffbfffff3ffa7, &(0x7f0000000140)) prctl$PR_GET_ENDIAN(0x13, &(0x7f00000000c0)) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) syz_open_dev$usbfs(0x0, 0x908, 0x1) ioctl$USBDEVFS_SUBMITURB(0xffffffffffffffff, 0x8038550a, 0x0) [ 364.782147][T12417] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 20:24:45 executing program 4: syz_mount_image$reiserfs(&(0x7f0000000080)='reiserfs\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000004600)={[{@commit={'commit'}}]}) 20:24:46 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) socketpair(0x8000000000001e, 0x4, 0x0, 0x0) close(0xffffffffffffffff) r0 = syz_open_dev$audion(&(0x7f0000000080)='/dev/audio#\x00', 0x3, 0x200) ioctl$SNDCTL_DSP_CHANNELS(0xffffffffffffffff, 0xc0045006, &(0x7f0000000180)=0x7ff) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f00000001c0)) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000000c0)={@loopback, @rand_addr="b3ffadac825170675d5e96e14627ed30", @mcast2, 0x0, 0x9, 0x0, 0x400, 0x8}) ioctl$VIDIOC_QUERYSTD(0xffffffffffffffff, 0x8008563f, &(0x7f0000000500)) r1 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(r1, 0x29, 0x0, &(0x7f0000000040)=0x7fb, 0x4) bind$inet6(r1, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f00000002c0)={0x0, {}, 0x0, {}, 0x4, 0x0, 0x7, 0x36, "beaf79dd7c1a2dada5c930543af9837b01408f349cc00e8f85e20d86f7d9c28eec688abcc5191c453a01626e8750eecfbc0ef61b6cd929d8cc89254735a84a13", "9bbc65c024aff5606be0d72c679a990264066faaf04cff67da827a0cc658d5d4", [0x0, 0x101]}) listen(r1, 0x400000001ffffffd) r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) connect$inet6(r1, &(0x7f0000000280)={0xa, 0x4e23, 0x3, @loopback, 0x7fffffff}, 0x1c) r3 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$XDP_UMEM_FILL_RING(0xffffffffffffffff, 0x11b, 0x5, &(0x7f00000004c0), 0x4) r4 = socket(0x100000000011, 0x2, 0x0) bind(r4, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) sendmmsg(r3, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000000}}], 0x4000000000000d0, 0x0) 20:24:46 executing program 1: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) lsetxattr$system_posix_acl(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='system.posix_acl_access\x00', &(0x7f0000000700)=ANY=[@ANYBLOB="020000000100000000000000040000000008000008000000", @ANYRES32=0x0, @ANYBLOB="10000600000000002000000000000000db720c7a35c030d94cd9995826a643c955b7f6e7555b9c133fcbd3773d75f71df8e3e2abe5474e77ee7db9a2913ca9"], 0x2c, 0x0) llistxattr(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) 20:24:46 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = syz_open_dev$usbfs(0x0, 0x0, 0x0) ioctl$USBDEVFS_SUBMITURB(r1, 0x8038550a, 0x0) ioctl$USBDEVFS_REAPURBNDELAY(0xffffffffffffffff, 0x4008550d, 0x0) r2 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x21, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl(r2, 0xfffffbfffff3ffa7, &(0x7f0000000140)) prctl$PR_GET_ENDIAN(0x13, &(0x7f00000000c0)) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) syz_open_dev$usbfs(0x0, 0x908, 0x1) ioctl$USBDEVFS_SUBMITURB(0xffffffffffffffff, 0x8038550a, 0x0) [ 365.058035][T12430] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 20:24:46 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = syz_open_dev$usbfs(0x0, 0x0, 0x0) ioctl$USBDEVFS_SUBMITURB(r1, 0x8038550a, 0x0) ioctl$USBDEVFS_REAPURBNDELAY(0xffffffffffffffff, 0x4008550d, 0x0) r2 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x21, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl(r2, 0xfffffbfffff3ffa7, &(0x7f0000000140)) prctl$PR_GET_ENDIAN(0x13, &(0x7f00000000c0)) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) syz_open_dev$usbfs(0x0, 0x908, 0x1) ioctl$USBDEVFS_SUBMITURB(0xffffffffffffffff, 0x8038550a, 0x0) [ 365.129103][T12430] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 365.180814][T12430] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 365.253156][T12442] REISERFS warning (device loop4): super-6502 reiserfs_getopt: unknown mount option "" 20:24:46 executing program 1: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) lsetxattr$system_posix_acl(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='system.posix_acl_access\x00', &(0x7f0000000700)=ANY=[@ANYBLOB="020000000100000000000000040000000008000008000000", @ANYRES32=0x0, @ANYBLOB="10000600000000002000000000000000db720c7a35c030d94cd9995826a643c955b7f6e7555b9c133fcbd3773d75f71df8e3e2abe5474e77ee7db9a2913ca9"], 0x2c, 0x0) llistxattr(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) 20:24:46 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = syz_open_dev$usbfs(0x0, 0x0, 0x0) ioctl$USBDEVFS_SUBMITURB(r1, 0x8038550a, 0x0) ioctl$USBDEVFS_REAPURBNDELAY(0xffffffffffffffff, 0x4008550d, 0x0) r2 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x21, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl(r2, 0xfffffbfffff3ffa7, &(0x7f0000000140)) prctl$PR_GET_ENDIAN(0x13, &(0x7f00000000c0)) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) syz_open_dev$usbfs(0x0, 0x908, 0x1) ioctl$USBDEVFS_SUBMITURB(0xffffffffffffffff, 0x8038550a, 0x0) 20:24:46 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = syz_open_dev$usbfs(0x0, 0x0, 0x0) ioctl$USBDEVFS_SUBMITURB(r1, 0x8038550a, 0x0) ioctl$USBDEVFS_REAPURBNDELAY(0xffffffffffffffff, 0x4008550d, 0x0) r2 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x21, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl(r2, 0xfffffbfffff3ffa7, &(0x7f0000000140)) prctl$PR_GET_ENDIAN(0x13, &(0x7f00000000c0)) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) syz_open_dev$usbfs(0x0, 0x908, 0x1) ioctl$USBDEVFS_SUBMITURB(0xffffffffffffffff, 0x8038550a, 0x0) 20:24:46 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) socketpair(0x8000000000001e, 0x4, 0x0, 0x0) close(0xffffffffffffffff) r0 = syz_open_dev$audion(&(0x7f0000000080)='/dev/audio#\x00', 0x3, 0x200) ioctl$SNDCTL_DSP_CHANNELS(0xffffffffffffffff, 0xc0045006, &(0x7f0000000180)=0x7ff) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f00000001c0)) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000000c0)={@loopback, @rand_addr="b3ffadac825170675d5e96e14627ed30", @mcast2, 0x0, 0x9, 0x0, 0x400, 0x8}) ioctl$VIDIOC_QUERYSTD(0xffffffffffffffff, 0x8008563f, &(0x7f0000000500)) r1 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(r1, 0x29, 0x0, &(0x7f0000000040)=0x7fb, 0x4) bind$inet6(r1, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f00000002c0)={0x0, {}, 0x0, {}, 0x4, 0x0, 0x7, 0x36, "beaf79dd7c1a2dada5c930543af9837b01408f349cc00e8f85e20d86f7d9c28eec688abcc5191c453a01626e8750eecfbc0ef61b6cd929d8cc89254735a84a13", "9bbc65c024aff5606be0d72c679a990264066faaf04cff67da827a0cc658d5d4", [0x0, 0x101]}) listen(r1, 0x400000001ffffffd) r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) connect$inet6(r1, &(0x7f0000000280)={0xa, 0x4e23, 0x3, @loopback, 0x7fffffff}, 0x1c) r3 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$XDP_UMEM_FILL_RING(0xffffffffffffffff, 0x11b, 0x5, &(0x7f00000004c0), 0x4) r4 = socket(0x100000000011, 0x2, 0x0) bind(r4, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) sendmmsg(r3, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000000}}], 0x4000000000000d0, 0x0) 20:24:46 executing program 4: syz_mount_image$reiserfs(&(0x7f0000000080)='reiserfs\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000004600)={[{@commit={'commit'}}]}) 20:24:46 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) socketpair(0x8000000000001e, 0x4, 0x0, 0x0) close(0xffffffffffffffff) r0 = syz_open_dev$audion(&(0x7f0000000080)='/dev/audio#\x00', 0x3, 0x200) ioctl$SNDCTL_DSP_CHANNELS(0xffffffffffffffff, 0xc0045006, &(0x7f0000000180)=0x7ff) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f00000001c0)) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000000c0)={@loopback, @rand_addr="b3ffadac825170675d5e96e14627ed30", @mcast2, 0x0, 0x9, 0x0, 0x400, 0x8}) ioctl$VIDIOC_QUERYSTD(0xffffffffffffffff, 0x8008563f, &(0x7f0000000500)) r1 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(r1, 0x29, 0x0, &(0x7f0000000040)=0x7fb, 0x4) bind$inet6(r1, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f00000002c0)={0x0, {}, 0x0, {}, 0x4, 0x0, 0x7, 0x36, "beaf79dd7c1a2dada5c930543af9837b01408f349cc00e8f85e20d86f7d9c28eec688abcc5191c453a01626e8750eecfbc0ef61b6cd929d8cc89254735a84a13", "9bbc65c024aff5606be0d72c679a990264066faaf04cff67da827a0cc658d5d4", [0x0, 0x101]}) listen(r1, 0x400000001ffffffd) r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) connect$inet6(r1, &(0x7f0000000280)={0xa, 0x4e23, 0x3, @loopback, 0x7fffffff}, 0x1c) r3 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$XDP_UMEM_FILL_RING(0xffffffffffffffff, 0x11b, 0x5, &(0x7f00000004c0), 0x4) r4 = socket(0x100000000011, 0x2, 0x0) bind(r4, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) sendmmsg(r3, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000000}}], 