0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) renameat2(0xffffffffffffffff, 0x0, 0xffffffffffffffff, &(0x7f0000000340)='./file0\x00', 0x0) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) llistxattr(0x0, 0x0, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) r2 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) ftruncate(r1, 0x200003) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r2, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000200)='\x00\x00\x00\x00\x00') r4 = openat$cgroup_ro(r3, &(0x7f00000001c0)='mem\x00\x01y/\x06\x00\x00\x00\x00\x00\x00\x00\x16\xd4B\xab\xe3\xfarent\x00', 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) preadv(r4, &(0x7f0000000180)=[{&(0x7f00000000c0)=""/81, 0x20000111}], 0x1, 0x2000107c) openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x703000, 0x0) fstat(0xffffffffffffffff, 0x0) ioctl$UFFDIO_COPY(0xffffffffffffffff, 0xc028aa03, 0x0) fstat(0xffffffffffffffff, 0x0) 18:19:20 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42800) r1 = add_key(0x0, &(0x7f00000003c0)={'syz', 0x2}, &(0x7f0000000400)="c14ee4fdb931613d75279c25ee2794c5e918782bab83012b50aa3c2dfe082befb095ee10da6512965df99ebf95cd439eb4b1ac7710606d319ca234e3ad456514b8a9c5bebee94b85f9edeecd82cfc57cc1ee6c92977900c738090121347dd11c48e31b70f5174f4dfe5766ee4f10b14a19aeefb073cf99da51ebd192a2d05175e8144a18267c863225687019ec8db3899826a9eda9ee2a147cf0e1913c66b38582bab66383dfa290b7104005eef9b57f72927a6b15c95a8c8653a51c67fd177ce2363017f98accc472a016c0f69650986be6c6", 0xd3, 0xfffffffffffffffc) keyctl$dh_compute(0x17, &(0x7f0000000500)={0x0, 0x0, r1}, 0x0, 0x0, 0x0) r2 = add_key$keyring(&(0x7f0000000000)='keyring\x00', 0x0, 0x0, 0x0, r1) r3 = add_key$keyring(0x0, &(0x7f00000003c0)={'syz', 0x2}, 0x0, 0x0, r2) open(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) getpid() pipe(&(0x7f0000000140)) r4 = syz_open_procfs(0x0, 0x0) r5 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r5, 0xc06864a2, &(0x7f0000000540)={0x0, 0x0, 0x20}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000440)={0x0}) ioctl$DRM_IOCTL_GET_SAREA_CTX(0xffffffffffffffff, 0xc010641d, &(0x7f0000000500)={r6, &(0x7f0000000480)=""/69}) ioctl$DRM_IOCTL_LOCK(r5, 0x4008642a, &(0x7f0000000300)={r6, 0x17}) ioctl$DRM_IOCTL_NEW_CTX(0xffffffffffffffff, 0x40086425, &(0x7f0000000040)={r6}) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') sendfile(r7, r8, 0x0, 0x320f) r9 = getpid() sched_setattr(r9, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) write$P9_RFLUSH(0xffffffffffffffff, 0x0, 0x0) ioctl$FIONREAD(0xffffffffffffffff, 0x541b, &(0x7f0000000080)) ioctl$VIDIOC_PREPARE_BUF(r4, 0xc058565d, &(0x7f0000000340)={0x1000, 0x6, 0x4, 0x0, 0x0, {0x7, 0x2}, {}, 0xa}) open(0x0, 0x141042, 0x0) add_key$keyring(&(0x7f0000000280)='keyring\x00', &(0x7f00000000c0)={'syz'}, 0x0, 0x0, r3) r10 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r10, &(0x7f0000000240)={0xa, 0x4e20, 0x5, @loopback}, 0x1c) 18:19:21 executing program 0: r0 = socket$inet(0x10, 0x2, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x2000) sendmsg(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000880)="24000000520007031dfffd946fa2830081200a0009000300001d85680c1ba3a20400ff7e", 0x24}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000080)=[{{0x0, 0x0, 0x0}}], 0x210, 0x0, 0x0) 18:19:21 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42800) r1 = add_key(0x0, &(0x7f00000003c0)={'syz', 0x2}, &(0x7f0000000400)="c14ee4fdb931613d75279c25ee2794c5e918782bab83012b50aa3c2dfe082befb095ee10da6512965df99ebf95cd439eb4b1ac7710606d319ca234e3ad456514b8a9c5bebee94b85f9edeecd82cfc57cc1ee6c92977900c738090121347dd11c48e31b70f5174f4dfe5766ee4f10b14a19aeefb073cf99da51ebd192a2d05175e8144a18267c863225687019ec8db3899826a9eda9ee2a147cf0e1913c66b38582bab66383dfa290b7104005eef9b57f72927a6b15c95a8c8653a51c67fd177ce2363017f98accc472a016c0f69650986be6c6", 0xd3, 0xfffffffffffffffc) keyctl$dh_compute(0x17, &(0x7f0000000500)={0x0, 0x0, r1}, 0x0, 0x0, 0x0) r2 = add_key$keyring(&(0x7f0000000000)='keyring\x00', 0x0, 0x0, 0x0, r1) r3 = add_key$keyring(0x0, &(0x7f00000003c0)={'syz', 0x2}, 0x0, 0x0, r2) open(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) getpid() pipe(&(0x7f0000000140)) r4 = syz_open_procfs(0x0, 0x0) r5 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r5, 0xc06864a2, &(0x7f0000000540)={0x0, 0x0, 0x20}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000440)={0x0}) ioctl$DRM_IOCTL_GET_SAREA_CTX(0xffffffffffffffff, 0xc010641d, &(0x7f0000000500)={r6, &(0x7f0000000480)=""/69}) ioctl$DRM_IOCTL_LOCK(r5, 0x4008642a, &(0x7f0000000300)={r6, 0x17}) ioctl$DRM_IOCTL_NEW_CTX(0xffffffffffffffff, 0x40086425, &(0x7f0000000040)={r6}) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') sendfile(r7, r8, 0x0, 0x320f) r9 = getpid() sched_setattr(r9, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) write$P9_RFLUSH(0xffffffffffffffff, 0x0, 0x0) ioctl$FIONREAD(0xffffffffffffffff, 0x541b, &(0x7f0000000080)) ioctl$VIDIOC_PREPARE_BUF(r4, 0xc058565d, &(0x7f0000000340)={0x1000, 0x6, 0x4, 0x0, 0x0, {0x7, 0x2}, {}, 0xa}) open(0x0, 0x141042, 0x0) add_key$keyring(&(0x7f0000000280)='keyring\x00', &(0x7f00000000c0)={'syz'}, 0x0, 0x0, r3) r10 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r10, &(0x7f0000000240)={0xa, 0x4e20, 0x5, @loopback}, 0x1c) [ 599.187745][T16284] IPVS: ftp: loaded support on port[0] = 21 [ 599.237786][T16284] chnl_net:caif_netlink_parms(): no params data found [ 599.262045][T16284] bridge0: port 1(bridge_slave_0) entered blocking state [ 599.269253][T16284] bridge0: port 1(bridge_slave_0) entered disabled state [ 599.277434][T16284] device bridge_slave_0 entered promiscuous mode [ 599.284824][T16284] bridge0: port 2(bridge_slave_1) entered blocking state [ 599.291869][T16284] bridge0: port 2(bridge_slave_1) entered disabled state [ 599.299664][T16284] device bridge_slave_1 entered promiscuous mode [ 599.316400][T16284] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 599.327288][T16284] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 599.343803][T16284] team0: Port device team_slave_0 added [ 599.350834][T16284] team0: Port device team_slave_1 added [ 599.426623][T16284] device hsr_slave_0 entered promiscuous mode [ 599.494397][T16284] device hsr_slave_1 entered promiscuous mode [ 599.570267][T16284] bridge0: port 2(bridge_slave_1) entered blocking state [ 599.577320][T16284] bridge0: port 2(bridge_slave_1) entered forwarding state [ 599.584643][T16284] bridge0: port 1(bridge_slave_0) entered blocking state [ 599.591666][T16284] bridge0: port 1(bridge_slave_0) entered forwarding state [ 599.622209][T16284] 8021q: adding VLAN 0 to HW filter on device bond0 [ 599.633336][ T3599] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 599.641802][ T3599] bridge0: port 1(bridge_slave_0) entered disabled state [ 599.649895][ T3599] bridge0: port 2(bridge_slave_1) entered disabled state [ 599.658807][ T3599] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 599.670424][T16284] 8021q: adding VLAN 0 to HW filter on device team0 [ 599.680565][ T2613] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 599.689363][ T2613] bridge0: port 1(bridge_slave_0) entered blocking state [ 599.696401][ T2613] bridge0: port 1(bridge_slave_0) entered forwarding state [ 599.714351][ T7990] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 599.722660][ T7990] bridge0: port 2(bridge_slave_1) entered blocking state [ 599.729713][ T7990] bridge0: port 2(bridge_slave_1) entered forwarding state [ 599.747268][T16284] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 599.757954][T16284] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 599.770580][T10537] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 599.779645][T10537] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 599.788390][T10537] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 599.797449][T10537] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 599.805965][T10537] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 599.813628][T10537] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 599.828652][ T2613] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 599.836352][ T2613] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 599.847157][T16284] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 601.264126][ T21] tipc: TX() has been purged, node left! [ 601.974617][ T21] device bridge_slave_1 left promiscuous mode [ 601.980850][ T21] bridge0: port 2(bridge_slave_1) entered disabled state [ 602.014839][ T21] device bridge_slave_0 left promiscuous mode [ 602.021079][ T21] bridge0: port 1(bridge_slave_0) entered disabled state [ 602.724397][ T21] device hsr_slave_0 left promiscuous mode [ 602.764222][ T21] device hsr_slave_1 left promiscuous mode [ 602.810509][ T21] team0 (unregistering): Port device team_slave_1 removed [ 602.821011][ T21] team0 (unregistering): Port device team_slave_0 removed [ 602.831413][ T21] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 602.877271][ T21] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 602.933197][ T21] bond0 (unregistering): Released all slaves 18:19:29 executing program 4: r0 = socket$inet(0x10, 0x2, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x2000) sendmsg(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000880)="24000000520007031dfffd946fa2830081200a0009000300001d85680c1ba3a20400ff7e", 0x24}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000080)=[{{0x0, 0x0, 0x0}}], 0x210, 0x0, 0x0) 18:19:29 executing program 2: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x0, 0x0) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$ASHMEM_GET_SIZE(r1, 0x40186f40, 0x7600e1) ioctl$ASHMEM_GET_SIZE(r0, 0x40046f41, 0x7600e1) 18:19:29 executing program 0: r0 = socket$inet(0x10, 0x2, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x2000) sendmsg(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000880)="24000000520007031dfffd946fa2830081200a0009000300001d85680c1ba3a20400ff7e", 0x24}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000080)=[{{0x0, 0x0, 0x0}}], 0x210, 0x0, 0x0) 18:19:29 executing program 1: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) renameat2(0xffffffffffffffff, 0x0, 0xffffffffffffffff, &(0x7f0000000340)='./file0\x00', 0x0) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) llistxattr(0x0, 0x0, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) r2 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) ftruncate(r1, 0x200003) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r2, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000200)='\x00\x00\x00\x00\x00') r4 = openat$cgroup_ro(r3, &(0x7f00000001c0)='mem\x00\x01y/\x06\x00\x00\x00\x00\x00\x00\x00\x16\xd4B\xab\xe3\xfarent\x00', 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) preadv(r4, &(0x7f0000000180)=[{&(0x7f00000000c0)=""/81, 0x20000111}], 0x1, 0x2000107c) openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x703000, 0x0) fstat(0xffffffffffffffff, 0x0) ioctl$UFFDIO_COPY(0xffffffffffffffff, 0xc028aa03, 0x0) fstat(0xffffffffffffffff, 0x0) 18:19:29 executing program 5: mkdir(0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000340)) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='cpuacct.stat\x00', 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x42000) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="1400000025a582ccef00000000525d119a0047081800c3f1c000010000000004000000"], 0x14}, 0x1, 0x0, 0x0, 0xef3407281ad91a5d}, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') socket$netlink(0x10, 0x3, 0x0) ioctl$DRM_IOCTL_ADD_MAP(r2, 0xc0286415, &(0x7f0000000300)={&(0x7f0000041000/0x3000)=nil, 0xf1, 0x3, 0x352f6b48c5ed912a, &(0x7f0000044000/0x1000)=nil, 0x7}) ioctl$VIDIOC_CREATE_BUFS(0xffffffffffffffff, 0xc100565c, &(0x7f0000000180)={0x0, 0x0, 0x1, {0x5, @raw_data="efaa91e861aa9431ed1253263499a0b1b370c43f9fe8f2927337a7d398c6845cb38171589b15e8d8b61dc2e54209994fec0662ed54b2baa44404f48509356f73689ffee8d5b5900744889c501420724ea72c482a9e0dd0fa701629106ab573c94c82fa974e2cc0b74e5eb5d3df1eda89581c045ae28a41b014d328db1ec69773717d52c347e1ab293032682811cc8c1a943e4ff99d6413e857409534cbeb3d5c2cef8143ea24613061aca7b83d6a2dbb623aa0cb7093e6818c917710012a3be504412cf3dc2dc008"}}) ioctl$KVM_ASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae70, &(0x7f0000000240)={0x0, 0x1}) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)}, 0x4) socket$inet6(0xa, 0x803, 0x3) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000040)={'bridge0\x00h\x00\x01\xd8\x00H\x00'}) r4 = socket$inet6(0xa, 0x800000003, 0xff) connect$inet6(r4, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x1}, 0x1c) dup(r4) open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) io_setup(0x83, &(0x7f00000003c0)=0x0) io_submit(r5, 0x0, 0x0) 18:19:29 executing program 3: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) renameat2(0xffffffffffffffff, 0x0, 0xffffffffffffffff, &(0x7f0000000340)='./file0\x00', 0x0) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) llistxattr(0x0, 0x0, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) r2 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) ftruncate(r1, 0x200003) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r2, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000200)='\x00\x00\x00\x00\x00') r4 = openat$cgroup_ro(r3, &(0x7f00000001c0)='mem\x00\x01y/\x06\x00\x00\x00\x00\x00\x00\x00\x16\xd4B\xab\xe3\xfarent\x00', 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) preadv(r4, &(0x7f0000000180)=[{&(0x7f00000000c0)=""/81, 0x20000111}], 0x1, 0x2000107c) openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x703000, 0x0) fstat(0xffffffffffffffff, 0x0) ioctl$UFFDIO_COPY(0xffffffffffffffff, 0xc028aa03, 0x0) fstat(0xffffffffffffffff, 0x0) 18:19:29 executing program 2: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) renameat2(0xffffffffffffffff, 0x0, 0xffffffffffffffff, &(0x7f0000000340)='./file0\x00', 0x0) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) llistxattr(0x0, 0x0, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) r2 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) ftruncate(r1, 0x200003) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r2, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000200)='\x00\x00\x00\x00\x00') r4 = openat$cgroup_ro(r3, &(0x7f00000001c0)='mem\x00\x01y/\x06\x00\x00\x00\x00\x00\x00\x00\x16\xd4B\xab\xe3\xfarent\x00', 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) preadv(r4, &(0x7f0000000180)=[{&(0x7f00000000c0)=""/81, 0x20000111}], 0x1, 0x2000107c) openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x703000, 0x0) fstat(0xffffffffffffffff, 0x0) ioctl$UFFDIO_COPY(0xffffffffffffffff, 0xc028aa03, 0x0) fstat(0xffffffffffffffff, 0x0) 18:19:30 executing program 1: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) renameat2(0xffffffffffffffff, 0x0, 0xffffffffffffffff, &(0x7f0000000340)='./file0\x00', 0x0) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) llistxattr(0x0, 0x0, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) r2 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) ftruncate(r1, 0x200003) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r2, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000200)='\x00\x00\x00\x00\x00') r4 = openat$cgroup_ro(r3, &(0x7f00000001c0)='mem\x00\x01y/\x06\x00\x00\x00\x00\x00\x00\x00\x16\xd4B\xab\xe3\xfarent\x00', 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) preadv(r4, &(0x7f0000000180)=[{&(0x7f00000000c0)=""/81, 0x20000111}], 0x1, 0x2000107c) openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x703000, 0x0) fstat(0xffffffffffffffff, 0x0) ioctl$UFFDIO_COPY(0xffffffffffffffff, 0xc028aa03, 0x0) fstat(0xffffffffffffffff, 0x0) 18:19:30 executing program 0: r0 = socket$inet(0x10, 0x2, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x2000) sendmsg(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000880)="24000000520007031dfffd946fa2830081200a0009000300001d85680c1ba3a20400ff7e", 0x24}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000080)=[{{0x0, 0x0, 0x0}}], 0x210, 0x0, 0x0) 18:19:30 executing program 3: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) renameat2(0xffffffffffffffff, 0x0, 0xffffffffffffffff, &(0x7f0000000340)='./file0\x00', 0x0) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) llistxattr(0x0, 0x0, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) r2 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) ftruncate(r1, 0x200003) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r2, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000200)='\x00\x00\x00\x00\x00') r4 = openat$cgroup_ro(r3, &(0x7f00000001c0)='mem\x00\x01y/\x06\x00\x00\x00\x00\x00\x00\x00\x16\xd4B\xab\xe3\xfarent\x00', 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) preadv(r4, &(0x7f0000000180)=[{&(0x7f00000000c0)=""/81, 0x20000111}], 0x1, 0x2000107c) openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x703000, 0x0) fstat(0xffffffffffffffff, 0x0) ioctl$UFFDIO_COPY(0xffffffffffffffff, 0xc028aa03, 0x0) fstat(0xffffffffffffffff, 0x0) 18:19:30 executing program 2: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) renameat2(0xffffffffffffffff, 0x0, 0xffffffffffffffff, &(0x7f0000000340)='./file0\x00', 0x0) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) llistxattr(0x0, 0x0, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) r2 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) ftruncate(r1, 0x200003) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r2, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000200)='\x00\x00\x00\x00\x00') r4 = openat$cgroup_ro(r3, &(0x7f00000001c0)='mem\x00\x01y/\x06\x00\x00\x00\x00\x00\x00\x00\x16\xd4B\xab\xe3\xfarent\x00', 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) preadv(r4, &(0x7f0000000180)=[{&(0x7f00000000c0)=""/81, 0x20000111}], 0x1, 0x2000107c) openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x703000, 0x0) fstat(0xffffffffffffffff, 0x0) ioctl$UFFDIO_COPY(0xffffffffffffffff, 0xc028aa03, 0x0) fstat(0xffffffffffffffff, 0x0) 18:19:31 executing program 1: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) renameat2(0xffffffffffffffff, 0x0, 0xffffffffffffffff, &(0x7f0000000340)='./file0\x00', 0x0) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) llistxattr(0x0, 0x0, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) r2 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) ftruncate(r1, 0x200003) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r2, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000200)='\x00\x00\x00\x00\x00') r4 = openat$cgroup_ro(r3, &(0x7f00000001c0)='mem\x00\x01y/\x06\x00\x00\x00\x00\x00\x00\x00\x16\xd4B\xab\xe3\xfarent\x00', 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) preadv(r4, &(0x7f0000000180)=[{&(0x7f00000000c0)=""/81, 0x20000111}], 0x1, 0x2000107c) openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x703000, 0x0) fstat(0xffffffffffffffff, 0x0) ioctl$UFFDIO_COPY(0xffffffffffffffff, 0xc028aa03, 0x0) fstat(0xffffffffffffffff, 0x0) [ 608.688838][T16345] IPVS: ftp: loaded support on port[0] = 21 [ 608.736091][T16345] chnl_net:caif_netlink_parms(): no params data found [ 608.760219][T16345] bridge0: port 1(bridge_slave_0) entered blocking state [ 608.767373][T16345] bridge0: port 1(bridge_slave_0) entered disabled state [ 608.775476][T16345] device bridge_slave_0 entered promiscuous mode [ 608.782832][T16345] bridge0: port 2(bridge_slave_1) entered blocking state [ 608.789906][T16345] bridge0: port 2(bridge_slave_1) entered disabled state [ 608.797606][T16345] device bridge_slave_1 entered promiscuous mode [ 608.813486][T16345] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 608.824555][T16345] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 608.841346][T16345] team0: Port device team_slave_0 added [ 608.848193][T16345] team0: Port device team_slave_1 added [ 608.916023][T16345] device hsr_slave_0 entered promiscuous mode [ 608.944371][T16345] device hsr_slave_1 entered promiscuous mode [ 609.010252][T16345] bridge0: port 2(bridge_slave_1) entered blocking state [ 609.017345][T16345] bridge0: port 2(bridge_slave_1) entered forwarding state [ 609.024680][T16345] bridge0: port 1(bridge_slave_0) entered blocking state [ 609.031693][T16345] bridge0: port 1(bridge_slave_0) entered forwarding state [ 609.061454][T16345] 8021q: adding VLAN 0 to HW filter on device bond0 [ 609.072817][ T2613] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 609.081216][ T2613] bridge0: port 1(bridge_slave_0) entered disabled state [ 609.089355][ T2613] bridge0: port 2(bridge_slave_1) entered disabled state [ 609.098191][ T2613] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 609.110684][T16345] 8021q: adding VLAN 0 to HW filter on device team0 [ 609.121273][T10537] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 609.129700][T10537] bridge0: port 1(bridge_slave_0) entered blocking state [ 609.136823][T10537] bridge0: port 1(bridge_slave_0) entered forwarding state [ 609.155587][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 609.163966][ T27] bridge0: port 2(bridge_slave_1) entered blocking state [ 609.171022][ T27] bridge0: port 2(bridge_slave_1) entered forwarding state [ 609.180234][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 609.189370][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 609.200196][T10537] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 609.214368][T10537] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 609.226261][T16345] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 609.237449][T16345] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 609.245471][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 609.263640][T16345] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 609.271411][ T3599] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 609.282457][ T3599] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 610.674074][ T7] tipc: TX() has been purged, node left! [ 611.384641][ T7] device bridge_slave_1 left promiscuous mode [ 611.390858][ T7] bridge0: port 2(bridge_slave_1) entered disabled state [ 611.424797][ T7] device bridge_slave_0 left promiscuous mode [ 611.431007][ T7] bridge0: port 1(bridge_slave_0) entered disabled state [ 612.134353][ T7] device hsr_slave_0 left promiscuous mode [ 612.194083][ T7] device hsr_slave_1 left promiscuous mode [ 612.280297][ T7] team0 (unregistering): Port device team_slave_1 removed [ 612.291278][ T7] team0 (unregistering): Port device team_slave_0 removed [ 612.301281][ T7] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 612.337536][ T7] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 612.425083][ T7] bond0 (unregistering): Released all slaves 18:19:43 executing program 4: r0 = socket$inet(0x10, 0x2, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x2000) sendmsg(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000880)="24000000520007031dfffd946fa2830081200a0009000300001d85680c1ba3a20400ff7e", 0x24}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000080)=[{{0x0, 0x0, 0x0}}], 0x210, 0x0, 0x0) 18:19:43 executing program 3: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) renameat2(0xffffffffffffffff, 0x0, 0xffffffffffffffff, &(0x7f0000000340)='./file0\x00', 0x0) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) llistxattr(0x0, 0x0, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) r2 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) ftruncate(r1, 0x200003) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r2, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000200)='\x00\x00\x00\x00\x00') r4 = openat$cgroup_ro(r3, &(0x7f00000001c0)='mem\x00\x01y/\x06\x00\x00\x00\x00\x00\x00\x00\x16\xd4B\xab\xe3\xfarent\x00', 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) preadv(r4, &(0x7f0000000180)=[{&(0x7f00000000c0)=""/81, 0x20000111}], 0x1, 0x2000107c) openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x703000, 0x0) fstat(0xffffffffffffffff, 0x0) ioctl$UFFDIO_COPY(0xffffffffffffffff, 0xc028aa03, 0x0) fstat(0xffffffffffffffff, 0x0) 18:19:43 executing program 0: r0 = socket$inet(0x10, 0x2, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x2000) sendmsg(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000880)="24000000520007031dfffd946fa2830081200a0009000300001d85680c1ba3a20400ff7e", 0x24}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000080)=[{{0x0, 0x0, 0x0}}], 0x210, 0x0, 0x0) 18:19:43 executing program 2: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) renameat2(0xffffffffffffffff, 0x0, 0xffffffffffffffff, &(0x7f0000000340)='./file0\x00', 0x0) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) llistxattr(0x0, 0x0, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) r2 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) ftruncate(r1, 0x200003) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r2, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000200)='\x00\x00\x00\x00\x00') r4 = openat$cgroup_ro(r3, &(0x7f00000001c0)='mem\x00\x01y/\x06\x00\x00\x00\x00\x00\x00\x00\x16\xd4B\xab\xe3\xfarent\x00', 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) preadv(r4, &(0x7f0000000180)=[{&(0x7f00000000c0)=""/81, 0x20000111}], 0x1, 0x2000107c) openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x703000, 0x0) fstat(0xffffffffffffffff, 0x0) ioctl$UFFDIO_COPY(0xffffffffffffffff, 0xc028aa03, 0x0) fstat(0xffffffffffffffff, 0x0) 18:19:43 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x73, 0x0, 0x0, 0x25f) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0xf160ba6292f248ae, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f0000000440)=ANY=[@ANYRES32=0x0, @ANYBLOB="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"], 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:19:43 executing program 5: mkdir(0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000340)) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='cpuacct.stat\x00', 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x42000) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="1400000025a582ccef00000000525d119a0047081800c3f1c000010000000004000000"], 0x14}, 0x1, 0x0, 0x0, 0xef3407281ad91a5d}, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') socket$netlink(0x10, 0x3, 0x0) ioctl$DRM_IOCTL_ADD_MAP(r2, 0xc0286415, &(0x7f0000000300)={&(0x7f0000041000/0x3000)=nil, 0xf1, 0x3, 0x352f6b48c5ed912a, &(0x7f0000044000/0x1000)=nil, 0x7}) ioctl$VIDIOC_CREATE_BUFS(0xffffffffffffffff, 0xc100565c, &(0x7f0000000180)={0x0, 0x0, 0x1, {0x5, @raw_data="efaa91e861aa9431ed1253263499a0b1b370c43f9fe8f2927337a7d398c6845cb38171589b15e8d8b61dc2e54209994fec0662ed54b2baa44404f48509356f73689ffee8d5b5900744889c501420724ea72c482a9e0dd0fa701629106ab573c94c82fa974e2cc0b74e5eb5d3df1eda89581c045ae28a41b014d328db1ec69773717d52c347e1ab293032682811cc8c1a943e4ff99d6413e857409534cbeb3d5c2cef8143ea24613061aca7b83d6a2dbb623aa0cb7093e6818c917710012a3be504412cf3dc2dc008"}}) ioctl$KVM_ASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae70, &(0x7f0000000240)={0x0, 0x1}) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)}, 0x4) socket$inet6(0xa, 0x803, 0x3) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000040)={'bridge0\x00h\x00\x01\xd8\x00H\x00'}) r4 = socket$inet6(0xa, 0x800000003, 0xff) connect$inet6(r4, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x1}, 0x1c) dup(r4) open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) io_setup(0x83, &(0x7f00000003c0)=0x0) io_submit(r5, 0x0, 0x0) 18:19:43 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x2000001, 0x11, r1, 0x0) r2 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(r2, 0x29, 0x33, 0x0, 0x0) bind$inet6(r2, &(0x7f000047b000)={0xa, 0x404e20}, 0x1c) listen(r2, 0x400000001ffffffd) r3 = socket$inet6(0xa, 0x6, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000200)={0x4, 0x40, 0xfa00, {{0x6000000, 0x0, 0x0, @mcast2}, {0xa, 0x0, 0x0, @rand_addr="0000000000000000001000"}}}, 0xffbd) syz_open_procfs(0x0, &(0x7f0000000080)='net\x00') fcntl$getown(0xffffffffffffffff, 0x9) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000100)={0x0, 0x0, 0xfff8, 0x6f1, 0x40, 0xfffffff8}, &(0x7f00000001c0)=0x14) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000240)={0x0, 0x0, 0x9a2, 0x1}, 0x10) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r4 = accept4(r2, 0x0, 0x0, 0x0) sendmmsg(r4, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x100000000000000}}], 0x4000000000000d0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) syz_open_dev$radio(0x0, 0x3, 0x2) 18:19:44 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x2000001, 0x11, r1, 0x0) r2 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(r2, 0x29, 0x33, 0x0, 0x0) bind$inet6(r2, &(0x7f000047b000)={0xa, 0x404e20}, 0x1c) listen(r2, 0x400000001ffffffd) r3 = socket$inet6(0xa, 0x6, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000200)={0x4, 0x40, 0xfa00, {{0x6000000, 0x0, 0x0, @mcast2}, {0xa, 0x0, 0x0, @rand_addr="0000000000000000001000"}}}, 0xffbd) syz_open_procfs(0x0, &(0x7f0000000080)='net\x00') fcntl$getown(0xffffffffffffffff, 0x9) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000100)={0x0, 0x0, 0xfff8, 0x6f1, 0x40, 0xfffffff8}, &(0x7f00000001c0)=0x14) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000240)={0x0, 0x0, 0x9a2, 0x1}, 0x10) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r4 = accept4(r2, 0x0, 0x0, 0x0) sendmmsg(r4, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x100000000000000}}], 0x4000000000000d0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) syz_open_dev$radio(0x0, 0x3, 0x2) 18:19:44 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x2000001, 0x11, r1, 0x0) r2 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(r2, 0x29, 0x33, 0x0, 0x0) bind$inet6(r2, &(0x7f000047b000)={0xa, 0x404e20}, 0x1c) listen(r2, 0x400000001ffffffd) r3 = socket$inet6(0xa, 0x6, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000200)={0x4, 0x40, 0xfa00, {{0x6000000, 0x0, 0x0, @mcast2}, {0xa, 0x0, 0x0, @rand_addr="0000000000000000001000"}}}, 0xffbd) syz_open_procfs(0x0, &(0x7f0000000080)='net\x00') fcntl$getown(0xffffffffffffffff, 0x9) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000100)={0x0, 0x0, 0xfff8, 0x6f1, 0x40, 0xfffffff8}, &(0x7f00000001c0)=0x14) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000240)={0x0, 0x0, 0x9a2, 0x1}, 0x10) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r4 = accept4(r2, 0x0, 0x0, 0x0) sendmmsg(r4, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x100000000000000}}], 0x4000000000000d0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) syz_open_dev$radio(0x0, 0x3, 0x2) 18:19:44 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000040)='/dev/capi20\x00', 0x0, 0x0) close(r2) 18:19:44 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$FUSE_BMAP(0xffffffffffffffff, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, 0x0, 0x0) r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000300)='/dev/cuse\x00', 0x2842, 0x0) io_setup(0x1, &(0x7f0000000040)=0x0) io_submit(r1, 0x2, &(0x7f0000002600)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x5, 0x2, r0, 0x0, 0x0, 0x0, 0x0, 0x8000000}, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0xffffff81}]) 18:19:44 executing program 2: set_mempolicy(0x2, &(0x7f00000000c0)=0x2, 0x8) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x2, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) [ 621.022847][ C0] net_ratelimit: 4 callbacks suppressed [ 621.022861][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 621.068277][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 622.531139][T16408] IPVS: ftp: loaded support on port[0] = 21 [ 622.581507][T16408] chnl_net:caif_netlink_parms(): no params data found [ 622.607361][T16408] bridge0: port 1(bridge_slave_0) entered blocking state [ 622.614506][T16408] bridge0: port 1(bridge_slave_0) entered disabled state [ 622.622150][T16408] device bridge_slave_0 entered promiscuous mode [ 622.629616][T16408] bridge0: port 2(bridge_slave_1) entered blocking state [ 622.636814][T16408] bridge0: port 2(bridge_slave_1) entered disabled state [ 622.644529][T16408] device bridge_slave_1 entered promiscuous mode [ 622.660956][T16408] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 622.671769][T16408] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 622.689482][T16408] team0: Port device team_slave_0 added [ 622.696329][T16408] team0: Port device team_slave_1 added [ 622.766545][T16408] device hsr_slave_0 entered promiscuous mode [ 622.814407][T16408] device hsr_slave_1 entered promiscuous mode [ 622.861630][T16408] bridge0: port 2(bridge_slave_1) entered blocking state [ 622.868706][T16408] bridge0: port 2(bridge_slave_1) entered forwarding state [ 622.876135][T16408] bridge0: port 1(bridge_slave_0) entered blocking state [ 622.883203][T16408] bridge0: port 1(bridge_slave_0) entered forwarding state [ 622.913750][T16408] 8021q: adding VLAN 0 to HW filter on device bond0 [ 622.924790][ T3599] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 622.932832][ T3599] bridge0: port 1(bridge_slave_0) entered disabled state [ 622.941020][ T3599] bridge0: port 2(bridge_slave_1) entered disabled state [ 622.949717][ T3599] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 622.961902][T16408] 8021q: adding VLAN 0 to HW filter on device team0 [ 622.972589][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 622.981044][ T17] bridge0: port 1(bridge_slave_0) entered blocking state [ 622.988090][ T17] bridge0: port 1(bridge_slave_0) entered forwarding state [ 622.998383][ T3599] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 623.006944][ T3599] bridge0: port 2(bridge_slave_1) entered blocking state [ 623.013964][ T3599] bridge0: port 2(bridge_slave_1) entered forwarding state [ 623.036560][T10537] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 623.045532][T10537] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 623.054133][T10537] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 623.062433][T10537] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 623.071433][T10537] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 623.080813][T16408] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 623.095507][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 623.102956][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 623.113349][T16408] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 624.444428][ T7] tipc: TX() has been purged, node left! 18:19:48 executing program 4: r0 = socket$inet(0x10, 0x2, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x2000) sendmsg(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000880)="24000000520007031dfffd946fa2830081200a0009000300001d85680c1ba3a20400ff7e", 0x24}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000080)=[{{0x0, 0x0, 0x0}}], 0x210, 0x0, 0x0) 18:19:48 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$FUSE_BMAP(0xffffffffffffffff, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, 0x0, 0x0) r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000300)='/dev/cuse\x00', 0x2842, 0x0) io_setup(0x1, &(0x7f0000000040)=0x0) io_submit(r1, 0x2, &(0x7f0000002600)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x5, 0x2, r0, 0x0, 0x0, 0x0, 0x0, 0x8000000}, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0xffffff81}]) 18:19:48 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x2000001, 0x11, r1, 0x0) r2 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(r2, 0x29, 0x33, 0x0, 0x0) bind$inet6(r2, &(0x7f000047b000)={0xa, 0x404e20}, 0x1c) listen(r2, 0x400000001ffffffd) r3 = socket$inet6(0xa, 0x6, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000200)={0x4, 0x40, 0xfa00, {{0x6000000, 0x0, 0x0, @mcast2}, {0xa, 0x0, 0x0, @rand_addr="0000000000000000001000"}}}, 0xffbd) syz_open_procfs(0x0, &(0x7f0000000080)='net\x00') fcntl$getown(0xffffffffffffffff, 0x9) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000100)={0x0, 0x0, 0xfff8, 0x6f1, 0x40, 0xfffffff8}, &(0x7f00000001c0)=0x14) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000240)={0x0, 0x0, 0x9a2, 0x1}, 0x10) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r4 = accept4(r2, 0x0, 0x0, 0x0) sendmmsg(r4, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x100000000000000}}], 0x4000000000000d0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) syz_open_dev$radio(0x0, 0x3, 0x2) 18:19:48 executing program 2: set_mempolicy(0x2, &(0x7f00000000c0)=0x2, 0x8) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x2, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) 18:19:48 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x2000001, 0x11, r1, 0x0) r2 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(r2, 0x29, 0x33, 0x0, 0x0) bind$inet6(r2, &(0x7f000047b000)={0xa, 0x404e20}, 0x1c) listen(r2, 0x400000001ffffffd) r3 = socket$inet6(0xa, 0x6, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000200)={0x4, 0x40, 0xfa00, {{0x6000000, 0x0, 0x0, @mcast2}, {0xa, 0x0, 0x0, @rand_addr="0000000000000000001000"}}}, 0xffbd) syz_open_procfs(0x0, &(0x7f0000000080)='net\x00') fcntl$getown(0xffffffffffffffff, 0x9) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000100)={0x0, 0x0, 0xfff8, 0x6f1, 0x40, 0xfffffff8}, &(0x7f00000001c0)=0x14) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000240)={0x0, 0x0, 0x9a2, 0x1}, 0x10) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r4 = accept4(r2, 0x0, 0x0, 0x0) sendmmsg(r4, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x100000000000000}}], 0x4000000000000d0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) syz_open_dev$radio(0x0, 0x3, 0x2) 18:19:48 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$FUSE_BMAP(0xffffffffffffffff, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, 0x0, 0x0) r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000300)='/dev/cuse\x00', 0x2842, 0x0) io_setup(0x1, &(0x7f0000000040)=0x0) io_submit(r1, 0x2, &(0x7f0000002600)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x5, 0x2, r0, 0x0, 0x0, 0x0, 0x0, 0x8000000}, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0xffffff81}]) [ 624.627456][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 18:19:48 executing program 2: set_mempolicy(0x2, &(0x7f00000000c0)=0x2, 0x8) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x2, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) 18:19:48 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$FUSE_BMAP(0xffffffffffffffff, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, 0x0, 0x0) r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000300)='/dev/cuse\x00', 0x2842, 0x0) io_setup(0x1, &(0x7f0000000040)=0x0) io_submit(r1, 0x2, &(0x7f0000002600)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x5, 0x2, r0, 0x0, 0x0, 0x0, 0x0, 0x8000000}, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0xffffff81}]) [ 625.098138][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 18:19:49 executing program 2: set_mempolicy(0x2, &(0x7f00000000c0)=0x2, 0x8) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x2, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) 18:19:49 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x2000001, 0x11, r1, 0x0) r2 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(r2, 0x29, 0x33, 0x0, 0x0) bind$inet6(r2, &(0x7f000047b000)={0xa, 0x404e20}, 0x1c) listen(r2, 0x400000001ffffffd) r3 = socket$inet6(0xa, 0x6, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000200)={0x4, 0x40, 0xfa00, {{0x6000000, 0x0, 0x0, @mcast2}, {0xa, 0x0, 0x0, @rand_addr="0000000000000000001000"}}}, 0xffbd) syz_open_procfs(0x0, &(0x7f0000000080)='net\x00') fcntl$getown(0xffffffffffffffff, 0x9) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000100)={0x0, 0x0, 0xfff8, 0x6f1, 0x40, 0xfffffff8}, &(0x7f00000001c0)=0x14) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000240)={0x0, 0x0, 0x9a2, 0x1}, 0x10) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r4 = accept4(r2, 0x0, 0x0, 0x0) sendmmsg(r4, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x100000000000000}}], 0x4000000000000d0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) syz_open_dev$radio(0x0, 0x3, 0x2) 18:19:49 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$FUSE_BMAP(0xffffffffffffffff, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, 0x0, 0x0) r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000300)='/dev/cuse\x00', 0x2842, 0x0) io_setup(0x1, &(0x7f0000000040)=0x0) io_submit(r1, 0x2, &(0x7f0000002600)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x5, 0x2, r0, 0x0, 0x0, 0x0, 0x0, 0x8000000}, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0xffffff81}]) 18:19:49 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x2000001, 0x11, r1, 0x0) r2 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(r2, 0x29, 0x33, 0x0, 0x0) bind$inet6(r2, &(0x7f000047b000)={0xa, 0x404e20}, 0x1c) listen(r2, 0x400000001ffffffd) r3 = socket$inet6(0xa, 0x6, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000200)={0x4, 0x40, 0xfa00, {{0x6000000, 0x0, 0x0, @mcast2}, {0xa, 0x0, 0x0, @rand_addr="0000000000000000001000"}}}, 0xffbd) syz_open_procfs(0x0, &(0x7f0000000080)='net\x00') fcntl$getown(0xffffffffffffffff, 0x9) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000100)={0x0, 0x0, 0xfff8, 0x6f1, 0x40, 0xfffffff8}, &(0x7f00000001c0)=0x14) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000240)={0x0, 0x0, 0x9a2, 0x1}, 0x10) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r4 = accept4(r2, 0x0, 0x0, 0x0) sendmmsg(r4, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x100000000000000}}], 0x4000000000000d0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) syz_open_dev$radio(0x0, 0x3, 0x2) [ 625.448517][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 626.394580][ T7] device bridge_slave_1 left promiscuous mode [ 626.400794][ T7] bridge0: port 2(bridge_slave_1) entered disabled state [ 626.474601][ T7] device bridge_slave_0 left promiscuous mode [ 626.487018][ T7] bridge0: port 1(bridge_slave_0) entered disabled state [ 627.184261][ T7] device hsr_slave_0 left promiscuous mode [ 627.234297][ T7] device hsr_slave_1 left promiscuous mode [ 627.310290][ T7] team0 (unregistering): Port device team_slave_1 removed [ 627.321465][ T7] team0 (unregistering): Port device team_slave_0 removed [ 627.333468][ T7] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 627.367365][ T7] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 627.442877][ T7] bond0 (unregistering): Released all slaves [ 627.637210][T16463] IPVS: ftp: loaded support on port[0] = 21 [ 627.748855][T16463] chnl_net:caif_netlink_parms(): no params data found [ 627.781224][T16463] bridge0: port 1(bridge_slave_0) entered blocking state [ 627.791728][T16463] bridge0: port 1(bridge_slave_0) entered disabled state [ 627.799703][T16463] device bridge_slave_0 entered promiscuous mode [ 627.810386][T16463] bridge0: port 2(bridge_slave_1) entered blocking state [ 627.817475][T16463] bridge0: port 2(bridge_slave_1) entered disabled state [ 627.828343][T16463] device bridge_slave_1 entered promiscuous mode [ 627.846245][T16463] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 627.860107][T16463] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 627.882252][T16463] team0: Port device team_slave_0 added [ 627.889458][T16463] team0: Port device team_slave_1 added [ 627.970390][T16463] device hsr_slave_0 entered promiscuous mode [ 628.037213][T16463] device hsr_slave_1 entered promiscuous mode [ 628.092430][T16463] bridge0: port 2(bridge_slave_1) entered blocking state [ 628.099515][T16463] bridge0: port 2(bridge_slave_1) entered forwarding state [ 628.106855][T16463] bridge0: port 1(bridge_slave_0) entered blocking state [ 628.113878][T16463] bridge0: port 1(bridge_slave_0) entered forwarding state [ 628.150635][T16463] 8021q: adding VLAN 0 to HW filter on device bond0 [ 628.162984][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 628.171721][ T17] bridge0: port 1(bridge_slave_0) entered disabled state [ 628.180019][ T17] bridge0: port 2(bridge_slave_1) entered disabled state [ 628.192773][T16463] 8021q: adding VLAN 0 to HW filter on device team0 [ 628.203958][T10537] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 628.212751][T10537] bridge0: port 1(bridge_slave_0) entered blocking state [ 628.219788][T10537] bridge0: port 1(bridge_slave_0) entered forwarding state [ 628.234921][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 628.243258][ T17] bridge0: port 2(bridge_slave_1) entered blocking state [ 628.250457][ T17] bridge0: port 2(bridge_slave_1) entered forwarding state [ 628.267939][ T2613] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 628.276716][ T2613] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 628.285569][ T2613] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 628.295920][ T2613] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 628.304169][ T2613] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 628.325480][T16463] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 628.348944][T10537] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 628.356653][T10537] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 628.367094][T16463] 8021q: adding VLAN 0 to HW filter on device batadv0 18:19:52 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f00000006c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r0, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r0, &(0x7f0000000200)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) 18:19:52 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$FUSE_BMAP(0xffffffffffffffff, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, 0x0, 0x0) r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000300)='/dev/cuse\x00', 0x2842, 0x0) io_setup(0x1, &(0x7f0000000040)=0x0) io_submit(r1, 0x2, &(0x7f0000002600)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x5, 0x2, r0, 0x0, 0x0, 0x0, 0x0, 0x8000000}, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0xffffff81}]) 18:19:52 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_FAIL_OVER_MAC={0x8}]}}}]}, 0x3c}}, 0x0) 18:19:52 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) setsockopt$bt_l2cap_L2CAP_OPTIONS(r0, 0x6, 0x1, 0x0, 0x234) 18:19:52 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$FUSE_BMAP(0xffffffffffffffff, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, 0x0, 0x0) r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000300)='/dev/cuse\x00', 0x2842, 0x0) io_setup(0x1, &(0x7f0000000040)=0x0) io_submit(r1, 0x2, &(0x7f0000002600)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x5, 0x2, r0, 0x0, 0x0, 0x0, 0x0, 0x8000000}, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0xffffff81}]) 18:19:52 executing program 4: r0 = openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) semget(0x0, 0x0, 0x80) syz_open_dev$midi(&(0x7f0000000200)='/dev/midi#\x00', 0x8, 0x48181) r1 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getsockopt$SO_TIMESTAMPING(r1, 0x1, 0x0, &(0x7f0000000140), &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x5, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) syz_open_procfs(0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) dup2(r2, r2) syz_open_procfs(0x0, &(0x7f0000000240)='net/udp6\x00') dup2(0xffffffffffffffff, 0xffffffffffffffff) fcntl$getown(0xffffffffffffffff, 0x9) sendmsg$NET_DM_CMD_START(r1, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000700)={&(0x7f00000006c0)={0x14, 0x0, 0x200, 0x70bd29, 0x0, {}, ["", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x4080}, 0x4004041) sendmsg$NET_DM_CMD_STOP(0xffffffffffffffff, &(0x7f0000000700)={&(0x7f0000000640)={0x10, 0x0, 0x0, 0x2091240}, 0xc, &(0x7f00000006c0)={&(0x7f0000000680)={0x14, 0x0, 0x1, 0x101, 0x25dfdbfe, {}, ["", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x8000000}, 0x43357d25e9359f0b) open(0x0, 0x2cc00, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x2, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x8000000) r3 = mq_open(&(0x7f0000000000)='md5sumeth1wlan0{cgroupmime_type@\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000080)={0x0, 0x2, 0x1ff}) ioctl$KDSETKEYCODE(r0, 0x4b4d, &(0x7f0000000100)) mq_timedsend(r3, 0x0, 0x2d1, 0x0, 0x0) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r4, 0x40045431, &(0x7f0000000100)) r5 = syz_open_pts(r4, 0x1) write(r5, &(0x7f0000000000)="d5", 0xfffffdc9) ioctl$TIOCSETD(r5, 0x5423, &(0x7f0000000280)=0x6) r6 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r6) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) dup3(r5, r4, 0x0) 18:19:52 executing program 1: r0 = syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0x0, 0x2) ioctl$VIDIOC_S_HW_FREQ_SEEK(r0, 0x40305652, &(0x7f0000000000)={0x0, 0x1, 0x0, 0x0, 0x0, 0x2080, 0x65f40}) 18:19:52 executing program 3: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x1267, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0}) [ 629.002861][T16482] netlink: 'syz-executor.0': attribute type 13 has an invalid length. [ 629.040824][T16487] netlink: 'syz-executor.0': attribute type 13 has an invalid length. 18:19:52 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) creat(&(0x7f0000000340)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, &(0x7f0000000340)=',e%\xd7\xe4\x9c\xe3\xc1\x99\x8e/}iR\xd5\v@Z\xe1\xd8\xe8\v\xe6\x87\x93\xd2a6Z\xd3AO%\xda\xdb\xfb$\x0f\xb9\x1fQw.HOo-\xca_\xca\xff\xfe\x85\x1c\xeb$\xbb\x0f\xa5Z@]\xadt;\xf3\x95\x89(|\x9e\xb8C\x896\xdb\x89\r\xe0})D\xee\x7f\x92\xf2\x82\xe3C?\">\x85FRG\x87\xa4f1\xc8l\xfa1\xf9\xcc\x13\xce\x88\xd7\x10\x87~\xa5\xff\x1bP\xefqH\x80\xf0m\x19\xec\x12\x10\xe6\x163\a4I\x94h!(\x19.\xbc\xadx\a\x83\xb4\x98\xe3\x9d\x9f\x1e}\'\xcc\xf5s\x82\v\xa8\xb2\xc4\xf5$\x18O,3\xecZ\x8eW5\xef\xfe>\xd9=#\x11\xc1rys\x81\x80\x9b\xfd\xbc\xad\x17A\xae\xfd\x11\x1d\x9b\xf7\xcf\x01\\\xbb\xd1r\xbbq\xb0\xdf\x1e\xc7\xdb\xc1\x89\xec\x12A\xce\xd4-Q[\xea!\\\n.\xc4H\xc4\xe1\xf6\x01>\x01\xaa]\xfb\x8c\x05\x99\x9ah\xf8\xdd (\xe5\x86-N\xb3Dp\x1f`/\xc9\xe2\rE>\xc9I\\\x10\x91\x1f\x80\xde\xd7\xd2\xce\xdf@\xdb)Ub\x9dHe\x8c\x1d\x01\x00\x00\x80a`\x9b\xa5\xf8\xf1B\xacT,)\xc2\xa4\xa9\xe8\x92H\x88\xff\a\x00\x00\x00\x00\x00\x00\xc6\xbf\xe7`6\xce$\xda6\xf0\x15\x7f\xfe\xb9\x90\xc3\x1d\xf9\x1d\xfbZ\xec\b\xf1\xd3\xed\xb7\xc1J-\x00\x00\x00\x00\x00\x00\x00') 18:19:53 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$FUSE_BMAP(0xffffffffffffffff, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, 0x0, 0x0) r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000300)='/dev/cuse\x00', 0x2842, 0x0) io_setup(0x1, &(0x7f0000000040)=0x0) io_submit(r1, 0x2, &(0x7f0000002600)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x5, 0x2, r0, 0x0, 0x0, 0x0, 0x0, 0x8000000}, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0xffffff81}]) 18:19:53 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$FUSE_BMAP(0xffffffffffffffff, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, 0x0, 0x0) r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000300)='/dev/cuse\x00', 0x2842, 0x0) io_setup(0x1, &(0x7f0000000040)=0x0) io_submit(r1, 0x2, &(0x7f0000002600)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x5, 0x2, r0, 0x0, 0x0, 0x0, 0x0, 0x8000000}, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0xffffff81}]) 18:19:53 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x100000000805, 0x0) listen(r1, 0x40000004) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(r1, 0x84, 0x6d, &(0x7f0000745ffc), &(0x7f0000b96000)=0x35b) [ 629.207380][T16496] cgroup2: Unknown parameter 'e%×äœãÁ™Ž/}iRÕ @ZáØè 懓Òa6ZÓAO%ÚÛû$¹Qw.HOo-Ê_Êÿþ…ë$»¥Z@]­t;ó•‰(|ž¸C‰6Û‰ à})Dî’ò‚ãC?">…FRG‡¤f1Èlú1ùÌΈ×‡~¥ÿPïqH€ðmìæ34I”h!(.¼­xƒ´˜ãŸ}'Ìõs‚ ¨²Äõ$O' [ 629.232715][T16498] cgroup2: Unknown parameter 'e%×äœãÁ™Ž/}iRÕ @ZáØè 懓Òa6ZÓAO%ÚÛû$¹Qw.HOo-Ê_Êÿþ…ë$»¥Z@]­t;ó•‰(|ž¸C‰6Û‰ à})Dî’ò‚ãC?">…FRG‡¤f1Èlú1ùÌΈ×‡~¥ÿPïqH€ðmìæ34I”h!(.¼­xƒ´˜ãŸ}'Ìõs‚ ¨²Äõ$O' 18:19:53 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000140)=0x31, 0x4) bind$inet(r1, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x15}}, 0x10) connect$inet(r1, &(0x7f0000000400)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r2 = socket$packet(0x11, 0x3, 0x300) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000004180)='/dev/vcs\x00', 0x1, 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) r4 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f0000006140)=ANY=[@ANYBLOB="1101b47011953736281762bc2eed5d68a7a8b3d62b8ec2453282a65538dcf359b230f35f8e8f4c056f4daed9c1e38e1d4b4f50cb649f5be4eb392ce4832b08883e7ac478607970e1344dc6a22798a9deef91fec5c323", @ANYRES32=0x0], &(0x7f00000000c0)=0xfe10) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r3, 0x84, 0x7b, &(0x7f0000006040)={r5, 0x8}, &(0x7f0000006080)=0x8) setsockopt$packet_tx_ring(r2, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) socket$packet(0x11, 0x0, 0x300) sendmmsg(0xffffffffffffffff, &(0x7f0000008d40)=[{{&(0x7f00000000c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @rand_addr="028aa15d4ce08ac1aad31f83ad306bd6"}}}, 0x80, 0x0}}, {{0x0, 0x0, &(0x7f0000000780)=[{0x0}], 0x1}}], 0x2, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x199, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000005d40)=[{{&(0x7f00000001c0)=@hci, 0x80, &(0x7f00000007c0)=[{&(0x7f0000000240)=""/133, 0x85}, {&(0x7f0000000300)=""/97, 0x61}, {&(0x7f0000000380)=""/119, 0x77}, {&(0x7f0000000440)=""/83, 0x53}, {&(0x7f00000004c0)=""/181, 0xb5}, {&(0x7f0000000580)=""/153, 0x99}, {&(0x7f0000000640)=""/55, 0x37}, {&(0x7f0000000680)=""/240, 0xf0}], 0x100000000000005a, &(0x7f0000000840)=""/190, 0xbe}, 0x100000}, {{&(0x7f0000000900)=@vsock={0x28, 0x0, 0x0, @hyper}, 0x80, &(0x7f0000001b80)=[{&(0x7f0000000980)=""/5, 0x5}, {&(0x7f00000009c0)=""/199, 0xc7}, {&(0x7f0000000ac0)=""/155, 0x9b}, {&(0x7f0000000b80)=""/4096, 0x1000}], 0x4, &(0x7f0000001bc0)=""/102, 0x66}, 0x8}, {{&(0x7f0000001c40)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x80, &(0x7f0000002240)=[{&(0x7f0000001cc0)=""/241, 0xf1}, {&(0x7f0000001dc0)=""/84, 0x54}, {&(0x7f0000001e40)=""/163, 0xa3}, {&(0x7f0000001f00)=""/241, 0xf1}, {&(0x7f0000002000)=""/87, 0x57}, {&(0x7f0000002080)=""/184, 0xb8}, {&(0x7f0000002140)=""/206, 0xce}], 0x7, &(0x7f00000022c0)=""/205, 0xcd}, 0x7}, {{&(0x7f00000023c0)=@caif, 0x80, &(0x7f0000003780)=[{&(0x7f0000002440)=""/4096, 0x1000}, {&(0x7f0000003440)=""/236, 0xec}, {&(0x7f0000003540)=""/230, 0xe6}, {&(0x7f0000003640)=""/112, 0x70}, {&(0x7f00000036c0)=""/144, 0x90}], 0x5, &(0x7f0000003800)=""/175, 0xaf}, 0x1}, {{&(0x7f00000038c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, 0x80, &(0x7f0000003b80)=[{&(0x7f0000003940)=""/244, 0xf4}, {&(0x7f0000003a40)=""/174, 0xae}, {&(0x7f0000003b00)=""/119, 0x77}], 0x3, &(0x7f0000003bc0)=""/159, 0x9f}, 0x14}, {{0x0, 0x0, &(0x7f0000003dc0)=[{&(0x7f0000003c80)=""/40, 0x28}, {&(0x7f0000003cc0)=""/211, 0xd3}], 0x2, &(0x7f0000003e00)=""/7, 0x7}, 0x4}, {{&(0x7f0000003e40)=@vsock, 0x80, &(0x7f0000003f00)=[{&(0x7f0000003ec0)=""/62, 0x3e}], 0x1, &(0x7f0000003f40)=""/181, 0xb5}, 0xfd1}, {{&(0x7f0000004000)=@nfc, 0x80, &(0x7f00000053c0)=[{&(0x7f0000004080)=""/224, 0xe0}, {&(0x7f0000004180)}, {&(0x7f00000041c0)=""/140, 0x8c}, {&(0x7f0000004280)=""/60, 0x3c}, {&(0x7f00000042c0)=""/150, 0x96}, {&(0x7f0000004380)=""/47, 0x2f}, {&(0x7f00000043c0)=""/4096, 0x1000}], 0x7, &(0x7f0000005440)=""/54, 0x36}, 0x5}, {{&(0x7f0000005480)=@un=@abs, 0x80, &(0x7f0000005b80)=[{&(0x7f0000005500)=""/32, 0x20}, {&(0x7f0000005540)=""/28, 0x1c}, {&(0x7f0000005580)=""/144, 0x90}, {&(0x7f0000005640)=""/215, 0xd7}, {&(0x7f0000005740)=""/142, 0x8e}, {&(0x7f0000005800)=""/156, 0x9c}, {&(0x7f00000058c0)=""/173, 0xad}, {&(0x7f0000005980)=""/196, 0xc4}, {&(0x7f0000005a80)=""/138, 0x8a}, {&(0x7f0000005b40)=""/33, 0x21}], 0xa, &(0x7f0000005c40)=""/196, 0xc4}, 0x400}], 0x9, 0x2040, &(0x7f0000005f80)={0x0, 0x989680}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fadvise64(0xffffffffffffffff, 0x0, 0x0, 0x0) migrate_pages(0x0, 0x81, &(0x7f0000000100)=0xffff, &(0x7f0000000240)=0x2) ioctl$sock_inet6_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000005fc0)={@dev={0xfe, 0x80, [], 0x26}, @local, @dev={0xfe, 0x80, [], 0x2b}, 0x7, 0x1, 0x69, 0x100, 0x7fff, 0x8080000}) 18:19:53 executing program 3: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x1267, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0}) 18:19:53 executing program 3: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x1267, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0}) 18:19:53 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x100000000805, 0x0) listen(r1, 0x40000004) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(r1, 0x84, 0x6d, &(0x7f0000745ffc), &(0x7f0000b96000)=0x35b) 18:19:53 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x100000000805, 0x0) listen(r1, 0x40000004) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(r1, 0x84, 0x6d, &(0x7f0000745ffc), &(0x7f0000b96000)=0x35b) [ 629.894042][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 629.899987][ C0] protocol 88fb is buggy, dev hsr_slave_1 18:19:59 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000140)=0x31, 0x4) bind$inet(r1, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x15}}, 0x10) connect$inet(r1, &(0x7f0000000400)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r2 = socket$packet(0x11, 0x3, 0x300) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000004180)='/dev/vcs\x00', 0x1, 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) r4 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f0000006140)=ANY=[@ANYBLOB="1101b47011953736281762bc2eed5d68a7a8b3d62b8ec2453282a65538dcf359b230f35f8e8f4c056f4daed9c1e38e1d4b4f50cb649f5be4eb392ce4832b08883e7ac478607970e1344dc6a22798a9deef91fec5c323", @ANYRES32=0x0], &(0x7f00000000c0)=0xfe10) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r3, 0x84, 0x7b, &(0x7f0000006040)={r5, 0x8}, &(0x7f0000006080)=0x8) setsockopt$packet_tx_ring(r2, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) socket$packet(0x11, 0x0, 0x300) sendmmsg(0xffffffffffffffff, &(0x7f0000008d40)=[{{&(0x7f00000000c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @rand_addr="028aa15d4ce08ac1aad31f83ad306bd6"}}}, 0x80, 0x0}}, {{0x0, 0x0, &(0x7f0000000780)=[{0x0}], 0x1}}], 0x2, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x199, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000005d40)=[{{&(0x7f00000001c0)=@hci, 0x80, &(0x7f00000007c0)=[{&(0x7f0000000240)=""/133, 0x85}, {&(0x7f0000000300)=""/97, 0x61}, {&(0x7f0000000380)=""/119, 0x77}, {&(0x7f0000000440)=""/83, 0x53}, {&(0x7f00000004c0)=""/181, 0xb5}, {&(0x7f0000000580)=""/153, 0x99}, {&(0x7f0000000640)=""/55, 0x37}, {&(0x7f0000000680)=""/240, 0xf0}], 0x100000000000005a, &(0x7f0000000840)=""/190, 0xbe}, 0x100000}, {{&(0x7f0000000900)=@vsock={0x28, 0x0, 0x0, @hyper}, 0x80, &(0x7f0000001b80)=[{&(0x7f0000000980)=""/5, 0x5}, {&(0x7f00000009c0)=""/199, 0xc7}, {&(0x7f0000000ac0)=""/155, 0x9b}, {&(0x7f0000000b80)=""/4096, 0x1000}], 0x4, &(0x7f0000001bc0)=""/102, 0x66}, 0x8}, {{&(0x7f0000001c40)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x80, &(0x7f0000002240)=[{&(0x7f0000001cc0)=""/241, 0xf1}, {&(0x7f0000001dc0)=""/84, 0x54}, {&(0x7f0000001e40)=""/163, 0xa3}, {&(0x7f0000001f00)=""/241, 0xf1}, {&(0x7f0000002000)=""/87, 0x57}, {&(0x7f0000002080)=""/184, 0xb8}, {&(0x7f0000002140)=""/206, 0xce}], 0x7, &(0x7f00000022c0)=""/205, 0xcd}, 0x7}, {{&(0x7f00000023c0)=@caif, 0x80, &(0x7f0000003780)=[{&(0x7f0000002440)=""/4096, 0x1000}, {&(0x7f0000003440)=""/236, 0xec}, {&(0x7f0000003540)=""/230, 0xe6}, {&(0x7f0000003640)=""/112, 0x70}, {&(0x7f00000036c0)=""/144, 0x90}], 0x5, &(0x7f0000003800)=""/175, 0xaf}, 0x1}, {{&(0x7f00000038c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, 0x80, &(0x7f0000003b80)=[{&(0x7f0000003940)=""/244, 0xf4}, {&(0x7f0000003a40)=""/174, 0xae}, {&(0x7f0000003b00)=""/119, 0x77}], 0x3, &(0x7f0000003bc0)=""/159, 0x9f}, 0x14}, {{0x0, 0x0, &(0x7f0000003dc0)=[{&(0x7f0000003c80)=""/40, 0x28}, {&(0x7f0000003cc0)=""/211, 0xd3}], 0x2, &(0x7f0000003e00)=""/7, 0x7}, 0x4}, {{&(0x7f0000003e40)=@vsock, 0x80, &(0x7f0000003f00)=[{&(0x7f0000003ec0)=""/62, 0x3e}], 0x1, &(0x7f0000003f40)=""/181, 0xb5}, 0xfd1}, {{&(0x7f0000004000)=@nfc, 0x80, &(0x7f00000053c0)=[{&(0x7f0000004080)=""/224, 0xe0}, {&(0x7f0000004180)}, {&(0x7f00000041c0)=""/140, 0x8c}, {&(0x7f0000004280)=""/60, 0x3c}, {&(0x7f00000042c0)=""/150, 0x96}, {&(0x7f0000004380)=""/47, 0x2f}, {&(0x7f00000043c0)=""/4096, 0x1000}], 0x7, &(0x7f0000005440)=""/54, 0x36}, 0x5}, {{&(0x7f0000005480)=@un=@abs, 0x80, &(0x7f0000005b80)=[{&(0x7f0000005500)=""/32, 0x20}, {&(0x7f0000005540)=""/28, 0x1c}, {&(0x7f0000005580)=""/144, 0x90}, {&(0x7f0000005640)=""/215, 0xd7}, {&(0x7f0000005740)=""/142, 0x8e}, {&(0x7f0000005800)=""/156, 0x9c}, {&(0x7f00000058c0)=""/173, 0xad}, {&(0x7f0000005980)=""/196, 0xc4}, {&(0x7f0000005a80)=""/138, 0x8a}, {&(0x7f0000005b40)=""/33, 0x21}], 0xa, &(0x7f0000005c40)=""/196, 0xc4}, 0x400}], 0x9, 0x2040, &(0x7f0000005f80)={0x0, 0x989680}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fadvise64(0xffffffffffffffff, 0x0, 0x0, 0x0) migrate_pages(0x0, 0x81, &(0x7f0000000100)=0xffff, &(0x7f0000000240)=0x2) ioctl$sock_inet6_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000005fc0)={@dev={0xfe, 0x80, [], 0x26}, @local, @dev={0xfe, 0x80, [], 0x2b}, 0x7, 0x1, 0x69, 0x100, 0x7fff, 0x8080000}) 18:19:59 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$FUSE_BMAP(0xffffffffffffffff, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, 0x0, 0x0) r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000300)='/dev/cuse\x00', 0x2842, 0x0) io_setup(0x1, &(0x7f0000000040)=0x0) io_submit(r1, 0x2, &(0x7f0000002600)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x5, 0x2, r0, 0x0, 0x0, 0x0, 0x0, 0x8000000}, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0xffffff81}]) 18:19:59 executing program 3: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x1267, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0}) 18:19:59 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x100000000805, 0x0) listen(r1, 0x40000004) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(r1, 0x84, 0x6d, &(0x7f0000745ffc), &(0x7f0000b96000)=0x35b) 18:20:00 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x100000000805, 0x0) listen(r1, 0x40000004) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(r1, 0x84, 0x6d, &(0x7f0000745ffc), &(0x7f0000b96000)=0x35b) 18:20:00 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000140)=0x31, 0x4) bind$inet(r1, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x15}}, 0x10) connect$inet(r1, &(0x7f0000000400)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r2 = socket$packet(0x11, 0x3, 0x300) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000004180)='/dev/vcs\x00', 0x1, 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) r4 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f0000006140)=ANY=[@ANYBLOB="1101b47011953736281762bc2eed5d68a7a8b3d62b8ec2453282a65538dcf359b230f35f8e8f4c056f4daed9c1e38e1d4b4f50cb649f5be4eb392ce4832b08883e7ac478607970e1344dc6a22798a9deef91fec5c323", @ANYRES32=0x0], &(0x7f00000000c0)=0xfe10) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r3, 0x84, 0x7b, &(0x7f0000006040)={r5, 0x8}, &(0x7f0000006080)=0x8) setsockopt$packet_tx_ring(r2, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) socket$packet(0x11, 0x0, 0x300) sendmmsg(0xffffffffffffffff, &(0x7f0000008d40)=[{{&(0x7f00000000c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @rand_addr="028aa15d4ce08ac1aad31f83ad306bd6"}}}, 0x80, 0x0}}, {{0x0, 0x0, &(0x7f0000000780)=[{0x0}], 0x1}}], 0x2, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x199, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000005d40)=[{{&(0x7f00000001c0)=@hci, 0x80, &(0x7f00000007c0)=[{&(0x7f0000000240)=""/133, 0x85}, {&(0x7f0000000300)=""/97, 0x61}, {&(0x7f0000000380)=""/119, 0x77}, {&(0x7f0000000440)=""/83, 0x53}, {&(0x7f00000004c0)=""/181, 0xb5}, {&(0x7f0000000580)=""/153, 0x99}, {&(0x7f0000000640)=""/55, 0x37}, {&(0x7f0000000680)=""/240, 0xf0}], 0x100000000000005a, &(0x7f0000000840)=""/190, 0xbe}, 0x100000}, {{&(0x7f0000000900)=@vsock={0x28, 0x0, 0x0, @hyper}, 0x80, &(0x7f0000001b80)=[{&(0x7f0000000980)=""/5, 0x5}, {&(0x7f00000009c0)=""/199, 0xc7}, {&(0x7f0000000ac0)=""/155, 0x9b}, {&(0x7f0000000b80)=""/4096, 0x1000}], 0x4, &(0x7f0000001bc0)=""/102, 0x66}, 0x8}, {{&(0x7f0000001c40)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x80, &(0x7f0000002240)=[{&(0x7f0000001cc0)=""/241, 0xf1}, {&(0x7f0000001dc0)=""/84, 0x54}, {&(0x7f0000001e40)=""/163, 0xa3}, {&(0x7f0000001f00)=""/241, 0xf1}, {&(0x7f0000002000)=""/87, 0x57}, {&(0x7f0000002080)=""/184, 0xb8}, {&(0x7f0000002140)=""/206, 0xce}], 0x7, &(0x7f00000022c0)=""/205, 0xcd}, 0x7}, {{&(0x7f00000023c0)=@caif, 0x80, &(0x7f0000003780)=[{&(0x7f0000002440)=""/4096, 0x1000}, {&(0x7f0000003440)=""/236, 0xec}, {&(0x7f0000003540)=""/230, 0xe6}, {&(0x7f0000003640)=""/112, 0x70}, {&(0x7f00000036c0)=""/144, 0x90}], 0x5, &(0x7f0000003800)=""/175, 0xaf}, 0x1}, {{&(0x7f00000038c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, 0x80, &(0x7f0000003b80)=[{&(0x7f0000003940)=""/244, 0xf4}, {&(0x7f0000003a40)=""/174, 0xae}, {&(0x7f0000003b00)=""/119, 0x77}], 0x3, &(0x7f0000003bc0)=""/159, 0x9f}, 0x14}, {{0x0, 0x0, &(0x7f0000003dc0)=[{&(0x7f0000003c80)=""/40, 0x28}, {&(0x7f0000003cc0)=""/211, 0xd3}], 0x2, &(0x7f0000003e00)=""/7, 0x7}, 0x4}, {{&(0x7f0000003e40)=@vsock, 0x80, &(0x7f0000003f00)=[{&(0x7f0000003ec0)=""/62, 0x3e}], 0x1, &(0x7f0000003f40)=""/181, 0xb5}, 0xfd1}, {{&(0x7f0000004000)=@nfc, 0x80, &(0x7f00000053c0)=[{&(0x7f0000004080)=""/224, 0xe0}, {&(0x7f0000004180)}, {&(0x7f00000041c0)=""/140, 0x8c}, {&(0x7f0000004280)=""/60, 0x3c}, {&(0x7f00000042c0)=""/150, 0x96}, {&(0x7f0000004380)=""/47, 0x2f}, {&(0x7f00000043c0)=""/4096, 0x1000}], 0x7, &(0x7f0000005440)=""/54, 0x36}, 0x5}, {{&(0x7f0000005480)=@un=@abs, 0x80, &(0x7f0000005b80)=[{&(0x7f0000005500)=""/32, 0x20}, {&(0x7f0000005540)=""/28, 0x1c}, {&(0x7f0000005580)=""/144, 0x90}, {&(0x7f0000005640)=""/215, 0xd7}, {&(0x7f0000005740)=""/142, 0x8e}, {&(0x7f0000005800)=""/156, 0x9c}, {&(0x7f00000058c0)=""/173, 0xad}, {&(0x7f0000005980)=""/196, 0xc4}, {&(0x7f0000005a80)=""/138, 0x8a}, {&(0x7f0000005b40)=""/33, 0x21}], 0xa, &(0x7f0000005c40)=""/196, 0xc4}, 0x400}], 0x9, 0x2040, &(0x7f0000005f80)={0x0, 0x989680}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fadvise64(0xffffffffffffffff, 0x0, 0x0, 0x0) migrate_pages(0x0, 0x81, &(0x7f0000000100)=0xffff, &(0x7f0000000240)=0x2) ioctl$sock_inet6_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000005fc0)={@dev={0xfe, 0x80, [], 0x26}, @local, @dev={0xfe, 0x80, [], 0x2b}, 0x7, 0x1, 0x69, 0x100, 0x7fff, 0x8080000}) 18:20:00 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x100000000805, 0x0) listen(r1, 0x40000004) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(r1, 0x84, 0x6d, &(0x7f0000745ffc), &(0x7f0000b96000)=0x35b) 18:20:00 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000140)=0x31, 0x4) bind$inet(r1, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x15}}, 0x10) connect$inet(r1, &(0x7f0000000400)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r2 = socket$packet(0x11, 0x3, 0x300) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000004180)='/dev/vcs\x00', 0x1, 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) r4 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f0000006140)=ANY=[@ANYBLOB="1101b47011953736281762bc2eed5d68a7a8b3d62b8ec2453282a65538dcf359b230f35f8e8f4c056f4daed9c1e38e1d4b4f50cb649f5be4eb392ce4832b08883e7ac478607970e1344dc6a22798a9deef91fec5c323", @ANYRES32=0x0], &(0x7f00000000c0)=0xfe10) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r3, 0x84, 0x7b, &(0x7f0000006040)={r5, 0x8}, &(0x7f0000006080)=0x8) setsockopt$packet_tx_ring(r2, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) socket$packet(0x11, 0x0, 0x300) sendmmsg(0xffffffffffffffff, &(0x7f0000008d40)=[{{&(0x7f00000000c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @rand_addr="028aa15d4ce08ac1aad31f83ad306bd6"}}}, 0x80, 0x0}}, {{0x0, 0x0, &(0x7f0000000780)=[{0x0}], 0x1}}], 0x2, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x199, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000005d40)=[{{&(0x7f00000001c0)=@hci, 0x80, &(0x7f00000007c0)=[{&(0x7f0000000240)=""/133, 0x85}, {&(0x7f0000000300)=""/97, 0x61}, {&(0x7f0000000380)=""/119, 0x77}, {&(0x7f0000000440)=""/83, 0x53}, {&(0x7f00000004c0)=""/181, 0xb5}, {&(0x7f0000000580)=""/153, 0x99}, {&(0x7f0000000640)=""/55, 0x37}, {&(0x7f0000000680)=""/240, 0xf0}], 0x100000000000005a, &(0x7f0000000840)=""/190, 0xbe}, 0x100000}, {{&(0x7f0000000900)=@vsock={0x28, 0x0, 0x0, @hyper}, 0x80, &(0x7f0000001b80)=[{&(0x7f0000000980)=""/5, 0x5}, {&(0x7f00000009c0)=""/199, 0xc7}, {&(0x7f0000000ac0)=""/155, 0x9b}, {&(0x7f0000000b80)=""/4096, 0x1000}], 0x4, &(0x7f0000001bc0)=""/102, 0x66}, 0x8}, {{&(0x7f0000001c40)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x80, &(0x7f0000002240)=[{&(0x7f0000001cc0)=""/241, 0xf1}, {&(0x7f0000001dc0)=""/84, 0x54}, {&(0x7f0000001e40)=""/163, 0xa3}, {&(0x7f0000001f00)=""/241, 0xf1}, {&(0x7f0000002000)=""/87, 0x57}, {&(0x7f0000002080)=""/184, 0xb8}, {&(0x7f0000002140)=""/206, 0xce}], 0x7, &(0x7f00000022c0)=""/205, 0xcd}, 0x7}, {{&(0x7f00000023c0)=@caif, 0x80, &(0x7f0000003780)=[{&(0x7f0000002440)=""/4096, 0x1000}, {&(0x7f0000003440)=""/236, 0xec}, {&(0x7f0000003540)=""/230, 0xe6}, {&(0x7f0000003640)=""/112, 0x70}, {&(0x7f00000036c0)=""/144, 0x90}], 0x5, &(0x7f0000003800)=""/175, 0xaf}, 0x1}, {{&(0x7f00000038c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, 0x80, &(0x7f0000003b80)=[{&(0x7f0000003940)=""/244, 0xf4}, {&(0x7f0000003a40)=""/174, 0xae}, {&(0x7f0000003b00)=""/119, 0x77}], 0x3, &(0x7f0000003bc0)=""/159, 0x9f}, 0x14}, {{0x0, 0x0, &(0x7f0000003dc0)=[{&(0x7f0000003c80)=""/40, 0x28}, {&(0x7f0000003cc0)=""/211, 0xd3}], 0x2, &(0x7f0000003e00)=""/7, 0x7}, 0x4}, {{&(0x7f0000003e40)=@vsock, 0x80, &(0x7f0000003f00)=[{&(0x7f0000003ec0)=""/62, 0x3e}], 0x1, &(0x7f0000003f40)=""/181, 0xb5}, 0xfd1}, {{&(0x7f0000004000)=@nfc, 0x80, &(0x7f00000053c0)=[{&(0x7f0000004080)=""/224, 0xe0}, {&(0x7f0000004180)}, {&(0x7f00000041c0)=""/140, 0x8c}, {&(0x7f0000004280)=""/60, 0x3c}, {&(0x7f00000042c0)=""/150, 0x96}, {&(0x7f0000004380)=""/47, 0x2f}, {&(0x7f00000043c0)=""/4096, 0x1000}], 0x7, &(0x7f0000005440)=""/54, 0x36}, 0x5}, {{&(0x7f0000005480)=@un=@abs, 0x80, &(0x7f0000005b80)=[{&(0x7f0000005500)=""/32, 0x20}, {&(0x7f0000005540)=""/28, 0x1c}, {&(0x7f0000005580)=""/144, 0x90}, {&(0x7f0000005640)=""/215, 0xd7}, {&(0x7f0000005740)=""/142, 0x8e}, {&(0x7f0000005800)=""/156, 0x9c}, {&(0x7f00000058c0)=""/173, 0xad}, {&(0x7f0000005980)=""/196, 0xc4}, {&(0x7f0000005a80)=""/138, 0x8a}, {&(0x7f0000005b40)=""/33, 0x21}], 0xa, &(0x7f0000005c40)=""/196, 0xc4}, 0x400}], 0x9, 0x2040, &(0x7f0000005f80)={0x0, 0x989680}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fadvise64(0xffffffffffffffff, 0x0, 0x0, 0x0) migrate_pages(0x0, 0x81, &(0x7f0000000100)=0xffff, &(0x7f0000000240)=0x2) ioctl$sock_inet6_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000005fc0)={@dev={0xfe, 0x80, [], 0x26}, @local, @dev={0xfe, 0x80, [], 0x2b}, 0x7, 0x1, 0x69, 0x100, 0x7fff, 0x8080000}) 18:20:00 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x100000000805, 0x0) listen(r1, 0x40000004) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(r1, 0x84, 0x6d, &(0x7f0000745ffc), &(0x7f0000b96000)=0x35b) 18:20:00 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x16, 0x3, &(0x7f0000000240)=ANY=[@ANYBLOB="85000000050000001c000000000000009500000000000000a73d847d535f38ad3d6cea09d3af5b2b473a9606e22d07d53c392817447ac11fea54276e915663eb01c3914df99e47730213c1b4e83079f8a5eb3ba752c52e1199954b8a465f0e448e1d5b4d49bd730e257218268cd602d0b8ba2115f752a31e2e71f907da95cf9bbf49990d44f709de"], &(0x7f0000000080)='GPL\x00\x8d\at\xce\xb0\xac\xe42\x0f\xd3\x86\x92\xcd\xc9\x82SO \x8b(\x0eB\xca\x940\xb19\xd4\x17;WK\x87y\x91L\xb2\xaaR\xdb\xeaqm&\xc9Zl\xa4\x16\xdf\x9d\xeao$\x84\xc66\xe1\xd3\xf6\xeca\xc0&uCY\x9c#\xe7\x16=]\x91Q\x8d\xe4\x8e\xf9]0\x11\xfa\xb6\xdd\x9a\x9c \xda\x17\x84l\xf6\xdd\x18H-^y\xd3ke\x81\xa4-Kp\xd1\xa9/l\x10R\xdaS\xcb\x0f\\\vs,\xa8\x88H\x1c\x85\x93\xfc\xf0\t\x95\xb4\xf9%\xf3\x1f+\xc9\x13\xe2\xfb', 0x4, 0x99, &(0x7f0000000340)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000dc0)={r0, 0x0, 0xe, 0x0, &(0x7f0000000000)="d58c5f56b1b50eb55606e8efdcda", 0x0, 0x1000, 0x0, 0x1, 0x0, &(0x7f0000000c00)='\x00', 0x0}, 0x40) [ 636.684067][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 636.689877][ C1] protocol 88fb is buggy, dev hsr_slave_1 18:20:00 executing program 0: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, @perf_config_ext={0x0, 0xffffffffffffffff}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1c) socket(0x0, 0x80002, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x1, &(0x7f0000000600)=ANY=[@ANYBLOB='\x00'], 0x0) faccessat(0xffffffffffffffff, &(0x7f0000000140)='./file1\x00', 0x4, 0x100) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc\x00', 0x0, 0x0) ioctl$RTC_ALM_SET(r0, 0x5452, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000780)=ANY=[@ANYBLOB="020000000100000000000000020000", @ANYRES32=0x0, @ANYBLOB="b98a5b0e", @ANYBLOB="040000000000000008000000", @ANYRES32=0x0, @ANYBLOB='\b\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="08000100", @ANYBLOB="0000000012002edb990000000000080081"], 0xd, 0x0) mount$overlay(0x40000f, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file0,workdir=./file1']) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000540)='/dev/full\x00', 0x0, 0x0) ioctl$VIDIOC_STREAMOFF(r1, 0x40045613, &(0x7f0000000700)=0x7) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) socketpair$tipc(0x1e, 0x0, 0x0, &(0x7f00000000c0)) openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000003c0)='/proc/capi/capi20\x00', 0x248000, 0x0) 18:20:00 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000040)={&(0x7f0000000240)={0x10, 0xf50c}, 0xb2, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="140000000000000000000000000000000000005867923d9bd4f5c14aaf4f9331b9fa8bf43e74b4383b55fa07bfd02c11b1d03ad916482c4d4be9682df8deb22eab5a541d7fcde435c78daa3138bce7489a32b8bad1d39fe03df0839e366efdb1cbd589bce5f036c91eee6b0784752f095e8046c2fda4a25c2dd06f6ef68cb3945c210fd2cbfb805de3e7575848e2f94028acaeb2496b0b264fdac314258a9917e71cb890d92093060ff43f1e295bd5af74a0a482d5f7d41b7dde0dd04b56ae65eb98dfe209cf707f94faba63a2dbfc7db5d42b8740839dc56d51463678dfb443eac8e00000000000"], 