0x4000000000000d0, 0x0) 20:24:46 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) socketpair(0x8000000000001e, 0x4, 0x0, 0x0) close(0xffffffffffffffff) r0 = syz_open_dev$audion(&(0x7f0000000080)='/dev/audio#\x00', 0x3, 0x200) ioctl$SNDCTL_DSP_CHANNELS(0xffffffffffffffff, 0xc0045006, &(0x7f0000000180)=0x7ff) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f00000001c0)) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000000c0)={@loopback, @rand_addr="b3ffadac825170675d5e96e14627ed30", @mcast2, 0x0, 0x9, 0x0, 0x400, 0x8}) ioctl$VIDIOC_QUERYSTD(0xffffffffffffffff, 0x8008563f, &(0x7f0000000500)) r1 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(r1, 0x29, 0x0, &(0x7f0000000040)=0x7fb, 0x4) bind$inet6(r1, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f00000002c0)={0x0, {}, 0x0, {}, 0x4, 0x0, 0x7, 0x36, "beaf79dd7c1a2dada5c930543af9837b01408f349cc00e8f85e20d86f7d9c28eec688abcc5191c453a01626e8750eecfbc0ef61b6cd929d8cc89254735a84a13", "9bbc65c024aff5606be0d72c679a990264066faaf04cff67da827a0cc658d5d4", [0x0, 0x101]}) listen(r1, 0x400000001ffffffd) r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) connect$inet6(r1, &(0x7f0000000280)={0xa, 0x4e23, 0x3, @loopback, 0x7fffffff}, 0x1c) r3 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$XDP_UMEM_FILL_RING(0xffffffffffffffff, 0x11b, 0x5, &(0x7f00000004c0), 0x4) r4 = socket(0x100000000011, 0x2, 0x0) bind(r4, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) sendmmsg(r3, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000000}}], 0x4000000000000d0, 0x0) 20:24:46 executing program 1: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) lsetxattr$system_posix_acl(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='system.posix_acl_access\x00', &(0x7f0000000700)=ANY=[@ANYBLOB="020000000100000000000000040000000008000008000000", @ANYRES32=0x0, @ANYBLOB="10000600000000002000000000000000db720c7a35c030d94cd9995826a643c955b7f6e7555b9c133fcbd3773d75f71df8e3e2abe5474e77ee7db9a2913ca9"], 0x2c, 0x0) llistxattr(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) 20:24:46 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000840)=ANY=[@ANYBLOB="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"/486], &(0x7f0000000340)='syzkaller\x00'}, 0x48) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000140)={0xffffffffffffffff, &(0x7f0000000580)="ab132ca3", 0x0}, 0x20) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0xfffffffffffffe7f, &(0x7f0000000500)="b9ff0300600d698cb89e14f008001fffffff00004000632977fbac14140ee934a0a662079f4b4d2f87e5feca6aab845013f2325f1a39010108038da1924425181aa5", 0x0, 0x100, 0x60000000, 0x0, 0xfffffffffffffe09}, 0x28) [ 365.876736][T12469] REISERFS warning (device loop4): super-6502 reiserfs_getopt: unknown mount option "" 20:24:47 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) socketpair(0x8000000000001e, 0x4, 0x0, 0x0) close(0xffffffffffffffff) r0 = syz_open_dev$audion(&(0x7f0000000080)='/dev/audio#\x00', 0x3, 0x200) ioctl$SNDCTL_DSP_CHANNELS(0xffffffffffffffff, 0xc0045006, &(0x7f0000000180)=0x7ff) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f00000001c0)) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000000c0)={@loopback, @rand_addr="b3ffadac825170675d5e96e14627ed30", @mcast2, 0x0, 0x9, 0x0, 0x400, 0x8}) ioctl$VIDIOC_QUERYSTD(0xffffffffffffffff, 0x8008563f, &(0x7f0000000500)) r1 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(r1, 0x29, 0x0, &(0x7f0000000040)=0x7fb, 0x4) bind$inet6(r1, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f00000002c0)={0x0, {}, 0x0, {}, 0x4, 0x0, 0x7, 0x36, "beaf79dd7c1a2dada5c930543af9837b01408f349cc00e8f85e20d86f7d9c28eec688abcc5191c453a01626e8750eecfbc0ef61b6cd929d8cc89254735a84a13", "9bbc65c024aff5606be0d72c679a990264066faaf04cff67da827a0cc658d5d4", [0x0, 0x101]}) listen(r1, 0x400000001ffffffd) r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) connect$inet6(r1, &(0x7f0000000280)={0xa, 0x4e23, 0x3, @loopback, 0x7fffffff}, 0x1c) r3 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$XDP_UMEM_FILL_RING(0xffffffffffffffff, 0x11b, 0x5, &(0x7f00000004c0), 0x4) r4 = socket(0x100000000011, 0x2, 0x0) bind(r4, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) sendmmsg(r3, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000000}}], 0x4000000000000d0, 0x0) 20:24:47 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000040)="25bca274769e620aa734fa0095e0d0a18db43915e3a702a9d8aea872943afd874e2f98b579a7186270146d0e02c06cffa8c67cd7dcc6760253ef0b2a20a602210318f8104a27ea57b012d31c34951dc119dac04eab9c68842086234a45fbe202000000000032", 0x66, 0x400}], 0x0, 0x0) 20:24:47 executing program 1: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) lsetxattr$system_posix_acl(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='system.posix_acl_access\x00', &(0x7f0000000700)=ANY=[@ANYBLOB="020000000100000000000000040000000008000008000000", @ANYRES32=0x0, @ANYBLOB="10000600000000002000000000000000db720c7a35c030d94cd9995826a643c955b7f6e7555b9c133fcbd3773d75f71df8e3e2abe5474e77ee7db9a2913ca9"], 0x2c, 0x0) llistxattr(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) 20:24:47 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000840)=ANY=[@ANYBLOB="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"/486], &(0x7f0000000340)='syzkaller\x00'}, 0x48) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000140)={0xffffffffffffffff, &(0x7f0000000580)="ab132ca3", 0x0}, 0x20) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0xfffffffffffffe7f, &(0x7f0000000500)="b9ff0300600d698cb89e14f008001fffffff00004000632977fbac14140ee934a0a662079f4b4d2f87e5feca6aab845013f2325f1a39010108038da1924425181aa5", 0x0, 0x100, 0x60000000, 0x0, 0xfffffffffffffe09}, 0x28) 20:24:47 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) socketpair(0x8000000000001e, 0x4, 0x0, 0x0) close(0xffffffffffffffff) r0 = syz_open_dev$audion(&(0x7f0000000080)='/dev/audio#\x00', 0x3, 0x200) ioctl$SNDCTL_DSP_CHANNELS(0xffffffffffffffff, 0xc0045006, &(0x7f0000000180)=0x7ff) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f00000001c0)) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000000c0)={@loopback, @rand_addr="b3ffadac825170675d5e96e14627ed30", @mcast2, 0x0, 0x9, 0x0, 0x400, 0x8}) ioctl$VIDIOC_QUERYSTD(0xffffffffffffffff, 0x8008563f, &(0x7f0000000500)) r1 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(r1, 0x29, 0x0, &(0x7f0000000040)=0x7fb, 0x4) bind$inet6(r1, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f00000002c0)={0x0, {}, 0x0, {}, 0x4, 0x0, 0x7, 0x36, "beaf79dd7c1a2dada5c930543af9837b01408f349cc00e8f85e20d86f7d9c28eec688abcc5191c453a01626e8750eecfbc0ef61b6cd929d8cc89254735a84a13", "9bbc65c024aff5606be0d72c679a990264066faaf04cff67da827a0cc658d5d4", [0x0, 0x101]}) listen(r1, 0x400000001ffffffd) r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) connect$inet6(r1, &(0x7f0000000280)={0xa, 0x4e23, 0x3, @loopback, 0x7fffffff}, 0x1c) r3 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$XDP_UMEM_FILL_RING(0xffffffffffffffff, 0x11b, 0x5, &(0x7f00000004c0), 0x4) r4 = socket(0x100000000011, 0x2, 0x0) bind(r4, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) sendmmsg(r3, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000000}}], 0x4000000000000d0, 0x0) 20:24:47 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) socketpair(0x8000000000001e, 0x4, 0x0, 0x0) close(0xffffffffffffffff) r0 = syz_open_dev$audion(&(0x7f0000000080)='/dev/audio#\x00', 0x3, 0x200) ioctl$SNDCTL_DSP_CHANNELS(0xffffffffffffffff, 0xc0045006, &(0x7f0000000180)=0x7ff) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f00000001c0)) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000000c0)={@loopback, @rand_addr="b3ffadac825170675d5e96e14627ed30", @mcast2, 0x0, 0x9, 0x0, 0x400, 0x8}) ioctl$VIDIOC_QUERYSTD(0xffffffffffffffff, 0x8008563f, &(0x7f0000000500)) r1 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(r1, 0x29, 0x0, &(0x7f0000000040)=0x7fb, 0x4) bind$inet6(r1, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f00000002c0)={0x0, {}, 0x0, {}, 0x4, 0x0, 0x7, 0x36, "beaf79dd7c1a2dada5c930543af9837b01408f349cc00e8f85e20d86f7d9c28eec688abcc5191c453a01626e8750eecfbc0ef61b6cd929d8cc89254735a84a13", "9bbc65c024aff5606be0d72c679a990264066faaf04cff67da827a0cc658d5d4", [0x0, 0x101]}) listen(r1, 0x400000001ffffffd) r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) connect$inet6(r1, &(0x7f0000000280)={0xa, 0x4e23, 0x3, @loopback, 0x7fffffff}, 0x1c) r3 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$XDP_UMEM_FILL_RING(0xffffffffffffffff, 0x11b, 0x5, &(0x7f00000004c0), 0x4) r4 = socket(0x100000000011, 0x2, 0x0) bind(r4, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) sendmmsg(r3, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000000}}], 0x4000000000000d0, 0x0) [ 366.350639][T12488] EXT4-fs (loop4): filesystem is read-only [ 366.372112][T12488] EXT4-fs (loop4): Unsupported filesystem blocksize 0 (1923657432 log_block_size) 20:24:47 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000040)="25bca274769e620aa734fa0095e0d0a18db43915e3a702a9d8aea872943afd874e2f98b579a7186270146d0e02c06cffa8c67cd7dcc6760253ef0b2a20a602210318f8104a27ea57b012d31c34951dc119dac04eab9c68842086234a45fbe202000000000032", 0x66, 0x400}], 0x0, 0x0) 20:24:47 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000840)=ANY=[@ANYBLOB="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"/486], &(0x7f0000000340)='syzkaller\x00'}, 0x48) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000140)={0xffffffffffffffff, &(0x7f0000000580)="ab132ca3", 0x0}, 0x20) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0xfffffffffffffe7f, &(0x7f0000000500)="b9ff0300600d698cb89e14f008001fffffff00004000632977fbac14140ee934a0a662079f4b4d2f87e5feca6aab845013f2325f1a39010108038da1924425181aa5", 0x0, 0x100, 0x60000000, 0x0, 0xfffffffffffffe09}, 0x28) 20:24:47 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) socketpair(0x8000000000001e, 0x4, 0x0, 0x0) close(0xffffffffffffffff) r0 = syz_open_dev$audion(&(0x7f0000000080)='/dev/audio#\x00', 0x3, 0x200) ioctl$SNDCTL_DSP_CHANNELS(0xffffffffffffffff, 0xc0045006, &(0x7f0000000180)=0x7ff) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f00000001c0)) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000000c0)={@loopback, @rand_addr="b3ffadac825170675d5e96e14627ed30", @mcast2, 0x0, 0x9, 0x0, 0x400, 0x8}) ioctl$VIDIOC_QUERYSTD(0xffffffffffffffff, 0x8008563f, &(0x7f0000000500)) r1 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(r1, 0x29, 0x0, &(0x7f0000000040)=0x7fb, 0x4) bind$inet6(r1, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f00000002c0)={0x0, {}, 0x0, {}, 0x4, 0x0, 0x7, 0x36, "beaf79dd7c1a2dada5c930543af9837b01408f349cc00e8f85e20d86f7d9c28eec688abcc5191c453a01626e8750eecfbc0ef61b6cd929d8cc89254735a84a13", "9bbc65c024aff5606be0d72c679a990264066faaf04cff67da827a0cc658d5d4", [0x0, 0x101]}) listen(r1, 0x400000001ffffffd) r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) connect$inet6(r1, &(0x7f0000000280)={0xa, 0x4e23, 0x3, @loopback, 0x7fffffff}, 0x1c) r3 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$XDP_UMEM_FILL_RING(0xffffffffffffffff, 0x11b, 0x5, &(0x7f00000004c0), 0x4) r4 = socket(0x100000000011, 0x2, 0x0) bind(r4, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) sendmmsg(r3, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000000}}], 0x4000000000000d0, 0x0) 20:24:47 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000840)=ANY=[@ANYBLOB="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"/486], &(0x7f0000000340)='syzkaller\x00'}, 0x48) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000140)={0xffffffffffffffff, &(0x7f0000000580)="ab132ca3", 0x0}, 0x20) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0xfffffffffffffe7f, &(0x7f0000000500)="b9ff0300600d698cb89e14f008001fffffff00004000632977fbac14140ee934a0a662079f4b4d2f87e5feca6aab845013f2325f1a39010108038da1924425181aa5", 0x0, 0x100, 0x60000000, 0x0, 0xfffffffffffffe09}, 0x28) [ 366.918200][T12509] EXT4-fs (loop4): filesystem is read-only [ 366.939657][T12509] EXT4-fs (loop4): Unsupported filesystem blocksize 0 (1923657432 log_block_size) 20:24:48 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) socketpair(0x8000000000001e, 0x4, 0x0, 0x0) close(0xffffffffffffffff) r0 = syz_open_dev$audion(&(0x7f0000000080)='/dev/audio#\x00', 0x3, 0x200) ioctl$SNDCTL_DSP_CHANNELS(0xffffffffffffffff, 0xc0045006, &(0x7f0000000180)=0x7ff) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f00000001c0)) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000000c0)={@loopback, @rand_addr="b3ffadac825170675d5e96e14627ed30", @mcast2, 0x0, 0x9, 0x0, 0x400, 0x8}) ioctl$VIDIOC_QUERYSTD(0xffffffffffffffff, 0x8008563f, &(0x7f0000000500)) r1 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(r1, 0x29, 0x0, &(0x7f0000000040)=0x7fb, 0x4) bind$inet6(r1, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f00000002c0)={0x0, {}, 0x0, {}, 0x4, 0x0, 0x7, 0x36, "beaf79dd7c1a2dada5c930543af9837b01408f349cc00e8f85e20d86f7d9c28eec688abcc5191c453a01626e8750eecfbc0ef61b6cd929d8cc89254735a84a13", "9bbc65c024aff5606be0d72c679a990264066faaf04cff67da827a0cc658d5d4", [0x0, 0x101]}) listen(r1, 0x400000001ffffffd) r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) connect$inet6(r1, &(0x7f0000000280)={0xa, 0x4e23, 0x3, @loopback, 0x7fffffff}, 0x1c) r3 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$XDP_UMEM_FILL_RING(0xffffffffffffffff, 0x11b, 0x5, &(0x7f00000004c0), 0x4) r4 = socket(0x100000000011, 0x2, 0x0) bind(r4, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) sendmmsg(r3, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000000}}], 0x4000000000000d0, 0x0) 20:24:48 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000040)="25bca274769e620aa734fa0095e0d0a18db43915e3a702a9d8aea872943afd874e2f98b579a7186270146d0e02c06cffa8c67cd7dcc6760253ef0b2a20a602210318f8104a27ea57b012d31c34951dc119dac04eab9c68842086234a45fbe202000000000032", 0x66, 0x400}], 0x0, 0x0) 20:24:48 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) socketpair(0x8000000000001e, 0x4, 0x0, 0x0) close(0xffffffffffffffff) r0 = syz_open_dev$audion(&(0x7f0000000080)='/dev/audio#\x00', 0x3, 0x200) ioctl$SNDCTL_DSP_CHANNELS(0xffffffffffffffff, 0xc0045006, &(0x7f0000000180)=0x7ff) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f00000001c0)) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000000c0)={@loopback, @rand_addr="b3ffadac825170675d5e96e14627ed30", @mcast2, 0x0, 0x9, 0x0, 0x400, 0x8}) ioctl$VIDIOC_QUERYSTD(0xffffffffffffffff, 0x8008563f, &(0x7f0000000500)) r1 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(r1, 0x29, 0x0, &(0x7f0000000040)=0x7fb, 0x4) bind$inet6(r1, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f00000002c0)={0x0, {}, 0x0, {}, 0x4, 0x0, 0x7, 0x36, "beaf79dd7c1a2dada5c930543af9837b01408f349cc00e8f85e20d86f7d9c28eec688abcc5191c453a01626e8750eecfbc0ef61b6cd929d8cc89254735a84a13", "9bbc65c024aff5606be0d72c679a990264066faaf04cff67da827a0cc658d5d4", [0x0, 0x101]}) listen(r1, 0x400000001ffffffd) r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) connect$inet6(r1, &(0x7f0000000280)={0xa, 0x4e23, 0x3, @loopback, 0x7fffffff}, 0x1c) r3 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$XDP_UMEM_FILL_RING(0xffffffffffffffff, 0x11b, 0x5, &(0x7f00000004c0), 0x4) r4 = socket(0x100000000011, 0x2, 0x0) bind(r4, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) sendmmsg(r3, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000000}}], 0x4000000000000d0, 0x0) 20:24:48 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001300ad", 0x7}], 0x1) sendmmsg$sock(0xffffffffffffffff, &(0x7f00000009c0)=[{{&(0x7f0000000140)=@l2tp6={0xa, 0x0, 0x0, @remote}, 0x80, 0x0}}], 0x1, 0x0) close(r5) socket$netlink(0x10, 0x3, 0x4) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) splice(r0, 0x0, r5, 0x0, 0x80000001, 0x0) [ 367.400285][T12527] EXT4-fs (loop4): filesystem is read-only [ 367.406205][T12527] EXT4-fs (loop4): Unsupported filesystem blocksize 0 (1923657432 log_block_size) 20:24:48 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000840)=ANY=[@ANYBLOB="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"/486], &(0x7f0000000340)='syzkaller\x00'}, 0x48) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000140)={0xffffffffffffffff, &(0x7f0000000580)="ab132ca3", 0x0}, 0x20) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0xfffffffffffffe7f, &(0x7f0000000500)="b9ff0300600d698cb89e14f008001fffffff00004000632977fbac14140ee934a0a662079f4b4d2f87e5feca6aab845013f2325f1a39010108038da1924425181aa5", 0x0, 0x100, 0x60000000, 0x0, 0xfffffffffffffe09}, 0x28) 20:24:48 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000840)=ANY=[@ANYBLOB="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"/486], &(0x7f0000000340)='syzkaller\x00'}, 0x48) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000140)={0xffffffffffffffff, &(0x7f0000000580)="ab132ca3", 0x0}, 0x20) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0xfffffffffffffe7f, &(0x7f0000000500)="b9ff0300600d698cb89e14f008001fffffff00004000632977fbac14140ee934a0a662079f4b4d2f87e5feca6aab845013f2325f1a39010108038da1924425181aa5", 0x0, 0x100, 0x60000000, 0x0, 0xfffffffffffffe09}, 0x28) 20:24:48 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000040)="25bca274769e620aa734fa0095e0d0a18db43915e3a702a9d8aea872943afd874e2f98b579a7186270146d0e02c06cffa8c67cd7dcc6760253ef0b2a20a602210318f8104a27ea57b012d31c34951dc119dac04eab9c68842086234a45fbe202000000000032", 0x66, 0x400}], 0x0, 0x0) 20:24:48 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001300ad", 