0xfdc4}}, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfa17}, {0x6}]}, 0x10) r2 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") sendmmsg(r0, &(0x7f0000000040), 0x324fad809d5a9cf, 0x0) [ 637.011976][T16568] overlayfs: conflicting lowerdir path [ 637.083520][T16574] overlayfs: workdir and upperdir must reside under the same mount [ 637.094267][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 637.100292][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 637.324420][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 637.330490][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 642.604070][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 642.610366][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 642.934268][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 642.940477][ C1] protocol 88fb is buggy, dev hsr_slave_1 18:20:07 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000140)=0x31, 0x4) bind$inet(r1, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x15}}, 0x10) connect$inet(r1, &(0x7f0000000400)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r2 = socket$packet(0x11, 0x3, 0x300) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000004180)='/dev/vcs\x00', 0x1, 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) r4 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f0000006140)=ANY=[@ANYBLOB="1101b47011953736281762bc2eed5d68a7a8b3d62b8ec2453282a65538dcf359b230f35f8e8f4c056f4daed9c1e38e1d4b4f50cb649f5be4eb392ce4832b08883e7ac478607970e1344dc6a22798a9deef91fec5c323", @ANYRES32=0x0], &(0x7f00000000c0)=0xfe10) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r3, 0x84, 0x7b, &(0x7f0000006040)={r5, 0x8}, &(0x7f0000006080)=0x8) setsockopt$packet_tx_ring(r2, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) socket$packet(0x11, 0x0, 0x300) sendmmsg(0xffffffffffffffff, &(0x7f0000008d40)=[{{&(0x7f00000000c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @rand_addr="028aa15d4ce08ac1aad31f83ad306bd6"}}}, 0x80, 0x0}}, {{0x0, 0x0, &(0x7f0000000780)=[{0x0}], 0x1}}], 0x2, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x199, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000005d40)=[{{&(0x7f00000001c0)=@hci, 0x80, &(0x7f00000007c0)=[{&(0x7f0000000240)=""/133, 0x85}, {&(0x7f0000000300)=""/97, 0x61}, {&(0x7f0000000380)=""/119, 0x77}, {&(0x7f0000000440)=""/83, 0x53}, {&(0x7f00000004c0)=""/181, 0xb5}, {&(0x7f0000000580)=""/153, 0x99}, {&(0x7f0000000640)=""/55, 0x37}, {&(0x7f0000000680)=""/240, 0xf0}], 0x100000000000005a, &(0x7f0000000840)=""/190, 0xbe}, 0x100000}, {{&(0x7f0000000900)=@vsock={0x28, 0x0, 0x0, @hyper}, 0x80, &(0x7f0000001b80)=[{&(0x7f0000000980)=""/5, 0x5}, {&(0x7f00000009c0)=""/199, 0xc7}, {&(0x7f0000000ac0)=""/155, 0x9b}, {&(0x7f0000000b80)=""/4096, 0x1000}], 0x4, &(0x7f0000001bc0)=""/102, 0x66}, 0x8}, {{&(0x7f0000001c40)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x80, &(0x7f0000002240)=[{&(0x7f0000001cc0)=""/241, 0xf1}, {&(0x7f0000001dc0)=""/84, 0x54}, {&(0x7f0000001e40)=""/163, 0xa3}, {&(0x7f0000001f00)=""/241, 0xf1}, {&(0x7f0000002000)=""/87, 0x57}, {&(0x7f0000002080)=""/184, 0xb8}, {&(0x7f0000002140)=""/206, 0xce}], 0x7, &(0x7f00000022c0)=""/205, 0xcd}, 0x7}, {{&(0x7f00000023c0)=@caif, 0x80, &(0x7f0000003780)=[{&(0x7f0000002440)=""/4096, 0x1000}, {&(0x7f0000003440)=""/236, 0xec}, {&(0x7f0000003540)=""/230, 0xe6}, {&(0x7f0000003640)=""/112, 0x70}, {&(0x7f00000036c0)=""/144, 0x90}], 0x5, &(0x7f0000003800)=""/175, 0xaf}, 0x1}, {{&(0x7f00000038c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, 0x80, &(0x7f0000003b80)=[{&(0x7f0000003940)=""/244, 0xf4}, {&(0x7f0000003a40)=""/174, 0xae}, {&(0x7f0000003b00)=""/119, 0x77}], 0x3, &(0x7f0000003bc0)=""/159, 0x9f}, 0x14}, {{0x0, 0x0, &(0x7f0000003dc0)=[{&(0x7f0000003c80)=""/40, 0x28}, {&(0x7f0000003cc0)=""/211, 0xd3}], 0x2, &(0x7f0000003e00)=""/7, 0x7}, 0x4}, {{&(0x7f0000003e40)=@vsock, 0x80, &(0x7f0000003f00)=[{&(0x7f0000003ec0)=""/62, 0x3e}], 0x1, &(0x7f0000003f40)=""/181, 0xb5}, 0xfd1}, {{&(0x7f0000004000)=@nfc, 0x80, &(0x7f00000053c0)=[{&(0x7f0000004080)=""/224, 0xe0}, {&(0x7f0000004180)}, {&(0x7f00000041c0)=""/140, 0x8c}, {&(0x7f0000004280)=""/60, 0x3c}, {&(0x7f00000042c0)=""/150, 0x96}, {&(0x7f0000004380)=""/47, 0x2f}, {&(0x7f00000043c0)=""/4096, 0x1000}], 0x7, &(0x7f0000005440)=""/54, 0x36}, 0x5}, {{&(0x7f0000005480)=@un=@abs, 0x80, &(0x7f0000005b80)=[{&(0x7f0000005500)=""/32, 0x20}, {&(0x7f0000005540)=""/28, 0x1c}, {&(0x7f0000005580)=""/144, 0x90}, {&(0x7f0000005640)=""/215, 0xd7}, {&(0x7f0000005740)=""/142, 0x8e}, {&(0x7f0000005800)=""/156, 0x9c}, {&(0x7f00000058c0)=""/173, 0xad}, {&(0x7f0000005980)=""/196, 0xc4}, {&(0x7f0000005a80)=""/138, 0x8a}, {&(0x7f0000005b40)=""/33, 0x21}], 0xa, &(0x7f0000005c40)=""/196, 0xc4}, 0x400}], 0x9, 0x2040, &(0x7f0000005f80)={0x0, 0x989680}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fadvise64(0xffffffffffffffff, 0x0, 0x0, 0x0) migrate_pages(0x0, 0x81, &(0x7f0000000100)=0xffff, &(0x7f0000000240)=0x2) ioctl$sock_inet6_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000005fc0)={@dev={0xfe, 0x80, [], 0x26}, @local, @dev={0xfe, 0x80, [], 0x2b}, 0x7, 0x1, 0x69, 0x100, 0x7fff, 0x8080000}) 18:20:07 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000b6dfc8)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000327f68)={0x2, 0x400000000000003, 0x0, 0xffffffffffffffff, 0xe, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6}, @sadb_sa={0x2}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast2}}]}, 0x70}}, 0x0) 18:20:07 executing program 0: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, @perf_config_ext={0x0, 0xffffffffffffffff}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1c) socket(0x0, 0x80002, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x1, &(0x7f0000000600)=ANY=[@ANYBLOB='\x00'], 0x0) faccessat(0xffffffffffffffff, &(0x7f0000000140)='./file1\x00', 0x4, 0x100) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc\x00', 0x0, 0x0) ioctl$RTC_ALM_SET(r0, 0x5452, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000780)=ANY=[@ANYBLOB="020000000100000000000000020000", @ANYRES32=0x0, @ANYBLOB="b98a5b0e", @ANYBLOB="040000000000000008000000", @ANYRES32=0x0, @ANYBLOB='\b\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="08000100", @ANYBLOB="0000000012002edb990000000000080081"], 0xd, 0x0) mount$overlay(0x40000f, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file0,workdir=./file1']) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000540)='/dev/full\x00', 0x0, 0x0) ioctl$VIDIOC_STREAMOFF(r1, 0x40045613, &(0x7f0000000700)=0x7) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) socketpair$tipc(0x1e, 0x0, 0x0, &(0x7f00000000c0)) openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000003c0)='/proc/capi/capi20\x00', 0x248000, 0x0) 18:20:07 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x16, 0x3, &(0x7f0000000240)=ANY=[@ANYBLOB="85000000050000001c000000000000009500000000000000a73d847d535f38ad3d6cea09d3af5b2b473a9606e22d07d53c392817447ac11fea54276e915663eb01c3914df99e47730213c1b4e83079f8a5eb3ba752c52e1199954b8a465f0e448e1d5b4d49bd730e257218268cd602d0b8ba2115f752a31e2e71f907da95cf9bbf49990d44f709de"], &(0x7f0000000080)='GPL\x00\x8d\at\xce\xb0\xac\xe42\x0f\xd3\x86\x92\xcd\xc9\x82SO \x8b(\x0eB\xca\x940\xb19\xd4\x17;WK\x87y\x91L\xb2\xaaR\xdb\xeaqm&\xc9Zl\xa4\x16\xdf\x9d\xeao$\x84\xc66\xe1\xd3\xf6\xeca\xc0&uCY\x9c#\xe7\x16=]\x91Q\x8d\xe4\x8e\xf9]0\x11\xfa\xb6\xdd\x9a\x9c \xda\x17\x84l\xf6\xdd\x18H-^y\xd3ke\x81\xa4-Kp\xd1\xa9/l\x10R\xdaS\xcb\x0f\\\vs,\xa8\x88H\x1c\x85\x93\xfc\xf0\t\x95\xb4\xf9%\xf3\x1f+\xc9\x13\xe2\xfb', 0x4, 0x99, &(0x7f0000000340)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000dc0)={r0, 0x0, 0xe, 0x0, &(0x7f0000000000)="d58c5f56b1b50eb55606e8efdcda", 0x0, 0x1000, 0x0, 0x1, 0x0, &(0x7f0000000c00)='\x00', 0x0}, 0x40) 18:20:07 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000140)=0x31, 0x4) bind$inet(r1, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x15}}, 0x10) connect$inet(r1, &(0x7f0000000400)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r2 = socket$packet(0x11, 0x3, 0x300) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000004180)='/dev/vcs\x00', 0x1, 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) r4 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f0000006140)=ANY=[@ANYBLOB="1101b47011953736281762bc2eed5d68a7a8b3d62b8ec2453282a65538dcf359b230f35f8e8f4c056f4daed9c1e38e1d4b4f50cb649f5be4eb392ce4832b08883e7ac478607970e1344dc6a22798a9deef91fec5c323", @ANYRES32=0x0], &(0x7f00000000c0)=0xfe10) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r3, 0x84, 0x7b, &(0x7f0000006040)={r5, 0x8}, &(0x7f0000006080)=0x8) setsockopt$packet_tx_ring(r2, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) socket$packet(0x11, 0x0, 0x300) sendmmsg(0xffffffffffffffff, &(0x7f0000008d40)=[{{&(0x7f00000000c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @rand_addr="028aa15d4ce08ac1aad31f83ad306bd6"}}}, 0x80, 0x0}}, {{0x0, 0x0, &(0x7f0000000780)=[{0x0}], 0x1}}], 0x2, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x199, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000005d40)=[{{&(0x7f00000001c0)=@hci, 0x80, &(0x7f00000007c0)=[{&(0x7f0000000240)=""/133, 0x85}, {&(0x7f0000000300)=""/97, 0x61}, {&(0x7f0000000380)=""/119, 0x77}, {&(0x7f0000000440)=""/83, 0x53}, {&(0x7f00000004c0)=""/181, 0xb5}, {&(0x7f0000000580)=""/153, 0x99}, {&(0x7f0000000640)=""/55, 0x37}, {&(0x7f0000000680)=""/240, 0xf0}], 0x100000000000005a, &(0x7f0000000840)=""/190, 0xbe}, 0x100000}, {{&(0x7f0000000900)=@vsock={0x28, 0x0, 0x0, @hyper}, 0x80, &(0x7f0000001b80)=[{&(0x7f0000000980)=""/5, 0x5}, {&(0x7f00000009c0)=""/199, 0xc7}, {&(0x7f0000000ac0)=""/155, 0x9b}, {&(0x7f0000000b80)=""/4096, 0x1000}], 0x4, &(0x7f0000001bc0)=""/102, 0x66}, 0x8}, {{&(0x7f0000001c40)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x80, &(0x7f0000002240)=[{&(0x7f0000001cc0)=""/241, 0xf1}, {&(0x7f0000001dc0)=""/84, 0x54}, {&(0x7f0000001e40)=""/163, 0xa3}, {&(0x7f0000001f00)=""/241, 0xf1}, {&(0x7f0000002000)=""/87, 0x57}, {&(0x7f0000002080)=""/184, 0xb8}, {&(0x7f0000002140)=""/206, 0xce}], 0x7, &(0x7f00000022c0)=""/205, 0xcd}, 0x7}, {{&(0x7f00000023c0)=@caif, 0x80, &(0x7f0000003780)=[{&(0x7f0000002440)=""/4096, 0x1000}, {&(0x7f0000003440)=""/236, 0xec}, {&(0x7f0000003540)=""/230, 0xe6}, {&(0x7f0000003640)=""/112, 0x70}, {&(0x7f00000036c0)=""/144, 0x90}], 0x5, &(0x7f0000003800)=""/175, 0xaf}, 0x1}, {{&(0x7f00000038c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, 0x80, &(0x7f0000003b80)=[{&(0x7f0000003940)=""/244, 0xf4}, {&(0x7f0000003a40)=""/174, 0xae}, {&(0x7f0000003b00)=""/119, 0x77}], 0x3, &(0x7f0000003bc0)=""/159, 0x9f}, 0x14}, {{0x0, 0x0, &(0x7f0000003dc0)=[{&(0x7f0000003c80)=""/40, 0x28}, {&(0x7f0000003cc0)=""/211, 0xd3}], 0x2, &(0x7f0000003e00)=""/7, 0x7}, 0x4}, {{&(0x7f0000003e40)=@vsock, 0x80, &(0x7f0000003f00)=[{&(0x7f0000003ec0)=""/62, 0x3e}], 0x1, &(0x7f0000003f40)=""/181, 0xb5}, 0xfd1}, {{&(0x7f0000004000)=@nfc, 0x80, &(0x7f00000053c0)=[{&(0x7f0000004080)=""/224, 0xe0}, {&(0x7f0000004180)}, {&(0x7f00000041c0)=""/140, 0x8c}, {&(0x7f0000004280)=""/60, 0x3c}, {&(0x7f00000042c0)=""/150, 0x96}, {&(0x7f0000004380)=""/47, 0x2f}, {&(0x7f00000043c0)=""/4096, 0x1000}], 0x7, &(0x7f0000005440)=""/54, 0x36}, 0x5}, {{&(0x7f0000005480)=@un=@abs, 0x80, &(0x7f0000005b80)=[{&(0x7f0000005500)=""/32, 0x20}, {&(0x7f0000005540)=""/28, 0x1c}, {&(0x7f0000005580)=""/144, 0x90}, {&(0x7f0000005640)=""/215, 0xd7}, {&(0x7f0000005740)=""/142, 0x8e}, {&(0x7f0000005800)=""/156, 0x9c}, {&(0x7f00000058c0)=""/173, 0xad}, {&(0x7f0000005980)=""/196, 0xc4}, {&(0x7f0000005a80)=""/138, 0x8a}, {&(0x7f0000005b40)=""/33, 0x21}], 0xa, &(0x7f0000005c40)=""/196, 0xc4}, 0x400}], 0x9, 0x2040, &(0x7f0000005f80)={0x0, 0x989680}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fadvise64(0xffffffffffffffff, 0x0, 0x0, 0x0) migrate_pages(0x0, 0x81, &(0x7f0000000100)=0xffff, &(0x7f0000000240)=0x2) ioctl$sock_inet6_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000005fc0)={@dev={0xfe, 0x80, [], 0x26}, @local, @dev={0xfe, 0x80, [], 0x2b}, 0x7, 0x1, 0x69, 0x100, 0x7fff, 0x8080000}) 18:20:07 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000140)=0x31, 0x4) bind$inet(r1, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x15}}, 0x10) connect$inet(r1, &(0x7f0000000400)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r2 = socket$packet(0x11, 0x3, 0x300) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000004180)='/dev/vcs\x00', 0x1, 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) r4 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f0000006140)=ANY=[@ANYBLOB="1101b47011953736281762bc2eed5d68a7a8b3d62b8ec2453282a65538dcf359b230f35f8e8f4c056f4daed9c1e38e1d4b4f50cb649f5be4eb392ce4832b08883e7ac478607970e1344dc6a22798a9deef91fec5c323", @ANYRES32=0x0], &(0x7f00000000c0)=0xfe10) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r3, 0x84, 0x7b, &(0x7f0000006040)={r5, 0x8}, &(0x7f0000006080)=0x8) setsockopt$packet_tx_ring(r2, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) socket$packet(0x11, 0x0, 0x300) sendmmsg(0xffffffffffffffff, &(0x7f0000008d40)=[{{&(0x7f00000000c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @rand_addr="028aa15d4ce08ac1aad31f83ad306bd6"}}}, 0x80, 0x0}}, {{0x0, 0x0, &(0x7f0000000780)=[{0x0}], 0x1}}], 0x2, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x199, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000005d40)=[{{&(0x7f00000001c0)=@hci, 0x80, &(0x7f00000007c0)=[{&(0x7f0000000240)=""/133, 0x85}, {&(0x7f0000000300)=""/97, 0x61}, {&(0x7f0000000380)=""/119, 0x77}, {&(0x7f0000000440)=""/83, 0x53}, {&(0x7f00000004c0)=""/181, 0xb5}, {&(0x7f0000000580)=""/153, 0x99}, {&(0x7f0000000640)=""/55, 0x37}, {&(0x7f0000000680)=""/240, 0xf0}], 0x100000000000005a, &(0x7f0000000840)=""/190, 0xbe}, 0x100000}, {{&(0x7f0000000900)=@vsock={0x28, 0x0, 0x0, @hyper}, 0x80, &(0x7f0000001b80)=[{&(0x7f0000000980)=""/5, 0x5}, {&(0x7f00000009c0)=""/199, 0xc7}, {&(0x7f0000000ac0)=""/155, 0x9b}, {&(0x7f0000000b80)=""/4096, 0x1000}], 0x4, &(0x7f0000001bc0)=""/102, 0x66}, 0x8}, {{&(0x7f0000001c40)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x80, &(0x7f0000002240)=[{&(0x7f0000001cc0)=""/241, 0xf1}, {&(0x7f0000001dc0)=""/84, 0x54}, {&(0x7f0000001e40)=""/163, 0xa3}, {&(0x7f0000001f00)=""/241, 0xf1}, {&(0x7f0000002000)=""/87, 0x57}, {&(0x7f0000002080)=""/184, 0xb8}, {&(0x7f0000002140)=""/206, 0xce}], 0x7, &(0x7f00000022c0)=""/205, 0xcd}, 0x7}, {{&(0x7f00000023c0)=@caif, 0x80, &(0x7f0000003780)=[{&(0x7f0000002440)=""/4096, 0x1000}, {&(0x7f0000003440)=""/236, 0xec}, {&(0x7f0000003540)=""/230, 0xe6}, {&(0x7f0000003640)=""/112, 0x70}, {&(0x7f00000036c0)=""/144, 0x90}], 0x5, &(0x7f0000003800)=""/175, 0xaf}, 0x1}, {{&(0x7f00000038c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, 0x80, &(0x7f0000003b80)=[{&(0x7f0000003940)=""/244, 0xf4}, {&(0x7f0000003a40)=""/174, 0xae}, {&(0x7f0000003b00)=""/119, 0x77}], 0x3, &(0x7f0000003bc0)=""/159, 0x9f}, 0x14}, {{0x0, 0x0, &(0x7f0000003dc0)=[{&(0x7f0000003c80)=""/40, 0x28}, {&(0x7f0000003cc0)=""/211, 0xd3}], 0x2, &(0x7f0000003e00)=""/7, 0x7}, 0x4}, {{&(0x7f0000003e40)=@vsock, 0x80, &(0x7f0000003f00)=[{&(0x7f0000003ec0)=""/62, 0x3e}], 0x1, &(0x7f0000003f40)=""/181, 0xb5}, 0xfd1}, {{&(0x7f0000004000)=@nfc, 0x80, &(0x7f00000053c0)=[{&(0x7f0000004080)=""/224, 0xe0}, {&(0x7f0000004180)}, {&(0x7f00000041c0)=""/140, 0x8c}, {&(0x7f0000004280)=""/60, 0x3c}, {&(0x7f00000042c0)=""/150, 0x96}, {&(0x7f0000004380)=""/47, 0x2f}, {&(0x7f00000043c0)=""/4096, 0x1000}], 0x7, &(0x7f0000005440)=""/54, 0x36}, 0x5}, {{&(0x7f0000005480)=@un=@abs, 0x80, &(0x7f0000005b80)=[{&(0x7f0000005500)=""/32, 0x20}, {&(0x7f0000005540)=""/28, 0x1c}, {&(0x7f0000005580)=""/144, 0x90}, {&(0x7f0000005640)=""/215, 0xd7}, {&(0x7f0000005740)=""/142, 0x8e}, {&(0x7f0000005800)=""/156, 0x9c}, {&(0x7f00000058c0)=""/173, 0xad}, {&(0x7f0000005980)=""/196, 0xc4}, {&(0x7f0000005a80)=""/138, 0x8a}, {&(0x7f0000005b40)=""/33, 0x21}], 0xa, &(0x7f0000005c40)=""/196, 0xc4}, 0x400}], 0x9, 0x2040, &(0x7f0000005f80)={0x0, 0x989680}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fadvise64(0xffffffffffffffff, 0x0, 0x0, 0x0) migrate_pages(0x0, 0x81, &(0x7f0000000100)=0xffff, &(0x7f0000000240)=0x2) ioctl$sock_inet6_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000005fc0)={@dev={0xfe, 0x80, [], 0x26}, @local, @dev={0xfe, 0x80, [], 0x2b}, 0x7, 0x1, 0x69, 0x100, 0x7fff, 0x8080000}) [ 643.564267][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 643.570247][ C1] protocol 88fb is buggy, dev hsr_slave_1 18:20:07 executing program 5: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, @perf_config_ext={0x0, 0xffffffffffffffff}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1c) socket(0x0, 0x80002, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x1, &(0x7f0000000600)=ANY=[@ANYBLOB='\x00'], 0x0) faccessat(0xffffffffffffffff, &(0x7f0000000140)='./file1\x00', 0x4, 0x100) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc\x00', 0x0, 0x0) ioctl$RTC_ALM_SET(r0, 0x5452, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000780)=ANY=[@ANYBLOB="020000000100000000000000020000", @ANYRES32=0x0, @ANYBLOB="b98a5b0e", @ANYBLOB="040000000000000008000000", @ANYRES32=0x0, @ANYBLOB='\b\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="08000100", @ANYBLOB="0000000012002edb990000000000080081"], 0xd, 0x0) mount$overlay(0x40000f, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file0,workdir=./file1']) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000540)='/dev/full\x00', 0x0, 0x0) ioctl$VIDIOC_STREAMOFF(r1, 0x40045613, &(0x7f0000000700)=0x7) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) socketpair$tipc(0x1e, 0x0, 0x0, &(0x7f00000000c0)) openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000003c0)='/proc/capi/capi20\x00', 0x248000, 0x0) 18:20:07 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x16, 0x3, &(0x7f0000000240)=ANY=[@ANYBLOB="85000000050000001c000000000000009500000000000000a73d847d535f38ad3d6cea09d3af5b2b473a9606e22d07d53c392817447ac11fea54276e915663eb01c3914df99e47730213c1b4e83079f8a5eb3ba752c52e1199954b8a465f0e448e1d5b4d49bd730e257218268cd602d0b8ba2115f752a31e2e71f907da95cf9bbf49990d44f709de"], &(0x7f0000000080)='GPL\x00\x8d\at\xce\xb0\xac\xe42\x0f\xd3\x86\x92\xcd\xc9\x82SO \x8b(\x0eB\xca\x940\xb19\xd4\x17;WK\x87y\x91L\xb2\xaaR\xdb\xeaqm&\xc9Zl\xa4\x16\xdf\x9d\xeao$\x84\xc66\xe1\xd3\xf6\xeca\xc0&uCY\x9c#\xe7\x16=]\x91Q\x8d\xe4\x8e\xf9]0\x11\xfa\xb6\xdd\x9a\x9c \xda\x17\x84l\xf6\xdd\x18H-^y\xd3ke\x81\xa4-Kp\xd1\xa9/l\x10R\xdaS\xcb\x0f\\\vs,\xa8\x88H\x1c\x85\x93\xfc\xf0\t\x95\xb4\xf9%\xf3\x1f+\xc9\x13\xe2\xfb', 0x4, 0x99, &(0x7f0000000340)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000dc0)={r0, 0x0, 0xe, 0x0, &(0x7f0000000000)="d58c5f56b1b50eb55606e8efdcda", 0x0, 0x1000, 0x0, 0x1, 0x0, &(0x7f0000000c00)='\x00', 0x0}, 0x40) 18:20:07 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x16, 0x3, &(0x7f0000000240)=ANY=[@ANYBLOB="85000000050000001c000000000000009500000000000000a73d847d535f38ad3d6cea09d3af5b2b473a9606e22d07d53c392817447ac11fea54276e915663eb01c3914df99e47730213c1b4e83079f8a5eb3ba752c52e1199954b8a465f0e448e1d5b4d49bd730e257218268cd602d0b8ba2115f752a31e2e71f907da95cf9bbf49990d44f709de"], &(0x7f0000000080)='GPL\x00\x8d\at\xce\xb0\xac\xe42\x0f\xd3\x86\x92\xcd\xc9\x82SO \x8b(\x0eB\xca\x940\xb19\xd4\x17;WK\x87y\x91L\xb2\xaaR\xdb\xeaqm&\xc9Zl\xa4\x16\xdf\x9d\xeao$\x84\xc66\xe1\xd3\xf6\xeca\xc0&uCY\x9c#\xe7\x16=]\x91Q\x8d\xe4\x8e\xf9]0\x11\xfa\xb6\xdd\x9a\x9c \xda\x17\x84l\xf6\xdd\x18H-^y\xd3ke\x81\xa4-Kp\xd1\xa9/l\x10R\xdaS\xcb\x0f\\\vs,\xa8\x88H\x1c\x85\x93\xfc\xf0\t\x95\xb4\xf9%\xf3\x1f+\xc9\x13\xe2\xfb', 0x4, 0x99, &(0x7f0000000340)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000dc0)={r0, 0x0, 0xe, 0x0, &(0x7f0000000000)="d58c5f56b1b50eb55606e8efdcda", 0x0, 0x1000, 0x0, 0x1, 0x0, &(0x7f0000000c00)='\x00', 0x0}, 0x40) 18:20:07 executing program 0: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, @perf_config_ext={0x0, 0xffffffffffffffff}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1c) socket(0x0, 0x80002, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x1, &(0x7f0000000600)=ANY=[@ANYBLOB='\x00'], 0x0) faccessat(0xffffffffffffffff, &(0x7f0000000140)='./file1\x00', 0x4, 0x100) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc\x00', 0x0, 0x0) ioctl$RTC_ALM_SET(r0, 0x5452, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000780)=ANY=[@ANYBLOB="020000000100000000000000020000", @ANYRES32=0x0, @ANYBLOB="b98a5b0e", @ANYBLOB="040000000000000008000000", @ANYRES32=0x0, @ANYBLOB='\b\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="08000100", @ANYBLOB="0000000012002edb990000000000080081"], 0xd, 0x0) mount$overlay(0x40000f, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file0,workdir=./file1']) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000540)='/dev/full\x00', 0x0, 0x0) ioctl$VIDIOC_STREAMOFF(r1, 0x40045613, &(0x7f0000000700)=0x7) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) socketpair$tipc(0x1e, 0x0, 0x0, &(0x7f00000000c0)) openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000003c0)='/proc/capi/capi20\x00', 0x248000, 0x0) [ 644.044031][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 644.049821][ C1] protocol 88fb is buggy, dev hsr_slave_1 18:20:08 executing program 2: ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f0000000380)={0x0, 0x0, 0x1, 0x0, [], [{0x91, 0x1d, 0x0, 0x7, 0x0, 0x4}, {0x6, 0x7d3c, 0x7, 0x3, 0x1}], [[]]}) mknod(&(0x7f0000000200)='./bus\x00', 0x0, 0x0) mknod(&(0x7f0000000180)='./file0\x00', 0x1220, 0xffffffff) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000240)={0x400, 0x2, 0xd, 0x7fff, 0x2, [{0x8, 0x1, 0x2}, {0x2000000000000000, 0x1, 0x54d1b7f2}]}) perf_event_open(&(0x7f000000a000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x1, @perf_config_ext={0x6}, 0x8000000200000402, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) r1 = open(&(0x7f0000000600)='./bus\x00', 0x2, 0x0) write$P9_RATTACH(r1, &(0x7f0000000080)={0x14}, 0xfffffff4) [ 644.444030][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 644.450049][ C0] protocol 88fb is buggy, dev hsr_slave_1 18:20:08 executing program 5: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, @perf_config_ext={0x0, 0xffffffffffffffff}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1c) socket(0x0, 0x80002, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x1, &(0x7f0000000600)=ANY=[@ANYBLOB='\x00'], 0x0) faccessat(0xffffffffffffffff, &(0x7f0000000140)='./file1\x00', 0x4, 0x100) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc\x00', 0x0, 0x0) ioctl$RTC_ALM_SET(r0, 0x5452, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000780)=ANY=[@ANYBLOB="020000000100000000000000020000", @ANYRES32=0x0, @ANYBLOB="b98a5b0e", @ANYBLOB="040000000000000008000000", @ANYRES32=0x0, @ANYBLOB='\b\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="08000100", @ANYBLOB="0000000012002edb990000000000080081"], 0xd, 0x0) mount$overlay(0x40000f, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file0,workdir=./file1']) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000540)='/dev/full\x00', 0x0, 0x0) ioctl$VIDIOC_STREAMOFF(r1, 0x40045613, &(0x7f0000000700)=0x7) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) socketpair$tipc(0x1e, 0x0, 0x0, &(0x7f00000000c0)) openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000003c0)='/proc/capi/capi20\x00', 0x248000, 0x0) [ 645.097945][T16625] overlayfs: conflicting lowerdir path [ 651.884226][ C1] net_ratelimit: 4 callbacks suppressed [ 651.884276][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 651.895968][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 652.364540][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 652.370525][ C1] protocol 88fb is buggy, dev hsr_slave_1 18:20:16 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000140)=0x31, 0x4) bind$inet(r1, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x15}}, 0x10) connect$inet(r1, &(0x7f0000000400)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r2 = socket$packet(0x11, 0x3, 0x300) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000004180)='/dev/vcs\x00', 0x1, 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) r4 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f0000006140)=ANY=[@ANYBLOB="1101b47011953736281762bc2eed5d68a7a8b3d62b8ec2453282a65538dcf359b230f35f8e8f4c056f4daed9c1e38e1d4b4f50cb649f5be4eb392ce4832b08883e7ac478607970e1344dc6a22798a9deef91fec5c323", @ANYRES32=0x0], &(0x7f00000000c0)=0xfe10) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r3, 0x84, 0x7b, &(0x7f0000006040)={r5, 0x8}, &(0x7f0000006080)=0x8) setsockopt$packet_tx_ring(r2, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) socket$packet(0x11, 0x0, 0x300) sendmmsg(0xffffffffffffffff, &(0x7f0000008d40)=[{{&(0x7f00000000c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @rand_addr="028aa15d4ce08ac1aad31f83ad306bd6"}}}, 0x80, 0x0}}, {{0x0, 0x0, &(0x7f0000000780)=[{0x0}], 0x1}}], 0x2, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x199, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000005d40)=[{{&(0x7f00000001c0)=@hci, 0x80, &(0x7f00000007c0)=[{&(0x7f0000000240)=""/133, 0x85}, {&(0x7f0000000300)=""/97, 0x61}, {&(0x7f0000000380)=""/119, 0x77}, {&(0x7f0000000440)=""/83, 0x53}, {&(0x7f00000004c0)=""/181, 0xb5}, {&(0x7f0000000580)=""/153, 0x99}, {&(0x7f0000000640)=""/55, 0x37}, {&(0x7f0000000680)=""/240, 0xf0}], 0x100000000000005a, &(0x7f0000000840)=""/190, 0xbe}, 0x100000}, {{&(0x7f0000000900)=@vsock={0x28, 0x0, 0x0, @hyper}, 0x80, &(0x7f0000001b80)=[{&(0x7f0000000980)=""/5, 0x5}, {&(0x7f00000009c0)=""/199, 0xc7}, {&(0x7f0000000ac0)=""/155, 0x9b}, {&(0x7f0000000b80)=""/4096, 0x1000}], 0x4, &(0x7f0000001bc0)=""/102, 0x66}, 0x8}, {{&(0x7f0000001c40)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x80, &(0x7f0000002240)=[{&(0x7f0000001cc0)=""/241, 0xf1}, {&(0x7f0000001dc0)=""/84, 0x54}, {&(0x7f0000001e40)=""/163, 0xa3}, {&(0x7f0000001f00)=""/241, 0xf1}, {&(0x7f0000002000)=""/87, 0x57}, {&(0x7f0000002080)=""/184, 0xb8}, {&(0x7f0000002140)=""/206, 0xce}], 0x7, &(0x7f00000022c0)=""/205, 0xcd}, 0x7}, {{&(0x7f00000023c0)=@caif, 0x80, &(0x7f0000003780)=[{&(0x7f0000002440)=""/4096, 0x1000}, {&(0x7f0000003440)=""/236, 0xec}, {&(0x7f0000003540)=""/230, 0xe6}, {&(0x7f0000003640)=""/112, 0x70}, {&(0x7f00000036c0)=""/144, 0x90}], 0x5, &(0x7f0000003800)=""/175, 0xaf}, 0x1}, {{&(0x7f00000038c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, 0x80, &(0x7f0000003b80)=[{&(0x7f0000003940)=""/244, 0xf4}, {&(0x7f0000003a40)=""/174, 0xae}, {&(0x7f0000003b00)=""/119, 0x77}], 0x3, &(0x7f0000003bc0)=""/159, 0x9f}, 0x14}, {{0x0, 0x0, &(0x7f0000003dc0)=[{&(0x7f0000003c80)=""/40, 0x28}, {&(0x7f0000003cc0)=""/211, 0xd3}], 0x2, &(0x7f0000003e00)=""/7, 0x7}, 0x4}, {{&(0x7f0000003e40)=@vsock, 0x80, &(0x7f0000003f00)=[{&(0x7f0000003ec0)=""/62, 0x3e}], 0x1, &(0x7f0000003f40)=""/181, 0xb5}, 0xfd1}, {{&(0x7f0000004000)=@nfc, 0x80, &(0x7f00000053c0)=[{&(0x7f0000004080)=""/224, 0xe0}, {&(0x7f0000004180)}, {&(0x7f00000041c0)=""/140, 0x8c}, {&(0x7f0000004280)=""/60, 0x3c}, {&(0x7f00000042c0)=""/150, 0x96}, {&(0x7f0000004380)=""/47, 0x2f}, {&(0x7f00000043c0)=""/4096, 0x1000}], 0x7, &(0x7f0000005440)=""/54, 0x36}, 0x5}, {{&(0x7f0000005480)=@un=@abs, 0x80, &(0x7f0000005b80)=[{&(0x7f0000005500)=""/32, 0x20}, {&(0x7f0000005540)=""/28, 0x1c}, {&(0x7f0000005580)=""/144, 0x90}, {&(0x7f0000005640)=""/215, 0xd7}, {&(0x7f0000005740)=""/142, 0x8e}, {&(0x7f0000005800)=""/156, 0x9c}, {&(0x7f00000058c0)=""/173, 0xad}, {&(0x7f0000005980)=""/196, 0xc4}, {&(0x7f0000005a80)=""/138, 0x8a}, {&(0x7f0000005b40)=""/33, 0x21}], 0xa, &(0x7f0000005c40)=""/196, 0xc4}, 0x400}], 0x9, 0x2040, &(0x7f0000005f80)={0x0, 0x989680}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fadvise64(0xffffffffffffffff, 0x0, 0x0, 0x0) migrate_pages(0x0, 0x81, &(0x7f0000000100)=0xffff, &(0x7f0000000240)=0x2) ioctl$sock_inet6_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000005fc0)={@dev={0xfe, 0x80, [], 0x26}, @local, @dev={0xfe, 0x80, [], 0x2b}, 0x7, 0x1, 0x69, 0x100, 0x7fff, 0x8080000}) 18:20:16 executing program 2: socket(0x840000000002, 0x3, 0xff) socket(0x840000000002, 0x3, 0xff) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000300), 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000380)='/dev/cachefiles\x00', 0x484c0, 0x0) setsockopt$inet6_tcp_TLS_TX(r1, 0x6, 0x1, 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket(0x11, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000000)={'ip6gre0\x00'}) setsockopt$packet_int(r3, 0x107, 0x0, &(0x7f0000000140)=0x1, 0x2e2) io_submit(0x0, 0x1, &(0x7f0000000180)=[0x0]) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r0, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="300000001000010300"/20, @ANYRES32=0x0, @ANYBLOB="000000000000000008001b00000000000800040000000000"], 0x30}}, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', 0x0) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, 0x0, 0x0) syz_open_dev$sndpcmc(&(0x7f0000003540)='/dev/snd/pcmC#D#c\x00', 0x0, 0x40802) read$alg(0xffffffffffffffff, &(0x7f0000003580)=""/102, 0x66) socket(0x2, 0x1, 0x8) 18:20:16 executing program 0: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, @perf_config_ext={0x0, 0xffffffffffffffff}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1c) socket(0x0, 0x80002, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x1, &(0x7f0000000600)=ANY=[@ANYBLOB='\x00'], 0x0) faccessat(0xffffffffffffffff, &(0x7f0000000140)='./file1\x00', 0x4, 0x100) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc\x00', 0x0, 0x0) ioctl$RTC_ALM_SET(r0, 0x5452, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000780)=ANY=[@ANYBLOB="020000000100000000000000020000", @ANYRES32=0x0, @ANYBLOB="b98a5b0e", @ANYBLOB="040000000000000008000000", @ANYRES32=0x0, @ANYBLOB='\b\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="08000100", @ANYBLOB="0000000012002edb990000000000080081"], 0xd, 0x0) mount$overlay(0x40000f, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file0,workdir=./file1']) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000540)='/dev/full\x00', 0x0, 0x0) ioctl$VIDIOC_STREAMOFF(r1, 0x40045613, &(0x7f0000000700)=0x7) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) socketpair$tipc(0x1e, 0x0, 0x0, &(0x7f00000000c0)) openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000003c0)='/proc/capi/capi20\x00', 0x248000, 0x0) 18:20:16 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000140)=0x31, 0x4) bind$inet(r1, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x15}}, 0x10) connect$inet(r1, &(0x7f0000000400)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r2 = socket$packet(0x11, 0x3, 0x300) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000004180)='/dev/vcs\x00', 0x1, 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) r4 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f0000006140)=ANY=[@ANYBLOB="1101b47011953736281762bc2eed5d68a7a8b3d62b8ec2453282a65538dcf359b230f35f8e8f4c056f4daed9c1e38e1d4b4f50cb649f5be4eb392ce4832b08883e7ac478607970e1344dc6a22798a9deef91fec5c323", @ANYRES32=0x0], &(0x7f00000000c0)=0xfe10) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r3, 0x84, 0x7b, &(0x7f0000006040)={r5, 0x8}, &(0x7f0000006080)=0x8) setsockopt$packet_tx_ring(r2, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) socket$packet(0x11, 0x0, 0x300) sendmmsg(0xffffffffffffffff, &(0x7f0000008d40)=[{{&(0x7f00000000c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @rand_addr="028aa15d4ce08ac1aad31f83ad306bd6"}}}, 0x80, 0x0}}, {{0x0, 0x0, &(0x7f0000000780)=[{0x0}], 0x1}}], 0x2, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x199, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000005d40)=[{{&(0x7f00000001c0)=@hci, 0x80, &(0x7f00000007c0)=[{&(0x7f0000000240)=""/133, 0x85}, {&(0x7f0000000300)=""/97, 0x61}, {&(0x7f0000000380)=""/119, 0x77}, {&(0x7f0000000440)=""/83, 0x53}, {&(0x7f00000004c0)=""/181, 0xb5}, {&(0x7f0000000580)=""/153, 0x99}, {&(0x7f0000000640)=""/55, 0x37}, {&(0x7f0000000680)=""/240, 0xf0}], 0x100000000000005a, &(0x7f0000000840)=""/190, 0xbe}, 0x100000}, {{&(0x7f0000000900)=@vsock={0x28, 0x0, 0x0, @hyper}, 0x80, &(0x7f0000001b80)=[{&(0x7f0000000980)=""/5, 0x5}, {&(0x7f00000009c0)=""/199, 0xc7}, {&(0x7f0000000ac0)=""/155, 0x9b}, {&(0x7f0000000b80)=""/4096, 0x1000}], 0x4, &(0x7f0000001bc0)=""/102, 0x66}, 0x8}, {{&(0x7f0000001c40)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x80, &(0x7f0000002240)=[{&(0x7f0000001cc0)=""/241, 0xf1}, {&(0x7f0000001dc0)=""/84, 0x54}, {&(0x7f0000001e40)=""/163, 0xa3}, {&(0x7f0000001f00)=""/241, 0xf1}, {&(0x7f0000002000)=""/87, 0x57}, {&(0x7f0000002080)=""/184, 0xb8}, {&(0x7f0000002140)=""/206, 0xce}], 0x7, &(0x7f00000022c0)=""/205, 0xcd}, 0x7}, {{&(0x7f00000023c0)=@caif, 0x80, &(0x7f0000003780)=[{&(0x7f0000002440)=""/4096, 0x1000}, {&(0x7f0000003440)=""/236, 0xec}, {&(0x7f0000003540)=""/230, 0xe6}, {&(0x7f0000003640)=""/112, 0x70}, {&(0x7f00000036c0)=""/144, 0x90}], 0x5, &(0x7f0000003800)=""/175, 0xaf}, 0x1}, {{&(0x7f00000038c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, 0x80, &(0x7f0000003b80)=[{&(0x7f0000003940)=""/244, 0xf4}, {&(0x7f0000003a40)=""/174, 0xae}, {&(0x7f0000003b00)=""/119, 0x77}], 0x3, &(0x7f0000003bc0)=""/159, 0x9f}, 0x14}, {{0x0, 0x0, &(0x7f0000003dc0)=[{&(0x7f0000003c80)=""/40, 0x28}, {&(0x7f0000003cc0)=""/211, 0xd3}], 0x2, &(0x7f0000003e00)=""/7, 0x7}, 0x4}, {{&(0x7f0000003e40)=@vsock, 0x80, &(0x7f0000003f00)=[{&(0x7f0000003ec0)=""/62, 0x3e}], 0x1, &(0x7f0000003f40)=""/181, 0xb5}, 0xfd1}, {{&(0x7f0000004000)=@nfc, 0x80, &(0x7f00000053c0)=[{&(0x7f0000004080)=""/224, 0xe0}, {&(0x7f0000004180)}, {&(0x7f00000041c0)=""/140, 0x8c}, {&(0x7f0000004280)=""/60, 0x3c}, {&(0x7f00000042c0)=""/150, 0x96}, {&(0x7f0000004380)=""/47, 0x2f}, {&(0x7f00000043c0)=""/4096, 0x1000}], 0x7, &(0x7f0000005440)=""/54, 0x36}, 0x5}, {{&(0x7f0000005480)=@un=@abs, 0x80, &(0x7f0000005b80)=[{&(0x7f0000005500)=""/32, 0x20}, {&(0x7f0000005540)=""/28, 0x1c}, {&(0x7f0000005580)=""/144, 0x90}, {&(0x7f0000005640)=""/215, 0xd7}, {&(0x7f0000005740)=""/142, 0x8e}, {&(0x7f0000005800)=""/156, 0x9c}, {&(0x7f00000058c0)=""/173, 0xad}, {&(0x7f0000005980)=""/196, 0xc4}, {&(0x7f0000005a80)=""/138, 0x8a}, {&(0x7f0000005b40)=""/33, 0x21}], 0xa, &(0x7f0000005c40)=""/196, 0xc4}, 0x400}], 0x9, 0x2040, &(0x7f0000005f80)={0x0, 0x989680}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fadvise64(0xffffffffffffffff, 0x0, 0x0, 0x0) migrate_pages(0x0, 0x81, &(0x7f0000000100)=0xffff, &(0x7f0000000240)=0x2) ioctl$sock_inet6_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000005fc0)={@dev={0xfe, 0x80, [], 0x26}, @local, @dev={0xfe, 0x80, [], 0x2b}, 0x7, 0x1, 0x69, 0x100, 0x7fff, 0x8080000}) 18:20:16 executing program 5: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, @perf_config_ext={0x0, 0xffffffffffffffff}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1c) socket(0x0, 0x80002, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x1, &(0x7f0000000600)=ANY=[@ANYBLOB='\x00'], 0x0) faccessat(0xffffffffffffffff, &(0x7f0000000140)='./file1\x00', 0x4, 0x100) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc\x00', 0x0, 0x0) ioctl$RTC_ALM_SET(r0, 0x5452, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000780)=ANY=[@ANYBLOB="020000000100000000000000020000", @ANYRES32=0x0, @ANYBLOB="b98a5b0e", @ANYBLOB="040000000000000008000000", @ANYRES32=0x0, @ANYBLOB='\b\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="08000100", @ANYBLOB="0000000012002edb990000000000080081"], 0xd, 0x0) mount$overlay(0x40000f, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file0,workdir=./file1']) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000540)='/dev/full\x00', 0x0, 0x0) ioctl$VIDIOC_STREAMOFF(r1, 0x40045613, &(0x7f0000000700)=0x7) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) socketpair$tipc(0x1e, 0x0, 0x0, &(0x7f00000000c0)) openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000003c0)='/proc/capi/capi20\x00', 0x248000, 0x0) 18:20:16 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000140)=0x31, 0x4) bind$inet(r1, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x15}}, 0x10) connect$inet(r1, &(0x7f0000000400)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r2 = socket$packet(0x11, 0x3, 0x300) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000004180)='/dev/vcs\x00', 0x1, 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) r4 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f0000006140)=ANY=[@ANYBLOB="1101b47011953736281762bc2eed5d68a7a8b3d62b8ec2453282a65538dcf359b230f35f8e8f4c056f4daed9c1e38e1d4b4f50cb649f5be4eb392ce4832b08883e7ac478607970e1344dc6a22798a9deef91fec5c323", @ANYRES32=0x0], &(0x7f00000000c0)=0xfe10) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r3, 0x84, 0x7b, &(0x7f0000006040)={r5, 0x8}, &(0x7f0000006080)=0x8) setsockopt$packet_tx_ring(r2, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) socket$packet(0x11, 0x0, 0x300) sendmmsg(0xffffffffffffffff, &(0x7f0000008d40)=[{{&(0x7f00000000c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @rand_addr="028aa15d4ce08ac1aad31f83ad306bd6"}}}, 0x80, 0x0}}, {{0x0, 0x0, &(0x7f0000000780)=[{0x0}], 0x1}}], 0x2, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x199, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000005d40)=[{{&(0x7f00000001c0)=@hci, 0x80, &(0x7f00000007c0)=[{&(0x7f0000000240)=""/133, 0x85}, {&(0x7f0000000300)=""/97, 0x61}, {&(0x7f0000000380)=""/119, 0x77}, {&(0x7f0000000440)=""/83, 0x53}, {&(0x7f00000004c0)=""/181, 0xb5}, {&(0x7f0000000580)=""/153, 0x99}, {&(0x7f0000000640)=""/55, 0x37}, {&(0x7f0000000680)=""/240, 0xf0}], 0x100000000000005a, &(0x7f0000000840)=""/190, 0xbe}, 0x100000}, {{&(0x7f0000000900)=@vsock={0x28, 0x0, 0x0, @hyper}, 0x80, &(0x7f0000001b80)=[{&(0x7f0000000980)=""/5, 0x5}, {&(0x7f00000009c0)=""/199, 0xc7}, {&(0x7f0000000ac0)=""/155, 0x9b}, {&(0x7f0000000b80)=""/4096, 0x1000}], 0x4, &(0x7f0000001bc0)=""/102, 0x66}, 0x8}, {{&(0x7f0000001c40)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x80, &(0x7f0000002240)=[{&(0x7f0000001cc0)=""/241, 0xf1}, {&(0x7f0000001dc0)=""/84, 0x54}, {&(0x7f0000001e40)=""/163, 0xa3}, {&(0x7f0000001f00)=""/241, 0xf1}, {&(0x7f0000002000)=""/87, 0x57}, {&(0x7f0000002080)=""/184, 0xb8}, {&(0x7f0000002140)=""/206, 0xce}], 0x7, &(0x7f00000022c0)=""/205, 0xcd}, 0x7}, {{&(0x7f00000023c0)=@caif, 0x80, &(0x7f0000003780)=[{&(0x7f0000002440)=""/4096, 0x1000}, {&(0x7f0000003440)=""/236, 0xec}, {&(0x7f0000003540)=""/230, 0xe6}, {&(0x7f0000003640)=""/112, 0x70}, {&(0x7f00000036c0)=""/144, 0x90}], 0x5, &(0x7f0000003800)=""/175, 0xaf}, 0x1}, {{&(0x7f00000038c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, 0x80, &(0x7f0000003b80)=[{&(0x7f0000003940)=""/244, 0xf4}, {&(0x7f0000003a40)=""/174, 0xae}, {&(0x7f0000003b00)=""/119, 0x77}], 0x3, &(0x7f0000003bc0)=""/159, 0x9f}, 0x14}, {{0x0, 0x0, &(0x7f0000003dc0)=[{&(0x7f0000003c80)=""/40, 0x28}, {&(0x7f0000003cc0)=""/211, 0xd3}], 0x2, &(0x7f0000003e00)=""/7, 0x7}, 0x4}, {{&(0x7f0000003e40)=@vsock, 0x80, &(0x7f0000003f00)=[{&(0x7f0000003ec0)=""/62, 0x3e}], 0x1, &(0x7f0000003f40)=""/181, 0xb5}, 0xfd1}, {{&(0x7f0000004000)=@nfc, 0x80, &(0x7f00000053c0)=[{&(0x7f0000004080)=""/224, 0xe0}, {&(0x7f0000004180)}, {&(0x7f00000041c0)=""/140, 0x8c}, {&(0x7f0000004280)=""/60, 0x3c}, {&(0x7f00000042c0)=""/150, 0x96}, {&(0x7f0000004380)=""/47, 0x2f}, {&(0x7f00000043c0)=""/4096, 0x1000}], 0x7, &(0x7f0000005440)=""/54, 0x36}, 0x5}, {{&(0x7f0000005480)=@un=@abs, 0x80, &(0x7f0000005b80)=[{&(0x7f0000005500)=""/32, 0x20}, {&(0x7f0000005540)=""/28, 0x1c}, {&(0x7f0000005580)=""/144, 0x90}, {&(0x7f0000005640)=""/215, 0xd7}, {&(0x7f0000005740)=""/142, 0x8e}, {&(0x7f0000005800)=""/156, 0x9c}, {&(0x7f00000058c0)=""/173, 0xad}, {&(0x7f0000005980)=""/196, 0xc4}, {&(0x7f0000005a80)=""/138, 0x8a}, {&(0x7f0000005b40)=""/33, 0x21}], 0xa, &(0x7f0000005c40)=""/196, 0xc4}, 0x400}], 0x9, 0x2040, &(0x7f0000005f80)={0x0, 0x989680}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fadvise64(0xffffffffffffffff, 0x0, 0x0, 0x0) migrate_pages(0x0, 0x81, &(0x7f0000000100)=0xffff, &(0x7f0000000240)=0x2) ioctl$sock_inet6_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000005fc0)={@dev={0xfe, 0x80, [], 0x26}, @local, @dev={0xfe, 0x80, [], 0x2b}, 0x7, 0x1, 0x69, 0x100, 0x7fff, 0x8080000}) [ 652.764621][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 652.770816][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 652.808813][T16645] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 652.900047][T16646] overlayfs: workdir and upperdir must reside under the same mount [ 652.981239][T16652] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 653.004046][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 653.009837][ C0] protocol 88fb is buggy, dev hsr_slave_1 18:20:16 executing program 0: ioctl$sock_ifreq(0xffffffffffffffff, 0x0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x802c550a, &(0x7f0000000000)) r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f2, &(0x7f0000000080)={'sit0\x00', @ifru_flags}) [ 653.173961][T16645] syz-executor.2 (16645) used greatest stack depth: 9624 bytes left 18:20:17 executing program 2: socket(0x840000000002, 0x3, 0xff) socket(0x840000000002, 0x3, 0xff) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000300), 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000380)='/dev/cachefiles\x00', 0x484c0, 0x0) setsockopt$inet6_tcp_TLS_TX(r1, 0x6, 0x1, 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket(0x11, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000000)={'ip6gre0\x00'}) setsockopt$packet_int(r3, 0x107, 0x0, &(0x7f0000000140)=0x1, 0x2e2) io_submit(0x0, 0x1, &(0x7f0000000180)=[0x0]) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r0, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="300000001000010300"/20, @ANYRES32=0x0, @ANYBLOB="000000000000000008001b00000000000800040000000000"], 0x30}}, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', 0x0) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, 0x0, 0x0) syz_open_dev$sndpcmc(&(0x7f0000003540)='/dev/snd/pcmC#D#c\x00', 0x0, 0x40802) read$alg(0xffffffffffffffff, &(0x7f0000003580)=""/102, 0x66) socket(0x2, 0x1, 0x8) [ 653.324068][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 653.329842][ C1] protocol 88fb is buggy, dev hsr_slave_1 18:20:17 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) pwrite64(r0, &(0x7f0000000200)="43d42a161e02123d13f6f24bafc66d44ed81ef2bc851ba63e39f693f1863185534d7ba6247e4bb64e27ef332c8df233dd1ed8499cef32ac9a2aa8c848c838a2498aad65269871b1c56eb0f1a7ceb1a5acccf33bb078c032f1119a441a7c1af1e0294743ea4dc4e43a58eb7da4585386a", 0x70, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="1fdca50d5e0bcfe47bf070") r2 = socket$inet_udplite(0x2, 0x2, 0x88) write$cgroup_pid(r0, &(0x7f0000000180), 0x12) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f00000001c0)) clock_adjtime(0x0, &(0x7f0000000080)) 18:20:17 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000540)=@newae={0x70, 0x1e, 0x521, 0x0, 0x0, {{@in6=@rand_addr="18b592ac96680bc203f1244b4551c4da"}, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}}, [@lifetime_val={0x24}, @mark={0xc}]}, 0x70}, 0x8}, 0x0) [ 653.496515][T16668] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready 18:20:17 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000180)={0x3, 0x40, 0xfafc, {{0x19000000, 0x0, 0x0, @rand_addr="27909b2d67ac0dcded3ed7eeca670d08"}, {0xa, 0x0, 0x0, @loopback={0xff00000000000000}}, r1}}, 0x232) 18:20:17 executing program 5: r0 = creat(&(0x7f0000001c00)='./bus\x00', 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r1 = socket(0x2, 0x803, 0xff) connect$inet(r1, &(0x7f0000000080)={0x2, 0x0, @empty}, 0x10) r2 = dup(r1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) ftruncate(r0, 0x800fe) sendfile(r2, r3, 0x0, 0x8000fffffffe) [ 653.989514][ T26] audit: type=1804 audit(1577557217.790:79901): pid=16689 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir527967516/syzkaller.mh2KO7/12/bus" dev="sda1" ino=16627 res=1 [ 654.155227][ T26] audit: type=1804 audit(1577557217.960:79902): pid=16695 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir527967516/syzkaller.mh2KO7/12/bus" dev="sda1" ino=16627 res=1 [ 661.094234][ C0] net_ratelimit: 4 callbacks suppressed [ 661.094244][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 661.105808][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 661.334099][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 661.340078][ C0] protocol 88fb is buggy, dev hsr_slave_1 18:20:25 executing program 1: r0 = creat(&(0x7f0000001c00)='./bus\x00', 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r1 = socket(0x2, 0x803, 0xff) connect$inet(r1, &(0x7f0000000080)={0x2, 0x0, @empty}, 0x10) r2 = dup(r1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) ftruncate(r0, 0x800fe) sendfile(r2, r3, 0x0, 0x8000fffffffe) 18:20:25 executing program 2: socket(0x840000000002, 0x3, 0xff) socket(0x840000000002, 0x3, 0xff) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000300), 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000380)='/dev/cachefiles\x00', 0x484c0, 0x0) setsockopt$inet6_tcp_TLS_TX(r1, 0x6, 0x1, 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket(0x11, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000000)={'ip6gre0\x00'}) setsockopt$packet_int(r3, 0x107, 0x0, &(0x7f0000000140)=0x1, 0x2e2) io_submit(0x0, 0x1, &(0x7f0000000180)=[0x0]) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r0, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="300000001000010300"/20, @ANYRES32=0x0, @ANYBLOB="000000000000000008001b00000000000800040000000000"], 0x30}}, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', 0x0) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, 0x0, 0x0) syz_open_dev$sndpcmc(&(0x7f0000003540)='/dev/snd/pcmC#D#c\x00', 0x0, 0x40802) read$alg(0xffffffffffffffff, &(0x7f0000003580)=""/102, 0x66) socket(0x2, 0x1, 0x8) 18:20:25 executing program 3: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write(r0, &(0x7f00000000c0)="240000001e005f0214fffffffffffff8001b00000000000000000000080009000d000000", 0x24) 18:20:25 executing program 0: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0x80000000000000bd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) recvmmsg(r1, &(0x7f00000018c0), 0x4000000000002ed, 0x2, 0x0) close(r1) accept4(r0, 0x0, 0x0, 0x0) close(r1) 18:20:25 executing program 5: r0 = creat(&(0x7f0000001c00)='./bus\x00', 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r1 = socket(0x2, 0x803, 0xff) connect$inet(r1, &(0x7f0000000080)={0x2, 0x0, @empty}, 0x10) r2 = dup(r1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) ftruncate(r0, 0x800fe) sendfile(r2, r3, 0x0, 0x8000fffffffe) 18:20:25 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_int(r2, 0x29, 0x33, &(0x7f0000b67000), &(0x7f00000000c0)=0xffffffffffffff2f) 18:20:25 executing program 3: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write(r0, &(0x7f00000000c0)="240000001e005f0214fffffffffffff8001b00000000000000000000080009000d000000", 0x24) [ 661.836123][ T26] audit: type=1804 audit(1577557225.640:79903): pid=16711 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir876089192/syzkaller.lzxLnw/71/bus" dev="sda1" ino=16800 res=1 [ 661.877582][T16710] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready 18:20:25 executing program 0: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0x80000000000000bd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) recvmmsg(r1, &(0x7f00000018c0), 0x4000000000002ed, 0x2, 0x0) close(r1) accept4(r0, 0x0, 0x0, 0x0) close(r1) [ 661.974316][ T26] audit: type=1804 audit(1577557225.730:79904): pid=16713 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir527967516/syzkaller.mh2KO7/13/bus" dev="sda1" ino=16803 res=1 18:20:25 executing program 3: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write(r0, &(0x7f00000000c0)="240000001e005f0214fffffffffffff8001b00000000000000000000080009000d000000", 0x24) 18:20:26 executing program 2: socket(0x840000000002, 0x3, 0xff) socket(0x840000000002, 0x3, 0xff) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000300), 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000380)='/dev/cachefiles\x00', 0x484c0, 0x0) setsockopt$inet6_tcp_TLS_TX(r1, 0x6, 0x1, 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket(0x11, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000000)={'ip6gre0\x00'}) setsockopt$packet_int(r3, 0x107, 0x0, &(0x7f0000000140)=0x1, 0x2e2) io_submit(0x0, 0x1, &(0x7f0000000180)=[0x0]) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r0, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="300000001000010300"/20, @ANYRES32=0x0, @ANYBLOB="000000000000000008001b00000000000800040000000000"], 0x30}}, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', 0x0) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, 0x0, 0x0) syz_open_dev$sndpcmc(&(0x7f0000003540)='/dev/snd/pcmC#D#c\x00', 0x0, 0x40802) read$alg(0xffffffffffffffff, &(0x7f0000003580)=""/102, 0x66) socket(0x2, 0x1, 0x8) 18:20:26 executing program 0: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0x80000000000000bd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) recvmmsg(r1, &(0x7f00000018c0), 0x4000000000002ed, 0x2, 0x0) close(r1) accept4(r0, 0x0, 0x0, 0x0) close(r1) 18:20:26 executing program 1: r0 = creat(&(0x7f0000001c00)='./bus\x00', 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r1 = socket(0x2, 0x803, 0xff) connect$inet(r1, &(0x7f0000000080)={0x2, 0x0, @empty}, 0x10) r2 = dup(r1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) ftruncate(r0, 0x800fe) sendfile(r2, r3, 0x0, 0x8000fffffffe) [ 662.295757][T16731] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready 18:20:26 executing program 3: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write(r0, &(0x7f00000000c0)="240000001e005f0214fffffffffffff8001b00000000000000000000080009000d000000", 0x24) 18:20:26 executing program 5: r0 = creat(&(0x7f0000001c00)='./bus\x00', 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r1 = socket(0x2, 0x803, 0xff) connect$inet(r1, &(0x7f0000000080)={0x2, 0x0, @empty}, 0x10) r2 = dup(r1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) ftruncate(r0, 0x800fe) sendfile(r2, r3, 0x0, 0x8000fffffffe) 18:20:26 executing program 2: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/fuse\x00', 0x2, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setfsuid(r2) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000080)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@default_permissions='default_permissions'}]}}) utimes(&(0x7f0000000040)='./file0\x00', &(0x7f0000000400)={{0x77359400}, {0x77359400}}) [ 662.602561][ T26] audit: type=1804 audit(1577557226.400:79905): pid=16742 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir876089192/syzkaller.lzxLnw/72/bus" dev="sda1" ino=16794 res=1 18:20:26 executing program 0: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0x80000000000000bd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) recvmmsg(r1, &(0x7f00000018c0), 0x4000000000002ed, 0x2, 0x0) close(r1) accept4(r0, 0x0, 0x0, 0x0) close(r1) 18:20:26 executing program 3: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x2, 0x0) setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, &(0x7f0000000300)={{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, {0xa, 0x0, 0x0, @loopback}, 0x0, [0x0, 0x0, 0xfd]}, 0x5c) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) [ 662.719954][ T26] audit: type=1804 audit(1577557226.460:79906): pid=16748 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir527967516/syzkaller.mh2KO7/14/bus" dev="sda1" ino=16803 res=1 18:20:31 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_int(r2, 0x29, 0x33, &(0x7f0000b67000), &(0x7f00000000c0)=0xffffffffffffff2f) 18:20:31 executing program 2: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/fuse\x00', 0x2, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setfsuid(r2) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000080)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@default_permissions='default_permissions'}]}}) utimes(&(0x7f0000000040)='./file0\x00', &(0x7f0000000400)={{0x77359400}, {0x77359400}}) 18:20:31 executing program 3: r0 = socket(0x2000000000000022, 0x2, 0x10000000000002) ioctl$IMGETCOUNT(r0, 0x80044944, &(0x7f0000000140)) 18:20:31 executing program 1: r0 = creat(&(0x7f0000001c00)='./bus\x00', 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r1 = socket(0x2, 0x803, 0xff) connect$inet(r1, &(0x7f0000000080)={0x2, 0x0, @empty}, 0x10) r2 = dup(r1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) ftruncate(r0, 0x800fe) sendfile(r2, r3, 0x0, 0x8000fffffffe) 18:20:31 executing program 5: r0 = creat(&(0x7f0000001c00)='./bus\x00', 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r1 = socket(0x2, 0x803, 0xff) connect$inet(r1, &(0x7f0000000080)={0x2, 0x0, @empty}, 0x10) r2 = dup(r1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) ftruncate(r0, 0x800fe) sendfile(r2, r3, 0x0, 0x8000fffffffe) 18:20:31 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000006c0)=ANY=[@ANYBLOB="1c000000220029080000000000c900000400000008000c0000000000f6d6ee92a7930f516b60526ec71df8145467ba4fc2737c3ae2ae4282681f9053caa90bec122f1af4bbf5df1ebd682d68183827a46c8440e687b3bd3f9699691669f94aa25e33e8bc29b347120c0fb59d28bd1db38a08e02f94399aa0d5eed01ed33dc6ce1db3b20100a039dcd0126126c7e6bcff42480c88f0bb789340c2d7bedd4d9bff9d3d01d8b6bfb254de7675779fceae8b8c7acab4be1fd3aae57c16f685d3e310624452aabf256afa0f797c9135c1a57bffdc4d2dc8a30c1f8451902a60a7e7f2ead3517f1fdcc0ea934e62e6f9903390e135576f2ad9ea85c40c3ac13d41b6cb98550700000000000000c107bf5cd0ba2c525df4e15d8f323f655d5cecaed3a04b9bfcc2a0643cb8ab9f2524f7d5ae885722e53106850770b7dbe2e822bf6750f38cf30edc6586bfc451c630d3b65a4e9af79dc1172ee26e35302c70d1b58502115d331c7651c6f442cf4fca71ed0bad749f63e44a940aa5b0fa2c7a5ccdb60c1546346ae8ea3e58c93701b3da16cd590d021e9a453377ca88196b114aa8c476a260f8aca06254492b46a8ea188939f8560d51f3357c3a04863de058419b0c4248eb0020e490db61b007fde66aaf1972ede4bd35ca8e6dd576fdaf9f88a917846d41a1859ba6d86858b97e3ffd1611978b94ca5de2680ff4"], 0x1c}, 0x1, 0xfdffffff00000000}, 0x0) [ 668.203256][ T26] audit: type=1804 audit(1577557232.000:79907): pid=16774 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir527967516/syzkaller.mh2KO7/15/bus" dev="sda1" ino=16799 res=1 18:20:32 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) sendmsg$IPVS_CMD_ZERO(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000180)={0x14}, 0x14}}, 0x0) ioctl$KVM_GET_SUPPORTED_CPUID(r0, 0xc008ae05, &(0x7f0000000180)=""/54) 18:20:32 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='/group.stat\x00<#\xfbW*\x1f\x02\x94\xe6\xf3x\xb4\x1a\xd5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xc8\x88u\xe0[\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ\x7f\xa2\xf3\xfd\xf6\xe04\xd8\x04\xe5\xf0\xdfK\x1d\xeeH;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x00\x00\x00', 0x2761, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000240)='/dev/input/event#\x00', 0x0, 0x0) creat(&(0x7f00000000c0)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000000140)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 18:20:32 executing program 2: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/fuse\x00', 0x2, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setfsuid(r2) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000080)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@default_permissions='default_permissions'}]}}) utimes(&(0x7f0000000040)='./file0\x00', &(0x7f0000000400)={{0x77359400}, {0x77359400}}) [ 668.349477][ T26] audit: type=1804 audit(1577557232.070:79908): pid=16778 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir876089192/syzkaller.lzxLnw/73/bus" dev="sda1" ino=16826 res=1 18:20:32 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x80000000000004) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x0, 0x1, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x21, &(0x7f0000000100)=0xfffffffffffffffe, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x380000, @empty}, 0x1c) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@initdev={0xfe, 0x88, [], 0x0, 0x0}}, &(0x7f0000000140)=0x20) 18:20:32 executing program 2: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/fuse\x00', 0x2, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setfsuid(r2) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000080)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@default_permissions='default_permissions'}]}}) utimes(&(0x7f0000000040)='./file0\x00', &(0x7f0000000400)={{0x77359400}, {0x77359400}}) 18:20:32 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup.cpu\x005\n\xff\xd9\x14\xc1m\xd6\xcc\x05\xed\xac\xb3\xfe\x13\xadD\x1ai\xfc\x00\x00\x00\b\x01\x00\x00\x00\xcb\x9d\x80\x01V\xea\x8a\x112\xd8\xfe\x7f\x0f\"pX\xa4>\xf9\xf0r\x14+\x1e@\x00]N\b\x00\x00\x00 +\xf4\xe1>\xb6\xde\xce\xe7`\xb2{\xee\x06\xf8.\aA\xcf\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00n\x00\x00', 0x200002, 0x0) openat$cgroup_procs(r0, &(0x7f0000000080)='tasks\x00', 0x2, 0x0) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ubi_ctrl\x00', 0x101200, 0x0) ioctl$VIDIOC_STREAMON(r1, 0x40045612, &(0x7f0000000140)=0x101) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = fcntl$dupfd(r6, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = memfd_create(&(0x7f0000ee4000)='Wdev/vga_arbiter\x00', 0x1) r9 = syz_open_procfs(0x0, &(0x7f0000000000)='net/sockstat6\x00') sendfile(r8, r9, 0x0, 0x401) r10 = socket$inet6(0xa, 0x3, 0x6) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x8, 0x810, r10, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r10, 0x29, 0x20, &(0x7f0000000080)={@loopback, 0x800, 0x0, 0x100000003, 0x1, 0x0, 0x0, 0x400000000}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r10, 0x29, 0x20, &(0x7f0000000300)={@remote, 0x10000, 0x0, 0x102, 0x8000003}, 0xffffffffffffffe8) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r10, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x0, 0x0, 0x1, 0x3}, 0x20) connect$inet6(r10, &(0x7f0000000500)={0xa, 0x0, 0x40f7, @mcast2, 0x7ff}, 0x9) r11 = syz_open_procfs(0x0, &(0x7f0000000600)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r10, r11, &(0x7f0000000240)=0x202, 0x4000000000dc) r12 = syz_genetlink_get_family_id$nbd(&(0x7f0000000140)='nbd\x00') ioctl$KVM_S390_UCAS_UNMAP(r11, 0x4018ae51, &(0x7f00000000c0)={0x8000, 0x7ff, 0x2}) sendmsg$NBD_CMD_RECONFIGURE(r11, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x14, r12, 0xc05, 0x70bd27, 0x25dfdbff}, 0x14}, 0x1, 0x0, 0x0, 0x4}, 0x8040) sendmsg$NBD_CMD_CONNECT(r9, &(0x7f0000000300)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0xc14020}, 0xc, &(0x7f00000002c0)={&(0x7f0000000240)={0x14, r12, 0x10, 0x70bd2b, 0x25dfdbfd}, 0x123}, 0x1, 0x0, 0x0, 0xc056}, 0x4004080) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r15 = fcntl$dupfd(r14, 0x0, r13) ioctl$PERF_EVENT_IOC_ENABLE(r15, 0x8912, 0x400200) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r19 = fcntl$dupfd(r18, 0x0, r17) ioctl$PERF_EVENT_IOC_ENABLE(r19, 0x8912, 0x400200) r20 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r20, 0xae01, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r19, 0xc0205648, &(0x7f0000000300)={0xa20000, 0xffffffff, 0x7fffffff, r20, 0x0, &(0x7f00000002c0)={0x990a78, 0x80, [], @p_u32=&(0x7f0000000200)=0x169a}}) r22 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000340)='/proc/capi/capi20\x00', 0x102500, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f0000000480)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x800200}, 0xc, &(0x7f0000000440)={&(0x7f0000000540)=ANY=[@ANYBLOB="980065b41c9ea9a1ea03000000", @ANYRES16=r12, @ANYBLOB="000429bd7000ffdbdf25020000000c0002005e000000000000000c00060003000000000000001400070008000100", @ANYRES32=r15, @ANYBLOB="08000100", @ANYRES32=r16, @ANYBLOB="4c00070008000100", @ANYRES32=r4, @ANYBLOB="08000100", @ANYRES32=r1, @ANYBLOB="08000100", @ANYRES32=r4, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="08000100", @ANYRES32=r4, @ANYBLOB="08000100", @ANYRES32=r1, @ANYBLOB="08000100", @ANYRES32=r21, @ANYBLOB="08000100", @ANYRES32=r22, @ANYBLOB="08000100", @ANYRES32=r4, @ANYBLOB="0c0005000400000000000000"], 0x98}, 0x1, 0x0, 0x0, 0x800}, 0x8004) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$MON_IOCX_MFETCH(r4, 0xc0109207, &(0x7f00000000c0)={&(0x7f0000000000)=[0x0, 0x0, 0x0, 0x0], 0x4, 0xfffffff7}) 18:20:38 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9}, 0x0) open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, 0x0, 0x0) ioctl$VT_RESIZE(0xffffffffffffffff, 0x5609, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x62a, 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000580)={{{@in=@multicast1, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x33}, {0x0, 0x0, 0x1, 0x0, 0x5, 0x7}, {}, 0x0, 0x6e6bb8, 0x6, 0x1, 0x2}, {{@in=@dev={0xac, 0x14, 0x14, 0x10}, 0x0, 0x3c}, 0x0, @in6=@mcast1, 0x3503, 0x0, 0x3, 0xb8}}, 0xe8) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getresuid(&(0x7f00000001c0), 0x0, 0x0) stat(&(0x7f0000000400)='./bus/file0\x00', &(0x7f0000000440)) getegid() fcntl$setstatus(r1, 0x4, 0x2000) fchdir(r0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) umount2(&(0x7f0000000540)='./file0\x00', 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) sendfile(r2, 0xffffffffffffffff, 0x0, 0x80001d00c0d0) 18:20:38 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_int(r2, 0x29, 0x33, &(0x7f0000b67000), &(0x7f00000000c0)=0xffffffffffffff2f) 18:20:38 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f0000003000), 0xffffff92) ioctl$VIDIOC_QUERY_DV_TIMINGS(0xffffffffffffffff, 0x80845663, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x40000) r0 = socket$inet_udp(0x2, 0x2, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000004e00)={&(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff3000/0x4000)=nil, &(0x7f0000ff2000/0x1000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff7000/0x3000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff7000/0x4000)=nil, 0x0, 0x0, r0}, 0x68) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000004c0)='net/ip_mr_vif\x00') preadv(r1, &(0x7f00000017c0), 0x3a8, 0x0) 18:20:38 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) syz_open_dev$ndb(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$nullb(0xffffffffffffff9c, 0x0, 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) syz_open_dev$mice(0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, 0x0, 0x0) getdents(0xffffffffffffffff, 0x0, 0x0) r2 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x20) r3 = openat$cgroup_procs(r2, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r3, &(0x7f0000000300), 0x12) ioctl$PIO_SCRNMAP(0xffffffffffffffff, 0x4b41, &(0x7f0000001800)) mount$fuse(0x0, &(0x7f00000000c0)='./bus\x00', 0x0, 0x0, &(0x7f00000003c0)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f0000000000)) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000200)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 18:20:38 executing program 2: socket$nl_xfrm(0x10, 0x3, 0x6) r0 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in=@multicast1, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@remote, 0x0, 0x33}, 0x0, @in=@broadcast, 0x0, 0x0, 0x0, 0x6, 0xfdc, 0x0, 0x1000}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0xffd8) 18:20:38 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup.cpu\x005\n\xff\xd9\x14\xc1m\xd6\xcc\x05\xed\xac\xb3\xfe\x13\xadD\x1ai\xfc\x00\x00\x00\b\x01\x00\x00\x00\xcb\x9d\x80\x01V\xea\x8a\x112\xd8\xfe\x7f\x0f\"pX\xa4>\xf9\xf0r\x14+\x1e@\x00]N\b\x00\x00\x00 +\xf4\xe1>\xb6\xde\xce\xe7`\xb2{\xee\x06\xf8.\aA\xcf\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00n\x00\x00', 0x200002, 0x0) openat$cgroup_procs(r0, &(0x7f0000000080)='tasks\x00', 0x2, 0x0) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ubi_ctrl\x00', 0x101200, 0x0) ioctl$VIDIOC_STREAMON(r1, 0x40045612, &(0x7f0000000140)=0x101) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = fcntl$dupfd(r6, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = memfd_create(&(0x7f0000ee4000)='Wdev/vga_arbiter\x00', 0x1) r9 = syz_open_procfs(0x0, &(0x7f0000000000)='net/sockstat6\x00') sendfile(r8, r9, 0x0, 0x401) r10 = socket$inet6(0xa, 0x3, 0x6) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x8, 0x810, r10, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r10, 0x29, 0x20, &(0x7f0000000080)={@loopback, 0x800, 0x0, 0x100000003, 0x1, 0x0, 0x0, 0x400000000}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r10, 0x29, 0x20, &(0x7f0000000300)={@remote, 0x10000, 0x0, 0x102, 0x8000003}, 0xffffffffffffffe8) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r10, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x0, 0x0, 0x1, 0x3}, 0x20) connect$inet6(r10, &(0x7f0000000500)={0xa, 0x0, 0x40f7, @mcast2, 0x7ff}, 0x9) r11 = syz_open_procfs(0x0, &(0x7f0000000600)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r10, r11, &(0x7f0000000240)=0x202, 0x4000000000dc) r12 = syz_genetlink_get_family_id$nbd(&(0x7f0000000140)='nbd\x00') ioctl$KVM_S390_UCAS_UNMAP(r11, 0x4018ae51, &(0x7f00000000c0)={0x8000, 0x7ff, 0x2}) sendmsg$NBD_CMD_RECONFIGURE(r11, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x14, r12, 0xc05, 0x70bd27, 0x25dfdbff}, 0x14}, 0x1, 0x0, 0x0, 0x4}, 0x8040) sendmsg$NBD_CMD_CONNECT(r9, &(0x7f0000000300)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0xc14020}, 0xc, &(0x7f00000002c0)={&(0x7f0000000240)={0x14, r12, 0x10, 0x70bd2b, 0x25dfdbfd}, 0x123}, 0x1, 0x0, 0x0, 0xc056}, 0x4004080) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r15 = fcntl$dupfd(r14, 0x0, r13) ioctl$PERF_EVENT_IOC_ENABLE(r15, 0x8912, 0x400200) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r19 = fcntl$dupfd(r18, 0x0, r17) ioctl$PERF_EVENT_IOC_ENABLE(r19, 0x8912, 0x400200) r20 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r20, 0xae01, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r19, 0xc0205648, &(0x7f0000000300)={0xa20000, 0xffffffff, 0x7fffffff, r20, 0x0, &(0x7f00000002c0)={0x990a78, 0x80, [], @p_u32=&(0x7f0000000200)=0x169a}}) r22 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000340)='/proc/capi/capi20\x00', 0x102500, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f0000000480)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x800200}, 0xc, &(0x7f0000000440)={&(0x7f0000000540)=ANY=[@ANYBLOB="980065b41c9ea9a1ea03000000", @ANYRES16=r12, @ANYBLOB="000429bd7000ffdbdf25020000000c0002005e000000000000000c00060003000000000000001400070008000100", @ANYRES32=r15, @ANYBLOB="08000100", @ANYRES32=r16, @ANYBLOB="4c00070008000100", @ANYRES32=r4, @ANYBLOB="08000100", @ANYRES32=r1, @ANYBLOB="08000100", @ANYRES32=r4, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="08000100", @ANYRES32=r4, @ANYBLOB="08000100", @ANYRES32=r1, @ANYBLOB="08000100", @ANYRES32=r21, @ANYBLOB="08000100", @ANYRES32=r22, @ANYBLOB="08000100", @ANYRES32=r4, @ANYBLOB="0c0005000400000000000000"], 0x98}, 0x1, 0x0, 0x0, 0x800}, 0x8004) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$MON_IOCX_MFETCH(r4, 0xc0109207, &(0x7f00000000c0)={&(0x7f0000000000)=[0x0, 0x0, 0x0, 0x0], 0x4, 0xfffffff7}) 18:20:38 executing program 3: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0xc, 0x2, [@IFLA_BR_GROUP_ADDR={0x8}]}}}]}, 0x3c}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg$alg(r0, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080), 0xe, &(0x7f0000000100)}], 0x492492492492642, 0x0) 18:20:38 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9}, 0x0) open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, 0x0, 0x0) ioctl$VT_RESIZE(0xffffffffffffffff, 0x5609, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x62a, 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000580)={{{@in=@multicast1, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x33}, {0x0, 0x0, 0x1, 0x0, 0x5, 0x7}, {}, 0x0, 0x6e6bb8, 0x6, 0x1, 0x2}, {{@in=@dev={0xac, 0x14, 0x14, 0x10}, 0x0, 0x3c}, 0x0, @in6=@mcast1, 0x3503, 0x0, 0x3, 0xb8}}, 0xe8) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getresuid(&(0x7f00000001c0), 0x0, 0x0) stat(&(0x7f0000000400)='./bus/file0\x00', &(0x7f0000000440)) getegid() fcntl$setstatus(r1, 0x4, 0x2000) fchdir(r0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) umount2(&(0x7f0000000540)='./file0\x00', 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) sendfile(r2, 0xffffffffffffffff, 0x0, 0x80001d00c0d0) 18:20:38 executing program 2: socket$nl_xfrm(0x10, 0x3, 0x6) r0 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in=@multicast1, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@remote, 0x0, 0x33}, 0x0, @in=@broadcast, 0x0, 0x0, 0x0, 0x6, 0xfdc, 0x0, 0x1000}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0xffd8) [ 674.964652][T16821] fuse: Bad value for 'fd' 18:20:38 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup.cpu\x005\n\xff\xd9\x14\xc1m\xd6\xcc\x05\xed\xac\xb3\xfe\x13\xadD\x1ai\xfc\x00\x00\x00\b\x01\x00\x00\x00\xcb\x9d\x80\x01V\xea\x8a\x112\xd8\xfe\x7f\x0f\"pX\xa4>\xf9\xf0r\x14+\x1e@\x00]N\b\x00\x00\x00 +\xf4\xe1>\xb6\xde\xce\xe7`\xb2{\xee\x06\xf8.\aA\xcf\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00n\x00\x00', 0x200002, 0x0) openat$cgroup_procs(r0, &(0x7f0000000080)='tasks\x00', 0x2, 0x0) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ubi_ctrl\x00', 0x101200, 0x0) ioctl$VIDIOC_STREAMON(r1, 0x40045612, &(0x7f0000000140)=0x101) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = fcntl$dupfd(r6, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = memfd_create(&(0x7f0000ee4000)='Wdev/vga_arbiter\x00', 0x1) r9 = syz_open_procfs(0x0, &(0x7f0000000000)='net/sockstat6\x00') sendfile(r8, r9, 0x0, 0x401) r10 = socket$inet6(0xa, 0x3, 0x6) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x8, 0x810, r10, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r10, 0x29, 0x20, &(0x7f0000000080)={@loopback, 0x800, 0x0, 0x100000003, 0x1, 0x0, 0x0, 0x400000000}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r10, 0x29, 0x20, &(0x7f0000000300)={@remote, 0x10000, 0x0, 0x102, 0x8000003}, 0xffffffffffffffe8) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r10, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x0, 0x0, 0x1, 0x3}, 0x20) connect$inet6(r10, &(0x7f0000000500)={0xa, 0x0, 0x40f7, @mcast2, 0x7ff}, 0x9) r11 = syz_open_procfs(0x0, &(0x7f0000000600)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r10, r11, &(0x7f0000000240)=0x202, 0x4000000000dc) r12 = syz_genetlink_get_family_id$nbd(&(0x7f0000000140)='nbd\x00') ioctl$KVM_S390_UCAS_UNMAP(r11, 0x4018ae51, &(0x7f00000000c0)={0x8000, 0x7ff, 0x2}) sendmsg$NBD_CMD_RECONFIGURE(r11, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x14, r12, 0xc05, 0x70bd27, 0x25dfdbff}, 0x14}, 0x1, 0x0, 0x0, 0x4}, 0x8040) sendmsg$NBD_CMD_CONNECT(r9, &(0x7f0000000300)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0xc14020}, 0xc, &(0x7f00000002c0)={&(0x7f0000000240)={0x14, r12, 0x10, 0x70bd2b, 0x25dfdbfd}, 0x123}, 0x1, 0x0, 0x0, 0xc056}, 0x4004080) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r15 = fcntl$dupfd(r14, 0x0, r13) ioctl$PERF_EVENT_IOC_ENABLE(r15, 0x8912, 0x400200) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r19 = fcntl$dupfd(r18, 0x0, r17) ioctl$PERF_EVENT_IOC_ENABLE(r19, 0x8912, 0x400200) r20 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r20, 0xae01, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r19, 0xc0205648, &(0x7f0000000300)={0xa20000, 0xffffffff, 0x7fffffff, r20, 0x0, &(0x7f00000002c0)={0x990a78, 0x80, [], @p_u32=&(0x7f0000000200)=0x169a}}) r22 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000340)='/proc/capi/capi20\x00', 0x102500, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f0000000480)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x800200}, 0xc, &(0x7f0000000440)={&(0x7f0000000540)=ANY=[@ANYBLOB="980065b41c9ea9a1ea03000000", @ANYRES16=r12, @ANYBLOB="000429bd7000ffdbdf25020000000c0002005e000000000000000c00060003000000000000001400070008000100", @ANYRES32=r15, @ANYBLOB="08000100", @ANYRES32=r16, @ANYBLOB="4c00070008000100", @ANYRES32=r4, @ANYBLOB="08000100", @ANYRES32=r1, @ANYBLOB="08000100", @ANYRES32=r4, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="08000100", @ANYRES32=r4, @ANYBLOB="08000100", @ANYRES32=r1, @ANYBLOB="08000100", @ANYRES32=r21, @ANYBLOB="08000100", @ANYRES32=r22, @ANYBLOB="08000100", @ANYRES32=r4, @ANYBLOB="0c0005000400000000000000"], 0x98}, 0x1, 0x0, 0x0, 0x800}, 0x8004) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$MON_IOCX_MFETCH(r4, 0xc0109207, &(0x7f00000000c0)={&(0x7f0000000000)=[0x0, 0x0, 0x0, 0x0], 0x4, 0xfffffff7}) 18:20:38 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9}, 0x0) open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, 0x0, 0x0) ioctl$VT_RESIZE(0xffffffffffffffff, 0x5609, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x62a, 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000580)={{{@in=@multicast1, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x33}, {0x0, 0x0, 0x1, 0x0, 0x5, 0x7}, {}, 0x0, 0x6e6bb8, 0x6, 0x1, 0x2}, {{@in=@dev={0xac, 0x14, 0x14, 0x10}, 0x0, 0x3c}, 0x0, @in6=@mcast1, 0x3503, 0x0, 0x3, 0xb8}}, 0xe8) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getresuid(&(0x7f00000001c0), 0x0, 0x0) stat(&(0x7f0000000400)='./bus/file0\x00', &(0x7f0000000440)) getegid() fcntl$setstatus(r1, 0x4, 0x2000) fchdir(r0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) umount2(&(0x7f0000000540)='./file0\x00', 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) sendfile(r2, 0xffffffffffffffff, 0x0, 0x80001d00c0d0) 18:20:39 executing program 2: socket$nl_xfrm(0x10, 0x3, 0x6) r0 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in=@multicast1, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@remote, 0x0, 0x33}, 0x0, @in=@broadcast, 0x0, 0x0, 0x0, 0x6, 0xfdc, 0x0, 0x1000}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0xffd8) 18:20:39 executing program 3: syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) 18:20:44 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_int(r2, 0x29, 0x33, &(0x7f0000b67000), &(0x7f00000000c0)=0xffffffffffffff2f) 18:20:44 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) syz_open_dev$ndb(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$nullb(0xffffffffffffff9c, 0x0, 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) syz_open_dev$mice(0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, 0x0, 0x0) getdents(0xffffffffffffffff, 0x0, 0x0) r2 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x20) r3 = openat$cgroup_procs(r2, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r3, &(0x7f0000000300), 0x12) ioctl$PIO_SCRNMAP(0xffffffffffffffff, 0x4b41, &(0x7f0000001800)) mount$fuse(0x0, &(0x7f00000000c0)='./bus\x00', 0x0, 0x0, &(0x7f00000003c0)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f0000000000)) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000200)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 18:20:44 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9}, 0x0) open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, 0x0, 0x0) ioctl$VT_RESIZE(0xffffffffffffffff, 0x5609, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x62a, 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000580)={{{@in=@multicast1, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x33}, {0x0, 0x0, 0x1, 0x0, 0x5, 0x7}, {}, 0x0, 0x6e6bb8, 0x6, 0x1, 0x2}, {{@in=@dev={0xac, 0x14, 0x14, 0x10}, 0x0, 0x3c}, 0x0, @in6=@mcast1, 0x3503, 0x0, 0x3, 0xb8}}, 0xe8) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getresuid(&(0x7f00000001c0), 0x0, 0x0) stat(&(0x7f0000000400)='./bus/file0\x00', &(0x7f0000000440)) getegid() fcntl$setstatus(r1, 0x4, 0x2000) fchdir(r0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) umount2(&(0x7f0000000540)='./file0\x00', 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) sendfile(r2, 0xffffffffffffffff, 0x0, 0x80001d00c0d0) 18:20:44 executing program 2: socket$nl_xfrm(0x10, 0x3, 0x6) r0 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in=@multicast1, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@remote, 0x0, 0x33}, 0x0, @in=@broadcast, 0x0, 0x0, 0x0, 0x6, 0xfdc, 0x0, 0x1000}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0xffd8) 18:20:44 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup.cpu\x005\n\xff\xd9\x14\xc1m\xd6\xcc\x05\xed\xac\xb3\xfe\x13\xadD\x1ai\xfc\x00\x00\x00\b\x01\x00\x00\x00\xcb\x9d\x80\x01V\xea\x8a\x112\xd8\xfe\x7f\x0f\"pX\xa4>\xf9\xf0r\x14+\x1e@\x00]N\b\x00\x00\x00 +\xf4\xe1>\xb6\xde\xce\xe7`\xb2{\xee\x06\xf8.