0x7}], 0x1) sendmmsg$sock(0xffffffffffffffff, &(0x7f00000009c0)=[{{&(0x7f0000000140)=@l2tp6={0xa, 0x0, 0x0, @remote}, 0x80, 0x0}}], 0x1, 0x0) close(r5) socket$netlink(0x10, 0x3, 0x4) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) splice(r0, 0x0, r5, 0x0, 0x80000001, 0x0) 20:24:48 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)={0x3c, r1, 0x536ae464467e3e0b, 0x0, 0x0, {0x25, 0x0, 0x6c}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8}}]}, 0x3c}}, 0x0) [ 367.932207][T12546] EXT4-fs (loop4): filesystem is read-only [ 367.938275][T12546] EXT4-fs (loop4): Unsupported filesystem blocksize 0 (1923657432 log_block_size) 20:24:49 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000007000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01df0f300f32d9e90f086665676426f7c5000000000f2245deef1e03e5", 0x23}], 0xaaaaaaaaaaaacba, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, &(0x7f0000000040)) connect$l2tp(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @empty}, 0x10) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) getsockname$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x0, @initdev}, &(0x7f0000000100)=0x10) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0xfffffffffffffffc, 0x100, 0x40000004, 0x0, 0x0, 0x0, 0x4cb], 0x10000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:24:49 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001300ad", 0x7}], 0x1) sendmmsg$sock(0xffffffffffffffff, &(0x7f00000009c0)=[{{&(0x7f0000000140)=@l2tp6={0xa, 0x0, 0x0, @remote}, 0x80, 0x0}}], 0x1, 0x0) close(r5) socket$netlink(0x10, 0x3, 0x4) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) splice(r0, 0x0, r5, 0x0, 0x80000001, 0x0) 20:24:49 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000840)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000496cf2827fb43a431ca711fcd0cdfa146ec56175037958e271f60d25b7937f02008b5e5a076d83923dd29c034055b67dafe6c8dc3d5d78c07f34e4d5b318e2ec0efd49897a74a0091ff110026e6d2ef831ab7ea0c34f17e3ad6ef3bb622003b538dfd8e012e79578e51bc53099e90f4580d78e0c9c15ab3a14817ac61e4dd11183a13477bf7e060e3670ef0e789f65f1328d6704902cbe7bc04b82d2789cb132b8667c21476619f28d9961b63e1a9cf6c2a660a17e3c184b751c51160fbcbbf35b1e7be6148ba532e6ea09c346dfebd31a08b32808b80200000000000000334d83239dd27080e71113610e10d858e8327ef01fb6c86adac12233f9a1fb9c2aec61ce63a38d2fd50117b89a9ab359b4eea0c6e95767d42b4e54861d0227dbfd2e6d7f715a7f3deadd7130856f756436303767d2e24f29e5dad9796edb697a6ea0182babc18cae2ed4b4390af9a9ceafd07ed00b0000002cab154ad029a119ca3c9727808700146000"/486], &(0x7f0000000340)='syzkaller\x00'}, 0x48) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000140)={0xffffffffffffffff, &(0x7f0000000580)="ab132ca3", 0x0}, 0x20) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0xfffffffffffffe7f, &(0x7f0000000500)="b9ff0300600d698cb89e14f008001fffffff00004000632977fbac14140ee934a0a662079f4b4d2f87e5feca6aab845013f2325f1a39010108038da1924425181aa5", 0x0, 0x100, 0x60000000, 0x0, 0xfffffffffffffe09}, 0x28) 20:24:49 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001300ad", 0x7}], 0x1) sendmmsg$sock(0xffffffffffffffff, &(0x7f00000009c0)=[{{&(0x7f0000000140)=@l2tp6={0xa, 0x0, 0x0, @remote}, 0x80, 0x0}}], 0x1, 0x0) close(r5) socket$netlink(0x10, 0x3, 0x4) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) splice(r0, 0x0, r5, 0x0, 0x80000001, 0x0) 20:24:49 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="240000005e0007031dfffd946fa2830020200a00ff0003660e1d85680c1ba3a20400ff7e", 0x24}], 0x1}, 0x0) 20:24:49 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4040ae9e, &(0x7f0000000580)={"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"}) 20:24:49 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)={0x3c, r1, 0x536ae464467e3e0b, 0x0, 0x0, {0x25, 0x0, 0x6c}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8}}]}, 0x3c}}, 0x0) [ 368.400675][T12575] kvm [12558]: vcpu0, guest rIP: 0x48 Hyper-V uhandled wrmsr: 0x40000068 data 0xffffff0c 20:24:49 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="240000005e0007031dfffd946fa2830020200a00ff0003660e1d85680c1ba3a20400ff7e", 0x24}], 0x1}, 0x0) 20:24:49 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)={0x3c, r1, 0x536ae464467e3e0b, 0x0, 0x0, {0x25, 0x0, 0x6c}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8}}]}, 0x3c}}, 0x0) 20:24:49 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = memfd_create(&(0x7f00000001c0)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) pwrite64(r1, &(0x7f0000000040)="f4", 0x1, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r1, 0x0) r2 = socket(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r2, 0xa00000000000000, 0x80, &(0x7f00000000c0)=@broute={'broute\x00', 0x20, 0x1, 0x990, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000e00], 0x0, 0x0, &(0x7f0000000e00)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff010000000b00000000000000000062726964676530000000000000000000766c616e300000000000000000000000736974300000000000000000000000007465716c3000000000000000000000000000000000000000000000000180c20000000000000000000000b8080000b808000030090000616d6f6e670000000000000000000000000000000000000000000000000000002008000000000000140400000c000000000000000aaaaaa90000000000000000000000000000000000000000000000000000000000000000080000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008c7f8f1b44f0000000000000000000000000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000009abde2255a00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e0ffffff000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000fffffff90000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f2573bd04a33729f00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000500000000000000000000000000000000000000003f7f1c000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000d3d2e85100000000000000000000000000000000000000000000000000000000006e666c6f670000000000000000000000000000000000000000000000000000005000000000000000000000000000000000000000a600a9e85725d89818472e65aba21d9bbc1b20e8331c6fd24a5aceaeefe102e42a013ac2c00eeb782c34eab997013e0506220c21a44cc58ff5bc83d5e4066c7700"/2448]}, 0xa08) 20:24:49 executing program 3: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x31, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) mbind(&(0x7f000008c000/0x600000)=nil, 0x600000, 0x1, 0x0, 0x0, 0x0) get_mempolicy(0x0, 0x0, 0x0, &(0x7f0000b65000/0x2000)=nil, 0x2) 20:24:49 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x7) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000100)={@loopback, 0x800, 0x0, 0x2000000000903, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@dev, 0x0, 0x0, 0x3, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x7fff, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x380000, @loopback}, 0x1c) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@remote}, &(0x7f00000000c0)=0x20) [ 368.789956][T12593] ebt_among: src integrity fail: 200 20:24:49 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = memfd_create(&(0x7f00000001c0)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) pwrite64(r1, &(0x7f0000000040)="f4", 0x1, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r1, 0x0) r2 = socket(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r2, 0xa00000000000000, 0x80, &(0x7f00000000c0)=@broute={'broute\x00', 0x20, 0x1, 0x990, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000e00], 0x0, 0x0, &(0x7f0000000e00)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff010000000b00000000000000000062726964676530000000000000000000766c616e300000000000000000000000736974300000000000000000000000007465716c3000000000000000000000000000000000000000000000000180c20000000000000000000000b8080000b808000030090000616d6f6e670000000000000000000000000000000000000000000000000000002008000000000000140400000c000000000000000aaaaaa90000000000000000000000000000000000000000000000000000000000000000080000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008c7f8f1b44f0000000000000000000000000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000009abde2255a00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e0ffffff000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000fffffff90000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f2573bd04a33729f00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000500000000000000000000000000000000000000003f7f1c000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000d3d2e85100000000000000000000000000000000000000000000000000000000006e666c6f670000000000000000000000000000000000000000000000000000005000000000000000000000000000000000000000a600a9e85725d89818472e65aba21d9bbc1b20e8331c6fd24a5aceaeefe102e42a013ac2c00eeb782c34eab997013e0506220c21a44cc58ff5bc83d5e4066c7700"/2448]}, 0xa08) 20:24:49 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)={0x3c, r1, 0x536ae464467e3e0b, 0x0, 0x0, {0x25, 0x0, 0x6c}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8}}]}, 0x3c}}, 0x0) 20:24:49 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="240000005e0007031dfffd946fa2830020200a00ff0003660e1d85680c1ba3a20400ff7e", 0x24}], 0x1}, 0x0) 20:24:49 executing program 1: ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42800) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc) mkdirat(0xffffffffffffffff, &(0x7f0000000440)='./file0\x00', 0x0) sched_setscheduler(0x0, 0x5, 0x0) pipe(0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000200)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x2c}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000004c0)={r1, 0xc0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000240)={r2}, 0xc) r3 = gettid() ptrace$setopts(0xffffffffffffffff, r3, 0x0, 0x0) ptrace$cont(0x18, r3, 0x0, 0x0) ptrace$setregs(0xffffffffffffffff, r3, 0x0, &(0x7f0000000080)) r4 = gettid() ptrace$setopts(0x4206, r4, 0x0, 0x0) tkill(r4, 0x0) ptrace$cont(0x18, r4, 0x0, 0x0) ptrace$setregs(0xd, r4, 0x0, 0x0) ptrace$cont(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_open_procfs(r4, 0x0) r5 = syz_open_dev$dri(0x0, 0x0, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(0xffffffffffffffff, 0xc06864a2, &(0x7f0000000000)={0x0, 0x0, 0x20}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$DRM_IOCTL_GET_SAREA_CTX(0xffffffffffffffff, 0xc010641d, &(0x7f0000000500)={0x0, 0x0}) ioctl$DRM_IOCTL_LOCK(r5, 0x4008642a, &(0x7f0000000300)) pipe(0x0) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, 0x0) open(0x0, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x23, 0x0, &(0x7f0000000740)) 20:24:50 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = memfd_create(&(0x7f00000001c0)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) pwrite64(r1, &(0x7f0000000040)="f4", 0x1, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r1, 0x0) r2 = socket(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r2, 0xa00000000000000, 0x80, &(0x7f00000000c0)=@broute={'broute\x00', 0x20, 0x1, 0x990, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000e00], 0x0, 0x0, &(0x7f0000000e00)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff010000000b00000000000000000062726964676530000000000000000000766c616e300000000000000000000000736974300000000000000000000000007465716c3000000000000000000000000000000000000000000000000180c20000000000000000000000b8080000b808000030090000616d6f6e670000000000000000000000000000000000000000000000000000002008000000000000140400000c000000000000000aaaaaa90000000000000000000000000000000000000000000000000000000000000000080000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008c7f8f1b44f0000000000000000000000000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000009abde2255a00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e0ffffff000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000fffffff90000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f2573bd04a33729f00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000500000000000000000000000000000000000000003f7f1c000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000d3d2e85100000000000000000000000000000000000000000000000000000000006e666c6f670000000000000000000000000000000000000000000000000000005000000000000000000000000000000000000000a600a9e85725d89818472e65aba21d9bbc1b20e8331c6fd24a5aceaeefe102e42a013ac2c00eeb782c34eab997013e0506220c21a44cc58ff5bc83d5e4066c7700"/2448]}, 0xa08) 20:24:50 executing program 3: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x31, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) mbind(&(0x7f000008c000/0x600000)=nil, 0x600000, 0x1, 0x0, 0x0, 0x0) get_mempolicy(0x0, 0x0, 0x0, &(0x7f0000b65000/0x2000)=nil, 0x2) [ 369.005388][T12606] ebt_among: src integrity fail: 200 20:24:50 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x7) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000100)={@loopback, 0x800, 0x0, 0x2000000000903, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@dev, 0x0, 0x0, 0x3, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x7fff, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x380000, @loopback}, 0x1c) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@remote}, &(0x7f00000000c0)=0x20) 20:24:50 executing program 0: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x31, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) mbind(&(0x7f000008c000/0x600000)=nil, 0x600000, 0x1, 0x0, 0x0, 0x0) get_mempolicy(0x0, 0x0, 0x0, &(0x7f0000b65000/0x2000)=nil, 0x2) [ 369.188066][T12622] ebt_among: src integrity fail: 200 20:24:50 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = memfd_create(&(0x7f00000001c0)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) pwrite64(r1, &(0x7f0000000040)="f4", 0x1, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r1, 0x0) r2 = socket(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r2, 0xa00000000000000, 0x80, &(0x7f00000000c0)=@broute={'broute\x00', 0x20, 0x1, 0x990, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000e00], 0x0, 0x0, &(0x7f0000000e00)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff010000000b00000000000000000062726964676530000000000000000000766c616e300000000000000000000000736974300000000000000000000000007465716c3000000000000000000000000000000000000000000000000180c20000000000000000000000b8080000b808000030090000616d6f6e670000000000000000000000000000000000000000000000000000002008000000000000140400000c000000000000000aaaaaa90000000000000000000000000000000000000000000000000000000000000000080000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008c7f8f1b44f0000000000000000000000000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000009abde2255a00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e0ffffff000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000fffffff90000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f2573bd04a33729f00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000500000000000000000000000000000000000000003f7f1c000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000d3d2e85100000000000000000000000000000000000000000000000000000000006e666c6f670000000000000000000000000000000000000000000000000000005000000000000000000000000000000000000000a600a9e85725d89818472e65aba21d9bbc1b20e8331c6fd24a5aceaeefe102e42a013ac2c00eeb782c34eab997013e0506220c21a44cc58ff5bc83d5e4066c7700"/2448]}, 0xa08) 20:24:50 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="240000005e0007031dfffd946fa2830020200a00ff0003660e1d85680c1ba3a20400ff7e", 0x24}], 0x1}, 0x0) 20:24:50 executing program 3: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x31, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) mbind(&(0x7f000008c000/0x600000)=nil, 0x600000, 0x1, 0x0, 0x0, 0x0) get_mempolicy(0x0, 0x0, 0x0, &(0x7f0000b65000/0x2000)=nil, 0x2) 20:24:50 executing program 1: ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42800) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc) mkdirat(0xffffffffffffffff, &(0x7f0000000440)='./file0\x00', 0x0) sched_setscheduler(0x0, 0x5, 0x0) pipe(0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000200)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x2c}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000004c0)={r1, 0xc0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000240)={r2}, 0xc) r3 = gettid() ptrace$setopts(0xffffffffffffffff, r3, 0x0, 0x0) ptrace$cont(0x18, r3, 0x0, 0x0) ptrace$setregs(0xffffffffffffffff, r3, 0x0, &(0x7f0000000080)) r4 = gettid() ptrace$setopts(0x4206, r4, 0x0, 0x0) tkill(r4, 0x0) ptrace$cont(0x18, r4, 0x0, 0x0) ptrace$setregs(0xd, r4, 0x0, 0x0) ptrace$cont(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_open_procfs(r4, 0x0) r5 = syz_open_dev$dri(0x0, 0x0, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(0xffffffffffffffff, 0xc06864a2, &(0x7f0000000000)={0x0, 0x0, 0x20}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$DRM_IOCTL_GET_SAREA_CTX(0xffffffffffffffff, 0xc010641d, &(0x7f0000000500)={0x0, 0x0}) ioctl$DRM_IOCTL_LOCK(r5, 0x4008642a, &(0x7f0000000300)) pipe(0x0) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, 0x0) open(0x0, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x23, 0x0, &(0x7f0000000740)) [ 369.456843][T12638] ebt_among: src integrity fail: 200 20:24:50 executing program 0: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x31, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) mbind(&(0x7f000008c000/0x600000)=nil, 0x600000, 0x1, 0x0, 0x0, 0x0) get_mempolicy(0x0, 0x0, 0x0, &(0x7f0000b65000/0x2000)=nil, 0x2) 20:24:50 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x7) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000100)={@loopback, 0x800, 0x0, 0x2000000000903, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@dev, 