\aA\xcf\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00n\x00\x00', 0x200002, 0x0) openat$cgroup_procs(r0, &(0x7f0000000080)='tasks\x00', 0x2, 0x0) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ubi_ctrl\x00', 0x101200, 0x0) ioctl$VIDIOC_STREAMON(r1, 0x40045612, &(0x7f0000000140)=0x101) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = fcntl$dupfd(r6, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = memfd_create(&(0x7f0000ee4000)='Wdev/vga_arbiter\x00', 0x1) r9 = syz_open_procfs(0x0, &(0x7f0000000000)='net/sockstat6\x00') sendfile(r8, r9, 0x0, 0x401) r10 = socket$inet6(0xa, 0x3, 0x6) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x8, 0x810, r10, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r10, 0x29, 0x20, &(0x7f0000000080)={@loopback, 0x800, 0x0, 0x100000003, 0x1, 0x0, 0x0, 0x400000000}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r10, 0x29, 0x20, &(0x7f0000000300)={@remote, 0x10000, 0x0, 0x102, 0x8000003}, 0xffffffffffffffe8) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r10, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x0, 0x0, 0x1, 0x3}, 0x20) connect$inet6(r10, &(0x7f0000000500)={0xa, 0x0, 0x40f7, @mcast2, 0x7ff}, 0x9) r11 = syz_open_procfs(0x0, &(0x7f0000000600)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r10, r11, &(0x7f0000000240)=0x202, 0x4000000000dc) r12 = syz_genetlink_get_family_id$nbd(&(0x7f0000000140)='nbd\x00') ioctl$KVM_S390_UCAS_UNMAP(r11, 0x4018ae51, &(0x7f00000000c0)={0x8000, 0x7ff, 0x2}) sendmsg$NBD_CMD_RECONFIGURE(r11, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x14, r12, 0xc05, 0x70bd27, 0x25dfdbff}, 0x14}, 0x1, 0x0, 0x0, 0x4}, 0x8040) sendmsg$NBD_CMD_CONNECT(r9, &(0x7f0000000300)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0xc14020}, 0xc, &(0x7f00000002c0)={&(0x7f0000000240)={0x14, r12, 0x10, 0x70bd2b, 0x25dfdbfd}, 0x123}, 0x1, 0x0, 0x0, 0xc056}, 0x4004080) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r15 = fcntl$dupfd(r14, 0x0, r13) ioctl$PERF_EVENT_IOC_ENABLE(r15, 0x8912, 0x400200) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r19 = fcntl$dupfd(r18, 0x0, r17) ioctl$PERF_EVENT_IOC_ENABLE(r19, 0x8912, 0x400200) r20 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r20, 0xae01, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r19, 0xc0205648, &(0x7f0000000300)={0xa20000, 0xffffffff, 0x7fffffff, r20, 0x0, &(0x7f00000002c0)={0x990a78, 0x80, [], @p_u32=&(0x7f0000000200)=0x169a}}) r22 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000340)='/proc/capi/capi20\x00', 0x102500, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f0000000480)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x800200}, 0xc, &(0x7f0000000440)={&(0x7f0000000540)=ANY=[@ANYBLOB="980065b41c9ea9a1ea03000000", @ANYRES16=r12, @ANYBLOB="000429bd7000ffdbdf25020000000c0002005e000000000000000c00060003000000000000001400070008000100", @ANYRES32=r15, @ANYBLOB="08000100", @ANYRES32=r16, @ANYBLOB="4c00070008000100", @ANYRES32=r4, @ANYBLOB="08000100", @ANYRES32=r1, @ANYBLOB="08000100", @ANYRES32=r4, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="08000100", @ANYRES32=r4, @ANYBLOB="08000100", @ANYRES32=r1, @ANYBLOB="08000100", @ANYRES32=r21, @ANYBLOB="08000100", @ANYRES32=r22, @ANYBLOB="08000100", @ANYRES32=r4, @ANYBLOB="0c0005000400000000000000"], 0x98}, 0x1, 0x0, 0x0, 0x800}, 0x8004) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$MON_IOCX_MFETCH(r4, 0xc0109207, &(0x7f00000000c0)={&(0x7f0000000000)=[0x0, 0x0, 0x0, 0x0], 0x4, 0xfffffff7}) 18:20:44 executing program 3: syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) 18:20:45 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f00000001c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x56) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000140)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = accept(r1, 0x0, 0x0) recvfrom$unix(r0, &(0x7f0000000440)=""/90, 0xfd86140cf7495ebb, 0x700, 0x0, 0x0) ioctl$int_in(r2, 0x5452, &(0x7f0000000380)=0x5) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendto$inet6(r2, &(0x7f0000000780), 0xffffffffffffffe6, 0x0, 0x0, 0x0) recvfrom$unix(r2, 0x0, 0x0, 0x0, 0x0, 0x0) [ 681.346613][T16887] fuse: Bad value for 'fd' 18:20:45 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) syz_open_dev$ndb(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$nullb(0xffffffffffffff9c, 0x0, 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) syz_open_dev$mice(0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, 0x0, 0x0) getdents(0xffffffffffffffff, 0x0, 0x0) r2 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x20) r3 = openat$cgroup_procs(r2, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r3, &(0x7f0000000300), 0x12) ioctl$PIO_SCRNMAP(0xffffffffffffffff, 0x4b41, &(0x7f0000001800)) mount$fuse(0x0, &(0x7f00000000c0)='./bus\x00', 0x0, 0x0, &(0x7f00000003c0)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f0000000000)) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000200)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 18:20:45 executing program 3: syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) 18:20:45 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0xc) writev(r0, &(0x7f0000fb5ff0)=[{&(0x7f0000fb4000)="1f0000000203190000000700000006", 0xf}], 0x1) writev(r0, 0x0, 0x0) fcntl$getown(r0, 0x9) r1 = socket$netlink(0x10, 0x3, 0xc) writev(0xffffffffffffffff, 0x0, 0x0) writev(r1, &(0x7f0000fb5ff0)=[{&(0x7f0000fb4000)="1f00000001031900efff07000000068100025b0509000100010100ff3fff58", 0x1f}], 0x1) syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="0300050000000100001400000000000000000f0000000000000000000500000000004200000000000000000000000000000000000000000000000000000055aa", 0x40, 0x1c0}]) 18:20:45 executing program 1: syz_open_dev$usbfs(&(0x7f0000000180)='busJusS/00#/00#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001540)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) r2 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r2, 0x0, 0x0) fcntl$addseals(r2, 0x409, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r3 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r3, 0x0, 0x27, &(0x7f00000000c0)={@multicast1, @local, @local}, 0xc) r4 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm_plock\x00', 0x400000, 0x0) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000140)='/proc/capi/capi20\x00', 0x0, 0x0) r5 = gettid() tkill(0x0, 0x3c) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0xffffffffffffffff, r5, 0x0, 0x0) r6 = gettid() ptrace$setopts(0x4206, r6, 0x0, 0x0) tkill(r6, 0x3c) ptrace$cont(0x18, 0x0, 0x0, 0x0) syz_open_procfs(r6, 0x0) socket$xdp(0x2c, 0x3, 0x0) r7 = perf_event_open(&(0x7f0000000880)={0x1, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x561032acc0386146, 0x0, 0x0, 0x0, 0x80000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r8 = syz_open_procfs(0x0, &(0x7f0000000140)='net/snmp6\x00') read$FUSE(r8, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(r8, 0x84, 0x14, &(0x7f0000000100)=@assoc_value, &(0x7f0000000140)=0x8) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000300), &(0x7f0000000340)=0x4) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r7, 0x84, 0x1f, 0x0, &(0x7f0000000380)) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, 0x0, &(0x7f0000000300)) r9 = perf_event_open(&(0x7f0000000880)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) read$FUSE(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r9, 0x84, 0x1f, &(0x7f0000000700)={0x0, @in={{0x2, 0x0, @remote}}, 0x1000, 0xcc9f}, &(0x7f0000000380)=0x90) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000280)={0x0, 0x5}, &(0x7f00000004c0)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r4, 0x84, 0x1f, &(0x7f0000000140)={0x0, @in6={{0xa, 0x4e24, 0x0, @dev={0xfe, 0x80, [], 0x14}, 0x7fffffff}}, 0x5}, 0x90) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r3, 0x84, 0x77, &(0x7f0000000000)={0x0, 0xfff8, 0x2, [0xcb52, 0x0]}, 0xc) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) [ 681.898984][T16907] fuse: Bad value for 'fd' [ 681.907362][T16909] ldm_validate_privheads(): Disk read failed. [ 681.922051][T16909] loop5: p2 < > [ 681.926452][T16909] loop5: partition table partially beyond EOD, truncated [ 681.967219][T16909] loop5: p2 size 2 extends beyond EOD, truncated 18:20:45 executing program 1: syz_open_dev$usbfs(&(0x7f0000000180)='busJusS/00#/00#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001540)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) r2 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r2, 0x0, 0x0) fcntl$addseals(r2, 0x409, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r3 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r3, 0x0, 0x27, &(0x7f00000000c0)={@multicast1, @local, @local}, 0xc) r4 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm_plock\x00', 0x400000, 0x0) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000140)='/proc/capi/capi20\x00', 0x0, 0x0) r5 = gettid() tkill(0x0, 0x3c) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0xffffffffffffffff, r5, 0x0, 0x0) r6 = gettid() ptrace$setopts(0x4206, r6, 0x0, 0x0) tkill(r6, 0x3c) ptrace$cont(0x18, 0x0, 0x0, 0x0) syz_open_procfs(r6, 0x0) socket$xdp(0x2c, 0x3, 0x0) r7 = perf_event_open(&(0x7f0000000880)={0x1, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x561032acc0386146, 0x0, 0x0, 0x0, 0x80000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r8 = syz_open_procfs(0x0, &(0x7f0000000140)='net/snmp6\x00') read$FUSE(r8, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(r8, 0x84, 0x14, &(0x7f0000000100)=@assoc_value, &(0x7f0000000140)=0x8) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000300), &(0x7f0000000340)=0x4) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r7, 0x84, 0x1f, 0x0, &(0x7f0000000380)) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, 0x0, &(0x7f0000000300)) r9 = perf_event_open(&(0x7f0000000880)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) read$FUSE(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r9, 0x84, 0x1f, &(0x7f0000000700)={0x0, @in={{0x2, 0x0, @remote}}, 0x1000, 0xcc9f}, &(0x7f0000000380)=0x90) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000280)={0x0, 0x5}, &(0x7f00000004c0)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r4, 0x84, 0x1f, &(0x7f0000000140)={0x0, @in6={{0xa, 0x4e24, 0x0, @dev={0xfe, 0x80, [], 0x14}, 0x7fffffff}}, 0x5}, 0x90) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r3, 0x84, 0x77, &(0x7f0000000000)={0x0, 0xfff8, 0x2, [0xcb52, 0x0]}, 0xc) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) [ 682.143255][T16915] blk_update_request: I/O error, dev loop5, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 0 [ 682.159209][T16909] __loop_clr_fd: partition scan of loop5 failed (rc=-16) [ 682.162130][ T2502] blk_update_request: I/O error, dev loop5, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 682.178534][ T2502] Buffer I/O error on dev loop5p2, logical block 0, async page read [ 682.189087][ T2502] blk_update_request: I/O error, dev loop5, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 682.199996][ T2502] Buffer I/O error on dev loop5p2, logical block 0, async page read [ 682.208728][ T2502] blk_update_request: I/O error, dev loop5, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 682.219670][ T2502] Buffer I/O error on dev loop5p2, logical block 0, async page read [ 682.274082][T16919] loop_reread_partitions: partition scan of loop5 () failed (rc=-16) 18:20:51 executing program 2: syz_open_dev$usbfs(&(0x7f0000000180)='busJusS/00#/00#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001540)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) r2 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r2, 0x0, 0x0) fcntl$addseals(r2, 0x409, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r3 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r3, 0x0, 0x27, &(0x7f00000000c0)={@multicast1, @local, @local}, 0xc) r4 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm_plock\x00', 0x400000, 0x0) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000140)='/proc/capi/capi20\x00', 0x0, 0x0) r5 = gettid() tkill(0x0, 0x3c) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0xffffffffffffffff, r5, 0x0, 0x0) r6 = gettid() ptrace$setopts(0x4206, r6, 0x0, 0x0) tkill(r6, 0x3c) ptrace$cont(0x18, 0x0, 0x0, 0x0) syz_open_procfs(r6, 0x0) socket$xdp(0x2c, 0x3, 0x0) r7 = perf_event_open(&(0x7f0000000880)={0x1, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x561032acc0386146, 0x0, 0x0, 0x0, 0x80000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r8 = syz_open_procfs(0x0, &(0x7f0000000140)='net/snmp6\x00') read$FUSE(r8, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(r8, 0x84, 0x14, &(0x7f0000000100)=@assoc_value, &(0x7f0000000140)=0x8) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000300), &(0x7f0000000340)=0x4) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r7, 0x84, 0x1f, 0x0, &(0x7f0000000380)) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, 0x0, &(0x7f0000000300)) r9 = perf_event_open(&(0x7f0000000880)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) read$FUSE(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r9, 0x84, 0x1f, &(0x7f0000000700)={0x0, @in={{0x2, 0x0, @remote}}, 0x1000, 0xcc9f}, &(0x7f0000000380)=0x90) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000280)={0x0, 0x5}, &(0x7f00000004c0)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r4, 0x84, 0x1f, &(0x7f0000000140)={0x0, @in6={{0xa, 0x4e24, 0x0, @dev={0xfe, 0x80, [], 0x14}, 0x7fffffff}}, 0x5}, 0x90) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r3, 0x84, 0x77, &(0x7f0000000000)={0x0, 0xfff8, 0x2, [0xcb52, 0x0]}, 0xc) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) 18:20:51 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) syz_open_dev$ndb(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$nullb(0xffffffffffffff9c, 0x0, 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) syz_open_dev$mice(0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, 0x0, 0x0) getdents(0xffffffffffffffff, 0x0, 0x0) r2 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x20) r3 = openat$cgroup_procs(r2, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r3, &(0x7f0000000300), 0x12) ioctl$PIO_SCRNMAP(0xffffffffffffffff, 0x4b41, &(0x7f0000001800)) mount$fuse(0x0, &(0x7f00000000c0)='./bus\x00', 0x0, 0x0, &(0x7f00000003c0)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f0000000000)) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000200)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 18:20:51 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0xc) writev(r0, &(0x7f0000fb5ff0)=[{&(0x7f0000fb4000)="1f0000000203190000000700000006", 0xf}], 0x1) writev(r0, 0x0, 0x0) fcntl$getown(r0, 0x9) r1 = socket$netlink(0x10, 0x3, 0xc) writev(0xffffffffffffffff, 0x0, 0x0) writev(r1, &(0x7f0000fb5ff0)=[{&(0x7f0000fb4000)="1f00000001031900efff07000000068100025b0509000100010100ff3fff58", 0x1f}], 0x1) syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="0300050000000100001400000000000000000f0000000000000000000500000000004200000000000000000000000000000000000000000000000000000055aa", 0x40, 0x1c0}]) 18:20:51 executing program 3: syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) 18:20:51 executing program 1: syz_open_dev$usbfs(&(0x7f0000000180)='busJusS/00#/00#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001540)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) r2 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r2, 0x0, 0x0) fcntl$addseals(r2, 0x409, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r3 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r3, 0x0, 0x27, &(0x7f00000000c0)={@multicast1, @local, @local}, 0xc) r4 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm_plock\x00', 0x400000, 0x0) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000140)='/proc/capi/capi20\x00', 0x0, 0x0) r5 = gettid() tkill(0x0, 0x3c) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0xffffffffffffffff, r5, 0x0, 0x0) r6 = gettid() ptrace$setopts(0x4206, r6, 0x0, 0x0) tkill(r6, 0x3c) ptrace$cont(0x18, 0x0, 0x0, 0x0) syz_open_procfs(r6, 0x0) socket$xdp(0x2c, 0x3, 0x0) r7 = perf_event_open(&(0x7f0000000880)={0x1, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x561032acc0386146, 0x0, 0x0, 0x0, 0x80000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r8 = syz_open_procfs(0x0, &(0x7f0000000140)='net/snmp6\x00') read$FUSE(r8, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(r8, 0x84, 0x14, &(0x7f0000000100)=@assoc_value, &(0x7f0000000140)=0x8) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000300), &(0x7f0000000340)=0x4) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r7, 0x84, 0x1f, 0x0, &(0x7f0000000380)) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, 0x0, &(0x7f0000000300)) r9 = perf_event_open(&(0x7f0000000880)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) read$FUSE(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r9, 0x84, 0x1f, &(0x7f0000000700)={0x0, @in={{0x2, 0x0, @remote}}, 0x1000, 0xcc9f}, &(0x7f0000000380)=0x90) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000280)={0x0, 0x5}, &(0x7f00000004c0)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r4, 0x84, 0x1f, &(0x7f0000000140)={0x0, @in6={{0xa, 0x4e24, 0x0, @dev={0xfe, 0x80, [], 0x14}, 0x7fffffff}}, 0x5}, 0x90) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r3, 0x84, 0x77, &(0x7f0000000000)={0x0, 0xfff8, 0x2, [0xcb52, 0x0]}, 0xc) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) 18:20:51 executing program 4: syz_open_dev$usbfs(&(0x7f0000000180)='busJusS/00#/00#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001540)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) r2 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r2, 0x0, 0x0) fcntl$addseals(r2, 0x409, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r3 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r3, 0x0, 0x27, &(0x7f00000000c0)={@multicast1, @local, @local}, 0xc) r4 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm_plock\x00', 0x400000, 0x0) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000140)='/proc/capi/capi20\x00', 0x0, 0x0) r5 = gettid() tkill(0x0, 0x3c) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0xffffffffffffffff, r5, 0x0, 0x0) r6 = gettid() ptrace$setopts(0x4206, r6, 0x0, 0x0) tkill(r6, 0x3c) ptrace$cont(0x18, 0x0, 0x0, 0x0) syz_open_procfs(r6, 0x0) socket$xdp(0x2c, 0x3, 0x0) r7 = perf_event_open(&(0x7f0000000880)={0x1, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x561032acc0386146, 0x0, 0x0, 0x0, 0x80000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r8 = syz_open_procfs(0x0, &(0x7f0000000140)='net/snmp6\x00') read$FUSE(r8, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(r8, 0x84, 0x14, &(0x7f0000000100)=@assoc_value, &(0x7f0000000140)=0x8) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000300), &(0x7f0000000340)=0x4) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r7, 0x84, 0x1f, 0x0, &(0x7f0000000380)) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, 0x0, &(0x7f0000000300)) r9 = perf_event_open(&(0x7f0000000880)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) read$FUSE(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r9, 0x84, 0x1f, &(0x7f0000000700)={0x0, @in={{0x2, 0x0, @remote}}, 0x1000, 0xcc9f}, &(0x7f0000000380)=0x90) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000280)={0x0, 0x5}, &(0x7f00000004c0)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r4, 0x84, 0x1f, &(0x7f0000000140)={0x0, @in6={{0xa, 0x4e24, 0x0, @dev={0xfe, 0x80, [], 0x14}, 0x7fffffff}}, 0x5}, 0x90) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r3, 0x84, 0x77, &(0x7f0000000000)={0x0, 0xfff8, 0x2, [0xcb52, 0x0]}, 0xc) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) [ 687.776511][T16939] ldm_validate_privheads(): Disk read failed. [ 687.811568][T16939] loop5: p2 < > [ 687.816498][T16939] loop5: partition table partially beyond EOD, truncated [ 687.828148][T16939] loop5: p2 size 2 extends beyond EOD, truncated 18:20:51 executing program 2: syz_open_dev$usbfs(&(0x7f0000000180)='busJusS/00#/00#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001540)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) r2 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r2, 0x0, 0x0) fcntl$addseals(r2, 0x409, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r3 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r3, 0x0, 0x27, &(0x7f00000000c0)={@multicast1, @local, @local}, 0xc) r4 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm_plock\x00', 0x400000, 0x0) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000140)='/proc/capi/capi20\x00', 0x0, 0x0) r5 = gettid() tkill(0x0, 0x3c) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0xffffffffffffffff, r5, 0x0, 0x0) r6 = gettid() ptrace$setopts(0x4206, r6, 0x0, 0x0) tkill(r6, 0x3c) ptrace$cont(0x18, 0x0, 0x0, 0x0) syz_open_procfs(r6, 0x0) socket$xdp(0x2c, 0x3, 0x0) r7 = perf_event_open(&(0x7f0000000880)={0x1, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x561032acc0386146, 0x0, 0x0, 0x0, 0x80000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r8 = syz_open_procfs(0x0, &(0x7f0000000140)='net/snmp6\x00') read$FUSE(r8, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(r8, 0x84, 0x14, &(0x7f0000000100)=@assoc_value, &(0x7f0000000140)=0x8) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000300), &(0x7f0000000340)=0x4) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r7, 0x84, 0x1f, 0x0, &(0x7f0000000380)) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, 0x0, &(0x7f0000000300)) r9 = perf_event_open(&(0x7f0000000880)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) read$FUSE(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r9, 0x84, 0x1f, &(0x7f0000000700)={0x0, @in={{0x2, 0x0, @remote}}, 0x1000, 0xcc9f}, &(0x7f0000000380)=0x90) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000280)={0x0, 0x5}, &(0x7f00000004c0)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r4, 0x84, 0x1f, &(0x7f0000000140)={0x0, @in6={{0xa, 0x4e24, 0x0, @dev={0xfe, 0x80, [], 0x14}, 0x7fffffff}}, 0x5}, 0x90) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r3, 0x84, 0x77, &(0x7f0000000000)={0x0, 0xfff8, 0x2, [0xcb52, 0x0]}, 0xc) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) [ 687.931349][T16941] fuse: Bad value for 'fd' 18:20:51 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0xc) writev(r0, &(0x7f0000fb5ff0)=[{&(0x7f0000fb4000)="1f0000000203190000000700000006", 0xf}], 0x1) writev(r0, 0x0, 0x0) fcntl$getown(r0, 0x9) r1 = socket$netlink(0x10, 0x3, 0xc) writev(0xffffffffffffffff, 0x0, 0x0) writev(r1, &(0x7f0000fb5ff0)=[{&(0x7f0000fb4000)="1f00000001031900efff07000000068100025b0509000100010100ff3fff58", 0x1f}], 0x1) syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="0300050000000100001400000000000000000f0000000000000000000500000000004200000000000000000000000000000000000000000000000000000055aa", 0x40, 0x1c0}]) 18:20:52 executing program 2: syz_open_dev$usbfs(&(0x7f0000000180)='busJusS/00#/00#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001540)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) r2 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r2, 0x0, 0x0) fcntl$addseals(r2, 0x409, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r3 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r3, 0x0, 0x27, &(0x7f00000000c0)={@multicast1, @local, @local}, 0xc) r4 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm_plock\x00', 0x400000, 0x0) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000140)='/proc/capi/capi20\x00', 0x0, 0x0) r5 = gettid() tkill(0x0, 0x3c) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0xffffffffffffffff, r5, 0x0, 0x0) r6 = gettid() ptrace$setopts(0x4206, r6, 0x0, 0x0) tkill(r6, 0x3c) ptrace$cont(0x18, 0x0, 0x0, 0x0) syz_open_procfs(r6, 0x0) socket$xdp(0x2c, 0x3, 0x0) r7 = perf_event_open(&(0x7f0000000880)={0x1, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x561032acc0386146, 0x0, 0x0, 0x0, 0x80000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r8 = syz_open_procfs(0x0, &(0x7f0000000140)='net/snmp6\x00') read$FUSE(r8, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(r8, 0x84, 0x14, &(0x7f0000000100)=@assoc_value, &(0x7f0000000140)=0x8) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000300), &(0x7f0000000340)=0x4) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r7, 0x84, 0x1f, 0x0, &(0x7f0000000380)) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, 0x0, &(0x7f0000000300)) r9 = perf_event_open(&(0x7f0000000880)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) read$FUSE(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r9, 0x84, 0x1f, &(0x7f0000000700)={0x0, @in={{0x2, 0x0, @remote}}, 0x1000, 0xcc9f}, &(0x7f0000000380)=0x90) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000280)={0x0, 0x5}, &(0x7f00000004c0)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r4, 0x84, 0x1f, &(0x7f0000000140)={0x0, @in6={{0xa, 0x4e24, 0x0, @dev={0xfe, 0x80, [], 0x14}, 0x7fffffff}}, 0x5}, 0x90) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r3, 0x84, 0x77, &(0x7f0000000000)={0x0, 0xfff8, 0x2, [0xcb52, 0x0]}, 0xc) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) 18:20:52 executing program 0: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfec8) socket$inet(0x2, 0x3, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r2, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r4 = openat$mixer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/mixer\x00', 0x0, 0x0) ioctl$VIDIOC_S_PRIORITY(r4, 0x4004561e, 0x717000) r5 = getuid() ioctl$VIDIOC_S_CROP(r4, 0x4014563c, 0x0) setsockopt$inet_IP_IPSEC_POLICY(r4, 0x0, 0x10, &(0x7f0000000480)={{{@in6=@mcast2, @in6=@loopback, 0x4e24, 0x5, 0x4e20, 0x0, 0x0, 0x40, 0x80, 0x0, 0x0, r5}, {0x1ff, 0x100000000, 0x80000000, 0xa52, 0x9, 0x0, 0xffffffffffffc2ef, 0x6b}, {0x5, 0x9, 0x7fff, 0xfffffffffffffffe}, 0x91, 0x0, 0x3, 0x0, 0x1}, {{@in=@empty, 0x4d5, 0x33}, 0xa, @in=@loopback, 0x3502, 0x2, 0x6, 0x4, 0x7f, 0x1, 0x2}}, 0xe8) setsockopt$inet6_MRT6_ADD_MFC(r4, 0x29, 0xcc, &(0x7f0000000100)={{0xa, 0x4e23, 0x80000001, @dev={0xfe, 0x80, [], 0xc}}, {0xa, 0x4e20, 0x0, @local}, 0x1, [0xbab, 0x7, 0x9, 0x0, 0x0, 0x7, 0x3]}, 0x5c) r6 = ioctl$NS_GET_PARENT(r4, 0xb702, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r10 = socket$nl_route(0x10, 0x3, 0x0) r11 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r11, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r11, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r10, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3400000010000104539300"/20, @ANYRES32=r12, @ANYBLOB="0000000000000000140012000c000100627269646765000004000200"], 0x34}}, 0x0) sendmsg$nl_route(r8, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r9}, [@IFLA_MASTER={0x8, 0xa, r12}]}, 0x28}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001f00)=@newlink={0x3c, 0x10, 0x42b, 0x0, 0x0, {0x0, 0x0, 0x0, r12}, [@IFLA_LINKINFO={0x1c, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0xc, 0x2, [@IFLA_BR_MCAST_QUERIER={0x8, 0x19, 0x8}]}}}]}, 0x3c}}, 0x0) r13 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r15 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r14, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r17 = socket$nl_route(0x10, 0x3, 0x0) r18 = socket(0x10, 0x803, 0x0) getsockname$packet(r18, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r17, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3400000010000104539300"/20, @ANYRES32=r19, @ANYBLOB="0000000000000000140012000c000100627269646765000004000200"], 0x34}}, 0x0) sendmsg$nl_route(r15, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r16}, [@IFLA_MASTER={0x8, 0xa, r19}]}, 0x28}}, 0x0) sendmsg$nl_route(r13, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001f00)=@newlink={0x3c, 0x10, 0x42b, 0x0, 0x0, {0x0, 0x0, 0x0, r19}, [@IFLA_LINKINFO={0x1c, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0xc, 0x2, [@IFLA_BR_MCAST_QUERIER={0x8, 0x19, 0x8}]}}}]}, 0x3c}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r21 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r20, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00'}) r22 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r22, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3400000010000104539300"/20, @ANYRES32=r23, @ANYBLOB="0000000000000000140012000c000100627269646765000004000200"], 0x34}}, 0x0) sendmsg$nl_route(r21, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="2857d380000000100001040600000000000000000000004d0b722ac8716697e2e546e1d06b3eaf4fce7ee4d9625e31cdfaac3bbd00c4c7cbc4ccb2e348cc91fde3830e95fb9a7507397f9389ad09b6d414d2c1922f267d95eb56cdff79ae31a361cce91acbbf3119afca6003733d03686c8cb15f5522f0aa8fe11ab13ea5040033ae210975724183c3ed1210eb659460da8cbb2f9a307ce59ad9c219a4fbcb4bd5be3ea29a158b0cf06e35e418a60cac092a2cbc722210783860d1e9aae75dfeb7e510de581a2fd00170bec8af1e74e198ddd8341cfabc00"/225, @ANYRES32, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r23], 0x28}}, 0x0) io_uring_register$IORING_REGISTER_FILES(0xffffffffffffffff, 0x2, &(0x7f0000000000)=[r3, r6, 0xffffffffffffffff, r13, r21, r1], 0x6) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 18:20:52 executing program 1: syz_open_dev$usbfs(&(0x7f0000000180)='busJusS/00#/00#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001540)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) r2 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r2, 0x0, 0x0) fcntl$addseals(r2, 0x409, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r3 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r3, 0x0, 0x27, &(0x7f00000000c0)={@multicast1, @local, @local}, 0xc) r4 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm_plock\x00', 0x400000, 0x0) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000140)='/proc/capi/capi20\x00', 0x0, 0x0) r5 = gettid() tkill(0x0, 0x3c) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0xffffffffffffffff, r5, 0x0, 0x0) r6 = gettid() ptrace$setopts(0x4206, r6, 0x0, 0x0) tkill(r6, 0x3c) ptrace$cont(0x18, 0x0, 0x0, 0x0) syz_open_procfs(r6, 0x0) socket$xdp(0x2c, 0x3, 0x0) r7 = perf_event_open(&(0x7f0000000880)={0x1, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x561032acc0386146, 0x0, 0x0, 0x0, 0x80000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r8 = syz_open_procfs(0x0, &(0x7f0000000140)='net/snmp6\x00') read$FUSE(r8, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(r8, 0x84, 0x14, &(0x7f0000000100)=@assoc_value, &(0x7f0000000140)=0x8) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000300), &(0x7f0000000340)=0x4) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r7, 0x84, 0x1f, 0x0, &(0x7f0000000380)) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, 0x0, &(0x7f0000000300)) r9 = perf_event_open(&(0x7f0000000880)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) read$FUSE(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r9, 0x84, 0x1f, &(0x7f0000000700)={0x0, @in={{0x2, 0x0, @remote}}, 0x1000, 0xcc9f}, &(0x7f0000000380)=0x90) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000280)={0x0, 0x5}, &(0x7f00000004c0)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r4, 0x84, 0x1f, &(0x7f0000000140)={0x0, @in6={{0xa, 0x4e24, 0x0, @dev={0xfe, 0x80, [], 0x14}, 0x7fffffff}}, 0x5}, 0x90) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r3, 0x84, 0x77, &(0x7f0000000000)={0x0, 0xfff8, 0x2, [0xcb52, 0x0]}, 0xc) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) [ 688.410991][T16955] ldm_validate_privheads(): Disk read failed. [ 688.447854][T16955] loop5: p2 < > [ 688.489114][T16955] loop5: partition table partially beyond EOD, truncated [ 688.558768][T16955] loop5: p2 size 2 extends beyond EOD, truncated [ 688.587737][T16965] device bridge_slave_0 left promiscuous mode [ 688.594868][T16965] bridge0: port 1(bridge_slave_0) entered disabled state [ 688.650599][T16965] bridge1: port 1(bridge_slave_0) entered blocking state [ 688.671697][T16965] bridge1: port 1(bridge_slave_0) entered disabled state [ 688.691249][T16965] device bridge_slave_0 entered promiscuous mode 18:20:52 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000440)='/dev/null\x00', 0x0, 0x0) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000480)={0x0, @rand_addr, @local}, 0xc) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYRES16=0x0], 0x1}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 688.729188][T16972] device bridge_slave_0 left promiscuous mode [ 688.737657][T16972] bridge1: port 1(bridge_slave_0) entered disabled state 18:20:52 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0xc) writev(r0, &(0x7f0000fb5ff0)=[{&(0x7f0000fb4000)="1f0000000203190000000700000006", 0xf}], 0x1) writev(r0, 0x0, 0x0) fcntl$getown(r0, 0x9) r1 = socket$netlink(0x10, 0x3, 0xc) writev(0xffffffffffffffff, 0x0, 0x0) writev(r1, &(0x7f0000fb5ff0)=[{&(0x7f0000fb4000)="1f00000001031900efff07000000068100025b0509000100010100ff3fff58", 0x1f}], 0x1) syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="0300050000000100001400000000000000000f0000000000000000000500000000004200000000000000000000000000000000000000000000000000000055aa", 0x40, 0x1c0}]) [ 688.846330][T16973] netlink: 'syz-executor.0': attribute type 25 has an invalid length. [ 689.053382][T16972] netlink: 'syz-executor.0': attribute type 25 has an invalid length. 18:20:53 executing program 0: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfec8) socket$inet(0x2, 0x3, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r2, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r4 = openat$mixer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/mixer\x00', 0x0, 0x0) ioctl$VIDIOC_S_PRIORITY(r4, 0x4004561e, 0x717000) r5 = getuid() ioctl$VIDIOC_S_CROP(r4, 0x4014563c, 0x0) setsockopt$inet_IP_IPSEC_POLICY(r4, 0x0, 0x10, &(0x7f0000000480)={{{@in6=@mcast2, @in6=@loopback, 0x4e24, 0x5, 0x4e20, 0x0, 0x0, 0x40, 0x80, 0x0, 0x0, r5}, {0x1ff, 0x100000000, 0x80000000, 0xa52, 0x9, 0x0, 0xffffffffffffc2ef, 0x6b}, {0x5, 0x9, 0x7fff, 0xfffffffffffffffe}, 0x91, 0x0, 0x3, 0x0, 0x1}, {{@in=@empty, 0x4d5, 0x33}, 0xa, @in=@loopback, 0x3502, 0x2, 0x6, 0x4, 0x7f, 0x1, 0x2}}, 0xe8) setsockopt$inet6_MRT6_ADD_MFC(r4, 0x29, 0xcc, &(0x7f0000000100)={{0xa, 0x4e23, 0x80000001, @dev={0xfe, 0x80, [], 0xc}}, {0xa, 0x4e20, 0x0, @local}, 0x1, [0xbab, 0x7, 0x9, 0x0, 0x0, 0x7, 0x3]}, 0x5c) r6 = ioctl$NS_GET_PARENT(r4, 0xb702, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r10 = socket$nl_route(0x10, 0x3, 0x0) r11 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r11, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r11, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r10, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3400000010000104539300"/20, @ANYRES32=r12, @ANYBLOB="0000000000000000140012000c000100627269646765000004000200"], 0x34}}, 0x0) sendmsg$nl_route(r8, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r9}, [@IFLA_MASTER={0x8, 0xa, r12}]}, 0x28}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001f00)=@newlink={0x3c, 0x10, 0x42b, 0x0, 0x0, {0x0, 0x0, 0x0, r12}, [@IFLA_LINKINFO={0x1c, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0xc, 0x2, [@IFLA_BR_MCAST_QUERIER={0x8, 0x19, 0x8}]}}}]}, 0x3c}}, 0x0) r13 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r15 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r14, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r17 = socket$nl_route(0x10, 0x3, 0x0) r18 = socket(0x10, 0x803, 0x0) getsockname$packet(r18, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r17, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3400000010000104539300"/20, @ANYRES32=r19, @ANYBLOB="0000000000000000140012000c000100627269646765000004000200"], 0x34}}, 0x0) sendmsg$nl_route(r15, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r16}, [@IFLA_MASTER={0x8, 0xa, r19}]}, 0x28}}, 0x0) sendmsg$nl_route(r13, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001f00)=@newlink={0x3c, 0x10, 0x42b, 0x0, 0x0, {0x0, 0x0, 0x0, r19}, [@IFLA_LINKINFO={0x1c, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0xc, 0x2, [@IFLA_BR_MCAST_QUERIER={0x8, 0x19, 0x8}]}}}]}, 0x3c}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r21 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r20, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00'}) r22 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r22, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3400000010000104539300"/20, @ANYRES32=r23, @ANYBLOB="0000000000000000140012000c000100627269646765000004000200"], 0x34}}, 0x0) sendmsg$nl_route(r21, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="2857d380000000100001040600000000000000000000004d0b722ac8716697e2e546e1d06b3eaf4fce7ee4d9625e31cdfaac3bbd00c4c7cbc4ccb2e348cc91fde3830e95fb9a7507397f9389ad09b6d414d2c1922f267d95eb56cdff79ae31a361cce91acbbf3119afca6003733d03686c8cb15f5522f0aa8fe11ab13ea5040033ae210975724183c3ed1210eb659460da8cbb2f9a307ce59ad9c219a4fbcb4bd5be3ea29a158b0cf06e35e418a60cac092a2cbc722210783860d1e9aae75dfeb7e510de581a2fd00170bec8af1e74e198ddd8341cfabc00"/225, @ANYRES32, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r23], 0x28}}, 0x0) io_uring_register$IORING_REGISTER_FILES(0xffffffffffffffff, 0x2, &(0x7f0000000000)=[r3, r6, 0xffffffffffffffff, r13, r21, r1], 0x6) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 18:20:53 executing program 3: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfec8) socket$inet(0x2, 0x3, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r2, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r4 = openat$mixer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/mixer\x00', 0x0, 0x0) ioctl$VIDIOC_S_PRIORITY(r4, 0x4004561e, 0x717000) r5 = getuid() ioctl$VIDIOC_S_CROP(r4, 0x4014563c, 0x0) setsockopt$inet_IP_IPSEC_POLICY(r4, 0x0, 0x10, &(0x7f0000000480)={{{@in6=@mcast2, @in6=@loopback, 0x4e24, 0x5, 0x4e20, 0x0, 0x0, 0x40, 0x80, 0x0, 0x0, r5}, {0x1ff, 0x100000000, 0x80000000, 0xa52, 0x9, 0x0, 0xffffffffffffc2ef, 0x6b}, {0x5, 0x9, 0x7fff, 0xfffffffffffffffe}, 0x91, 0x0, 0x3, 0x0, 0x1}, {{@in=@empty, 0x4d5, 0x33}, 0xa, @in=@loopback, 0x3502, 0x2, 0x6, 0x4, 0x7f, 0x1, 0x2}}, 0xe8) setsockopt$inet6_MRT6_ADD_MFC(r4, 0x29, 0xcc, &(0x7f0000000100)={{0xa, 0x4e23, 0x80000001, @dev={0xfe, 0x80, [], 0xc}}, {0xa, 0x4e20, 0x0, @local}, 0x1, [0xbab, 0x7, 0x9, 0x0, 0x0, 0x7, 0x3]}, 0x5c) r6 = ioctl$NS_GET_PARENT(r4, 0xb702, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r10 = socket$nl_route(0x10, 0x3, 0x0) r11 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r11, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r11, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r10, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3400000010000104539300"/20, @ANYRES32=r12, @ANYBLOB="0000000000000000140012000c000100627269646765000004000200"], 0x34}}, 0x0) sendmsg$nl_route(r8, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r9}, [@IFLA_MASTER={0x8, 0xa, r12}]}, 0x28}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001f00)=@newlink={0x3c, 0x10, 0x42b, 0x0, 0x0, {0x0, 0x0, 0x0, r12}, [@IFLA_LINKINFO={0x1c, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0xc, 0x2, [@IFLA_BR_MCAST_QUERIER={0x8, 0x19, 0x8}]}}}]}, 0x3c}}, 0x0) r13 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r15 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r14, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r17 = socket$nl_route(0x10, 0x3, 0x0) r18 = socket(0x10, 0x803, 0x0) getsockname$packet(r18, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r17, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3400000010000104539300"/20, @ANYRES32=r19, @ANYBLOB="0000000000000000140012000c000100627269646765000004000200"], 0x34}}, 0x0) sendmsg$nl_route(r15, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r16}, [@IFLA_MASTER={0x8, 0xa, r19}]}, 0x28}}, 0x0) sendmsg$nl_route(r13, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001f00)=@newlink={0x3c, 0x10, 0x42b, 0x0, 0x0, {0x0, 0x0, 0x0, r19}, [@IFLA_LINKINFO={0x1c, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0xc, 0x2, [@IFLA_BR_MCAST_QUERIER={0x8, 0x19, 0x8}]}}}]}, 0x3c}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r21 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r20, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00'}) r22 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r22, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3400000010000104539300"/20, @ANYRES32=r23, @ANYBLOB="0000000000000000140012000c000100627269646765000004000200"], 0x34}}, 0x0) sendmsg$nl_route(r21, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="2857d380000000100001040600000000000000000000004d0b722ac8716697e2e546e1d06b3eaf4fce7ee4d9625e31cdfaac3bbd00c4c7cbc4ccb2e348cc91fde3830e95fb9a7507397f9389ad09b6d414d2c1922f267d95eb56cdff79ae31a361cce91acbbf3119afca6003733d03686c8cb15f5522f0aa8fe11ab13ea5040033ae210975724183c3ed1210eb659460da8cbb2f9a307ce59ad9c219a4fbcb4bd5be3ea29a158b0cf06e35e418a60cac092a2cbc722210783860d1e9aae75dfeb7e510de581a2fd00170bec8af1e74e198ddd8341cfabc00"/225, @ANYRES32, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r23], 0x28}}, 0x0) io_uring_register$IORING_REGISTER_FILES(0xffffffffffffffff, 0x2, &(0x7f0000000000)=[r3, r6, 0xffffffffffffffff, r13, r21, r1], 0x6) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) [ 689.264628][T16983] ldm_validate_privheads(): Disk read failed. [ 689.359513][T16983] loop5: p2 < > [ 689.363227][T16983] loop5: partition table partially beyond EOD, truncated [ 689.455493][T16983] loop5: p2 size 2 extends beyond EOD, truncated 18:20:53 executing program 2: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfec8) socket$inet(0x2, 0x3, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r2, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r4 = openat$mixer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/mixer\x00', 0x0, 0x0) ioctl$VIDIOC_S_PRIORITY(r4, 0x4004561e, 0x717000) r5 = getuid() ioctl$VIDIOC_S_CROP(r4, 0x4014563c, 0x0) setsockopt$inet_IP_IPSEC_POLICY(r4, 0x0, 0x10, &(0x7f0000000480)={{{@in6=@mcast2, @in6=@loopback, 0x4e24, 0x5, 0x4e20, 0x0, 0x0, 0x40, 0x80, 0x0, 0x0, r5}, {0x1ff, 0x100000000, 0x80000000, 0xa52, 0x9, 0x0, 0xffffffffffffc2ef, 0x6b}, {0x5, 0x9, 0x7fff, 0xfffffffffffffffe}, 0x91, 0x0, 0x3, 0x0, 0x1}, {{@in=@empty, 0x4d5, 0x33}, 0xa, @in=@loopback, 0x3502, 0x2, 0x6, 0x4, 0x7f, 0x1, 0x2}}, 0xe8) setsockopt$inet6_MRT6_ADD_MFC(r4, 0x29, 0xcc, &(0x7f0000000100)={{0xa, 0x4e23, 0x80000001, @dev={0xfe, 0x80, [], 0xc}}, {0xa, 0x4e20, 0x0, @local}, 0x1, [0xbab, 0x7, 0x9, 0x0, 0x0, 0x7, 0x3]}, 0x5c) r6 = ioctl$NS_GET_PARENT(r4, 0xb702, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r10 = socket$nl_route(0x10, 0x3, 0x0) r11 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r11, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r11, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r10, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3400000010000104539300"/20, @ANYRES32=r12, @ANYBLOB="0000000000000000140012000c000100627269646765000004000200"], 0x34}}, 0x0) sendmsg$nl_route(r8, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r9}, [@IFLA_MASTER={0x8, 0xa, r12}]}, 0x28}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001f00)=@newlink={0x3c, 0x10, 0x42b, 0x0, 0x0, {0x0, 0x0, 0x0, r12}, [@IFLA_LINKINFO={0x1c, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0xc, 0x2, [@IFLA_BR_MCAST_QUERIER={0x8, 0x19, 0x8}]}}}]}, 0x3c}}, 0x0) r13 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r15 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r14, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r17 = socket$nl_route(0x10, 0x3, 0x0) r18 = socket(0x10, 0x803, 0x0) getsockname$packet(r18, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r17, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3400000010000104539300"/20, @ANYRES32=r19, @ANYBLOB="0000000000000000140012000c000100627269646765000004000200"], 0x34}}, 0x0) sendmsg$nl_route(r15, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r16}, [@IFLA_MASTER={0x8, 0xa, r19}]}, 0x28}}, 0x0) sendmsg$nl_route(r13, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001f00)=@newlink={0x3c, 0x10, 0x42b, 0x0, 0x0, {0x0, 0x0, 0x0, r19}, [@IFLA_LINKINFO={0x1c, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0xc, 0x2, [@IFLA_BR_MCAST_QUERIER={0x8, 0x19, 0x8}]}}}]}, 0x3c}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r21 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r20, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00'}) r22 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r22, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3400000010000104539300"/20, @ANYRES32=r23, @ANYBLOB="0000000000000000140012000c000100627269646765000004000200"], 0x34}}, 0x0) sendmsg$nl_route(r21, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="2857d380000000100001040600000000000000000000004d0b722ac8716697e2e546e1d06b3eaf4fce7ee4d9625e31cdfaac3bbd00c4c7cbc4ccb2e348cc91fde3830e95fb9a7507397f9389ad09b6d414d2c1922f267d95eb56cdff79ae31a361cce91acbbf3119afca6003733d03686c8cb15f5522f0aa8fe11ab13ea5040033ae210975724183c3ed1210eb659460da8cbb2f9a307ce59ad9c219a4fbcb4bd5be3ea29a158b0cf06e35e418a60cac092a2cbc722210783860d1e9aae75dfeb7e510de581a2fd00170bec8af1e74e198ddd8341cfabc00"/225, @ANYRES32, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r23], 0x28}}, 0x0) io_uring_register$IORING_REGISTER_FILES(0xffffffffffffffff, 0x2, &(0x7f0000000000)=[r3, r6, 0xffffffffffffffff, r13, r21, r1], 0x6) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 18:20:53 executing program 5: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfec8) socket$inet(0x2, 0x3, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r2, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r4 = openat$mixer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/mixer\x00', 0x0, 0x0) ioctl$VIDIOC_S_PRIORITY(r4, 0x4004561e, 0x717000) r5 = getuid() ioctl$VIDIOC_S_CROP(r4, 0x4014563c, 0x0) setsockopt$inet_IP_IPSEC_POLICY(r4, 0x0, 0x10, &(0x7f0000000480)={{{@in6=@mcast2, @in6=@loopback, 0x4e24, 0x5, 0x4e20, 0x0, 0x0, 0x40, 0x80, 0x0, 0x0, r5}, {0x1ff, 0x100000000, 0x80000000, 0xa52, 0x9, 0x0, 0xffffffffffffc2ef, 0x6b}, {0x5, 0x9, 0x7fff, 0xfffffffffffffffe}, 0x91, 0x0, 0x3, 0x0, 0x1}, {{@in=@empty, 0x4d5, 0x33}, 0xa, @in=@loopback, 0x3502, 0x2, 0x6, 0x4, 0x7f, 0x1, 0x2}}, 0xe8) setsockopt$inet6_MRT6_ADD_MFC(r4, 0x29, 0xcc, &(0x7f0000000100)={{0xa, 0x4e23, 0x80000001, @dev={0xfe, 0x80, [], 0xc}}, {0xa, 0x4e20, 0x0, @local}, 0x1, [0xbab, 0x7, 0x9, 0x0, 0x0, 0x7, 0x3]}, 0x5c) r6 = ioctl$NS_GET_PARENT(r4, 0xb702, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r10 = socket$nl_route(0x10, 0x3, 0x0) r11 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r11, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r11, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r10, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3400000010000104539300"/20, @ANYRES32=r12, @ANYBLOB="0000000000000000140012000c000100627269646765000004000200"], 0x34}}, 0x0) sendmsg$nl_route(r8, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r9}, [@IFLA_MASTER={0x8, 0xa, r12}]}, 0x28}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001f00)=@newlink={0x3c, 0x10, 0x42b, 0x0, 0x0, {0x0, 0x0, 0x0, r12}, [@IFLA_LINKINFO={0x1c, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0xc, 0x2, [@IFLA_BR_MCAST_QUERIER={0x8, 0x19, 0x8}]}}}]}, 0x3c}}, 0x0) r13 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r15 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r14, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r17 = socket$nl_route(0x10, 0x3, 0x0) r18 = socket(0x10, 0x803, 0x0) getsockname$packet(r18, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r17, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3400000010000104539300"/20, @ANYRES32=r19, @ANYBLOB="0000000000000000140012000c000100627269646765000004000200"], 0x34}}, 0x0) sendmsg$nl_route(r15, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r16}, [@IFLA_MASTER={0x8, 0xa, r19}]}, 0x28}}, 0x0) sendmsg$nl_route(r13, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001f00)=@newlink={0x3c, 0x10, 0x42b, 0x0, 0x0, {0x0, 0x0, 0x0, r19}, [@IFLA_LINKINFO={0x1c, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0xc, 0x2, [@IFLA_BR_MCAST_QUERIER={0x8, 0x19, 0x8}]}}}]}, 0x3c}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r21 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r20, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00'}) r22 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r22, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3400000010000104539300"/20, @ANYRES32=r23, @ANYBLOB="0000000000000000140012000c000100627269646765000004000200"], 0x34}}, 0x0) sendmsg$nl_route(r21, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="2857d380000000100001040600000000000000000000004d0b722ac8716697e2e546e1d06b3eaf4fce7ee4d9625e31cdfaac3bbd00c4c7cbc4ccb2e348cc91fde3830e95fb9a7507397f9389ad09b6d414d2c1922f267d95eb56cdff79ae31a361cce91acbbf3119afca6003733d03686c8cb15f5522f0aa8fe11ab13ea5040033ae210975724183c3ed1210eb659460da8cbb2f9a307ce59ad9c219a4fbcb4bd5be3ea29a158b0cf06e35e418a60cac092a2cbc722210783860d1e9aae75dfeb7e510de581a2fd00170bec8af1e74e198ddd8341cfabc00"/225, @ANYRES32, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r23], 0x28}}, 0x0) io_uring_register$IORING_REGISTER_FILES(0xffffffffffffffff, 0x2, &(0x7f0000000000)=[r3, r6, 0xffffffffffffffff, r13, r21, r1], 0x6) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) [ 689.926507][T16999] bridge6: port 1(bridge_slave_0) entered blocking state [ 689.981399][T16999] bridge6: port 1(bridge_slave_0) entered disabled state [ 690.011672][T16999] device bridge_slave_0 entered promiscuous mode [ 690.029839][T17001] device bridge_slave_0 left promiscuous mode [ 690.036843][T17001] bridge0: port 1(bridge_slave_0) entered disabled state [ 690.084655][T17001] bridge1: port 1(bridge_slave_0) entered blocking state [ 690.091910][T17001] bridge1: port 1(bridge_slave_0) entered disabled state [ 690.101413][T17001] device bridge_slave_0 entered promiscuous mode [ 690.123792][T17006] device bridge_slave_0 left promiscuous mode [ 690.130143][T17006] bridge1: port 1(bridge_slave_0) entered disabled state [ 690.175856][T16995] netlink: 'syz-executor.3': attribute type 25 has an invalid length. [ 690.230213][T16994] device bridge_slave_0 left promiscuous mode [ 690.238589][T16994] bridge6: port 1(bridge_slave_0) entered disabled state [ 690.308564][T17011] netlink: 'syz-executor.0': attribute type 25 has an invalid length. [ 690.335443][T17013] device bridge_slave_0 left promiscuous mode [ 690.347764][T17013] bridge0: port 1(bridge_slave_0) entered disabled state [ 690.397045][T17013] bridge1: port 1(bridge_slave_0) entered blocking state [ 690.404173][T17013] bridge1: port 1(bridge_slave_0) entered disabled state [ 690.411760][T17013] device bridge_slave_0 entered promiscuous mode [ 690.514188][T17016] device bridge_slave_0 left promiscuous mode [ 690.520696][T17016] bridge0: port 1(bridge_slave_0) entered disabled state [ 690.564919][T17016] bridge1: port 1(bridge_slave_0) entered blocking state [ 690.572082][T17016] bridge1: port 1(bridge_slave_0) entered disabled state [ 690.579926][T17016] device bridge_slave_0 entered promiscuous mode [ 690.587426][T17017] device bridge_slave_0 left promiscuous mode [ 690.597035][T17017] bridge1: port 1(bridge_slave_0) entered disabled state [ 690.658206][T17019] netlink: 'syz-executor.2': attribute type 25 has an invalid length. [ 690.670991][T17021] device bridge_slave_0 left promiscuous mode [ 690.678341][T17021] bridge1: port 1(bridge_slave_0) entered disabled state [ 690.720859][T17024] netlink: 'syz-executor.5': attribute type 25 has an invalid length. 18:20:59 executing program 4: syz_open_dev$usbfs(&(0x7f0000000180)='busJusS/00#/00#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001540)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) r2 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r2, 0x0, 0x0) fcntl$addseals(r2, 0x409, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r3 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r3, 0x0, 0x27, &(0x7f00000000c0)={@multicast1, @local, @local}, 0xc) r4 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm_plock\x00', 0x400000, 0x0) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000140)='/proc/capi/capi20\x00', 0x0, 0x0) r5 = gettid() tkill(0x0, 0x3c) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0xffffffffffffffff, r5, 0x0, 0x0) r6 = gettid() ptrace$setopts(0x4206, r6, 0x0, 0x0) tkill(r6, 0x3c) ptrace$cont(0x18, 0x0, 0x0, 0x0) syz_open_procfs(r6, 0x0) socket$xdp(0x2c, 0x3, 0x0) r7 = perf_event_open(&(0x7f0000000880)={0x1, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x561032acc0386146, 0x0, 0x0, 0x0, 0x80000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r8 = syz_open_procfs(0x0, &(0x7f0000000140)='net/snmp6\x00') read$FUSE(r8, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(r8, 0x84, 0x14, &(0x7f0000000100)=@assoc_value, &(0x7f0000000140)=0x8) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000300), &(0x7f0000000340)=0x4) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r7, 0x84, 0x1f, 0x0, &(0x7f0000000380)) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, 0x0, &(0x7f0000000300)) r9 = perf_event_open(&(0x7f0000000880)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) read$FUSE(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r9, 0x84, 0x1f, &(0x7f0000000700)={0x0, @in={{0x2, 0x0, @remote}}, 0x1000, 0xcc9f}, &(0x7f0000000380)=0x90) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000280)={0x0, 0x5}, &(0x7f00000004c0)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r4, 0x84, 0x1f, &(0x7f0000000140)={0x0, @in6={{0xa, 0x4e24, 0x0, @dev={0xfe, 0x80, [], 0x14}, 0x7fffffff}}, 0x5}, 0x90) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r3, 0x84, 0x77, &(0x7f0000000000)={0x0, 0xfff8, 0x2, [0xcb52, 0x0]}, 0xc) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) 18:20:59 executing program 1: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfec8) socket$inet(0x2, 0x3, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r2, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r4 = openat$mixer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/mixer\x00', 0x0, 0x0) ioctl$VIDIOC_S_PRIORITY(r4, 0x4004561e, 0x717000) r5 = getuid() ioctl$VIDIOC_S_CROP(r4, 0x4014563c, 0x0) setsockopt$inet_IP_IPSEC_POLICY(r4, 0x0, 0x10, &(0x7f0000000480)={{{@in6=@mcast2, @in6=@loopback, 0x4e24, 0x5, 0x4e20, 0x0, 0x0, 0x40, 0x80, 0x0, 0x0, r5}, {0x1ff, 0x100000000, 0x80000000, 0xa52, 0x9, 0x0, 0xffffffffffffc2ef, 0x6b}, {0x5, 0x9, 0x7fff, 0xfffffffffffffffe}, 0x91, 0x0, 0x3, 0x0, 0x1}, {{@in=@empty, 0x4d5, 0x33}, 0xa, @in=@loopback, 0x3502, 0x2, 0x6, 0x4, 0x7f, 0x1, 0x2}}, 0xe8) setsockopt$inet6_MRT6_ADD_MFC(r4, 0x29, 0xcc, &(0x7f0000000100)={{0xa, 0x4e23, 0x80000001, @dev={0xfe, 0x80, [], 0xc}}, {0xa, 0x4e20, 0x0, @local}, 0x1, [0xbab, 0x7, 0x9, 0x0, 0x0, 0x7, 0x3]}, 0x5c) r6 = ioctl$NS_GET_PARENT(r4, 0xb702, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r10 = socket$nl_route(0x10, 0x3, 0x0) r11 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r11, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r11, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r10, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3400000010000104539300"/20, @ANYRES32=r12, @ANYBLOB="0000000000000000140012000c000100627269646765000004000200"], 0x34}}, 0x0) sendmsg$nl_route(r8, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r9}, [@IFLA_MASTER={0x8, 0xa, r12}]}, 0x28}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001f00)=@newlink={0x3c, 0x10, 0x42b, 0x0, 0x0, {0x0, 0x0, 0x0, r12}, [@IFLA_LINKINFO={0x1c, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0xc, 0x2, [@IFLA_BR_MCAST_QUERIER={0x8, 0x19, 0x8}]}}}]}, 0x3c}}, 0x0) r13 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r15 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r14, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r17 = socket$nl_route(0x10, 0x3, 0x0) r18 = socket(0x10, 0x803, 0x0) getsockname$packet(r18, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r17, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3400000010000104539300"/20, @ANYRES32=r19, @ANYBLOB="0000000000000000140012000c000100627269646765000004000200"], 0x34}}, 0x0) sendmsg$nl_route(r15, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r16}, [@IFLA_MASTER={0x8, 0xa, r19}]}, 0x28}}, 0x0) sendmsg$nl_route(r13, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001f00)=@newlink={0x3c, 0x10, 0x42b, 0x0, 0x0, {0x0, 0x0, 0x0, r19}, [@IFLA_LINKINFO={0x1c, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0xc, 0x2, [@IFLA_BR_MCAST_QUERIER={0x8, 0x19, 0x8}]}}}]}, 0x3c}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r21 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r20, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00'}) r22 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r22, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3400000010000104539300"/20, @ANYRES32=r23, @ANYBLOB="0000000000000000140012000c000100627269646765000004000200"], 0x34}}, 0x0) sendmsg$nl_route(r21, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="2857d380000000100001040600000000000000000000004d0b722ac8716697e2e546e1d06b3eaf4fce7ee4d9625e31cdfaac3bbd00c4c7cbc4ccb2e348cc91fde3830e95fb9a7507397f9389ad09b6d414d2c1922f267d95eb56cdff79ae31a361cce91acbbf3119afca6003733d03686c8cb15f5522f0aa8fe11ab13ea5040033ae210975724183c3ed1210eb659460da8cbb2f9a307ce59ad9c219a4fbcb4bd5be3ea29a158b0cf06e35e418a60cac092a2cbc722210783860d1e9aae75dfeb7e510de581a2fd00170bec8af1e74e198ddd8341cfabc00"/225, @ANYRES32, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r23], 0x28}}, 0x0) io_uring_register$IORING_REGISTER_FILES(0xffffffffffffffff, 0x2, &(0x7f0000000000)=[r3, r6, 0xffffffffffffffff, r13, r21, r1], 0x6) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 18:20:59 executing program 3: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfec8) socket$inet(0x2, 0x3, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r2, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r4 = openat$mixer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/mixer\x00', 0x0, 0x0) ioctl$VIDIOC_S_PRIORITY(r4, 0x4004561e, 0x717000) r5 = getuid() ioctl$VIDIOC_S_CROP(r4, 0x4014563c, 0x0) setsockopt$inet_IP_IPSEC_POLICY(r4, 0x0, 0x10, &(0x7f0000000480)={{{@in6=@mcast2, @in6=@loopback, 0x4e24, 0x5, 0x4e20, 0x0, 0x0, 0x40, 0x80, 0x0, 0x0, r5}, {0x1ff, 0x100000000, 0x80000000, 0xa52, 0x9, 0x0, 0xffffffffffffc2ef, 0x6b}, {0x5, 0x9, 0x7fff, 0xfffffffffffffffe}, 0x91, 0x0, 0x3, 0x0, 0x1}, {{@in=@empty, 0x4d5, 0x33}, 0xa, @in=@loopback, 0x3502, 0x2, 0x6, 0x4, 0x7f, 0x1, 0x2}}, 0xe8) setsockopt$inet6_MRT6_ADD_MFC(r4, 0x29, 0xcc, &(0x7f0000000100)={{0xa, 0x4e23, 0x80000001, @dev={0xfe, 0x80, [], 0xc}}, {0xa, 0x4e20, 0x0, @local}, 0x1, [0xbab, 0x7, 0x9, 0x0, 0x0, 0x7, 0x3]}, 0x5c) r6 = ioctl$NS_GET_PARENT(r4, 0xb702, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r10 = socket$nl_route(0x10, 0x3, 0x0) r11 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r11, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r11, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r10, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3400000010000104539300"/20, @ANYRES32=r12, @ANYBLOB="0000000000000000140012000c000100627269646765000004000200"], 0x34}}, 0x0) sendmsg$nl_route(r8, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r9}, [@IFLA_MASTER={0x8, 0xa, r12}]}, 0x28}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001f00)=@newlink={0x3c, 0x10, 0x42b, 0x0, 0x0, {0x0, 0x0, 0x0, r12}, [@IFLA_LINKINFO={0x1c, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0xc, 0x2, [@IFLA_BR_MCAST_QUERIER={0x8, 0x19, 0x8}]}}}]}, 0x3c}}, 0x0) r13 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r15 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r14, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r17 = socket$nl_route(0x10, 0x3, 0x0) r18 = socket(0x10, 0x803, 0x0) getsockname$packet(r18, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r17, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3400000010000104539300"/20, @ANYRES32=r19, @ANYBLOB="0000000000000000140012000c000100627269646765000004000200"], 0x34}}, 0x0) sendmsg$nl_route(r15, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r16}, [@IFLA_MASTER={0x8, 0xa, r19}]}, 0x28}}, 0x0) sendmsg$nl_route(r13, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001f00)=@newlink={0x3c, 0x10, 0x42b, 0x0, 0x0, {0x0, 0x0, 0x0, r19}, [@IFLA_LINKINFO={0x1c, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0xc, 0x2, [@IFLA_BR_MCAST_QUERIER={0x8, 0x19, 0x8}]}}}]}, 0x3c}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r21 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r20, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00'}) r22 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r22, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3400000010000104539300"/20, @ANYRES32=r23, @ANYBLOB="0000000000000000140012000c000100627269646765000004000200"], 0x34}}, 0x0) sendmsg$nl_route(r21, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="2857d380000000100001040600000000000000000000004d0b722ac8716697e2e546e1d06b3eaf4fce7ee4d9625e31cdfaac3bbd00c4c7cbc4ccb2e348cc91fde3830e95fb9a7507397f9389ad09b6d414d2c1922f267d95eb56cdff79ae31a361cce91acbbf3119afca6003733d03686c8cb15f5522f0aa8fe11ab13ea5040033ae210975724183c3ed1210eb659460da8cbb2f9a307ce59ad9c219a4fbcb4bd5be3ea29a158b0cf06e35e418a60cac092a2cbc722210783860d1e9aae75dfeb7e510de581a2fd00170bec8af1e74e198ddd8341cfabc00"/225, @ANYRES32, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r23], 0x28}}, 0x0) io_uring_register$IORING_REGISTER_FILES(0xffffffffffffffff, 0x2, &(0x7f0000000000)=[r3, r6, 0xffffffffffffffff, r13, r21, r1], 0x6) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 18:20:59 executing program 0: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfec8) socket$inet(0x2, 0x3, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r2, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r4 = openat$mixer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/mixer\x00', 0x0, 0x0) ioctl$VIDIOC_S_PRIORITY(r4, 0x4004561e, 0x717000) r5 = getuid() ioctl$VIDIOC_S_CROP(r4, 0x4014563c, 0x0) setsockopt$inet_IP_IPSEC_POLICY(r4, 0x0, 0x10, &(0x7f0000000480)={{{@in6=@mcast2, @in6=@loopback, 0x4e24, 0x5, 0x4e20, 0x0, 0x0, 0x40, 0x80, 0x0, 0x0, r5}, {0x1ff, 0x100000000, 0x80000000, 0xa52, 0x9, 0x0, 0xffffffffffffc2ef, 0x6b}, {0x5, 0x9, 0x7fff, 0xfffffffffffffffe}, 0x91, 0x0, 0x3, 0x0, 0x1}, {{@in=@empty, 0x4d5, 0x33}, 0xa, @in=@loopback, 0x3502, 0x2, 0x6, 0x4, 0x7f, 0x1, 0x2}}, 0xe8) setsockopt$inet6_MRT6_ADD_MFC(r4, 0x29, 0xcc, &(0x7f0000000100)={{0xa, 0x4e23, 0x80000001, @dev={0xfe, 0x80, [], 0xc}}, {0xa, 0x4e20, 0x0, @local}, 0x1, [0xbab, 0x7, 0x9, 0x0, 0x0, 0x7, 0x3]}, 0x5c) r6 = ioctl$NS_GET_PARENT(r4, 0xb702, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r10 = socket$nl_route(0x10, 0x3, 0x0) r11 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r11, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r11, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r10, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3400000010000104539300"/20, @ANYRES32=r12, @ANYBLOB="0000000000000000140012000c000100627269646765000004000200"], 0x34}}, 0x0) sendmsg$nl_route(r8, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r9}, [@IFLA_MASTER={0x8, 0xa, r12}]}, 0x28}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001f00)=@newlink={0x3c, 0x10, 0x42b, 0x0, 0x0, {0x0, 0x0, 0x0, r12}, [@IFLA_LINKINFO={0x1c, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0xc, 0x2, [@IFLA_BR_MCAST_QUERIER={0x8, 0x19, 0x8}]}}}]}, 0x3c}}, 0x0) r13 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r15 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r14, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r17 = socket$nl_route(0x10, 0x3, 0x0) r18 = socket(0x10, 0x803, 0x0) getsockname$packet(r18, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r17, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3400000010000104539300"/20, @ANYRES32=r19, @ANYBLOB="0000000000000000140012000c000100627269646765000004000200"], 0x34}}, 0x0) sendmsg$nl_route(r15, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r16}, [@IFLA_MASTER={0x8, 0xa, r19}]}, 0x28}}, 0x0) sendmsg$nl_route(r13, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001f00)=@newlink={0x3c, 0x10, 0x42b, 0x0, 0x0, {0x0, 0x0, 0x0, r19}, [@IFLA_LINKINFO={0x1c, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0xc, 0x2, [@IFLA_BR_MCAST_QUERIER={0x8, 0x19, 0x8}]}}}]}, 0x3c}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r21 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r20, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00'}) r22 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r22, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3400000010000104539300"/20, @ANYRES32=r23, @ANYBLOB="0000000000000000140012000c000100627269646765000004000200"], 0x34}}, 0x0) sendmsg$nl_route(r21, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="2857d380000000100001040600000000000000000000004d0b722ac8716697e2e546e1d06b3eaf4fce7ee4d9625e31cdfaac3bbd00c4c7cbc4ccb2e348cc91fde3830e95fb9a7507397f9389ad09b6d414d2c1922f267d95eb56cdff79ae31a361cce91acbbf3119afca6003733d03686c8cb15f5522f0aa8fe11ab13ea5040033ae210975724183c3ed1210eb659460da8cbb2f9a307ce59ad9c219a4fbcb4bd5be3ea29a158b0cf06e35e418a60cac092a2cbc722210783860d1e9aae75dfeb7e510de581a2fd00170bec8af1e74e198ddd8341cfabc00"/225, @ANYRES32, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r23], 0x28}}, 0x0) io_uring_register$IORING_REGISTER_FILES(0xffffffffffffffff, 0x2, &(0x7f0000000000)=[r3, r6, 0xffffffffffffffff, r13, r21, r1], 0x6) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 18:20:59 executing program 2: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfec8) socket$inet(0x2, 0x3, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r2, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r4 = openat$mixer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/mixer\x00', 0x0, 0x0) ioctl$VIDIOC_S_PRIORITY(r4, 0x4004561e, 0x717000) r5 = getuid() ioctl$VIDIOC_S_CROP(r4, 0x4014563c, 0x0) setsockopt$inet_IP_IPSEC_POLICY(r4, 0x0, 0x10, &(0x7f0000000480)={{{@in6=@mcast2, @in6=@loopback, 0x4e24, 0x5, 0x4e20, 0x0, 0x0, 0x40, 0x80, 0x0, 0x0, r5}, {0x1ff, 0x100000000, 0x80000000, 0xa52, 0x9, 0x0, 0xffffffffffffc2ef, 0x6b}, {0x5, 0x9, 0x7fff, 0xfffffffffffffffe}, 0x91, 0x0, 0x3, 0x0, 0x1}, {{@in=@empty, 0x4d5, 0x33}, 0xa, @in=@loopback, 0x3502, 0x2, 0x6, 0x4, 0x7f, 0x1, 0x2}}, 0xe8) setsockopt$inet6_MRT6_ADD_MFC(r4, 0x29, 0xcc, &(0x7f0000000100)={{0xa, 0x4e23, 0x80000001, @dev={0xfe, 0x80, [], 0xc}}, {0xa, 0x4e20, 0x0, @local}, 0x1, [0xbab, 0x7, 0x9, 0x0, 0x0, 0x7, 0x3]}, 0x5c) r6 = ioctl$NS_GET_PARENT(r4, 0xb702, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r10 = socket$nl_route(0x10, 0x3, 0x0) r11 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r11, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r11, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r10, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3400000010000104539300"/20, @ANYRES32=r12, @ANYBLOB="0000000000000000140012000c000100627269646765000004000200"], 0x34}}, 0x0) sendmsg$nl_route(r8, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r9}, [@IFLA_MASTER={0x8, 0xa, r12}]}, 0x28}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001f00)=@newlink={0x3c, 0x10, 0x42b, 0x0, 0x0, {0x0, 0x0, 0x0, r12}, [@IFLA_LINKINFO={0x1c, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0xc, 0x2, [@IFLA_BR_MCAST_QUERIER={0x8, 0x19, 0x8}]}}}]}, 0x3c}}, 0x0) r13 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r15 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r14, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r17 = socket$nl_route(0x10, 0x3, 0x0) r18 = socket(0x10, 0x803, 0x0) getsockname$packet(r18, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r17, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3400000010000104539300"/20, @ANYRES32=r19, @ANYBLOB="0000000000000000140012000c000100627269646765000004000200"], 0x34}}, 0x0) sendmsg$nl_route(r15, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r16}, [@IFLA_MASTER={0x8, 0xa, r19}]}, 0x28}}, 0x0) sendmsg$nl_route(r13, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001f00)=@newlink={0x3c, 0x10, 0x42b, 0x0, 0x0, {0x0, 0x0, 0x0, r19}, [@IFLA_LINKINFO={0x1c, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0xc, 0x2, [@IFLA_BR_MCAST_QUERIER={0x8, 0x19, 0x8}]}}}]}, 0x3c}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r21 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r20, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00'}) r22 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r22, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3400000010000104539300"/20, @ANYRES32=r23, @ANYBLOB="0000000000000000140012000c000100627269646765000004000200"], 0x34}}, 0x0) sendmsg$nl_route(r21, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="2857d380000000100001040600000000000000000000004d0b722ac8716697e2e546e1d06b3eaf4fce7ee4d9625e31cdfaac3bbd00c4c7cbc4ccb2e348cc91fde3830e95fb9a7507397f9389ad09b6d414d2c1922f267d95eb56cdff79ae31a361cce91acbbf3119afca6003733d03686c8cb15f5522f0aa8fe11ab13ea5040033ae210975724183c3ed1210eb659460da8cbb2f9a307ce59ad9c219a4fbcb4bd5be3ea29a158b0cf06e35e418a60cac092a2cbc722210783860d1e9aae75dfeb7e510de581a2fd00170bec8af1e74e198ddd8341cfabc00"/225, @ANYRES32, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r23], 0x28}}, 0x0) io_uring_register$IORING_REGISTER_FILES(0xffffffffffffffff, 0x2, &(0x7f0000000000)=[r3, r6, 0xffffffffffffffff, r13, r21, r1], 0x6) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 18:20:59 executing program 5: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfec8) socket$inet(0x2, 0x3, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r2, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r4 = openat$mixer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/mixer\x00', 0x0, 0x0) ioctl$VIDIOC_S_PRIORITY(r4, 0x4004561e, 0x717000) r5 = getuid() ioctl$VIDIOC_S_CROP(r4, 0x4014563c, 0x0) setsockopt$inet_IP_IPSEC_POLICY(r4, 0x0, 0x10, &(0x7f0000000480)={{{@in6=@mcast2, @in6=@loopback, 0x4e24, 0x5, 0x4e20, 0x0, 0x0, 0x40, 0x80, 0x0, 0x0, r5}, {0x1ff, 0x100000000, 0x80000000, 0xa52, 0x9, 0x0, 0xffffffffffffc2ef, 0x6b}, {0x5, 0x9, 0x7fff, 0xfffffffffffffffe}, 0x91, 0x0, 0x3, 0x0, 0x1}, {{@in=@empty, 0x4d5, 0x33}, 0xa, @in=@loopback, 0x3502, 0x2, 0x6, 0x4, 0x7f, 0x1, 0x2}}, 0xe8) setsockopt$inet6_MRT6_ADD_MFC(r4, 0x29, 0xcc, &(0x7f0000000100)={{0xa, 0x4e23, 0x80000001, @dev={0xfe, 0x80, [], 0xc}}, {0xa, 0x4e20, 0x0, @local}, 0x1, [0xbab, 0x7, 0x9, 0x0, 0x0, 0x7, 0x3]}, 0x5c) r6 = ioctl$NS_GET_PARENT(r4, 0xb702, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r10 = socket$nl_route(0x10, 0x3, 0x0) r11 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r11, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r11, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r10, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3400000010000104539300"/20, @ANYRES32=r12, @ANYBLOB="0000000000000000140012000c000100627269646765000004000200"], 0x34}}, 0x0) sendmsg$nl_route(r8, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r9}, [@IFLA_MASTER={0x8, 0xa, r12}]}, 0x28}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001f00)=@newlink={0x3c, 0x10, 0x42b, 0x0, 0x0, {0x0, 0x0, 0x0, r12}, [@IFLA_LINKINFO={0x1c, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0xc, 0x2, [@IFLA_BR_MCAST_QUERIER={0x8, 0x19, 0x8}]}}}]}, 0x3c}}, 0x0) r13 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r15 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r14, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r17 = socket$nl_route(0x10, 0x3, 0x0) r18 = socket(0x10, 0x803, 0x0) getsockname$packet(r18, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r17, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3400000010000104539300"/20, @ANYRES32=r19, @ANYBLOB="0000000000000000140012000c000100627269646765000004000200"], 0x34}}, 0x0) sendmsg$nl_route(r15, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r16}, [@IFLA_MASTER={0x8, 0xa, r19}]}, 0x28}}, 0x0) sendmsg$nl_route(r13, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001f00)=@newlink={0x3c, 0x10, 0x42b, 0x0, 0x0, {0x0, 0x0, 0x0, r19}, [@IFLA_LINKINFO={0x1c, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0xc, 0x2, [@IFLA_BR_MCAST_QUERIER={0x8, 0x19, 0x8}]}}}]}, 0x3c}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r21 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r20, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00'}) r22 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r22, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3400000010000104539300"/20, @ANYRES32=r23, @ANYBLOB="0000000000000000140012000c000100627269646765000004000200"], 0x34}}, 0x0) sendmsg$nl_route(r21, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="2857d380000000100001040600000000000000000000004d0b722ac8716697e2e546e1d06b3eaf4fce7ee4d9625e31cdfaac3bbd00c4c7cbc4ccb2e348cc91fde3830e95fb9a7507397f9389ad09b6d414d2c1922f267d95eb56cdff79ae31a361cce91acbbf3119afca6003733d03686c8cb15f5522f0aa8fe11ab13ea5040033ae210975724183c3ed1210eb659460da8cbb2f9a307ce59ad9c219a4fbcb4bd5be3ea29a158b0cf06e35e418a60cac092a2cbc722210783860d1e9aae75dfeb7e510de581a2fd00170bec8af1e74e198ddd8341cfabc00"/225, @ANYRES32, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r23], 0x28}}, 0x0) io_uring_register$IORING_REGISTER_FILES(0xffffffffffffffff, 0x2, &(0x7f0000000000)=[r3, r6, 0xffffffffffffffff, r13, r21, r1], 0x6) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) [ 696.429496][T17045] device bridge_slave_0 left promiscuous mode [ 696.438074][T17045] bridge0: port 1(bridge_slave_0) entered disabled state [ 696.487487][T17045] bridge1: port 1(bridge_slave_0) entered blocking state [ 696.494716][T17045] bridge1: port 1(bridge_slave_0) entered disabled state [ 696.502593][T17045] device bridge_slave_0 entered promiscuous mode [ 696.510716][T17046] bridge9: port 1(bridge_slave_0) entered blocking state [ 696.517866][T17046] bridge9: port 1(bridge_slave_0) entered disabled state [ 696.529580][T17046] device bridge_slave_0 entered promiscuous mode [ 696.646895][T17047] bridge5: port 1(bridge_slave_0) entered blocking state [ 696.654191][T17047] bridge5: port 1(bridge_slave_0) entered disabled state [ 696.663835][T17047] device bridge_slave_0 entered promiscuous mode [ 696.676908][T17048] bridge5: port 1(bridge_slave_0) entered blocking state [ 696.683948][T17048] bridge5: port 1(bridge_slave_0) entered disabled state [ 696.693837][T17048] device bridge_slave_0 entered promiscuous mode [ 696.703309][T17044] bridge5: port 1(bridge_slave_0) entered blocking state [ 696.712349][T17044] bridge5: port 1(bridge_slave_0) entered disabled state [ 696.725758][T17044] device bridge_slave_0 entered promiscuous mode [ 696.750230][T17045] device bridge_slave_0 left promiscuous mode [ 696.762141][T17045] bridge1: port 1(bridge_slave_0) entered disabled state [ 696.798262][T17046] device bridge_slave_0 left promiscuous mode [ 696.805685][T17046] bridge9: port 1(bridge_slave_0) entered disabled state [ 696.855385][T17052] netlink: 'syz-executor.1': attribute type 25 has an invalid length. [ 696.867707][T17035] device bridge_slave_0 left promiscuous mode [ 696.875315][T17035] bridge5: port 1(bridge_slave_0) entered disabled state [ 696.931007][T17053] netlink: 'syz-executor.0': attribute type 25 has an invalid length. [ 696.943297][T17041] device bridge_slave_0 left promiscuous mode [ 696.951731][T17041] bridge5: port 1(bridge_slave_0) entered disabled state [ 697.006642][T17039] device bridge_slave_0 left promiscuous mode [ 697.012904][T17039] bridge5: port 1(bridge_slave_0) entered disabled state [ 697.055492][T17054] netlink: 'syz-executor.3': attribute type 25 has an invalid length. [ 697.066802][T17055] netlink: 'syz-executor.2': attribute type 25 has an invalid length. [ 697.078830][T17056] netlink: 'syz-executor.5': attribute type 25 has an invalid length. 