0x0, 0x0, 0x3, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x7fff, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x380000, @loopback}, 0x1c) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@remote}, &(0x7f00000000c0)=0x20) 20:24:50 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-twofish-3way\x00'}, 0x58) accept$alg(r0, 0x0, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'adiantum(xchacha12,camellia)\x00'}, 0x58) 20:24:50 executing program 3: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x31, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) mbind(&(0x7f000008c000/0x600000)=nil, 0x600000, 0x1, 0x0, 0x0, 0x0) get_mempolicy(0x0, 0x0, 0x0, &(0x7f0000b65000/0x2000)=nil, 0x2) 20:24:50 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000003c0)='status\x00') r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setgroups(0x2, &(0x7f0000000180)=[0x0, 0x0]) readv(r0, &(0x7f0000000040)=[{&(0x7f0000002400)=""/4096, 0x10b6}], 0x1) 20:24:50 executing program 0: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x31, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) mbind(&(0x7f000008c000/0x600000)=nil, 0x600000, 0x1, 0x0, 0x0, 0x0) get_mempolicy(0x0, 0x0, 0x0, &(0x7f0000b65000/0x2000)=nil, 0x2) 20:24:50 executing program 1: ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42800) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc) mkdirat(0xffffffffffffffff, &(0x7f0000000440)='./file0\x00', 0x0) sched_setscheduler(0x0, 0x5, 0x0) pipe(0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000200)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x2c}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000004c0)={r1, 0xc0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000240)={r2}, 0xc) r3 = gettid() ptrace$setopts(0xffffffffffffffff, r3, 0x0, 0x0) ptrace$cont(0x18, r3, 0x0, 0x0) ptrace$setregs(0xffffffffffffffff, r3, 0x0, &(0x7f0000000080)) r4 = gettid() ptrace$setopts(0x4206, r4, 0x0, 0x0) tkill(r4, 0x0) ptrace$cont(0x18, r4, 0x0, 0x0) ptrace$setregs(0xd, r4, 0x0, 0x0) ptrace$cont(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_open_procfs(r4, 0x0) r5 = syz_open_dev$dri(0x0, 0x0, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(0xffffffffffffffff, 0xc06864a2, &(0x7f0000000000)={0x0, 0x0, 0x20}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$DRM_IOCTL_GET_SAREA_CTX(0xffffffffffffffff, 0xc010641d, &(0x7f0000000500)={0x0, 0x0}) ioctl$DRM_IOCTL_LOCK(r5, 0x4008642a, &(0x7f0000000300)) pipe(0x0) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, 0x0) open(0x0, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x23, 0x0, &(0x7f0000000740)) 20:24:50 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x7) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000100)={@loopback, 0x800, 0x0, 0x2000000000903, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@dev, 0x0, 0x0, 0x3, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x7fff, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x380000, @loopback}, 0x1c) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@remote}, &(0x7f00000000c0)=0x20) 20:24:50 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000240)}, 0x80, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000900)={0x0}, 0x10) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, 0x0, 0x0) getpeername(0xffffffffffffffff, &(0x7f00000001c0)=@nfc_llcp, 0x0) syz_init_net_socket$llc(0x1a, 0x1, 0x0) connect$vsock_stream(0xffffffffffffffff, 0x0, 0x0) setsockopt$llc_int(0xffffffffffffffff, 0x10c, 0x6, 0x0, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f00000006c0)=ANY=[@ANYBLOB="d726618daaaa0500b0e049609d663f7c0d32fe7ebd58aa1eaaaaaaaaaabb0400ffffffff9142821309a07f4a3ddf9a754c6a36f93d2c84d88f992b47cabd1ef34b5dcf5e11100000bea4b4a57b5e61bc18229f316b8aae871b2bc8f04ffda9d257887553540935b0c26fd442209d9e421e8966277d75eec08e821154b8ae4f8459d9bdc57cb5d2570744d1f0a25789ca2a2f8948790002f7e4c1409b3569e43febaac6c84416dbcea600a1dfcf60a96aef4d7f092f18b899579913d076ea1687c36b044fade3b2b75ff86d57"]) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCOUTQ(r0, 0x5411, &(0x7f0000000340)) write(0xffffffffffffffff, &(0x7f0000000080)="24000000210099f0003bf90000ed190e020008160004000000ba0080080002007fbcfe6f", 0x24) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000440)='proc\x00', 0x0, 0x0) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) getdents(r1, &(0x7f00000005c0)=""/223, 0xfc61) socket$inet_udplite(0x2, 0x2, 0x88) 20:24:51 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000003c0)='status\x00') r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setgroups(0x2, &(0x7f0000000180)=[0x0, 0x0]) readv(r0, &(0x7f0000000040)=[{&(0x7f0000002400)=""/4096, 0x10b6}], 0x1) 20:24:51 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/route\x00') preadv(r0, &(0x7f0000000180)=[{&(0x7f0000000440)=""/148, 0x94}], 0x1, 0x4) 20:24:51 executing program 1: ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42800) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc) mkdirat(0xffffffffffffffff, &(0x7f0000000440)='./file0\x00', 0x0) sched_setscheduler(0x0, 0x5, 0x0) pipe(0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000200)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x2c}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000004c0)={r1, 0xc0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000240)={r2}, 0xc) r3 = gettid() ptrace$setopts(0xffffffffffffffff, r3, 0x0, 0x0) ptrace$cont(0x18, r3, 0x0, 0x0) ptrace$setregs(0xffffffffffffffff, r3, 0x0, &(0x7f0000000080)) r4 = gettid() ptrace$setopts(0x4206, r4, 0x0, 0x0) tkill(r4, 0x0) ptrace$cont(0x18, r4, 0x0, 0x0) ptrace$setregs(0xd, r4, 0x0, 0x0) ptrace$cont(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_open_procfs(r4, 0x0) r5 = syz_open_dev$dri(0x0, 0x0, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(0xffffffffffffffff, 0xc06864a2, &(0x7f0000000000)={0x0, 0x0, 0x20}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$DRM_IOCTL_GET_SAREA_CTX(0xffffffffffffffff, 0xc010641d, &(0x7f0000000500)={0x0, 0x0}) ioctl$DRM_IOCTL_LOCK(r5, 0x4008642a, &(0x7f0000000300)) pipe(0x0) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, 0x0) open(0x0, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x23, 0x0, &(0x7f0000000740)) 20:24:51 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-twofish-3way\x00'}, 0x58) accept$alg(r0, 0x0, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'adiantum(xchacha12,camellia)\x00'}, 0x58) 20:24:51 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) getsockopt$sock_buf(r0, 0x1, 0x1c, 0x0, &(0x7f0000000140)) 20:24:51 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000003c0)='status\x00') r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setgroups(0x2, &(0x7f0000000180)=[0x0, 0x0]) readv(r0, &(0x7f0000000040)=[{&(0x7f0000002400)=""/4096, 0x10b6}], 0x1) 20:24:51 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000240)}, 0x80, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000900)={0x0}, 0x10) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, 0x0, 0x0) getpeername(0xffffffffffffffff, &(0x7f00000001c0)=@nfc_llcp, 0x0) syz_init_net_socket$llc(0x1a, 0x1, 0x0) connect$vsock_stream(0xffffffffffffffff, 0x0, 0x0) setsockopt$llc_int(0xffffffffffffffff, 0x10c, 0x6, 0x0, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f00000006c0)=ANY=[@ANYBLOB="d726618daaaa0500b0e049609d663f7c0d32fe7ebd58aa1eaaaaaaaaaabb0400ffffffff9142821309a07f4a3ddf9a754c6a36f93d2c84d88f992b47cabd1ef34b5dcf5e11100000bea4b4a57b5e61bc18229f316b8aae871b2bc8f04ffda9d257887553540935b0c26fd442209d9e421e8966277d75eec08e821154b8ae4f8459d9bdc57cb5d2570744d1f0a25789ca2a2f8948790002f7e4c1409b3569e43febaac6c84416dbcea600a1dfcf60a96aef4d7f092f18b899579913d076ea1687c36b044fade3b2b75ff86d57"]) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCOUTQ(r0, 0x5411, &(0x7f0000000340)) write(0xffffffffffffffff, &(0x7f0000000080)="24000000210099f0003bf90000ed190e020008160004000000ba0080080002007fbcfe6f", 0x24) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000440)='proc\x00', 0x0, 0x0) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) getdents(r1, &(0x7f00000005c0)=""/223, 0xfc61) socket$inet_udplite(0x2, 0x2, 0x88) 20:24:51 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/route\x00') preadv(r0, &(0x7f0000000180)=[{&(0x7f0000000440)=""/148, 0x94}], 0x1, 0x4) 20:24:51 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-twofish-3way\x00'}, 0x58) accept$alg(r0, 0x0, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'adiantum(xchacha12,camellia)\x00'}, 0x58) 20:24:51 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video1\x00', 0x2, 0x0) close(r2) 20:24:51 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-twofish-3way\x00'}, 0x58) accept$alg(r0, 0x0, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'adiantum(xchacha12,camellia)\x00'}, 0x58) 20:24:51 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000003c0)='status\x00') r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setgroups(0x2, &(0x7f0000000180)=[0x0, 0x0]) readv(r0, &(0x7f0000000040)=[{&(0x7f0000002400)=""/4096, 0x10b6}], 0x1) 20:24:51 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) getsockopt$sock_buf(r0, 0x1, 0x1c, 0x0, &(0x7f0000000140)) 20:24:51 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/route\x00') preadv(r0, &(0x7f0000000180)=[{&(0x7f0000000440)=""/148, 0x94}], 0x1, 0x4) 20:24:51 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x5, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) listen(r0, 0x0) accept$alg(r0, 0x713000, 0x715000) 20:24:51 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000002c000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) syz_genetlink_get_family_id$nbd(&(0x7f0000000080)='nbd\x00') r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000140)={0x1, &(0x7f0000000100)=[{0xfffb}]}) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x200000200, 0x0, 0x4c8]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000280)={0xc, 0x8001}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:24:52 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000240)}, 0x80, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000900)={0x0}, 0x10) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, 0x0, 0x0) getpeername(0xffffffffffffffff, &(0x7f00000001c0)=@nfc_llcp, 0x0) syz_init_net_socket$llc(0x1a, 0x1, 0x0) connect$vsock_stream(0xffffffffffffffff, 0x0, 0x0) setsockopt$llc_int(0xffffffffffffffff, 0x10c, 0x6, 0x0, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f00000006c0)=ANY=[@ANYBLOB="d726618daaaa0500b0e049609d663f7c0d32fe7ebd58aa1eaaaaaaaaaabb0400ffffffff9142821309a07f4a3ddf9a754c6a36f93d2c84d88f992b47cabd1ef34b5dcf5e11100000bea4b4a57b5e61bc18229f316b8aae871b2bc8f04ffda9d257887553540935b0c26fd442209d9e421e8966277d75eec08e821154b8ae4f8459d9bdc57cb5d2570744d1f0a25789ca2a2f8948790002f7e4c1409b3569e43febaac6c84416dbcea600a1dfcf60a96aef4d7f092f18b899579913d076ea1687c36b044fade3b2b75ff86d57"]) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCOUTQ(r0, 0x5411, &(0x7f0000000340)) write(0xffffffffffffffff, &(0x7f0000000080)="24000000210099f0003bf90000ed190e020008160004000000ba0080080002007fbcfe6f", 0x24) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000440)='proc\x00', 0x0, 0x0) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) getdents(r1, &(0x7f00000005c0)=""/223, 0xfc61) socket$inet_udplite(0x2, 0x2, 0x88) 20:24:52 executing program 1: r0 = socket(0x200000000000011, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r0, &(0x7f0000000240)={0x11, 0x0, r2}, 0x14) getsockname$packet(r0, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) r4 = bpf$MAP_CREATE(0x1000000000000, &(0x7f00000000c0)={0x2, 0x800000000000004, 0x400000, 0x1, 0x0, 0xffffffffffffffff, 0x0, [], r3}, 0x3c) bpf$MAP_UPDATE_ELEM(0x4, &(0x7f0000000340)={r4, &(0x7f0000000280), &(0x7f0000000400)}, 0x20) 20:24:52 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) getsockopt$sock_buf(r0, 0x1, 0x1c, 0x0, &(0x7f0000000140)) 20:24:52 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/route\x00') preadv(r0, &(0x7f0000000180)=[{&(0x7f0000000440)=""/148, 0x94}], 0x1, 0x4) 20:24:52 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000002c000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) syz_genetlink_get_family_id$nbd(&(0x7f0000000080)='nbd\x00') r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000140)={0x1, &(0x7f0000000100)=[{0xfffb}]}) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x200000200, 0x0, 0x4c8]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000280)={0xc, 0x8001}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:24:52 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) getsockopt$sock_buf(r0, 0x1, 0x1c, 0x0, &(0x7f0000000140)) 20:24:52 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000240)}, 0x80, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000900)={0x0}, 0x10) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, 0x0, 0x0) getpeername(0xffffffffffffffff, &(0x7f00000001c0)=@nfc_llcp, 0x0) syz_init_net_socket$llc(0x1a, 0x1, 0x0) connect$vsock_stream(0xffffffffffffffff, 0x0, 0x0) setsockopt$llc_int(0xffffffffffffffff, 0x10c, 0x6, 0x0, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f00000006c0)=ANY=[@ANYBLOB="d726618daaaa0500b0e049609d663f7c0d32fe7ebd58aa1eaaaaaaaaaabb0400ffffffff9142821309a07f4a3ddf9a754c6a36f93d2c84d88f992b47cabd1ef34b5dcf5e11100000bea4b4a57b5e61bc18229f316b8aae871b2bc8f04ffda9d257887553540935b0c26fd442209d9e421e8966277d75eec08e821154b8ae4f8459d9bdc57cb5d2570744d1f0a25789ca2a2f8948790002f7e4c1409b3569e43febaac6c84416dbcea600a1dfcf60a96aef4d7f092f18b899579913d076ea1687c36b044fade3b2b75ff86d57"]) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCOUTQ(r0, 0x5411, &(0x7f0000000340)) write(0xffffffffffffffff, &(0x7f0000000080)="24000000210099f0003bf90000ed190e020008160004000000ba0080080002007fbcfe6f", 0x24) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000440)='proc\x00', 0x0, 0x0) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) getdents(r1, &(0x7f00000005c0)=""/223, 0xfc61) socket$inet_udplite(0x2, 0x2, 0x88) 20:24:52 executing program 1: r0 = socket(0x200000000000011, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r0, &(0x7f0000000240)={0x11, 0x0, r2}, 0x14) getsockname$packet(r0, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) r4 = bpf$MAP_CREATE(0x1000000000000, &(0x7f00000000c0)={0x2, 0x800000000000004, 0x400000, 0x1, 0x0, 0xffffffffffffffff, 0x0, [], r3}, 0x3c) bpf$MAP_UPDATE_ELEM(0x4, &(0x7f0000000340)={r4, &(0x7f0000000280), &(0x7f0000000400)}, 0x20) 20:24:52 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000002c000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) syz_genetlink_get_family_id$nbd(&(0x7f0000000080)='nbd\x00') r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000140)={0x1, &(0x7f0000000100)=[{0xfffb}]}) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x200000200, 0x0, 0x4c8]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000280)={0xc, 0x8001}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:24:52 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1) ioctl$TCSETAF(r0, 0x8925, &(0x7f0000000180)) 20:24:53 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x5, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) listen(r0, 0x0) accept$alg(r0, 0x713000, 0x715000) 20:24:53 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000002c000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) syz_genetlink_get_family_id$nbd(&(0x7f0000000080)='nbd\x00') r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000140)={0x1, &(0x7f0000000100)=[{0xfffb}]}) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x200000200, 0x0, 0x4c8]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000280)={0xc, 0x8001}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:24:53 executing program 1: r0 = socket(0x200000000000011, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r0, &(0x7f0000000240)={0x11, 0x0, r2}, 0x14) getsockname$packet(r0, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) r4 = bpf$MAP_CREATE(0x1000000000000, &(0x7f00000000c0)={0x2, 0x800000000000004, 0x400000, 0x1, 0x0, 0xffffffffffffffff, 0x0, [], r3}, 0x3c) bpf$MAP_UPDATE_ELEM(0x4, &(0x7f0000000340)={r4, &(0x7f0000000280), &(0x7f0000000400)}, 0x20) 20:24:53 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000080)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000240)={0x800000000000053, 0xfffffffe, 0x6, 0x0, @scatter={0x0, 0xff00, 0x0}, &(0x7f0000000140)="a1734be1f017", 0x0, 0x0, 0x0, 0x0, 0x0}) 20:24:53 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1) ioctl$TCSETAF(r0, 0x8925, &(0x7f0000000180)) 20:24:53 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000002c000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) syz_genetlink_get_family_id$nbd(&(0x7f0000000080)='nbd\x00') r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000140)={0x1, &(0x7f0000000100)=[{0xfffb}]}) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x200000200, 0x0, 0x4c8]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000280)={0xc, 0x8001}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:24:53 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000080)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000240)={0x800000000000053, 0xfffffffe, 0x6, 0x0, @scatter={0x0, 0xff00, 0x0}, &(0x7f0000000140)="a1734be1f017", 0x0, 0x0, 0x0, 0x0, 0x0}) 20:24:53 executing program 1: r0 = socket(0x200000000000011, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r0, &(0x7f0000000240)={0x11, 0x0, r2}, 