18:21:01 executing program 0: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfec8) socket$inet(0x2, 0x3, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r2, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r4 = openat$mixer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/mixer\x00', 0x0, 0x0) ioctl$VIDIOC_S_PRIORITY(r4, 0x4004561e, 0x717000) r5 = getuid() ioctl$VIDIOC_S_CROP(r4, 0x4014563c, 0x0) setsockopt$inet_IP_IPSEC_POLICY(r4, 0x0, 0x10, &(0x7f0000000480)={{{@in6=@mcast2, @in6=@loopback, 0x4e24, 0x5, 0x4e20, 0x0, 0x0, 0x40, 0x80, 0x0, 0x0, r5}, {0x1ff, 0x100000000, 0x80000000, 0xa52, 0x9, 0x0, 0xffffffffffffc2ef, 0x6b}, {0x5, 0x9, 0x7fff, 0xfffffffffffffffe}, 0x91, 0x0, 0x3, 0x0, 0x1}, {{@in=@empty, 0x4d5, 0x33}, 0xa, @in=@loopback, 0x3502, 0x2, 0x6, 0x4, 0x7f, 0x1, 0x2}}, 0xe8) setsockopt$inet6_MRT6_ADD_MFC(r4, 0x29, 0xcc, &(0x7f0000000100)={{0xa, 0x4e23, 0x80000001, @dev={0xfe, 0x80, [], 0xc}}, {0xa, 0x4e20, 0x0, @local}, 0x1, [0xbab, 0x7, 0x9, 0x0, 0x0, 0x7, 0x3]}, 0x5c) r6 = ioctl$NS_GET_PARENT(r4, 0xb702, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r10 = socket$nl_route(0x10, 0x3, 0x0) r11 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r11, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r11, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r10, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3400000010000104539300"/20, @ANYRES32=r12, @ANYBLOB="0000000000000000140012000c000100627269646765000004000200"], 0x34}}, 0x0) sendmsg$nl_route(r8, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r9}, [@IFLA_MASTER={0x8, 0xa, r12}]}, 0x28}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001f00)=@newlink={0x3c, 0x10, 0x42b, 0x0, 0x0, {0x0, 0x0, 0x0, r12}, [@IFLA_LINKINFO={0x1c, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0xc, 0x2, [@IFLA_BR_MCAST_QUERIER={0x8, 0x19, 0x8}]}}}]}, 0x3c}}, 0x0) r13 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r15 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r14, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r17 = socket$nl_route(0x10, 0x3, 0x0) r18 = socket(0x10, 0x803, 0x0) getsockname$packet(r18, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r17, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3400000010000104539300"/20, @ANYRES32=r19, @ANYBLOB="0000000000000000140012000c000100627269646765000004000200"], 0x34}}, 0x0) sendmsg$nl_route(r15, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r16}, [@IFLA_MASTER={0x8, 0xa, r19}]}, 0x28}}, 0x0) sendmsg$nl_route(r13, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001f00)=@newlink={0x3c, 0x10, 0x42b, 0x0, 0x0, {0x0, 0x0, 0x0, r19}, [@IFLA_LINKINFO={0x1c, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0xc, 0x2, [@IFLA_BR_MCAST_QUERIER={0x8, 0x19, 0x8}]}}}]}, 0x3c}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r21 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r20, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00'}) r22 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r22, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3400000010000104539300"/20, @ANYRES32=r23, @ANYBLOB="0000000000000000140012000c000100627269646765000004000200"], 0x34}}, 0x0) sendmsg$nl_route(r21, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="2857d380000000100001040600000000000000000000004d0b722ac8716697e2e546e1d06b3eaf4fce7ee4d9625e31cdfaac3bbd00c4c7cbc4ccb2e348cc91fde3830e95fb9a7507397f9389ad09b6d414d2c1922f267d95eb56cdff79ae31a361cce91acbbf3119afca6003733d03686c8cb15f5522f0aa8fe11ab13ea5040033ae210975724183c3ed1210eb659460da8cbb2f9a307ce59ad9c219a4fbcb4bd5be3ea29a158b0cf06e35e418a60cac092a2cbc722210783860d1e9aae75dfeb7e510de581a2fd00170bec8af1e74e198ddd8341cfabc00"/225, @ANYRES32, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r23], 0x28}}, 0x0) io_uring_register$IORING_REGISTER_FILES(0xffffffffffffffff, 0x2, &(0x7f0000000000)=[r3, r6, 0xffffffffffffffff, r13, r21, r1], 0x6) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 18:21:01 executing program 1: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfec8) socket$inet(0x2, 0x3, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r2, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r4 = openat$mixer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/mixer\x00', 0x0, 0x0) ioctl$VIDIOC_S_PRIORITY(r4, 0x4004561e, 0x717000) r5 = getuid() ioctl$VIDIOC_S_CROP(r4, 0x4014563c, 0x0) setsockopt$inet_IP_IPSEC_POLICY(r4, 0x0, 0x10, &(0x7f0000000480)={{{@in6=@mcast2, @in6=@loopback, 0x4e24, 0x5, 0x4e20, 0x0, 0x0, 0x40, 0x80, 0x0, 0x0, r5}, {0x1ff, 0x100000000, 0x80000000, 0xa52, 0x9, 0x0, 0xffffffffffffc2ef, 0x6b}, {0x5, 0x9, 0x7fff, 0xfffffffffffffffe}, 0x91, 0x0, 0x3, 0x0, 0x1}, {{@in=@empty, 0x4d5, 0x33}, 0xa, @in=@loopback, 0x3502, 0x2, 0x6, 0x4, 0x7f, 0x1, 0x2}}, 0xe8) setsockopt$inet6_MRT6_ADD_MFC(r4, 0x29, 0xcc, &(0x7f0000000100)={{0xa, 0x4e23, 0x80000001, @dev={0xfe, 0x80, [], 0xc}}, {0xa, 0x4e20, 0x0, @local}, 0x1, [0xbab, 0x7, 0x9, 0x0, 0x0, 0x7, 0x3]}, 0x5c) r6 = ioctl$NS_GET_PARENT(r4, 0xb702, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r10 = socket$nl_route(0x10, 0x3, 0x0) r11 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r11, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r11, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r10, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3400000010000104539300"/20, @ANYRES32=r12, @ANYBLOB="0000000000000000140012000c000100627269646765000004000200"], 0x34}}, 0x0) sendmsg$nl_route(r8, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r9}, [@IFLA_MASTER={0x8, 0xa, r12}]}, 0x28}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001f00)=@newlink={0x3c, 0x10, 0x42b, 0x0, 0x0, {0x0, 0x0, 0x0, r12}, [@IFLA_LINKINFO={0x1c, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0xc, 0x2, [@IFLA_BR_MCAST_QUERIER={0x8, 0x19, 0x8}]}}}]}, 0x3c}}, 0x0) r13 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r15 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r14, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r17 = socket$nl_route(0x10, 0x3, 0x0) r18 = socket(0x10, 0x803, 0x0) getsockname$packet(r18, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r17, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3400000010000104539300"/20, @ANYRES32=r19, @ANYBLOB="0000000000000000140012000c000100627269646765000004000200"], 0x34}}, 0x0) sendmsg$nl_route(r15, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r16}, [@IFLA_MASTER={0x8, 0xa, r19}]}, 0x28}}, 0x0) sendmsg$nl_route(r13, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001f00)=@newlink={0x3c, 0x10, 0x42b, 0x0, 0x0, {0x0, 0x0, 0x0, r19}, [@IFLA_LINKINFO={0x1c, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0xc, 0x2, [@IFLA_BR_MCAST_QUERIER={0x8, 0x19, 0x8}]}}}]}, 0x3c}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r21 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r20, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00'}) r22 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r22, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3400000010000104539300"/20, @ANYRES32=r23, @ANYBLOB="0000000000000000140012000c000100627269646765000004000200"], 0x34}}, 0x0) sendmsg$nl_route(r21, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="2857d380000000100001040600000000000000000000004d0b722ac8716697e2e546e1d06b3eaf4fce7ee4d9625e31cdfaac3bbd00c4c7cbc4ccb2e348cc91fde3830e95fb9a7507397f9389ad09b6d414d2c1922f267d95eb56cdff79ae31a361cce91acbbf3119afca6003733d03686c8cb15f5522f0aa8fe11ab13ea5040033ae210975724183c3ed1210eb659460da8cbb2f9a307ce59ad9c219a4fbcb4bd5be3ea29a158b0cf06e35e418a60cac092a2cbc722210783860d1e9aae75dfeb7e510de581a2fd00170bec8af1e74e198ddd8341cfabc00"/225, @ANYRES32, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r23], 0x28}}, 0x0) io_uring_register$IORING_REGISTER_FILES(0xffffffffffffffff, 0x2, &(0x7f0000000000)=[r3, r6, 0xffffffffffffffff, r13, r21, r1], 0x6) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 18:21:01 executing program 3: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfec8) socket$inet(0x2, 0x3, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r2, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r4 = openat$mixer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/mixer\x00', 0x0, 0x0) ioctl$VIDIOC_S_PRIORITY(r4, 0x4004561e, 0x717000) r5 = getuid() ioctl$VIDIOC_S_CROP(r4, 0x4014563c, 0x0) setsockopt$inet_IP_IPSEC_POLICY(r4, 0x0, 0x10, &(0x7f0000000480)={{{@in6=@mcast2, @in6=@loopback, 0x4e24, 0x5, 0x4e20, 0x0, 0x0, 0x40, 0x80, 0x0, 0x0, r5}, {0x1ff, 0x100000000, 0x80000000, 0xa52, 0x9, 0x0, 0xffffffffffffc2ef, 0x6b}, {0x5, 0x9, 0x7fff, 0xfffffffffffffffe}, 0x91, 0x0, 0x3, 0x0, 0x1}, {{@in=@empty, 0x4d5, 0x33}, 0xa, @in=@loopback, 0x3502, 0x2, 0x6, 0x4, 0x7f, 0x1, 0x2}}, 0xe8) setsockopt$inet6_MRT6_ADD_MFC(r4, 0x29, 0xcc, &(0x7f0000000100)={{0xa, 0x4e23, 0x80000001, @dev={0xfe, 0x80, [], 0xc}}, {0xa, 0x4e20, 0x0, @local}, 0x1, [0xbab, 0x7, 0x9, 0x0, 0x0, 0x7, 0x3]}, 0x5c) r6 = ioctl$NS_GET_PARENT(r4, 0xb702, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r10 = socket$nl_route(0x10, 0x3, 0x0) r11 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r11, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r11, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r10, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3400000010000104539300"/20, @ANYRES32=r12, @ANYBLOB="0000000000000000140012000c000100627269646765000004000200"], 0x34}}, 0x0) sendmsg$nl_route(r8, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r9}, [@IFLA_MASTER={0x8, 0xa, r12}]}, 0x28}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001f00)=@newlink={0x3c, 0x10, 0x42b, 0x0, 0x0, {0x0, 0x0, 0x0, r12}, [@IFLA_LINKINFO={0x1c, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0xc, 0x2, [@IFLA_BR_MCAST_QUERIER={0x8, 0x19, 0x8}]}}}]}, 0x3c}}, 0x0) r13 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r15 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r14, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r17 = socket$nl_route(0x10, 0x3, 0x0) r18 = socket(0x10, 0x803, 0x0) getsockname$packet(r18, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r17, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3400000010000104539300"/20, @ANYRES32=r19, @ANYBLOB="0000000000000000140012000c000100627269646765000004000200"], 0x34}}, 0x0) sendmsg$nl_route(r15, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r16}, [@IFLA_MASTER={0x8, 0xa, r19}]}, 0x28}}, 0x0) sendmsg$nl_route(r13, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001f00)=@newlink={0x3c, 0x10, 0x42b, 0x0, 0x0, {0x0, 0x0, 0x0, r19}, [@IFLA_LINKINFO={0x1c, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0xc, 0x2, [@IFLA_BR_MCAST_QUERIER={0x8, 0x19, 0x8}]}}}]}, 0x3c}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r21 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r20, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00'}) r22 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r22, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3400000010000104539300"/20, @ANYRES32=r23, @ANYBLOB="0000000000000000140012000c000100627269646765000004000200"], 0x34}}, 0x0) sendmsg$nl_route(r21, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="2857d380000000100001040600000000000000000000004d0b722ac8716697e2e546e1d06b3eaf4fce7ee4d9625e31cdfaac3bbd00c4c7cbc4ccb2e348cc91fde3830e95fb9a7507397f9389ad09b6d414d2c1922f267d95eb56cdff79ae31a361cce91acbbf3119afca6003733d03686c8cb15f5522f0aa8fe11ab13ea5040033ae210975724183c3ed1210eb659460da8cbb2f9a307ce59ad9c219a4fbcb4bd5be3ea29a158b0cf06e35e418a60cac092a2cbc722210783860d1e9aae75dfeb7e510de581a2fd00170bec8af1e74e198ddd8341cfabc00"/225, @ANYRES32, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r23], 0x28}}, 0x0) io_uring_register$IORING_REGISTER_FILES(0xffffffffffffffff, 0x2, &(0x7f0000000000)=[r3, r6, 0xffffffffffffffff, r13, r21, r1], 0x6) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 18:21:01 executing program 2: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfec8) socket$inet(0x2, 0x3, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r2, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r4 = openat$mixer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/mixer\x00', 0x0, 0x0) ioctl$VIDIOC_S_PRIORITY(r4, 0x4004561e, 0x717000) r5 = getuid() ioctl$VIDIOC_S_CROP(r4, 0x4014563c, 0x0) setsockopt$inet_IP_IPSEC_POLICY(r4, 0x0, 0x10, &(0x7f0000000480)={{{@in6=@mcast2, @in6=@loopback, 0x4e24, 0x5, 0x4e20, 0x0, 0x0, 0x40, 0x80, 0x0, 0x0, r5}, {0x1ff, 0x100000000, 0x80000000, 0xa52, 0x9, 0x0, 0xffffffffffffc2ef, 0x6b}, {0x5, 0x9, 0x7fff, 0xfffffffffffffffe}, 0x91, 0x0, 0x3, 0x0, 0x1}, {{@in=@empty, 0x4d5, 0x33}, 0xa, @in=@loopback, 0x3502, 0x2, 0x6, 0x4, 0x7f, 0x1, 0x2}}, 0xe8) setsockopt$inet6_MRT6_ADD_MFC(r4, 0x29, 0xcc, &(0x7f0000000100)={{0xa, 0x4e23, 0x80000001, @dev={0xfe, 0x80, [], 0xc}}, {0xa, 0x4e20, 0x0, @local}, 0x1, [0xbab, 0x7, 0x9, 0x0, 0x0, 0x7, 0x3]}, 0x5c) r6 = ioctl$NS_GET_PARENT(r4, 0xb702, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r10 = socket$nl_route(0x10, 0x3, 0x0) r11 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r11, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r11, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r10, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3400000010000104539300"/20, @ANYRES32=r12, @ANYBLOB="0000000000000000140012000c000100627269646765000004000200"], 0x34}}, 0x0) sendmsg$nl_route(r8, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r9}, [@IFLA_MASTER={0x8, 0xa, r12}]}, 0x28}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001f00)=@newlink={0x3c, 0x10, 0x42b, 0x0, 0x0, {0x0, 0x0, 0x0, r12}, [@IFLA_LINKINFO={0x1c, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0xc, 0x2, [@IFLA_BR_MCAST_QUERIER={0x8, 0x19, 0x8}]}}}]}, 0x3c}}, 0x0) r13 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r15 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r14, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r17 = socket$nl_route(0x10, 0x3, 0x0) r18 = socket(0x10, 0x803, 0x0) getsockname$packet(r18, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r17, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3400000010000104539300"/20, @ANYRES32=r19, @ANYBLOB="0000000000000000140012000c000100627269646765000004000200"], 0x34}}, 0x0) sendmsg$nl_route(r15, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r16}, [@IFLA_MASTER={0x8, 0xa, r19}]}, 0x28}}, 0x0) sendmsg$nl_route(r13, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001f00)=@newlink={0x3c, 0x10, 0x42b, 0x0, 0x0, {0x0, 0x0, 0x0, r19}, [@IFLA_LINKINFO={0x1c, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0xc, 0x2, [@IFLA_BR_MCAST_QUERIER={0x8, 0x19, 0x8}]}}}]}, 0x3c}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r21 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r20, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00'}) r22 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r22, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3400000010000104539300"/20, @ANYRES32=r23, @ANYBLOB="0000000000000000140012000c000100627269646765000004000200"], 0x34}}, 0x0) sendmsg$nl_route(r21, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="2857d380000000100001040600000000000000000000004d0b722ac8716697e2e546e1d06b3eaf4fce7ee4d9625e31cdfaac3bbd00c4c7cbc4ccb2e348cc91fde3830e95fb9a7507397f9389ad09b6d414d2c1922f267d95eb56cdff79ae31a361cce91acbbf3119afca6003733d03686c8cb15f5522f0aa8fe11ab13ea5040033ae210975724183c3ed1210eb659460da8cbb2f9a307ce59ad9c219a4fbcb4bd5be3ea29a158b0cf06e35e418a60cac092a2cbc722210783860d1e9aae75dfeb7e510de581a2fd00170bec8af1e74e198ddd8341cfabc00"/225, @ANYRES32, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r23], 0x28}}, 0x0) io_uring_register$IORING_REGISTER_FILES(0xffffffffffffffff, 0x2, &(0x7f0000000000)=[r3, r6, 0xffffffffffffffff, r13, r21, r1], 0x6) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 18:21:01 executing program 5: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfec8) socket$inet(0x2, 0x3, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r2, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r4 = openat$mixer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/mixer\x00', 0x0, 0x0) ioctl$VIDIOC_S_PRIORITY(r4, 0x4004561e, 0x717000) r5 = getuid() ioctl$VIDIOC_S_CROP(r4, 0x4014563c, 0x0) setsockopt$inet_IP_IPSEC_POLICY(r4, 0x0, 0x10, &(0x7f0000000480)={{{@in6=@mcast2, @in6=@loopback, 0x4e24, 0x5, 0x4e20, 0x0, 0x0, 0x40, 0x80, 0x0, 0x0, r5}, {0x1ff, 0x100000000, 0x80000000, 0xa52, 0x9, 0x0, 0xffffffffffffc2ef, 0x6b}, {0x5, 0x9, 0x7fff, 0xfffffffffffffffe}, 0x91, 0x0, 0x3, 0x0, 0x1}, {{@in=@empty, 0x4d5, 0x33}, 0xa, @in=@loopback, 0x3502, 0x2, 0x6, 0x4, 0x7f, 0x1, 0x2}}, 0xe8) setsockopt$inet6_MRT6_ADD_MFC(r4, 0x29, 0xcc, &(0x7f0000000100)={{0xa, 0x4e23, 0x80000001, @dev={0xfe, 0x80, [], 0xc}}, {0xa, 0x4e20, 0x0, @local}, 0x1, [0xbab, 0x7, 0x9, 0x0, 0x0, 0x7, 0x3]}, 0x5c) r6 = ioctl$NS_GET_PARENT(r4, 0xb702, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r10 = socket$nl_route(0x10, 0x3, 0x0) r11 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r11, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r11, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r10, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3400000010000104539300"/20, @ANYRES32=r12, @ANYBLOB="0000000000000000140012000c000100627269646765000004000200"], 0x34}}, 0x0) sendmsg$nl_route(r8, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r9}, [@IFLA_MASTER={0x8, 0xa, r12}]}, 0x28}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001f00)=@newlink={0x3c, 0x10, 0x42b, 0x0, 0x0, {0x0, 0x0, 0x0, r12}, [@IFLA_LINKINFO={0x1c, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0xc, 0x2, [@IFLA_BR_MCAST_QUERIER={0x8, 0x19, 0x8}]}}}]}, 0x3c}}, 0x0) r13 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r15 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r14, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r17 = socket$nl_route(0x10, 0x3, 0x0) r18 = socket(0x10, 0x803, 0x0) getsockname$packet(r18, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r17, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3400000010000104539300"/20, @ANYRES32=r19, @ANYBLOB="0000000000000000140012000c000100627269646765000004000200"], 0x34}}, 0x0) sendmsg$nl_route(r15, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r16}, [@IFLA_MASTER={0x8, 0xa, r19}]}, 0x28}}, 0x0) sendmsg$nl_route(r13, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001f00)=@newlink={0x3c, 0x10, 0x42b, 0x0, 0x0, {0x0, 0x0, 0x0, r19}, [@IFLA_LINKINFO={0x1c, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0xc, 0x2, [@IFLA_BR_MCAST_QUERIER={0x8, 0x19, 0x8}]}}}]}, 0x3c}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r21 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r20, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00'}) r22 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r22, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3400000010000104539300"/20, @ANYRES32=r23, @ANYBLOB="0000000000000000140012000c000100627269646765000004000200"], 0x34}}, 0x0) sendmsg$nl_route(r21, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="2857d380000000100001040600000000000000000000004d0b722ac8716697e2e546e1d06b3eaf4fce7ee4d9625e31cdfaac3bbd00c4c7cbc4ccb2e348cc91fde3830e95fb9a7507397f9389ad09b6d414d2c1922f267d95eb56cdff79ae31a361cce91acbbf3119afca6003733d03686c8cb15f5522f0aa8fe11ab13ea5040033ae210975724183c3ed1210eb659460da8cbb2f9a307ce59ad9c219a4fbcb4bd5be3ea29a158b0cf06e35e418a60cac092a2cbc722210783860d1e9aae75dfeb7e510de581a2fd00170bec8af1e74e198ddd8341cfabc00"/225, @ANYRES32, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r23], 0x28}}, 0x0) io_uring_register$IORING_REGISTER_FILES(0xffffffffffffffff, 0x2, &(0x7f0000000000)=[r3, r6, 0xffffffffffffffff, r13, r21, r1], 0x6) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) [ 697.554238][T17067] bridge12: port 1(bridge_slave_0) entered blocking state [ 697.599595][T17067] bridge12: port 1(bridge_slave_0) entered disabled state [ 697.623164][T17067] device bridge_slave_0 entered promiscuous mode [ 697.663824][T17081] netlink: 'syz-executor.0': attribute type 25 has an invalid length. [ 697.680738][T17071] bridge5: port 1(bridge_slave_0) entered blocking state [ 697.688698][T17071] bridge5: port 1(bridge_slave_0) entered disabled state [ 697.697369][T17071] device bridge_slave_0 entered promiscuous mode [ 697.732537][T17062] device bridge_slave_0 left promiscuous mode [ 697.745871][T17062] bridge12: port 1(bridge_slave_0) entered disabled state [ 697.810664][T17066] device bridge_slave_0 left promiscuous mode [ 697.821250][T17066] bridge5: port 1(bridge_slave_0) entered disabled state [ 697.871720][T17080] netlink: 'syz-executor.1': attribute type 25 has an invalid length. 18:21:01 executing program 1: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfec8) socket$inet(0x2, 0x3, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r2, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r4 = openat$mixer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/mixer\x00', 0x0, 0x0) ioctl$VIDIOC_S_PRIORITY(r4, 0x4004561e, 0x717000) r5 = getuid() ioctl$VIDIOC_S_CROP(r4, 0x4014563c, 0x0) setsockopt$inet_IP_IPSEC_POLICY(r4, 0x0, 0x10, &(0x7f0000000480)={{{@in6=@mcast2, @in6=@loopback, 0x4e24, 0x5, 0x4e20, 0x0, 0x0, 0x40, 0x80, 0x0, 0x0, r5}, {0x1ff, 0x100000000, 0x80000000, 0xa52, 0x9, 0x0, 0xffffffffffffc2ef, 0x6b}, {0x5, 0x9, 0x7fff, 0xfffffffffffffffe}, 0x91, 0x0, 0x3, 0x0, 0x1}, {{@in=@empty, 0x4d5, 0x33}, 0xa, @in=@loopback, 0x3502, 0x2, 0x6, 0x4, 0x7f, 0x1, 0x2}}, 0xe8) setsockopt$inet6_MRT6_ADD_MFC(r4, 0x29, 0xcc, &(0x7f0000000100)={{0xa, 0x4e23, 0x80000001, @dev={0xfe, 0x80, [], 0xc}}, {0xa, 0x4e20, 0x0, @local}, 0x1, [0xbab, 0x7, 0x9, 0x0, 0x0, 0x7, 0x3]}, 0x5c) r6 = ioctl$NS_GET_PARENT(r4, 0xb702, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r10 = socket$nl_route(0x10, 0x3, 0x0) r11 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r11, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r11, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r10, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3400000010000104539300"/20, @ANYRES32=r12, @ANYBLOB="0000000000000000140012000c000100627269646765000004000200"], 0x34}}, 0x0) sendmsg$nl_route(r8, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r9}, [@IFLA_MASTER={0x8, 0xa, r12}]}, 0x28}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001f00)=@newlink={0x3c, 0x10, 0x42b, 0x0, 0x0, {0x0, 0x0, 0x0, r12}, [@IFLA_LINKINFO={0x1c, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0xc, 0x2, [@IFLA_BR_MCAST_QUERIER={0x8, 0x19, 0x8}]}}}]}, 0x3c}}, 0x0) r13 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r15 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r14, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r17 = socket$nl_route(0x10, 0x3, 0x0) r18 = socket(0x10, 0x803, 0x0) getsockname$packet(r18, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r17, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3400000010000104539300"/20, @ANYRES32=r19, @ANYBLOB="0000000000000000140012000c000100627269646765000004000200"], 0x34}}, 0x0) sendmsg$nl_route(r15, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r16}, [@IFLA_MASTER={0x8, 0xa, r19}]}, 0x28}}, 0x0) sendmsg$nl_route(r13, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001f00)=@newlink={0x3c, 0x10, 0x42b, 0x0, 0x0, {0x0, 0x0, 0x0, r19}, [@IFLA_LINKINFO={0x1c, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0xc, 0x2, [@IFLA_BR_MCAST_QUERIER={0x8, 0x19, 0x8}]}}}]}, 0x3c}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r21 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r20, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00'}) r22 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r22, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3400000010000104539300"/20, @ANYRES32=r23, @ANYBLOB="0000000000000000140012000c000100627269646765000004000200"], 0x34}}, 0x0) sendmsg$nl_route(r21, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="2857d380000000100001040600000000000000000000004d0b722ac8716697e2e546e1d06b3eaf4fce7ee4d9625e31cdfaac3bbd00c4c7cbc4ccb2e348cc91fde3830e95fb9a7507397f9389ad09b6d414d2c1922f267d95eb56cdff79ae31a361cce91acbbf3119afca6003733d03686c8cb15f5522f0aa8fe11ab13ea5040033ae210975724183c3ed1210eb659460da8cbb2f9a307ce59ad9c219a4fbcb4bd5be3ea29a158b0cf06e35e418a60cac092a2cbc722210783860d1e9aae75dfeb7e510de581a2fd00170bec8af1e74e198ddd8341cfabc00"/225, @ANYRES32, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r23], 0x28}}, 0x0) io_uring_register$IORING_REGISTER_FILES(0xffffffffffffffff, 0x2, &(0x7f0000000000)=[r3, r6, 0xffffffffffffffff, r13, r21, r1], 0x6) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) [ 698.007862][T17083] bridge8: port 1(bridge_slave_0) entered blocking state [ 698.016762][T17083] bridge8: port 1(bridge_slave_0) entered disabled state [ 698.026475][T17083] device bridge_slave_0 entered promiscuous mode [ 698.043955][T17084] bridge8: port 1(bridge_slave_0) entered blocking state [ 698.058063][T17084] bridge8: port 1(bridge_slave_0) entered disabled state [ 698.066017][T17084] device bridge_slave_0 entered promiscuous mode [ 698.196539][T17087] bridge8: port 1(bridge_slave_0) entered blocking state [ 698.218833][T17087] bridge8: port 1(bridge_slave_0) entered disabled state [ 698.239182][T17087] device bridge_slave_0 entered promiscuous mode [ 698.249722][T17088] device bridge_slave_0 left promiscuous mode [ 698.261783][T17088] bridge8: port 1(bridge_slave_0) entered disabled state [ 698.295534][T17089] device bridge_slave_0 left promiscuous mode [ 698.301770][T17089] bridge8: port 1(bridge_slave_0) entered disabled state [ 698.359002][T17091] netlink: 'syz-executor.2': attribute type 25 has an invalid length. [ 698.371291][T17092] netlink: 'syz-executor.3': attribute type 25 has an invalid length. [ 698.383772][T17093] device bridge_slave_0 left promiscuous mode [ 698.390113][T17093] bridge8: port 1(bridge_slave_0) entered disabled state [ 698.594183][T17096] netlink: 'syz-executor.5': attribute type 25 has an invalid length. [ 698.731801][T17103] bridge8: port 1(bridge_slave_0) entered blocking state [ 698.740862][T17103] bridge8: port 1(bridge_slave_0) entered disabled state [ 698.756893][T17103] device bridge_slave_0 entered promiscuous mode [ 698.768203][T17107] device bridge_slave_0 left promiscuous mode [ 698.775491][T17107] bridge8: port 1(bridge_slave_0) entered disabled state 18:21:08 executing program 4: syz_open_dev$usbfs(&(0x7f0000000180)='busJusS/00#/00#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001540)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) r2 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r2, 0x0, 0x0) fcntl$addseals(r2, 0x409, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r3 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r3, 0x0, 0x27, &(0x7f00000000c0)={@multicast1, @local, @local}, 0xc) r4 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm_plock\x00', 0x400000, 0x0) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000140)='/proc/capi/capi20\x00', 0x0, 0x0) r5 = gettid() tkill(0x0, 0x3c) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0xffffffffffffffff, r5, 0x0, 0x0) r6 = gettid() ptrace$setopts(0x4206, r6, 0x0, 0x0) tkill(r6, 0x3c) ptrace$cont(0x18, 0x0, 0x0, 0x0) syz_open_procfs(r6, 0x0) socket$xdp(0x2c, 0x3, 0x0) r7 = perf_event_open(&(0x7f0000000880)={0x1, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x561032acc0386146, 0x0, 0x0, 0x0, 0x80000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r8 = syz_open_procfs(0x0, &(0x7f0000000140)='net/snmp6\x00') read$FUSE(r8, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(r8, 0x84, 0x14, &(0x7f0000000100)=@assoc_value, &(0x7f0000000140)=0x8) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000300), &(0x7f0000000340)=0x4) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r7, 0x84, 0x1f, 0x0, &(0x7f0000000380)) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, 0x0, &(0x7f0000000300)) r9 = perf_event_open(&(0x7f0000000880)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) read$FUSE(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r9, 0x84, 0x1f, &(0x7f0000000700)={0x0, @in={{0x2, 0x0, @remote}}, 0x1000, 0xcc9f}, &(0x7f0000000380)=0x90) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000280)={0x0, 0x5}, &(0x7f00000004c0)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r4, 0x84, 0x1f, &(0x7f0000000140)={0x0, @in6={{0xa, 0x4e24, 0x0, @dev={0xfe, 0x80, [], 0x14}, 0x7fffffff}}, 0x5}, 0x90) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r3, 0x84, 0x77, &(0x7f0000000000)={0x0, 0xfff8, 0x2, [0xcb52, 0x0]}, 0xc) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) 18:21:08 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000055008105e00f80ecdb4cb9f207c804a041000000090006000a0002000a0ada1b40d805000500c50083b8", 0x2e}], 0x1}, 0x0) 18:21:08 executing program 3: openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x80200000006, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000380)='fd/4\x00\xa7$\xbf\x05l\xb8\t\xd0\x06\xae\b\x86$nV\x92M%\xfd)0m6Z\x05\xae\xa7\rM\bp\xa6Q\x871B\x973\xfe\x05\x12\xf3\xd496\xf9\x1aM6\xb2|\xc5\x05\xbc\xe71g\xe4<&\xd2\xd8g\xb6\xa2U\xae\x9a\x17F\xa5xi\xe8_\xa8R\x96d\x99\xf6_E\xd0\x8f<\xa840\xd6\x84\xd0\x17\xafP\'\xdc{\b\x94\x00Y+\x18N\xc6\x96Y\xf7\xd3`\\\xc9\x1f\a\xf9X\x125\xb9\xd6\xbf\x1a4V\x10\xa6Uq\xceN\xeb\xa8M\xb2?\xda\xfb\xb1\x9d\x94\x13O\xab\xde\xc0t\x8c\")\x05~\x0f\xb8\xf3\xf6d\xbe\xad\xee\"\xaa\x91\x05\xcb9A\x1a\x8d&\x9e\x81\xcf\x9eWvT\x8a\xbfl\x8a\x83%\xec\x94\xfd\x90\xeb\xb3\xa3\xa8\x90\x90\xdb\xc2X\xf48\xd1\x83Eu\xe5c\xd7\xb7qe\xab\xae\xef*\x9e\x95\xde\xa0\x894r[\\\xc4?\xb7\xcfo\xdb\xbeR\xc5\xbc\xb34\xbe}\xf7n/4}\xbc.t\x94\x1c%\xcb\x93\xea\"Aa(\xd6FX\xd8\b\xd1\x10N{\xe8\xbc)\xc8\x1e6\xff\x95\xa3\xf3\x84\xf4\xa5\xe8f\xc2@\x1f7h\xb3\xd6\xab\x9a\x03\x95>V\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'/376) write$snddsp(r0, &(0x7f0000000040), 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$apparmor_exec(r0, &(0x7f0000000600)={'\\C\x1bD8\b\x06C\x9bqY\x1d\x9b9hD\x16\xb1\x9b=ny\xeaU\x0e3\\C6\x9bmwH_\xcb\xaa\xc7\xa6\x10&\xb0A\tim\x9bK\xd21\xd2\xbe\xddEf \xa0\xa6v\xf7\xe7\x89\xec\xbf\xc8\x97\xb37\xf0\x10\xcd\xd9\xaf;\xec\xccT\x9e\xe0\xbaw3\xc4K\v\x0e\xca\xdb\xa5\xe6\x91\xdc\x8d3\xf8\xec/\xa4U\x87\x02g\x06k\x9fW[.c\xb1\xd4y\xd4\xca=\f\xd8Q[\xacb\xa3f4\x9el\x90\x878[\x00\xd9\x04\x1a\xa6\xa4\x17\xa6(\x05tl\x17\xef\x1bU\xfbD\xec\x88\xd4\xa0&\xdb\x95wp\xfb\x01[\x8c\xc4(\xbb)\xf3\xa9\x1b\tt\xd3W\x11t\x1f\xa4n\xfd:\x90${\xc5\x16\xa5\x96\x88\xc78\xc0g\xb9\xbe\xbd1\x11}\x8d\'\x15+\xfe\x91\xed\x1e\xeb]\xfa\x9dS\xe6\x12\x9f\r\xc8\x81\xca\xd9\f\xfd\xc8/\xb99\xaa\x1a\r\x92\xae\xb6\xd2\xb8\xb7\f[\xd8y\xc6O\xcfE\xb4\xe6\x16\x1fT\x1e\x9b\x9c\f\x8d\xed1\x96\"\x83\x98\xb1S`\xc7\'\xc2\xbf\xb7', 'fd/4\x00\xa7$\xbf\x05l\xb8\t\xd0\x06\xae\b\x86$dV\x92M%\xfd)0m6Z\x05\xae\xa7\rM\bp\xa6Q\x9b3J\x973\xfe\x05\x12\xf3\xd496\xf9\x1aM6\xb2|\xc5\x05\xbc\xe71g\xe4<&\xd2\xd8g\xb6\xa2U\xae\x9a\x17F\xa5xi\xe8_\xa8R\x96d\x99\xf6_E\xd0\x8f<\xa840\xd6\x84\xd0\x17\xafP\'\xdc{\b\x94\x00Y+\x18N\\\xc9\x1f\a\xf9X\x125\xb9\xd6\xbf\x1a4V\x10\xa6Uq\xceN\xeb\xa8M\xb2?\xda\xfb\xb1\x9d\x94\x13O\xab\xde\xc0t\x8c\")\x05~\x0f\xb8\xf3\xf6d\xbe\xad\xee\"\xaa\x91\x05\xcb9A\x1a\x8d&\x9e\x81\xcf\x9eWvT\x8a\xbfl\x8a\x83%\xec\x94\xfd\x90\xeb\xb3\xa3\xa8\x90\x90\xdb\xc2X\xf48\xd1\x83Eu\xe5c\xd7\xb7qe\xab\xae\xef*\x9e\x95\xde\xa0\x894r[\\\xc4?\xb7\xcfo\xdb\xbeR\xc5\xbc\xb34\xbe}\xf7n/4}\xbc.t\x94\x1c%\xcb\x93\xea\"Aa(\xd6FX\xd8\b\xd1\x10N{\xe8\xbc)\xc8\x1e6\xff\x95\xa3\xf3\x84\xf4\xa5\xe8f\xc2@\x1f7h\xb3\xd6\xab\x9a\x03\x95>V\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'}, 0x398) 18:21:08 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f00000002c0)=@raw={'raw\x00', 0x2, 0x3, 0x260, 0xf0, 0x0, 0x0, 0xf0, 0xf0, 0x1c8, 0x1c8, 0x1c8, 0x1c8, 0x1c8, 0x3, 0x0, {[{{@uncond, 0x0, 0xd0, 0xf0, 0x0, {}, [@common=@unspec=@state={{0x28, 'state\x00'}}, @common=@unspec=@time={{0x38, 'time\x00'}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}]}, @unspec=@TRACE={0x20, 'TRACE\x00'}}, {{@uncond, 0x0, 0x70, 0xd8}, @unspec=@CT1={0x68, 'CT\x00\x00\x00\x00\xb9\x95!\xcf\x19,\xf07\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2c0) 18:21:08 executing program 5: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, 0x0, 0x0) 18:21:08 executing program 1: creat(&(0x7f0000000700)='./bus\x00', 0x0) r0 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) unlink(&(0x7f0000000140)='./bus\x00') ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) 18:21:08 executing program 0: r0 = memfd_create(&(0x7f0000000040)='\x01\x00', 0x0) fsetxattr$system_posix_acl(r0, &(0x7f0000000080)='system.posix_acl_access\x00', &(0x7f00000002c0)={{}, {}, [], {}, [{}]}, 0x2c, 0x0) fgetxattr(r0, &(0x7f0000000140)=@known='system.posix_acl_access\x00', 0x0, 0x3ac) [ 704.518717][T17117] netlink: 10 bytes leftover after parsing attributes in process `syz-executor.0'. [ 704.533025][T17117] PF_BRIDGE: br_mdb_parse() with unknown ifindex [ 704.599169][T17124] xt_CT: You must specify a L4 protocol and not use inversions on it 18:21:08 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x3c, &(0x7f0000311ffc)=0x1, 0x4) setsockopt$inet6_buf(r0, 0x29, 0x3e, &(0x7f00002cef88)="d84f7398", 0x4) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000002580)=0xffffffffffffac6e, 0x4) sendto$inet6(r0, &(0x7f0000000280)="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", 0x5ad, 0x0, &(0x7f0000809000)={0xa, 0x1000000000004e20, 0x0, @mcast2}, 0x1c) recvmsg(r0, &(0x7f00000055c0)={0x0, 0x0, 0x0}, 0x0) 18:21:08 executing program 5: unshare(0x2040400) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$TIPC_GROUP_JOIN(0xffffffffffffffff, 0x10f, 0x87, 0x0, 0x0) ioctl$BLKFRASET(0xffffffffffffffff, 0x1264, &(0x7f00000001c0)) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, 0x0, &(0x7f0000000000)='asymmetric\x00', &(0x7f00000001c0)=@keyring={'key_or_keyring:', 0x0, 0x2}) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f00000001c0)={'syz', 0x1}, &(0x7f0000000240)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bd", 0x23, 0xfffffffffffffffe) r1 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000100)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_MANUFACTURER_CMD(r1, 0xc0044306, &(0x7f0000000300)={0x8, 0x0}) r2 = dup(r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3400000010000104539300"/20, @ANYRES32=r8, @ANYBLOB="0000000000000000140012000c000100627269646765000004000200"], 0x34}}, 0x0) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_MASTER={0x8, 0xa, r8}]}, 0x28}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000800)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000140)={&(0x7f0000000280)=@getlink={0x554, 0x12, 0x1, 0x70bd2a, 0x25dfdbfc, {0x0, 0x0, 0x0, r8, 0x10060, 0x8010}, [@IFLA_TXQLEN={0x8, 0xd, 0x55}, @IFLA_IFALIASn={0x4}, @IFLA_VFINFO_LIST={0x378, 0x16, [{0x28, 0x1, [@IFLA_VF_IB_NODE_GUID={0x14, 0xa, {0x6, 0xda5}}, @IFLA_VF_RATE={0x10, 0x6, {0x800, 0x2, 0x1}}]}, {0x11c, 0x1, [@IFLA_VF_IB_NODE_GUID={0x14, 0xa, {0x20, 0x7}}, @IFLA_VF_VLAN_LIST={0xa4, 0xc, [{0x14, 0x1, {0x1f, 0x7df, 0x7fffffff, 0x88a8}}, {0x14, 0x1, {0x1e0ea74f, 0x1ff, 0xffffff01, 0x88a8}}, {0x14, 0x1, {0x0, 0x5d6, 0x1ff}}, {0x14, 0x1, {0x5f4, 0x2d4, 0x81, 0x88a8}}, {0x14, 0x1, {0xe84c, 0x32f, 0x9}}, {0x14, 0x1, {0x9, 0x9ae, 0x2, 0x9a8}}, {0x14, 0x1, {0x0, 0x442, 0x1ff, 0x8100}}, {0x14, 0x1, {0x65, 0xcda, 0x3}}]}, @IFLA_VF_IB_PORT_GUID={0x14, 0xb, {0x1, 0x1}}, @IFLA_VF_VLAN={0x10, 0x2, {0x1f, 0xdc, 0x7f}}, @IFLA_VF_IB_PORT_GUID={0x14, 0xb, {0x8, 0xa9e}}, @IFLA_VF_MAC={0x28, 0x1, {0xfffffffc, @broadcast}}]}, {0x6c, 0x1, [@IFLA_VF_TX_RATE={0xc, 0x3, {0xf57, 0x9846}}, @IFLA_VF_LINK_STATE={0xc, 0x5, {0x0, 0x3}}, @IFLA_VF_VLAN={0x10, 0x2, {0x7, 0xcf6, 0x400}}, @IFLA_VF_TX_RATE={0xc, 0x3, {0xdbc, 0x5}}, @IFLA_VF_RSS_QUERY_EN={0xc, 0x7, {0x2, 0x75}}, @IFLA_VF_IB_NODE_GUID={0x14, 0xa, {0x80, 0x200}}, @IFLA_VF_IB_PORT_GUID={0x14, 0xb, {0x200, 0xf32c}}]}, {0x60, 0x1, [@IFLA_VF_RSS_QUERY_EN={0xc, 0x7, {0x1, 0x3}}, @IFLA_VF_MAC={0x28, 0x1, {0x2, @local}}, @IFLA_VF_VLAN={0x10, 0x2, {0x3, 0x700, 0x1ba6}}, @IFLA_VF_TX_RATE={0xc, 0x3, {0x10000, 0x10aae4c3}}, @IFLA_VF_RSS_QUERY_EN={0xc, 0x7, {0x4, 0xfffffff8}}]}, {0x70, 0x1, [@IFLA_VF_SPOOFCHK={0xc, 0x4, {0x99a2, 0x401}}, @IFLA_VF_VLAN_LIST={0x54, 0xc, [{0x14, 0x1, {0x1, 0xd06, 0x8, 0x8100}}, {0x14, 0x1, {0x7fffffff, 0x241, 0xffffffe0, 0x11150}}, {0x14, 0x1, {0x7, 0x518, 0x401, 0x8100}}, {0x14, 0x1, {0x7, 0x819, 0x9, 0x88a8}}]}, @IFLA_VF_RSS_QUERY_EN={0xc, 0x7, {0x3, 0x2}}]}, {0xf4, 0x1, [@IFLA_VF_VLAN_LIST={0x40, 0xc, [{0x14, 0x1, {0x8, 0x671, 0x7fffffff}}, {0x14, 0x1, {0x0, 0x871, 0x81, 0x8100}}, {0x14, 0x1, {0xffffff53, 0x196, 0x4, 0x88a8}}]}, @IFLA_VF_RSS_QUERY_EN={0xc, 0x7, {0xfffff001, 0x2}}, @IFLA_VF_VLAN_LIST={0xa4, 0xc, [{0x14, 0x1, {0x100, 0xef1, 0x6, 0x8100}}, {0x14, 0x1, {0x1, 0x230, 0x6, 0x8100}}, {0x14, 0x1, {0x4, 0xb15, 0x0, 0x88a8}}, {0x14, 0x1, {0x8, 0xaf5, 0xf37, 0x88a8}}, {0x14, 0x1, {0x6, 0xcfe, 0x0, 0x88a8}}, {0x14, 0x1, {0x0, 0xcc7, 0x6, 0x88a8}}, {0x14, 0x1, {0x4, 0x99f, 0x16, 0x8100}}, {0x14, 0x1, {0x3, 0x19, 0x3, 0x88a8}}]}]}]}, @IFLA_VFINFO_LIST={0x1b0, 0x16, [{0x38, 0x1, [@IFLA_VF_IB_NODE_GUID={0x14, 0xa, {0x0, 0x1}}, @IFLA_VF_RSS_QUERY_EN={0xc, 0x7, {0x800, 0x6}}, @IFLA_VF_IB_PORT_GUID={0x14, 0xb, {0xfffffffb, 0x5}}]}, {0x64, 0x1, [@IFLA_VF_VLAN_LIST={0x2c, 0xc, [{0x14, 0x1, {0x19, 0xe57, 0x7, 0x8100}}, {0x14, 0x1, {0x0, 0x680, 0x1000, 0x8100}}]}, @IFLA_VF_RATE={0x10, 0x6, {0x4, 0x4, 0x9043}}, @IFLA_VF_IB_NODE_GUID={0x14, 0xa, {0x3, 0x4}}, @IFLA_VF_RATE={0x10, 0x6, {0x3, 0x2, 0xe89}}]}, {0x1c, 0x1, [@IFLA_VF_LINK_STATE={0xc, 0x5, {0xffff, 0x3}}, @IFLA_VF_LINK_STATE={0xc, 0x5, {0x7fff, 0x7f}}]}, {0x58, 0x1, [@IFLA_VF_VLAN_LIST={0x54, 0xc, [{0x14, 0x1, {0x80, 0xc27, 0x7fff, 0x88a8}}, {0x14, 0x1, {0x40, 0xbec, 0x0, 0x8100}}, {0x14, 0x1, {0x1, 0x3e3, 0x44, 0x8100}}, {0x14, 0x1, {0x3, 0x65e, 0x2}}]}]}, {0x9c, 0x1, [@IFLA_VF_MAC={0x28, 0x1, {0x4, @dev={[], 0x1c}}}, @IFLA_VF_MAC={0x28, 0x1, {0x0, @broadcast}}, @IFLA_VF_LINK_STATE={0xc, 0x5, {0x6, 0x9}}, @IFLA_VF_MAC={0x28, 0x1, {0x721dcfa0, @dev={[], 0x14}}}, @IFLA_VF_IB_NODE_GUID={0x14, 0xa, {0x20, 0x1}}]}]}]}, 0x554}, 0x1, 0x0, 0x0, 0x10010030}, 0xc0080) add_key$user(&(0x7f0000000200)='usep\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000180)={'syz', 0x3}, 0x0, 0x0, 0x0) ioctl$sock_ifreq(r0, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16\b\xea\xff\xff\x80\x00\x06\x02\xff', @ifru_names='bond_slave_1\x00t\x00'}) ioctl$sock_ifreq(r0, 0x8990, &(0x7f0000000240)={'bond0\x00\xe1\x03\f\x00!!\x00\x01\x00\x01', @ifru_names='bond_slave_1\x00\x00\x00\b'}) writev(0xffffffffffffffff, &(0x7f0000000b40), 0x0) sched_yield() 18:21:08 executing program 3: openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x80200000006, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000380)='fd/4\x00\xa7$\xbf\x05l\xb8\t\xd0\x06\xae\b\x86$nV\x92M%\xfd)0m6Z\x05\xae\xa7\rM\bp\xa6Q\x871B\x973\xfe\x05\x12\xf3\xd496\xf9\x1aM6\xb2|\xc5\x05\xbc\xe71g\xe4<&\xd2\xd8g\xb6\xa2U\xae\x9a\x17F\xa5xi\xe8_\xa8R\x96d\x99\xf6_E\xd0\x8f<\xa840\xd6\x84\xd0\x17\xafP\'\xdc{\b\x94\x00Y+\x18N\xc6\x96Y\xf7\xd3`\\\xc9\x1f\a\xf9X\x125\xb9\xd6\xbf\x1a4V\x10\xa6Uq\xceN\xeb\xa8M\xb2?\xda\xfb\xb1\x9d\x94\x13O\xab\xde\xc0t\x8c\")\x05~\x0f\xb8\xf3\xf6d\xbe\xad\xee\"\xaa\x91\x05\xcb9A\x1a\x8d&\x9e\x81\xcf\x9eWvT\x8a\xbfl\x8a\x83%\xec\x94\xfd\x90\xeb\xb3\xa3\xa8\x90\x90\xdb\xc2X\xf48\xd1\x83Eu\xe5c\xd7\xb7qe\xab\xae\xef*\x9e\x95\xde\xa0\x894r[\\\xc4?\xb7\xcfo\xdb\xbeR\xc5\xbc\xb34\xbe}\xf7n/4}\xbc.t\x94\x1c%\xcb\x93\xea\"Aa(\xd6FX\xd8\b\xd1\x10N{\xe8\xbc)\xc8\x1e6\xff\x95\xa3\xf3\x84\xf4\xa5\xe8f\xc2@\x1f7h\xb3\xd6\xab\x9a\x03\x95>V\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'/376) write$snddsp(r0, &(0x7f0000000040), 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$apparmor_exec(r0, &(0x7f0000000600)={'\\C\x1bD8\b\x06C\x9bqY\x1d\x9b9hD\x16\xb1\x9b=ny\xeaU\x0e3\\C6\x9bmwH_\xcb\xaa\xc7\xa6\x10&\xb0A\tim\x9bK\xd21\xd2\xbe\xddEf \xa0\xa6v\xf7\xe7\x89\xec\xbf\xc8\x97\xb37\xf0\x10\xcd\xd9\xaf;\xec\xccT\x9e\xe0\xbaw3\xc4K\v\x0e\xca\xdb\xa5\xe6\x91\xdc\x8d3\xf8\xec/\xa4U\x87\x02g\x06k\x9fW[.c\xb1\xd4y\xd4\xca=\f\xd8Q[\xacb\xa3f4\x9el\x90\x878[\x00\xd9\x04\x1a\xa6\xa4\x17\xa6(\x05tl\x17\xef\x1bU\xfbD\xec\x88\xd4\xa0&\xdb\x95wp\xfb\x01[\x8c\xc4(\xbb)\xf3\xa9\x1b\tt\xd3W\x11t\x1f\xa4n\xfd:\x90${\xc5\x16\xa5\x96\x88\xc78\xc0g\xb9\xbe\xbd1\x11}\x8d\'\x15+\xfe\x91\xed\x1e\xeb]\xfa\x9dS\xe6\x12\x9f\r\xc8\x81\xca\xd9\f\xfd\xc8/\xb99\xaa\x1a\r\x92\xae\xb6\xd2\xb8\xb7\f[\xd8y\xc6O\xcfE\xb4\xe6\x16\x1fT\x1e\x9b\x9c\f\x8d\xed1\x96\"\x83\x98\xb1S`\xc7\'\xc2\xbf\xb7', 'fd/4\x00\xa7$\xbf\x05l\xb8\t\xd0\x06\xae\b\x86$dV\x92M%\xfd)0m6Z\x05\xae\xa7\rM\bp\xa6Q\x9b3J\x973\xfe\x05\x12\xf3\xd496\xf9\x1aM6\xb2|\xc5\x05\xbc\xe71g\xe4<&\xd2\xd8g\xb6\xa2U\xae\x9a\x17F\xa5xi\xe8_\xa8R\x96d\x99\xf6_E\xd0\x8f<\xa840\xd6\x84\xd0\x17\xafP\'\xdc{\b\x94\x00Y+\x18N\\\xc9\x1f\a\xf9X\x125\xb9\xd6\xbf\x1a4V\x10\xa6Uq\xceN\xeb\xa8M\xb2?\xda\xfb\xb1\x9d\x94\x13O\xab\xde\xc0t\x8c\")\x05~\x0f\xb8\xf3\xf6d\xbe\xad\xee\"\xaa\x91\x05\xcb9A\x1a\x8d&\x9e\x81\xcf\x9eWvT\x8a\xbfl\x8a\x83%\xec\x94\xfd\x90\xeb\xb3\xa3\xa8\x90\x90\xdb\xc2X\xf48\xd1\x83Eu\xe5c\xd7\xb7qe\xab\xae\xef*\x9e\x95\xde\xa0\x894r[\\\xc4?\xb7\xcfo\xdb\xbeR\xc5\xbc\xb34\xbe}\xf7n/4}\xbc.t\x94\x1c%\xcb\x93\xea\"Aa(\xd6FX\xd8\b\xd1\x10N{\xe8\xbc)\xc8\x1e6\xff\x95\xa3\xf3\x84\xf4\xa5\xe8f\xc2@\x1f7h\xb3\xd6\xab\x9a\x03\x95>V\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'}, 0x398) 18:21:08 executing program 2: socket$unix(0x1, 0x2, 0x0) sendmsg$rds(0xffffffffffffffff, 0x0, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) syz_open_dev$sndseq(&(0x7f0000ce9ff3)='/dev/snd/seq\x00', 0x0, 0x0) syz_open_dev$sndseq(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) creat(0x0, 0x0) 18:21:08 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x2b0, 0x0, 0x118, 0x0, 0x118, 0x118, 0x218, 0x218, 0x218, 0x218, 0x218, 0x3, 0x0, {[{{@ip={@multicast1, @empty, 0x0, 0x0, 'ip6gretap0\x00', 'eql\x00'}, 0x0, 0xf8, 0x118, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'veth1_to_bridge\x00', {0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x7}}}, @common=@ah={{0x30, 'ah\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x002i\x00'}}, {{@uncond, 0x0, 0x98, 0x100, 0x0, {}, [@common=@unspec=@addrtype1={{0x28, 'addrtype\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00'}}}}, 0x310) [ 704.922184][T17145] bridge11: port 1(bridge_slave_0) entered blocking state [ 704.934280][T17145] bridge11: port 1(bridge_slave_0) entered disabled state [ 704.950366][T17145] device bridge_slave_0 entered promiscuous mode [ 704.961010][T17152] xt_hashlimit: overflow, try lower: 0/0 [ 704.973990][T17153] xt_hashlimit: overflow, try lower: 0/0 [ 704.974082][T17145] bond0: (slave bond_slave_1): Releasing backup interface [ 705.099504][T17161] device bridge_slave_0 left promiscuous mode [ 705.106150][T17161] bridge11: port 1(bridge_slave_0) entered disabled state 18:21:16 executing program 2: socket$unix(0x1, 0x2, 0x0) sendmsg$rds(0xffffffffffffffff, 0x0, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) syz_open_dev$sndseq(&(0x7f0000ce9ff3)='/dev/snd/seq\x00', 0x0, 0x0) syz_open_dev$sndseq(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) creat(0x0, 0x0) 18:21:16 executing program 0: r0 = socket$inet(0x10, 0x2, 0x0) r1 = socket$inet6(0xa, 0x80003, 0x6d) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") sendmsg(r0, &(0x7f00000000c0)={0x0, 0xfffffe6a, &(0x7f0000000040)=[{&(0x7f0000000140)="24000000190007041dfffd946f610500022800e8fe0200000001080008001e000200ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 18:21:16 executing program 1: syz_open_dev$sndmidi(&(0x7f0000000000)='/dev/snd/midiC#D#\x00', 0x200, 0x0) inotify_init() r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) pipe(&(0x7f0000000080)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) 18:21:16 executing program 3: openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x80200000006, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000380)='fd/4\x00\xa7$\xbf\x05l\xb8\t\xd0\x06\xae\b\x86$nV\x92M%\xfd)0m6Z\x05\xae\xa7\rM\bp\xa6Q\x871B\x973\xfe\x05\x12\xf3\xd496\xf9\x1aM6\xb2|\xc5\x05\xbc\xe71g\xe4<&\xd2\xd8g\xb6\xa2U\xae\x9a\x17F\xa5xi\xe8_\xa8R\x96d\x99\xf6_E\xd0\x8f<\xa840\xd6\x84\xd0\x17\xafP\'\xdc{\b\x94\x00Y+\x18N\xc6\x96Y\xf7\xd3`\\\xc9\x1f\a\xf9X\x125\xb9\xd6\xbf\x1a4V\x10\xa6Uq\xceN\xeb\xa8M\xb2?\xda\xfb\xb1\x9d\x94\x13O\xab\xde\xc0t\x8c\")\x05~\x0f\xb8\xf3\xf6d\xbe\xad\xee\"\xaa\x91\x05\xcb9A\x1a\x8d&\x9e\x81\xcf\x9eWvT\x8a\xbfl\x8a\x83%\xec\x94\xfd\x90\xeb\xb3\xa3\xa8\x90\x90\xdb\xc2X\xf48\xd1\x83Eu\xe5c\xd7\xb7qe\xab\xae\xef*\x9e\x95\xde\xa0\x894r[\\\xc4?\xb7\xcfo\xdb\xbeR\xc5\xbc\xb34\xbe}\xf7n/4}\xbc.t\x94\x1c%\xcb\x93\xea\"Aa(\xd6FX\xd8\b\xd1\x10N{\xe8\xbc)\xc8\x1e6\xff\x95\xa3\xf3\x84\xf4\xa5\xe8f\xc2@\x1f7h\xb3\xd6\xab\x9a\x03\x95>V\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'/376) write$snddsp(r0, &(0x7f0000000040), 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$apparmor_exec(r0, &(0x7f0000000600)={'\\C\x1bD8\b\x06C\x9bqY\x1d\x9b9hD\x16\xb1\x9b=ny\xeaU\x0e3\\C6\x9bmwH_\xcb\xaa\xc7\xa6\x10&\xb0A\tim\x9bK\xd21\xd2\xbe\xddEf \xa0\xa6v\xf7\xe7\x89\xec\xbf\xc8\x97\xb37\xf0\x10\xcd\xd9\xaf;\xec\xccT\x9e\xe0\xbaw3\xc4K\v\x0e\xca\xdb\xa5\xe6\x91\xdc\x8d3\xf8\xec/\xa4U\x87\x02g\x06k\x9fW[.c\xb1\xd4y\xd4\xca=\f\xd8Q[\xacb\xa3f4\x9el\x90\x878[\x00\xd9\x04\x1a\xa6\xa4\x17\xa6(\x05tl\x17\xef\x1bU\xfbD\xec\x88\xd4\xa0&\xdb\x95wp\xfb\x01[\x8c\xc4(\xbb)\xf3\xa9\x1b\tt\xd3W\x11t\x1f\xa4n\xfd:\x90${\xc5\x16\xa5\x96\x88\xc78\xc0g\xb9\xbe\xbd1\x11}\x8d\'\x15+\xfe\x91\xed\x1e\xeb]\xfa\x9dS\xe6\x12\x9f\r\xc8\x81\xca\xd9\f\xfd\xc8/\xb99\xaa\x1a\r\x92\xae\xb6\xd2\xb8\xb7\f[\xd8y\xc6O\xcfE\xb4\xe6\x16\x1fT\x1e\x9b\x9c\f\x8d\xed1\x96\"\x83\x98\xb1S`\xc7\'\xc2\xbf\xb7', 'fd/4\x00\xa7$\xbf\x05l\xb8\t\xd0\x06\xae\b\x86$dV\x92M%\xfd)0m6Z\x05\xae\xa7\rM\bp\xa6Q\x9b3J\x973\xfe\x05\x12\xf3\xd496\xf9\x1aM6\xb2|\xc5\x05\xbc\xe71g\xe4<&\xd2\xd8g\xb6\xa2U\xae\x9a\x17F\xa5xi\xe8_\xa8R\x96d\x99\xf6_E\xd0\x8f<\xa840\xd6\x84\xd0\x17\xafP\'\xdc{\b\x94\x00Y+\x18N\\\xc9\x1f\a\xf9X\x125\xb9\xd6\xbf\x1a4V\x10\xa6Uq\xceN\xeb\xa8M\xb2?\xda\xfb\xb1\x9d\x94\x13O\xab\xde\xc0t\x8c\")\x05~\x0f\xb8\xf3\xf6d\xbe\xad\xee\"\xaa\x91\x05\xcb9A\x1a\x8d&\x9e\x81\xcf\x9eWvT\x8a\xbfl\x8a\x83%\xec\x94\xfd\x90\xeb\xb3\xa3\xa8\x90\x90\xdb\xc2X\xf48\xd1\x83Eu\xe5c\xd7\xb7qe\xab\xae\xef*\x9e\x95\xde\xa0\x894r[\\\xc4?\xb7\xcfo\xdb\xbeR\xc5\xbc\xb34\xbe}\xf7n/4}\xbc.t\x94\x1c%\xcb\x93\xea\"Aa(\xd6FX\xd8\b\xd1\x10N{\xe8\xbc)\xc8\x1e6\xff\x95\xa3\xf3\x84\xf4\xa5\xe8f\xc2@\x1f7h\xb3\xd6\xab\x9a\x03\x95>V\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'}, 0x398) 18:21:16 executing program 5: unshare(0x2040400) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$TIPC_GROUP_JOIN(0xffffffffffffffff, 0x10f, 0x87, 0x0, 0x0) ioctl$BLKFRASET(0xffffffffffffffff, 0x1264, &(0x7f00000001c0)) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, 0x0, &(0x7f0000000000)='asymmetric\x00', &(0x7f00000001c0)=@keyring={'key_or_keyring:', 0x0, 0x2}) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f00000001c0)={'syz', 0x1}, &(0x7f0000000240)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bd", 0x23, 0xfffffffffffffffe) r1 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000100)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_MANUFACTURER_CMD(r1, 0xc0044306, &(0x7f0000000300)={0x8, 0x0}) r2 = dup(r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3400000010000104539300"/20, @ANYRES32=r8, @ANYBLOB="0000000000000000140012000c000100627269646765000004000200"], 0x34}}, 0x0) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_MASTER={0x8, 0xa, r8}]}, 0x28}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000800)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000140)={&(0x7f0000000280)=@getlink={0x554, 0x12, 0x1, 0x70bd2a, 0x25dfdbfc, {0x0, 0x0, 0x0, r8, 0x10060, 0x8010}, [@IFLA_TXQLEN={0x8, 0xd, 0x55}, @IFLA_IFALIASn={0x4}, @IFLA_VFINFO_LIST={0x378, 0x16, [{0x28, 0x1, [@IFLA_VF_IB_NODE_GUID={0x14, 0xa, {0x6, 0xda5}}, @IFLA_VF_RATE={0x10, 0x6, {0x800, 0x2, 0x1}}]}, {0x11c, 0x1, [@IFLA_VF_IB_NODE_GUID={0x14, 0xa, {0x20, 0x7}}, @IFLA_VF_VLAN_LIST={0xa4, 0xc, [{0x14, 0x1, {0x1f, 0x7df, 0x7fffffff, 0x88a8}}, {0x14, 0x1, {0x1e0ea74f, 0x1ff, 0xffffff01, 0x88a8}}, {0x14, 0x1, {0x0, 0x5d6, 0x1ff}}, {0x14, 0x1, {0x5f4, 0x2d4, 0x81, 0x88a8}}, {0x14, 0x1, {0xe84c, 0x32f, 0x9}}, {0x14, 0x1, {0x9, 0x9ae, 0x2, 0x9a8}}, {0x14, 0x1, {0x0, 0x442, 0x1ff, 0x8100}}, {0x14, 0x1, {0x65, 0xcda, 0x3}}]}, @IFLA_VF_IB_PORT_GUID={0x14, 0xb, {0x1, 0x1}}, @IFLA_VF_VLAN={0x10, 0x2, {0x1f, 0xdc, 0x7f}}, @IFLA_VF_IB_PORT_GUID={0x14, 0xb, {0x8, 0xa9e}}, @IFLA_VF_MAC={0x28, 0x1, {0xfffffffc, @broadcast}}]}, {0x6c, 0x1, [@IFLA_VF_TX_RATE={0xc, 0x3, {0xf57, 0x9846}}, @IFLA_VF_LINK_STATE={0xc, 0x5, {0x0, 0x3}}, @IFLA_VF_VLAN={0x10, 0x2, {0x7, 0xcf6, 0x400}}, @IFLA_VF_TX_RATE={0xc, 0x3, {0xdbc, 0x5}}, @IFLA_VF_RSS_QUERY_EN={0xc, 0x7, {0x2, 0x75}}, @IFLA_VF_IB_NODE_GUID={0x14, 0xa, {0x80, 0x200}}, @IFLA_VF_IB_PORT_GUID={0x14, 0xb, {0x200, 0xf32c}}]}, {0x60, 0x1, [@IFLA_VF_RSS_QUERY_EN={0xc, 0x7, {0x1, 0x3}}, @IFLA_VF_MAC={0x28, 0x1, {0x2, @local}}, @IFLA_VF_VLAN={0x10, 0x2, {0x3, 0x700, 0x1ba6}}, @IFLA_VF_TX_RATE={0xc, 0x3, {0x10000, 0x10aae4c3}}, @IFLA_VF_RSS_QUERY_EN={0xc, 0x7, {0x4, 0xfffffff8}}]}, {0x70, 0x1, [@IFLA_VF_SPOOFCHK={0xc, 0x4, {0x99a2, 0x401}}, @IFLA_VF_VLAN_LIST={0x54, 0xc, [{0x14, 0x1, {0x1, 0xd06, 0x8, 0x8100}}, {0x14, 0x1, {0x7fffffff, 0x241, 0xffffffe0, 0x11150}}, {0x14, 0x1, {0x7, 0x518, 0x401, 0x8100}}, {0x14, 0x1, {0x7, 0x819, 0x9, 0x88a8}}]}, @IFLA_VF_RSS_QUERY_EN={0xc, 0x7, {0x3, 0x2}}]}, {0xf4, 0x1, [@IFLA_VF_VLAN_LIST={0x40, 0xc, [{0x14, 0x1, {0x8, 0x671, 0x7fffffff}}, {0x14, 0x1, {0x0, 0x871, 0x81, 0x8100}}, {0x14, 0x1, {0xffffff53, 0x196, 0x4, 0x88a8}}]}, @IFLA_VF_RSS_QUERY_EN={0xc, 0x7, {0xfffff001, 0x2}}, @IFLA_VF_VLAN_LIST={0xa4, 0xc, [{0x14, 0x1, {0x100, 0xef1, 0x6, 0x8100}}, {0x14, 0x1, {0x1, 0x230, 0x6, 0x8100}}, {0x14, 0x1, {0x4, 0xb15, 0x0, 0x88a8}}, {0x14, 0x1, {0x8, 0xaf5, 0xf37, 0x88a8}}, {0x14, 0x1, {0x6, 0xcfe, 0x0, 0x88a8}}, {0x14, 0x1, {0x0, 0xcc7, 0x6, 0x88a8}}, {0x14, 0x1, {0x4, 0x99f, 0x16, 0x8100}}, {0x14, 0x1, {0x3, 0x19, 0x3, 0x88a8}}]}]}]}, @IFLA_VFINFO_LIST={0x1b0, 0x16, [{0x38, 0x1, [@IFLA_VF_IB_NODE_GUID={0x14, 0xa, {0x0, 0x1}}, @IFLA_VF_RSS_QUERY_EN={0xc, 0x7, {0x800, 0x6}}, @IFLA_VF_IB_PORT_GUID={0x14, 0xb, {0xfffffffb, 0x5}}]}, {0x64, 0x1, [@IFLA_VF_VLAN_LIST={0x2c, 0xc, [{0x14, 0x1, {0x19, 0xe57, 0x7, 0x8100}}, {0x14, 0x1, {0x0, 0x680, 0x1000, 0x8100}}]}, @IFLA_VF_RATE={0x10, 0x6, {0x4, 0x4, 0x9043}}, @IFLA_VF_IB_NODE_GUID={0x14, 0xa, {0x3, 0x4}}, @IFLA_VF_RATE={0x10, 0x6, {0x3, 0x2, 0xe89}}]}, {0x1c, 0x1, [@IFLA_VF_LINK_STATE={0xc, 0x5, {0xffff, 0x3}}, @IFLA_VF_LINK_STATE={0xc, 0x5, {0x7fff, 0x7f}}]}, {0x58, 0x1, [@IFLA_VF_VLAN_LIST={0x54, 0xc, [{0x14, 0x1, {0x80, 0xc27, 0x7fff, 0x88a8}}, {0x14, 0x1, {0x40, 0xbec, 0x0, 0x8100}}, {0x14, 0x1, {0x1, 0x3e3, 0x44, 0x8100}}, {0x14, 0x1, {0x3, 0x65e, 0x2}}]}]}, {0x9c, 0x1, [@IFLA_VF_MAC={0x28, 0x1, {0x4, @dev={[], 0x1c}}}, @IFLA_VF_MAC={0x28, 0x1, {0x0, @broadcast}}, @IFLA_VF_LINK_STATE={0xc, 0x5, {0x6, 0x9}}, @IFLA_VF_MAC={0x28, 0x1, {0x721dcfa0, @dev={[], 0x14}}}, @IFLA_VF_IB_NODE_GUID={0x14, 0xa, {0x20, 0x1}}]}]}]}, 0x554}, 0x1, 0x0, 0x0, 0x10010030}, 0xc0080) add_key$user(&(0x7f0000000200)='usep\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000180)={'syz', 0x3}, 0x0, 0x0, 0x0) ioctl$sock_ifreq(r0, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16\b\xea\xff\xff\x80\x00\x06\x02\xff', @ifru_names='bond_slave_1\x00t\x00'}) ioctl$sock_ifreq(r0, 0x8990, &(0x7f0000000240)={'bond0\x00\xe1\x03\f\x00!!\x00\x01\x00\x01', @ifru_names='bond_slave_1\x00\x00\x00\b'}) writev(0xffffffffffffffff, &(0x7f0000000b40), 0x0) sched_yield() 18:21:16 executing program 4: unshare(0x2040400) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$TIPC_GROUP_JOIN(0xffffffffffffffff, 0x10f, 0x87, 0x0, 0x0) ioctl$BLKFRASET(0xffffffffffffffff, 0x1264, &(0x7f00000001c0)) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, 0x0, &(0x7f0000000000)='asymmetric\x00', &(0x7f00000001c0)=@keyring={'key_or_keyring:', 0x0, 0x2}) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f00000001c0)={'syz', 0x1}, &(0x7f0000000240)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bd", 0x23, 0xfffffffffffffffe) r1 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000100)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_MANUFACTURER_CMD(r1, 0xc0044306, &(0x7f0000000300)={0x8, 0x0}) r2 = dup(r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3400000010000104539300"/20, @ANYRES32=r8, @ANYBLOB="0000000000000000140012000c000100627269646765000004000200"], 0x34}}, 0x0) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_MASTER={0x8, 0xa, r8}]}, 0x28}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000800)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000140)={&(0x7f0000000280)=@getlink={0x554, 0x12, 0x1, 0x70bd2a, 0x25dfdbfc, {0x0, 0x0, 0x0, r8, 0x10060, 0x8010}, [@IFLA_TXQLEN={0x8, 0xd, 0x55}, @IFLA_IFALIASn={0x4}, @IFLA_VFINFO_LIST={0x378, 0x16, [{0x28, 0x1, [@IFLA_VF_IB_NODE_GUID={0x14, 0xa, {0x6, 0xda5}}, @IFLA_VF_RATE={0x10, 0x6, {0x800, 0x2, 0x1}}]}, {0x11c, 0x1, [@IFLA_VF_IB_NODE_GUID={0x14, 0xa, {0x20, 0x7}}, @IFLA_VF_VLAN_LIST={0xa4, 0xc, [{0x14, 0x1, {0x1f, 0x7df, 0x7fffffff, 0x88a8}}, {0x14, 0x1, {0x1e0ea74f, 0x1ff, 0xffffff01, 0x88a8}}, {0x14, 0x1, {0x0, 0x5d6, 0x1ff}}, {0x14, 0x1, {0x5f4, 0x2d4, 0x81, 0x88a8}}, {0x14, 0x1, {0xe84c, 0x32f, 0x9}}, {0x14, 0x1, {0x9, 0x9ae, 0x2, 0x9a8}}, {0x14, 0x1, {0x0, 0x442, 0x1ff, 0x8100}}, {0x14, 0x1, {0x65, 0xcda, 0x3}}]}, @IFLA_VF_IB_PORT_GUID={0x14, 0xb, {0x1, 0x1}}, @IFLA_VF_VLAN={0x10, 0x2, {0x1f, 0xdc, 0x7f}}, @IFLA_VF_IB_PORT_GUID={0x14, 0xb, {0x8, 0xa9e}}, @IFLA_VF_MAC={0x28, 0x1, {0xfffffffc, @broadcast}}]}, {0x6c, 0x1, [@IFLA_VF_TX_RATE={0xc, 0x3, {0xf57, 0x9846}}, @IFLA_VF_LINK_STATE={0xc, 0x5, {0x0, 0x3}}, @IFLA_VF_VLAN={0x10, 0x2, {0x7, 0xcf6, 0x400}}, @IFLA_VF_TX_RATE={0xc, 0x3, {0xdbc, 0x5}}, @IFLA_VF_RSS_QUERY_EN={0xc, 0x7, {0x2, 0x75}}, @IFLA_VF_IB_NODE_GUID={0x14, 0xa, {0x80, 0x200}}, @IFLA_VF_IB_PORT_GUID={0x14, 0xb, {0x200, 0xf32c}}]}, {0x60, 0x1, [@IFLA_VF_RSS_QUERY_EN={0xc, 0x7, {0x1, 0x3}}, @IFLA_VF_MAC={0x28, 0x1, {0x2, @local}}, @IFLA_VF_VLAN={0x10, 0x2, {0x3, 0x700, 0x1ba6}}, @IFLA_VF_TX_RATE={0xc, 0x3, {0x10000, 0x10aae4c3}}, @IFLA_VF_RSS_QUERY_EN={0xc, 0x7, {0x4, 0xfffffff8}}]}, {0x70, 0x1, [@IFLA_VF_SPOOFCHK={0xc, 0x4, {0x99a2, 0x401}}, @IFLA_VF_VLAN_LIST={0x54, 0xc, [{0x14, 0x1, {0x1, 0xd06, 0x8, 0x8100}}, {0x14, 0x1, {0x7fffffff, 0x241, 0xffffffe0, 0x11150}}, {0x14, 0x1, {0x7, 0x518, 0x401, 0x8100}}, {0x14, 0x1, {0x7, 0x819, 0x9, 0x88a8}}]}, @IFLA_VF_RSS_QUERY_EN={0xc, 0x7, {0x3, 0x2}}]}, {0xf4, 0x1, [@IFLA_VF_VLAN_LIST={0x40, 0xc, [{0x14, 0x1, {0x8, 0x671, 0x7fffffff}}, {0x14, 0x1, {0x0, 0x871, 0x81, 0x8100}}, {0x14, 0x1, {0xffffff53, 0x196, 0x4, 0x88a8}}]}, @IFLA_VF_RSS_QUERY_EN={0xc, 0x7, {0xfffff001, 0x2}}, @IFLA_VF_VLAN_LIST={0xa4, 0xc, [{0x14, 0x1, {0x100, 0xef1, 0x6, 0x8100}}, {0x14, 0x1, {0x1, 0x230, 0x6, 0x8100}}, {0x14, 0x1, {0x4, 0xb15, 0x0, 0x88a8}}, {0x14, 0x1, {0x8, 0xaf5, 0xf37, 0x88a8}}, {0x14, 0x1, {0x6, 0xcfe, 0x0, 0x88a8}}, {0x14, 0x1, {0x0, 0xcc7, 0x6, 0x88a8}}, {0x14, 0x1, {0x4, 0x99f, 0x16, 0x8100}}, {0x14, 0x1, {0x3, 0x19, 0x3, 0x88a8}}]}]}]}, @IFLA_VFINFO_LIST={0x1b0, 0x16, [{0x38, 0x1, [@IFLA_VF_IB_NODE_GUID={0x14, 0xa, {0x0, 0x1}}, @IFLA_VF_RSS_QUERY_EN={0xc, 0x7, {0x800, 0x6}}, @IFLA_VF_IB_PORT_GUID={0x14, 0xb, {0xfffffffb, 0x5}}]}, {0x64, 0x1, [@IFLA_VF_VLAN_LIST={0x2c, 0xc, [{0x14, 0x1, {0x19, 0xe57, 0x7, 0x8100}}, {0x14, 0x1, {0x0, 0x680, 0x1000, 0x8100}}]}, @IFLA_VF_RATE={0x10, 0x6, {0x4, 0x4, 0x9043}}, @IFLA_VF_IB_NODE_GUID={0x14, 0xa, {0x3, 0x4}}, @IFLA_VF_RATE={0x10, 0x6, {0x3, 0x2, 0xe89}}]}, {0x1c, 0x1, [@IFLA_VF_LINK_STATE={0xc, 0x5, {0xffff, 0x3}}, @IFLA_VF_LINK_STATE={0xc, 0x5, {0x7fff, 0x7f}}]}, {0x58, 0x1, [@IFLA_VF_VLAN_LIST={0x54, 0xc, [{0x14, 0x1, {0x80, 0xc27, 0x7fff, 0x88a8}}, {0x14, 0x1, {0x40, 0xbec, 0x0, 0x8100}}, {0x14, 0x1, {0x1, 0x3e3, 0x44, 0x8100}}, {0x14, 0x1, {0x3, 0x65e, 0x2}}]}]}, {0x9c, 0x1, [@IFLA_VF_MAC={0x28, 0x1, {0x4, @dev={[], 0x1c}}}, @IFLA_VF_MAC={0x28, 0x1, {0x0, @broadcast}}, @IFLA_VF_LINK_STATE={0xc, 0x5, {0x6, 0x9}}, @IFLA_VF_MAC={0x28, 0x1, {0x721dcfa0, @dev={[], 0x14}}}, @IFLA_VF_IB_NODE_GUID={0x14, 0xa, {0x20, 0x1}}]}]}]}, 0x554}, 0x1, 0x0, 0x0, 0x10010030}, 0xc0080) add_key$user(&(0x7f0000000200)='usep\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000180)={'syz', 0x3}, 0x0, 0x0, 0x0) ioctl$sock_ifreq(r0, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16\b\xea\xff\xff\x80\x00\x06\x02\xff', @ifru_names='bond_slave_1\x00t\x00'}) ioctl$sock_ifreq(r0, 0x8990, &(0x7f0000000240)={'bond0\x00\xe1\x03\f\x00!!\x00\x01\x00\x01', @ifru_names='bond_slave_1\x00\x00\x00\b'}) writev(0xffffffffffffffff, &(0x7f0000000b40), 0x0) sched_yield() [ 713.148700][T17173] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 18:21:17 executing program 3: openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x80200000006, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000380)='fd/4\x00\xa7$\xbf\x05l\xb8\t\xd0\x06\xae\b\x86$nV\x92M%\xfd)0m6Z\x05\xae\xa7\rM\bp\xa6Q\x871B\x973\xfe\x05\x12\xf3\xd496\xf9\x1aM6\xb2|\xc5\x05\xbc\xe71g\xe4<&\xd2\xd8g\xb6\xa2U\xae\x9a\x17F\xa5xi\xe8_\xa8R\x96d\x99\xf6_E\xd0\x8f<\xa840\xd6\x84\xd0\x17\xafP\'\xdc{\b\x94\x00Y+\x18N\xc6\x96Y\xf7\xd3`\\\xc9\x1f\a\xf9X\x125\xb9\xd6\xbf\x1a4V\x10\xa6Uq\xceN\xeb\xa8M\xb2?\xda\xfb\xb1\x9d\x94\x13O\xab\xde\xc0t\x8c\")\x05~\x0f\xb8\xf3\xf6d\xbe\xad\xee\"\xaa\x91\x05\xcb9A\x1a\x8d&\x9e\x81\xcf\x9eWvT\x8a\xbfl\x8a\x83%\xec\x94\xfd\x90\xeb\xb3\xa3\xa8\x90\x90\xdb\xc2X\xf48\xd1\x83Eu\xe5c\xd7\xb7qe\xab\xae\xef*\x9e\x95\xde\xa0\x894r[\\\xc4?\xb7\xcfo\xdb\xbeR\xc5\xbc\xb34\xbe}\xf7n/4}\xbc.t\x94\x1c%\xcb\x93\xea\"Aa(\xd6FX\xd8\b\xd1\x10N{\xe8\xbc)\xc8\x1e6\xff\x95\xa3\xf3\x84\xf4\xa5\xe8f\xc2@\x1f7h\xb3\xd6\xab\x9a\x03\x95>V\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'/376) write$snddsp(r0, &(0x7f0000000040), 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$apparmor_exec(r0, &(0x7f0000000600)={'\\C\x1bD8\b\x06C\x9bqY\x1d\x9b9hD\x16\xb1\x9b=ny\xeaU\x0e3\\C6\x9bmwH_\xcb\xaa\xc7\xa6\x10&\xb0A\tim\x9bK\xd21\xd2\xbe\xddEf \xa0\xa6v\xf7\xe7\x89\xec\xbf\xc8\x97\xb37\xf0\x10\xcd\xd9\xaf;\xec\xccT\x9e\xe0\xbaw3\xc4K\v\x0e\xca\xdb\xa5\xe6\x91\xdc\x8d3\xf8\xec/\xa4U\x87\x02g\x06k\x9fW[.c\xb1\xd4y\xd4\xca=\f\xd8Q[\xacb\xa3f4\x9el\x90\x878[\x00\xd9\x04\x1a\xa6\xa4\x17\xa6(\x05tl\x17\xef\x1bU\xfbD\xec\x88\xd4\xa0&\xdb\x95wp\xfb\x01[\x8c\xc4(\xbb)\xf3\xa9\x1b\tt\xd3W\x11t\x1f\xa4n\xfd:\x90${\xc5\x16\xa5\x96\x88\xc78\xc0g\xb9\xbe\xbd1\x11}\x8d\'\x15+\xfe\x91\xed\x1e\xeb]\xfa\x9dS\xe6\x12\x9f\r\xc8\x81\xca\xd9\f\xfd\xc8/\xb99\xaa\x1a\r\x92\xae\xb6\xd2\xb8\xb7\f[\xd8y\xc6O\xcfE\xb4\xe6\x16\x1fT\x1e\x9b\x9c\f\x8d\xed1\x96\"\x83\x98\xb1S`\xc7\'\xc2\xbf\xb7', 'fd/4\x00\xa7$\xbf\x05l\xb8\t\xd0\x06\xae\b\x86$dV\x92M%\xfd)0m6Z\x05\xae\xa7\rM\bp\xa6Q\x9b3J\x973\xfe\x05\x12\xf3\xd496\xf9\x1aM6\xb2|\xc5\x05\xbc\xe71g\xe4<&\xd2\xd8g\xb6\xa2U\xae\x9a\x17F\xa5xi\xe8_\xa8R\x96d\x99\xf6_E\xd0\x8f<\xa840\xd6\x84\xd0\x17\xafP\'\xdc{\b\x94\x00Y+\x18N\\\xc9\x1f\a\xf9X\x125\xb9\xd6\xbf\x1a4V\x10\xa6Uq\xceN\xeb\xa8M\xb2?\xda\xfb\xb1\x9d\x94\x13O\xab\xde\xc0t\x8c\")\x05~\x0f\xb8\xf3\xf6d\xbe\xad\xee\"\xaa\x91\x05\xcb9A\x1a\x8d&\x9e\x81\xcf\x9eWvT\x8a\xbfl\x8a\x83%\xec\x94\xfd\x90\xeb\xb3\xa3\xa8\x90\x90\xdb\xc2X\xf48\xd1\x83Eu\xe5c\xd7\xb7qe\xab\xae\xef*\x9e\x95\xde\xa0\x894r[\\\xc4?\xb7\xcfo\xdb\xbeR\xc5\xbc\xb34\xbe}\xf7n/4}\xbc.t\x94\x1c%\xcb\x93\xea\"Aa(\xd6FX\xd8\b\xd1\x10N{\xe8\xbc)\xc8\x1e6\xff\x95\xa3\xf3\x84\xf4\xa5\xe8f\xc2@\x1f7h\xb3\xd6\xab\x9a\x03\x95>V\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'}, 0x398) [ 713.251039][T17177] bridge12: port 1(bridge_slave_0) entered blocking state [ 713.261176][T17177] bridge12: port 1(bridge_slave_0) entered disabled state [ 713.274432][T17177] device bridge_slave_0 entered promiscuous mode 18:21:17 executing program 2: socket$unix(0x1, 0x2, 0x0) sendmsg$rds(0xffffffffffffffff, 0x0, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) syz_open_dev$sndseq(&(0x7f0000ce9ff3)='/dev/snd/seq\x00', 0x0, 0x0) syz_open_dev$sndseq(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) creat(0x0, 0x0) 18:21:17 executing program 0: r0 = socket$inet(0x10, 0x2, 0x0) r1 = socket$inet6(0xa, 0x80003, 0x6d) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") sendmsg(r0, &(0x7f00000000c0)={0x0, 0xfffffe6a, &(0x7f0000000040)=[{&(0x7f0000000140)="24000000190007041dfffd946f610500022800e8fe0200000001080008001e000200ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) [ 713.379074][T17177] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link 18:21:17 executing program 3: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000580)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) chdir(&(0x7f0000000180)='./file0\x00') r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r0, &(0x7f00000015c0), 0x10000005c) r1 = fanotify_init(0x0, 0x0) socket$inet6(0xa, 0x3, 0xee) getsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x0, 0x0, &(0x7f0000000000)) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vga_arbiter\x00', 0x0, 0x0) fanotify_mark(r1, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_pgetevents(0x0, 0x9, 0x1, &(0x7f0000000080)=[{}], 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0xffffffffffffff80}, 0xfffffffffffffd43}) fadvise64(r0, 0x0, 0x0, 0x4) [ 713.532227][T17189] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 18:21:17 executing program 5: unshare(0x2040400) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$TIPC_GROUP_JOIN(0xffffffffffffffff, 0x10f, 0x87, 0x0, 0x0) ioctl$BLKFRASET(0xffffffffffffffff, 0x1264, &(0x7f00000001c0)) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, 0x0, &(0x7f0000000000)='asymmetric\x00', &(0x7f00000001c0)=@keyring={'key_or_keyring:', 0x0, 0x2}) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f00000001c0)={'syz', 0x1}, &(0x7f0000000240)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bd", 0x23, 0xfffffffffffffffe) r1 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000100)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_MANUFACTURER_CMD(r1, 0xc0044306, &(0x7f0000000300)={0x8, 0x0}) r2 = dup(r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3400000010000104539300"/20, @ANYRES32=r8, @ANYBLOB="0000000000000000140012000c000100627269646765000004000200"], 0x34}}, 0x0) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_MASTER={0x8, 0xa, r8}]}, 0x28}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000800)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000140)={&(0x7f0000000280)=@getlink={0x554, 0x12, 0x1, 0x70bd2a, 0x25dfdbfc, {0x0, 0x0, 0x0, r8, 0x10060, 0x8010}, [@IFLA_TXQLEN={0x8, 0xd, 0x55}, @IFLA_IFALIASn={0x4}, @IFLA_VFINFO_LIST={0x378, 0x16, [{0x28, 0x1, [@IFLA_VF_IB_NODE_GUID={0x14, 0xa, {0x6, 0xda5}}, @IFLA_VF_RATE={0x10, 0x6, {0x800, 0x2, 0x1}}]}, {0x11c, 0x1, [@IFLA_VF_IB_NODE_GUID={0x14, 0xa, {0x20, 0x7}}, @IFLA_VF_VLAN_LIST={0xa4, 0xc, [{0x14, 0x1, {0x1f, 0x7df, 0x7fffffff, 0x88a8}}, {0x14, 0x1, {0x1e0ea74f, 0x1ff, 0xffffff01, 0x88a8}}, {0x14, 0x1, {0x0, 0x5d6, 0x1ff}}, {0x14, 0x1, {0x5f4, 0x2d4, 0x81, 0x88a8}}, {0x14, 0x1, {0xe84c, 0x32f, 0x9}}, {0x14, 0x1, {0x9, 0x9ae, 0x2, 0x9a8}}, {0x14, 0x1, {0x0, 0x442, 0x1ff, 0x8100}}, {0x14, 0x1, {0x65, 0xcda, 0x3}}]}, @IFLA_VF_IB_PORT_GUID={0x14, 0xb, {0x1, 0x1}}, @IFLA_VF_VLAN={0x10, 0x2, {0x1f, 0xdc, 0x7f}}, @IFLA_VF_IB_PORT_GUID={0x14, 0xb, {0x8, 0xa9e}}, @IFLA_VF_MAC={0x28, 0x1, {0xfffffffc, @broadcast}}]}, {0x6c, 0x1, [@IFLA_VF_TX_RATE={0xc, 0x3, {0xf57, 0x9846}}, @IFLA_VF_LINK_STATE={0xc, 0x5, {0x0, 0x3}}, @IFLA_VF_VLAN={0x10, 0x2, {0x7, 0xcf6, 0x400}}, @IFLA_VF_TX_RATE={0xc, 0x3, {0xdbc, 0x5}}, @IFLA_VF_RSS_QUERY_EN={0xc, 0x7, {0x2, 0x75}}, @IFLA_VF_IB_NODE_GUID={0x14, 0xa, {0x80, 0x200}}, @IFLA_VF_IB_PORT_GUID={0x14, 0xb, {0x200, 0xf32c}}]}, {0x60, 0x1, [@IFLA_VF_RSS_QUERY_EN={0xc, 0x7, {0x1, 0x3}}, @IFLA_VF_MAC={0x28, 0x1, {0x2, @local}}, @IFLA_VF_VLAN={0x10, 0x2, {0x3, 0x700, 0x1ba6}}, @IFLA_VF_TX_RATE={0xc, 0x3, {0x10000, 0x10aae4c3}}, @IFLA_VF_RSS_QUERY_EN={0xc, 0x7, {0x4, 0xfffffff8}}]}, {0x70, 0x1, [@IFLA_VF_SPOOFCHK={0xc, 0x4, {0x99a2, 0x401}}, @IFLA_VF_VLAN_LIST={0x54, 0xc, [{0x14, 0x1, {0x1, 0xd06, 0x8, 0x8100}}, {0x14, 0x1, {0x7fffffff, 0x241, 0xffffffe0, 0x11150}}, {0x14, 0x1, {0x7, 0x518, 0x401, 0x8100}}, {0x14, 0x1, {0x7, 0x819, 0x9, 0x88a8}}]}, @IFLA_VF_RSS_QUERY_EN={0xc, 0x7, {0x3, 0x2}}]}, {0xf4, 0x1, [@IFLA_VF_VLAN_LIST={0x40, 0xc, [{0x14, 0x1, {0x8, 0x671, 0x7fffffff}}, {0x14, 0x1, {0x0, 0x871, 0x81, 0x8100}}, {0x14, 0x1, {0xffffff53, 0x196, 0x4, 0x88a8}}]}, @IFLA_VF_RSS_QUERY_EN={0xc, 0x7, {0xfffff001, 0x2}}, @IFLA_VF_VLAN_LIST={0xa4, 0xc, [{0x14, 0x1, {0x100, 0xef1, 0x6, 0x8100}}, {0x14, 0x1, {0x1, 0x230, 0x6, 0x8100}}, {0x14, 0x1, {0x4, 0xb15, 0x0, 0x88a8}}, {0x14, 0x1, {0x8, 0xaf5, 0xf37, 0x88a8}}, {0x14, 0x1, {0x6, 0xcfe, 0x0, 0x88a8}}, {0x14, 0x1, {0x0, 0xcc7, 0x6, 0x88a8}}, {0x14, 0x1, {0x4, 0x99f, 0x16, 0x8100}}, {0x14, 0x1, {0x3, 0x19, 0x3, 0x88a8}}]}]}]}, @IFLA_VFINFO_LIST={0x1b0, 0x16, [{0x38, 0x1, [@IFLA_VF_IB_NODE_GUID={0x14, 0xa, {0x0, 0x1}}, @IFLA_VF_RSS_QUERY_EN={0xc, 0x7, {0x800, 0x6}}, @IFLA_VF_IB_PORT_GUID={0x14, 0xb, {0xfffffffb, 0x5}}]}, {0x64, 0x1, [@IFLA_VF_VLAN_LIST={0x2c, 0xc, [{0x14, 0x1, {0x19, 0xe57, 0x7, 0x8100}}, {0x14, 0x1, {0x0, 0x680, 0x1000, 0x8100}}]}, @IFLA_VF_RATE={0x10, 0x6, {0x4, 0x4, 0x9043}}, @IFLA_VF_IB_NODE_GUID={0x14, 0xa, {0x3, 0x4}}, @IFLA_VF_RATE={0x10, 0x6, {0x3, 0x2, 0xe89}}]}, {0x1c, 0x1, [@IFLA_VF_LINK_STATE={0xc, 0x5, {0xffff, 0x3}}, @IFLA_VF_LINK_STATE={0xc, 0x5, {0x7fff, 0x7f}}]}, {0x58, 0x1, [@IFLA_VF_VLAN_LIST={0x54, 0xc, [{0x14, 0x1, {0x80, 0xc27, 0x7fff, 0x88a8}}, {0x14, 0x1, {0x40, 0xbec, 0x0, 0x8100}}, {0x14, 0x1, {0x1, 0x3e3, 0x44, 0x8100}}, {0x14, 0x1, {0x3, 0x65e, 0x2}}]}]}, {0x9c, 0x1, [@IFLA_VF_MAC={0x28, 0x1, {0x4, @dev={[], 0x1c}}}, @IFLA_VF_MAC={0x28, 0x1, {0x0, @broadcast}}, @IFLA_VF_LINK_STATE={0xc, 0x5, {0x6, 0x9}}, @IFLA_VF_MAC={0x28, 0x1, {0x721dcfa0, @dev={[], 0x14}}}, @IFLA_VF_IB_NODE_GUID={0x14, 0xa, {0x20, 0x1}}]}]}]}, 0x554}, 0x1, 0x0, 0x0, 0x10010030}, 0xc0080) add_key$user(&(0x7f0000000200)='usep\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000180)={'syz', 0x3}, 0x0, 0x0, 0x0) ioctl$sock_ifreq(r0, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16\b\xea\xff\xff\x80\x00\x06\x02\xff', @ifru_names='bond_slave_1\x00t\x00'}) ioctl$sock_ifreq(r0, 0x8990, &(0x7f0000000240)={'bond0\x00\xe1\x03\f\x00!!