0x14) getsockname$packet(r0, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) r4 = bpf$MAP_CREATE(0x1000000000000, &(0x7f00000000c0)={0x2, 0x800000000000004, 0x400000, 0x1, 0x0, 0xffffffffffffffff, 0x0, [], r3}, 0x3c) bpf$MAP_UPDATE_ELEM(0x4, &(0x7f0000000340)={r4, &(0x7f0000000280), &(0x7f0000000400)}, 0x20) 20:24:53 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000002c000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) syz_genetlink_get_family_id$nbd(&(0x7f0000000080)='nbd\x00') r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000140)={0x1, &(0x7f0000000100)=[{0xfffb}]}) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x200000200, 0x0, 0x4c8]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000280)={0xc, 0x8001}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:24:53 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1) ioctl$TCSETAF(r0, 0x8925, &(0x7f0000000180)) 20:24:53 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000002c000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) syz_genetlink_get_family_id$nbd(&(0x7f0000000080)='nbd\x00') r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000140)={0x1, &(0x7f0000000100)=[{0xfffb}]}) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x200000200, 0x0, 0x4c8]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000280)={0xc, 0x8001}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:24:53 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000080)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000240)={0x800000000000053, 0xfffffffe, 0x6, 0x0, @scatter={0x0, 0xff00, 0x0}, &(0x7f0000000140)="a1734be1f017", 0x0, 0x0, 0x0, 0x0, 0x0}) 20:24:54 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x5, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) listen(r0, 0x0) accept$alg(r0, 0x713000, 0x715000) 20:24:54 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x5, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) listen(r0, 0x0) accept$alg(r0, 0x713000, 0x715000) 20:24:54 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1) ioctl$TCSETAF(r0, 0x8925, &(0x7f0000000180)) 20:24:54 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_OPERSTATE={0x8, 0x10, 0x6}]}, 0x28}}, 0x0) 20:24:54 executing program 5: r0 = open$dir(&(0x7f00000000c0)='.\x00', 0x0, 0x0) fstat(r0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0}) setuid(r1) r2 = getpid() clone3(&(0x7f0000002d80)={0x100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f0000002d40)=[r2], 0x1}, 0x50) 20:24:54 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000080)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000240)={0x800000000000053, 0xfffffffe, 0x6, 0x0, @scatter={0x0, 0xff00, 0x0}, &(0x7f0000000140)="a1734be1f017", 0x0, 0x0, 0x0, 0x0, 0x0}) [ 373.891771][T12887] netlink: 'syz-executor.0': attribute type 16 has an invalid length. 20:24:55 executing program 2: perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000000)=0x80000000001, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0x24, &(0x7f0000000080)=0x1, 0x4) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffd0a, 0x0, 0x0, 0xb6) recvmmsg(r0, &(0x7f0000000080), 0x21e, 0x40010002, 0x0) 20:24:55 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_OPERSTATE={0x8, 0x10, 0x6}]}, 0x28}}, 0x0) 20:24:55 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[@ANYBLOB='\x00'], 0x1) write$cgroup_int(r0, &(0x7f0000000380), 0x12) 20:24:55 executing program 5: r0 = open$dir(&(0x7f00000000c0)='.\x00', 0x0, 0x0) fstat(r0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0}) setuid(r1) r2 = getpid() clone3(&(0x7f0000002d80)={0x100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f0000002d40)=[r2], 0x1}, 0x50) [ 374.546875][T12902] netlink: 'syz-executor.0': attribute type 16 has an invalid length. 20:24:56 executing program 2: perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000000)=0x80000000001, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0x24, &(0x7f0000000080)=0x1, 0x4) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffd0a, 0x0, 0x0, 0xb6) recvmmsg(r0, &(0x7f0000000080), 0x21e, 0x40010002, 0x0) 20:24:56 executing program 5: r0 = open$dir(&(0x7f00000000c0)='.\x00', 0x0, 0x0) fstat(r0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0}) setuid(r1) r2 = getpid() clone3(&(0x7f0000002d80)={0x100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f0000002d40)=[r2], 0x1}, 0x50) 20:24:56 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x5, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) listen(r0, 0x0) accept$alg(r0, 0x713000, 0x715000) 20:24:56 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[@ANYBLOB='\x00'], 0x1) write$cgroup_int(r0, &(0x7f0000000380), 0x12) 20:24:56 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x5, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) listen(r0, 0x0) accept$alg(r0, 0x713000, 0x715000) 20:24:56 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_OPERSTATE={0x8, 0x10, 0x6}]}, 0x28}}, 0x0) [ 375.486164][T12828] ================================================================== [ 375.494405][T12828] BUG: KCSAN: data-race in may_open.isra.0 / pid_update_inode [ 375.501851][T12828] [ 375.504179][T12828] read to 0xffff8880bb421ac8 of 2 bytes by task 12883 on cpu 0: [ 375.512339][T12828] may_open.isra.0+0x4a/0x250 [ 375.517026][T12828] path_openat+0xf31/0x3580 [ 375.521543][T12828] do_filp_open+0x11e/0x1b0 [ 375.526152][T12828] do_sys_open+0x3b3/0x4f0 [ 375.530574][T12828] __x64_sys_open+0x55/0x70 [ 375.535083][T12828] do_syscall_64+0xcc/0x3a0 [ 375.539594][T12828] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 375.545486][T12828] [ 375.547828][T12828] write to 0xffff8880bb421ac8 of 2 bytes by task 12828 on cpu 1: [ 375.555552][T12828] pid_update_inode+0x51/0x70 [ 375.560242][T12828] pid_revalidate+0x91/0x120 [ 375.564837][T12828] lookup_fast+0x612/0x6c0 [ 375.569260][T12828] path_openat+0x2ac/0x3580 [ 375.573764][T12828] do_filp_open+0x11e/0x1b0 [ 375.578283][T12828] do_sys_open+0x3b3/0x4f0 [ 375.582701][T12828] __x64_sys_open+0x55/0x70 [ 375.587209][T12828] do_syscall_64+0xcc/0x3a0 [ 375.591734][T12828] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 375.597617][T12828] [ 375.599940][T12828] Reported by Kernel Concurrency Sanitizer on: [ 375.606101][T12828] CPU: 1 PID: 12828 Comm: ps Not tainted 5.5.0-rc1-syzkaller #0 [ 375.613725][T12828] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 375.623784][T12828] ================================================================== [ 375.629541][T12927] netlink: 'syz-executor.0': attribute type 16 has an invalid length. [ 375.631856][T12828] Kernel panic - not syncing: panic_on_warn set ... [ 375.631875][T12828] CPU: 1 PID: 12828 Comm: ps Not tainted 5.5.0-rc1-syzkaller #0 [ 375.631884][T12828] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 375.631888][T12828] Call Trace: [ 375.631918][T12828] dump_stack+0x11d/0x181 [ 375.671893][T12828] panic+0x210/0x640 [ 375.675802][T12828] ? vprintk_func+0x8d/0x140 [ 375.680405][T12828] kcsan_report.cold+0xc/0xd [ 375.685007][T12828] kcsan_setup_watchpoint+0x3fe/0x460 [ 375.690392][T12828] __tsan_unaligned_write2+0xc7/0x110 [ 375.695776][T12828] pid_update_inode+0x51/0x70 [ 375.700471][T12828] pid_revalidate+0x91/0x120 [ 375.705082][T12828] lookup_fast+0x612/0x6c0 [ 375.709517][T12828] path_openat+0x2ac/0x3580 [ 375.714032][T12828] ? proc_pid_status+0xee1/0x1000 [ 375.719069][T12828] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 375.725316][T12828] ? __sanitizer_cov_trace_switch+0x49/0x80 [ 375.731236][T12828] ? __read_once_size+0x41/0xe0 [ 375.736099][T12828] do_filp_open+0x11e/0x1b0 [ 375.740620][T12828] ? __alloc_fd+0x2ef/0x3b0 [ 375.745140][T12828] do_sys_open+0x3b3/0x4f0 [ 375.749573][T12828] __x64_sys_open+0x55/0x70 [ 375.754090][T12828] do_syscall_64+0xcc/0x3a0 [ 375.758614][T12828] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 375.764510][T12828] RIP: 0033:0x7f1b3355b120 [ 375.768940][T12828] Code: 48 8b 15 1b 4d 2b 00 f7 d8 64 89 02 83 c8 ff c3 90 90 90 90 90 90 90 90 90 90 83 3d d5 a4 2b 00 00 75 10 b8 02 00 00 00 0f 05 <48> 3d 01 f0 ff ff 73 31 c3 48 83 ec 08 e8 5e 8c 01 00 48 89 04 24 [ 375.788550][T12828] RSP: 002b:00007ffe34c331e8 EFLAGS: 00000246 ORIG_RAX: 0000000000000002 [ 375.796969][T12828] RAX: ffffffffffffffda RBX: 0000000000616760 RCX: 00007f1b3355b120 [ 375.804944][T12828] RDX: 00007ffe34c33222 RSI: 0000000000000000 RDI: 00007ffe34c33210 [ 375.812919][T12828] RBP: 0000000000020000 R08: 0000000000000000 R09: 00007f1b3382355f [ 375.820977][T12828] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000e15220 [ 375.828955][T12828] R13: 0000000000000020 R14: 00007f1b33c10010 R15: 0000000000000000 [ 375.838250][T12828] Kernel Offset: disabled [ 375.842573][T12828] Rebooting in 86400 seconds..