\x00\x01\x00\x01', @ifru_names='bond_slave_1\x00\x00\x00\b'}) writev(0xffffffffffffffff, &(0x7f0000000b40), 0x0) sched_yield() 18:21:17 executing program 0: r0 = socket$inet(0x10, 0x2, 0x0) r1 = socket$inet6(0xa, 0x80003, 0x6d) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") sendmsg(r0, &(0x7f00000000c0)={0x0, 0xfffffe6a, &(0x7f0000000040)=[{&(0x7f0000000140)="24000000190007041dfffd946f610500022800e8fe0200000001080008001e000200ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) [ 713.830948][T17202] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 713.861217][T17199] device bridge_slave_0 left promiscuous mode 18:21:17 executing program 2: socket$unix(0x1, 0x2, 0x0) sendmsg$rds(0xffffffffffffffff, 0x0, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) syz_open_dev$sndseq(&(0x7f0000ce9ff3)='/dev/snd/seq\x00', 0x0, 0x0) syz_open_dev$sndseq(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) creat(0x0, 0x0) [ 713.893868][T17199] bridge12: port 1(bridge_slave_0) entered disabled state 18:21:17 executing program 0: r0 = socket$inet(0x10, 0x2, 0x0) r1 = socket$inet6(0xa, 0x80003, 0x6d) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") sendmsg(r0, &(0x7f00000000c0)={0x0, 0xfffffe6a, &(0x7f0000000040)=[{&(0x7f0000000140)="24000000190007041dfffd946f610500022800e8fe0200000001080008001e000200ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) [ 714.046085][T17199] bridge13: port 1(bridge_slave_0) entered blocking state [ 714.064176][T17199] bridge13: port 1(bridge_slave_0) entered disabled state 18:21:17 executing program 1: r0 = socket$kcm(0x2b, 0x4000000000000001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x16, 0x16, &(0x7f0000000140)=ANY=[@ANYBLOB="61124c00000000006113500000000000bf2000000000000007000000080000002d0301000000000095000000000000006926000000000000bf67000000000000250608000fff0700350a000002000000070600000ee60000bf050000000000002d650000000000006507000002000000070700004c0000001f75000000000000bf54000000000000070400000400f9ffad500100000000009500000000000000050000000000000095000000000000007c6c814de1f217e99519e72f6577df7269ac7270bc42792ed30f41266eb65bf5a25b0920dd5a204ce19559281c1cbc"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1}, 0x48) [ 714.103269][T17199] device bridge_slave_0 entered promiscuous mode [ 714.123894][T17211] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 18:21:18 executing program 0: r0 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) r1 = syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='9p\x00', 0x0, &(0x7f0000000280)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 18:21:18 executing program 5: unshare(0x2040400) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$TIPC_GROUP_JOIN(0xffffffffffffffff, 0x10f, 0x87, 0x0, 0x0) ioctl$BLKFRASET(0xffffffffffffffff, 0x1264, &(0x7f00000001c0)) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, 0x0, &(0x7f0000000000)='asymmetric\x00', &(0x7f00000001c0)=@keyring={'key_or_keyring:', 0x0, 0x2}) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f00000001c0)={'syz', 0x1}, &(0x7f0000000240)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bd", 0x23, 0xfffffffffffffffe) r1 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000100)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_MANUFACTURER_CMD(r1, 0xc0044306, &(0x7f0000000300)={0x8, 0x0}) r2 = dup(r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3400000010000104539300"/20, @ANYRES32=r8, @ANYBLOB="0000000000000000140012000c000100627269646765000004000200"], 0x34}}, 0x0) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_MASTER={0x8, 0xa, r8}]}, 0x28}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000800)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000140)={&(0x7f0000000280)=@getlink={0x554, 0x12, 0x1, 0x70bd2a, 0x25dfdbfc, {0x0, 0x0, 0x0, r8, 0x10060, 0x8010}, [@IFLA_TXQLEN={0x8, 0xd, 0x55}, @IFLA_IFALIASn={0x4}, @IFLA_VFINFO_LIST={0x378, 0x16, [{0x28, 0x1, [@IFLA_VF_IB_NODE_GUID={0x14, 0xa, {0x6, 0xda5}}, @IFLA_VF_RATE={0x10, 0x6, {0x800, 0x2, 0x1}}]}, {0x11c, 0x1, [@IFLA_VF_IB_NODE_GUID={0x14, 0xa, {0x20, 0x7}}, @IFLA_VF_VLAN_LIST={0xa4, 0xc, [{0x14, 0x1, {0x1f, 0x7df, 0x7fffffff, 0x88a8}}, {0x14, 0x1, {0x1e0ea74f, 0x1ff, 0xffffff01, 0x88a8}}, {0x14, 0x1, {0x0, 0x5d6, 0x1ff}}, {0x14, 0x1, {0x5f4, 0x2d4, 0x81, 0x88a8}}, {0x14, 0x1, {0xe84c, 0x32f, 0x9}}, {0x14, 0x1, {0x9, 0x9ae, 0x2, 0x9a8}}, {0x14, 0x1, {0x0, 0x442, 0x1ff, 0x8100}}, {0x14, 0x1, {0x65, 0xcda, 0x3}}]}, @IFLA_VF_IB_PORT_GUID={0x14, 0xb, {0x1, 0x1}}, @IFLA_VF_VLAN={0x10, 0x2, {0x1f, 0xdc, 0x7f}}, @IFLA_VF_IB_PORT_GUID={0x14, 0xb, {0x8, 0xa9e}}, @IFLA_VF_MAC={0x28, 0x1, {0xfffffffc, @broadcast}}]}, {0x6c, 0x1, [@IFLA_VF_TX_RATE={0xc, 0x3, {0xf57, 0x9846}}, @IFLA_VF_LINK_STATE={0xc, 0x5, {0x0, 0x3}}, @IFLA_VF_VLAN={0x10, 0x2, {0x7, 0xcf6, 0x400}}, @IFLA_VF_TX_RATE={0xc, 0x3, {0xdbc, 0x5}}, @IFLA_VF_RSS_QUERY_EN={0xc, 0x7, {0x2, 0x75}}, @IFLA_VF_IB_NODE_GUID={0x14, 0xa, {0x80, 0x200}}, @IFLA_VF_IB_PORT_GUID={0x14, 0xb, {0x200, 0xf32c}}]}, {0x60, 0x1, [@IFLA_VF_RSS_QUERY_EN={0xc, 0x7, {0x1, 0x3}}, @IFLA_VF_MAC={0x28, 0x1, {0x2, @local}}, @IFLA_VF_VLAN={0x10, 0x2, {0x3, 0x700, 0x1ba6}}, @IFLA_VF_TX_RATE={0xc, 0x3, {0x10000, 0x10aae4c3}}, @IFLA_VF_RSS_QUERY_EN={0xc, 0x7, {0x4, 0xfffffff8}}]}, {0x70, 0x1, [@IFLA_VF_SPOOFCHK={0xc, 0x4, {0x99a2, 0x401}}, @IFLA_VF_VLAN_LIST={0x54, 0xc, [{0x14, 0x1, {0x1, 0xd06, 0x8, 0x8100}}, {0x14, 0x1, {0x7fffffff, 0x241, 0xffffffe0, 0x11150}}, {0x14, 0x1, {0x7, 0x518, 0x401, 0x8100}}, {0x14, 0x1, {0x7, 0x819, 0x9, 0x88a8}}]}, @IFLA_VF_RSS_QUERY_EN={0xc, 0x7, {0x3, 0x2}}]}, {0xf4, 0x1, [@IFLA_VF_VLAN_LIST={0x40, 0xc, [{0x14, 0x1, {0x8, 0x671, 0x7fffffff}}, {0x14, 0x1, {0x0, 0x871, 0x81, 0x8100}}, {0x14, 0x1, {0xffffff53, 0x196, 0x4, 0x88a8}}]}, @IFLA_VF_RSS_QUERY_EN={0xc, 0x7, {0xfffff001, 0x2}}, @IFLA_VF_VLAN_LIST={0xa4, 0xc, [{0x14, 0x1, {0x100, 0xef1, 0x6, 0x8100}}, {0x14, 0x1, {0x1, 0x230, 0x6, 0x8100}}, {0x14, 0x1, {0x4, 0xb15, 0x0, 0x88a8}}, {0x14, 0x1, {0x8, 0xaf5, 0xf37, 0x88a8}}, {0x14, 0x1, {0x6, 0xcfe, 0x0, 0x88a8}}, {0x14, 0x1, {0x0, 0xcc7, 0x6, 0x88a8}}, {0x14, 0x1, {0x4, 0x99f, 0x16, 0x8100}}, {0x14, 0x1, {0x3, 0x19, 0x3, 0x88a8}}]}]}]}, @IFLA_VFINFO_LIST={0x1b0, 0x16, [{0x38, 0x1, [@IFLA_VF_IB_NODE_GUID={0x14, 0xa, {0x0, 0x1}}, @IFLA_VF_RSS_QUERY_EN={0xc, 0x7, {0x800, 0x6}}, @IFLA_VF_IB_PORT_GUID={0x14, 0xb, {0xfffffffb, 0x5}}]}, {0x64, 0x1, [@IFLA_VF_VLAN_LIST={0x2c, 0xc, [{0x14, 0x1, {0x19, 0xe57, 0x7, 0x8100}}, {0x14, 0x1, {0x0, 0x680, 0x1000, 0x8100}}]}, @IFLA_VF_RATE={0x10, 0x6, {0x4, 0x4, 0x9043}}, @IFLA_VF_IB_NODE_GUID={0x14, 0xa, {0x3, 0x4}}, @IFLA_VF_RATE={0x10, 0x6, {0x3, 0x2, 0xe89}}]}, {0x1c, 0x1, [@IFLA_VF_LINK_STATE={0xc, 0x5, {0xffff, 0x3}}, @IFLA_VF_LINK_STATE={0xc, 0x5, {0x7fff, 0x7f}}]}, {0x58, 0x1, [@IFLA_VF_VLAN_LIST={0x54, 0xc, [{0x14, 0x1, {0x80, 0xc27, 0x7fff, 0x88a8}}, {0x14, 0x1, {0x40, 0xbec, 0x0, 0x8100}}, {0x14, 0x1, {0x1, 0x3e3, 0x44, 0x8100}}, {0x14, 0x1, {0x3, 0x65e, 0x2}}]}]}, {0x9c, 0x1, [@IFLA_VF_MAC={0x28, 0x1, {0x4, @dev={[], 0x1c}}}, @IFLA_VF_MAC={0x28, 0x1, {0x0, @broadcast}}, @IFLA_VF_LINK_STATE={0xc, 0x5, {0x6, 0x9}}, @IFLA_VF_MAC={0x28, 0x1, {0x721dcfa0, @dev={[], 0x14}}}, @IFLA_VF_IB_NODE_GUID={0x14, 0xa, {0x20, 0x1}}]}]}]}, 0x554}, 0x1, 0x0, 0x0, 0x10010030}, 0xc0080) add_key$user(&(0x7f0000000200)='usep\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000180)={'syz', 0x3}, 0x0, 0x0, 0x0) ioctl$sock_ifreq(r0, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16\b\xea\xff\xff\x80\x00\x06\x02\xff', @ifru_names='bond_slave_1\x00t\x00'}) ioctl$sock_ifreq(r0, 0x8990, &(0x7f0000000240)={'bond0\x00\xe1\x03\f\x00!!\x00\x01\x00\x01', @ifru_names='bond_slave_1\x00\x00\x00\b'}) writev(0xffffffffffffffff, &(0x7f0000000b40), 0x0) sched_yield() [ 714.440415][T17223] device bridge_slave_0 left promiscuous mode [ 714.454501][T17223] bridge13: port 1(bridge_slave_0) entered disabled state [ 714.539518][T17223] bridge14: port 1(bridge_slave_0) entered blocking state [ 714.546942][T17223] bridge14: port 1(bridge_slave_0) entered disabled state [ 714.557103][T17223] device bridge_slave_0 entered promiscuous mode [ 723.503834][T17239] device bridge_slave_0 left promiscuous mode [ 723.510169][T17239] bridge0: port 1(bridge_slave_0) entered disabled state 18:21:27 executing program 4: unshare(0x2040400) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$TIPC_GROUP_JOIN(0xffffffffffffffff, 0x10f, 0x87, 0x0, 0x0) ioctl$BLKFRASET(0xffffffffffffffff, 0x1264, &(0x7f00000001c0)) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, 0x0, &(0x7f0000000000)='asymmetric\x00', &(0x7f00000001c0)=@keyring={'key_or_keyring:', 0x0, 0x2}) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f00000001c0)={'syz', 0x1}, &(0x7f0000000240)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bd", 0x23, 0xfffffffffffffffe) r1 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000100)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_MANUFACTURER_CMD(r1, 0xc0044306, &(0x7f0000000300)={0x8, 0x0}) r2 = dup(r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3400000010000104539300"/20, @ANYRES32=r8, @ANYBLOB="0000000000000000140012000c000100627269646765000004000200"], 0x34}}, 0x0) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_MASTER={0x8, 0xa, r8}]}, 0x28}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000800)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000140)={&(0x7f0000000280)=@getlink={0x554, 0x12, 0x1, 0x70bd2a, 0x25dfdbfc, {0x0, 0x0, 0x0, r8, 0x10060, 0x8010}, [@IFLA_TXQLEN={0x8, 0xd, 0x55}, @IFLA_IFALIASn={0x4}, @IFLA_VFINFO_LIST={0x378, 0x16, [{0x28, 0x1, [@IFLA_VF_IB_NODE_GUID={0x14, 0xa, {0x6, 0xda5}}, @IFLA_VF_RATE={0x10, 0x6, {0x800, 0x2, 0x1}}]}, {0x11c, 0x1, [@IFLA_VF_IB_NODE_GUID={0x14, 0xa, {0x20, 0x7}}, @IFLA_VF_VLAN_LIST={0xa4, 0xc, [{0x14, 0x1, {0x1f, 0x7df, 0x7fffffff, 0x88a8}}, {0x14, 0x1, {0x1e0ea74f, 0x1ff, 0xffffff01, 0x88a8}}, {0x14, 0x1, {0x0, 0x5d6, 0x1ff}}, {0x14, 0x1, {0x5f4, 0x2d4, 0x81, 0x88a8}}, {0x14, 0x1, {0xe84c, 0x32f, 0x9}}, {0x14, 0x1, {0x9, 0x9ae, 0x2, 0x9a8}}, {0x14, 0x1, {0x0, 0x442, 0x1ff, 0x8100}}, {0x14, 0x1, {0x65, 0xcda, 0x3}}]}, @IFLA_VF_IB_PORT_GUID={0x14, 0xb, {0x1, 0x1}}, @IFLA_VF_VLAN={0x10, 0x2, {0x1f, 0xdc, 0x7f}}, @IFLA_VF_IB_PORT_GUID={0x14, 0xb, {0x8, 0xa9e}}, @IFLA_VF_MAC={0x28, 0x1, {0xfffffffc, @broadcast}}]}, {0x6c, 0x1, [@IFLA_VF_TX_RATE={0xc, 0x3, {0xf57, 0x9846}}, @IFLA_VF_LINK_STATE={0xc, 0x5, {0x0, 0x3}}, @IFLA_VF_VLAN={0x10, 0x2, {0x7, 0xcf6, 0x400}}, @IFLA_VF_TX_RATE={0xc, 0x3, {0xdbc, 0x5}}, @IFLA_VF_RSS_QUERY_EN={0xc, 0x7, {0x2, 0x75}}, @IFLA_VF_IB_NODE_GUID={0x14, 0xa, {0x80, 0x200}}, @IFLA_VF_IB_PORT_GUID={0x14, 0xb, {0x200, 0xf32c}}]}, {0x60, 0x1, [@IFLA_VF_RSS_QUERY_EN={0xc, 0x7, {0x1, 0x3}}, @IFLA_VF_MAC={0x28, 0x1, {0x2, @local}}, @IFLA_VF_VLAN={0x10, 0x2, {0x3, 0x700, 0x1ba6}}, @IFLA_VF_TX_RATE={0xc, 0x3, {0x10000, 0x10aae4c3}}, @IFLA_VF_RSS_QUERY_EN={0xc, 0x7, {0x4, 0xfffffff8}}]}, {0x70, 0x1, [@IFLA_VF_SPOOFCHK={0xc, 0x4, {0x99a2, 0x401}}, @IFLA_VF_VLAN_LIST={0x54, 0xc, [{0x14, 0x1, {0x1, 0xd06, 0x8, 0x8100}}, {0x14, 0x1, {0x7fffffff, 0x241, 0xffffffe0, 0x11150}}, {0x14, 0x1, {0x7, 0x518, 0x401, 0x8100}}, {0x14, 0x1, {0x7, 0x819, 0x9, 0x88a8}}]}, @IFLA_VF_RSS_QUERY_EN={0xc, 0x7, {0x3, 0x2}}]}, {0xf4, 0x1, [@IFLA_VF_VLAN_LIST={0x40, 0xc, [{0x14, 0x1, {0x8, 0x671, 0x7fffffff}}, {0x14, 0x1, {0x0, 0x871, 0x81, 0x8100}}, {0x14, 0x1, {0xffffff53, 0x196, 0x4, 0x88a8}}]}, @IFLA_VF_RSS_QUERY_EN={0xc, 0x7, {0xfffff001, 0x2}}, @IFLA_VF_VLAN_LIST={0xa4, 0xc, [{0x14, 0x1, {0x100, 0xef1, 0x6, 0x8100}}, {0x14, 0x1, {0x1, 0x230, 0x6, 0x8100}}, {0x14, 0x1, {0x4, 0xb15, 0x0, 0x88a8}}, {0x14, 0x1, {0x8, 0xaf5, 0xf37, 0x88a8}}, {0x14, 0x1, {0x6, 0xcfe, 0x0, 0x88a8}}, {0x14, 0x1, {0x0, 0xcc7, 0x6, 0x88a8}}, {0x14, 0x1, {0x4, 0x99f, 0x16, 0x8100}}, {0x14, 0x1, {0x3, 0x19, 0x3, 0x88a8}}]}]}]}, @IFLA_VFINFO_LIST={0x1b0, 0x16, [{0x38, 0x1, [@IFLA_VF_IB_NODE_GUID={0x14, 0xa, {0x0, 0x1}}, @IFLA_VF_RSS_QUERY_EN={0xc, 0x7, {0x800, 0x6}}, @IFLA_VF_IB_PORT_GUID={0x14, 0xb, {0xfffffffb, 0x5}}]}, {0x64, 0x1, [@IFLA_VF_VLAN_LIST={0x2c, 0xc, [{0x14, 0x1, {0x19, 0xe57, 0x7, 0x8100}}, {0x14, 0x1, {0x0, 0x680, 0x1000, 0x8100}}]}, @IFLA_VF_RATE={0x10, 0x6, {0x4, 0x4, 0x9043}}, @IFLA_VF_IB_NODE_GUID={0x14, 0xa, {0x3, 0x4}}, @IFLA_VF_RATE={0x10, 0x6, {0x3, 0x2, 0xe89}}]}, {0x1c, 0x1, [@IFLA_VF_LINK_STATE={0xc, 0x5, {0xffff, 0x3}}, @IFLA_VF_LINK_STATE={0xc, 0x5, {0x7fff, 0x7f}}]}, {0x58, 0x1, [@IFLA_VF_VLAN_LIST={0x54, 0xc, [{0x14, 0x1, {0x80, 0xc27, 0x7fff, 0x88a8}}, {0x14, 0x1, {0x40, 0xbec, 0x0, 0x8100}}, {0x14, 0x1, {0x1, 0x3e3, 0x44, 0x8100}}, {0x14, 0x1, {0x3, 0x65e, 0x2}}]}]}, {0x9c, 0x1, [@IFLA_VF_MAC={0x28, 0x1, {0x4, @dev={[], 0x1c}}}, @IFLA_VF_MAC={0x28, 0x1, {0x0, @broadcast}}, @IFLA_VF_LINK_STATE={0xc, 0x5, {0x6, 0x9}}, @IFLA_VF_MAC={0x28, 0x1, {0x721dcfa0, @dev={[], 0x14}}}, @IFLA_VF_IB_NODE_GUID={0x14, 0xa, {0x20, 0x1}}]}]}]}, 0x554}, 0x1, 0x0, 0x0, 0x10010030}, 0xc0080) add_key$user(&(0x7f0000000200)='usep\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000180)={'syz', 0x3}, 0x0, 0x0, 0x0) ioctl$sock_ifreq(r0, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16\b\xea\xff\xff\x80\x00\x06\x02\xff', @ifru_names='bond_slave_1\x00t\x00'}) ioctl$sock_ifreq(r0, 0x8990, &(0x7f0000000240)={'bond0\x00\xe1\x03\f\x00!!\x00\x01\x00\x01', @ifru_names='bond_slave_1\x00\x00\x00\b'}) writev(0xffffffffffffffff, &(0x7f0000000b40), 0x0) sched_yield() [ 723.555189][T17239] bridge1: port 1(bridge_slave_0) entered blocking state [ 723.562369][T17239] bridge1: port 1(bridge_slave_0) entered disabled state [ 723.571077][T17239] device bridge_slave_0 entered promiscuous mode 18:21:27 executing program 3: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000580)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) chdir(&(0x7f0000000180)='./file0\x00') r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r0, &(0x7f00000015c0), 0x10000005c) r1 = fanotify_init(0x0, 0x0) socket$inet6(0xa, 0x3, 0xee) getsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x0, 0x0, &(0x7f0000000000)) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vga_arbiter\x00', 0x0, 0x0) fanotify_mark(r1, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_pgetevents(0x0, 0x9, 0x1, &(0x7f0000000080)=[{}], 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0xffffffffffffff80}, 0xfffffffffffffd43}) fadvise64(r0, 0x0, 0x0, 0x4) 18:21:27 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) ptrace$setopts(0x11, 0x0, 0x0, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x42800) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r3, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0xf2, 0x0, 0x3e8) 18:21:27 executing program 5: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000580)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) chdir(&(0x7f0000000180)='./file0\x00') r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r0, &(0x7f00000015c0), 0x10000005c) r1 = fanotify_init(0x0, 0x0) socket$inet6(0xa, 0x3, 0xee) getsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x0, 0x0, &(0x7f0000000000)) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vga_arbiter\x00', 0x0, 0x0) fanotify_mark(r1, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_pgetevents(0x0, 0x9, 0x1, &(0x7f0000000080)=[{}], 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0xffffffffffffff80}, 0xfffffffffffffd43}) fadvise64(r0, 0x0, 0x0, 0x4) 18:21:27 executing program 2: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000580)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) chdir(&(0x7f0000000180)='./file0\x00') r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r0, &(0x7f00000015c0), 0x10000005c) r1 = fanotify_init(0x0, 0x0) socket$inet6(0xa, 0x3, 0xee) getsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x0, 0x0, &(0x7f0000000000)) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vga_arbiter\x00', 0x0, 0x0) fanotify_mark(r1, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_pgetevents(0x0, 0x9, 0x1, &(0x7f0000000080)=[{}], 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0xffffffffffffff80}, 0xfffffffffffffd43}) fadvise64(r0, 0x0, 0x0, 0x4) 18:21:27 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)="6653070000053c07bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d0100008086814d7436460234432479aed75d492b41fd983f79e65199615607672c59957ab364bf68e6faa5ff67f05f4ad61421349f2f11e931e7d62ead5e7cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d050feace34b52d45d64f1950b2214e24ab61f0866f15da7f48295eb100000000000000075d2dd15b6210d53eed19bc0080000033270c6a98d91c22def1125d7b1e821039a85ad8b91cea336a1b57f45a0788e3aba04551e4", 0xdf}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000540)=ANY=[@ANYPTR=&(0x7f00000000c0)=ANY=[@ANYRESHEX, @ANYRESHEX]], 0x1) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 18:21:27 executing program 0: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r0, &(0x7f0000000240)="db40951195b65329509626699071a860088261af3fd5f91a922a", 0x1a) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, &(0x7f0000000180)={0x0, 0x7, 0x4}) r1 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r0, r1, r0}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) 18:21:27 executing program 0: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r0, &(0x7f0000000240)="db40951195b65329509626699071a860088261af3fd5f91a922a", 0x1a) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, &(0x7f0000000180)={0x0, 0x7, 0x4}) r1 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r0, r1, r0}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) 18:21:27 executing program 5: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000580)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) chdir(&(0x7f0000000180)='./file0\x00') r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r0, &(0x7f00000015c0), 0x10000005c) r1 = fanotify_init(0x0, 0x0) socket$inet6(0xa, 0x3, 0xee) getsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x0, 0x0, &(0x7f0000000000)) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vga_arbiter\x00', 0x0, 0x0) fanotify_mark(r1, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_pgetevents(0x0, 0x9, 0x1, &(0x7f0000000080)=[{}], 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0xffffffffffffff80}, 0xfffffffffffffd43}) fadvise64(r0, 0x0, 0x0, 0x4) 18:21:28 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8090, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) close(r1) 18:21:28 executing program 0: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r0, &(0x7f0000000240)="db40951195b65329509626699071a860088261af3fd5f91a922a", 0x1a) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, &(0x7f0000000180)={0x0, 0x7, 0x4}) r1 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r0, r1, r0}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) 18:21:28 executing program 1: ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42800) add_key$keyring(&(0x7f0000000140)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffc) r1 = open(0x0, 0x0, 0x0) mkdirat(r1, &(0x7f0000000440)='./file0\x00', 0x0) sched_setscheduler(0x0, 0x5, 0x0) syz_open_procfs(0x0, 0x0) pipe(0x0) r2 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r2, 0xc06864a2, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x600}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$DRM_IOCTL_NEW_CTX(0xffffffffffffffff, 0x40086425, &(0x7f0000000040)) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) r5 = dup2(0xffffffffffffffff, r4) dup3(r5, r3, 0x0) sendto$ax25(r5, &(0x7f0000000540)="946c5e81bd5e4de48fb198d4efe75bbd5597e94b86960849b54b603f7b15abd3de302ef33a5ec5f29f71d4f5a9ed7536fc2afd26ed4784de40fb1308cef7b218652a7768f98dd3ded9558c69e1f5152fa427c4069a9d6fb515e53140f978d863b70ca69c5d5ca95596b76ea00681e5d4bcc220731370ff702603ebd437ae8d39ead8ed9719239dfb93a0d0", 0x8b, 0x800, &(0x7f0000000200)={{0x3, @default}, [@bcast, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @null, @default, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}, 0x48) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') sendfile(r6, r7, 0x0, 0x320f) [ 731.982054][T17299] device bridge_slave_0 left promiscuous mode [ 731.988633][T17299] bridge1: port 1(bridge_slave_0) entered disabled state [ 732.048072][T17299] bridge2: port 1(bridge_slave_0) entered blocking state [ 732.055310][T17299] bridge2: port 1(bridge_slave_0) entered disabled state [ 732.063536][T17299] device bridge_slave_0 entered promiscuous mode 18:21:35 executing program 4: unshare(0x2040400) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$TIPC_GROUP_JOIN(0xffffffffffffffff, 0x10f, 0x87, 0x0, 0x0) ioctl$BLKFRASET(0xffffffffffffffff, 0x1264, &(0x7f00000001c0)) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, 0x0, &(0x7f0000000000)='asymmetric\x00', &(0x7f00000001c0)=@keyring={'key_or_keyring:', 0x0, 0x2}) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f00000001c0)={'syz', 0x1}, &(0x7f0000000240)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bd", 0x23, 0xfffffffffffffffe) r1 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000100)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_MANUFACTURER_CMD(r1, 0xc0044306, &(0x7f0000000300)={0x8, 0x0}) r2 = dup(r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3400000010000104539300"/20, @ANYRES32=r8, @ANYBLOB="0000000000000000140012000c000100627269646765000004000200"], 0x34}}, 0x0) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_MASTER={0x8, 0xa, r8}]}, 0x28}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000800)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000140)={&(0x7f0000000280)=@getlink={0x554, 0x12, 0x1, 0x70bd2a, 0x25dfdbfc, {0x0, 0x0, 0x0, r8, 0x10060, 0x8010}, [@IFLA_TXQLEN={0x8, 0xd, 0x55}, @IFLA_IFALIASn={0x4}, @IFLA_VFINFO_LIST={0x378, 0x16, [{0x28, 0x1, [@IFLA_VF_IB_NODE_GUID={0x14, 0xa, {0x6, 0xda5}}, @IFLA_VF_RATE={0x10, 0x6, {0x800, 0x2, 0x1}}]}, {0x11c, 0x1, [@IFLA_VF_IB_NODE_GUID={0x14, 0xa, {0x20, 0x7}}, @IFLA_VF_VLAN_LIST={0xa4, 0xc, [{0x14, 0x1, {0x1f, 0x7df, 0x7fffffff, 0x88a8}}, {0x14, 0x1, {0x1e0ea74f, 0x1ff, 0xffffff01, 0x88a8}}, {0x14, 0x1, {0x0, 0x5d6, 0x1ff}}, {0x14, 0x1, {0x5f4, 0x2d4, 0x81, 0x88a8}}, {0x14, 0x1, {0xe84c, 0x32f, 0x9}}, {0x14, 0x1, {0x9, 0x9ae, 0x2, 0x9a8}}, {0x14, 0x1, {0x0, 0x442, 0x1ff, 0x8100}}, {0x14, 0x1, {0x65, 0xcda, 0x3}}]}, @IFLA_VF_IB_PORT_GUID={0x14, 0xb, {0x1, 0x1}}, @IFLA_VF_VLAN={0x10, 0x2, {0x1f, 0xdc, 0x7f}}, @IFLA_VF_IB_PORT_GUID={0x14, 0xb, {0x8, 0xa9e}}, @IFLA_VF_MAC={0x28, 0x1, {0xfffffffc, @broadcast}}]}, {0x6c, 0x1, [@IFLA_VF_TX_RATE={0xc, 0x3, {0xf57, 0x9846}}, @IFLA_VF_LINK_STATE={0xc, 0x5, {0x0, 0x3}}, @IFLA_VF_VLAN={0x10, 0x2, {0x7, 0xcf6, 0x400}}, @IFLA_VF_TX_RATE={0xc, 0x3, {0xdbc, 0x5}}, @IFLA_VF_RSS_QUERY_EN={0xc, 0x7, {0x2, 0x75}}, @IFLA_VF_IB_NODE_GUID={0x14, 0xa, {0x80, 0x200}}, @IFLA_VF_IB_PORT_GUID={0x14, 0xb, {0x200, 0xf32c}}]}, {0x60, 0x1, [@IFLA_VF_RSS_QUERY_EN={0xc, 0x7, {0x1, 0x3}}, @IFLA_VF_MAC={0x28, 0x1, {0x2, @local}}, @IFLA_VF_VLAN={0x10, 0x2, {0x3, 0x700, 0x1ba6}}, @IFLA_VF_TX_RATE={0xc, 0x3, {0x10000, 0x10aae4c3}}, @IFLA_VF_RSS_QUERY_EN={0xc, 0x7, {0x4, 0xfffffff8}}]}, {0x70, 0x1, [@IFLA_VF_SPOOFCHK={0xc, 0x4, {0x99a2, 0x401}}, @IFLA_VF_VLAN_LIST={0x54, 0xc, [{0x14, 0x1, {0x1, 0xd06, 0x8, 0x8100}}, {0x14, 0x1, {0x7fffffff, 0x241, 0xffffffe0, 0x11150}}, {0x14, 0x1, {0x7, 0x518, 0x401, 0x8100}}, {0x14, 0x1, {0x7, 0x819, 0x9, 0x88a8}}]}, @IFLA_VF_RSS_QUERY_EN={0xc, 0x7, {0x3, 0x2}}]}, {0xf4, 0x1, [@IFLA_VF_VLAN_LIST={0x40, 0xc, [{0x14, 0x1, {0x8, 0x671, 0x7fffffff}}, {0x14, 0x1, {0x0, 0x871, 0x81, 0x8100}}, {0x14, 0x1, {0xffffff53, 0x196, 0x4, 0x88a8}}]}, @IFLA_VF_RSS_QUERY_EN={0xc, 0x7, {0xfffff001, 0x2}}, @IFLA_VF_VLAN_LIST={0xa4, 0xc, [{0x14, 0x1, {0x100, 0xef1, 0x6, 0x8100}}, {0x14, 0x1, {0x1, 0x230, 0x6, 0x8100}}, {0x14, 0x1, {0x4, 0xb15, 0x0, 0x88a8}}, {0x14, 0x1, {0x8, 0xaf5, 0xf37, 0x88a8}}, {0x14, 0x1, {0x6, 0xcfe, 0x0, 0x88a8}}, {0x14, 0x1, {0x0, 0xcc7, 0x6, 0x88a8}}, {0x14, 0x1, {0x4, 0x99f, 0x16, 0x8100}}, {0x14, 0x1, {0x3, 0x19, 0x3, 0x88a8}}]}]}]}, @IFLA_VFINFO_LIST={0x1b0, 0x16, [{0x38, 0x1, [@IFLA_VF_IB_NODE_GUID={0x14, 0xa, {0x0, 0x1}}, @IFLA_VF_RSS_QUERY_EN={0xc, 0x7, {0x800, 0x6}}, @IFLA_VF_IB_PORT_GUID={0x14, 0xb, {0xfffffffb, 0x5}}]}, {0x64, 0x1, [@IFLA_VF_VLAN_LIST={0x2c, 0xc, [{0x14, 0x1, {0x19, 0xe57, 0x7, 0x8100}}, {0x14, 0x1, {0x0, 0x680, 0x1000, 0x8100}}]}, @IFLA_VF_RATE={0x10, 0x6, {0x4, 0x4, 0x9043}}, @IFLA_VF_IB_NODE_GUID={0x14, 0xa, {0x3, 0x4}}, @IFLA_VF_RATE={0x10, 0x6, {0x3, 0x2, 0xe89}}]}, {0x1c, 0x1, [@IFLA_VF_LINK_STATE={0xc, 0x5, {0xffff, 0x3}}, @IFLA_VF_LINK_STATE={0xc, 0x5, {0x7fff, 0x7f}}]}, {0x58, 0x1, [@IFLA_VF_VLAN_LIST={0x54, 0xc, [{0x14, 0x1, {0x80, 0xc27, 0x7fff, 0x88a8}}, {0x14, 0x1, {0x40, 0xbec, 0x0, 0x8100}}, {0x14, 0x1, {0x1, 0x3e3, 0x44, 0x8100}}, {0x14, 0x1, {0x3, 0x65e, 0x2}}]}]}, {0x9c, 0x1, [@IFLA_VF_MAC={0x28, 0x1, {0x4, @dev={[], 0x1c}}}, @IFLA_VF_MAC={0x28, 0x1, {0x0, @broadcast}}, @IFLA_VF_LINK_STATE={0xc, 0x5, {0x6, 0x9}}, @IFLA_VF_MAC={0x28, 0x1, {0x721dcfa0, @dev={[], 0x14}}}, @IFLA_VF_IB_NODE_GUID={0x14, 0xa, {0x20, 0x1}}]}]}]}, 0x554}, 0x1, 0x0, 0x0, 0x10010030}, 0xc0080) add_key$user(&(0x7f0000000200)='usep\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000180)={'syz', 0x3}, 0x0, 0x0, 0x0) ioctl$sock_ifreq(r0, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16\b\xea\xff\xff\x80\x00\x06\x02\xff', @ifru_names='bond_slave_1\x00t\x00'}) ioctl$sock_ifreq(r0, 0x8990, &(0x7f0000000240)={'bond0\x00\xe1\x03\f\x00!!\x00\x01\x00\x01', @ifru_names='bond_slave_1\x00\x00\x00\b'}) writev(0xffffffffffffffff, &(0x7f0000000b40), 0x0) sched_yield() 18:21:35 executing program 2: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000580)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) chdir(&(0x7f0000000180)='./file0\x00') r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r0, &(0x7f00000015c0), 0x10000005c) r1 = fanotify_init(0x0, 0x0) socket$inet6(0xa, 0x3, 0xee) getsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x0, 0x0, &(0x7f0000000000)) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vga_arbiter\x00', 0x0, 0x0) fanotify_mark(r1, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_pgetevents(0x0, 0x9, 0x1, &(0x7f0000000080)=[{}], 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0xffffffffffffff80}, 0xfffffffffffffd43}) fadvise64(r0, 0x0, 0x0, 0x4) 18:21:35 executing program 0: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r0, &(0x7f0000000240)="db40951195b65329509626699071a860088261af3fd5f91a922a", 0x1a) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, &(0x7f0000000180)={0x0, 0x7, 0x4}) r1 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r0, r1, r0}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) 18:21:35 executing program 3: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000580)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) chdir(&(0x7f0000000180)='./file0\x00') r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r0, &(0x7f00000015c0), 0x10000005c) r1 = fanotify_init(0x0, 0x0) socket$inet6(0xa, 0x3, 0xee) getsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x0, 0x0, &(0x7f0000000000)) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vga_arbiter\x00', 0x0, 0x0) fanotify_mark(r1, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_pgetevents(0x0, 0x9, 0x1, &(0x7f0000000080)=[{}], 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0xffffffffffffff80}, 0xfffffffffffffd43}) fadvise64(r0, 0x0, 0x0, 0x4) 18:21:35 executing program 1: ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42800) add_key$keyring(&(0x7f0000000140)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffc) r1 = open(0x0, 0x0, 0x0) mkdirat(r1, &(0x7f0000000440)='./file0\x00', 0x0) sched_setscheduler(0x0, 0x5, 0x0) syz_open_procfs(0x0, 0x0) pipe(0x0) r2 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r2, 0xc06864a2, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x600}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$DRM_IOCTL_NEW_CTX(0xffffffffffffffff, 0x40086425, &(0x7f0000000040)) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) r5 = dup2(0xffffffffffffffff, r4) dup3(r5, r3, 0x0) sendto$ax25(r5, &(0x7f0000000540)="946c5e81bd5e4de48fb198d4efe75bbd5597e94b86960849b54b603f7b15abd3de302ef33a5ec5f29f71d4f5a9ed7536fc2afd26ed4784de40fb1308cef7b218652a7768f98dd3ded9558c69e1f5152fa427c4069a9d6fb515e53140f978d863b70ca69c5d5ca95596b76ea00681e5d4bcc220731370ff702603ebd437ae8d39ead8ed9719239dfb93a0d0", 0x8b, 0x800, &(0x7f0000000200)={{0x3, @default}, [@bcast, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @null, @default, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}, 0x48) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') sendfile(r6, r7, 0x0, 0x320f) 18:21:35 executing program 5: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000580)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) chdir(&(0x7f0000000180)='./file0\x00') r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r0, &(0x7f00000015c0), 0x10000005c) r1 = fanotify_init(0x0, 0x0) socket$inet6(0xa, 0x3, 0xee) getsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x0, 0x0, &(0x7f0000000000)) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vga_arbiter\x00', 0x0, 0x0) fanotify_mark(r1, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_pgetevents(0x0, 0x9, 0x1, &(0x7f0000000080)=[{}], 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0xffffffffffffff80}, 0xfffffffffffffd43}) fadvise64(r0, 0x0, 0x0, 0x4) 18:21:36 executing program 0: ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42800) add_key$keyring(&(0x7f0000000140)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffc) r1 = open(0x0, 0x0, 0x0) mkdirat(r1, &(0x7f0000000440)='./file0\x00', 0x0) sched_setscheduler(0x0, 0x5, 0x0) syz_open_procfs(0x0, 0x0) pipe(0x0) r2 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r2, 0xc06864a2, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x600}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$DRM_IOCTL_NEW_CTX(0xffffffffffffffff, 0x40086425, &(0x7f0000000040)) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) r5 = dup2(0xffffffffffffffff, r4) dup3(r5, r3, 0x0) sendto$ax25(r5, &(0x7f0000000540)="946c5e81bd5e4de48fb198d4efe75bbd5597e94b86960849b54b603f7b15abd3de302ef33a5ec5f29f71d4f5a9ed7536fc2afd26ed4784de40fb1308cef7b218652a7768f98dd3ded9558c69e1f5152fa427c4069a9d6fb515e53140f978d863b70ca69c5d5ca95596b76ea00681e5d4bcc220731370ff702603ebd437ae8d39ead8ed9719239dfb93a0d0", 0x8b, 0x800, &(0x7f0000000200)={{0x3, @default}, [@bcast, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @null, @default, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}, 0x48) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') sendfile(r6, r7, 0x0, 0x320f) 18:21:36 executing program 1: ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42800) add_key$keyring(&(0x7f0000000140)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffc) r1 = open(0x0, 0x0, 0x0) mkdirat(r1, &(0x7f0000000440)='./file0\x00', 0x0) sched_setscheduler(0x0, 0x5, 0x0) syz_open_procfs(0x0, 0x0) pipe(0x0) r2 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r2, 0xc06864a2, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x600}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$DRM_IOCTL_NEW_CTX(0xffffffffffffffff, 0x40086425, &(0x7f0000000040)) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) r5 = dup2(0xffffffffffffffff, r4) dup3(r5, r3, 0x0) sendto$ax25(r5, &(0x7f0000000540)="946c5e81bd5e4de48fb198d4efe75bbd5597e94b86960849b54b603f7b15abd3de302ef33a5ec5f29f71d4f5a9ed7536fc2afd26ed4784de40fb1308cef7b218652a7768f98dd3ded9558c69e1f5152fa427c4069a9d6fb515e53140f978d863b70ca69c5d5ca95596b76ea00681e5d4bcc220731370ff702603ebd437ae8d39ead8ed9719239dfb93a0d0", 0x8b, 0x800, &(0x7f0000000200)={{0x3, @default}, [@bcast, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @null, @default, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}, 0x48) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') sendfile(r6, r7, 0x0, 0x320f) 18:21:36 executing program 0: ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42800) add_key$keyring(&(0x7f0000000140)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffc) r1 = open(0x0, 0x0, 0x0) mkdirat(r1, &(0x7f0000000440)='./file0\x00', 0x0) sched_setscheduler(0x0, 0x5, 0x0) syz_open_procfs(0x0, 0x0) pipe(0x0) r2 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r2, 0xc06864a2, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x600}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$DRM_IOCTL_NEW_CTX(0xffffffffffffffff, 0x40086425, &(0x7f0000000040)) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) r5 = dup2(0xffffffffffffffff, r4) dup3(r5, r3, 0x0) sendto$ax25(r5, &(0x7f0000000540)="946c5e81bd5e4de48fb198d4efe75bbd5597e94b86960849b54b603f7b15abd3de302ef33a5ec5f29f71d4f5a9ed7536fc2afd26ed4784de40fb1308cef7b218652a7768f98dd3ded9558c69e1f5152fa427c4069a9d6fb515e53140f978d863b70ca69c5d5ca95596b76ea00681e5d4bcc220731370ff702603ebd437ae8d39ead8ed9719239dfb93a0d0", 0x8b, 0x800, &(0x7f0000000200)={{0x3, @default}, [@bcast, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @null, @default, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}, 0x48) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') sendfile(r6, r7, 0x0, 0x320f) 18:21:36 executing program 1: ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42800) add_key$keyring(&(0x7f0000000140)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffc) r1 = open(0x0, 0x0, 0x0) mkdirat(r1, &(0x7f0000000440)='./file0\x00', 0x0) sched_setscheduler(0x0, 0x5, 0x0) syz_open_procfs(0x0, 0x0) pipe(0x0) r2 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r2, 0xc06864a2, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x600}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$DRM_IOCTL_NEW_CTX(0xffffffffffffffff, 0x40086425, &(0x7f0000000040)) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) r5 = dup2(0xffffffffffffffff, r4) dup3(r5, r3, 0x0) sendto$ax25(r5, &(0x7f0000000540)="946c5e81bd5e4de48fb198d4efe75bbd5597e94b86960849b54b603f7b15abd3de302ef33a5ec5f29f71d4f5a9ed7536fc2afd26ed4784de40fb1308cef7b218652a7768f98dd3ded9558c69e1f5152fa427c4069a9d6fb515e53140f978d863b70ca69c5d5ca95596b76ea00681e5d4bcc220731370ff702603ebd437ae8d39ead8ed9719239dfb93a0d0", 0x8b, 0x800, &(0x7f0000000200)={{0x3, @default}, [@bcast, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @null, @default, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}, 0x48) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') sendfile(r6, r7, 0x0, 0x320f) 18:21:37 executing program 5: ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42800) add_key$keyring(&(0x7f0000000140)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffc) r1 = open(0x0, 0x0, 0x0) mkdirat(r1, &(0x7f0000000440)='./file0\x00', 0x0) sched_setscheduler(0x0, 0x5, 0x0) syz_open_procfs(0x0, 0x0) pipe(0x0) r2 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r2, 0xc06864a2, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x600}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$DRM_IOCTL_NEW_CTX(0xffffffffffffffff, 0x40086425, &(0x7f0000000040)) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) r5 = dup2(0xffffffffffffffff, r4) dup3(r5, r3, 0x0) sendto$ax25(r5, &(0x7f0000000540)="946c5e81bd5e4de48fb198d4efe75bbd5597e94b86960849b54b603f7b15abd3de302ef33a5ec5f29f71d4f5a9ed7536fc2afd26ed4784de40fb1308cef7b218652a7768f98dd3ded9558c69e1f5152fa427c4069a9d6fb515e53140f978d863b70ca69c5d5ca95596b76ea00681e5d4bcc220731370ff702603ebd437ae8d39ead8ed9719239dfb93a0d0", 0x8b, 0x800, &(0x7f0000000200)={{0x3, @default}, [@bcast, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @null, @default, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}, 0x48) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') sendfile(r6, r7, 0x0, 0x320f) 18:21:37 executing program 0: ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42800) add_key$keyring(&(0x7f0000000140)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffc) r1 = open(0x0, 0x0, 0x0) mkdirat(r1, &(0x7f0000000440)='./file0\x00', 0x0) sched_setscheduler(0x0, 0x5, 0x0) syz_open_procfs(0x0, 0x0) pipe(0x0) r2 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r2, 0xc06864a2, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x600}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$DRM_IOCTL_NEW_CTX(0xffffffffffffffff, 0x40086425, &(0x7f0000000040)) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) r5 = dup2(0xffffffffffffffff, r4) dup3(r5, r3, 0x0) sendto$ax25(r5, &(0x7f0000000540)="946c5e81bd5e4de48fb198d4efe75bbd5597e94b86960849b54b603f7b15abd3de302ef33a5ec5f29f71d4f5a9ed7536fc2afd26ed4784de40fb1308cef7b218652a7768f98dd3ded9558c69e1f5152fa427c4069a9d6fb515e53140f978d863b70ca69c5d5ca95596b76ea00681e5d4bcc220731370ff702603ebd437ae8d39ead8ed9719239dfb93a0d0", 0x8b, 0x800, &(0x7f0000000200)={{0x3, @default}, [@bcast, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @null, @default, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}, 0x48) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') sendfile(r6, r7, 0x0, 0x320f) [ 740.462671][T17350] device bridge_slave_0 left promiscuous mode [ 740.469412][T17350] bridge2: port 1(bridge_slave_0) entered disabled state [ 740.508213][T17350] bridge3: port 1(bridge_slave_0) entered blocking state [ 740.515445][T17350] bridge3: port 1(bridge_slave_0) entered disabled state [ 740.523943][T17350] device bridge_slave_0 entered promiscuous mode 18:21:44 executing program 2: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000580)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) chdir(&(0x7f0000000180)='./file0\x00') r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r0, &(0x7f00000015c0), 0x10000005c) r1 = fanotify_init(0x0, 0x0) socket$inet6(0xa, 0x3, 0xee) getsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x0, 0x0, &(0x7f0000000000)) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vga_arbiter\x00', 0x0, 0x0) fanotify_mark(r1, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_pgetevents(0x0, 0x9, 0x1, &(0x7f0000000080)=[{}], 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0xffffffffffffff80}, 0xfffffffffffffd43}) fadvise64(r0, 0x0, 0x0, 0x4) 18:21:44 executing program 3: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000580)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) chdir(&(0x7f0000000180)='./file0\x00') r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r0, &(0x7f00000015c0), 0x10000005c) r1 = fanotify_init(0x0, 0x0) socket$inet6(0xa, 0x3, 0xee) getsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x0, 0x0, &(0x7f0000000000)) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vga_arbiter\x00', 0x0, 0x0) fanotify_mark(r1, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_pgetevents(0x0, 0x9, 0x1, &(0x7f0000000080)=[{}], 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0xffffffffffffff80}, 0xfffffffffffffd43}) fadvise64(r0, 0x0, 0x0, 0x4) 18:21:44 executing program 1: perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000028c0)=[{{&(0x7f00000004c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) openat$nvram(0xffffffffffffff9c, 0x0, 0x10401, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='stack\x00') preadv(r0, &(0x7f00000017c0), 0x22a, 0x0) 18:21:44 executing program 5: ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42800) add_key$keyring(&(0x7f0000000140)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffc) r1 = open(0x0, 0x0, 0x0) mkdirat(r1, &(0x7f0000000440)='./file0\x00', 0x0) sched_setscheduler(0x0, 0x5, 0x0) syz_open_procfs(0x0, 0x0) pipe(0x0) r2 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r2, 0xc06864a2, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x600}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$DRM_IOCTL_NEW_CTX(0xffffffffffffffff, 0x40086425, &(0x7f0000000040)) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) r5 = dup2(0xffffffffffffffff, r4) dup3(r5, r3, 0x0) sendto$ax25(r5, &(0x7f0000000540)="946c5e81bd5e4de48fb198d4efe75bbd5597e94b86960849b54b603f7b15abd3de302ef33a5ec5f29f71d4f5a9ed7536fc2afd26ed4784de40fb1308cef7b218652a7768f98dd3ded9558c69e1f5152fa427c4069a9d6fb515e53140f978d863b70ca69c5d5ca95596b76ea00681e5d4bcc220731370ff702603ebd437ae8d39ead8ed9719239dfb93a0d0", 0x8b, 0x800, &(0x7f0000000200)={{0x3, @default}, [@bcast, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @null, @default, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}, 0x48) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') sendfile(r6, r7, 0x0, 0x320f) 18:21:44 executing program 4: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) fchdir(r0) r4 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r4, 0x0) r5 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) fcntl$setstatus(r5, 0x4, 0x6100) ftruncate(r5, 0x8200) write$cgroup_type(r5, &(0x7f0000000200)='threaded\b', 0x175d900f) 18:21:44 executing program 0: r0 = socket$can_bcm(0x1d, 0x2, 0x2) io_setup(0xd, &(0x7f00000001c0)=0x0) connect$can_bcm(r0, &(0x7f0000000140), 0x10) io_submit(r1, 0x1, &(0x7f0000000080)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000200)="0500000093c21faf16da39de706f646800580f02000000003f420f000000000000580f02000000003fff0000000000000000000001000000", 0x38}]) 18:21:44 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setreuid(0x0, r2) ioctl$KDFONTOP_GET(r0, 0x4b72, &(0x7f0000000340)={0x1, 0x0, 0xf, 0x2811, 0x0, 0x0}) 18:21:44 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setreuid(0x0, r2) ioctl$KDFONTOP_GET(r0, 0x4b72, &(0x7f0000000340)={0x1, 0x0, 0xf, 0x2811, 0x0, 0x0}) 18:21:44 executing program 5: ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42800) add_key$keyring(&(0x7f0000000140)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffc) r1 = open(0x0, 0x0, 0x0) mkdirat(r1, &(0x7f0000000440)='./file0\x00', 0x0) sched_setscheduler(0x0, 0x5, 0x0) syz_open_procfs(0x0, 0x0) pipe(0x0) r2 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r2, 0xc06864a2, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x600}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$DRM_IOCTL_NEW_CTX(0xffffffffffffffff, 0x40086425, &(0x7f0000000040)) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) r5 = dup2(0xffffffffffffffff, r4) dup3(r5, r3, 0x0) sendto$ax25(r5, &(0x7f0000000540)="946c5e81bd5e4de48fb198d4efe75bbd5597e94b86960849b54b603f7b15abd3de302ef33a5ec5f29f71d4f5a9ed7536fc2afd26ed4784de40fb1308cef7b218652a7768f98dd3ded9558c69e1f5152fa427c4069a9d6fb515e53140f978d863b70ca69c5d5ca95596b76ea00681e5d4bcc220731370ff702603ebd437ae8d39ead8ed9719239dfb93a0d0", 0x8b, 0x800, &(0x7f0000000200)={{0x3, @default}, [@bcast, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @null, @default, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}, 0x48) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') sendfile(r6, r7, 0x0, 0x320f) 18:21:45 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setreuid(0x0, r2) ioctl$KDFONTOP_GET(r0, 0x4b72, &(0x7f0000000340)={0x1, 0x0, 0xf, 0x2811, 0x0, 0x0}) 18:21:45 executing program 1: perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000028c0)=[{{&(0x7f00000004c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) openat$nvram(0xffffffffffffff9c, 0x0, 0x10401, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='stack\x00') preadv(r0, &(0x7f00000017c0), 0x22a, 0x0) 18:21:45 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setreuid(0x0, r2) ioctl$KDFONTOP_GET(r0, 0x4b72, &(0x7f0000000340)={0x1, 0x0, 0xf, 0x2811, 0x0, 0x0}) 18:21:45 executing program 5: mknod(&(0x7f0000000080)='./bus\x00', 0x8, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) lsetxattr$security_capability(&(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='security.capability\x00', &(0x7f0000000140)=@v3={0x3000000, [], 0xee01}, 0x18, 0x0) execve(&(0x7f00000001c0)='./bus\x00', 0x0, 0x0) 18:21:45 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x2) ioctl$TIOCSETD(r0, 0x5412, &(0x7f00000001c0)=0xffffffc0) 18:21:45 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000ec0)=ANY=[@ANYBLOB="340000001000010400"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000140012000c00010062726964676500000300020092ab29e6bc90313f5c14a8d5d4534e466f18e7a665b4fd2a0e0ffabd5f884b8215627962f7a4aab6691329692afb3fdcc3e7378871f430fe0e63a139f8432b7c88d952fec2b4b0543063914575e89dce08917ef4c83982304f91f231dc1ecf62c4bf0541ff2b5060b6a4d69b9403c96422fd8632e43e946636599dedd725bcd83c8971198e43a29e4b1c15388e01dee5bf7c4e128ff5b5c146c15db0684e76186c004209d8b4158f7b359d8efa69231277e09c47884e9fb0b010687409fc6fa73c91c9504b4460a91a865e0897f10dc1c1e0edc0d560f18478d67cc5cf8dbb0ee5000200000000000000bcb9eb76abba12076a8d076c853092edf73f4224c4e770006630b3a7e43c7e4c90ce6a20fac946584d406aa1cc75103f746d1f026456e44c9a39c62eecdb8bb82ca275e24c5c9095cbc8a6701a2447f9f6e6e4a372717366f176f0e4df46e9e28ede8a00e2a8b3dc"], 0x34}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000b80)=@getstats={0x1c, 0x5e, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r2}}, 0x1c}}, 0x0) r3 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000140), 0xf8, 0x0) 18:21:45 executing program 5: r0 = getpgrp(0x0) sched_setaffinity(r0, 0x8, &(0x7f0000000100)=0xbaa) r1 = creat(&(0x7f0000000300)='./bus\x00', 0x0) io_setup(0xb, &(0x7f0000000040)=0x0) io_submit(r2, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x200a00}]) write$RDMA_USER_CM_CMD_CONNECT(r1, 0x0, 0x0) creat(&(0x7f0000000200)='./bus\x00', 0x0) 18:21:45 executing program 1: perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000028c0)=[{{&(0x7f00000004c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) openat$nvram(0xffffffffffffff9c, 0x0, 0x10401, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='stack\x00') preadv(r0, &(0x7f00000017c0), 0x22a, 0x0) [ 742.069763][T17411] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 742.113375][T17414] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 18:21:51 executing program 4: unshare(0x40600) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000100)=""/230, 0xe6) 18:21:51 executing program 2: clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000200)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x2, [@datasec={0x0, 0x0, 0x0, 0xf, 0x1, [], "f3"}, @datasec={0x0, 0x0, 0x0, 0xf, 0x3, [], "060000"}]}}, &(0x7f0000000380)=""/249, 0x36, 0xf9, 0x8}, 0x20) syz_mount_image$hfs(&(0x7f0000000240)='hfs\x00', &(0x7f0000000280)='./file0\x00', 0x0, 0xffffffffffffff09, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYRES32]) 18:21:51 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000ec0)=ANY=[@ANYBLOB="340000001000010400"/20, @ANYRES32=r2, @ANYBLOB="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"], 0x34}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000b80)=@getstats={0x1c, 0x5e, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r2}}, 0x1c}}, 0x0) r3 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000140), 0xf8, 0x0) 18:21:51 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x2) ioctl$TIOCSETD(r0, 0x5412, &(0x7f00000001c0)=0xffffffc0) 18:21:51 executing program 1: perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000028c0)=[{{&(0x7f00000004c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) openat$nvram(0xffffffffffffff9c, 0x0, 0x10401, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='stack\x00') preadv(r0, &(0x7f00000017c0), 0x22a, 0x0) 18:21:51 executing program 5: stat(0x0, &(0x7f00000001c0)) getegid() socketpair$unix(0x1, 0x5, 0x0, 0x0) fstat(0xffffffffffffffff, &(0x7f00000007c0)) readlinkat(0xffffffffffffff9c, &(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)=""/204, 0xcc) syz_open_dev$midi(&(0x7f00000002c0)='/dev/midi#\x00', 0x3e3, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(0xffffffffffffffff, 0x84, 0x1c, &(0x7f0000000380), 0x0) syz_open_dev$radio(0x0, 0xffffffffffffffff, 0x2) clock_gettime(0x0, 0x0) prctl$PR_GET_CHILD_SUBREAPER(0x25) r0 = syz_open_dev$mice(0x0, 0x0, 0x0) ioctl$RTC_IRQP_SET(r0, 0x4008700c, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lsetxattr$security_evm(&(0x7f0000000080)='./file0\x00', 0x0, &(0x7f0000000100)=@md5={0x1, "e5bb395f55c063cd645af21b63c76d9d"}, 0x11, 0x0) unshare(0x60020000) [ 747.821763][T17431] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 747.831129][T17433] BPF:[1] DATASEC (anon) [ 747.873132][T17432] IPVS: ftp: loaded support on port[0] = 21 [ 747.892499][T17433] BPF:size=1 vlen=0 [ 747.916074][T17433] BPF: [ 747.938926][T17433] BPF:vlen == 0 18:21:51 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000ec0)=ANY=[@ANYBLOB="340000001000010400"/20, @ANYRES32=r2, @ANYBLOB="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"], 0x34}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000b80)=@getstats={0x1c, 0x5e, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r2}}, 0x1c}}, 0x0) r3 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000140), 0xf8, 0x0) [ 747.960100][T17433] BPF: [ 747.960100][T17433] 18:21:51 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x2) ioctl$TIOCSETD(r0, 0x5412, &(0x7f00000001c0)=0xffffffc0) [ 748.030932][T17433] BPF:[1] DATASEC (anon) [ 748.084058][T17433] BPF:size=1 vlen=0 [ 748.104052][T17433] BPF: [ 748.106845][T17433] BPF:vlen == 0 [ 748.110300][T17433] BPF: [ 748.110300][T17433] [ 748.114671][T17443] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 748.147821][T17444] IPVS: ftp: loaded support on port[0] = 21 18:21:52 executing program 2: clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000200)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x2, [@datasec={0x0, 0x0, 0x0, 0xf, 0x1, [], "f3"}, @datasec={0x0, 0x0, 0x0, 0xf, 0x3, [], "060000"}]}}, &(0x7f0000000380)=""/249, 0x36, 0xf9, 0x8}, 0x20) syz_mount_image$hfs(&(0x7f0000000240)='hfs\x00', &(0x7f0000000280)='./file0\x00', 0x0, 0xffffffffffffff09, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYRES32]) 18:21:52 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000ec0)=ANY=[@ANYBLOB="340000001000010400"/20, @ANYRES32=r2, @ANYBLOB="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"], 0x34}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000b80)=@getstats={0x1c, 0x5e, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r2}}, 0x1c}}, 0x0) r3 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000140), 0xf8, 0x0) 18:21:52 executing program 5: stat(0x0, &(0x7f00000001c0)) getegid() socketpair$unix(0x1, 0x5, 0x0, 0x0) fstat(0xffffffffffffffff, &(0x7f00000007c0)) readlinkat(0xffffffffffffff9c, &(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)=""/204, 0xcc) syz_open_dev$midi(&(0x7f00000002c0)='/dev/midi#\x00', 0x3e3, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(0xffffffffffffffff, 0x84, 0x1c, &(0x7f0000000380), 0x0) syz_open_dev$radio(0x0, 0xffffffffffffffff, 0x2) clock_gettime(0x0, 0x0) prctl$PR_GET_CHILD_SUBREAPER(0x25) r0 = syz_open_dev$mice(0x0, 0x0, 0x0) ioctl$RTC_IRQP_SET(r0, 0x4008700c, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lsetxattr$security_evm(&(0x7f0000000080)='./file0\x00', 0x0, &(0x7f0000000100)=@md5={0x1, "e5bb395f55c063cd645af21b63c76d9d"}, 0x11, 0x0) unshare(0x60020000) [ 748.268939][T17452] BPF:[1] DATASEC (anon) 18:21:52 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x2) ioctl$TIOCSETD(r0, 0x5412, &(0x7f00000001c0)=0xffffffc0) [ 748.341334][T17452] BPF:size=1 vlen=0 [ 748.376572][ T9291] tipc: TX() has been purged, node left! [ 748.384421][T17452] BPF: [ 748.387206][T17452] BPF:vlen == 0 [ 748.390680][T17452] BPF: [ 748.390680][T17452] [ 748.457015][T17461] IPVS: ftp: loaded support on port[0] = 21 [ 748.476168][T17462] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 749.824064][ T9291] tipc: TX() has been purged, node left! [ 749.984181][ T9291] tipc: TX() has been purged, node left! 18:22:00 executing program 4: unshare(0x40600) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000100)=""/230, 0xe6) 18:22:00 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'nr0\x01\x00', 0x801}) ioctl$TUNSETFILTEREBPF(r0, 0x800454e1, 0x0) 18:22:00 executing program 2: clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000200)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x2, [@datasec={0x0, 0x0, 0x0, 0xf, 0x1, [], "f3"}, @datasec={0x0, 0x0, 0x0, 0xf, 0x3, [], "060000"}]}}, &(0x7f0000000380)=""/249, 0x36, 0xf9, 0x8}, 0x20) syz_mount_image$hfs(&(0x7f0000000240)='hfs\x00', &(0x7f0000000280)='./file0\x00', 0x0, 0xffffffffffffff09, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYRES32]) 18:22:00 executing program 3: r0 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) ftruncate(r1, 0x8200) setsockopt$ARPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x61, &(0x7f0000005f00)={'filter\x00', 0x4}, 0x68) r2 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x2007fff) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0x175d900f) recvmmsg(0xffffffffffffffff, &(0x7f0000009000)=[{{0x0, 0x0, &(0x7f0000004200)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) madvise(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x9) 18:22:00 executing program 0: r0 = fsopen(&(0x7f0000000400)='devpts\x00', 0x0) fsconfig$FSCONFIG_SET_FLAG(r0, 0x0, &(0x7f0000000140)='yZ\x9c\xbc\x80;\x8b\x1d\xc1\x7f\xd5\"\nV\xf5B4]9)\'a\'\xec\xf8&\xb9\xd5O\x91\x1dQhzOWp\x02l\xcd+D>$\xe3\x17\xff2Y\xc3N:\xdf\xaa*\x840\xf0\xe5\xedv\x1a\xa1ejW\xb5\xbe6\x04\xf2\a\x1f\b\x91~eF\xf0\xb0\x9f\xf8\xa6=\xb7\xe7|s9\xa0\x99\xfat\xad\xbb\x8a\xd8\x8c\xc0\xae,$\xa0\x03n\xb2\xbb\x85\xb4\xd8CD\xb1S\xdcGlPO\xb3\x88\xf4[H\x0e\xb9R\x92\x04\xc8\xbd\xb8c\xa6\x92U\xfc\xd8q\t\xe6\xf5\xea\x84LP\x1c\xc9\x86R', 0x2, 0x0) 18:22:00 executing program 5: stat(0x0, &(0x7f00000001c0)) getegid() socketpair$unix(0x1, 0x5, 0x0, 0x0) fstat(0xffffffffffffffff, &(0x7f00000007c0)) readlinkat(0xffffffffffffff9c, &(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)=""/204, 0xcc) syz_open_dev$midi(&(0x7f00000002c0)='/dev/midi#\x00', 0x3e3, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(0xffffffffffffffff, 0x84, 0x1c, &(0x7f0000000380), 0x0) syz_open_dev$radio(0x0, 0xffffffffffffffff, 0x2) clock_gettime(0x0, 0x0) prctl$PR_GET_CHILD_SUBREAPER(0x25) r0 = syz_open_dev$mice(0x0, 0x0, 0x0) ioctl$RTC_IRQP_SET(r0, 0x4008700c, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lsetxattr$security_evm(&(0x7f0000000080)='./file0\x00', 0x0, &(0x7f0000000100)=@md5={0x1, "e5bb395f55c063cd645af21b63c76d9d"}, 0x11, 0x0) unshare(0x60020000) 18:22:00 executing program 0: r0 = gettid() setpriority(0x1, r0, 0x0) [ 756.298274][T17480] BPF:[1] DATASEC (anon) [ 756.342090][T17481] IPVS: ftp: loaded support on port[0] = 21 [ 756.348349][T17480] BPF:size=1 vlen=0 [ 756.366064][T17480] BPF: [ 756.388183][T17480] BPF:vlen == 0 [ 756.419380][T17480] BPF: [ 756.419380][T17480] 18:22:00 executing program 0: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000240)) ioctl$int_in(r0, 0x800000c0045002, &(0x7f0000001380)) ioctl$SNDCTL_DSP_CHANNELS(r0, 0xc0045006, &(0x7f0000000080)) read$FUSE(r0, &(0x7f0000000380), 0x313) 18:22:00 executing program 3: r0 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) ftruncate(r1, 0x8200) setsockopt$ARPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x61, &(0x7f0000005f00)={'filter\x00', 0x4}, 0x68) r2 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x2007fff) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0x175d900f) recvmmsg(0xffffffffffffffff, &(0x7f0000009000)=[{{0x0, 0x0, &(0x7f0000004200)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) madvise(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x9) 18:22:00 executing program 1: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x5, 0x0, 0x0) 18:22:00 executing program 2: clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000200)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x2, [@datasec={0x0, 0x0, 0x0, 0xf, 0x1, [], "f3"}, @datasec={0x0, 0x0, 0x0, 0xf, 0x3, [], "060000"}]}}, &(0x7f0000000380)=""/249, 0x36, 0xf9, 0x8}, 0x20) syz_mount_image$hfs(&(0x7f0000000240)='hfs\x00', &(0x7f0000000280)='./file0\x00', 0x0, 0xffffffffffffff09, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYRES32]) [ 756.689599][T17501] BPF:[1] DATASEC (anon) 18:22:00 executing program 5: stat(0x0, &(0x7f00000001c0)) getegid() socketpair$unix(0x1, 0x5, 0x0, 0x0) fstat(0xffffffffffffffff, &(0x7f00000007c0)) readlinkat(0xffffffffffffff9c, &(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)=""/204, 0xcc) syz_open_dev$midi(&(0x7f00000002c0)='/dev/midi#\x00', 0x3e3, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(0xffffffffffffffff, 0x84, 0x1c, &(0x7f0000000380), 0x0) syz_open_dev$radio(0x0, 0xffffffffffffffff, 0x2) clock_gettime(0x0, 0x0) prctl$PR_GET_CHILD_SUBREAPER(0x25) r0 = syz_open_dev$mice(0x0, 0x0, 0x0) ioctl$RTC_IRQP_SET(r0, 0x4008700c, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lsetxattr$security_evm(&(0x7f0000000080)='./file0\x00', 0x0, &(0x7f0000000100)=@md5={0x1, "e5bb395f55c063cd645af21b63c76d9d"}, 0x11, 0x0) unshare(0x60020000) [ 756.722794][T17501] BPF:size=1 vlen=0 [ 756.757484][T17501] BPF: [ 756.765420][T17501] BPF:vlen == 0 [ 756.768902][T17501] BPF: [ 756.768902][T17501] [ 756.874025][ T7] tipc: TX() has been purged, node left! [ 756.898825][T17509] IPVS: ftp: loaded support on port[0] = 21 [ 758.304055][ T9296] tipc: TX() has been purged, node left! 18:22:06 executing program 3: r0 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) ftruncate(r1, 0x8200) setsockopt$ARPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x61, &(0x7f0000005f00)={'filter\x00', 0x4}, 0x68) r2 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x2007fff) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0x175d900f) recvmmsg(0xffffffffffffffff, &(0x7f0000009000)=[{{0x0, 0x0, &(0x7f0000004200)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) madvise(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x9) 18:22:06 executing program 0: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000240)) ioctl$int_in(r0, 0x800000c0045002, &(0x7f0000001380)) ioctl$SNDCTL_DSP_CHANNELS(r0, 0xc0045006, &(0x7f0000000080)) read$FUSE(r0, &(0x7f0000000380), 0x313) 18:22:06 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000040)=0x150, 0x4) sendmsg(r0, &(0x7f00000001c0)={&(0x7f0000000140)=@nfc={0x27, 0x1}, 0x80, 0x0}, 0x0) recvmmsg(r0, &(0x7f0000000000), 0x40000000000008c, 0x2000, 0x0) 18:22:06 executing program 2: set_mempolicy(0x4001, &(0x7f0000000040)=0x6c554818, 0x5) add_key(&(0x7f0000000600)='encrypted\x00', &(0x7f0000000640)={'syz', 0x2}, &(0x7f0000000680)="96", 0x1, 0xffffffffffffffff) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) 18:22:06 executing program 4: unshare(0x40600) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000100)=""/230, 0xe6) 18:22:06 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x19, &(0x7f0000000080)=0x2, 0x1b4) sendto$inet6(r0, 0x0, 0xfffffffffffffe42, 0x0, &(0x7f0000000140)={0xa, 0x4e23, 0x0, @mcast1}, 0x1c) recvmsg(r0, &(0x7f0000000400)={&(0x7f00000002c0)=@nl=@proc, 0x80, 0x0}, 0x2000) [ 762.584352][T17525] encrypted_key: insufficient parameters specified [ 762.592030][T17525] encrypted_key: insufficient parameters specified 18:22:06 executing program 2: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000240)) ioctl$int_in(r0, 0x800000c0045002, &(0x7f0000001380)) ioctl$SNDCTL_DSP_CHANNELS(r0, 0xc0045006, &(0x7f0000000080)) read$FUSE(r0, &(0x7f0000000380), 0x313) 18:22:06 executing program 5: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x29, 0x2, 0x0) r1 = memfd_create(&(0x7f0000000200)='/dev/cec#\x00', 0x0) pwritev(r1, &(0x7f0000000040)=[{&(0x7f00001f2000)='Y', 0x1}], 0x1, 0x800000) sendfile(r0, r1, 0x0, 0x1ffe03) 18:22:06 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f00000000c0)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc0505350, &(0x7f00000003c0)={{0x0, 0x1}, 0x0, 0x0, 0x0, {}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}) 18:22:06 executing program 3: r0 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) ftruncate(r1, 0x8200) setsockopt$ARPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x61, &(0x7f0000005f00)={'filter\x00', 0x4}, 0x68) r2 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x2007fff) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0x175d900f) recvmmsg(0xffffffffffffffff, &(0x7f0000009000)=[{{0x0, 0x0, &(0x7f0000004200)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) madvise(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x9) 18:22:06 executing program 1: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0x0, 0x0}) sendmmsg(r1, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) 18:22:06 executing program 5: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x29, 0x2, 0x0) r1 = memfd_create(&(0x7f0000000200)='/dev/cec#\x00', 0x0) pwritev(r1, &(0x7f0000000040)=[{&(0x7f00001f2000)='Y', 0x1}], 0x1, 0x800000) sendfile(r0, r1, 0x0, 0x1ffe03) 18:22:06 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ttyS3\x00', 0x0, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000040)=ANY=[@ANYRESHEX=0x0], 0x12) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$TCSETS2(r0, 0x402c542b, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "547524cdf7c91700000000fbffffff00"}) 18:22:14 executing program 4: unshare(0x40600) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000100)=""/230, 0xe6) 18:22:14 executing program 3: set_mempolicy(0x2, &(0x7f00000000c0)=0x2, 0x8) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xffffa888, &(0x7f0000000080)=[{&(0x7f0000000200)="d800000018008100e00f80ecdb4cb904021d65ef0b007c06e87c55a1bc000900b8000699030007000500154006008178a800160004000100e558f000000001000000006f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb53b409d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e9703", 0xd8}], 0x1}, 0x0) 18:22:14 executing program 5: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x29, 0x2, 0x0) r1 = memfd_create(&(0x7f0000000200)='/dev/cec#\x00', 0x0) pwritev(r1, &(0x7f0000000040)=[{&(0x7f00001f2000)='Y', 0x1}], 0x1, 0x800000) sendfile(r0, r1, 0x0, 0x1ffe03) 18:22:14 executing program 1: syz_open_dev$video(0x0, 0x0, 0x0) setsockopt$nfc_llcp_NFC_LLCP_MIUX(0xffffffffffffffff, 0x118, 0x1, 0x0, 0x0) r0 = socket$inet6(0xa, 0x100000003, 0x3a) r1 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x6dd45b3e1950b569) ioctl(0xffffffffffffffff, 0x8, 0x0) sendto$inet6(r0, &(0x7f0000000000), 0xffa7, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0xac141403}}, 0x1c) 18:22:14 executing program 0: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000240)) ioctl$int_in(r0, 0x800000c0045002, &(0x7f0000001380)) ioctl$SNDCTL_DSP_CHANNELS(r0, 0xc0045006, &(0x7f0000000080)) read$FUSE(r0, &(0x7f0000000380), 0x313) 18:22:14 executing program 2: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000240)) ioctl$int_in(r0, 0x800000c0045002, &(0x7f0000001380)) ioctl$SNDCTL_DSP_CHANNELS(r0, 0xc0045006, &(0x7f0000000080)) read$FUSE(r0, &(0x7f0000000380), 0x313) [ 770.988916][T17571] netlink: 160 bytes leftover after parsing attributes in process `syz-executor.3'. [ 771.068340][T17578] netlink: 160 bytes leftover after parsing attributes in process `syz-executor.3'. 18:22:14 executing program 1: syz_open_dev$video(0x0, 0x0, 0x0) setsockopt$nfc_llcp_NFC_LLCP_MIUX(0xffffffffffffffff, 0x118, 0x1, 0x0, 0x0) r0 = socket$inet6(0xa, 0x100000003, 0x3a) r1 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x6dd45b3e1950b569) ioctl(0xffffffffffffffff, 0x8, 0x0) sendto$inet6(r0, &(0x7f0000000000), 0xffa7, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0xac141403}}, 0x1c) 18:22:14 executing program 3: set_mempolicy(0x2, &(0x7f00000000c0)=0x2, 0x8) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xffffa888, &(0x7f0000000080)=[{&(0x7f0000000200)="d800000018008100e00f80ecdb4cb904021d65ef0b007c06e87c55a1bc000900b8000699030007000500154006008178a800160004000100e558f000000001000000006f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb53b409d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e9703", 0xd8}], 0x1}, 0x0) 18:22:15 executing program 5: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x29, 0x2, 0x0) r1 = memfd_create(&(0x7f0000000200)='/dev/cec#\x00', 0x0) pwritev(r1, &(0x7f0000000040)=[{&(0x7f00001f2000)='Y', 0x1}], 0x1, 0x800000) sendfile(r0, r1, 0x0, 0x1ffe03) [ 771.271032][T17587] netlink: 160 bytes leftover after parsing attributes in process `syz-executor.3'. 18:22:15 executing program 3: set_mempolicy(0x2, &(0x7f00000000c0)=0x2, 0x8) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xffffa888, &(0x7f0000000080)=[{&(0x7f0000000200)="d800000018008100e00f80ecdb4cb904021d65ef0b007c06e87c55a1bc000900b8000699030007000500154006008178a800160004000100e558f000000001000000006f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb53b409d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e9703", 0xd8}], 0x1}, 0x0) 18:22:15 executing program 1: syz_open_dev$video(0x0, 0x0, 0x0) setsockopt$nfc_llcp_NFC_LLCP_MIUX(0xffffffffffffffff, 0x118, 0x1, 0x0, 0x0) r0 = socket$inet6(0xa, 0x100000003, 0x3a) r1 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x6dd45b3e1950b569) ioctl(0xffffffffffffffff, 0x8, 0x0) sendto$inet6(r0, &(0x7f0000000000), 0xffa7, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0xac141403}}, 0x1c) [ 771.451232][T17593] netlink: 160 bytes leftover after parsing attributes in process `syz-executor.3'. 18:22:15 executing program 3: set_mempolicy(0x2, &(0x7f00000000c0)=0x2, 0x8) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xffffa888, &(0x7f0000000080)=[{&(0x7f0000000200)="d800000018008100e00f80ecdb4cb904021d65ef0b007c06e87c55a1bc000900b8000699030007000500154006008178a800160004000100e558f000000001000000006f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb53b409d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e9703", 0xd8}], 0x1}, 0x0) [ 771.610825][T17599] netlink: 160 bytes leftover after parsing attributes in process `syz-executor.3'. 18:22:21 executing program 0: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000240)) ioctl$int_in(r0, 0x800000c0045002, &(0x7f0000001380)) ioctl$SNDCTL_DSP_CHANNELS(r0, 0xc0045006, &(0x7f0000000080)) read$FUSE(r0, &(0x7f0000000380), 0x313) 18:22:21 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000000)="6653070000053c07bc3376003639405cb4aed1e68f7d368b3fb62f00000000", 0x1f}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 18:22:21 executing program 1: syz_open_dev$video(0x0, 0x0, 0x0) setsockopt$nfc_llcp_NFC_LLCP_MIUX(0xffffffffffffffff, 0x118, 0x1, 0x0, 0x0) r0 = socket$inet6(0xa, 0x100000003, 0x3a) r1 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x6dd45b3e1950b569) ioctl(0xffffffffffffffff, 0x8, 0x0) sendto$inet6(r0, &(0x7f0000000000), 0xffa7, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0xac141403}}, 0x1c) 18:22:21 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f00000037c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)=""/191, 0xbf}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/ip_vs_stats_percpu\x00') preadv(r0, &(0x7f00000017c0), 0x333, 0x0) 18:22:21 executing program 2: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000240)) ioctl$int_in(r0, 0x800000c0045002, &(0x7f0000001380)) ioctl$SNDCTL_DSP_CHANNELS(r0, 0xc0045006, &(0x7f0000000080)) read$FUSE(r0, &(0x7f0000000380), 0x313) 18:22:21 executing program 4: creat(&(0x7f0000000000)='./file0\x00', 0x0) r0 = socket$packet(0x11, 0x20000000000003, 0x300) getsockopt$packet_buf(r0, 0x107, 0xb, &(0x7f0000000000)=""/9, &(0x7f0000000040)=0xfec3) 18:22:21 executing program 1: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f00000000c0)='./file0\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r1, &(0x7f0000000200)=[{&(0x7f0000000640)=""/142, 0x8e}, {&(0x7f0000000700)=""/203, 0xcb}, {&(0x7f0000000800)=""/130, 0x82}, {&(0x7f00000008c0)=""/218, 0xda}], 0x4, 0x0) ioctl$sock_bt_hidp_HIDPCONNDEL(r0, 0x400448c9, &(0x7f0000000600)={{0x2, 0x2, 0x51, 0x1, 0x3f, 0x2b}, 0x6}) mount$overlay(0x40000f, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff}) r3 = syz_open_dev$vcsn(0x0, 0x841, 0x8000) ioctl$FS_IOC_GETFSMAP(r3, 0xc0c0583b, &(0x7f0000000380)=ANY=[@ANYBLOB="0000000000000000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004000000f7ffffff04000000000000007ef4ffffffffffff0700000000000000ffffffffffffffff000000000000000000000000000000000000000000000000090000000800000000000040000000000800000000000000000000000000000002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f700000100"/320]) ioctl$CAPI_SET_FLAGS(r2, 0x80044324, &(0x7f0000000140)=0x1) mount(0x0, &(0x7f00000002c0)='./file1/file0\x00', &(0x7f0000000300)='nsfs\x00', 0x10002, &(0x7f0000000340)='\\\x1bvmnet1/ppp0-ppp0)loem0\x00') [ 777.572659][T17621] overlayfs: conflicting lowerdir path [ 777.610354][T17621] overlayfs: conflicting lowerdir path 18:22:21 executing program 1: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f00000000c0)='./file0\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r1, &(0x7f0000000200)=[{&(0x7f0000000640)=""/142, 0x8e}, {&(0x7f0000000700)=""/203, 0xcb}, {&(0x7f0000000800)=""/130, 0x82}, {&(0x7f00000008c0)=""/218, 0xda}], 0x4, 0x0) ioctl$sock_bt_hidp_HIDPCONNDEL(r0, 0x400448c9, &(0x7f0000000600)={{0x2, 0x2, 0x51, 0x1, 0x3f, 0x2b}, 0x6}) mount$overlay(0x40000f, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff}) r3 = syz_open_dev$vcsn(0x0, 0x841, 0x8000) ioctl$FS_IOC_GETFSMAP(r3, 0xc0c0583b, &(0x7f0000000380)=ANY=[@ANYBLOB="0000000000000000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004000000f7ffffff04000000000000007ef4ffffffffffff0700000000000000ffffffffffffffff000000000000000000000000000000000000000000000000090000000800000000000040000000000800000000000000000000000000000002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f700000100"/320]) ioctl$CAPI_SET_FLAGS(r2, 0x80044324, &(0x7f0000000140)=0x1) mount(0x0, &(0x7f00000002c0)='./file1/file0\x00', &(0x7f0000000300)='nsfs\x00', 0x10002, &(0x7f0000000340)='\\\x1bvmnet1/ppp0-ppp0)loem0\x00') 18:22:21 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f00000037c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)=""/191, 0xbf}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/ip_vs_stats_percpu\x00') preadv(r0, &(0x7f00000017c0), 0x333, 0x0) [ 777.810662][T17627] overlayfs: conflicting lowerdir path 18:22:21 executing program 1: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f00000000c0)='./file0\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r1, &(0x7f0000000200)=[{&(0x7f0000000640)=""/142, 0x8e}, {&(0x7f0000000700)=""/203, 0xcb}, {&(0x7f0000000800)=""/130, 0x82}, {&(0x7f00000008c0)=""/218, 0xda}], 0x4, 0x0) ioctl$sock_bt_hidp_HIDPCONNDEL(r0, 0x400448c9, &(0x7f0000000600)={{0x2, 0x2, 0x51, 0x1, 0x3f, 0x2b}, 0x6}) mount$overlay(0x40000f, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff}) r3 = syz_open_dev$vcsn(0x0, 0x841, 0x8000) ioctl$FS_IOC_GETFSMAP(r3, 0xc0c0583b, &(0x7f0000000380)=ANY=[@ANYBLOB="0000000000000000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004000000f7ffffff04000000000000007ef4ffffffffffff0700000000000000ffffffffffffffff000000000000000000000000000000000000000000000000090000000800000000000040000000000800000000000000000000000000000002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f700000100"/320]) ioctl$CAPI_SET_FLAGS(r2, 0x80044324, &(0x7f0000000140)=0x1) mount(0x0, &(0x7f00000002c0)='./file1/file0\x00', &(0x7f0000000300)='nsfs\x00', 0x10002, &(0x7f0000000340)='\\\x1bvmnet1/ppp0-ppp0)loem0\x00') [ 777.957877][T17632] overlayfs: conflicting lowerdir path 18:22:21 executing program 1: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f00000000c0)='./file0\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r1, &(0x7f0000000200)=[{&(0x7f0000000640)=""/142, 0x8e}, {&(0x7f0000000700)=""/203, 0xcb}, {&(0x7f0000000800)=""/130, 0x82}, {&(0x7f00000008c0)=""/218, 0xda}], 0x4, 0x0) ioctl$sock_bt_hidp_HIDPCONNDEL(r0, 0x400448c9, &(0x7f0000000600)={{0x2, 0x2, 0x51, 0x1, 0x3f, 0x2b}, 0x6}) mount$overlay(0x40000f, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff}) r3 = syz_open_dev$vcsn(0x0, 0x841, 0x8000) ioctl$FS_IOC_GETFSMAP(r3, 0xc0c0583b, &(0x7f0000000380)=ANY=[@ANYBLOB="0000000000000000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004000000f7ffffff04000000000000007ef4ffffffffffff0700000000000000ffffffffffffffff000000000000000000000000000000000000000000000000090000000800000000000040000000000800000000000000000000000000000002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f700000100"/320]) ioctl$CAPI_SET_FLAGS(r2, 0x80044324, &(0x7f0000000140)=0x1) mount(0x0, &(0x7f00000002c0)='./file1/file0\x00', &(0x7f0000000300)='nsfs\x00', 0x10002, &(0x7f0000000340)='\\\x1bvmnet1/ppp0-ppp0)loem0\x00') 18:22:21 executing program 2: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f00000000c0)='./file0\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r1, &(0x7f0000000200)=[{&(0x7f0000000640)=""/142, 0x8e}, {&(0x7f0000000700)=""/203, 0xcb}, {&(0x7f0000000800)=""/130, 0x82}, {&(0x7f00000008c0)=""/218, 0xda}], 0x4, 0x0) ioctl$sock_bt_hidp_HIDPCONNDEL(r0, 0x400448c9, &(0x7f0000000600)={{0x2, 0x2, 0x51, 0x1, 0x3f, 0x2b}, 0x6}) mount$overlay(0x40000f, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff}) r3 = syz_open_dev$vcsn(0x0, 0x841, 0x8000) ioctl$FS_IOC_GETFSMAP(r3, 0xc0c0583b, &(0x7f0000000380)=ANY=[@ANYBLOB="0000000000000000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004000000f7ffffff04000000000000007ef4ffffffffffff0700000000000000ffffffffffffffff000000000000000000000000000000000000000000000000090000000800000000000040000000000800000000000000000000000000000002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f700000100"/320]) ioctl$CAPI_SET_FLAGS(r2, 0x80044324, &(0x7f0000000140)=0x1) mount(0x0, &(0x7f00000002c0)='./file1/file0\x00', &(0x7f0000000300)='nsfs\x00', 0x10002, &(0x7f0000000340)='\\\x1bvmnet1/ppp0-ppp0)loem0\x00') [ 778.149543][T17636] overlayfs: conflicting lowerdir path 18:22:22 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r0, 0xc008ae88, &(0x7f0000000000)={0x7b, 0x0, [0x48d]}) [ 778.343265][T17640] overlayfs: conflicting lowerdir path 18:22:24 executing program 5: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) syz_open_procfs(0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f0000000240)=ANY=[@ANYBLOB="61124c00000000006113500000000000bf2000000000000007000000080000003d0301000000000095000000000000006926000000000000bf67000000000000150600000fff07003506000043fe0000070600000ee60000bf050000000000001f650000000000006507000002000000270700004c0000001f75000000000000bf54000000000000070400000400f9ffad43010000000000950000000000000005000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1}, 0x48) exit(0x0) r1 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x6, 0x2a0000) mmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x2, 0x12, r1, 0x6dde000) openat$ashmem(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ashmem\x00', 0x0, 0x0) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vcs\x00', 0x4202, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r2, 0x0) r3 = syz_open_procfs(0x0, &(0x7f00000001c0)='oom_score_adj\x00\x9f\xc5r\x0e8J\xdb@\xf8\xbfj1\xe8\xce\x88\x02^\xb2\xf4hTR2\xf1\x89\x1e~m\x19\xc9lG^l\x13c7\xf7$\x7f?9>b\xe8/<\xdbj>:\xd9\x10\x04r\x18\x15\xdc)\x10I<\xd0:\x0f\x18\xec\x00\xc2w\x8a0C\xf8\xa9\xeaa\x16\x8c\xe6C\xf5\xcb\xdc\x1c\xea`\x9c\xe1\x8e\xdd\x8e\xaa\x1f\xf4\xaf\xa3Z\xbf\x17M\x1a\xff\xb1\x8dP]<\x9e\xe1B[y\xe6\xae\xe9I\xdb)\x9b\xcb\xa3Wlt\xe9\xa9\xfc\xf8\xde\xf0]\n\xa5S\x16\x1dh\x88\xc5\xea\xcf\xca5\xd2.\x93\xfd\t\x90#hq\r\x9b;\x83\xdd\x0fs\x80\x12\xc6\x8e~\xd4\xef\xc7:\xee4cu\xb2\x03\xd5\xd5)\xc9\xf1/\xea\x95_\'\xfb\xb9\xa94\xca\x9e\xf3\xfb\xc9\xd6~\xd5\xb7}B\xe5.\x86\xbf\xbb#\xb9\xf7N\xb3\xfe?x\xccX^\x16bz\"\x8a\xa45\x10t\xbb\xb7\xca\xa7\xcc\xde_\xdc\xab\xf2\xb8\xc7\xb3\xd3&$\xbb4\x81\t\xbb\xe3\xbfB(ln\xbc\xe9E<6$\x8f)\xb0\x1a\xc9\xe3\x18\xa6\xd9zk\x94Z\xed\x96\xad\xe2\\\xcb,!\x13\rv)r\xf1\x00E\xcccgr\xbf\xd4uB\x9f\xa5\x8c8\xe4D\x0f\xd3Vtd\x89\xc8V\x14\x17=\xd9\xcf*\xc8\xc7\xb7\xcc\x182/Jm\x8c5\x93\x14\xfd\x02\'\xe3\xc9\x12~\xc3\x10\xb7\xc7\xae\xcfA\x823|\xfd\xba2\xbd\xc6-\xe0E_x\xc7i\x8dV\xd9\\_l\xfb\xd8xX.N\x9bd\x91\xd5\xc1\xa1\xbahL\x95wF\x13{\xfd\xc8T\x1f\xe1)h\a\xe8Wn]\xe4') sendfile(r3, 0xffffffffffffffff, 0x0, 0x9) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000001000)={{0xa, 0x0, 0x0, @dev}, {0xa, 0x0, 0x0, @dev}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x5]}, 0xfffffd64) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(0xffffffffffffffff, 0x84, 0x8, &(0x7f0000000000)=0x3ff, 0x4) ioctl$KDSKBSENT(0xffffffffffffffff, 0x4b49, &(0x7f00000010c0)) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000ffc), 0x4) 18:22:24 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f00000037c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)=""/191, 0xbf}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/ip_vs_stats_percpu\x00') preadv(r0, &(0x7f00000017c0), 0x333, 0x0) 18:22:24 executing program 1: r0 = socket$l2tp(0x18, 0x1, 0x1) getsockopt$packet_buf(r0, 0x111, 0x0, 0x0, 0x0) 18:22:24 executing program 2: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f00000000c0)='./file0\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r1, &(0x7f0000000200)=[{&(0x7f0000000640)=""/142, 0x8e}, {&(0x7f0000000700)=""/203, 0xcb}, {&(0x7f0000000800)=""/130, 0x82}, {&(0x7f00000008c0)=""/218, 0xda}], 0x4, 0x0) ioctl$sock_bt_hidp_HIDPCONNDEL(r0, 0x400448c9, &(0x7f0000000600)={{0x2, 0x2, 0x51, 0x1, 0x3f, 0x2b}, 0x6}) mount$overlay(0x40000f, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff}) r3 = syz_open_dev$vcsn(0x0, 0x841, 0x8000) ioctl$FS_IOC_GETFSMAP(r3, 0xc0c0583b, &(0x7f0000000380)=ANY=[@ANYBLOB="0000000000000000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004000000f7ffffff04000000000000007ef4ffffffffffff0700000000000000ffffffffffffffff000000000000000000000000000000000000000000000000090000000800000000000040000000000800000000000000000000000000000002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f700000100"/320]) ioctl$CAPI_SET_FLAGS(r2, 0x80044324, &(0x7f0000000140)=0x1) mount(0x0, &(0x7f00000002c0)='./file1/file0\x00', &(0x7f0000000300)='nsfs\x00', 0x10002, &(0x7f0000000340)='\\\x1bvmnet1/ppp0-ppp0)loem0\x00') [ 780.415265][T17652] overlayfs: conflicting lowerdir path 18:22:29 executing program 4: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) syz_open_procfs(0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f0000000240)=ANY=[@ANYBLOB="61124c00000000006113500000000000bf2000000000000007000000080000003d0301000000000095000000000000006926000000000000bf67000000000000150600000fff07003506000043fe0000070600000ee60000bf050000000000001f650000000000006507000002000000270700004c0000001f75000000000000bf54000000000000070400000400f9ffad43010000000000950000000000000005000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1}, 0x48) exit(0x0) r1 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x6, 0x2a0000) mmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x2, 0x12, r1, 0x6dde000) openat$ashmem(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ashmem\x00', 0x0, 0x0) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vcs\x00', 0x4202, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r2, 0x0) r3 = syz_open_procfs(0x0, &(0x7f00000001c0)='oom_score_adj\x00\x9f\xc5r\x0e8J\xdb@\xf8\xbfj1\xe8\xce\x88\x02^\xb2\xf4hTR2\xf1\x89\x1e~m\x19\xc9lG^l\x13c7\xf7$\x7f?9>b\xe8/<\xdbj>:\xd9\x10\x04r\x18\x15\xdc)\x10I<\xd0:\x0f\x18\xec\x00\xc2w\x8a0C\xf8\xa9\xeaa\x16\x8c\xe6C\xf5\xcb\xdc\x1c\xea`\x9c\xe1\x8e\xdd\x8e\xaa\x1f\xf4\xaf\xa3Z\xbf\x17M\x1a\xff\xb1\x8dP]<\x9e\xe1B[y\xe6\xae\xe9I\xdb)\x9b\xcb\xa3Wlt\xe9\xa9\xfc\xf8\xde\xf0]\n\xa5S\x16\x1dh\x88\xc5\xea\xcf\xca5\xd2.\x93\xfd\t\x90#hq\r\x9b;\x83\xdd\x0fs\x80\x12\xc6\x8e~\xd4\xef\xc7:\xee4cu\xb2\x03\xd5\xd5)\xc9\xf1/\xea\x95_\'\xfb\xb9\xa94\xca\x9e\xf3\xfb\xc9\xd6~\xd5\xb7}B\xe5.\x86\xbf\xbb#\xb9\xf7N\xb3\xfe?x\xccX^\x16bz\"\x8a\xa45\x10t\xbb\xb7\xca\xa7\xcc\xde_\xdc\xab\xf2\xb8\xc7\xb3\xd3&$\xbb4\x81\t\xbb\xe3\xbfB(ln\xbc\xe9E<6$\x8f)\xb0\x1a\xc9\xe3\x18\xa6\xd9zk\x94Z\xed\x96\xad\xe2\\\xcb,!\x13\rv)r\xf1\x00E\xcccgr\xbf\xd4uB\x9f\xa5\x8c8\xe4D\x0f\xd3Vtd\x89\xc8V\x14\x17=\xd9\xcf*\xc8\xc7\xb7\xcc\x182/Jm\x8c5\x93\x14\xfd\x02\'\xe3\xc9\x12~\xc3\x10\xb7\xc7\xae\xcfA\x823|\xfd\xba2\xbd\xc6-\xe0E_x\xc7i\x8dV\xd9\\_l\xfb\xd8xX.N\x9bd\x91\xd5\xc1\xa1\xbahL\x95wF\x13{\xfd\xc8T\x1f\xe1)h\a\xe8Wn]\xe4') sendfile(r3, 0xffffffffffffffff, 0x0, 0x9) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000001000)={{0xa, 0x0, 0x0, @dev}, {0xa, 0x0, 0x0, @dev}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x5]}, 0xfffffd64) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(0xffffffffffffffff, 0x84, 0x8, &(0x7f0000000000)=0x3ff, 0x4) ioctl$KDSKBSENT(0xffffffffffffffff, 0x4b49, &(0x7f00000010c0)) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000ffc), 0x4) 18:22:29 executing program 0: r0 = socket$kcm(0x10, 0x3, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000020000500d25a80648c63940d0800fc00100005400200a06d053582c137153e370a00018000f01700d1bd", 0x2e}], 0x1}, 0x0) 18:22:29 executing program 1: r0 = syz_open_dev$swradio(&(0x7f0000000340)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @sdr={0x0, 0x1}}}) ioctl$VIDIOC_PREPARE_BUF(r0, 0xc058565d, &(0x7f0000000100)={0x0, 0xb, 0x4, 0x0, 0x7, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "ce5617c8"}, 0x0, 0x1}) 18:22:29 executing program 2: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f00000000c0)='./file0\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r1, &(0x7f0000000200)=[{&(0x7f0000000640)=""/142, 0x8e}, {&(0x7f0000000700)=""/203, 0xcb}, {&(0x7f0000000800)=""/130, 0x82}, {&(0x7f00000008c0)=""/218, 0xda}], 0x4, 0x0) ioctl$sock_bt_hidp_HIDPCONNDEL(r0, 0x400448c9, &(0x7f0000000600)={{0x2, 0x2, 0x51, 0x1, 0x3f, 0x2b}, 0x6}) mount$overlay(0x40000f, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff}) r3 = syz_open_dev$vcsn(0x0, 0x841, 0x8000) ioctl$FS_IOC_GETFSMAP(r3, 0xc0c0583b, &(0x7f0000000380)=ANY=[@ANYBLOB="0000000000000000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004000000f7ffffff04000000000000007ef4ffffffffffff0700000000000000ffffffffffffffff000000000000000000000000000000000000000000000000090000000800000000000040000000000800000000000000000000000000000002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f700000100"/320]) ioctl$CAPI_SET_FLAGS(r2, 0x80044324, &(0x7f0000000140)=0x1) mount(0x0, &(0x7f00000002c0)='./file1/file0\x00', &(0x7f0000000300)='nsfs\x00', 0x10002, &(0x7f0000000340)='\\\x1bvmnet1/ppp0-ppp0)loem0\x00') 18:22:29 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f00000037c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)=""/191, 0xbf}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/ip_vs_stats_percpu\x00') preadv(r0, &(0x7f00000017c0), 0x333, 0x0) 18:22:29 executing program 5: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) syz_open_procfs(0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f0000000240)=ANY=[@ANYBLOB="61124c00000000006113500000000000bf2000000000000007000000080000003d0301000000000095000000000000006926000000000000bf67000000000000150600000fff07003506000043fe0000070600000ee60000bf050000000000001f650000000000006507000002000000270700004c0000001f75000000000000bf54000000000000070400000400f9ffad43010000000000950000000000000005000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1}, 0x48) exit(0x0) r1 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x6, 0x2a0000) mmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x2, 0x12, r1, 0x6dde000) openat$ashmem(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ashmem\x00', 0x0, 0x0) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vcs\x00', 0x4202, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r2, 0x0) r3 = syz_open_procfs(0x0, &(0x7f00000001c0)='oom_score_adj\x00\x9f\xc5r\x0e8J\xdb@\xf8\xbfj1\xe8\xce\x88\x02^\xb2\xf4hTR2\xf1\x89\x1e~m\x19\xc9lG^l\x13c7\xf7$\x7f?9>b\xe8/<\xdbj>:\xd9\x10\x04r\x18\x15\xdc)\x10I<\xd0:\x0f\x18\xec\x00\xc2w\x8a0C\xf8\xa9\xeaa\x16\x8c\xe6C\xf5\xcb\xdc\x1c\xea`\x9c\xe1\x8e\xdd\x8e\xaa\x1f\xf4\xaf\xa3Z\xbf\x17M\x1a\xff\xb1\x8dP]<\x9e\xe1B[y\xe6\xae\xe9I\xdb)\x9b\xcb\xa3Wlt\xe9\xa9\xfc\xf8\xde\xf0]\n\xa5S\x16\x1dh\x88\xc5\xea\xcf\xca5\xd2.\x93\xfd\t\x90#hq\r\x9b;\x83\xdd\x0fs\x80\x12\xc6\x8e~\xd4\xef\xc7:\xee4cu\xb2\x03\xd5\xd5)\xc9\xf1/\xea\x95_\'\xfb\xb9\xa94\xca\x9e\xf3\xfb\xc9\xd6~\xd5\xb7}B\xe5.\x86\xbf\xbb#\xb9\xf7N\xb3\xfe?x\xccX^\x16bz\"\x8a\xa45\x10t\xbb\xb7\xca\xa7\xcc\xde_\xdc\xab\xf2\xb8\xc7\xb3\xd3&$\xbb4\x81\t\xbb\xe3\xbfB(ln\xbc\xe9E<6$\x8f)\xb0\x1a\xc9\xe3\x18\xa6\xd9zk\x94Z\xed\x96\xad\xe2\\\xcb,!\x13\rv)r\xf1\x00E\xcccgr\xbf\xd4uB\x9f\xa5\x8c8\xe4D\x0f\xd3Vtd\x89\xc8V\x14\x17=\xd9\xcf*\xc8\xc7\xb7\xcc\x182/Jm\x8c5\x93\x14\xfd\x02\'\xe3\xc9\x12~\xc3\x10\xb7\xc7\xae\xcfA\x823|\xfd\xba2\xbd\xc6-\xe0E_x\xc7i\x8dV\xd9\\_l\xfb\xd8xX.N\x9bd\x91\xd5\xc1\xa1\xbahL\x95wF\x13{\xfd\xc8T\x1f\xe1)h\a\xe8Wn]\xe4') sendfile(r3, 0xffffffffffffffff, 0x0, 0x9) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000001000)={{0xa, 0x0, 0x0, @dev}, {0xa, 0x0, 0x0, @dev}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x5]}, 0xfffffd64) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(0xffffffffffffffff, 0x84, 0x8, &(0x7f0000000000)=0x3ff, 0x4) ioctl$KDSKBSENT(0xffffffffffffffff, 0x4b49, &(0x7f00000010c0)) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000ffc), 0x4) [ 785.835342][T17678] validate_nla: 1 callbacks suppressed [ 785.835353][T17678] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 785.877240][T17675] overlayfs: conflicting lowerdir path 18:22:29 executing program 1: r0 = socket$can_j1939(0x1d, 0x2, 0x7) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000240)={0x1d, r2}, 0x18) sendmsg$can_j1939(r0, &(0x7f0000000000)={&(0x7f0000000b40)={0x1d, 0x0, 0xf0ff7f00000000}, 0x18, &(0x7f0000000b80)={0x0}}, 0x0) 18:22:29 executing program 0: r0 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r0, &(0x7f0000000280), 0x10) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r0, 0x28, 0x2, &(0x7f0000000200), 0x8) 18:22:29 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.cpu\x00\x95kp\xaa\xe8\x9adB\xd9\\_\x0e2f\x9f\x15T\xbc\xb7\xba\xaf]M\xe3', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000440)='cpuset.cpus\x00\xaa\xef+e\xcb\x98\xe6xm\xbe\xf2F\x96%\x12G\xc8X`\xed\xbe\xce\xdea', 0x2, 0x0) r2 = openat$cgroup_ro(r0, &(0x7f0000000100)='cpuset.effective_mems\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x1) 18:22:29 executing program 5: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) syz_open_procfs(0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f0000000240)=ANY=[@ANYBLOB="61124c00000000006113500000000000bf2000000000000007000000080000003d0301000000000095000000000000006926000000000000bf67000000000000150600000fff07003506000043fe0000070600000ee60000bf050000000000001f650000000000006507000002000000270700004c0000001f75000000000000bf54000000000000070400000400f9ffad43010000000000950000000000000005000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1}, 0x48) exit(0x0) r1 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x6, 0x2a0000) mmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x2, 0x12, r1, 0x6dde000) openat$ashmem(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ashmem\x00', 0x0, 0x0) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vcs\x00', 0x4202, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r2, 0x0) r3 = syz_open_procfs(0x0, &(0x7f00000001c0)='oom_score_adj\x00\x9f\xc5r\x0e8J\xdb@\xf8\xbfj1\xe8\xce\x88\x02^\xb2\xf4hTR2\xf1\x89\x1e~m\x19\xc9lG^l\x13c7\xf7$\x7f?9>b\xe8/<\xdbj>:\xd9\x10\x04r\x18\x15\xdc)\x10I<\xd0:\x0f\x18\xec\x00\xc2w\x8a0C\xf8\xa9\xeaa\x16\x8c\xe6C\xf5\xcb\xdc\x1c\xea`\x9c\xe1\x8e\xdd\x8e\xaa\x1f\xf4\xaf\xa3Z\xbf\x17M\x1a\xff\xb1\x8dP]<\x9e\xe1B[y\xe6\xae\xe9I\xdb)\x9b\xcb\xa3Wlt\xe9\xa9\xfc\xf8\xde\xf0]\n\xa5S\x16\x1dh\x88\xc5\xea\xcf\xca5\xd2.\x93\xfd\t\x90#hq\r\x9b;\x83\xdd\x0fs\x80\x12\xc6\x8e~\xd4\xef\xc7:\xee4cu\xb2\x03\xd5\xd5)\xc9\xf1/\xea\x95_\'\xfb\xb9\xa94\xca\x9e\xf3\xfb\xc9\xd6~\xd5\xb7}B\xe5.\x86\xbf\xbb#\xb9\xf7N\xb3\xfe?x\xccX^\x16bz\"\x8a\xa45\x10t\xbb\xb7\xca\xa7\xcc\xde_\xdc\xab\xf2\xb8\xc7\xb3\xd3&$\xbb4\x81\t\xbb\xe3\xbfB(ln\xbc\xe9E<6$\x8f)\xb0\x1a\xc9\xe3\x18\xa6\xd9zk\x94Z\xed\x96\xad\xe2\\\xcb,!\x13\rv)r\xf1\x00E\xcccgr\xbf\xd4uB\x9f\xa5\x8c8\xe4D\x0f\xd3Vtd\x89\xc8V\x14\x17=\xd9\xcf*\xc8\xc7\xb7\xcc\x182/Jm\x8c5\x93\x14\xfd\x02\'\xe3\xc9\x12~\xc3\x10\xb7\xc7\xae\xcfA\x823|\xfd\xba2\xbd\xc6-\xe0E_x\xc7i\x8dV\xd9\\_l\xfb\xd8xX.N\x9bd\x91\xd5\xc1\xa1\xbahL\x95wF\x13{\xfd\xc8T\x1f\xe1)h\a\xe8Wn]\xe4') sendfile(r3, 0xffffffffffffffff, 0x0, 0x9) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000001000)={{0xa, 0x0, 0x0, @dev}, {0xa, 0x0, 0x0, @dev}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x5]}, 0xfffffd64) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(0xffffffffffffffff, 0x84, 0x8, &(0x7f0000000000)=0x3ff, 0x4) ioctl$KDSKBSENT(0xffffffffffffffff, 0x4b49, &(0x7f00000010c0)) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000ffc), 0x4) 18:22:30 executing program 1: r0 = socket$can_j1939(0x1d, 0x2, 0x7) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000240)={0x1d, r2}, 0x18) sendmsg$can_j1939(r0, &(0x7f0000000000)={&(0x7f0000000b40)={0x1d, 0x0, 0xf0ff7f00000000}, 0x18, &(0x7f0000000b80)={0x0}}, 0x0) 18:22:30 executing program 0: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x17, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x63, 0x11, 0x4}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 18:22:36 executing program 4: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) syz_open_procfs(0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f0000000240)=ANY=[@ANYBLOB="61124c00000000006113500000000000bf2000000000000007000000080000003d0301000000000095000000000000006926000000000000bf67000000000000150600000fff07003506000043fe0000070600000ee60000bf050000000000001f650000000000006507000002000000270700004c0000001f75000000000000bf54000000000000070400000400f9ffad43010000000000950000000000000005000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1}, 0x48) exit(0x0) r1 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x6, 0x2a0000) mmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x2, 0x12, r1, 0x6dde000) openat$ashmem(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ashmem\x00', 0x0, 0x0) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vcs\x00', 0x4202, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r2, 0x0) r3 = syz_open_procfs(0x0, &(0x7f00000001c0)='oom_score_adj\x00\x9f\xc5r\x0e8J\xdb@\xf8\xbfj1\xe8\xce\x88\x02^\xb2\xf4hTR2\xf1\x89\x1e~m\x19\xc9lG^l\x13c7\xf7$\x7f?9>b\xe8/<\xdbj>:\xd9\x10\x04r\x18\x15\xdc)\x10I<\xd0:\x0f\x18\xec\x00\xc2w\x8a0C\xf8\xa9\xeaa\x16\x8c\xe6C\xf5\xcb\xdc\x1c\xea`\x9c\xe1\x8e\xdd\x8e\xaa\x1f\xf4\xaf\xa3Z\xbf\x17M\x1a\xff\xb1\x8dP]<\x9e\xe1B[y\xe6\xae\xe9I\xdb)\x9b\xcb\xa3Wlt\xe9\xa9\xfc\xf8\xde\xf0]\n\xa5S\x16\x1dh\x88\xc5\xea\xcf\xca5\xd2.\x93\xfd\t\x90#hq\r\x9b;\x83\xdd\x0fs\x80\x12\xc6\x8e~\xd4\xef\xc7:\xee4cu\xb2\x03\xd5\xd5)\xc9\xf1/\xea\x95_\'\xfb\xb9\xa94\xca\x9e\xf3\xfb\xc9\xd6~\xd5\xb7}B\xe5.\x86\xbf\xbb#\xb9\xf7N\xb3\xfe?x\xccX^\x16bz\"\x8a\xa45\x10t\xbb\xb7\xca\xa7\xcc\xde_\xdc\xab\xf2\xb8\xc7\xb3\xd3&$\xbb4\x81\t\xbb\xe3\xbfB(ln\xbc\xe9E<6$\x8f)\xb0\x1a\xc9\xe3\x18\xa6\xd9zk\x94Z\xed\x96\xad\xe2\\\xcb,!\x13\rv)r\xf1\x00E\xcccgr\xbf\xd4uB\x9f\xa5\x8c8\xe4D\x0f\xd3Vtd\x89\xc8V\x14\x17=\xd9\xcf*\xc8\xc7\xb7\xcc\x182/Jm\x8c5\x93\x14\xfd\x02\'\xe3\xc9\x12~\xc3\x10\xb7\xc7\xae\xcfA\x823|\xfd\xba2\xbd\xc6-\xe0E_x\xc7i\x8dV\xd9\\_l\xfb\xd8xX.N\x9bd\x91\xd5\xc1\xa1\xbahL\x95wF\x13{\xfd\xc8T\x1f\xe1)h\a\xe8Wn]\xe4') sendfile(r3, 0xffffffffffffffff, 0x0, 0x9) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000001000)={{0xa, 0x0, 0x0, @dev}, {0xa, 0x0, 0x0, @dev}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x5]}, 0xfffffd64) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(0xffffffffffffffff, 0x84, 0x8, &(0x7f0000000000)=0x3ff, 0x4) ioctl$KDSKBSENT(0xffffffffffffffff, 0x4b49, &(0x7f00000010c0)) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000ffc), 0x4) 18:22:36 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.cpu\x00\x95kp\xaa\xe8\x9adB\xd9\\_\x0e2f\x9f\x15T\xbc\xb7\xba\xaf]M\xe3', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000440)='cpuset.cpus\x00\xaa\xef+e\xcb\x98\xe6xm\xbe\xf2F\x96%\x12G\xc8X`\xed\xbe\xce\xdea', 0x2, 0x0) r2 = openat$cgroup_ro(r0, &(0x7f0000000100)='cpuset.effective_mems\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x1) 18:22:36 executing program 1: r0 = socket$can_j1939(0x1d, 0x2, 0x7) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000240)={0x1d, r2}, 0x18) sendmsg$can_j1939(r0, &(0x7f0000000000)={&(0x7f0000000b40)={0x1d, 0x0, 0xf0ff7f00000000}, 0x18, &(0x7f0000000b80)={0x0}}, 0x0) 18:22:36 executing program 3: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000001c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x0, &(0x7f0000000000)) 18:22:36 executing program 0: syz_mount_image$vfat(&(0x7f0000000440)='vfat\x00', &(0x7f0000000400)='./bus\x00', 0xfffffffffffffffa, 0x1, &(0x7f00000003c0)=[{&(0x7f0000000480)="eb3c906d6b66732e666174000204010002000270f7f8", 0x19f}], 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) statfs(&(0x7f0000000000)='./bus\x00', &(0x7f0000000200)=""/217) 18:22:36 executing program 5: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) syz_open_procfs(0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f0000000240)=ANY=[@ANYBLOB="61124c00000000006113500000000000bf2000000000000007000000080000003d0301000000000095000000000000006926000000000000bf67000000000000150600000fff07003506000043fe0000070600000ee60000bf050000000000001f650000000000006507000002000000270700004c0000001f75000000000000bf54000000000000070400000400f9ffad43010000000000950000000000000005000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1}, 0x48) exit(0x0) r1 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x6, 0x2a0000) mmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x2, 0x12, r1, 0x6dde000) openat$ashmem(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ashmem\x00', 0x0, 0x0) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vcs\x00', 0x4202, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r2, 0x0) r3 = syz_open_procfs(0x0, &(0x7f00000001c0)='oom_score_adj\x00\x9f\xc5r\x0e8J\xdb@\xf8\xbfj1\xe8\xce\x88\x02^\xb2\xf4hTR2\xf1\x89\x1e~m\x19\xc9lG^l\x13c7\xf7$\x7f?9>b\xe8/<\xdbj>:\xd9\x10\x04r\x18\x15\xdc)\x10I<\xd0:\x0f\x18\xec\x00\xc2w\x8a0C\xf8\xa9\xeaa\x16\x8c\xe6C\xf5\xcb\xdc\x1c\xea`\x9c\xe1\x8e\xdd\x8e\xaa\x1f\xf4\xaf\xa3Z\xbf\x17M\x1a\xff\xb1\x8dP]<\x9e\xe1B[y\xe6\xae\xe9I\xdb)\x9b\xcb\xa3Wlt\xe9\xa9\xfc\xf8\xde\xf0]\n\xa5S\x16\x1dh\x88\xc5\xea\xcf\xca5\xd2.\x93\xfd\t\x90#hq\r\x9b;\x83\xdd\x0fs\x80\x12\xc6\x8e~\xd4\xef\xc7:\xee4cu\xb2\x03\xd5\xd5)\xc9\xf1/\xea\x95_\'\xfb\xb9\xa94\xca\x9e\xf3\xfb\xc9\xd6~\xd5\xb7}B\xe5.\x86\xbf\xbb#\xb9\xf7N\xb3\xfe?x\xccX^\x16bz\"\x8a\xa45\x10t\xbb\xb7\xca\xa7\xcc\xde_\xdc\xab\xf2\xb8\xc7\xb3\xd3&$\xbb4\x81\t\xbb\xe3\xbfB(ln\xbc\xe9E<6$\x8f)\xb0\x1a\xc9\xe3\x18\xa6\xd9zk\x94Z\xed\x96\xad\xe2\\\xcb,!\x13\rv)r\xf1\x00E\xcccgr\xbf\xd4uB\x9f\xa5\x8c8\xe4D\x0f\xd3Vtd\x89\xc8V\x14\x17=\xd9\xcf*\xc8\xc7\xb7\xcc\x182/Jm\x8c5\x93\x14\xfd\x02\'\xe3\xc9\x12~\xc3\x10\xb7\xc7\xae\xcfA\x823|\xfd\xba2\xbd\xc6-\xe0E_x\xc7i\x8dV\xd9\\_l\xfb\xd8xX.N\x9bd\x91\xd5\xc1\xa1\xbahL\x95wF\x13{\xfd\xc8T\x1f\xe1)h\a\xe8Wn]\xe4') sendfile(r3, 0xffffffffffffffff, 0x0, 0x9) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000001000)={{0xa, 0x0, 0x0, @dev}, {0xa, 0x0, 0x0, @dev}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x5]}, 0xfffffd64) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(0xffffffffffffffff, 0x84, 0x8, &(0x7f0000000000)=0x3ff, 0x4) ioctl$KDSKBSENT(0xffffffffffffffff, 0x4b49, &(0x7f00000010c0)) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000ffc), 0x4) 18:22:36 executing program 3: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000001c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x0, &(0x7f0000000000)) 18:22:37 executing program 3: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000001c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x0, &(0x7f0000000000)) 18:22:37 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001480)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0xa, 0x80}}}, 0xb8}}, 0x0) 18:22:37 executing program 3: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000001c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x0, &(0x7f0000000000)) 18:22:37 executing program 3: add_key(&(0x7f0000000000)='rxrpc\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x70, 0xfffffffffffffffe) 18:22:37 executing program 1: r0 = socket$can_j1939(0x1d, 0x2, 0x7) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000240)={0x1d, r2}, 0x18) sendmsg$can_j1939(r0, &(0x7f0000000000)={&(0x7f0000000b40)={0x1d, 0x0, 0xf0ff7f00000000}, 0x18, &(0x7f0000000b80)={0x0}}, 0x0) 18:22:45 executing program 4: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) syz_open_procfs(0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f0000000240)=ANY=[@ANYBLOB="61124c00000000006113500000000000bf2000000000000007000000080000003d0301000000000095000000000000006926000000000000bf67000000000000150600000fff07003506000043fe0000070600000ee60000bf050000000000001f650000000000006507000002000000270700004c0000001f75000000000000bf54000000000000070400000400f9ffad43010000000000950000000000000005000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1}, 0x48) exit(0x0) r1 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x6, 0x2a0000) mmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x2, 0x12, r1, 0x6dde000) openat$ashmem(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ashmem\x00', 0x0, 0x0) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vcs\x00', 0x4202, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r2, 0x0) r3 = syz_open_procfs(0x0, &(0x7f00000001c0)='oom_score_adj\x00\x9f\xc5r\x0e8J\xdb@\xf8\xbfj1\xe8\xce\x88\x02^\xb2\xf4hTR2\xf1\x89\x1e~m\x19\xc9lG^l\x13c7\xf7$\x7f?9>b\xe8/<\xdbj>:\xd9\x10\x04r\x18\x15\xdc)\x10I<\xd0:\x0f\x18\xec\x00\xc2w\x8a0C\xf8\xa9\xeaa\x16\x8c\xe6C\xf5\xcb\xdc\x1c\xea`\x9c\xe1\x8e\xdd\x8e\xaa\x1f\xf4\xaf\xa3Z\xbf\x17M\x1a\xff\xb1\x8dP]<\x9e\xe1B[y\xe6\xae\xe9I\xdb)\x9b\xcb\xa3Wlt\xe9\xa9\xfc\xf8\xde\xf0]\n\xa5S\x16\x1dh\x88\xc5\xea\xcf\xca5\xd2.\x93\xfd\t\x90#hq\r\x9b;\x83\xdd\x0fs\x80\x12\xc6\x8e~\xd4\xef\xc7:\xee4cu\xb2\x03\xd5\xd5)\xc9\xf1/\xea\x95_\'\xfb\xb9\xa94\xca\x9e\xf3\xfb\xc9\xd6~\xd5\xb7}B\xe5.\x86\xbf\xbb#\xb9\xf7N\xb3\xfe?x\xccX^\x16bz\"\x8a\xa45\x10t\xbb\xb7\xca\xa7\xcc\xde_\xdc\xab\xf2\xb8\xc7\xb3\xd3&$\xbb4\x81\t\xbb\xe3\xbfB(ln\xbc\xe9E<6$\x8f)\xb0\x1a\xc9\xe3\x18\xa6\xd9zk\x94Z\xed\x96\xad\xe2\\\xcb,!\x13\rv)r\xf1\x00E\xcccgr\xbf\xd4uB\x9f\xa5\x8c8\xe4D\x0f\xd3Vtd\x89\xc8V\x14\x17=\xd9\xcf*\xc8\xc7\xb7\xcc\x182/Jm\x8c5\x93\x14\xfd\x02\'\xe3\xc9\x12~\xc3\x10\xb7\xc7\xae\xcfA\x823|\xfd\xba2\xbd\xc6-\xe0E_x\xc7i\x8dV\xd9\\_l\xfb\xd8xX.N\x9bd\x91\xd5\xc1\xa1\xbahL\x95wF\x13{\xfd\xc8T\x1f\xe1)h\a\xe8Wn]\xe4') sendfile(r3, 0xffffffffffffffff, 0x0, 0x9) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000001000)={{0xa, 0x0, 0x0, @dev}, {0xa, 0x0, 0x0, @dev}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x5]}, 0xfffffd64) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(0xffffffffffffffff, 0x84, 0x8, &(0x7f0000000000)=0x3ff, 0x4) ioctl$KDSKBSENT(0xffffffffffffffff, 0x4b49, &(0x7f00000010c0)) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000ffc), 0x4) 18:22:45 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.cpu\x00\x95kp\xaa\xe8\x9adB\xd9\\_\x0e2f\x9f\x15T\xbc\xb7\xba\xaf]M\xe3', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000440)='cpuset.cpus\x00\xaa\xef+e\xcb\x98\xe6xm\xbe\xf2F\x96%\x12G\xc8X`\xed\xbe\xce\xdea', 0x2, 0x0) r2 = openat$cgroup_ro(r0, &(0x7f0000000100)='cpuset.effective_mems\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x1) 18:22:45 executing program 0: syz_mount_image$vfat(&(0x7f0000000440)='vfat\x00', &(0x7f0000000400)='./bus\x00', 0xfffffffffffffffa, 0x1, &(0x7f00000003c0)=[{&(0x7f0000000480)="eb3c906d6b66732e666174000204010002000270f7f8", 0x19f}], 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) statfs(&(0x7f0000000000)='./bus\x00', &(0x7f0000000200)=""/217) 18:22:45 executing program 5: unshare(0x20600) getpid() clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="9feb010018000000000000000c0000000c0000000200000000000000000000050200000000007966ed20320b661d17c24f613e91eaad9db357c6b285f18168190611702a3c066eb921ef59cb6b68050d53f3f98b27ab4f2906ac01ff9cc1a548f47300f5066d7bc406c30771dde66673907c"], 0x0, 0x26}, 0x20) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x2, 0x4, 0x6, 0x1, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0xa], 0x0, r0, 0x0, 0x1}, 0x3c) 18:22:45 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dri(&(0x7f0000000080)='/dev/dri/card#\x00', 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$VIDIOC_G_CROP(r1, 0xc01456b8, &(0x7f0000000000)={0x0, {0x94, 0x2000}}) 18:22:45 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000015000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_XCRS(r2, 0x4188aea7, &(0x7f0000000100)) 18:22:45 executing program 5: r0 = socket$can_raw(0x1d, 0x3, 0x1) getsockopt$CAN_RAW_RECV_OWN_MSGS(r0, 0x65, 0x4, 0x0, &(0x7f0000000000)) 18:22:45 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dri(&(0x7f0000000080)='/dev/dri/card#\x00', 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$VIDIOC_G_CROP(r1, 0xc01456b8, &(0x7f0000000000)={0x0, {0x94, 0x2000}}) 18:22:45 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.cpu\x00\x95kp\xaa\xe8\x9adB\xd9\\_\x0e2f\x9f\x15T\xbc\xb7\xba\xaf]M\xe3', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000440)='cpuset.cpus\x00\xaa\xef+e\xcb\x98\xe6xm\xbe\xf2F\x96%\x12G\xc8X`\xed\xbe\xce\xdea', 0x2, 0x0) r2 = openat$cgroup_ro(r0, &(0x7f0000000100)='cpuset.effective_mems\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x1) 18:22:45 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000015000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_XCRS(r2, 0x4188aea7, &(0x7f0000000100)) 18:22:45 executing program 0: syz_mount_image$vfat(&(0x7f0000000440)='vfat\x00', &(0x7f0000000400)='./bus\x00', 0xfffffffffffffffa, 0x1, &(0x7f00000003c0)=[{&(0x7f0000000480)="eb3c906d6b66732e666174000204010002000270f7f8", 0x19f}], 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) statfs(&(0x7f0000000000)='./bus\x00', &(0x7f0000000200)=""/217) 18:22:45 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dri(&(0x7f0000000080)='/dev/dri/card#\x00', 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$VIDIOC_G_CROP(r1, 0xc01456b8, &(0x7f0000000000)={0x0, {0x94, 0x2000}}) 18:22:51 executing program 0: syz_mount_image$vfat(&(0x7f0000000440)='vfat\x00', &(0x7f0000000400)='./bus\x00', 0xfffffffffffffffa, 0x1, &(0x7f00000003c0)=[{&(0x7f0000000480)="eb3c906d6b66732e666174000204010002000270f7f8", 0x19f}], 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) statfs(&(0x7f0000000000)='./bus\x00', &(0x7f0000000200)=""/217) 18:22:51 executing program 5: r0 = socket$can_raw(0x1d, 0x3, 0x1) getsockopt$CAN_RAW_RECV_OWN_MSGS(r0, 0x65, 0x4, 0x0, &(0x7f0000000000)) 18:22:51 executing program 2: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)={[{@attr2='attr2'}]}) 18:22:51 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dri(&(0x7f0000000080)='/dev/dri/card#\x00', 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$VIDIOC_G_CROP(r1, 0xc01456b8, &(0x7f0000000000)={0x0, {0x94, 0x2000}}) 18:22:51 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000015000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_XCRS(r2, 0x4188aea7, &(0x7f0000000100)) 18:22:51 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=@newlink={0x54, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}, @IFLA_ADDRESS={0xa, 0x1, @remote}]}, 0x54}}, 0x0) 18:22:51 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") sendmsg$nl_xfrm(r0, &(0x7f0000007000)={0x0, 0x2, &(0x7f0000000080)={&(0x7f0000000200)=@newsa={0x140, 0x10, 0x501, 0x0, 0x0, {{@in=@multicast1, @in6=@loopback}, {@in=@dev, 0x0, 0x32}, @in6, {}, {}, {}, 0x0, 0x0, 0xa, 0x1}, [@tfcpad={0x8}, @algo_auth={0x48, 0x1, {{'sha256\x00'}}}]}, 0x140}}, 0x0) 18:22:52 executing program 5: r0 = socket$can_raw(0x1d, 0x3, 0x1) getsockopt$CAN_RAW_RECV_OWN_MSGS(r0, 0x65, 0x4, 0x0, &(0x7f0000000000)) 18:22:52 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") sendmsg$nl_xfrm(r0, &(0x7f0000007000)={0x0, 0x2, &(0x7f0000000080)={&(0x7f0000000200)=@newsa={0x140, 0x10, 0x501, 0x0, 0x0, {{@in=@multicast1, @in6=@loopback}, {@in=@dev, 0x0, 0x32}, @in6, {}, {}, {}, 0x0, 0x0, 0xa, 0x1}, [@tfcpad={0x8}, @algo_auth={0x48, 0x1, {{'sha256\x00'}}}]}, 0x140}}, 0x0) 18:22:52 executing program 2: r0 = socket$kcm(0x2, 0x2, 0x73) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") bind$inet(r0, &(0x7f0000001240)={0x2, 0x0, @empty}, 0x10) connect(r0, &(0x7f0000000000)=@pppol2tpv3={0x2, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000480)=ANY=[@ANYBLOB="f3030000000000000000001b"], 0xc) recvfrom(r0, 0x0, 0xc, 0x0, 0x0, 0x0) 18:22:52 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000015000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_XCRS(r2, 0x4188aea7, &(0x7f0000000100)) 18:22:52 executing program 5: r0 = socket$can_raw(0x1d, 0x3, 0x1) getsockopt$CAN_RAW_RECV_OWN_MSGS(r0, 0x65, 0x4, 0x0, &(0x7f0000000000)) 18:22:52 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") sendmsg$nl_xfrm(r0, &(0x7f0000007000)={0x0, 0x2, &(0x7f0000000080)={&(0x7f0000000200)=@newsa={0x140, 0x10, 0x501, 0x0, 0x0, {{@in=@multicast1, @in6=@loopback}, {@in=@dev, 0x0, 0x32}, @in6, {}, {}, {}, 0x0, 0x0, 0xa, 0x1}, [@tfcpad={0x8}, @algo_auth={0x48, 0x1, {{'sha256\x00'}}}]}, 0x140}}, 0x0) 18:22:52 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) remap_file_pages(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x3) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) syz_genetlink_get_family_id$tipc(0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000), 0x10000000000000e8}, 0x0) r1 = socket$kcm(0x10, 0x2, 0x10) setsockopt$sock_int(r1, 0x1, 0x2e, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$kcm_KCM_RECV_DISABLE(0xffffffffffffffff, 0x119, 0x1, &(0x7f0000000140), 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) 18:22:52 executing program 5: open(&(0x7f0000000040)='.\x00', 0x0, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='fd/4\x00\xa7$\xbf\x05l\xb8\t\xd0\x06\xae\b\x86$nV\x92M%\xfd)0m6Z\x05\xae\xa7\rM\bp\xa6Q\x871B\x973\xfe\x05\x12\xf3\xd496\xf9\xd2\xd8g\xb6\xa2U\xae\x9a\x17F\xa5xi\x89\xf6\xff\xff\xff\xff\xff\xff_E\xd0\x8f<\xa840\xd6\x84\xd0\x17\xafP\'\xdc{\b\x94\x00Y+\x18N\xc6\x96Y\xf7\xd3`\\\xc9\x1f\a\xf9X\x125\xb9\xd6\xbf\x1a4V\x10\xa6Uq\xceN\xeb\xa8M\xb2?\xda\xfb\xb1\x9d\x94\x13O\xab\xde\xc0t\x8c\")\x05~\x0f\xb8\xad\xf6d\xbe\xad\xee\"\xaa\x91\x05\xcb\xa6A\x1a\x8d&\x9e\x81\xcf\x94\xfd\x90\xeb\xb3\xa3\xa8\x90\x90\xdb\xc2X\xf48\xd1\x83Eu\xe5c\xd7\xb7qe\xab\xae\xef*\x9e\x95\xde\xa0\x894r[\\\xc4?\xb7\xcfo\xdb\xbeR\xc5\xbc\xb34\xbe}\xf7n/4}\xbc.t\x94\x1c%\xcb\x93\xea\"Aa(\xd6FX\xd8\b\xd1\x10N{\xe8\xbc)\xc8\x1e6\xff\x95\xa3\xf3\x84\xf4\xa5\xe8f\xc2@\x1f7h\xb3\xd6\xab\x9a\x03\x95>V\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xf5\x96\xc7AZ\x1f\xd8\xb0\xe6\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'/371) write$apparmor_exec(r2, &(0x7f0000000880)={'\\C\x1b(\x0f\x0eUC\x9bPY\x1d\x9b8d\xc3\x16\xb1\x9bV\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00]LD\xef\xf1Jg\xb9a\xe7\xe2k\xc6\x11\x8d>\x80\x9f\xddZ\xb3\xe5\xc8\x04s\xe6E\xfbQ\x0f\x82\x13\xdfP\xcc\xb3\xba\"\x18}\x04GxG\xeeN\xac\xc05`'}, 0x2c1) 18:22:52 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0xbf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfbffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) perf_event_open(&(0x7f0000000340)={0x0, 0x70, 0x40, 0x17, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) semop(0x0, 0x0, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x31, 0xffffffffffffffff, 0x0) 18:22:52 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") sendmsg$nl_xfrm(r0, &(0x7f0000007000)={0x0, 0x2, &(0x7f0000000080)={&(0x7f0000000200)=@newsa={0x140, 0x10, 0x501, 0x0, 0x0, {{@in=@multicast1, @in6=@loopback}, {@in=@dev, 0x0, 0x32}, @in6, {}, {}, {}, 0x0, 0x0, 0xa, 0x1}, [@tfcpad={0x8}, @algo_auth={0x48, 0x1, {{'sha256\x00'}}}]}, 0x140}}, 0x0) 18:22:56 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=@newlink={0x54, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}, @IFLA_ADDRESS={0xa, 0x1, @remote}]}, 0x54}}, 0x0) 18:22:56 executing program 5: r0 = socket$kcm(0xa, 0x2, 0x73) getsockopt$sock_buf(r0, 0x1, 0x1c, 0x0, &(0x7f0000000100)) 18:22:56 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x223, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000117000/0x2000)=nil, 0x2000, 0x2000, 0x7, &(0x7f0000116000/0x2000)=nil) bind(0xffffffffffffffff, &(0x7f0000000100)=@l2={0x1f, 0x0, {0x0, 0x8, 0x400}, 0x0, 0x9}, 0x80) r0 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(r0, 0x29, 0x33, &(0x7f0000000040), 0x4) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) socket$nl_crypto(0x10, 0x3, 0x15) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x100000000000000}}], 0x4000000000000d0, 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000000180)={0x0, @in6={{0xa, 0x4e21, 0x7, @dev={0xfe, 0x80, [], 0x22}, 0x1}}, 0x1fa9, 0xffff, 0x0, 0x10000, 0x2}, &(0x7f00000000c0)=0x98) 18:22:56 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) remap_file_pages(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x3) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) syz_genetlink_get_family_id$tipc(0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000), 0x10000000000000e8}, 0x0) r1 = socket$kcm(0x10, 0x2, 0x10) setsockopt$sock_int(r1, 0x1, 0x2e, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$kcm_KCM_RECV_DISABLE(0xffffffffffffffff, 0x119, 0x1, &(0x7f0000000140), 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) 18:22:56 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0xbf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfbffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) perf_event_open(&(0x7f0000000340)={0x0, 0x70, 0x40, 0x17, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) semop(0x0, 0x0, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x31, 0xffffffffffffffff, 0x0) 18:22:56 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x800000, 0x6}) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) 18:22:57 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) bind$inet(r0, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x40, &(0x7f00000000c0)=0x3, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000d80), 0x36f, 0x20102, 0x0) 18:22:57 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x223, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000117000/0x2000)=nil, 0x2000, 0x2000, 0x7, &(0x7f0000116000/0x2000)=nil) bind(0xffffffffffffffff, &(0x7f0000000100)=@l2={0x1f, 0x0, {0x0, 0x8, 0x400}, 0x0, 0x9}, 0x80) r0 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(r0, 0x29, 0x33, &(0x7f0000000040), 0x4) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) socket$nl_crypto(0x10, 0x3, 0x15) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x100000000000000}}], 0x4000000000000d0, 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000000180)={0x0, @in6={{0xa, 0x4e21, 0x7, @dev={0xfe, 0x80, [], 0x22}, 0x1}}, 0x1fa9, 0xffff, 0x0, 0x10000, 0x2}, &(0x7f00000000c0)=0x98) 18:22:57 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) bind$inet(r0, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x40, &(0x7f00000000c0)=0x3, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000d80), 0x36f, 0x20102, 0x0) 18:22:57 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) bind$inet(r0, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x40, &(0x7f00000000c0)=0x3, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000d80), 0x36f, 0x20102, 0x0) 18:22:57 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) remap_file_pages(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x3) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) syz_genetlink_get_family_id$tipc(0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000), 0x10000000000000e8}, 0x0) r1 = socket$kcm(0x10, 0x2, 0x10) setsockopt$sock_int(r1, 0x1, 0x2e, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$kcm_KCM_RECV_DISABLE(0xffffffffffffffff, 0x119, 0x1, &(0x7f0000000140), 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) 18:22:58 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x223, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000117000/0x2000)=nil, 0x2000, 0x2000, 0x7, &(0x7f0000116000/0x2000)=nil) bind(0xffffffffffffffff, &(0x7f0000000100)=@l2={0x1f, 0x0, {0x0, 0x8, 0x400}, 0x0, 0x9}, 0x80) r0 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(r0, 0x29, 0x33, &(0x7f0000000040), 0x4) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) socket$nl_crypto(0x10, 0x3, 0x15) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x100000000000000}}], 0x4000000000000d0, 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000000180)={0x0, @in6={{0xa, 0x4e21, 0x7, @dev={0xfe, 0x80, [], 0x22}, 0x1}}, 0x1fa9, 0xffff, 0x0, 0x10000, 0x2}, &(0x7f00000000c0)=0x98) 18:23:05 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x800000, 0x6}) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) 18:23:05 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0xbf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfbffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) perf_event_open(&(0x7f0000000340)={0x0, 0x70, 0x40, 0x17, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) semop(0x0, 0x0, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x31, 0xffffffffffffffff, 0x0) 18:23:05 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) bind$inet(r0, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x40, &(0x7f00000000c0)=0x3, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000d80), 0x36f, 0x20102, 0x0) 18:23:05 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=@newlink={0x54, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}, @IFLA_ADDRESS={0xa, 0x1, @remote}]}, 0x54}}, 0x0) 18:23:05 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x223, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000117000/0x2000)=nil, 0x2000, 0x2000, 0x7, &(0x7f0000116000/0x2000)=nil) bind(0xffffffffffffffff, &(0x7f0000000100)=@l2={0x1f, 0x0, {0x0, 0x8, 0x400}, 0x0, 0x9}, 0x80) r0 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(r0, 0x29, 0x33, &(0x7f0000000040), 0x4) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) socket$nl_crypto(0x10, 0x3, 0x15) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x100000000000000}}], 0x4000000000000d0, 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000000180)={0x0, @in6={{0xa, 0x4e21, 0x7, @dev={0xfe, 0x80, [], 0x22}, 0x1}}, 0x1fa9, 0xffff, 0x0, 0x10000, 0x2}, &(0x7f00000000c0)=0x98) 18:23:05 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) remap_file_pages(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x3) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) syz_genetlink_get_family_id$tipc(0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000), 0x10000000000000e8}, 0x0) r1 = socket$kcm(0x10, 0x2, 0x10) setsockopt$sock_int(r1, 0x1, 0x2e, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$kcm_KCM_RECV_DISABLE(0xffffffffffffffff, 0x119, 0x1, &(0x7f0000000140), 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) 18:23:05 executing program 5: openat$vim2m(0xffffffffffffff9c, 0x0, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) r0 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x0, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000540)={{{@in6=@dev, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @multicast2}}, 0x0, @in6=@ipv4={[], [], @local}}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={&(0x7f0000000480)=@ipv6_getaddr={0x50, 0x16, 0x408, 0x70bd28, 0x0, {0xa, 0x0, 0x0, 0xff, r1}, [@IFA_FLAGS={0x8}, @IFA_FLAGS={0x8, 0x8, 0x14}, @IFA_LOCAL={0x14, 0x2, @empty}, @IFA_ADDRESS={0x14, 0x1, @loopback}]}, 0x50}, 0x1, 0x0, 0x0, 0x800}, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x0, 0x0) getsockopt$llc_int(0xffffffffffffffff, 0x10c, 0x7, &(0x7f0000000200), 0x0) mkdir(&(0x7f0000000500)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000300)='./file0\x00', &(0x7f0000000280)='configfs\x00', 0x0, 0x0) mount$overlay(0x400000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB=',lowerdir=.:file0']) lstat(&(0x7f0000000140)='./file0/file0\x00', &(0x7f0000000740)) 18:23:05 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0x6b) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000200)=ANY=[@ANYBLOB="6e61740000000000020000000000000000000000000000000000000000070000000000000500000010050000f802000000000000c0010000c0010000ef6f0000400400004004000040040000400400004004000005000000", @ANYPTR, @ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a800d000000000000000000000000000000000000000000000000000280053594e50524f585900000000000000000000000000000000000000000000020065f100000000fe8000000000000000000000000000aaff0100000000000000000000000000017f7fffffffffffffff00000000000000ffffffffff000000fe00000000000000687773696d30000000000000000000007465616d5f736c6176655f30000000000000000000000000000000000000000000000000000000000000000000000000330002044500000000000000a800f000000000000000000000000000000000000000000000000000480052454449524543540000000000000000000000000000000000000000000031000000ac14140c000000000000000000000000ac1414250000000000000000000000004e204e240000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f00038010000000000000000000000000000000000000000000000004800686268000000000000000000000000000000000000000000000000000000ffffff7f0902d803340348d40100ff7f090001000100010000000200010082b00300050000080d00480052454449524543540000000000000000000000000000000000000000000008000000ac1e00010000000000000000000000007f0000010000000000000000000000004e224e21fe80000000000000000000000000000afe8000000000000000000000000000bbffffffff0000000000000000ffffffff00000000000000ff000000ff00000000626f6e645f736c6176655f310000000076657468315f746f5f7465616d000000ff000000000000000000000000000000000000000000000000000000000000006200010140000000000000000001480100000000000000000000000000000000000000000000000030007372680000000000000000000000000000000000000000000000000000002e012b040600200020100000000000002800657569363400000000000000000000000000000000000000000000000000000000000000000048005245444952454354000000000000000000000000000000000000000000000200000022c7be7363ed6caa55639aab894b6903ac14141200000000000000000000000000674e220000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a800d0000000000000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000fe"], 0x3) 18:23:06 executing program 5: openat$vim2m(0xffffffffffffff9c, 0x0, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) r0 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x0, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000540)={{{@in6=@dev, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @multicast2}}, 0x0, @in6=@ipv4={[], [], @local}}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={&(0x7f0000000480)=@ipv6_getaddr={0x50, 0x16, 0x408, 0x70bd28, 0x0, {0xa, 0x0, 0x0, 0xff, r1}, [@IFA_FLAGS={0x8}, @IFA_FLAGS={0x8, 0x8, 0x14}, @IFA_LOCAL={0x14, 0x2, @empty}, @IFA_ADDRESS={0x14, 0x1, @loopback}]}, 0x50}, 0x1, 0x0, 0x0, 0x800}, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x0, 0x0) getsockopt$llc_int(0xffffffffffffffff, 0x10c, 0x7, &(0x7f0000000200), 0x0) mkdir(&(0x7f0000000500)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000300)='./file0\x00', &(0x7f0000000280)='configfs\x00', 0x0, 0x0) mount$overlay(0x400000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB=',lowerdir=.:file0']) lstat(&(0x7f0000000140)='./file0/file0\x00', &(0x7f0000000740)) 18:23:06 executing program 0: openat$vim2m(0xffffffffffffff9c, 0x0, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) r0 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x0, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000540)={{{@in6=@dev, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @multicast2}}, 0x0, @in6=@ipv4={[], [], @local}}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={&(0x7f0000000480)=@ipv6_getaddr={0x50, 0x16, 0x408, 0x70bd28, 0x0, {0xa, 0x0, 0x0, 0xff, r1}, [@IFA_FLAGS={0x8}, @IFA_FLAGS={0x8, 0x8, 0x14}, @IFA_LOCAL={0x14, 0x2, @empty}, @IFA_ADDRESS={0x14, 0x1, @loopback}]}, 0x50}, 0x1, 0x0, 0x0, 0x800}, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x0, 0x0) getsockopt$llc_int(0xffffffffffffffff, 0x10c, 0x7, &(0x7f0000000200), 0x0) mkdir(&(0x7f0000000500)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000300)='./file0\x00', &(0x7f0000000280)='configfs\x00', 0x0, 0x0) mount$overlay(0x400000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB=',lowerdir=.:file0']) lstat(&(0x7f0000000140)='./file0/file0\x00', &(0x7f0000000740)) 18:23:06 executing program 1: openat$vim2m(0xffffffffffffff9c, 0x0, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) r0 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x0, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000540)={{{@in6=@dev, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @multicast2}}, 0x0, @in6=@ipv4={[], [], @local}}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={&(0x7f0000000480)=@ipv6_getaddr={0x50, 0x16, 0x408, 0x70bd28, 0x0, {0xa, 0x0, 0x0, 0xff, r1}, [@IFA_FLAGS={0x8}, @IFA_FLAGS={0x8, 0x8, 0x14}, @IFA_LOCAL={0x14, 0x2, @empty}, @IFA_ADDRESS={0x14, 0x1, @loopback}]}, 0x50}, 0x1, 0x0, 0x0, 0x800}, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x0, 0x0) getsockopt$llc_int(0xffffffffffffffff, 0x10c, 0x7, &(0x7f0000000200), 0x0) mkdir(&(0x7f0000000500)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000300)='./file0\x00', &(0x7f0000000280)='configfs\x00', 0x0, 0x0) mount$overlay(0x400000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB=',lowerdir=.:file0']) lstat(&(0x7f0000000140)='./file0/file0\x00', &(0x7f0000000740)) 18:23:06 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x800000, 0x6}) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) 18:23:06 executing program 0: openat$vim2m(0xffffffffffffff9c, 0x0, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) r0 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x0, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000540)={{{@in6=@dev, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @multicast2}}, 0x0, @in6=@ipv4={[], [], @local}}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={&(0x7f0000000480)=@ipv6_getaddr={0x50, 0x16, 0x408, 0x70bd28, 0x0, {0xa, 0x0, 0x0, 0xff, r1}, [@IFA_FLAGS={0x8}, @IFA_FLAGS={0x8, 0x8, 0x14}, @IFA_LOCAL={0x14, 0x2, @empty}, @IFA_ADDRESS={0x14, 0x1, @loopback}]}, 0x50}, 0x1, 0x0, 0x0, 0x800}, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x0, 0x0) getsockopt$llc_int(0xffffffffffffffff, 0x10c, 0x7, &(0x7f0000000200), 0x0) mkdir(&(0x7f0000000500)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000300)='./file0\x00', &(0x7f0000000280)='configfs\x00', 0x0, 0x0) mount$overlay(0x400000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB=',lowerdir=.:file0']) lstat(&(0x7f0000000140)='./file0/file0\x00', &(0x7f0000000740)) 18:23:06 executing program 5: openat$vim2m(0xffffffffffffff9c, 0x0, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) r0 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x0, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000540)={{{@in6=@dev, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @multicast2}}, 0x0, @in6=@ipv4={[], [], @local}}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={&(0x7f0000000480)=@ipv6_getaddr={0x50, 0x16, 0x408, 0x70bd28, 0x0, {0xa, 0x0, 0x0, 0xff, r1}, [@IFA_FLAGS={0x8}, @IFA_FLAGS={0x8, 0x8, 0x14}, @IFA_LOCAL={0x14, 0x2, @empty}, @IFA_ADDRESS={0x14, 0x1, @loopback}]}, 0x50}, 0x1, 0x0, 0x0, 0x800}, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x0, 0x0) getsockopt$llc_int(0xffffffffffffffff, 0x10c, 0x7, &(0x7f0000000200), 0x0) mkdir(&(0x7f0000000500)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000300)='./file0\x00', &(0x7f0000000280)='configfs\x00', 0x0, 0x0) mount$overlay(0x400000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB=',lowerdir=.:file0']) lstat(&(0x7f0000000140)='./file0/file0\x00', &(0x7f0000000740)) 18:23:06 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0xbf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfbffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) perf_event_open(&(0x7f0000000340)={0x0, 0x70, 0x40, 0x17, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) semop(0x0, 0x0, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x31, 0xffffffffffffffff, 0x0) 18:23:13 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=@newlink={0x54, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}, @IFLA_ADDRESS={0xa, 0x1, @remote}]}, 0x54}}, 0x0) 18:23:13 executing program 1: openat$vim2m(0xffffffffffffff9c, 0x0, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) r0 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x0, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000540)={{{@in6=@dev, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @multicast2}}, 0x0, @in6=@ipv4={[], [], @local}}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={&(0x7f0000000480)=@ipv6_getaddr={0x50, 0x16, 0x408, 0x70bd28, 0x0, {0xa, 0x0, 0x0, 0xff, r1}, [@IFA_FLAGS={0x8}, @IFA_FLAGS={0x8, 0x8, 0x14}, @IFA_LOCAL={0x14, 0x2, @empty}, @IFA_ADDRESS={0x14, 0x1, @loopback}]}, 0x50}, 0x1, 0x0, 0x0, 0x800}, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x0, 0x0) getsockopt$llc_int(0xffffffffffffffff, 0x10c, 0x7, &(0x7f0000000200), 0x0) mkdir(&(0x7f0000000500)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000300)='./file0\x00', &(0x7f0000000280)='configfs\x00', 0x0, 0x0) mount$overlay(0x400000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB=',lowerdir=.:file0']) lstat(&(0x7f0000000140)='./file0/file0\x00', &(0x7f0000000740)) 18:23:13 executing program 0: openat$vim2m(0xffffffffffffff9c, 0x0, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) r0 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x0, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000540)={{{@in6=@dev, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @multicast2}}, 0x0, @in6=@ipv4={[], [], @local}}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={&(0x7f0000000480)=@ipv6_getaddr={0x50, 0x16, 0x408, 0x70bd28, 0x0, {0xa, 0x0, 0x0, 0xff, r1}, [@IFA_FLAGS={0x8}, @IFA_FLAGS={0x8, 0x8, 0x14}, @IFA_LOCAL={0x14, 0x2, @empty}, @IFA_ADDRESS={0x14, 0x1, @loopback}]}, 0x50}, 0x1, 0x0, 0x0, 0x800}, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x0, 0x0) getsockopt$llc_int(0xffffffffffffffff, 0x10c, 0x7, &(0x7f0000000200), 0x0) mkdir(&(0x7f0000000500)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000300)='./file0\x00', &(0x7f0000000280)='configfs\x00', 0x0, 0x0) mount$overlay(0x400000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB=',lowerdir=.:file0']) lstat(&(0x7f0000000140)='./file0/file0\x00', &(0x7f0000000740)) 18:23:13 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x800000, 0x6}) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) 18:23:13 executing program 5: openat$vim2m(0xffffffffffffff9c, 0x0, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) r0 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x0, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000540)={{{@in6=@dev, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @multicast2}}, 0x0, @in6=@ipv4={[], [], @local}}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={&(0x7f0000000480)=@ipv6_getaddr={0x50, 0x16, 0x408, 0x70bd28, 0x0, {0xa, 0x0, 0x0, 0xff, r1}, [@IFA_FLAGS={0x8}, @IFA_FLAGS={0x8, 0x8, 0x14}, @IFA_LOCAL={0x14, 0x2, @empty}, @IFA_ADDRESS={0x14, 0x1, @loopback}]}, 0x50}, 0x1, 0x0, 0x0, 0x800}, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x0, 0x0) getsockopt$llc_int(0xffffffffffffffff, 0x10c, 0x7, &(0x7f0000000200), 0x0) mkdir(&(0x7f0000000500)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000300)='./file0\x00', &(0x7f0000000280)='configfs\x00', 0x0, 0x0) mount$overlay(0x400000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB=',lowerdir=.:file0']) lstat(&(0x7f0000000140)='./file0/file0\x00', &(0x7f0000000740)) 18:23:13 executing program 3: syz_mount_image$xfs(&(0x7f0000000040)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0xc091, 0x0) 18:23:14 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x4) r1 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) writev(r0, &(0x7f0000fb1000)=[{&(0x7f0000000180)="480000001400197f09004b0101048c590a88ffffff0100014e2000010028213ee20600d4ff5bffff00c7e5ed5e00000000000000000000eaf60d18125d4b18857a9eace3dbe8b12c", 0x48}], 0x1) 18:23:14 executing program 1: openat$vim2m(0xffffffffffffff9c, 0x0, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) r0 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x0, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000540)={{{@in6=@dev, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @multicast2}}, 0x0, @in6=@ipv4={[], [], @local}}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={&(0x7f0000000480)=@ipv6_getaddr={0x50, 0x16, 0x408, 0x70bd28, 0x0, {0xa, 0x0, 0x0, 0xff, r1}, [@IFA_FLAGS={0x8}, @IFA_FLAGS={0x8, 0x8, 0x14}, @IFA_LOCAL={0x14, 0x2, @empty}, @IFA_ADDRESS={0x14, 0x1, @loopback}]}, 0x50}, 0x1, 0x0, 0x0, 0x800}, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x0, 0x0) getsockopt$llc_int(0xffffffffffffffff, 0x10c, 0x7, &(0x7f0000000200), 0x0) mkdir(&(0x7f0000000500)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000300)='./file0\x00', &(0x7f0000000280)='configfs\x00', 0x0, 0x0) mount$overlay(0x400000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB=',lowerdir=.:file0']) lstat(&(0x7f0000000140)='./file0/file0\x00', &(0x7f0000000740)) 18:23:14 executing program 3: syz_mount_image$xfs(&(0x7f0000000040)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0xc091, 0x0) 18:23:14 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000640)=ANY=[@ANYBLOB="6c0000002400070500"/20, @ANYRES32=r1, @ANYBLOB="00000000ffffffff000000000a0001006e6574656d0000003c0002000000000000000000000000000000000000000000000000000c000200000000000052e0db1400060000000000002000000000000000000000a1d00492c8b4f08fe7f3b1d6cf071419d9a4117c1b56df878163d7c9dd693feb8150abbb3f00000000000000000000eb2058d096ee49dffb7715c858c243d00000000000000005ac83a479d1a7e5be078ca3fa1e43ab1cafada043d3134cdf53a3c237ea5e295ac3dc7fd793ff88d6d360dcf043f9e97035c647e9db2be930090000000003000000000040000000"], 0x6c}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x4924924924924f0, 0x0) 18:23:14 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket(0x27, 0x0, 0x0) 18:23:14 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@loopback, 0x0, 0x0, 0x2, 0x3, 0x0, 0xfd}, 0x20) 18:23:22 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000280)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000002700)={0x44, r1, 0x1, 0x0, 0x0, {0x25, 0x2}, [{{@nsim={{0x10, 0x1, 'netdevsim\x00'}, {0x10, 0x2, {'netdevsim', 0x0}}}, {0x3}}, {0x8, 0xc002}}]}, 0x44}}, 0x0) 18:23:22 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000140)='/dev/qat_adf_ctl\x00', 0xd50a2, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket(0x2, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000002c0)='bridge0\x00', 0x10) sendto$unix(r1, &(0x7f0000000180)="210000d9", 0xff46, 0x4008000, &(0x7f00000001c0)=@abs={0x0, 0x0, 0x4e20}, 0x6e) sendto$unix(r1, 0x0, 0x0, 0x0, &(0x7f00000000c0)=@abs={0x0, 0x0, 0x6a0000e0}, 0x6e) 18:23:22 executing program 5: mkdir(&(0x7f00000003c0)='./file0\x00', 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$overlay(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, 0x0) 18:23:22 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) link(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='./file1\x00') 18:23:22 executing program 3: syz_mount_image$xfs(&(0x7f0000000040)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0xc091, 0x0) 18:23:22 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x2000000000012, 0x7, 0x4, 0x1, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffff9c}, 0x3c) socket$rxrpc(0x21, 0x2, 0x2) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x4) connect$inet6(r1, &(0x7f0000000140), 0x1c) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x3c) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) bpf$MAP_GET_NEXT_KEY(0x3, &(0x7f0000000100)={r0, &(0x7f0000000180), 0x0}, 0x18) [ 838.671057][T18073] raw_sendmsg: syz-executor.2 forgot to set AF_INET. Fix it! [ 838.702338][T18080] overlayfs: missing 'lowerdir' 18:23:22 executing program 5: r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x20e00, 0x0) readv(r0, &(0x7f0000000040)=[{&(0x7f00000000c0)=""/147, 0x93}], 0x1) [ 838.715066][T18079] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.1'. 18:23:22 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000280)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000002700)={0x44, r1, 0x1, 0x0, 0x0, {0x25, 0x2}, [{{@nsim={{0x10, 0x1, 'netdevsim\x00'}, {0x10, 0x2, {'netdevsim', 0x0}}}, {0x3}}, {0x8, 0xc002}}]}, 0x44}}, 0x0) 18:23:22 executing program 0: keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='new default user:syz 0'], 0x1, 0x0) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0xca, 0xfffffffffffffffe) 18:23:22 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) sendmmsg(r1, &(0x7f0000007cc0)=[{{0x0, 0x6, &(0x7f00000004c0)=[{&(0x7f0000000880)="c9", 0xffc3}], 0x1}}], 0x1, 0x0) 18:23:22 executing program 3: syz_mount_image$xfs(&(0x7f0000000040)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0xc091, 0x0) 18:23:22 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = memfd_create(&(0x7f0000000000)='%,wlan1\'eth1posix_acl_accessvmnet1eth0cpusetvboxnet1\x00', 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) setsockopt$inet_opts(r2, 0x0, 0x4, 0x0, 0x0) 18:23:22 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = memfd_create(&(0x7f0000000080)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) pwritev(r3, &(0x7f0000000340)=[{&(0x7f0000001140)='\'', 0x1}], 0x1, 0x1081804) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r3) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000240)={0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x8, "0ed6592a591be2805da43ffc89bf1109000000000000008fb21b49d26972d96ef0b4b2e6d730ad6a7562b478c2974a9896747dccb30e7f63a1b51ec059554277", "1d0e47f158fae6b04d2aa224439c30eb3b3e468dfc3035d92c0929eeee707650bb008b659eff1ce2212f115951f98f73633500", "3edea3fa98ed88e7de49fc2596c78ea2502f76dca02efa87c8116766d8f71310"}) [ 839.037429][T18110] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.1'. 18:23:22 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x3800) r2 = getpid() sched_setscheduler(r2, 0x5, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r3, &(0x7f0000000200), 0x43400) r4 = openat$dlm_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r4, 0x4040aea0, 0x0) syz_read_part_table(0x4, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 18:23:23 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000280)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000002700)={0x44, r1, 0x1, 0x0, 0x0, {0x25, 0x2}, [{{@nsim={{0x10, 0x1, 'netdevsim\x00'}, {0x10, 0x2, {'netdevsim', 0x0}}}, {0x3}}, {0x8, 0xc002}}]}, 0x44}}, 0x0) [ 839.228512][T18129] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.1'. [ 839.258143][ C1] blk_update_request: I/O error, dev loop0, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 839.269078][ C1] Buffer I/O error on dev loop0, logical block 0, async page read 18:23:23 executing program 0: getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2a939}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$nullb(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_dev$mice(0x0, 0x0, 0x0) setsockopt$XDP_UMEM_FILL_RING(0xffffffffffffffff, 0x11b, 0x5, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) ioctl$BLKDISCARD(0xffffffffffffffff, 0x1277, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x4400, 0x0) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) mount$fuse(0x0, 0x0, &(0x7f0000000140)='fuse\x00', 0x0, &(0x7f0000001480)=ANY=[]) [ 839.288011][ C1] blk_update_request: I/O error, dev loop0, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 839.298919][ C1] Buffer I/O error on dev loop0, logical block 0, async page read [ 839.321189][ C1] blk_update_request: I/O error, dev loop0, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 18:23:23 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000280)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000002700)={0x44, r1, 0x1, 0x0, 0x0, {0x25, 0x2}, [{{@nsim={{0x10, 0x1, 'netdevsim\x00'}, {0x10, 0x2, {'netdevsim', 0x0}}}, {0x3}}, {0x8, 0xc002}}]}, 0x44}}, 0x0) [ 839.332098][ C1] Buffer I/O error on dev loop0, logical block 0, async page read [ 839.340443][ C1] blk_update_request: I/O error, dev loop0, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 839.351349][ C1] Buffer I/O error on dev loop0, logical block 0, async page read [ 839.359799][ C1] blk_update_request: I/O error, dev loop0, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 839.370708][ C1] Buffer I/O error on dev loop0, logical block 0, async page read [ 839.396321][ C1] blk_update_request: I/O error, dev loop0, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 839.407252][ C1] Buffer I/O error on dev loop0, logical block 0, async page read [ 839.419090][ C1] blk_update_request: I/O error, dev loop0, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 839.430141][ C1] Buffer I/O error on dev loop0, logical block 0, async page read [ 839.482495][ C1] blk_update_request: I/O error, dev loop0, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 839.493435][ C1] Buffer I/O error on dev loop0, logical block 0, async page read [ 839.501523][T18123] ldm_validate_partition_table(): Disk read failed. [ 839.515884][T18141] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.1'. [ 839.533352][ C1] blk_update_request: I/O error, dev loop0, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 839.544279][ C1] Buffer I/O error on dev loop0, logical block 0, async page read [ 839.600425][ C1] blk_update_request: I/O error, dev loop0, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 839.611377][ C1] Buffer I/O error on dev loop0, logical block 0, async page read [ 839.634340][T18123] Dev loop0: unable to read RDB block 0 [ 839.642073][T18123] loop0: unable to read partition table [ 839.660062][T18123] loop_reread_partitions: partition scan of loop0 (ÖY*Yâ€]¤?ü‰¿ ) failed (rc=-5) 18:23:31 executing program 4: r0 = socket(0x10, 0x80002, 0x0) getsockopt$sock_linger(r0, 0x1, 0x2c, 0x0, &(0x7f0000000140)) 18:23:31 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x3800) r2 = getpid() sched_setscheduler(r2, 0x5, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r3, &(0x7f0000000200), 0x43400) r4 = openat$dlm_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r4, 0x4040aea0, 0x0) syz_read_part_table(0x4, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 18:23:31 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x6b60}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42800) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc) r1 = add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f00000003c0)={'syz', 0x2}, 0x0, 0x0, r1) open(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) pipe(&(0x7f0000000140)) syz_open_procfs(0x0, 0x0) r3 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r3, 0xc06864a2, &(0x7f0000000540)={0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff00}}) r4 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/route\x00') preadv(r4, &(0x7f00000011c0)=[{&(0x7f0000001200)=""/4104, 0x1008}], 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x8) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000440)={0x0}) ioctl$DRM_IOCTL_GET_SAREA_CTX(0xffffffffffffffff, 0xc010641d, &(0x7f0000000500)={r5, &(0x7f0000000480)=""/69}) ioctl$DRM_IOCTL_LOCK(0xffffffffffffffff, 0x4008642a, &(0x7f0000000300)={r5, 0x17}) r6 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') sendfile(0xffffffffffffffff, r6, 0x0, 0x320f) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) 18:23:31 executing program 1: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @multicast2}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000001c0)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r0, 0x11a, 0x2, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2, @loopback}, 0x28) 18:23:31 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) unshare(0x4060200) r2 = syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/uts\x00') setns(r2, 0x0) 18:23:31 executing program 0: getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2a939}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$nullb(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_dev$mice(0x0, 0x0, 0x0) setsockopt$XDP_UMEM_FILL_RING(0xffffffffffffffff, 0x11b, 0x5, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) ioctl$BLKDISCARD(0xffffffffffffffff, 0x1277, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x4400, 0x0) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) mount$fuse(0x0, 0x0, &(0x7f0000000140)='fuse\x00', 0x0, &(0x7f0000001480)=ANY=[]) 18:23:31 executing program 5: r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) ioctl$USBDEVFS_REAPURBNDELAY(r0, 0x40085507, 0x0) 18:23:31 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='fd\x00') getdents(r0, &(0x7f00000000c0)=""/31, 0x77c) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) setresuid(0x0, 0x0, 0x0) setresuid(0x0, 0x0, 0x0) 18:23:31 executing program 0: getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2a939}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$nullb(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_dev$mice(0x0, 0x0, 0x0) setsockopt$XDP_UMEM_FILL_RING(0xffffffffffffffff, 0x11b, 0x5, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) ioctl$BLKDISCARD(0xffffffffffffffff, 0x1277, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x4400, 0x0) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) mount$fuse(0x0, 0x0, &(0x7f0000000140)='fuse\x00', 0x0, &(0x7f0000001480)=ANY=[]) 18:23:32 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x3800) r2 = getpid() sched_setscheduler(r2, 0x5, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r3, &(0x7f0000000200), 0x43400) r4 = openat$dlm_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r4, 0x4040aea0, 0x0) syz_read_part_table(0x4, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 18:23:32 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setstatus(r0, 0x4, 0x2800) sendmmsg$unix(r0, &(0x7f00000bd000), 0x2cb, 0x0) ppoll(&(0x7f0000000000)=[{r0, 0x5f6fc4e07ed696b4}], 0x1, &(0x7f0000000100)={0x0, 0x989680}, 0x0, 0x0) 18:23:32 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='fd\x00') getdents(r0, &(0x7f00000000c0)=""/31, 0x77c) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) setresuid(0x0, 0x0, 0x0) setresuid(0x0, 0x0, 0x0) 18:23:38 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x6b60}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42800) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc) r1 = add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f00000003c0)={'syz', 0x2}, 0x0, 0x0, r1) open(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) pipe(&(0x7f0000000140)) syz_open_procfs(0x0, 0x0) r3 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r3, 0xc06864a2, &(0x7f0000000540)={0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff00}}) r4 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/route\x00') preadv(r4, &(0x7f00000011c0)=[{&(0x7f0000001200)=""/4104, 0x1008}], 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x8) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000440)={0x0}) ioctl$DRM_IOCTL_GET_SAREA_CTX(0xffffffffffffffff, 0xc010641d, &(0x7f0000000500)={r5, &(0x7f0000000480)=""/69}) ioctl$DRM_IOCTL_LOCK(0xffffffffffffffff, 0x4008642a, &(0x7f0000000300)={r5, 0x17}) r6 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') sendfile(0xffffffffffffffff, r6, 0x0, 0x320f) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) 18:23:38 executing program 0: getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2a939}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$nullb(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_dev$mice(0x0, 0x0, 0x0) setsockopt$XDP_UMEM_FILL_RING(0xffffffffffffffff, 0x11b, 0x5, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) ioctl$BLKDISCARD(0xffffffffffffffff, 0x1277, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x4400, 0x0) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) mount$fuse(0x0, 0x0, &(0x7f0000000140)='fuse\x00', 0x0, &(0x7f0000001480)=ANY=[]) 18:23:38 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setstatus(r0, 0x4, 0x2800) sendmmsg$unix(r0, &(0x7f00000bd000), 0x2cb, 0x0) ppoll(&(0x7f0000000000)=[{r0, 0x5f6fc4e07ed696b4}], 0x1, &(0x7f0000000100)={0x0, 0x989680}, 0x0, 0x0) 18:23:38 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x3800) r2 = getpid() sched_setscheduler(r2, 0x5, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r3, &(0x7f0000000200), 0x43400) r4 = openat$dlm_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r4, 0x4040aea0, 0x0) syz_read_part_table(0x4, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 18:23:38 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='fd\x00') getdents(r0, &(0x7f00000000c0)=""/31, 0x77c) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) setresuid(0x0, 0x0, 0x0) setresuid(0x0, 0x0, 0x0) 18:23:38 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x6b60}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42800) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc) r1 = add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f00000003c0)={'syz', 0x2}, 0x0, 0x0, r1) open(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) pipe(&(0x7f0000000140)) syz_open_procfs(0x0, 0x0) r3 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r3, 0xc06864a2, &(0x7f0000000540)={0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff00}}) r4 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/route\x00') preadv(r4, &(0x7f00000011c0)=[{&(0x7f0000001200)=""/4104, 0x1008}], 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x8) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000440)={0x0}) ioctl$DRM_IOCTL_GET_SAREA_CTX(0xffffffffffffffff, 0xc010641d, &(0x7f0000000500)={r5, &(0x7f0000000480)=""/69}) ioctl$DRM_IOCTL_LOCK(0xffffffffffffffff, 0x4008642a, &(0x7f0000000300)={r5, 0x17}) r6 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') sendfile(0xffffffffffffffff, r6, 0x0, 0x320f) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) 18:23:38 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='fd\x00') getdents(r0, &(0x7f00000000c0)=""/31, 0x77c) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) setresuid(0x0, 0x0, 0x0) setresuid(0x0, 0x0, 0x0) 18:23:38 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setstatus(r0, 0x4, 0x2800) sendmmsg$unix(r0, &(0x7f00000bd000), 0x2cb, 0x0) ppoll(&(0x7f0000000000)=[{r0, 0x5f6fc4e07ed696b4}], 0x1, &(0x7f0000000100)={0x0, 0x989680}, 0x0, 0x0) 18:23:38 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x6b60}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42800) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc) r1 = add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f00000003c0)={'syz', 0x2}, 0x0, 0x0, r1) open(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) pipe(&(0x7f0000000140)) syz_open_procfs(0x0, 0x0) r3 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r3, 0xc06864a2, &(0x7f0000000540)={0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff00}}) r4 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/route\x00') preadv(r4, &(0x7f00000011c0)=[{&(0x7f0000001200)=""/4104, 0x1008}], 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x8) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000440)={0x0}) ioctl$DRM_IOCTL_GET_SAREA_CTX(0xffffffffffffffff, 0xc010641d, &(0x7f0000000500)={r5, &(0x7f0000000480)=""/69}) ioctl$DRM_IOCTL_LOCK(0xffffffffffffffff, 0x4008642a, &(0x7f0000000300)={r5, 0x17}) r6 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') sendfile(0xffffffffffffffff, r6, 0x0, 0x320f) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) 18:23:38 executing program 0: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000040)='./control\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)={[{@fat=@codepage={'codepage', 0x3d, '932'}}]}) 18:23:38 executing program 1: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f00000002c0)={[{@lowerdir={'lowerdir', 0x3d, './file0'}, 0x3a}], [], 0x42f}) 18:23:38 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setstatus(r0, 0x4, 0x2800) sendmmsg$unix(r0, &(0x7f00000bd000), 0x2cb, 0x0) ppoll(&(0x7f0000000000)=[{r0, 0x5f6fc4e07ed696b4}], 0x1, &(0x7f0000000100)={0x0, 0x989680}, 0x0, 0x0) [ 854.937849][T18232] FAT-fs (loop0): bogus number of reserved sectors [ 854.948107][T18232] FAT-fs (loop0): Can't find a valid FAT filesystem [ 854.974035][T18236] overlayfs: overlapping lowerdir path [ 855.032293][T18232] FAT-fs (loop0): bogus number of reserved sectors [ 855.074068][T18232] FAT-fs (loop0): Can't find a valid FAT filesystem 18:23:47 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x6b60}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42800) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc) r1 = add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f00000003c0)={'syz', 0x2}, 0x0, 0x0, r1) open(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) pipe(&(0x7f0000000140)) syz_open_procfs(0x0, 0x0) r3 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r3, 0xc06864a2, &(0x7f0000000540)={0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff00}}) r4 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/route\x00') preadv(r4, &(0x7f00000011c0)=[{&(0x7f0000001200)=""/4104, 0x1008}], 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x8) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000440)={0x0}) ioctl$DRM_IOCTL_GET_SAREA_CTX(0xffffffffffffffff, 0xc010641d, &(0x7f0000000500)={r5, &(0x7f0000000480)=""/69}) ioctl$DRM_IOCTL_LOCK(0xffffffffffffffff, 0x4008642a, &(0x7f0000000300)={r5, 0x17}) r6 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') sendfile(0xffffffffffffffff, r6, 0x0, 0x320f) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) 18:23:47 executing program 1: perf_event_open(&(0x7f0000000600)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f0000000240)={'syz'}, &(0x7f0000000300)='\a', 0x1, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f0000000480)="3894e0aa755678642797c675ec97969c56f2bf12f6039bb83db491604e9211ccc8408e7618ea37393e03de7717926ee49759d8a25fe0ee491d33465a996e601cab82e84deffd4f43b4b8de7c4fc0f12375966fce546ed08ab352a291b7f16898f20eb89ab513fe62e97796f94ae97e59c92f1eb86a95087d0372707700c803790f74e808663977e98054589d308059a63b0534d429abbad8c75335c1bcd5f596b4ef809be3492bf40907de6a8cedbb24290c9e878204418bbe903f3ced734530", 0xc0, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000180)={r0, r1, r0}, &(0x7f00000000c0)=""/83, 0x3e3, &(0x7f00000001c0)={&(0x7f0000000040)={'crc32c-intel\x00\x00\x00\x00\x00\x00\x00\x00\x00\xff\xff\xff\x8d\x00'}, &(0x7f00000001c0)}) 18:23:47 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x6b60}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42800) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc) r1 = add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f00000003c0)={'syz', 0x2}, 0x0, 0x0, r1) open(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) pipe(&(0x7f0000000140)) syz_open_procfs(0x0, 0x0) r3 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r3, 0xc06864a2, &(0x7f0000000540)={0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff00}}) r4 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/route\x00') preadv(r4, &(0x7f00000011c0)=[{&(0x7f0000001200)=""/4104, 0x1008}], 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x8) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000440)={0x0}) ioctl$DRM_IOCTL_GET_SAREA_CTX(0xffffffffffffffff, 0xc010641d, &(0x7f0000000500)={r5, &(0x7f0000000480)=""/69}) ioctl$DRM_IOCTL_LOCK(0xffffffffffffffff, 0x4008642a, &(0x7f0000000300)={r5, 0x17}) r6 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') sendfile(0xffffffffffffffff, r6, 0x0, 0x320f) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) 18:23:47 executing program 0: r0 = getpid() io_setup(0x3f, &(0x7f0000000100)=0x0) r2 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/ptype\x00\xcc\xf8V\xfe~\xdc\x94\x8e\xf06Ff\x00\xab\xa5\xd6\xeaY\xc8\xb5F\xfa\xa1\xd2\xc4*,ZT') preadv(r2, &(0x7f00000001c0)=[{&(0x7f0000000000)=""/121, 0x79}], 0x1, 0x20) io_cancel(r1, 0x0, 0x0) sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x20601, 0x2000000) open(0x0, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SHOW_STATS(0xffffffffffffffff, 0x0, 0x40000) r4 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/ptype\x00\xcc\xf8V\xfe~\xdc\x94\x8e\xf06Ff\x00\xab\xa5\xd6\xeaY\xc8\xb5F\xfa\xa1\xd2\xc4*,ZT') preadv(r4, &(0x7f00000001c0)=[{&(0x7f0000000000)=""/121, 0x79}], 0x1, 0x20) ioctl$UI_BEGIN_FF_ERASE(r4, 0xc00c55ca, &(0x7f0000000380)={0x1, 0x0, 0x8}) eventfd(0x0) read$FUSE(0xffffffffffffffff, 0x0, 0x0) r5 = open(&(0x7f0000000600)='./bus\x00', 0x40042, 0x0) read$FUSE(r5, 0x0, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000040)) close(r3) write(0xffffffffffffffff, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000200)={'eql\x00', 0x100}) r6 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/ptype\x00\xcc\xf8V\xfe~\xdc\x94\x8e\xf06Ff\x00\xab\xa5\xd6\xeaY\xc8\xb5F\xfa\xa1\xd2\xc4*,ZT') preadv(r6, &(0x7f00000001c0)=[{&(0x7f0000000000)=""/121, 0x79}], 0x1, 0x20) ioctl$KVM_XEN_HVM_CONFIG(r6, 0x4038ae7a, &(0x7f00000000c0)={0x1, 0x0, &(0x7f0000000400)="4f52116a5bab223a2636750b45091dbfdc70a0987917cb95374723785967c83d997d7a5fb51cf49f155a423af59ae579eb0f61fb1efbc4ff761d8ebc5a43bb750abcac13b8a89a1ebd8b74635497ddfd420738314ebd25f2f19299c0312c673ab660125d7d7c352d195c145c2162dad16a5b948bed4ab586d267d7084592b9e64635f67dd81418412e34b93d342a3da6fa336cba6777d575e7374dd4a1cb2f19d7edd54d77865aa41686bf1342c8558aedcba45f87fd786f794a08", &(0x7f00000004c0)="6afee430f9ef3e0330122f3ed6a49347d0c1d4c676a6c1aed9d42f08c4ec4eb304d84b5fc15f46142c20d0e29852ad8d8d7650e6489ade62cd04bf5ac1fd692ba7773610997afa8626d53c46dae80361910d13c05b61ef72b2d060919854a83992ae8d1b00996328c6bfc388335f47e8447e3395aaa202f171a1f1253b4ad05dacbb7215ae067b56e25aa4a59e7c2b1b8db6807757ec26490817a72fc2cfb328e998e201d95e198d4448a2e37daf24b8609c9c8cd0520db2a1f0dfa9ea8a8927bbc25a8944a3d7efc87eaf38ee42ef0cca4fc1e979364cb49778cf2433", 0xbb, 0xdd}) ioctl$GIO_UNISCRNMAP(0xffffffffffffffff, 0x4b69, &(0x7f0000000280)=""/237) 18:23:47 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x6b60}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42800) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc) r1 = add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f00000003c0)={'syz', 0x2}, 0x0, 0x0, r1) open(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) pipe(&(0x7f0000000140)) syz_open_procfs(0x0, 0x0) r3 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r3, 0xc06864a2, &(0x7f0000000540)={0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff00}}) r4 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/route\x00') preadv(r4, &(0x7f00000011c0)=[{&(0x7f0000001200)=""/4104, 0x1008}], 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x8) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000440)={0x0}) ioctl$DRM_IOCTL_GET_SAREA_CTX(0xffffffffffffffff, 0xc010641d, &(0x7f0000000500)={r5, &(0x7f0000000480)=""/69}) ioctl$DRM_IOCTL_LOCK(0xffffffffffffffff, 0x4008642a, &(0x7f0000000300)={r5, 0x17}) r6 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') sendfile(0xffffffffffffffff, r6, 0x0, 0x320f) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) 18:23:47 executing program 5: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x3c0, 0x0, 0x0, 0x240, 0x240, 0x240, 0x328, 0x328, 0x328, 0x328, 0x328, 0x3, 0x0, {[{{@ip={@empty, @remote, 0x0, 0x0, 'ipddp0\x00', 'ip6gre0\x00'}, 0x0, 0x208, 0x240, 0x0, {}, [@common=@inet=@policy={{0x158, 'policy\x00'}, {[{@ipv6=@empty, [], @ipv6=@dev}, {@ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}}, {@ipv6=@dev, [], @ipv4=@multicast1}, {@ipv4=@remote, [], @ipv4=@broadcast}], 0x2}}, @common=@set={{0x40, 'set\x00'}}]}, @common=@inet=@SET3={0x38, 'SET\x00'}}, {{@ip={@local, @local, 0x0, 0x0, 'bridge0\x00', 'nr0\x00'}, 0x0, 0xc0, 0xe8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x420) [ 864.019273][T18261] xt_policy: output policy not valid in PREROUTING and INPUT 18:23:47 executing program 5: clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000340)={&(0x7f0000000500)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x28, 0x28, 0x5, [@datasec={0x0, 0x1, 0x0, 0x6, 0x42, [], "f342d5"}, @datasec={0x0, 0x0, 0x0, 0xf, 0x3, [], "060000"}]}, {0x0, [0x0, 0x0, 0x0]}}, &(0x7f0000000380)=""/249, 0x45, 0xf9, 0x8}, 0x21) 18:23:47 executing program 1: perf_event_open(&(0x7f0000000600)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f0000000240)={'syz'}, &(0x7f0000000300)='\a', 0x1, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f0000000480)="3894e0aa755678642797c675ec97969c56f2bf12f6039bb83db491604e9211ccc8408e7618ea37393e03de7717926ee49759d8a25fe0ee491d33465a996e601cab82e84deffd4f43b4b8de7c4fc0f12375966fce546ed08ab352a291b7f16898f20eb89ab513fe62e97796f94ae97e59c92f1eb86a95087d0372707700c803790f74e808663977e98054589d308059a63b0534d429abbad8c75335c1bcd5f596b4ef809be3492bf40907de6a8cedbb24290c9e878204418bbe903f3ced734530", 0xc0, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000180)={r0, r1, r0}, &(0x7f00000000c0)=""/83, 0x3e3, &(0x7f00000001c0)={&(0x7f0000000040)={'crc32c-intel\x00\x00\x00\x00\x00\x00\x00\x00\x00\xff\xff\xff\x8d\x00'}, &(0x7f00000001c0)}) 18:23:48 executing program 1: perf_event_open(&(0x7f0000000600)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f0000000240)={'syz'}, &(0x7f0000000300)='\a', 0x1, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f0000000480)="3894e0aa755678642797c675ec97969c56f2bf12f6039bb83db491604e9211ccc8408e7618ea37393e03de7717926ee49759d8a25fe0ee491d33465a996e601cab82e84deffd4f43b4b8de7c4fc0f12375966fce546ed08ab352a291b7f16898f20eb89ab513fe62e97796f94ae97e59c92f1eb86a95087d0372707700c803790f74e808663977e98054589d308059a63b0534d429abbad8c75335c1bcd5f596b4ef809be3492bf40907de6a8cedbb24290c9e878204418bbe903f3ced734530", 0xc0, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000180)={r0, r1, r0}, &(0x7f00000000c0)=""/83, 0x3e3, &(0x7f00000001c0)={&(0x7f0000000040)={'crc32c-intel\x00\x00\x00\x00\x00\x00\x00\x00\x00\xff\xff\xff\x8d\x00'}, &(0x7f00000001c0)}) [ 864.286830][T18274] BPF:[1] ENUM (anon) [ 864.305100][T18277] BPF:[1] ENUM (anon) [ 864.319484][T18274] BPF:size=66 vlen=1 [ 864.346341][T18277] BPF:size=66 vlen=1 18:23:48 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x6b60}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42800) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc) r1 = add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f00000003c0)={'syz', 0x2}, 0x0, 0x0, r1) open(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) pipe(&(0x7f0000000140)) syz_open_procfs(0x0, 0x0) r3 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r3, 0xc06864a2, &(0x7f0000000540)={0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff00}}) r4 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/route\x00') preadv(r4, &(0x7f00000011c0)=[{&(0x7f0000001200)=""/4104, 0x1008}], 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x8) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000440)={0x0}) ioctl$DRM_IOCTL_GET_SAREA_CTX(0xffffffffffffffff, 0xc010641d, &(0x7f0000000500)={r5, &(0x7f0000000480)=""/69}) ioctl$DRM_IOCTL_LOCK(0xffffffffffffffff, 0x4008642a, &(0x7f0000000300)={r5, 0x17}) r6 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') sendfile(0xffffffffffffffff, r6, 0x0, 0x320f) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) [ 864.369313][T18274] BPF: [ 864.384114][T18277] BPF: [ 864.390285][T18274] BPF:Unexpected size [ 864.404163][T18277] BPF:Unexpected size [ 864.427372][T18274] BPF: [ 864.427372][T18274] 18:23:48 executing program 5: clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000340)={&(0x7f0000000500)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x28, 0x28, 0x5, [@datasec={0x0, 0x1, 0x0, 0x6, 0x42, [], "f342d5"}, @datasec={0x0, 0x0, 0x0, 0xf, 0x3, [], "060000"}]}, {0x0, [0x0, 0x0, 0x0]}}, &(0x7f0000000380)=""/249, 0x45, 0xf9, 0x8}, 0x21) [ 864.458378][T18277] BPF: [ 864.458378][T18277] 18:23:48 executing program 1: perf_event_open(&(0x7f0000000600)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f0000000240)={'syz'}, &(0x7f0000000300)='\a', 0x1, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f0000000480)="3894e0aa755678642797c675ec97969c56f2bf12f6039bb83db491604e9211ccc8408e7618ea37393e03de7717926ee49759d8a25fe0ee491d33465a996e601cab82e84deffd4f43b4b8de7c4fc0f12375966fce546ed08ab352a291b7f16898f20eb89ab513fe62e97796f94ae97e59c92f1eb86a95087d0372707700c803790f74e808663977e98054589d308059a63b0534d429abbad8c75335c1bcd5f596b4ef809be3492bf40907de6a8cedbb24290c9e878204418bbe903f3ced734530", 0xc0, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000180)={r0, r1, r0}, &(0x7f00000000c0)=""/83, 0x3e3, &(0x7f00000001c0)={&(0x7f0000000040)={'crc32c-intel\x00\x00\x00\x00\x00\x00\x00\x00\x00\xff\xff\xff\x8d\x00'}, &(0x7f00000001c0)}) [ 864.710250][T18287] BPF:[1] ENUM (anon) [ 864.739668][T18287] BPF:size=66 vlen=1 [ 864.776887][T18287] BPF: [ 864.779732][T18287] BPF:Unexpected size [ 864.794596][T18287] BPF: [ 864.794596][T18287] 18:23:57 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x6b60}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42800) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc) r1 = add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f00000003c0)={'syz', 0x2}, 0x0, 0x0, r1) open(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) pipe(&(0x7f0000000140)) syz_open_procfs(0x0, 0x0) r3 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r3, 0xc06864a2, &(0x7f0000000540)={0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff00}}) r4 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/route\x00') preadv(r4, &(0x7f00000011c0)=[{&(0x7f0000001200)=""/4104, 0x1008}], 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x8) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000440)={0x0}) ioctl$DRM_IOCTL_GET_SAREA_CTX(0xffffffffffffffff, 0xc010641d, &(0x7f0000000500)={r5, &(0x7f0000000480)=""/69}) ioctl$DRM_IOCTL_LOCK(0xffffffffffffffff, 0x4008642a, &(0x7f0000000300)={r5, 0x17}) r6 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') sendfile(0xffffffffffffffff, r6, 0x0, 0x320f) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) 18:23:57 executing program 5: clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000340)={&(0x7f0000000500)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x28, 0x28, 0x5, [@datasec={0x0, 0x1, 0x0, 0x6, 0x42, [], "f342d5"}, @datasec={0x0, 0x0, 0x0, 0xf, 0x3, [], "060000"}]}, {0x0, [0x0, 0x0, 0x0]}}, &(0x7f0000000380)=""/249, 0x45, 0xf9, 0x8}, 0x21) 18:23:57 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x4, 0x0) ioctl$VIDIOC_LOG_STATUS(r0, 0x5646, 0x0) 18:23:57 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x6b60}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42800) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc) r1 = add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f00000003c0)={'syz', 0x2}, 0x0, 0x0, r1) open(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) pipe(&(0x7f0000000140)) syz_open_procfs(0x0, 0x0) r3 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r3, 0xc06864a2, &(0x7f0000000540)={0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff00}}) r4 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/route\x00') preadv(r4, &(0x7f00000011c0)=[{&(0x7f0000001200)=""/4104, 0x1008}], 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x8) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000440)={0x0}) ioctl$DRM_IOCTL_GET_SAREA_CTX(0xffffffffffffffff, 0xc010641d, &(0x7f0000000500)={r5, &(0x7f0000000480)=""/69}) ioctl$DRM_IOCTL_LOCK(0xffffffffffffffff, 0x4008642a, &(0x7f0000000300)={r5, 0x17}) r6 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') sendfile(0xffffffffffffffff, r6, 0x0, 0x320f) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) 18:23:57 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_aout(r3, &(0x7f0000000040)=ANY=[@ANYBLOB="1a"], 0x1) splice(r0, 0x0, r3, 0x0, 0x39000, 0x0) readv(r2, &(0x7f0000000580)=[{&(0x7f0000000200)=""/106, 0x6a}], 0x1) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r2, 0x0, r4, 0x0, 0x1000000110001, 0x0) write$binfmt_elf64(r1, 0x0, 0x0) 18:23:57 executing program 0: r0 = getpid() io_setup(0x3f, &(0x7f0000000100)=0x0) r2 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/ptype\x00\xcc\xf8V\xfe~\xdc\x94\x8e\xf06Ff\x00\xab\xa5\xd6\xeaY\xc8\xb5F\xfa\xa1\xd2\xc4*,ZT') preadv(r2, &(0x7f00000001c0)=[{&(0x7f0000000000)=""/121, 0x79}], 0x1, 0x20) io_cancel(r1, 0x0, 0x0) sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x20601, 0x2000000) open(0x0, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SHOW_STATS(0xffffffffffffffff, 0x0, 0x40000) r4 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/ptype\x00\xcc\xf8V\xfe~\xdc\x94\x8e\xf06Ff\x00\xab\xa5\xd6\xeaY\xc8\xb5F\xfa\xa1\xd2\xc4*,ZT') preadv(r4, &(0x7f00000001c0)=[{&(0x7f0000000000)=""/121, 0x79}], 0x1, 0x20) ioctl$UI_BEGIN_FF_ERASE(r4, 0xc00c55ca, &(0x7f0000000380)={0x1, 0x0, 0x8}) eventfd(0x0) read$FUSE(0xffffffffffffffff, 0x0, 0x0) r5 = open(&(0x7f0000000600)='./bus\x00', 0x40042, 0x0) read$FUSE(r5, 0x0, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000040)) close(r3) write(0xffffffffffffffff, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000200)={'eql\x00', 0x100}) r6 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/ptype\x00\xcc\xf8V\xfe~\xdc\x94\x8e\xf06Ff\x00\xab\xa5\xd6\xeaY\xc8\xb5F\xfa\xa1\xd2\xc4*,ZT') preadv(r6, &(0x7f00000001c0)=[{&(0x7f0000000000)=""/121, 0x79}], 0x1, 0x20) ioctl$KVM_XEN_HVM_CONFIG(r6, 0x4038ae7a, &(0x7f00000000c0)={0x1, 0x0, &(0x7f0000000400)="4f52116a5bab223a2636750b45091dbfdc70a0987917cb95374723785967c83d997d7a5fb51cf49f155a423af59ae579eb0f61fb1efbc4ff761d8ebc5a43bb750abcac13b8a89a1ebd8b74635497ddfd420738314ebd25f2f19299c0312c673ab660125d7d7c352d195c145c2162dad16a5b948bed4ab586d267d7084592b9e64635f67dd81418412e34b93d342a3da6fa336cba6777d575e7374dd4a1cb2f19d7edd54d77865aa41686bf1342c8558aedcba45f87fd786f794a08", &(0x7f00000004c0)="6afee430f9ef3e0330122f3ed6a49347d0c1d4c676a6c1aed9d42f08c4ec4eb304d84b5fc15f46142c20d0e29852ad8d8d7650e6489ade62cd04bf5ac1fd692ba7773610997afa8626d53c46dae80361910d13c05b61ef72b2d060919854a83992ae8d1b00996328c6bfc388335f47e8447e3395aaa202f171a1f1253b4ad05dacbb7215ae067b56e25aa4a59e7c2b1b8db6807757ec26490817a72fc2cfb328e998e201d95e198d4448a2e37daf24b8609c9c8cd0520db2a1f0dfa9ea8a8927bbc25a8944a3d7efc87eaf38ee42ef0cca4fc1e979364cb49778cf2433", 0xbb, 0xdd}) ioctl$GIO_UNISCRNMAP(0xffffffffffffffff, 0x4b69, &(0x7f0000000280)=""/237) [ 873.321327][T18304] BPF:[1] ENUM (anon) [ 873.351463][T18312] vivid-000: ================= START STATUS ================= [ 873.360594][T18304] BPF:size=66 vlen=1 [ 873.382252][T18304] BPF: [ 873.385240][T18312] v4l2-ctrls: vivid-000: Enable Output Cropping: true [ 873.394282][T18304] BPF:Unexpected size [ 873.398412][T18304] BPF: 18:23:57 executing program 5: clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000340)={&(0x7f0000000500)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x28, 0x28, 0x5, [@datasec={0x0, 0x1, 0x0, 0x6, 0x42, [], "f342d5"}, @datasec={0x0, 0x0, 0x0, 0xf, 0x3, [], "060000"}]}, {0x0, [0x0, 0x0, 0x0]}}, &(0x7f0000000380)=""/249, 0x45, 0xf9, 0x8}, 0x21) [ 873.398412][T18304] [ 873.417616][T18312] v4l2-ctrls: vivid-000: Enable Output Composing: true [ 873.425322][T18312] v4l2-ctrls: vivid-000: Enable Output Scaler: true [ 873.432568][T18312] v4l2-ctrls: vivid-000: Tx RGB Quantization Range: Automatic [ 873.443762][T18312] v4l2-ctrls: vivid-000: Transmit Mode: HDMI [ 873.450497][T18312] v4l2-ctrls: vivid-000: Display Present: true inactive [ 873.464571][T18312] v4l2-ctrls: vivid-000: Hotplug Present: 0x00000001 [ 873.501093][T18312] v4l2-ctrls: vivid-000: RxSense Present: 0x00000001 [ 873.524394][T18312] v4l2-ctrls: vivid-000: EDID Present: 0x00000001 [ 873.563562][T18312] vivid-000: ================== END STATUS ================== [ 873.588064][T18322] BPF:[1] ENUM (anon) 18:23:57 executing program 1: r0 = getpid() io_setup(0x3f, &(0x7f0000000100)=0x0) r2 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/ptype\x00\xcc\xf8V\xfe~\xdc\x94\x8e\xf06Ff\x00\xab\xa5\xd6\xeaY\xc8\xb5F\xfa\xa1\xd2\xc4*,ZT') preadv(r2, &(0x7f00000001c0)=[{&(0x7f0000000000)=""/121, 0x79}], 0x1, 0x20) io_cancel(r1, 0x0, 0x0) sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x20601, 0x2000000) open(0x0, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SHOW_STATS(0xffffffffffffffff, 0x0, 0x40000) r4 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/ptype\x00\xcc\xf8V\xfe~\xdc\x94\x8e\xf06Ff\x00\xab\xa5\xd6\xeaY\xc8\xb5F\xfa\xa1\xd2\xc4*,ZT') preadv(r4, &(0x7f00000001c0)=[{&(0x7f0000000000)=""/121, 0x79}], 0x1, 0x20) ioctl$UI_BEGIN_FF_ERASE(r4, 0xc00c55ca, &(0x7f0000000380)={0x1, 0x0, 0x8}) eventfd(0x0) read$FUSE(0xffffffffffffffff, 0x0, 0x0) r5 = open(&(0x7f0000000600)='./bus\x00', 0x40042, 0x0) read$FUSE(r5, 0x0, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000040)) close(r3) write(0xffffffffffffffff, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000200)={'eql\x00', 0x100}) r6 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/ptype\x00\xcc\xf8V\xfe~\xdc\x94\x8e\xf06Ff\x00\xab\xa5\xd6\xeaY\xc8\xb5F\xfa\xa1\xd2\xc4*,ZT') preadv(r6, &(0x7f00000001c0)=[{&(0x7f0000000000)=""/121, 0x79}], 0x1, 0x20) ioctl$KVM_XEN_HVM_CONFIG(r6, 0x4038ae7a, &(0x7f00000000c0)={0x1, 0x0, &(0x7f0000000400)="4f52116a5bab223a2636750b45091dbfdc70a0987917cb95374723785967c83d997d7a5fb51cf49f155a423af59ae579eb0f61fb1efbc4ff761d8ebc5a43bb750abcac13b8a89a1ebd8b74635497ddfd420738314ebd25f2f19299c0312c673ab660125d7d7c352d195c145c2162dad16a5b948bed4ab586d267d7084592b9e64635f67dd81418412e34b93d342a3da6fa336cba6777d575e7374dd4a1cb2f19d7edd54d77865aa41686bf1342c8558aedcba45f87fd786f794a08", &(0x7f00000004c0)="6afee430f9ef3e0330122f3ed6a49347d0c1d4c676a6c1aed9d42f08c4ec4eb304d84b5fc15f46142c20d0e29852ad8d8d7650e6489ade62cd04bf5ac1fd692ba7773610997afa8626d53c46dae80361910d13c05b61ef72b2d060919854a83992ae8d1b00996328c6bfc388335f47e8447e3395aaa202f171a1f1253b4ad05dacbb7215ae067b56e25aa4a59e7c2b1b8db6807757ec26490817a72fc2cfb328e998e201d95e198d4448a2e37daf24b8609c9c8cd0520db2a1f0dfa9ea8a8927bbc25a8944a3d7efc87eaf38ee42ef0cca4fc1e979364cb49778cf2433", 0xbb, 0xdd}) ioctl$GIO_UNISCRNMAP(0xffffffffffffffff, 0x4b69, &(0x7f0000000280)=""/237) [ 873.610396][T18322] BPF:size=66 vlen=1 [ 873.624140][T18322] BPF: [ 873.628115][T18322] BPF:Unexpected size [ 873.650234][T18322] BPF: [ 873.650234][T18322] 18:23:57 executing program 5: r0 = getpid() io_setup(0x3f, &(0x7f0000000100)=0x0) r2 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/ptype\x00\xcc\xf8V\xfe~\xdc\x94\x8e\xf06Ff\x00\xab\xa5\xd6\xeaY\xc8\xb5F\xfa\xa1\xd2\xc4*,ZT') preadv(r2, &(0x7f00000001c0)=[{&(0x7f0000000000)=""/121, 0x79}], 0x1, 0x20) io_cancel(r1, 0x0, 0x0) sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x20601, 0x2000000) open(0x0, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SHOW_STATS(0xffffffffffffffff, 0x0, 0x40000) r4 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/ptype\x00\xcc\xf8V\xfe~\xdc\x94\x8e\xf06Ff\x00\xab\xa5\xd6\xeaY\xc8\xb5F\xfa\xa1\xd2\xc4*,ZT') preadv(r4, &(0x7f00000001c0)=[{&(0x7f0000000000)=""/121, 0x79}], 0x1, 0x20) ioctl$UI_BEGIN_FF_ERASE(r4, 0xc00c55ca, &(0x7f0000000380)={0x1, 0x0, 0x8}) eventfd(0x0) read$FUSE(0xffffffffffffffff, 0x0, 0x0) r5 = open(&(0x7f0000000600)='./bus\x00', 0x40042, 0x0) read$FUSE(r5, 0x0, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000040)) close(r3) write(0xffffffffffffffff, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000200)={'eql\x00', 0x100}) r6 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/ptype\x00\xcc\xf8V\xfe~\xdc\x94\x8e\xf06Ff\x00\xab\xa5\xd6\xeaY\xc8\xb5F\xfa\xa1\xd2\xc4*,ZT') preadv(r6, &(0x7f00000001c0)=[{&(0x7f0000000000)=""/121, 0x79}], 0x1, 0x20) ioctl$KVM_XEN_HVM_CONFIG(r6, 0x4038ae7a, &(0x7f00000000c0)={0x1, 0x0, &(0x7f0000000400)="4f52116a5bab223a2636750b45091dbfdc70a0987917cb95374723785967c83d997d7a5fb51cf49f155a423af59ae579eb0f61fb1efbc4ff761d8ebc5a43bb750abcac13b8a89a1ebd8b74635497ddfd420738314ebd25f2f19299c0312c673ab660125d7d7c352d195c145c2162dad16a5b948bed4ab586d267d7084592b9e64635f67dd81418412e34b93d342a3da6fa336cba6777d575e7374dd4a1cb2f19d7edd54d77865aa41686bf1342c8558aedcba45f87fd786f794a08", &(0x7f00000004c0)="6afee430f9ef3e0330122f3ed6a49347d0c1d4c676a6c1aed9d42f08c4ec4eb304d84b5fc15f46142c20d0e29852ad8d8d7650e6489ade62cd04bf5ac1fd692ba7773610997afa8626d53c46dae80361910d13c05b61ef72b2d060919854a83992ae8d1b00996328c6bfc388335f47e8447e3395aaa202f171a1f1253b4ad05dacbb7215ae067b56e25aa4a59e7c2b1b8db6807757ec26490817a72fc2cfb328e998e201d95e198d4448a2e37daf24b8609c9c8cd0520db2a1f0dfa9ea8a8927bbc25a8944a3d7efc87eaf38ee42ef0cca4fc1e979364cb49778cf2433", 0xbb, 0xdd}) ioctl$GIO_UNISCRNMAP(0xffffffffffffffff, 0x4b69, &(0x7f0000000280)=""/237) 18:23:57 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl(r0, 0xffffffffffffffb2, &(0x7f0000000100)) 18:23:57 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = socket$kcm(0x10, 0x2, 0x10) r2 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000200)={'vxcan1\x00', 0x0}) bind$can_j1939(r2, &(0x7f0000000240)={0x1d, r3, 0x8000000000000001}, 0x37) close(r2) 18:23:57 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, &(0x7f0000000040)) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x16, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000000000400bfa30000000000000703000000feffff7a0af0fff8ffffff71a4f0ff00000000b7060000000000811e6403000000000045040400010000001704000001000a00b7040000000100006a0af2fe00000000850000001a000000b70000000000000095000000000000001ff1208b8d034d226399b4ca0ecbe316e82737fb276a2d1fefbc71a448a3120c783bc51ae475713160153e97fe992efbed48fa3f446c8d8840d3982cfcca8781a6edf9bd187cee0422336277ec2a598332794a0e29c3d591"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000340)}, 0x42) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r1, 0x0, 0xe, 0x0, &(0x7f00000012c0)="d54ffbf499734f1c5f08f0e76dca", 0x0, 0xf000}, 0x28) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 18:24:05 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_aout(r3, &(0x7f0000000040)=ANY=[@ANYBLOB="1a"], 0x1) splice(r0, 0x0, r3, 0x0, 0x39000, 0x0) readv(r2, &(0x7f0000000580)=[{&(0x7f0000000200)=""/106, 0x6a}], 0x1) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r2, 0x0, r4, 0x0, 0x1000000110001, 0x0) write$binfmt_elf64(r1, 0x0, 0x0) 18:24:05 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, &(0x7f0000000040)) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x16, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000000000400bfa30000000000000703000000feffff7a0af0fff8ffffff71a4f0ff00000000b7060000000000811e6403000000000045040400010000001704000001000a00b7040000000100006a0af2fe00000000850000001a000000b70000000000000095000000000000001ff1208b8d034d226399b4ca0ecbe316e82737fb276a2d1fefbc71a448a3120c783bc51ae475713160153e97fe992efbed48fa3f446c8d8840d3982cfcca8781a6edf9bd187cee0422336277ec2a598332794a0e29c3d591"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000340)}, 0x42) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r1, 0x0, 0xe, 0x0, &(0x7f00000012c0)="d54ffbf499734f1c5f08f0e76dca", 0x0, 0xf000}, 0x28) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 18:24:05 executing program 0: r0 = getpid() io_setup(0x3f, &(0x7f0000000100)=0x0) r2 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/ptype\x00\xcc\xf8V\xfe~\xdc\x94\x8e\xf06Ff\x00\xab\xa5\xd6\xeaY\xc8\xb5F\xfa\xa1\xd2\xc4*,ZT') preadv(r2, &(0x7f00000001c0)=[{&(0x7f0000000000)=""/121, 0x79}], 0x1, 0x20) io_cancel(r1, 0x0, 0x0) sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x20601, 0x2000000) open(0x0, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SHOW_STATS(0xffffffffffffffff, 0x0, 0x40000) r4 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/ptype\x00\xcc\xf8V\xfe~\xdc\x94\x8e\xf06Ff\x00\xab\xa5\xd6\xeaY\xc8\xb5F\xfa\xa1\xd2\xc4*,ZT') preadv(r4, &(0x7f00000001c0)=[{&(0x7f0000000000)=""/121, 0x79}], 0x1, 0x20) ioctl$UI_BEGIN_FF_ERASE(r4, 0xc00c55ca, &(0x7f0000000380)={0x1, 0x0, 0x8}) eventfd(0x0) read$FUSE(0xffffffffffffffff, 0x0, 0x0) r5 = open(&(0x7f0000000600)='./bus\x00', 0x40042, 0x0) read$FUSE(r5, 0x0, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000040)) close(r3) write(0xffffffffffffffff, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000200)={'eql\x00', 0x100}) r6 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/ptype\x00\xcc\xf8V\xfe~\xdc\x94\x8e\xf06Ff\x00\xab\xa5\xd6\xeaY\xc8\xb5F\xfa\xa1\xd2\xc4*,ZT') preadv(r6, &(0x7f00000001c0)=[{&(0x7f0000000000)=""/121, 0x79}], 0x1, 0x20) ioctl$KVM_XEN_HVM_CONFIG(r6, 0x4038ae7a, &(0x7f00000000c0)={0x1, 0x0, &(0x7f0000000400)="4f52116a5bab223a2636750b45091dbfdc70a0987917cb95374723785967c83d997d7a5fb51cf49f155a423af59ae579eb0f61fb1efbc4ff761d8ebc5a43bb750abcac13b8a89a1ebd8b74635497ddfd420738314ebd25f2f19299c0312c673ab660125d7d7c352d195c145c2162dad16a5b948bed4ab586d267d7084592b9e64635f67dd81418412e34b93d342a3da6fa336cba6777d575e7374dd4a1cb2f19d7edd54d77865aa41686bf1342c8558aedcba45f87fd786f794a08", &(0x7f00000004c0)="6afee430f9ef3e0330122f3ed6a49347d0c1d4c676a6c1aed9d42f08c4ec4eb304d84b5fc15f46142c20d0e29852ad8d8d7650e6489ade62cd04bf5ac1fd692ba7773610997afa8626d53c46dae80361910d13c05b61ef72b2d060919854a83992ae8d1b00996328c6bfc388335f47e8447e3395aaa202f171a1f1253b4ad05dacbb7215ae067b56e25aa4a59e7c2b1b8db6807757ec26490817a72fc2cfb328e998e201d95e198d4448a2e37daf24b8609c9c8cd0520db2a1f0dfa9ea8a8927bbc25a8944a3d7efc87eaf38ee42ef0cca4fc1e979364cb49778cf2433", 0xbb, 0xdd}) ioctl$GIO_UNISCRNMAP(0xffffffffffffffff, 0x4b69, &(0x7f0000000280)=""/237) 18:24:05 executing program 5: r0 = getpid() io_setup(0x3f, &(0x7f0000000100)=0x0) r2 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/ptype\x00\xcc\xf8V\xfe~\xdc\x94\x8e\xf06Ff\x00\xab\xa5\xd6\xeaY\xc8\xb5F\xfa\xa1\xd2\xc4*,ZT') preadv(r2, &(0x7f00000001c0)=[{&(0x7f0000000000)=""/121, 0x79}], 0x1, 0x20) io_cancel(r1, 0x0, 0x0) sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x20601, 0x2000000) open(0x0, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SHOW_STATS(0xffffffffffffffff, 0x0, 0x40000) r4 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/ptype\x00\xcc\xf8V\xfe~\xdc\x94\x8e\xf06Ff\x00\xab\xa5\xd6\xeaY\xc8\xb5F\xfa\xa1\xd2\xc4*,ZT') preadv(r4, &(0x7f00000001c0)=[{&(0x7f0000000000)=""/121, 0x79}], 0x1, 0x20) ioctl$UI_BEGIN_FF_ERASE(r4, 0xc00c55ca, &(0x7f0000000380)={0x1, 0x0, 0x8}) eventfd(0x0) read$FUSE(0xffffffffffffffff, 0x0, 0x0) r5 = open(&(0x7f0000000600)='./bus\x00', 0x40042, 0x0) read$FUSE(r5, 0x0, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000040)) close(r3) write(0xffffffffffffffff, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000200)={'eql\x00', 0x100}) r6 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/ptype\x00\xcc\xf8V\xfe~\xdc\x94\x8e\xf06Ff\x00\xab\xa5\xd6\xeaY\xc8\xb5F\xfa\xa1\xd2\xc4*,ZT') preadv(r6, &(0x7f00000001c0)=[{&(0x7f0000000000)=""/121, 0x79}], 0x1, 0x20) ioctl$KVM_XEN_HVM_CONFIG(r6, 0x4038ae7a, &(0x7f00000000c0)={0x1, 0x0, &(0x7f0000000400)="4f52116a5bab223a2636750b45091dbfdc70a0987917cb95374723785967c83d997d7a5fb51cf49f155a423af59ae579eb0f61fb1efbc4ff761d8ebc5a43bb750abcac13b8a89a1ebd8b74635497ddfd420738314ebd25f2f19299c0312c673ab660125d7d7c352d195c145c2162dad16a5b948bed4ab586d267d7084592b9e64635f67dd81418412e34b93d342a3da6fa336cba6777d575e7374dd4a1cb2f19d7edd54d77865aa41686bf1342c8558aedcba45f87fd786f794a08", &(0x7f00000004c0)="6afee430f9ef3e0330122f3ed6a49347d0c1d4c676a6c1aed9d42f08c4ec4eb304d84b5fc15f46142c20d0e29852ad8d8d7650e6489ade62cd04bf5ac1fd692ba7773610997afa8626d53c46dae80361910d13c05b61ef72b2d060919854a83992ae8d1b00996328c6bfc388335f47e8447e3395aaa202f171a1f1253b4ad05dacbb7215ae067b56e25aa4a59e7c2b1b8db6807757ec26490817a72fc2cfb328e998e201d95e198d4448a2e37daf24b8609c9c8cd0520db2a1f0dfa9ea8a8927bbc25a8944a3d7efc87eaf38ee42ef0cca4fc1e979364cb49778cf2433", 0xbb, 0xdd}) ioctl$GIO_UNISCRNMAP(0xffffffffffffffff, 0x4b69, &(0x7f0000000280)=""/237) 18:24:05 executing program 1: r0 = getpid() io_setup(0x3f, &(0x7f0000000100)=0x0) r2 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/ptype\x00\xcc\xf8V\xfe~\xdc\x94\x8e\xf06Ff\x00\xab\xa5\xd6\xeaY\xc8\xb5F\xfa\xa1\xd2\xc4*,ZT') preadv(r2, &(0x7f00000001c0)=[{&(0x7f0000000000)=""/121, 0x79}], 0x1, 0x20) io_cancel(r1, 0x0, 0x0) sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x20601, 0x2000000) open(0x0, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SHOW_STATS(0xffffffffffffffff, 0x0, 0x40000) r4 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/ptype\x00\xcc\xf8V\xfe~\xdc\x94\x8e\xf06Ff\x00\xab\xa5\xd6\xeaY\xc8\xb5F\xfa\xa1\xd2\xc4*,ZT') preadv(r4, &(0x7f00000001c0)=[{&(0x7f0000000000)=""/121, 0x79}], 0x1, 0x20) ioctl$UI_BEGIN_FF_ERASE(r4, 0xc00c55ca, &(0x7f0000000380)={0x1, 0x0, 0x8}) eventfd(0x0) read$FUSE(0xffffffffffffffff, 0x0, 0x0) r5 = open(&(0x7f0000000600)='./bus\x00', 0x40042, 0x0) read$FUSE(r5, 0x0, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000040)) close(r3) write(0xffffffffffffffff, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000200)={'eql\x00', 0x100}) r6 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/ptype\x00\xcc\xf8V\xfe~\xdc\x94\x8e\xf06Ff\x00\xab\xa5\xd6\xeaY\xc8\xb5F\xfa\xa1\xd2\xc4*,ZT') preadv(r6, &(0x7f00000001c0)=[{&(0x7f0000000000)=""/121, 0x79}], 0x1, 0x20) ioctl$KVM_XEN_HVM_CONFIG(r6, 0x4038ae7a, &(0x7f00000000c0)={0x1, 0x0, &(0x7f0000000400)="4f52116a5bab223a2636750b45091dbfdc70a0987917cb95374723785967c83d997d7a5fb51cf49f155a423af59ae579eb0f61fb1efbc4ff761d8ebc5a43bb750abcac13b8a89a1ebd8b74635497ddfd420738314ebd25f2f19299c0312c673ab660125d7d7c352d195c145c2162dad16a5b948bed4ab586d267d7084592b9e64635f67dd81418412e34b93d342a3da6fa336cba6777d575e7374dd4a1cb2f19d7edd54d77865aa41686bf1342c8558aedcba45f87fd786f794a08", &(0x7f00000004c0)="6afee430f9ef3e0330122f3ed6a49347d0c1d4c676a6c1aed9d42f08c4ec4eb304d84b5fc15f46142c20d0e29852ad8d8d7650e6489ade62cd04bf5ac1fd692ba7773610997afa8626d53c46dae80361910d13c05b61ef72b2d060919854a83992ae8d1b00996328c6bfc388335f47e8447e3395aaa202f171a1f1253b4ad05dacbb7215ae067b56e25aa4a59e7c2b1b8db6807757ec26490817a72fc2cfb328e998e201d95e198d4448a2e37daf24b8609c9c8cd0520db2a1f0dfa9ea8a8927bbc25a8944a3d7efc87eaf38ee42ef0cca4fc1e979364cb49778cf2433", 0xbb, 0xdd}) ioctl$GIO_UNISCRNMAP(0xffffffffffffffff, 0x4b69, &(0x7f0000000280)=""/237) 18:24:05 executing program 4: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xe, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1c) r0 = socket(0x10, 0x80002, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, 0x0, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) faccessat(0xffffffffffffffff, &(0x7f0000000140)='./file1\x00', 0x4, 0x100) symlink(&(0x7f0000000200)='./file1\x00', &(0x7f00000002c0)='./file0\x00') setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {}, [{}, {}], {}, [{}, {}, {}, {}, {0x8, 0x1}]}, 0x5c, 0x0) mount$overlay(0x40000f, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file0,workdir=./file1']) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) close(0xffffffffffffffff) open(&(0x7f0000000740)='./file0\x00', 0x4000, 0x1) getsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x41, 0x0, 0x0) r2 = open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) r3 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) write$9p(r2, &(0x7f0000001400)="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", 0x600) ioctl$DRM_IOCTL_GET_MAGIC(0xffffffffffffffff, 0x80046402, &(0x7f0000000700)=0x7ff) sendfile(r2, r3, 0x0, 0xfffe) sendmsg$kcm(r2, &(0x7f00000006c0)={&(0x7f0000000500)=@isdn={0x22, 0x5, 0x3, 0x6, 0x1}, 0x80, &(0x7f0000000100)=[{&(0x7f0000000600)="99ac4c10cfbed913ac8e99a19b68595147ce9ad1d3e648c67f18a29d661d35554818969f3424a0a9663c553a5104a1d4839d8f673ad33817536754c72726e47c1b9f0e00b73884a9c1e2fe3321eed5a49493c3671153ad65c505bf1fa941e1bee8f75c970b8a388f4443453bc74faf1b099df96754ae97ae042f33b6fa3eeaf4bd16966983427a6f1a63107473346997e0572ddb0c0f548387aa05192c1d337425b63af5bf786a65475ca80caa253e174a1a60bb0946", 0xb6}], 0x1, &(0x7f0000000cc0)=[{0x1010, 0x111, 0x6, "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"}], 0x1010}, 0x208c7) getsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000300)={0x0, 0x7307}, &(0x7f0000000340)=0x8) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(0xffffffffffffffff, 0x84, 0x79, &(0x7f0000000380)={r4, 0x73, 0x5}, 0x8) openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000003c0)='/proc/capi/capi20\x00', 0x248000, 0x0) sendto$rxrpc(0xffffffffffffffff, &(0x7f0000000400)="c189ef4fd17c2ddcb3632ef404103cbb92c78e189e9bcc9e1ebc9f8b84b02ae2d18de80dbb9b65cd291efdac1a9a20a96223b43557745b8ff3f1be1429b3e0ddc9b8c7f6f22ccbd9be70234221adf91cb9fd4e15d036a17d0fdfedcdc837fbf5abacea2221e0e22f63658966675d0b597c05e114dc78051da628b9ec7653ea7ebc43d2e9f256bf3bdd", 0x89, 0x24000805, &(0x7f00000004c0)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e23, @empty}}, 0x24) 18:24:05 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, &(0x7f0000000040)) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x16, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000000000400bfa30000000000000703000000feffff7a0af0fff8ffffff71a4f0ff00000000b7060000000000811e6403000000000045040400010000001704000001000a00b7040000000100006a0af2fe00000000850000001a000000b70000000000000095000000000000001ff1208b8d034d226399b4ca0ecbe316e82737fb276a2d1fefbc71a448a3120c783bc51ae475713160153e97fe992efbed48fa3f446c8d8840d3982cfcca8781a6edf9bd187cee0422336277ec2a598332794a0e29c3d591"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000340)}, 0x42) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r1, 0x0, 0xe, 0x0, &(0x7f00000012c0)="d54ffbf499734f1c5f08f0e76dca", 0x0, 0xf000}, 0x28) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 18:24:06 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, &(0x7f0000000040)) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x16, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000000000400bfa30000000000000703000000feffff7a0af0fff8ffffff71a4f0ff00000000b7060000000000811e6403000000000045040400010000001704000001000a00b7040000000100006a0af2fe00000000850000001a000000b70000000000000095000000000000001ff1208b8d034d226399b4ca0ecbe316e82737fb276a2d1fefbc71a448a3120c783bc51ae475713160153e97fe992efbed48fa3f446c8d8840d3982cfcca8781a6edf9bd187cee0422336277ec2a598332794a0e29c3d591"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000340)}, 0x42) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r1, 0x0, 0xe, 0x0, &(0x7f00000012c0)="d54ffbf499734f1c5f08f0e76dca", 0x0, 0xf000}, 0x28) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 18:24:06 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_aout(r3, &(0x7f0000000040)=ANY=[@ANYBLOB="1a"], 0x1) splice(r0, 0x0, r3, 0x0, 0x39000, 0x0) readv(r2, &(0x7f0000000580)=[{&(0x7f0000000200)=""/106, 0x6a}], 0x1) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r2, 0x0, r4, 0x0, 0x1000000110001, 0x0) write$binfmt_elf64(r1, 0x0, 0x0) 18:24:06 executing program 1: r0 = getpid() io_setup(0x3f, &(0x7f0000000100)=0x0) r2 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/ptype\x00\xcc\xf8V\xfe~\xdc\x94\x8e\xf06Ff\x00\xab\xa5\xd6\xeaY\xc8\xb5F\xfa\xa1\xd2\xc4*,ZT') preadv(r2, &(0x7f00000001c0)=[{&(0x7f0000000000)=""/121, 0x79}], 0x1, 0x20) io_cancel(r1, 0x0, 0x0) sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x20601, 0x2000000) open(0x0, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SHOW_STATS(0xffffffffffffffff, 0x0, 0x40000) r4 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/ptype\x00\xcc\xf8V\xfe~\xdc\x94\x8e\xf06Ff\x00\xab\xa5\xd6\xeaY\xc8\xb5F\xfa\xa1\xd2\xc4*,ZT') preadv(r4, &(0x7f00000001c0)=[{&(0x7f0000000000)=""/121, 0x79}], 0x1, 0x20) ioctl$UI_BEGIN_FF_ERASE(r4, 0xc00c55ca, &(0x7f0000000380)={0x1, 0x0, 0x8}) eventfd(0x0) read$FUSE(0xffffffffffffffff, 0x0, 0x0) r5 = open(&(0x7f0000000600)='./bus\x00', 0x40042, 0x0) read$FUSE(r5, 0x0, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000040)) close(r3) write(0xffffffffffffffff, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000200)={'eql\x00', 0x100}) r6 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/ptype\x00\xcc\xf8V\xfe~\xdc\x94\x8e\xf06Ff\x00\xab\xa5\xd6\xeaY\xc8\xb5F\xfa\xa1\xd2\xc4*,ZT') preadv(r6, &(0x7f00000001c0)=[{&(0x7f0000000000)=""/121, 0x79}], 0x1, 0x20) ioctl$KVM_XEN_HVM_CONFIG(r6, 0x4038ae7a, &(0x7f00000000c0)={0x1, 0x0, &(0x7f0000000400)="4f52116a5bab223a2636750b45091dbfdc70a0987917cb95374723785967c83d997d7a5fb51cf49f155a423af59ae579eb0f61fb1efbc4ff761d8ebc5a43bb750abcac13b8a89a1ebd8b74635497ddfd420738314ebd25f2f19299c0312c673ab660125d7d7c352d195c145c2162dad16a5b948bed4ab586d267d7084592b9e64635f67dd81418412e34b93d342a3da6fa336cba6777d575e7374dd4a1cb2f19d7edd54d77865aa41686bf1342c8558aedcba45f87fd786f794a08", &(0x7f00000004c0)="6afee430f9ef3e0330122f3ed6a49347d0c1d4c676a6c1aed9d42f08c4ec4eb304d84b5fc15f46142c20d0e29852ad8d8d7650e6489ade62cd04bf5ac1fd692ba7773610997afa8626d53c46dae80361910d13c05b61ef72b2d060919854a83992ae8d1b00996328c6bfc388335f47e8447e3395aaa202f171a1f1253b4ad05dacbb7215ae067b56e25aa4a59e7c2b1b8db6807757ec26490817a72fc2cfb328e998e201d95e198d4448a2e37daf24b8609c9c8cd0520db2a1f0dfa9ea8a8927bbc25a8944a3d7efc87eaf38ee42ef0cca4fc1e979364cb49778cf2433", 0xbb, 0xdd}) ioctl$GIO_UNISCRNMAP(0xffffffffffffffff, 0x4b69, &(0x7f0000000280)=""/237) 18:24:06 executing program 0: r0 = getpid() io_setup(0x3f, &(0x7f0000000100)=0x0) r2 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/ptype\x00\xcc\xf8V\xfe~\xdc\x94\x8e\xf06Ff\x00\xab\xa5\xd6\xeaY\xc8\xb5F\xfa\xa1\xd2\xc4*,ZT') preadv(r2, &(0x7f00000001c0)=[{&(0x7f0000000000)=""/121, 0x79}], 0x1, 0x20) io_cancel(r1, 0x0, 0x0) sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x20601, 0x2000000) open(0x0, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SHOW_STATS(0xffffffffffffffff, 0x0, 0x40000) r4 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/ptype\x00\xcc\xf8V\xfe~\xdc\x94\x8e\xf06Ff\x00\xab\xa5\xd6\xeaY\xc8\xb5F\xfa\xa1\xd2\xc4*,ZT') preadv(r4, &(0x7f00000001c0)=[{&(0x7f0000000000)=""/121, 0x79}], 0x1, 0x20) ioctl$UI_BEGIN_FF_ERASE(r4, 0xc00c55ca, &(0x7f0000000380)={0x1, 0x0, 0x8}) eventfd(0x0) read$FUSE(0xffffffffffffffff, 0x0, 0x0) r5 = open(&(0x7f0000000600)='./bus\x00', 0x40042, 0x0) read$FUSE(r5, 0x0, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000040)) close(r3) write(0xffffffffffffffff, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000200)={'eql\x00', 0x100}) r6 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/ptype\x00\xcc\xf8V\xfe~\xdc\x94\x8e\xf06Ff\x00\xab\xa5\xd6\xeaY\xc8\xb5F\xfa\xa1\xd2\xc4*,ZT') preadv(r6, &(0x7f00000001c0)=[{&(0x7f0000000000)=""/121, 0x79}], 0x1, 0x20) ioctl$KVM_XEN_HVM_CONFIG(r6, 0x4038ae7a, &(0x7f00000000c0)={0x1, 0x0, &(0x7f0000000400)="4f52116a5bab223a2636750b45091dbfdc70a0987917cb95374723785967c83d997d7a5fb51cf49f155a423af59ae579eb0f61fb1efbc4ff761d8ebc5a43bb750abcac13b8a89a1ebd8b74635497ddfd420738314ebd25f2f19299c0312c673ab660125d7d7c352d195c145c2162dad16a5b948bed4ab586d267d7084592b9e64635f67dd81418412e34b93d342a3da6fa336cba6777d575e7374dd4a1cb2f19d7edd54d77865aa41686bf1342c8558aedcba45f87fd786f794a08", &(0x7f00000004c0)="6afee430f9ef3e0330122f3ed6a49347d0c1d4c676a6c1aed9d42f08c4ec4eb304d84b5fc15f46142c20d0e29852ad8d8d7650e6489ade62cd04bf5ac1fd692ba7773610997afa8626d53c46dae80361910d13c05b61ef72b2d060919854a83992ae8d1b00996328c6bfc388335f47e8447e3395aaa202f171a1f1253b4ad05dacbb7215ae067b56e25aa4a59e7c2b1b8db6807757ec26490817a72fc2cfb328e998e201d95e198d4448a2e37daf24b8609c9c8cd0520db2a1f0dfa9ea8a8927bbc25a8944a3d7efc87eaf38ee42ef0cca4fc1e979364cb49778cf2433", 0xbb, 0xdd}) ioctl$GIO_UNISCRNMAP(0xffffffffffffffff, 0x4b69, &(0x7f0000000280)=""/237) 18:24:06 executing program 5: r0 = getpid() io_setup(0x3f, &(0x7f0000000100)=0x0) r2 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/ptype\x00\xcc\xf8V\xfe~\xdc\x94\x8e\xf06Ff\x00\xab\xa5\xd6\xeaY\xc8\xb5F\xfa\xa1\xd2\xc4*,ZT') preadv(r2, &(0x7f00000001c0)=[{&(0x7f0000000000)=""/121, 0x79}], 0x1, 0x20) io_cancel(r1, 0x0, 0x0) sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x20601, 0x2000000) open(0x0, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SHOW_STATS(0xffffffffffffffff, 0x0, 0x40000) r4 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/ptype\x00\xcc\xf8V\xfe~\xdc\x94\x8e\xf06Ff\x00\xab\xa5\xd6\xeaY\xc8\xb5F\xfa\xa1\xd2\xc4*,ZT') preadv(r4, &(0x7f00000001c0)=[{&(0x7f0000000000)=""/121, 0x79}], 0x1, 0x20) ioctl$UI_BEGIN_FF_ERASE(r4, 0xc00c55ca, &(0x7f0000000380)={0x1, 0x0, 0x8}) eventfd(0x0) read$FUSE(0xffffffffffffffff, 0x0, 0x0) r5 = open(&(0x7f0000000600)='./bus\x00', 0x40042, 0x0) read$FUSE(r5, 0x0, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000040)) close(r3) write(0xffffffffffffffff, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000200)={'eql\x00', 0x100}) r6 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/ptype\x00\xcc\xf8V\xfe~\xdc\x94\x8e\xf06Ff\x00\xab\xa5\xd6\xeaY\xc8\xb5F\xfa\xa1\xd2\xc4*,ZT') preadv(r6, &(0x7f00000001c0)=[{&(0x7f0000000000)=""/121, 0x79}], 0x1, 0x20) ioctl$KVM_XEN_HVM_CONFIG(r6, 0x4038ae7a, &(0x7f00000000c0)={0x1, 0x0, &(0x7f0000000400)="4f52116a5bab223a2636750b45091dbfdc70a0987917cb95374723785967c83d997d7a5fb51cf49f155a423af59ae579eb0f61fb1efbc4ff761d8ebc5a43bb750abcac13b8a89a1ebd8b74635497ddfd420738314ebd25f2f19299c0312c673ab660125d7d7c352d195c145c2162dad16a5b948bed4ab586d267d7084592b9e64635f67dd81418412e34b93d342a3da6fa336cba6777d575e7374dd4a1cb2f19d7edd54d77865aa41686bf1342c8558aedcba45f87fd786f794a08", &(0x7f00000004c0)="6afee430f9ef3e0330122f3ed6a49347d0c1d4c676a6c1aed9d42f08c4ec4eb304d84b5fc15f46142c20d0e29852ad8d8d7650e6489ade62cd04bf5ac1fd692ba7773610997afa8626d53c46dae80361910d13c05b61ef72b2d060919854a83992ae8d1b00996328c6bfc388335f47e8447e3395aaa202f171a1f1253b4ad05dacbb7215ae067b56e25aa4a59e7c2b1b8db6807757ec26490817a72fc2cfb328e998e201d95e198d4448a2e37daf24b8609c9c8cd0520db2a1f0dfa9ea8a8927bbc25a8944a3d7efc87eaf38ee42ef0cca4fc1e979364cb49778cf2433", 0xbb, 0xdd}) ioctl$GIO_UNISCRNMAP(0xffffffffffffffff, 0x4b69, &(0x7f0000000280)=""/237) 18:24:06 executing program 3: socket$netlink(0x10, 0x3, 0x0) syz_open_dev$tty20(0xc, 0x4, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/4\x00') write$P9_RXATTRWALK(r0, &(0x7f0000000080)={0xf}, 0x2000008f) ioctl$sock_SIOCINQ(r0, 0x541a, &(0x7f0000000280)) 18:24:07 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_aout(r3, &(0x7f0000000040)=ANY=[@ANYBLOB="1a"], 0x1) splice(r0, 0x0, r3, 0x0, 0x39000, 0x0) readv(r2, &(0x7f0000000580)=[{&(0x7f0000000200)=""/106, 0x6a}], 0x1) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r2, 0x0, r4, 0x0, 0x1000000110001, 0x0) write$binfmt_elf64(r1, 0x0, 0x0) 18:24:07 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x25, &(0x7f00000003c0)=0xb5e, 0x1f7) listen(r0, 0x100000001) setsockopt$sock_int(r0, 0x1, 0x3f, &(0x7f0000000080)=0x7ff, 0x4) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xef}, 0xb) recvmmsg(r1, &(0x7f0000004300), 0x3a4, 0x0, 0x0) 18:24:07 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(r0, 0x84, 0x75, &(0x7f0000000080)=""/4096, &(0x7f0000001140)=0x101df) mmap(&(0x7f0000000000/0xef9000)=nil, 0xef9000, 0xa, 0x31, 0xffffffffffffffff, 0x0) 18:24:07 executing program 1: creat(&(0x7f0000000000)='./file0\x00', 0x100) r0 = memfd_create(&(0x7f0000000100)='\b\xe1\a\x00\x00\x00\x00', 0x0) write$eventfd(r0, &(0x7f0000000080)=0x20000000000084, 0x8) syz_open_dev$vbi(0x0, 0x1, 0x2) fchmodat(0xffffffffffffffff, &(0x7f00000001c0)='./file0\x00', 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) sendfile(r0, r0, &(0x7f00000000c0), 0xfeff) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) keyctl$search(0xa, 0x0, 0x0, &(0x7f0000000240)={'syz', 0x0}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x264, &(0x7f0000000000)=[{}]}, 0x10) [ 892.244972][T18440] overlayfs: conflicting lowerdir path 18:24:16 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x1}, 0x20) pipe(&(0x7f0000000200)={0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r2 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x20) 18:24:16 executing program 3: socket$netlink(0x10, 0x3, 0x0) syz_open_dev$tty20(0xc, 0x4, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/4\x00') write$P9_RXATTRWALK(r0, &(0x7f0000000080)={0xf}, 0x2000008f) ioctl$sock_SIOCINQ(r0, 0x541a, &(0x7f0000000280)) 18:24:16 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(r0, 0x84, 0x75, &(0x7f0000000080)=""/4096, &(0x7f0000001140)=0x101df) mmap(&(0x7f0000000000/0xef9000)=nil, 0xef9000, 0xa, 0x31, 0xffffffffffffffff, 0x0) 18:24:16 executing program 1: creat(&(0x7f0000000000)='./file0\x00', 0x100) r0 = memfd_create(&(0x7f0000000100)='\b\xe1\a\x00\x00\x00\x00', 0x0) write$eventfd(r0, &(0x7f0000000080)=0x20000000000084, 0x8) syz_open_dev$vbi(0x0, 0x1, 0x2) fchmodat(0xffffffffffffffff, &(0x7f00000001c0)='./file0\x00', 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) sendfile(r0, r0, &(0x7f00000000c0), 0xfeff) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) keyctl$search(0xa, 0x0, 0x0, &(0x7f0000000240)={'syz', 0x0}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x264, &(0x7f0000000000)=[{}]}, 0x10) 18:24:16 executing program 4: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xe, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1c) r0 = socket(0x10, 0x80002, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, 0x0, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) faccessat(0xffffffffffffffff, &(0x7f0000000140)='./file1\x00', 0x4, 0x100) symlink(&(0x7f0000000200)='./file1\x00', &(0x7f00000002c0)='./file0\x00') setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {}, [{}, {}], {}, [{}, {}, {}, {}, {0x8, 0x1}]}, 0x5c, 0x0) mount$overlay(0x40000f, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file0,workdir=./file1']) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) close(0xffffffffffffffff) open(&(0x7f0000000740)='./file0\x00', 0x4000, 0x1) getsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x41, 0x0, 0x0) r2 = open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) r3 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) write$9p(r2, &(0x7f0000001400)="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", 0x600) ioctl$DRM_IOCTL_GET_MAGIC(0xffffffffffffffff, 0x80046402, &(0x7f0000000700)=0x7ff) sendfile(r2, r3, 0x0, 0xfffe) sendmsg$kcm(r2, &(0x7f00000006c0)={&(0x7f0000000500)=@isdn={0x22, 0x5, 0x3, 0x6, 0x1}, 0x80, &(0x7f0000000100)=[{&(0x7f0000000600)="99ac4c10cfbed913ac8e99a19b68595147ce9ad1d3e648c67f18a29d661d35554818969f3424a0a9663c553a5104a1d4839d8f673ad33817536754c72726e47c1b9f0e00b73884a9c1e2fe3321eed5a49493c3671153ad65c505bf1fa941e1bee8f75c970b8a388f4443453bc74faf1b099df96754ae97ae042f33b6fa3eeaf4bd16966983427a6f1a63107473346997e0572ddb0c0f548387aa05192c1d337425b63af5bf786a65475ca80caa253e174a1a60bb0946", 0xb6}], 0x1, &(0x7f0000000cc0)=[{0x1010, 0x111, 0x6, "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"}], 0x1010}, 0x208c7) getsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000300)={0x0, 0x7307}, &(0x7f0000000340)=0x8) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(0xffffffffffffffff, 0x84, 0x79, &(0x7f0000000380)={r4, 0x73, 0x5}, 0x8) openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000003c0)='/proc/capi/capi20\x00', 0x248000, 0x0) sendto$rxrpc(0xffffffffffffffff, &(0x7f0000000400)="c189ef4fd17c2ddcb3632ef404103cbb92c78e189e9bcc9e1ebc9f8b84b02ae2d18de80dbb9b65cd291efdac1a9a20a96223b43557745b8ff3f1be1429b3e0ddc9b8c7f6f22ccbd9be70234221adf91cb9fd4e15d036a17d0fdfedcdc837fbf5abacea2221e0e22f63658966675d0b597c05e114dc78051da628b9ec7653ea7ebc43d2e9f256bf3bdd", 0x89, 0x24000805, &(0x7f00000004c0)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e23, @empty}}, 0x24) 18:24:16 executing program 2: inotify_init() socket(0x1e, 0x805, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x800000c004500a, &(0x7f0000000300)) syz_open_dev$sndseq(&(0x7f0000ce9ff3)='/dev/snd/seq\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) accept4$tipc(0xffffffffffffffff, &(0x7f0000000440)=@id, 0x0, 0x0) syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r0+30000000}, 0x0) [ 892.285945][T18440] overlayfs: workdir and upperdir must reside under the same mount 18:24:16 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(r0, 0x84, 0x75, &(0x7f0000000080)=""/4096, &(0x7f0000001140)=0x101df) mmap(&(0x7f0000000000/0xef9000)=nil, 0xef9000, 0xa, 0x31, 0xffffffffffffffff, 0x0) 18:24:16 executing program 2: inotify_init() socket(0x1e, 0x805, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x800000c004500a, &(0x7f0000000300)) syz_open_dev$sndseq(&(0x7f0000ce9ff3)='/dev/snd/seq\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) accept4$tipc(0xffffffffffffffff, &(0x7f0000000440)=@id, 0x0, 0x0) syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r0+30000000}, 0x0) 18:24:16 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(r0, 0x84, 0x75, &(0x7f0000000080)=""/4096, &(0x7f0000001140)=0x101df) mmap(&(0x7f0000000000/0xef9000)=nil, 0xef9000, 0xa, 0x31, 0xffffffffffffffff, 0x0) 18:24:16 executing program 1: creat(&(0x7f0000000000)='./file0\x00', 0x100) r0 = memfd_create(&(0x7f0000000100)='\b\xe1\a\x00\x00\x00\x00', 0x0) write$eventfd(r0, &(0x7f0000000080)=0x20000000000084, 0x8) syz_open_dev$vbi(0x0, 0x1, 0x2) fchmodat(0xffffffffffffffff, &(0x7f00000001c0)='./file0\x00', 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) sendfile(r0, r0, &(0x7f00000000c0), 0xfeff) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) keyctl$search(0xa, 0x0, 0x0, &(0x7f0000000240)={'syz', 0x0}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x264, &(0x7f0000000000)=[{}]}, 0x10) 18:24:17 executing program 5: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xe, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1c) r0 = socket(0x10, 0x80002, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, 0x0, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) faccessat(0xffffffffffffffff, &(0x7f0000000140)='./file1\x00', 0x4, 0x100) symlink(&(0x7f0000000200)='./file1\x00', &(0x7f00000002c0)='./file0\x00') setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {}, [{}, {}], {}, [{}, {}, {}, {}, {0x8, 0x1}]}, 0x5c, 0x0) mount$overlay(0x40000f, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file0,workdir=./file1']) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) close(0xffffffffffffffff) open(&(0x7f0000000740)='./file0\x00', 0x4000, 0x1) getsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x41, 0x0, 0x0) r2 = open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) r3 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) write$9p(r2, &(0x7f0000001400)="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", 0x600) ioctl$DRM_IOCTL_GET_MAGIC(0xffffffffffffffff, 0x80046402, &(0x7f0000000700)=0x7ff) sendfile(r2, r3, 0x0, 0xfffe) sendmsg$kcm(r2, &(0x7f00000006c0)={&(0x7f0000000500)=@isdn={0x22, 0x5, 0x3, 0x6, 0x1}, 0x80, &(0x7f0000000100)=[{&(0x7f0000000600)="99ac4c10cfbed913ac8e99a19b68595147ce9ad1d3e648c67f18a29d661d35554818969f3424a0a9663c553a5104a1d4839d8f673ad33817536754c72726e47c1b9f0e00b73884a9c1e2fe3321eed5a49493c3671153ad65c505bf1fa941e1bee8f75c970b8a388f4443453bc74faf1b099df96754ae97ae042f33b6fa3eeaf4bd16966983427a6f1a63107473346997e0572ddb0c0f548387aa05192c1d337425b63af5bf786a65475ca80caa253e174a1a60bb0946", 0xb6}], 0x1, &(0x7f0000000cc0)=[{0x1010, 0x111, 0x6, "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"}], 0x1010}, 0x208c7) getsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000300)={0x0, 0x7307}, &(0x7f0000000340)=0x8) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(0xffffffffffffffff, 0x84, 0x79, &(0x7f0000000380)={r4, 0x73, 0x5}, 0x8) openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000003c0)='/proc/capi/capi20\x00', 0x248000, 0x0) sendto$rxrpc(0xffffffffffffffff, &(0x7f0000000400)="c189ef4fd17c2ddcb3632ef404103cbb92c78e189e9bcc9e1ebc9f8b84b02ae2d18de80dbb9b65cd291efdac1a9a20a96223b43557745b8ff3f1be1429b3e0ddc9b8c7f6f22ccbd9be70234221adf91cb9fd4e15d036a17d0fdfedcdc837fbf5abacea2221e0e22f63658966675d0b597c05e114dc78051da628b9ec7653ea7ebc43d2e9f256bf3bdd", 0x89, 0x24000805, &(0x7f00000004c0)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e23, @empty}}, 0x24) 18:24:17 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_VFINFO_LIST={0x14, 0x16, [{0x10, 0x1, [@IFLA_VF_LINK_STATE={0xc}]}]}, @IFLA_GROUP={0x8}]}, 0x3c}}, 0x0) 18:24:17 executing program 3: socket$netlink(0x10, 0x3, 0x0) syz_open_dev$tty20(0xc, 0x4, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/4\x00') write$P9_RXATTRWALK(r0, &(0x7f0000000080)={0xf}, 0x2000008f) ioctl$sock_SIOCINQ(r0, 0x541a, &(0x7f0000000280)) [ 893.360028][T18479] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 893.454812][T18486] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 18:24:17 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000140)={'team_slave_0\x00', &(0x7f0000000000)=@ethtool_sset_info={0x37, 0x0, 0xefe}}) 18:24:17 executing program 2: inotify_init() socket(0x1e, 0x805, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x800000c004500a, &(0x7f0000000300)) syz_open_dev$sndseq(&(0x7f0000ce9ff3)='/dev/snd/seq\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) accept4$tipc(0xffffffffffffffff, &(0x7f0000000440)=@id, 0x0, 0x0) syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r0+30000000}, 0x0) [ 893.497746][T18483] overlayfs: workdir and upperdir must reside under the same mount 18:24:17 executing program 5: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xe, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1c) r0 = socket(0x10, 0x80002, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, 0x0, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) faccessat(0xffffffffffffffff, &(0x7f0000000140)='./file1\x00', 0x4, 0x100) symlink(&(0x7f0000000200)='./file1\x00', &(0x7f00000002c0)='./file0\x00') setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {}, [{}, {}], {}, [{}, {}, {}, {}, {0x8, 0x1}]}, 0x5c, 0x0) mount$overlay(0x40000f, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file0,workdir=./file1']) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) close(0xffffffffffffffff) open(&(0x7f0000000740)='./file0\x00', 0x4000, 0x1) getsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x41, 0x0, 0x0) r2 = open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) r3 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) write$9p(r2, &(0x7f0000001400)="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", 0x600) ioctl$DRM_IOCTL_GET_MAGIC(0xffffffffffffffff, 0x80046402, &(0x7f0000000700)=0x7ff) sendfile(r2, r3, 0x0, 0xfffe) sendmsg$kcm(r2, &(0x7f00000006c0)={&(0x7f0000000500)=@isdn={0x22, 0x5, 0x3, 0x6, 0x1}, 0x80, &(0x7f0000000100)=[{&(0x7f0000000600)="99ac4c10cfbed913ac8e99a19b68595147ce9ad1d3e648c67f18a29d661d35554818969f3424a0a9663c553a5104a1d4839d8f673ad33817536754c72726e47c1b9f0e00b73884a9c1e2fe3321eed5a49493c3671153ad65c505bf1fa941e1bee8f75c970b8a388f4443453bc74faf1b099df96754ae97ae042f33b6fa3eeaf4bd16966983427a6f1a63107473346997e0572ddb0c0f548387aa05192c1d337425b63af5bf786a65475ca80caa253e174a1a60bb0946", 0xb6}], 0x1, &(0x7f0000000cc0)=[{0x1010, 0x111, 0x6, "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"}], 0x1010}, 0x208c7) getsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000300)={0x0, 0x7307}, &(0x7f0000000340)=0x8) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(0xffffffffffffffff, 0x84, 0x79, &(0x7f0000000380)={r4, 0x73, 0x5}, 0x8) openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000003c0)='/proc/capi/capi20\x00', 0x248000, 0x0) sendto$rxrpc(0xffffffffffffffff, &(0x7f0000000400)="c189ef4fd17c2ddcb3632ef404103cbb92c78e189e9bcc9e1ebc9f8b84b02ae2d18de80dbb9b65cd291efdac1a9a20a96223b43557745b8ff3f1be1429b3e0ddc9b8c7f6f22ccbd9be70234221adf91cb9fd4e15d036a17d0fdfedcdc837fbf5abacea2221e0e22f63658966675d0b597c05e114dc78051da628b9ec7653ea7ebc43d2e9f256bf3bdd", 0x89, 0x24000805, &(0x7f00000004c0)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e23, @empty}}, 0x24) [ 900.748141][T18505] overlayfs: conflicting lowerdir path 18:24:25 executing program 4: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xe, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1c) r0 = socket(0x10, 0x80002, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, 0x0, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) faccessat(0xffffffffffffffff, &(0x7f0000000140)='./file1\x00', 0x4, 0x100) symlink(&(0x7f0000000200)='./file1\x00', &(0x7f00000002c0)='./file0\x00') setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {}, [{}, {}], {}, [{}, {}, {}, {}, {0x8, 0x1}]}, 0x5c, 0x0) mount$overlay(0x40000f, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file0,workdir=./file1']) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) close(0xffffffffffffffff) open(&(0x7f0000000740)='./file0\x00', 0x4000, 0x1) getsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x41, 0x0, 0x0) r2 = open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) r3 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) write$9p(r2, &(0x7f0000001400)="3b27a4b46ee92b4a59073c369a5e19f9db153c4fdbc76aa2a4bb9f3e5e1aa197a9e97d1016c01813792e50c2692c175aad715d110a892949ccc6e2e54c2d5c8f0b7932b69797f217168b0c1feb128ae34f0daf487a70b5c117acd43725fe17993634f1695dabd7f998cd55e9d5bd911e86aa7a4ad75a574bb96951d6018b25d942a9544bca1ebb0e8d10c092cdcb85797673972099e4041aaf8d636f66cb1103ef2050ad28fabaed33d6927889d97f4b5ce0de71d3fd832980f4f088d0d824e20549b4bbd906ffa51ce9de54d779eb4de462faac20a3ab0ed9934373ca22cea5454f4c2a740cd461e39956bb5f98df2aebc60cf32623adbffbcc378fa7250b6a3fc863dadcf6d4f8b855c4e70f0796eee6218445dad2811dd6b540ff52efa2f167dd9c1b8b016268d37db430983fefc0645d20614c8df2eb0872c58e09664e672b0b6a9970fec199257e1c606ec3e364c66a0f4d258c74accd43b987c756d602fd8787fed3aa43fd8d84e9656d4a413fa9a423bc54b873583d6d497005e54712fafc71384988d80134fbf84f53fdd74b354848006b8b5b67e7cc5a472475d3ae545ca1fcf7628b873e31ba83a98a7ad5b0cfbe9711b517a9a1388ad0efa2a3b4e22152021d631b731e2e100a9831111db7acce948bb5deeea260463c140ac929e77c58402776caf85d4569a75dde2f64c4491508afb541ed9b2c81fc95c06706235f383e31cf662c95b1e49cfd94871e22720a41535756e419b271276941692bd023dd9c9dbec4f7db1e5c00d8b3be7b8e826a6aadd001edd0dfeb00f8048442b5c48456fd642e629dcb2ff55592665ff491cd832672ce4d999da186db2c3a1f8b6b1f7d3750d7cdb3097954e6e14fb2183ad662c63d4ce8b82dc2487f0fe2ea2827b53a7c6dcced878d2fb29c1d3ff583570e7bc172d1a5c716e0447cb08ce3c468ffdf975da372f3f3eb455aaf5822bc04a51b6cad24a2331369df81c123b009a2381b42e9aeb077f621608d81c12a5f5c6c295d74afd4dd5c051296be0b54c70bf899b347c36bff62f313079983409d7f9cf1242c917985c1b5d0736fe21f8514f63d0369a374c42da40bd5140bc3e602d00c3cb4f8e621863ab47422778d67d72de34753fd72cef80649a1548e4e8dcbcffe4054cc9d8a1f922623a75904cbdaacde768131e587269a4a99d82f7009c1b8ab79aa232a2fd45ad71b603803123f6ba979fa6a87525884b08d721a21400fb1f950b96ead82f408cc4388d3b78fb456616429a520656d5e5a876fd04748498902c86f58d45f4c1b3919eb846a00edf07e7a830bf723e4774f085f15534dd3b5246c0c0970b5ad7bb39b30b156a9430378c5b0aab1261c78d72ac301cd552d5e8dd4b642ec1dc0672745d593bb26d095b5b23576e3cfd6ab580f6e09419d0f0c64250fafaa3759aa1888da48d89c3f7c9454b0b3d0ab40445f5bed4493ef43ab08f31b1345ac4ffd94ad79c9eee53904ed6f572817153190d2e6863f2e39356bb99926419fd314341a536b7e76cae60bf7750a4c29e3f4c7f005530b1d4ee0e25b93b76fcc1108222f0b00de52cf4100e97adfd7b9db1370586ba27e1e183299be00d0df8439c380edf2f79deb441eac59b814b04accdff5e17f02046139f91f0332661676ff506e575f0cb2850bcc9f8666f6d1f69f8f4271cb804a79fccd7016f049d1a494c26a527c437fa0be6d51ec7543d9bd7a2f016194ebe3c99080a6c9b5119863dfe865f8e60cae29f50b67dbfaa0a3c9794d734c572783db3dfab01b28089c51cda99cefa4c1c881a29e229f04c7e0fd04dc425ae8417852e6e31520c6207e9d4e35285feef2a2cb8a3bceb08a166fa4284a516362621e2c06731a442791f1db063a32cf1f005c914102c7273cb4d7ab1bf567d72f230783d2ea99c43a60e8729132441ee6c5362c33f9b613f84417c3c5549f4e3d9e73c6f83f16c8e57ae22fe5f54515e111fe43ad7c400d214281452bb6141cecad84b23a695f061988d906d03be5d89584634b9e9d9a9b072f8e7cbb47c47719318a2001cafa665dd2c82672d16877ea115bd023fc1975f7c59664bfb06f66a1a5e3f05cb283fb45ea67a2727ee6e10bf35b31fdd03d43ec67b753f6737e0d2f4a5275031595878cefc8f0ca00000000000000", 0x600) ioctl$DRM_IOCTL_GET_MAGIC(0xffffffffffffffff, 0x80046402, &(0x7f0000000700)=0x7ff) sendfile(r2, r3, 0x0, 0xfffe) sendmsg$kcm(r2, &(0x7f00000006c0)={&(0x7f0000000500)=@isdn={0x22, 0x5, 0x3, 0x6, 0x1}, 0x80, &(0x7f0000000100)=[{&(0x7f0000000600)="99ac4c10cfbed913ac8e99a19b68595147ce9ad1d3e648c67f18a29d661d35554818969f3424a0a9663c553a5104a1d4839d8f673ad33817536754c72726e47c1b9f0e00b73884a9c1e2fe3321eed5a49493c3671153ad65c505bf1fa941e1bee8f75c970b8a388f4443453bc74faf1b099df96754ae97ae042f33b6fa3eeaf4bd16966983427a6f1a63107473346997e0572ddb0c0f548387aa05192c1d337425b63af5bf786a65475ca80caa253e174a1a60bb0946", 0xb6}], 0x1, &(0x7f0000000cc0)=[{0x1010, 0x111, 0x6, "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"}], 0x1010}, 0x208c7) getsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000300)={0x0, 0x7307}, &(0x7f0000000340)=0x8) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(0xffffffffffffffff, 0x84, 0x79, &(0x7f0000000380)={r4, 0x73, 0x5}, 0x8) openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000003c0)='/proc/capi/capi20\x00', 0x248000, 0x0) sendto$rxrpc(0xffffffffffffffff, &(0x7f0000000400)="c189ef4fd17c2ddcb3632ef404103cbb92c78e189e9bcc9e1ebc9f8b84b02ae2d18de80dbb9b65cd291efdac1a9a20a96223b43557745b8ff3f1be1429b3e0ddc9b8c7f6f22ccbd9be70234221adf91cb9fd4e15d036a17d0fdfedcdc837fbf5abacea2221e0e22f63658966675d0b597c05e114dc78051da628b9ec7653ea7ebc43d2e9f256bf3bdd", 0x89, 0x24000805, &(0x7f00000004c0)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e23, @empty}}, 0x24) 18:24:25 executing program 0: r0 = io_uring_setup(0x40000000e, &(0x7f00000005c0)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, 0x0, 0x3cf) dup2(0xffffffffffffffff, 0xffffffffffffffff) 18:24:25 executing program 1: creat(&(0x7f0000000000)='./file0\x00', 0x100) r0 = memfd_create(&(0x7f0000000100)='\b\xe1\a\x00\x00\x00\x00', 0x0) write$eventfd(r0, &(0x7f0000000080)=0x20000000000084, 0x8) syz_open_dev$vbi(0x0, 0x1, 0x2) fchmodat(0xffffffffffffffff, &(0x7f00000001c0)='./file0\x00', 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) sendfile(r0, r0, &(0x7f00000000c0), 0xfeff) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) keyctl$search(0xa, 0x0, 0x0, &(0x7f0000000240)={'syz', 0x0}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x264, &(0x7f0000000000)=[{}]}, 0x10) 18:24:25 executing program 5: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xe, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1c) r0 = socket(0x10, 0x80002, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, 0x0, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) faccessat(0xffffffffffffffff, &(0x7f0000000140)='./file1\x00', 0x4, 0x100) symlink(&(0x7f0000000200)='./file1\x00', &(0x7f00000002c0)='./file0\x00') setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {}, [{}, {}], {}, [{}, {}, {}, {}, {0x8, 0x1}]}, 0x5c, 0x0) mount$overlay(0x40000f, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file0,workdir=./file1']) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) close(0xffffffffffffffff) open(&(0x7f0000000740)='./file0\x00', 0x4000, 0x1) getsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x41, 0x0, 0x0) r2 = open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) r3 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) write$9p(r2, &(0x7f0000001400)="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", 0x600) ioctl$DRM_IOCTL_GET_MAGIC(0xffffffffffffffff, 0x80046402, &(0x7f0000000700)=0x7ff) sendfile(r2, r3, 0x0, 0xfffe) sendmsg$kcm(r2, &(0x7f00000006c0)={&(0x7f0000000500)=@isdn={0x22, 0x5, 0x3, 0x6, 0x1}, 0x80, &(0x7f0000000100)=[{&(0x7f0000000600)="99ac4c10cfbed913ac8e99a19b68595147ce9ad1d3e648c67f18a29d661d35554818969f3424a0a9663c553a5104a1d4839d8f673ad33817536754c72726e47c1b9f0e00b73884a9c1e2fe3321eed5a49493c3671153ad65c505bf1fa941e1bee8f75c970b8a388f4443453bc74faf1b099df96754ae97ae042f33b6fa3eeaf4bd16966983427a6f1a63107473346997e0572ddb0c0f548387aa05192c1d337425b63af5bf786a65475ca80caa253e174a1a60bb0946", 0xb6}], 0x1, &(0x7f0000000cc0)=[{0x1010, 0x111, 0x6, "8d515ca7039d4a8d099e1f47b06494bf81c5bf773b4587c3139a5d33d340a493413eec480e891b2457dc45ae7753a45903e5fe71a25aeff7088720803e725ddcc62ad6f8da237c0450e30840aa60fab4d10b70aa64ffb13094dd9a9e24ba941d4723dad79a4bde53dbd4b5a05b4c602fcb796e6b0b8d070c3962889ef80d7e07fe950076e572e06a009442235f3170c77bd9dc4b0e90ba41f9be372d2832dc899e4d6a204c42299d555a19ebb03f79778dd3c472d6e6995e4bbee4614bf451dc12b2c258cef26fc2af4df87d1a08ec06200527221face2ec13630ac754c9a6033d2e697c165ef60aac7a7a5329c4b4dba855ecdd90591049c6cf8c2bee08e056bbfcf222f9ae9fb02956934baa6c60295e79f3137febe6be5bf191bf7731a03b00d6e8c0230a8e82310a2bb4a4dee187216b0e5d81180746f1d3e0a1163871ea7a181a3a1dc8a53bfc5835302ccb8368d682588eba6a0b52fbc8eb6c322b5e128bbd7083b653a910209557507e4402bb88ee78a4d9aae5742f487996fa32482068aabebe5b5e308d1a0d00738174cdabd102e001fe60cc5664cbcef8bd0c7e80963ab3eff79d2a5cdc61178975f6cdae5c8596309f65e4c703738f6e33c9d619abb1736ed9123cd4b04f5fb8e4e884b816e6eadaac364737ead6317499b917edbe5889d1e302aa150e0239af5ce88d0e1591dccf411b1d16b4ed5c393c20204be6328d7c22d39f4c11167fa7358c0148ab6993a02629e256aa68408709c103c9aca1f3622ee3fc5a31905a289fcf5e7c47102a6c48ce0fa7af4f3da0d95a19d7479ad573a5ddc113f01611f8eb30992cf3c07f428654e310a27a3994a16ab010b9322a5c2c04f715f01b109bd1c7ebe0d74a35acc83d16bcaa7ec82a9023d844fa7437872df4ce3c5174f7f0e99e8c4c06661c61184b5638143b8d3fe5de5194d5a8faba247b651d396c0c7959b8c1508c07e418efa8cdbe3977ff3b43091415d1375c317c7db8c09bb913eabb94f8a1931a1c7efce01e753638ee57c662f0824e175cd04c8ca048cc2cfa91a5098193c79aa398619e44a4d4463061e139712b5b7fb128116bb97370ced90d78b598ad1eaba56463bb32ea0bf577ca9b866814fa6ec1629395eb91a4a3e55b90f6c723ced4c3130e10d010bd3c57aff246d29caab18c40ca3fd8bc2229a367648e35c12c337866cdb62787e37c420000cc875428e5e379f126050d6635c6e30101930e8aac46aa4712c2530681da87cd7102ecb7c00b58b656c048c7d6326d0972aafaaf08d2b89f353bc01031160d295a88066420a03929be875291496cb90b684627172e36b42430cd61e525d93ea5b8ca4c0dfd8b9a6b99b8ee5391c77e8046c59c034adc36dc61f2e808154f0d1d04b5604c51d878dc2c6e398237ab6fcc940dc1852e195b3119e304139a25b79d238a18cd7a8a9b358bfb2006ecd0a557afe7ceb0f2b0508ef632bce6003d0cd64fcf445f91197e779f8fe23a6aae5bb3203e7ffae5486e98dbcdd667d5177e14a8e3857c58a6a715b926df13f7ebb4987f54e72d8680ce5ce8558da97f62df8884da1cf4bab09a396c03399e6324778c021433bebb8609a2d47db075a7bdcfa404cb40b07d0e748d446df4e361aa7a572bed4afce12d5427c6fe6f9705760cc7224af194847c779661482cd6212a023dc2877bc7e463278d0dce29cdcade0d24bb790059418a62b91c45be7df5c1aa069098a29643a953d88256636c1cbc58a1588ac0113bd10a2bab9e435dff0538abaa50bbc768b2f1c3326582751077914e1d29e36a7fe93dd797361d711f147e705e731720b2927a43034a3498062713af6bc4b9060d232cce46b6cd75f9ebf8a1cff1625e7c10155f9615c51b29c274bea3a38c9657b695fa382399036167bd88963bab2020f00846595dfa264458cded0aabb067dfaf9239155bc65b828cdb952032f8c7991e13556c570e2f152ebffef4160ea1801e1a9f8e6621535b024ec56c289a1573901d855d552b313b109dc12ac898fb8922f893ff8221993a6cda9afde477250dea492dbee92ca819212acec517af61ab5d544d931a355f93aedf0eb8ca03aca0ebd2747c6f4b40577d8e1c097c4f63a29c60aa98ca1e399e89c5cb4c5239c8e3f4713f666bae75730c2e9334b1b5db68a2dcaf4b85f6cbe1ca82fa95444012a0340e6da4f81b424b5eb9363aaa8114ab4cfd13fcf19ec66084a85a7507c803e243008dc02ebee2c50709fc56303db437f4ed41cdcf98fdc7998f09cc6528bbafb3e7aede3d3634281904e112ae0925abbb2694417a63e6f6e9b07cd4d85ba3172f3d886cd241c7988f622a6464928ae01895b2e54f9178dd71e1e03c7311f4e9eeb6f56d64cef76ada17f7a9f1a4f2bb1ba6d6ab3c68221cefa91c1511f61f7b577fe0e98c2ca0fc1af45f7419d831d5a724b630f7878fcd91ad2ce2f8d56be7b40029ca438fdd1d6253e4daf97a81bb157917e27053acead2d4ba0a53783190f6c327a9086223afab51e8153de7be455a8ad3889242cf9f764af11aaf78993e8f30ea7e7452c1a9eeee3e73959e829d03ed2ab363751104f66449cfdd41c4befe258069605dba82b82600e5351803d5ec6fab2c048cbee8feb3b34d12f7a66728b820a64f45a87458e7ac32b0cfa7a4ed8a7ee4fbaf5648a789625529cebbb725fe29de7613690e0a991b418dde69c743fd843e39483bb29031311bc6c30e9af6782bc7aa6abb3a52308483c90a69aa7ee8ee1806672f5e2862ad325411c4e3c3610034a662ac7aeadcb3c7c678d5ce0e91953cb0e8af2cd7af15926de1724fe9fd900d3e269dbd8c8fa243f199558901548e8fec96eadf6c27bf0c740eee11d99ad66c0da18ebd8793fe82a24e01548889c2a9caa29d9089464ecc8c62f4a98f8849bcb43b5bf1c9441008ca1023f793ddc304b4d4e66f89fda70877423f6e70786a9affa3cd8e92126ec61f40e3601ea9be4b8799fc44488472531ffefcf7472bd616da79ffcb1792e76402ed5f4843d803a59d1b2672f7527cf173c270dcb35b2f77003efab401dec40dd73e7908b539fb1a7c3c73eeb6640f230991c1adc7d1beb3fd1c0e43bb8d8862597bfb03883845fb5fa83154c95bfceaab85ba1c922cc72c4f3b8f49620a755b3c79bc7f0957a27b978c58962a67b18c236990050c96fd687e77803f8f02137a24f8c28be59ce2e09fb7040e9e6dcc1555e682433ff7c2f25de301c5f663d1b1b167c909b8af4512d52fbe7e66a4a91078c1ca59d369734fd66a9eb785e9bb67a5be389ccd45b840434308ed9ef62708dd36f8d8f7bca8069492f249c36dd7a083f8fe54e7875adbeeac8da0634d1dc13e51d0d9234652c6adab49a8953099b03bdd4456821ab36858aa19761608ac97dd9b2cef782d5778f85ec5146135c61290f56073cadd0e92ed1143f0194bada14e9cfd782e35a35b7837be2c14b749453c0c67ad1c72fdc33fbb040cf66fda9a59ffe223bca8de9540081c8a3b768dacb95329a7a61011c3dba58336d3c55f9f29f731e27e3336198e019b623046a83f6a8d30d40390d537b0b92a1171c11dda3e3292b80310648d4a5bf2563e23f09620be91012c2e0fc8598d412927a49625c2764a8d6bb8e3eb7582a9a85b1a6c6f894e90d8eb68a52337869775679b7b2849170d22995e53f767e100957c403a19a132c0fa2d854b949c7f715f71827a4caf720ad7eebdf4677d7d69153362cfc00f40a55963e6f01c694b3cd2eee4fd26132f87d3decbd668a4b49be3ba261177a80193c0cc3c320c4ddece4f12093e3d54cf63d0ec34780d35baa0d5038711cde232fc1c21ec812bf5757c07b0870b68433804aed9f288d83c3f861b9eded4dd88b94825fcbf4d7cb1667a14ddb868006f2a2fdc02d5871201d65a851598d237dda300e71b7a4db25501ef52c7406ab1d12c3af7a5c143d253befde69ef923775639351af0490bc4357cafbcb23b0d9b1bdadb232ef35b5e03e9d6a3339cffd39e7ff554e40e347b78cd19d40f0ca690d91a539c6fe9d0239ab8c626777b159f200ba2f3be7b3ff3af6cef9f0249569000247600f1ef77a9779d4468c342332cb3787bc28634d0c9963bfbd0b9dd734881d99a78c2d635c6870703c1bca94ca3e54ccc5519970c1aabaca13adae22eeeada0da8a7d7542c79e402891bde9a9c13552234a57460f67bac35b04232049501eb20b206274b32ed63e1d12374a384646878f86c98d5be18355b59c244b75b179b5a8c153543846da777bdc49a3caf8f6cf9df9ba1168752444c674d1c23a21d3da1b2e1dbed5c6ea142d040a1085a7be38d9576aa385838e58cbf35579937c77385df1c3cfde4ccc5207eb3240e7c7ef4582823340b637048720aa68933b29cad06274871a27c27d14304a1bb84c111d0aee562d442181ddc4c937e7955653d2b3c3a6032208894ea1c22ec3f3df774f9126a22e01b8d136b8c76b0d5a67f6a2fe05e77b6a20454c40e456eb254cfc9612b286e168fa6d4d1f7d6a5c37d295bbf26e65b36d8f74fbac421e7a14fcd0216e9b0810c909df46109f9913373558333f2a12084cae8ce423d88e67f2e05891c40c6f0752901c7a12110cf635714b76cd5b6e519ff5ff961e3970c335c21eb30c7575fd86618625a8c68de587e11fc759a0892d331f9d30c51acafce2901c53d0f63d1a9ee9ca3c671bde8c1579c9dfc2e7b249f27cc1c2147469d129561c36bf5e59b1114b90b34766e4a39a4157f21e228558bb52b80d5e0d35423bca19cccbb77eeed5cd7dc36c66f78a85691d3d5702941870167440daaa68300a0dac8c08ceb4ef0fe63e06fe5d7469d18efa512ab454968a5fbcba0d5cfb080c2d06769852eaf5afe699136615f46391b52616eaaf216fb28c94251345f4e572d6f3a05de62ce1f3603ee0eb4c4567d1a5fcf5976e8cf88772807c8b7962db4764e9d1af02b047d81644c8dff4916bda3b62322b3cce453d1918237dd4cdb642d85697422274065ebaa1ac37581352f22470be8e97f2ea404d00c64d3983778f481672eba4f7d03d9ad9608bc93eea4533afcf5ff058b1cdccc00859795328c45cbf506f48b03fa5d4ff1777b198b547dbcfd1df80b1aeea5726072e23af886e9337268f18dc97c03176fdd3d2def87c5d9df3e8f9d43cc49cb891f17170080f2c275517ae6c389df3a5cd0bce00e2c48784e4e9f99183ce5bb3910ee98fb451987e3fd4ade8944dc16443dab8c58e4336f8d6d80dda041c7263ad43b030acafa2d3300540dc6590346a59ef4a2d8a3bc5a8a76304e94fea7dafdfa21a0f384748f48d1b3a9d8db059a83944f787bd423d06e7d7967e1b671d6285ac36dfb7b8d7d275e4b11e3740aa6637a0e8310488d7934905a8d6e196d2b54def56d3284fc245de5a96a7bcf41f941166e64dbbace77c569cfeac447ec97efd381a3031cb9dc473dbcef8ab42ea47d319666f89990fd28dabdd9a5034a56a1e50e775ce78658fdc47547e3810707ccfcdbb0937698e5b90c6194510b65d613b189ecec18899b06eea251472268ed81fadd0fd8681d80cea3cc9f85eb45fb5b94175a02a38e0be434243aba2cf5e0efaf7f28d2af6a88a9c625905a4e705cec2500ffa01595c02c38d56fbb0d29a35d0133b3ab616cde02a3399594d7c05744504577a3898e852b07618f3f8362983ae3d1784e0c7429a1f4170d127ed6c13b6963fff93ea48b39f3ac18c2d020131c89aa099716ddfeebc240621d1c3d5d0797d95cea3da7c77f12f"}], 0x1010}, 0x208c7) getsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000300)={0x0, 0x7307}, &(0x7f0000000340)=0x8) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(0xffffffffffffffff, 0x84, 0x79, &(0x7f0000000380)={r4, 0x73, 0x5}, 0x8) openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000003c0)='/proc/capi/capi20\x00', 0x248000, 0x0) sendto$rxrpc(0xffffffffffffffff, &(0x7f0000000400)="c189ef4fd17c2ddcb3632ef404103cbb92c78e189e9bcc9e1ebc9f8b84b02ae2d18de80dbb9b65cd291efdac1a9a20a96223b43557745b8ff3f1be1429b3e0ddc9b8c7f6f22ccbd9be70234221adf91cb9fd4e15d036a17d0fdfedcdc837fbf5abacea2221e0e22f63658966675d0b597c05e114dc78051da628b9ec7653ea7ebc43d2e9f256bf3bdd", 0x89, 0x24000805, &(0x7f00000004c0)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e23, @empty}}, 0x24) 18:24:25 executing program 3: socket$netlink(0x10, 0x3, 0x0) syz_open_dev$tty20(0xc, 0x4, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/4\x00') write$P9_RXATTRWALK(r0, &(0x7f0000000080)={0xf}, 0x2000008f) ioctl$sock_SIOCINQ(r0, 0x541a, &(0x7f0000000280)) 18:24:25 executing program 2: inotify_init() socket(0x1e, 0x805, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x800000c004500a, &(0x7f0000000300)) syz_open_dev$sndseq(&(0x7f0000ce9ff3)='/dev/snd/seq\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) accept4$tipc(0xffffffffffffffff, &(0x7f0000000440)=@id, 0x0, 0x0) syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r0+30000000}, 0x0) [ 902.134783][T18510] overlayfs: workdir and upperdir must reside under the same mount 18:24:26 executing program 0: pivot_root(0x0, &(0x7f0000000080)='./file0\x00') r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xfd08283856736a22) setuid(r1) add_key(&(0x7f0000000000)='dns_resolver\x00', &(0x7f00000000c0)={'.\x00'}, &(0x7f0000000080), 0xfe28, 0xfffffffffffffffb) 18:24:26 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_buf(r0, 0x0, 0x30, 0x0, &(0x7f0000000380)=0x37e) 18:24:26 executing program 0: splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mknod(&(0x7f0000000180)='./file0\x00', 0x10, 0x4) r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) bind$rose(r0, &(0x7f0000000b80)=@full={0xb, @dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, 0x0, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0x40) r1 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) io_submit(0x0, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000000), 0x200a00}]) 18:24:26 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_buf(r0, 0x0, 0x30, 0x0, &(0x7f0000000380)=0x37e) 18:24:26 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_buf(r0, 0x0, 0x30, 0x0, &(0x7f0000000380)=0x37e) 18:24:26 executing program 0: splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mknod(&(0x7f0000000180)='./file0\x00', 0x10, 0x4) r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) bind$rose(r0, &(0x7f0000000b80)=@full={0xb, @dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, 0x0, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0x40) r1 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) io_submit(0x0, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000000), 0x200a00}]) 18:24:32 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000100)=0x3) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) select(0x40, &(0x7f0000000400)={0x7ff}, 0x0, 0x0, 0x0) 18:24:32 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_buf(r0, 0x0, 0x30, 0x0, &(0x7f0000000380)=0x37e) 18:24:32 executing program 4: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xe, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1c) r0 = socket(0x10, 0x80002, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, 0x0, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) faccessat(0xffffffffffffffff, &(0x7f0000000140)='./file1\x00', 0x4, 0x100) symlink(&(0x7f0000000200)='./file1\x00', &(0x7f00000002c0)='./file0\x00') setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {}, [{}, {}], {}, [{}, {}, {}, {}, {0x8, 0x1}]}, 0x5c, 0x0) mount$overlay(0x40000f, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file0,workdir=./file1']) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) close(0xffffffffffffffff) open(&(0x7f0000000740)='./file0\x00', 0x4000, 0x1) getsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x41, 0x0, 0x0) r2 = open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) r3 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) write$9p(r2, &(0x7f0000001400)="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", 0x600) ioctl$DRM_IOCTL_GET_MAGIC(0xffffffffffffffff, 0x80046402, &(0x7f0000000700)=0x7ff) sendfile(r2, r3, 0x0, 0xfffe) sendmsg$kcm(r2, &(0x7f00000006c0)={&(0x7f0000000500)=@isdn={0x22, 0x5, 0x3, 0x6, 0x1}, 0x80, &(0x7f0000000100)=[{&(0x7f0000000600)="99ac4c10cfbed913ac8e99a19b68595147ce9ad1d3e648c67f18a29d661d35554818969f3424a0a9663c553a5104a1d4839d8f673ad33817536754c72726e47c1b9f0e00b73884a9c1e2fe3321eed5a49493c3671153ad65c505bf1fa941e1bee8f75c970b8a388f4443453bc74faf1b099df96754ae97ae042f33b6fa3eeaf4bd16966983427a6f1a63107473346997e0572ddb0c0f548387aa05192c1d337425b63af5bf786a65475ca80caa253e174a1a60bb0946", 0xb6}], 0x1, &(0x7f0000000cc0)=[{0x1010, 0x111, 0x6, "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"}], 0x1010}, 0x208c7) getsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000300)={0x0, 0x7307}, &(0x7f0000000340)=0x8) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(0xffffffffffffffff, 0x84, 0x79, &(0x7f0000000380)={r4, 0x73, 0x5}, 0x8) openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000003c0)='/proc/capi/capi20\x00', 0x248000, 0x0) sendto$rxrpc(0xffffffffffffffff, &(0x7f0000000400)="c189ef4fd17c2ddcb3632ef404103cbb92c78e189e9bcc9e1ebc9f8b84b02ae2d18de80dbb9b65cd291efdac1a9a20a96223b43557745b8ff3f1be1429b3e0ddc9b8c7f6f22ccbd9be70234221adf91cb9fd4e15d036a17d0fdfedcdc837fbf5abacea2221e0e22f63658966675d0b597c05e114dc78051da628b9ec7653ea7ebc43d2e9f256bf3bdd", 0x89, 0x24000805, &(0x7f00000004c0)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e23, @empty}}, 0x24) 18:24:32 executing program 1: r0 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r2, 0x4040ae77, &(0x7f0000000000)) dup3(r0, r2, 0x0) 18:24:32 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) keyctl$join(0x1, 0xfffffffffffffffd) 18:24:32 executing program 0: splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mknod(&(0x7f0000000180)='./file0\x00', 0x10, 0x4) r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) bind$rose(r0, &(0x7f0000000b80)=@full={0xb, @dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, 0x0, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0x40) r1 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) io_submit(0x0, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000000), 0x200a00}]) 18:24:32 executing program 5: r0 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000140)={0xe, @pix_mp}) 18:24:32 executing program 2: bpf$MAP_CREATE(0x0, 0x0, 0x0) accept4$inet6(0xffffffffffffffff, &(0x7f00000001c0)={0xa, 0x0, 0x0, @mcast2}, 0x0, 0x80800) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getgid() r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000d40)='/dev/fuse\x00', 0x2, 0x0) ioctl$TIOCGSERIAL(0xffffffffffffffff, 0x541e, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r0}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) prctl$PR_SET_SPECULATION_CTRL(0x35, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') sendto$inet6(0xffffffffffffffff, &(0x7f00000003c0)="ce03110075000100ff901efc67195c22cc6dc37916237d8599b512eceb92bd30961166bf00000000070000e19b40b4288ba4e852e8876e977ac94186835a03d045871d6fe30032b46ec4b52a4245f456142304a7821d1c6c8689f4ac12c50cc25534655ee7b237c7a5ba6dcc956757bf80f7146faaefba7f62928a83b54c10bd50c4ea9709367ee58afd37f6f9a0a92decda7d3e5dabe32ba34964ae3278f4c1c443f92eb36c74609cc828c5e2", 0xad, 0x0, 0x0, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) keyctl$read(0xb, 0x0, &(0x7f00000004c0)=""/8, 0x8) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r1, 0x0) write$P9_RWALK(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="b0"], 0x1) perf_event_open(&(0x7f0000000180)={0x6, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timerfd_create(0x3, 0x800) ftruncate(0xffffffffffffffff, 0x0) ioctl$EVIOCSKEYCODE(0xffffffffffffffff, 0x80104592, &(0x7f0000000100)=[0x6, 0x8001]) 18:24:32 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000240)={0x0, @in6={{0x2, 0x0, 0x0, @loopback={0x700}}}, 0x0, 0x0, 0x0, 0x2, 0xa0}, 0x98) 18:24:32 executing program 0: splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mknod(&(0x7f0000000180)='./file0\x00', 0x10, 0x4) r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) bind$rose(r0, &(0x7f0000000b80)=@full={0xb, @dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, 0x0, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0x40) r1 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) io_submit(0x0, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000000), 0x200a00}]) [ 908.841813][T18584] fuse: Invalid rootmode 18:24:32 executing program 5: r0 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x1, 0x2) io_uring_enter(r0, 0x3, 0xff, 0x1, &(0x7f0000000200)={0x324649d}, 0x8) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$media(&(0x7f0000000140)='/dev/media#\x00', 0xfffffffffffffff9, 0x82c40) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) ioctl$KDGKBDIACR(r2, 0x4b4a, &(0x7f0000000380)=""/120) ioctl$VHOST_SET_VRING_BASE(r1, 0x4008af12, &(0x7f0000000180)={0x1, 0x10002}) syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) r3 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(r3, 0x29, 0x31, &(0x7f00000000c0)=0xffffffff, 0x4) bind$inet6(r3, &(0x7f000047b000)={0xa, 0x404e20}, 0x1c) listen(r3, 0x400000001ffffffd) r4 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r4, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r5 = accept4(r3, 0x0, 0x0, 0x0) sendmmsg(r5, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0xc000000}}], 0x4000000000000d0, 0x0) r6 = syz_open_dev$sg(&(0x7f0000000100)='/dev/sg#\x00', 0xfffffffffffffff7, 0x88400) ioctl$BLKTRACETEARDOWN(r6, 0x1276, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0xe, 0x0, 0x0) 18:24:32 executing program 1: r0 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r2, 0x4040ae77, &(0x7f0000000000)) dup3(r0, r2, 0x0) 18:24:32 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) prctl$PR_SET_PDEATHSIG(0x1, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) syz_open_dev$sndpcmp(0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000fb], 0x0, 0x205211}) ioctl$KVM_SET_IRQCHIP(r2, 0x8208ae63, &(0x7f0000000300)={0x0, 0x0, @pic={0x0, 0x8}}) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 909.092256][T18601] fuse: Invalid rootmode [ 910.674109][ T21] tipc: TX() has been purged, node left! [ 912.168299][ T21] device bridge_slave_1 left promiscuous mode [ 912.184104][ T21] bridge0: port 2(bridge_slave_1) entered disabled state [ 913.912380][ T21] bond4 (unregistering): Released all slaves [ 913.920796][ T21] bond3 (unregistering): Released all slaves [ 913.929838][ T21] bond2 (unregistering): Released all slaves [ 913.938762][ T21] bond1 (unregistering): Released all slaves [ 914.014155][ T21] device hsr_slave_0 left promiscuous mode [ 914.084183][ T21] device hsr_slave_1 left promiscuous mode [ 914.130921][ T21] team0 (unregistering): Port device team_slave_1 removed [ 914.141262][ T21] team0 (unregistering): Port device team_slave_0 removed [ 914.151209][ T21] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 914.189325][ T21] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 914.266311][ T21] bond0 (unregistering): Released all slaves 18:24:38 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) prctl$PR_SET_PDEATHSIG(0x1, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) syz_open_dev$sndpcmp(0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000fb], 0x0, 0x205211}) ioctl$KVM_SET_IRQCHIP(r2, 0x8208ae63, &(0x7f0000000300)={0x0, 0x0, @pic={0x0, 0x8}}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 18:24:38 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x1, 0x4, &(0x7f0000000140)=ANY=[@ANYBLOB="b7050000000000006110200000000000d40500002000000095000000000000009abb1723bf24203831c9545b21c751ee4024f479cbe4b89f9808838da5847c95ffc926c2e182c7a3221481f5009edaf5f5ac058299e10e790a198f42a715b99fb3d2a73dd02584a54ee68c70db4d8991886e"], &(0x7f00000002c0)='syzkaller\x00', 0x5, 0xfd90, &(0x7f0000000300)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1f3, 0x10, &(0x7f0000000080), 0xfffffffffffffc79}, 0x48) 18:24:38 executing program 1: r0 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r2, 0x4040ae77, &(0x7f0000000000)) dup3(r0, r2, 0x0) 18:24:38 executing program 2: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) prctl$PR_SET_PDEATHSIG(0x1, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) syz_open_dev$sndpcmp(0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000fb], 0x0, 0x205211}) ioctl$KVM_SET_IRQCHIP(r2, 0x8208ae63, &(0x7f0000000300)={0x0, 0x0, @pic={0x0, 0x8}}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 18:24:38 executing program 5: r0 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x1, 0x2) io_uring_enter(r0, 0x3, 0xff, 0x1, &(0x7f0000000200)={0x324649d}, 0x8) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$media(&(0x7f0000000140)='/dev/media#\x00', 0xfffffffffffffff9, 0x82c40) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) ioctl$KDGKBDIACR(r2, 0x4b4a, &(0x7f0000000380)=""/120) ioctl$VHOST_SET_VRING_BASE(r1, 0x4008af12, &(0x7f0000000180)={0x1, 0x10002}) syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) r3 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(r3, 0x29, 0x31, &(0x7f00000000c0)=0xffffffff, 0x4) bind$inet6(r3, &(0x7f000047b000)={0xa, 0x404e20}, 0x1c) listen(r3, 0x400000001ffffffd) r4 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r4, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r5 = accept4(r3, 0x0, 0x0, 0x0) sendmmsg(r5, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0xc000000}}], 0x4000000000000d0, 0x0) r6 = syz_open_dev$sg(&(0x7f0000000100)='/dev/sg#\x00', 0xfffffffffffffff7, 0x88400) ioctl$BLKTRACETEARDOWN(r6, 0x1276, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0xe, 0x0, 0x0) 18:24:38 executing program 4: r0 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x1, 0x2) io_uring_enter(r0, 0x3, 0xff, 0x1, &(0x7f0000000200)={0x324649d}, 0x8) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$media(&(0x7f0000000140)='/dev/media#\x00', 0xfffffffffffffff9, 0x82c40) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) ioctl$KDGKBDIACR(r2, 0x4b4a, &(0x7f0000000380)=""/120) ioctl$VHOST_SET_VRING_BASE(r1, 0x4008af12, &(0x7f0000000180)={0x1, 0x10002}) syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) r3 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(r3, 0x29, 0x31, &(0x7f00000000c0)=0xffffffff, 0x4) bind$inet6(r3, &(0x7f000047b000)={0xa, 0x404e20}, 0x1c) listen(r3, 0x400000001ffffffd) r4 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r4, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r5 = accept4(r3, 0x0, 0x0, 0x0) sendmmsg(r5, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0xc000000}}], 0x4000000000000d0, 0x0) r6 = syz_open_dev$sg(&(0x7f0000000100)='/dev/sg#\x00', 0xfffffffffffffff7, 0x88400) ioctl$BLKTRACETEARDOWN(r6, 0x1276, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0xe, 0x0, 0x0) 18:24:38 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) prctl$PR_SET_PDEATHSIG(0x1, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) syz_open_dev$sndpcmp(0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000fb], 0x0, 0x205211}) ioctl$KVM_SET_IRQCHIP(r2, 0x8208ae63, &(0x7f0000000300)={0x0, 0x0, @pic={0x0, 0x8}}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 18:24:39 executing program 1: r0 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r2, 0x4040ae77, &(0x7f0000000000)) dup3(r0, r2, 0x0) 18:24:39 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) prctl$PR_SET_PDEATHSIG(0x1, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) syz_open_dev$sndpcmp(0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000fb], 0x0, 0x205211}) ioctl$KVM_SET_IRQCHIP(r2, 0x8208ae63, &(0x7f0000000300)={0x0, 0x0, @pic={0x0, 0x8}}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 18:24:39 executing program 5: r0 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x1, 0x2) io_uring_enter(r0, 0x3, 0xff, 0x1, &(0x7f0000000200)={0x324649d}, 0x8) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$media(&(0x7f0000000140)='/dev/media#\x00', 0xfffffffffffffff9, 0x82c40) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) ioctl$KDGKBDIACR(r2, 0x4b4a, &(0x7f0000000380)=""/120) ioctl$VHOST_SET_VRING_BASE(r1, 0x4008af12, &(0x7f0000000180)={0x1, 0x10002}) syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) r3 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(r3, 0x29, 0x31, &(0x7f00000000c0)=0xffffffff, 0x4) bind$inet6(r3, &(0x7f000047b000)={0xa, 0x404e20}, 0x1c) listen(r3, 0x400000001ffffffd) r4 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r4, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r5 = accept4(r3, 0x0, 0x0, 0x0) sendmmsg(r5, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0xc000000}}], 0x4000000000000d0, 0x0) r6 = syz_open_dev$sg(&(0x7f0000000100)='/dev/sg#\x00', 0xfffffffffffffff7, 0x88400) ioctl$BLKTRACETEARDOWN(r6, 0x1276, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0xe, 0x0, 0x0) 18:24:39 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) prctl$PR_SET_PDEATHSIG(0x1, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) syz_open_dev$sndpcmp(0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000fb], 0x0, 0x205211}) ioctl$KVM_SET_IRQCHIP(r2, 0x8208ae63, &(0x7f0000000300)={0x0, 0x0, @pic={0x0, 0x8}}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 18:24:39 executing program 1: r0 = socket(0x20000000000000a, 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$sock_buf(r0, 0x1, 0x2f, &(0x7f0000e530e9)=""/16, &(0x7f0000000000)=0x170) 18:24:39 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x0) fcntl$F_GET_RW_HINT(r0, 0x40b, &(0x7f00000004c0)) r1 = socket$inet6(0xa, 0x2000000080803, 0x1) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r2, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) ioctl$TCSETS(r1, 0x5402, &(0x7f0000000440)={0x2, 0x20000000200000, 0xfffffffffffffffa, 0xfd8, 0x9}) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000100)={{{@in6=@local, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast1, 0x4d2, 0x32}, 0x0, @in6, 0x0, 0x0, 0x0, 0x8464}}, 0xe8) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) r3 = openat$cgroup_ro(r2, &(0x7f0000000b00)='cpuacct.stat\x00', 0x0, 0x0) r4 = getuid() getgroups(0x4, &(0x7f0000000b40)=[0xee00, 0x0, 0xee01, 0xee01]) r6 = geteuid() write$P9_RSTATu(r3, &(0x7f0000000c40)=ANY=[@ANYBLOB="750000007d0200000055002108ff7f0000080300000003000000000000000000848118ffffffffffff7f060000000000000011005e656d31b2f77369785f61d66c5f6163636573737b02002b5d0b002f6465762f6c6f6f70232f6c6f6f702300e6f667216fb611cdeed84fd956624cee5941a646446ec45d4fdaa3a5360c5b06938af105f8e4d2", @ANYRES32=r4, @ANYRES32=r5, @ANYRES32=r6], 0x75) r7 = semget(0x2, 0x0, 0x200) r8 = geteuid() fstat(r1, &(0x7f0000000600)) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000680)={{{@in, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in6=@mcast1}}, &(0x7f0000000780)=0xe8) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f00000007c0)={0x0, 0x0, 0x0}, &(0x7f0000000800)=0xc) r11 = memfd_create(&(0x7f00000005c0)='user\x00', 0x7) getsockopt$inet_buf(r11, 0x0, 0x31, &(0x7f0000000480)=""/146, &(0x7f0000000540)=0x92) ioctl$TCSETS(r11, 0x40045431, &(0x7f0000fddfff)={0x4, 0x20, 0x0, 0xce}) accept4$unix(r11, 0x0, &(0x7f0000000300), 0x251210b2d6076f01) write$P9_RRENAME(r11, &(0x7f0000000140)={0x7, 0x15, 0x2}, 0x7) ioctl$TUNSETTXFILTER(r11, 0x400454d1, &(0x7f0000000380)=ANY=[@ANYBLOB="01f5aaff04a6afbf4b133c0512b4b4db288aa8a4ab7c22f9a9f81c9ca3e207127026f6b45a383cc669ee57755276ec8eb730"]) ioctl$sock_SIOCGPGRP(r11, 0x8904, &(0x7f00000001c0)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000005380)={0x0, 0x0, 0x0}, &(0x7f00000053c0)=0xc) write$FUSE_ENTRY(r11, &(0x7f0000000240)={0x90, 0x0, 0x4, {0x2, 0x0, 0x5, 0x0, 0x9, 0x0, {0x0, 0xa0000000000, 0x0, 0x3ff, 0x2, 0x100, 0x9, 0x7f, 0x50000000000000, 0x200, 0xffffffff80000001, r12, r13, 0x35f5, 0x9}}}, 0x90) semctl$IPC_SET(r7, 0x0, 0x1, &(0x7f0000000840)={{0x3, r8, r13, r9, r10, 0x2, 0x5}, 0x4, 0x8, 0x1}) socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000380)={@mcast2, 0x6, 0x2, 0xff, 0x9, 0xfff, 0x4}, &(0x7f00000009c0)=0x20) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e21, 0x2, @empty, 0x7ff}, 0x1c) 18:24:40 executing program 1: socket$xdp(0x2c, 0x3, 0x0) r0 = openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x0, 0x0, &(0x7f0000000200)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r2 = dup2(r1, 0xffffffffffffffff) r3 = syz_open_procfs(0x0, 0x0) sendfile(r2, r3, 0x0, 0x4000000001000009) dup2(0xffffffffffffffff, 0xffffffffffffffff) syz_open_procfs(0x0, 0x0) syz_open_dev$rtc(&(0x7f00000000c0)='/dev/rtc#\x00', 0x100, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) fcntl$getown(0xffffffffffffffff, 0x9) r4 = syz_genetlink_get_family_id$net_dm(0x0) sendmsg$NET_DM_CMD_START(0xffffffffffffffff, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000700)={&(0x7f00000006c0)={0x14, r4, 0x0, 0x70bd29, 0x25dfdbfb, {}, ["", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x4080}, 0x4004041) sendmsg$NET_DM_CMD_STOP(0xffffffffffffffff, &(0x7f0000000700)={&(0x7f0000000640)={0x10, 0x0, 0x0, 0x2091240}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x8000000}, 0x43357d25e9359f0b) open(0x0, 0x2cc00, 0x40) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x2, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x8000000) r5 = mq_open(&(0x7f0000000000)='md5sumeth1wlan0{cgroupmime_type@\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000080)={0x0, 0x2, 0x5}) ioctl$KDSETKEYCODE(r0, 0x4b4d, &(0x7f0000000100)) mq_timedsend(r5, 0x0, 0x2d1, 0x0, 0x0) r6 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r6, 0x40045431, &(0x7f0000000100)) r7 = syz_open_pts(r6, 0x1) fcntl$setstatus(r7, 0x4, 0x102800) write(r7, &(0x7f0000000000)="d5", 0xfffffdc9) ioctl$TIOCSETD(r7, 0x5423, &(0x7f0000000280)=0x6) r8 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r8, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r8) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) fstat(0xffffffffffffffff, &(0x7f0000000840)) dup3(r7, r6, 0x0) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f00000004c0)=ANY=[@ANYRES32=0x0, @ANYBLOB="d5000000a2de209a0037e525536fc7c56d803e6cf1cfecba98d2a1d8f9d4d116f2e542f39b026564bd5dfe231e6fb889fe7daec52c809370827879b87125ee90792b0b7f56131c66c18b8a4209304bd5feda3c1a8b6089157a3b64f363afe7a9fefdd35589756619b23163523ee79b49563c7860c8fdca0bfc88675f5310da753594f5ba2150e011519976cfb39c65bc75a72b83ea3a2225160d981011da25e7db7fe0d84cb77b0a206170e7e8556bf8d665effb"], &(0x7f0000000140)=0x2) 18:24:40 executing program 5: r0 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x1, 0x2) io_uring_enter(r0, 0x3, 0xff, 0x1, &(0x7f0000000200)={0x324649d}, 0x8) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$media(&(0x7f0000000140)='/dev/media#\x00', 0xfffffffffffffff9, 0x82c40) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) ioctl$KDGKBDIACR(r2, 0x4b4a, &(0x7f0000000380)=""/120) ioctl$VHOST_SET_VRING_BASE(r1, 0x4008af12, &(0x7f0000000180)={0x1, 0x10002}) syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) r3 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(r3, 0x29, 0x31, &(0x7f00000000c0)=0xffffffff, 0x4) bind$inet6(r3, &(0x7f000047b000)={0xa, 0x404e20}, 0x1c) listen(r3, 0x400000001ffffffd) r4 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r4, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r5 = accept4(r3, 0x0, 0x0, 0x0) sendmmsg(r5, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0xc000000}}], 0x4000000000000d0, 0x0) r6 = syz_open_dev$sg(&(0x7f0000000100)='/dev/sg#\x00', 0xfffffffffffffff7, 0x88400) ioctl$BLKTRACETEARDOWN(r6, 0x1276, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0xe, 0x0, 0x0) [ 918.120928][T18718] IPVS: ftp: loaded support on port[0] = 21 [ 918.171116][T18718] chnl_net:caif_netlink_parms(): no params data found [ 918.196112][T18718] bridge0: port 1(bridge_slave_0) entered blocking state [ 918.203179][T18718] bridge0: port 1(bridge_slave_0) entered disabled state [ 918.211259][T18718] device bridge_slave_0 entered promiscuous mode [ 918.218503][T18718] bridge0: port 2(bridge_slave_1) entered blocking state [ 918.225916][T18718] bridge0: port 2(bridge_slave_1) entered disabled state [ 918.233583][T18718] device bridge_slave_1 entered promiscuous mode [ 918.250312][T18718] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 918.261208][T18718] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 918.279068][T18718] team0: Port device team_slave_0 added [ 918.285573][T18718] team0: Port device team_slave_1 added [ 918.326314][T18718] device hsr_slave_0 entered promiscuous mode [ 918.394335][T18718] device hsr_slave_1 entered promiscuous mode [ 918.454062][T18718] debugfs: Directory 'hsr0' with parent '/' already present! [ 918.468344][T18718] bridge0: port 2(bridge_slave_1) entered blocking state [ 918.475415][T18718] bridge0: port 2(bridge_slave_1) entered forwarding state [ 918.482776][T18718] bridge0: port 1(bridge_slave_0) entered blocking state [ 918.489891][T18718] bridge0: port 1(bridge_slave_0) entered forwarding state [ 918.518980][T18718] 8021q: adding VLAN 0 to HW filter on device bond0 [ 918.529968][ T3599] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 918.538183][ T3599] bridge0: port 1(bridge_slave_0) entered disabled state [ 918.556756][ T3599] bridge0: port 2(bridge_slave_1) entered disabled state [ 918.565711][ T3599] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 918.578078][T18718] 8021q: adding VLAN 0 to HW filter on device team0 [ 918.588512][ T3599] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 918.596860][ T3599] bridge0: port 1(bridge_slave_0) entered blocking state [ 918.604071][ T3599] bridge0: port 1(bridge_slave_0) entered forwarding state [ 918.615193][ T2613] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 918.623816][ T2613] bridge0: port 2(bridge_slave_1) entered blocking state [ 918.630923][ T2613] bridge0: port 2(bridge_slave_1) entered forwarding state [ 918.648758][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 918.657626][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 918.669797][ T2613] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 918.681641][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 918.693053][T18718] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 918.705368][T18718] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 918.715193][ T2613] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 918.729251][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 918.736949][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 918.747895][T18718] 8021q: adding VLAN 0 to HW filter on device batadv0 18:24:42 executing program 2: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) prctl$PR_SET_PDEATHSIG(0x1, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) syz_open_dev$sndpcmp(0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000fb], 0x0, 0x205211}) ioctl$KVM_SET_IRQCHIP(r2, 0x8208ae63, &(0x7f0000000300)={0x0, 0x0, @pic={0x0, 0x8}}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 18:24:42 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) prctl$PR_SET_PDEATHSIG(0x1, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) syz_open_dev$sndpcmp(0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000fb], 0x0, 0x205211}) ioctl$KVM_SET_IRQCHIP(r2, 0x8208ae63, &(0x7f0000000300)={0x0, 0x0, @pic={0x0, 0x8}}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 18:24:49 executing program 4: r0 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x1, 0x2) io_uring_enter(r0, 0x3, 0xff, 0x1, &(0x7f0000000200)={0x324649d}, 0x8) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$media(&(0x7f0000000140)='/dev/media#\x00', 0xfffffffffffffff9, 0x82c40) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) ioctl$KDGKBDIACR(r2, 0x4b4a, &(0x7f0000000380)=""/120) ioctl$VHOST_SET_VRING_BASE(r1, 0x4008af12, &(0x7f0000000180)={0x1, 0x10002}) syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) r3 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(r3, 0x29, 0x31, &(0x7f00000000c0)=0xffffffff, 0x4) bind$inet6(r3, &(0x7f000047b000)={0xa, 0x404e20}, 0x1c) listen(r3, 0x400000001ffffffd) r4 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r4, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r5 = accept4(r3, 0x0, 0x0, 0x0) sendmmsg(r5, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0xc000000}}], 0x4000000000000d0, 0x0) r6 = syz_open_dev$sg(&(0x7f0000000100)='/dev/sg#\x00', 0xfffffffffffffff7, 0x88400) ioctl$BLKTRACETEARDOWN(r6, 0x1276, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0xe, 0x0, 0x0) 18:24:49 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) prctl$PR_SET_PDEATHSIG(0x1, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) syz_open_dev$sndpcmp(0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000fb], 0x0, 0x205211}) ioctl$KVM_SET_IRQCHIP(r2, 0x8208ae63, &(0x7f0000000300)={0x0, 0x0, @pic={0x0, 0x8}}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 18:24:49 executing program 1: socket$xdp(0x2c, 0x3, 0x0) r0 = openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x0, 0x0, &(0x7f0000000200)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r2 = dup2(r1, 0xffffffffffffffff) r3 = syz_open_procfs(0x0, 0x0) sendfile(r2, r3, 0x0, 0x4000000001000009) dup2(0xffffffffffffffff, 0xffffffffffffffff) syz_open_procfs(0x0, 0x0) syz_open_dev$rtc(&(0x7f00000000c0)='/dev/rtc#\x00', 0x100, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) fcntl$getown(0xffffffffffffffff, 0x9) r4 = syz_genetlink_get_family_id$net_dm(0x0) sendmsg$NET_DM_CMD_START(0xffffffffffffffff, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000700)={&(0x7f00000006c0)={0x14, r4, 0x0, 0x70bd29, 0x25dfdbfb, {}, ["", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x4080}, 0x4004041) sendmsg$NET_DM_CMD_STOP(0xffffffffffffffff, &(0x7f0000000700)={&(0x7f0000000640)={0x10, 0x0, 0x0, 0x2091240}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x8000000}, 0x43357d25e9359f0b) open(0x0, 0x2cc00, 0x40) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x2, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x8000000) r5 = mq_open(&(0x7f0000000000)='md5sumeth1wlan0{cgroupmime_type@\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000080)={0x0, 0x2, 0x5}) ioctl$KDSETKEYCODE(r0, 0x4b4d, &(0x7f0000000100)) mq_timedsend(r5, 0x0, 0x2d1, 0x0, 0x0) r6 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r6, 0x40045431, &(0x7f0000000100)) r7 = syz_open_pts(r6, 0x1) fcntl$setstatus(r7, 0x4, 0x102800) write(r7, &(0x7f0000000000)="d5", 0xfffffdc9) ioctl$TIOCSETD(r7, 0x5423, &(0x7f0000000280)=0x6) r8 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r8, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r8) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) fstat(0xffffffffffffffff, &(0x7f0000000840)) dup3(r7, r6, 0x0) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f00000004c0)=ANY=[@ANYRES32=0x0, @ANYBLOB="d5000000a2de209a0037e525536fc7c56d803e6cf1cfecba98d2a1d8f9d4d116f2e542f39b026564bd5dfe231e6fb889fe7daec52c809370827879b87125ee90792b0b7f56131c66c18b8a4209304bd5feda3c1a8b6089157a3b64f363afe7a9fefdd35589756619b23163523ee79b49563c7860c8fdca0bfc88675f5310da753594f5ba2150e011519976cfb39c65bc75a72b83ea3a2225160d981011da25e7db7fe0d84cb77b0a206170e7e8556bf8d665effb"], &(0x7f0000000140)=0x2) 18:24:49 executing program 5: socket$xdp(0x2c, 0x3, 0x0) r0 = openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x0, 0x0, &(0x7f0000000200)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r2 = dup2(r1, 0xffffffffffffffff) r3 = syz_open_procfs(0x0, 0x0) sendfile(r2, r3, 0x0, 0x4000000001000009) dup2(0xffffffffffffffff, 0xffffffffffffffff) syz_open_procfs(0x0, 0x0) syz_open_dev$rtc(&(0x7f00000000c0)='/dev/rtc#\x00', 0x100, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) fcntl$getown(0xffffffffffffffff, 0x9) r4 = syz_genetlink_get_family_id$net_dm(0x0) sendmsg$NET_DM_CMD_START(0xffffffffffffffff, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000700)={&(0x7f00000006c0)={0x14, r4, 0x0, 0x70bd29, 0x25dfdbfb, {}, ["", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x4080}, 0x4004041) sendmsg$NET_DM_CMD_STOP(0xffffffffffffffff, &(0x7f0000000700)={&(0x7f0000000640)={0x10, 0x0, 0x0, 0x2091240}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x8000000}, 0x43357d25e9359f0b) open(0x0, 0x2cc00, 0x40) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x2, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x8000000) r5 = mq_open(&(0x7f0000000000)='md5sumeth1wlan0{cgroupmime_type@\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000080)={0x0, 0x2, 0x5}) ioctl$KDSETKEYCODE(r0, 0x4b4d, &(0x7f0000000100)) mq_timedsend(r5, 0x0, 0x2d1, 0x0, 0x0) r6 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r6, 0x40045431, &(0x7f0000000100)) r7 = syz_open_pts(r6, 0x1) fcntl$setstatus(r7, 0x4, 0x102800) write(r7, &(0x7f0000000000)="d5", 0xfffffdc9) ioctl$TIOCSETD(r7, 0x5423, &(0x7f0000000280)=0x6) r8 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r8, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r8) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) fstat(0xffffffffffffffff, &(0x7f0000000840)) dup3(r7, r6, 0x0) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f00000004c0)=ANY=[@ANYRES32=0x0, @ANYBLOB="d5000000a2de209a0037e525536fc7c56d803e6cf1cfecba98d2a1d8f9d4d116f2e542f39b026564bd5dfe231e6fb889fe7daec52c809370827879b87125ee90792b0b7f56131c66c18b8a4209304bd5feda3c1a8b6089157a3b64f363afe7a9fefdd35589756619b23163523ee79b49563c7860c8fdca0bfc88675f5310da753594f5ba2150e011519976cfb39c65bc75a72b83ea3a2225160d981011da25e7db7fe0d84cb77b0a206170e7e8556bf8d665effb"], &(0x7f0000000140)=0x2) 18:24:49 executing program 0: socket$xdp(0x2c, 0x3, 0x0) r0 = openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x0, 0x0, &(0x7f0000000200)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r2 = dup2(r1, 0xffffffffffffffff) r3 = syz_open_procfs(0x0, 0x0) sendfile(r2, r3, 0x0, 0x4000000001000009) dup2(0xffffffffffffffff, 0xffffffffffffffff) syz_open_procfs(0x0, 0x0) syz_open_dev$rtc(&(0x7f00000000c0)='/dev/rtc#\x00', 0x100, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) fcntl$getown(0xffffffffffffffff, 0x9) r4 = syz_genetlink_get_family_id$net_dm(0x0) sendmsg$NET_DM_CMD_START(0xffffffffffffffff, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000700)={&(0x7f00000006c0)={0x14, r4, 0x0, 0x70bd29, 0x25dfdbfb, {}, ["", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x4080}, 0x4004041) sendmsg$NET_DM_CMD_STOP(0xffffffffffffffff, &(0x7f0000000700)={&(0x7f0000000640)={0x10, 0x0, 0x0, 0x2091240}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x8000000}, 0x43357d25e9359f0b) open(0x0, 0x2cc00, 0x40) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x2, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x8000000) r5 = mq_open(&(0x7f0000000000)='md5sumeth1wlan0{cgroupmime_type@\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000080)={0x0, 0x2, 0x5}) ioctl$KDSETKEYCODE(r0, 0x4b4d, &(0x7f0000000100)) mq_timedsend(r5, 0x0, 0x2d1, 0x0, 0x0) r6 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r6, 0x40045431, &(0x7f0000000100)) r7 = syz_open_pts(r6, 0x1) fcntl$setstatus(r7, 0x4, 0x102800) write(r7, &(0x7f0000000000)="d5", 0xfffffdc9) ioctl$TIOCSETD(r7, 0x5423, &(0x7f0000000280)=0x6) r8 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r8, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r8) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) fstat(0xffffffffffffffff, &(0x7f0000000840)) dup3(r7, r6, 0x0) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f00000004c0)=ANY=[@ANYRES32=0x0, @ANYBLOB="d5000000a2de209a0037e525536fc7c56d803e6cf1cfecba98d2a1d8f9d4d116f2e542f39b026564bd5dfe231e6fb889fe7daec52c809370827879b87125ee90792b0b7f56131c66c18b8a4209304bd5feda3c1a8b6089157a3b64f363afe7a9fefdd35589756619b23163523ee79b49563c7860c8fdca0bfc88675f5310da753594f5ba2150e011519976cfb39c65bc75a72b83ea3a2225160d981011da25e7db7fe0d84cb77b0a206170e7e8556bf8d665effb"], &(0x7f0000000140)=0x2) 18:24:49 executing program 2: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) prctl$PR_SET_PDEATHSIG(0x1, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) syz_open_dev$sndpcmp(0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000fb], 0x0, 0x205211}) ioctl$KVM_SET_IRQCHIP(r2, 0x8208ae63, &(0x7f0000000300)={0x0, 0x0, @pic={0x0, 0x8}}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 18:24:49 executing program 3: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000040)={0xa925, 0x1, 0x0, 0xffffffffffffffff}) r2 = dup(r1) ioctl$DMA_BUF_IOCTL_SYNC(r2, 0x40086201, &(0x7f0000000100)) ioctl$sock_FIOGETOWN(r2, 0x5450, 0x0) 18:24:49 executing program 5: socket$xdp(0x2c, 0x3, 0x0) r0 = openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x0, 0x0, &(0x7f0000000200)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r2 = dup2(r1, 0xffffffffffffffff) r3 = syz_open_procfs(0x0, 0x0) sendfile(r2, r3, 0x0, 0x4000000001000009) dup2(0xffffffffffffffff, 0xffffffffffffffff) syz_open_procfs(0x0, 0x0) syz_open_dev$rtc(&(0x7f00000000c0)='/dev/rtc#\x00', 0x100, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) fcntl$getown(0xffffffffffffffff, 0x9) r4 = syz_genetlink_get_family_id$net_dm(0x0) sendmsg$NET_DM_CMD_START(0xffffffffffffffff, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000700)={&(0x7f00000006c0)={0x14, r4, 0x0, 0x70bd29, 0x25dfdbfb, {}, ["", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x4080}, 0x4004041) sendmsg$NET_DM_CMD_STOP(0xffffffffffffffff, &(0x7f0000000700)={&(0x7f0000000640)={0x10, 0x0, 0x0, 0x2091240}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x8000000}, 0x43357d25e9359f0b) open(0x0, 0x2cc00, 0x40) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x2, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x8000000) r5 = mq_open(&(0x7f0000000000)='md5sumeth1wlan0{cgroupmime_type@\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000080)={0x0, 0x2, 0x5}) ioctl$KDSETKEYCODE(r0, 0x4b4d, &(0x7f0000000100)) mq_timedsend(r5, 0x0, 0x2d1, 0x0, 0x0) r6 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r6, 0x40045431, &(0x7f0000000100)) r7 = syz_open_pts(r6, 0x1) fcntl$setstatus(r7, 0x4, 0x102800) write(r7, &(0x7f0000000000)="d5", 0xfffffdc9) ioctl$TIOCSETD(r7, 0x5423, &(0x7f0000000280)=0x6) r8 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r8, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r8) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) fstat(0xffffffffffffffff, &(0x7f0000000840)) dup3(r7, r6, 0x0) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f00000004c0)=ANY=[@ANYRES32=0x0, @ANYBLOB="d5000000a2de209a0037e525536fc7c56d803e6cf1cfecba98d2a1d8f9d4d116f2e542f39b026564bd5dfe231e6fb889fe7daec52c809370827879b87125ee90792b0b7f56131c66c18b8a4209304bd5feda3c1a8b6089157a3b64f363afe7a9fefdd35589756619b23163523ee79b49563c7860c8fdca0bfc88675f5310da753594f5ba2150e011519976cfb39c65bc75a72b83ea3a2225160d981011da25e7db7fe0d84cb77b0a206170e7e8556bf8d665effb"], &(0x7f0000000140)=0x2) 18:24:49 executing program 1: socket$xdp(0x2c, 0x3, 0x0) r0 = openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x0, 0x0, &(0x7f0000000200)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r2 = dup2(r1, 0xffffffffffffffff) r3 = syz_open_procfs(0x0, 0x0) sendfile(r2, r3, 0x0, 0x4000000001000009) dup2(0xffffffffffffffff, 0xffffffffffffffff) syz_open_procfs(0x0, 0x0) syz_open_dev$rtc(&(0x7f00000000c0)='/dev/rtc#\x00', 0x100, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) fcntl$getown(0xffffffffffffffff, 0x9) r4 = syz_genetlink_get_family_id$net_dm(0x0) sendmsg$NET_DM_CMD_START(0xffffffffffffffff, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000700)={&(0x7f00000006c0)={0x14, r4, 0x0, 0x70bd29, 0x25dfdbfb, {}, ["", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x4080}, 0x4004041) sendmsg$NET_DM_CMD_STOP(0xffffffffffffffff, &(0x7f0000000700)={&(0x7f0000000640)={0x10, 0x0, 0x0, 0x2091240}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x8000000}, 0x43357d25e9359f0b) open(0x0, 0x2cc00, 0x40) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x2, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x8000000) r5 = mq_open(&(0x7f0000000000)='md5sumeth1wlan0{cgroupmime_type@\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000080)={0x0, 0x2, 0x5}) ioctl$KDSETKEYCODE(r0, 0x4b4d, &(0x7f0000000100)) mq_timedsend(r5, 0x0, 0x2d1, 0x0, 0x0) r6 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r6, 0x40045431, &(0x7f0000000100)) r7 = syz_open_pts(r6, 0x1) fcntl$setstatus(r7, 0x4, 0x102800) write(r7, &(0x7f0000000000)="d5", 0xfffffdc9) ioctl$TIOCSETD(r7, 0x5423, &(0x7f0000000280)=0x6) r8 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r8, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r8) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) fstat(0xffffffffffffffff, &(0x7f0000000840)) dup3(r7, r6, 0x0) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f00000004c0)=ANY=[@ANYRES32=0x0, @ANYBLOB="d5000000a2de209a0037e525536fc7c56d803e6cf1cfecba98d2a1d8f9d4d116f2e542f39b026564bd5dfe231e6fb889fe7daec52c809370827879b87125ee90792b0b7f56131c66c18b8a4209304bd5feda3c1a8b6089157a3b64f363afe7a9fefdd35589756619b23163523ee79b49563c7860c8fdca0bfc88675f5310da753594f5ba2150e011519976cfb39c65bc75a72b83ea3a2225160d981011da25e7db7fe0d84cb77b0a206170e7e8556bf8d665effb"], &(0x7f0000000140)=0x2) 18:24:49 executing program 2: clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair(0x11, 0x3, 0x0, &(0x7f00000001c0)) 18:24:49 executing program 0: socket$xdp(0x2c, 0x3, 0x0) r0 = openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x0, 0x0, &(0x7f0000000200)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r2 = dup2(r1, 0xffffffffffffffff) r3 = syz_open_procfs(0x0, 0x0) sendfile(r2, r3, 0x0, 0x4000000001000009) dup2(0xffffffffffffffff, 0xffffffffffffffff) syz_open_procfs(0x0, 0x0) syz_open_dev$rtc(&(0x7f00000000c0)='/dev/rtc#\x00', 0x100, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) fcntl$getown(0xffffffffffffffff, 0x9) r4 = syz_genetlink_get_family_id$net_dm(0x0) sendmsg$NET_DM_CMD_START(0xffffffffffffffff, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000700)={&(0x7f00000006c0)={0x14, r4, 0x0, 0x70bd29, 0x25dfdbfb, {}, ["", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x4080}, 0x4004041) sendmsg$NET_DM_CMD_STOP(0xffffffffffffffff, &(0x7f0000000700)={&(0x7f0000000640)={0x10, 0x0, 0x0, 0x2091240}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x8000000}, 0x43357d25e9359f0b) open(0x0, 0x2cc00, 0x40) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x2, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x8000000) r5 = mq_open(&(0x7f0000000000)='md5sumeth1wlan0{cgroupmime_type@\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000080)={0x0, 0x2, 0x5}) ioctl$KDSETKEYCODE(r0, 0x4b4d, &(0x7f0000000100)) mq_timedsend(r5, 0x0, 0x2d1, 0x0, 0x0) r6 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r6, 0x40045431, &(0x7f0000000100)) r7 = syz_open_pts(r6, 0x1) fcntl$setstatus(r7, 0x4, 0x102800) write(r7, &(0x7f0000000000)="d5", 0xfffffdc9) ioctl$TIOCSETD(r7, 0x5423, &(0x7f0000000280)=0x6) r8 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r8, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r8) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) fstat(0xffffffffffffffff, &(0x7f0000000840)) dup3(r7, r6, 0x0) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f00000004c0)=ANY=[@ANYRES32=0x0, @ANYBLOB="d5000000a2de209a0037e525536fc7c56d803e6cf1cfecba98d2a1d8f9d4d116f2e542f39b026564bd5dfe231e6fb889fe7daec52c809370827879b87125ee90792b0b7f56131c66c18b8a4209304bd5feda3c1a8b6089157a3b64f363afe7a9fefdd35589756619b23163523ee79b49563c7860c8fdca0bfc88675f5310da753594f5ba2150e011519976cfb39c65bc75a72b83ea3a2225160d981011da25e7db7fe0d84cb77b0a206170e7e8556bf8d665effb"], &(0x7f0000000140)=0x2) 18:24:49 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$reiserfs(&(0x7f0000001b40)='reiserfs\x00', &(0x7f0000003100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000072c0)={[{@balloc_notest4='block-allocator=\notest4'}]}) [ 926.400457][T18795] REISERFS warning (device loop3): super-6506 reiserfs_getopt: bad value " [ 926.400457][T18795] otest4" for option "block-allocator" [ 926.400457][T18795] 18:24:58 executing program 4: r0 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x1, 0x2) io_uring_enter(r0, 0x3, 0xff, 0x1, &(0x7f0000000200)={0x324649d}, 0x8) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$media(&(0x7f0000000140)='/dev/media#\x00', 0xfffffffffffffff9, 0x82c40) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) ioctl$KDGKBDIACR(r2, 0x4b4a, &(0x7f0000000380)=""/120) ioctl$VHOST_SET_VRING_BASE(r1, 0x4008af12, &(0x7f0000000180)={0x1, 0x10002}) syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) r3 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(r3, 0x29, 0x31, &(0x7f00000000c0)=0xffffffff, 0x4) bind$inet6(r3, &(0x7f000047b000)={0xa, 0x404e20}, 0x1c) listen(r3, 0x400000001ffffffd) r4 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r4, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r5 = accept4(r3, 0x0, 0x0, 0x0) sendmmsg(r5, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0xc000000}}], 0x4000000000000d0, 0x0) r6 = syz_open_dev$sg(&(0x7f0000000100)='/dev/sg#\x00', 0xfffffffffffffff7, 0x88400) ioctl$BLKTRACETEARDOWN(r6, 0x1276, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0xe, 0x0, 0x0) 18:24:58 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$PIO_CMAP(0xffffffffffffffff, 0x4b71, &(0x7f0000000040)={0xfffffffffffffffd, 0xffffffffffffffcf, 0x5, 0x3, 0xffff, 0x9}) r1 = perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x21, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, 0x0, 0xfffffffffffffffe, 0xffffffffffffffff, 0x0) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000680)='/dev/dsp\x00', 0x10000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000006c0), 0xc}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(r3, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0x0, @dev={0xac, 0x8, 0x25, 0x3}}, {0x2, 0x0, @remote}, {0x2, 0x0, @broadcast}, 0x48, 0x4000000000, 0x80000000000, 0xfffffffffffffffe, 0xff00}) r4 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000700)={0x0, 0xfffffffffffffffd, 0xfffffffffffffffe}, 0x4) r5 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x44000, 0x0) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r3, 0x6, 0x15, &(0x7f0000000640)=0xcabe, 0x4) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f0000000240)=ANY=[@ANYBLOB="005011a409e8fb97daeb75aea01e0ab6acd63a239518b98f6d247907000000025c17d77fdc9afd7d970000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000000580)=0x6) writev(r1, &(0x7f0000001700)=[{&(0x7f00000002c0)="00e26114715756c6e7f40c74a845c25dae340fb81b6b5ba2b0a5fff4c5b0486d53912795d379e25b0a9dae51fe7e2f1fb44ca0c558ac8b6be9116c1963c589f3801b7ab2eb67529d83d385428a5ebf402ecc30d1fa1a5a7389d9ea0091", 0x5d}, {&(0x7f0000000340)="a401a7f87f0cd5a2fae57e5acfdd15e8f7998cbc5db55cb06f3d397d5e4813ac84c495a4c03db3b610", 0x29}], 0x2) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r3, 0x84, 0x71, &(0x7f00000005c0)={r6, 0x8}, &(0x7f0000000600)=0x8) r7 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000440)='/dev/autofs\x00', 0x0, 0x0) ioctl$FICLONE(r2, 0x40049409, r4) add_key(&(0x7f0000000200)='big_key\x00', &(0x7f0000000540)={'syz', 0x2}, &(0x7f0000000280), 0x0, 0xfffffffffffffffc) r8 = getpid() rt_sigqueueinfo(r8, 0xf, &(0x7f0000000740)={0x1b, 0x8d, 0x9dc}) ioctl$sock_proto_private(0xffffffffffffffff, 0x89ef, &(0x7f00000004c0)="18c880d1f852ba8fe9e8b32ba3bea9516603490669a76e5d0407785cc152e307a16431616d2f8f23a2b208abccdb83af8cb50470eae246bcb556640a8ab7eecb74c6470daae2b000358145e45f43cd191b57a633fc7d494a905680930d2a241567900ac5232da5bed66fbcfa2be4d1f667ac8911") ioctl$PPPIOCSMRRU(r7, 0x4004743b, &(0x7f0000000480)) ioctl$VIDIOC_QUERYSTD(r3, 0x8008563f, &(0x7f0000000280)) r9 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) bind$vsock_stream(r2, &(0x7f0000001740)={0x28, 0x0, 0x2711, @my=0x0}, 0x10) r10 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x400000, 0x0) ioctl$CAPI_GET_MANUFACTURER(r10, 0xc0044306, &(0x7f00000003c0)=0x9) write$RDMA_USER_CM_CMD_CREATE_ID(r9, &(0x7f0000000180)={0x0, 0xfffffffffffffc76, 0xfa00, {0xfffffffffffffff9, 0x0, 0x13f, 0x4}}, 0x20) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) ioctl(r0, 0xfffffbfffff3ffa7, &(0x7f0000000140)) setsockopt$inet_sctp6_SCTP_RECVNXTINFO(r5, 0x84, 0x21, &(0x7f0000001780)=0x400, 0x4) 18:24:58 executing program 5: socket$xdp(0x2c, 0x3, 0x0) r0 = openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x0, 0x0, &(0x7f0000000200)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r2 = dup2(r1, 0xffffffffffffffff) r3 = syz_open_procfs(0x0, 0x0) sendfile(r2, r3, 0x0, 0x4000000001000009) dup2(0xffffffffffffffff, 0xffffffffffffffff) syz_open_procfs(0x0, 0x0) syz_open_dev$rtc(&(0x7f00000000c0)='/dev/rtc#\x00', 0x100, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) fcntl$getown(0xffffffffffffffff, 0x9) r4 = syz_genetlink_get_family_id$net_dm(0x0) sendmsg$NET_DM_CMD_START(0xffffffffffffffff, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000700)={&(0x7f00000006c0)={0x14, r4, 0x0, 0x70bd29, 0x25dfdbfb, {}, ["", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x4080}, 0x4004041) sendmsg$NET_DM_CMD_STOP(0xffffffffffffffff, &(0x7f0000000700)={&(0x7f0000000640)={0x10, 0x0, 0x0, 0x2091240}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x8000000}, 0x43357d25e9359f0b) open(0x0, 0x2cc00, 0x40) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x2, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x8000000) r5 = mq_open(&(0x7f0000000000)='md5sumeth1wlan0{cgroupmime_type@\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000080)={0x0, 0x2, 0x5}) ioctl$KDSETKEYCODE(r0, 0x4b4d, &(0x7f0000000100)) mq_timedsend(r5, 0x0, 0x2d1, 0x0, 0x0) r6 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r6, 0x40045431, &(0x7f0000000100)) r7 = syz_open_pts(r6, 0x1) fcntl$setstatus(r7, 0x4, 0x102800) write(r7, &(0x7f0000000000)="d5", 0xfffffdc9) ioctl$TIOCSETD(r7, 0x5423, &(0x7f0000000280)=0x6) r8 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r8, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r8) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) fstat(0xffffffffffffffff, &(0x7f0000000840)) dup3(r7, r6, 0x0) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f00000004c0)=ANY=[@ANYRES32=0x0, @ANYBLOB="d5000000a2de209a0037e525536fc7c56d803e6cf1cfecba98d2a1d8f9d4d116f2e542f39b026564bd5dfe231e6fb889fe7daec52c809370827879b87125ee90792b0b7f56131c66c18b8a4209304bd5feda3c1a8b6089157a3b64f363afe7a9fefdd35589756619b23163523ee79b49563c7860c8fdca0bfc88675f5310da753594f5ba2150e011519976cfb39c65bc75a72b83ea3a2225160d981011da25e7db7fe0d84cb77b0a206170e7e8556bf8d665effb"], &(0x7f0000000140)=0x2) 18:24:58 executing program 0: socket$xdp(0x2c, 0x3, 0x0) r0 = openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x0, 0x0, &(0x7f0000000200)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r2 = dup2(r1, 0xffffffffffffffff) r3 = syz_open_procfs(0x0, 0x0) sendfile(r2, r3, 0x0, 0x4000000001000009) dup2(0xffffffffffffffff, 0xffffffffffffffff) syz_open_procfs(0x0, 0x0) syz_open_dev$rtc(&(0x7f00000000c0)='/dev/rtc#\x00', 0x100, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) fcntl$getown(0xffffffffffffffff, 0x9) r4 = syz_genetlink_get_family_id$net_dm(0x0) sendmsg$NET_DM_CMD_START(0xffffffffffffffff, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000700)={&(0x7f00000006c0)={0x14, r4, 0x0, 0x70bd29, 0x25dfdbfb, {}, ["", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x4080}, 0x4004041) sendmsg$NET_DM_CMD_STOP(0xffffffffffffffff, &(0x7f0000000700)={&(0x7f0000000640)={0x10, 0x0, 0x0, 0x2091240}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x8000000}, 0x43357d25e9359f0b) open(0x0, 0x2cc00, 0x40) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x2, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x8000000) r5 = mq_open(&(0x7f0000000000)='md5sumeth1wlan0{cgroupmime_type@\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000080)={0x0, 0x2, 0x5}) ioctl$KDSETKEYCODE(r0, 0x4b4d, &(0x7f0000000100)) mq_timedsend(r5, 0x0, 0x2d1, 0x0, 0x0) r6 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r6, 0x40045431, &(0x7f0000000100)) r7 = syz_open_pts(r6, 0x1) fcntl$setstatus(r7, 0x4, 0x102800) write(r7, &(0x7f0000000000)="d5", 0xfffffdc9) ioctl$TIOCSETD(r7, 0x5423, &(0x7f0000000280)=0x6) r8 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r8, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r8) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) fstat(0xffffffffffffffff, &(0x7f0000000840)) dup3(r7, r6, 0x0) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f00000004c0)=ANY=[@ANYRES32=0x0, @ANYBLOB="d5000000a2de209a0037e525536fc7c56d803e6cf1cfecba98d2a1d8f9d4d116f2e542f39b026564bd5dfe231e6fb889fe7daec52c809370827879b87125ee90792b0b7f56131c66c18b8a4209304bd5feda3c1a8b6089157a3b64f363afe7a9fefdd35589756619b23163523ee79b49563c7860c8fdca0bfc88675f5310da753594f5ba2150e011519976cfb39c65bc75a72b83ea3a2225160d981011da25e7db7fe0d84cb77b0a206170e7e8556bf8d665effb"], &(0x7f0000000140)=0x2) 18:24:58 executing program 1: socket$xdp(0x2c, 0x3, 0x0) r0 = openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x0, 0x0, &(0x7f0000000200)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r2 = dup2(r1, 0xffffffffffffffff) r3 = syz_open_procfs(0x0, 0x0) sendfile(r2, r3, 0x0, 0x4000000001000009) dup2(0xffffffffffffffff, 0xffffffffffffffff) syz_open_procfs(0x0, 0x0) syz_open_dev$rtc(&(0x7f00000000c0)='/dev/rtc#\x00', 0x100, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) fcntl$getown(0xffffffffffffffff, 0x9) r4 = syz_genetlink_get_family_id$net_dm(0x0) sendmsg$NET_DM_CMD_START(0xffffffffffffffff, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000700)={&(0x7f00000006c0)={0x14, r4, 0x0, 0x70bd29, 0x25dfdbfb, {}, ["", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x4080}, 0x4004041) sendmsg$NET_DM_CMD_STOP(0xffffffffffffffff, &(0x7f0000000700)={&(0x7f0000000640)={0x10, 0x0, 0x0, 0x2091240}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x8000000}, 0x43357d25e9359f0b) open(0x0, 0x2cc00, 0x40) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x2, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x8000000) r5 = mq_open(&(0x7f0000000000)='md5sumeth1wlan0{cgroupmime_type@\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000080)={0x0, 0x2, 0x5}) ioctl$KDSETKEYCODE(r0, 0x4b4d, &(0x7f0000000100)) mq_timedsend(r5, 0x0, 0x2d1, 0x0, 0x0) r6 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r6, 0x40045431, &(0x7f0000000100)) r7 = syz_open_pts(r6, 0x1) fcntl$setstatus(r7, 0x4, 0x102800) write(r7, &(0x7f0000000000)="d5", 0xfffffdc9) ioctl$TIOCSETD(r7, 0x5423, &(0x7f0000000280)=0x6) r8 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r8, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r8) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) fstat(0xffffffffffffffff, &(0x7f0000000840)) dup3(r7, r6, 0x0) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f00000004c0)=ANY=[@ANYRES32=0x0, @ANYBLOB="d5000000a2de209a0037e525536fc7c56d803e6cf1cfecba98d2a1d8f9d4d116f2e542f39b026564bd5dfe231e6fb889fe7daec52c809370827879b87125ee90792b0b7f56131c66c18b8a4209304bd5feda3c1a8b6089157a3b64f363afe7a9fefdd35589756619b23163523ee79b49563c7860c8fdca0bfc88675f5310da753594f5ba2150e011519976cfb39c65bc75a72b83ea3a2225160d981011da25e7db7fe0d84cb77b0a206170e7e8556bf8d665effb"], &(0x7f0000000140)=0x2) 18:24:58 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$reiserfs(&(0x7f0000001b40)='reiserfs\x00', &(0x7f0000003100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000072c0)={[{@balloc_notest4='block-allocator=\notest4'}]}) [ 934.990698][T18818] REISERFS warning (device loop3): super-6506 reiserfs_getopt: bad value " [ 934.990698][T18818] otest4" for option "block-allocator" [ 934.990698][T18818] 18:24:58 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x0, 0x11011, r0, 0x0) mprotect(&(0x7f0000ff5000/0x2000)=nil, 0x2000, 0x1000006) 18:24:59 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='attr/fscreate\x00') fchmod(r0, 0x0) 18:24:59 executing program 1: syz_mount_image$xfs(&(0x7f0000000100)='xfs\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)={[{@noikeep='noikeep'}]}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 18:24:59 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$reiserfs(&(0x7f0000001b40)='reiserfs\x00', &(0x7f0000003100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000072c0)={[{@balloc_notest4='block-allocator=\notest4'}]}) 18:24:59 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x121041) write$evdev(r0, &(0x7f0000000100)=[{{}, 0x0, 0x403b}], 0xfd2b) 18:24:59 executing program 0: r0 = syz_open_dev$video4linux(&(0x7f00000003c0)='/dev/v4l-subdev#\x00', 0x5, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0205647, &(0x7f00000000c0)) [ 935.405657][T18847] REISERFS warning (device loop3): super-6506 reiserfs_getopt: bad value " [ 935.405657][T18847] otest4" for option "block-allocator" [ 935.405657][T18847] [ 935.442887][T18849] XFS (loop1): Invalid superblock magic number [ 935.643251][T18849] XFS (loop1): Invalid superblock magic number 18:25:06 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x121041) write$evdev(r0, &(0x7f0000000100)=[{{}, 0x0, 0x403b}], 0xfd2b) 18:25:06 executing program 0: r0 = memfd_create(&(0x7f0000000300)='\x00\xb3y\xb1\xc4\xc5)\xa3\xc6\x9cjuu\xa1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000680)='/dev/snd/seq\x00', 0x0, 0x20a81) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00'}) write$P9_RLINK(r2, &(0x7f0000000280)={0x7}, 0x269) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000040)={0x393, @time={0x0, 0x4000000}}) 18:25:06 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='attr/fscreate\x00') fchmod(r0, 0x0) 18:25:06 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$reiserfs(&(0x7f0000001b40)='reiserfs\x00', &(0x7f0000003100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000072c0)={[{@balloc_notest4='block-allocator=\notest4'}]}) 18:25:06 executing program 1: syz_mount_image$xfs(&(0x7f0000000100)='xfs\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)={[{@noikeep='noikeep'}]}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 18:25:06 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="fcc2"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:25:06 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='attr/fscreate\x00') fchmod(r0, 0x0) [ 942.437666][T18896] REISERFS warning (device loop3): super-6506 reiserfs_getopt: bad value " [ 942.437666][T18896] otest4" for option "block-allocator" [ 942.437666][T18896] [ 942.541056][T18897] XFS (loop1): Invalid superblock magic number 18:25:06 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='attr/fscreate\x00') fchmod(r0, 0x0) 18:25:06 executing program 3: r0 = socket(0x40000000015, 0x5, 0x0) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x1d, &(0x7f0000000040)=0x3, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f000069affb)={0x2, 0x0, @loopback}, 0x10) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=ANY=[@ANYBLOB="300000001000010800"/20, @ANYRES32=0x0, @ANYBLOB="000000000000000008001b0000000000080004"], 0x3}}, 0x0) recvmmsg(r0, &(0x7f0000000080), 0xfa, 0x2, 0x0) 18:25:06 executing program 0: openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$key(0xf, 0x3, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@remote, @in6=@ipv4, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast2, 0x0, 0x32}, 0x0, @in=@dev, 0x0, 0x0, 0x0, 0x5, 0x0, 0x7ff}}, 0xe8) connect$inet6(r0, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r0, &(0x7f0000000240), 0x5c3, 0x0) 18:25:06 executing program 1: syz_mount_image$xfs(&(0x7f0000000100)='xfs\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)={[{@noikeep='noikeep'}]}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 18:25:06 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x121041) write$evdev(r0, &(0x7f0000000100)=[{{}, 0x0, 0x403b}], 0xfd2b) 18:25:06 executing program 3: r0 = socket(0x40000000015, 0x5, 0x0) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x1d, &(0x7f0000000040)=0x3, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f000069affb)={0x2, 0x0, @loopback}, 0x10) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=ANY=[@ANYBLOB="300000001000010800"/20, @ANYRES32=0x0, @ANYBLOB="000000000000000008001b0000000000080004"], 0x3}}, 0x0) recvmmsg(r0, &(0x7f0000000080), 0xfa, 0x2, 0x0) 18:25:06 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) timer_create(0x0, &(0x7f0000000440)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) r1 = syz_open_dev$usbmon(&(0x7f00008be000)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$MON_IOCX_GET(r1, 0x40189206, &(0x7f00000000c0)={0x0, 0x0}) ioctl$MON_IOCH_MFLUSH(r1, 0x9208, 0x0) r2 = getpid() timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x8}, {0x0, 0x989680}}, 0x0) tkill(r2, 0x800000015) [ 943.040702][T18929] XFS (loop1): Invalid superblock magic number 18:25:06 executing program 3: r0 = socket(0x40000000015, 0x5, 0x0) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x1d, &(0x7f0000000040)=0x3, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f000069affb)={0x2, 0x0, @loopback}, 0x10) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=ANY=[@ANYBLOB="300000001000010800"/20, @ANYRES32=0x0, @ANYBLOB="000000000000000008001b0000000000080004"], 0x3}}, 0x0) recvmmsg(r0, &(0x7f0000000080), 0xfa, 0x2, 0x0) 18:25:07 executing program 1: syz_mount_image$xfs(&(0x7f0000000100)='xfs\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)={[{@noikeep='noikeep'}]}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 18:25:07 executing program 3: r0 = socket(0x40000000015, 0x5, 0x0) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x1d, &(0x7f0000000040)=0x3, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f000069affb)={0x2, 0x0, @loopback}, 0x10) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=ANY=[@ANYBLOB="300000001000010800"/20, @ANYRES32=0x0, @ANYBLOB="000000000000000008001b0000000000080004"], 0x3}}, 0x0) recvmmsg(r0, &(0x7f0000000080), 0xfa, 0x2, 0x0) [ 943.483751][T18963] XFS (loop1): Invalid superblock magic number 18:25:13 executing program 4: read$char_usb(0xffffffffffffffff, 0x0, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r1, 0x107, 0xd, &(0x7f0000000100)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x2, 0x13012, r1, 0x0) 18:25:13 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) timer_create(0x0, &(0x7f0000000440)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) r1 = syz_open_dev$usbmon(&(0x7f00008be000)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$MON_IOCX_GET(r1, 0x40189206, &(0x7f00000000c0)={0x0, 0x0}) ioctl$MON_IOCH_MFLUSH(r1, 0x9208, 0x0) r2 = getpid() timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x8}, {0x0, 0x989680}}, 0x0) tkill(r2, 0x800000015) 18:25:13 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x121041) write$evdev(r0, &(0x7f0000000100)=[{{}, 0x0, 0x403b}], 0xfd2b) 18:25:13 executing program 0: openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$key(0xf, 0x3, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@remote, @in6=@ipv4, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast2, 0x0, 0x32}, 0x0, @in=@dev, 0x0, 0x0, 0x0, 0x5, 0x0, 0x7ff}}, 0xe8) connect$inet6(r0, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r0, &(0x7f0000000240), 0x5c3, 0x0) 18:25:13 executing program 3: openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$key(0xf, 0x3, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@remote, @in6=@ipv4, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast2, 0x0, 0x32}, 0x0, @in=@dev, 0x0, 0x0, 0x0, 0x5, 0x0, 0x7ff}}, 0xe8) connect$inet6(r0, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r0, &(0x7f0000000240), 0x5c3, 0x0) 18:25:13 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) timer_create(0x0, &(0x7f0000000440)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) r1 = syz_open_dev$usbmon(&(0x7f00008be000)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$MON_IOCX_GET(r1, 0x40189206, &(0x7f00000000c0)={0x0, 0x0}) ioctl$MON_IOCH_MFLUSH(r1, 0x9208, 0x0) r2 = getpid() timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x8}, {0x0, 0x989680}}, 0x0) tkill(r2, 0x800000015) 18:25:13 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) timer_create(0x0, &(0x7f0000000440)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) r1 = syz_open_dev$usbmon(&(0x7f00008be000)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$MON_IOCX_GET(r1, 0x40189206, &(0x7f00000000c0)={0x0, 0x0}) ioctl$MON_IOCH_MFLUSH(r1, 0x9208, 0x0) r2 = getpid() timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x8}, {0x0, 0x989680}}, 0x0) tkill(r2, 0x800000015) 18:25:13 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) timer_create(0x0, &(0x7f0000000440)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) r1 = syz_open_dev$usbmon(&(0x7f00008be000)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$MON_IOCX_GET(r1, 0x40189206, &(0x7f00000000c0)={0x0, 0x0}) ioctl$MON_IOCH_MFLUSH(r1, 0x9208, 0x0) r2 = getpid() timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x8}, {0x0, 0x989680}}, 0x0) tkill(r2, 0x800000015) 18:25:14 executing program 3: openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$key(0xf, 0x3, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@remote, @in6=@ipv4, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast2, 0x0, 0x32}, 0x0, @in=@dev, 0x0, 0x0, 0x0, 0x5, 0x0, 0x7ff}}, 0xe8) connect$inet6(r0, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r0, &(0x7f0000000240), 0x5c3, 0x0) 18:25:14 executing program 2: syz_open_dev$sndtimer(&(0x7f0000026000)='/dev/snd/timer\x00', 0x0, 0x0) r0 = syz_open_dev$sndtimer(0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x3}}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(r0) 18:25:14 executing program 0: openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$key(0xf, 0x3, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@remote, @in6=@ipv4, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast2, 0x0, 0x32}, 0x0, @in=@dev, 0x0, 0x0, 0x0, 0x5, 0x0, 0x7ff}}, 0xe8) connect$inet6(r0, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r0, &(0x7f0000000240), 0x5c3, 0x0) 18:25:14 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) timer_create(0x0, &(0x7f0000000440)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) r1 = syz_open_dev$usbmon(&(0x7f00008be000)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$MON_IOCX_GET(r1, 0x40189206, &(0x7f00000000c0)={0x0, 0x0}) ioctl$MON_IOCH_MFLUSH(r1, 0x9208, 0x0) r2 = getpid() timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x8}, {0x0, 0x989680}}, 0x0) tkill(r2, 0x800000015) 18:25:22 executing program 4: read$char_usb(0xffffffffffffffff, 0x0, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r1, 0x107, 0xd, &(0x7f0000000100)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x2, 0x13012, r1, 0x0) 18:25:22 executing program 2: syz_open_dev$sndtimer(&(0x7f0000026000)='/dev/snd/timer\x00', 0x0, 0x0) r0 = syz_open_dev$sndtimer(0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x3}}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(r0) 18:25:22 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) timer_create(0x0, &(0x7f0000000440)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) r1 = syz_open_dev$usbmon(&(0x7f00008be000)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$MON_IOCX_GET(r1, 0x40189206, &(0x7f00000000c0)={0x0, 0x0}) ioctl$MON_IOCH_MFLUSH(r1, 0x9208, 0x0) r2 = getpid() timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x8}, {0x0, 0x989680}}, 0x0) tkill(r2, 0x800000015) 18:25:22 executing program 5: mknod(0x0, 0x8, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffc}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/qat_adf_ctl\x00', 0x40000, 0x0) ioctl$KVM_SET_GSI_ROUTING(0xffffffffffffffff, 0x4008ae6a, &(0x7f0000000440)=ANY=[@ANYRES16=r2]) dup2(0xffffffffffffffff, r0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(0xffffffffffffffff, 0xc1105518, &(0x7f0000000600)={{0x0, 0x4, 0x0, 0x0, 'syz0\x00', 0x6}, 0x1, 0x4, 0x0, 0x0, 0x1, 0x3f, 'syz1\x00', &(0x7f0000000280)=['(\x00'], 0x2, [], [0x46, 0x7f, 0x9, 0x3ff]}) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r3, &(0x7f0000000180)={0x0, 0xffcf, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="a199000036002908000000000000000001480000c702000089990100ffffffff0000b5160000000000000001"], 0x99a1}, 0x1, 0xffffff7f0e000000}, 0x0) r4 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x0, 0x0) getresuid(&(0x7f0000000540)=0x0, &(0x7f0000000580), &(0x7f00000005c0)) r6 = syz_open_procfs(0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r6, 0x84, 0x1d, 0x0, &(0x7f0000000140)) getresuid(&(0x7f0000000540)=0x0, &(0x7f0000000580), &(0x7f00000005c0)) r8 = socket(0x1, 0x0, 0x0) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x5) mount$fuseblk(&(0x7f0000000480)='/dev/loop0\x00', &(0x7f00000004c0)='./bus\x00', &(0x7f0000000500)='fuseblk\x00', 0x2, &(0x7f0000000740)={{'fd', 0x3d, r6}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id', 0x3d, r7}, 0x2c, {'group_id'}, 0x2c, {[{@default_permissions='default_permissions'}, {@default_permissions='default_permissions'}, {@max_read={'max_read', 0x3d, 0x1}}, {@default_permissions='default_permissions'}, {@blksize={'blksize', 0x3d, 0x800}}, {@default_permissions='default_permissions'}], [{@smackfsroot={'smackfsroot', 0x3d, '(em0vboxnet0lo+,&'}}, {@obj_role={'obj_role', 0x3d, '#'}}, {@subj_user={'subj_user', 0x3d, '/dev/autofs\x00'}}, {@uid_eq={'uid'}}, {@uid_gt={'uid>'}}]}}) r10 = geteuid() stat(&(0x7f0000000300)='./file0\x00', &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0}) r12 = syz_open_dev$dmmidi(0x0, 0x0, 0x802) r13 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(r13, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setgid(r14) gettid() r15 = socket(0x1, 0x0, 0x0) getsockopt$sock_cred(r15, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x5) setreuid(0x0, r16) sendmsg$unix(r12, 0x0, 0x0) r17 = syz_open_procfs(0x0, 0x0) sendfile(r17, 0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r17, 0x84, 0x1d, 0x0, &(0x7f0000000140)) getresuid(&(0x7f0000000540)=0x0, &(0x7f0000000580), &(0x7f00000005c0)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x5) mount$fuseblk(0x0, &(0x7f00000004c0)='./bus\x00', &(0x7f0000000500)='fuseblk\x00', 0x0, &(0x7f0000000740)={{'fd', 0x3d, r17}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id', 0x3d, r18}, 0x2c, {'group_id'}, 0x2c, {[{@blksize={'blksize'}}, {@default_permissions='default_permissions'}, {@max_read={'max_read', 0x3d, 0x5}}, {@max_read={'max_read'}}, {@default_permissions='default_permissions'}, {@blksize={'blksize', 0x3d, 0x800}}, {@max_read={'max_read', 0x3d, 0x80000000}}], [{@smackfsroot={'smackfsroot', 0x3d, '(em0vboxnet0lo+,&'}}, {@obj_role={'obj_role', 0x3d, '#'}}, {@subj_user={'subj_user', 0x3d, '/dev/autofs\x00'}}, {@uid_eq={'uid', 0x3d, r19}}]}}) r20 = geteuid() sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) getresuid(&(0x7f0000000540), &(0x7f0000000580), &(0x7f00000005c0)) r21 = socket(0x0, 0x0, 0x0) getsockopt$sock_cred(r21, 0x1, 0x11, &(0x7f00000001c0), 0x0) r22 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(r22, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f0000000900), &(0x7f0000000940)=0x0, &(0x7f0000000980)) getgroups(0x1d4, &(0x7f0000000a00)=[0xee01, 0xffffffffffffffff, 0x0, r24]) writev(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000240)="39000000130009006900000000000000ab008048100000004600010700000014190001c025000000000003f5000000000000ef38bf461e59d7", 0x39}], 0x1) fstat(0xffffffffffffffff, 0x0) getresgid(&(0x7f0000000440), 0x0, &(0x7f0000000700)=0x0) stat(&(0x7f0000000740)='./file0\x00', &(0x7f0000000780)) r27 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(r27, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r29 = gettid() timer_create(0x9, &(0x7f0000000140)={0x0, 0x16, 0x4, @tid=r29}, 0x0) setgid(0x0) socket(0x1, 0x0, 0x0) setreuid(0x0, 0x0) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000180)=@abs={0x3}, 0x6e, 0x0, 0x0, &(0x7f0000000240)=[@cred={{0x1c, 0x1, 0x2, {r29}}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0xee01}}}], 0x40}, 0x0) fsetxattr$system_posix_acl(r4, &(0x7f00000002c0)='system.posix_acl_access\x00', &(0x7f0000000800)={{}, {0x1, 0x4}, [{0x2, 0x2, r5}, {0x2, 0x4, r9}, {0x2, 0x4, r10}, {0x2, 0x2}, {0x2, 0x5314c5c5353a3f20, r11}, {0x2, 0x4, r16}, {0x2, 0x0, r18}, {0x2, 0x2, r20}, {}], {0x4, 0x6}, [{0x8, 0x1, r23}, {0x8, 0x1, r25}, {0x8, 0x1}, {0x8, 0x7}, {0x8, 0x4, r26}, {0x8, 0x5}, {0x8, 0x6, r28}, {0x8, 0x7bed5e79f938e55c}], {}, {0x20, 0x2}}, 0xac, 0x2) r30 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_GET(r4, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0xa00}, 0xc, &(0x7f0000000140)={&(0x7f0000000340)=ANY=[@ANYBLOB="140000", @ANYRES16=r30, @ANYBLOB="040025bd7000fe86df250b000000bc96c8b6f92c97bd9e13832285f39d080508bfaff697f6e720e38e28cc02623cae442b180b069ee989e7d10784a85a99a31f82fb2e172a57090c3d68bacfff24586384cdae23e178c0021140cf05b124ce"], 0x3}, 0x1, 0x0, 0x0, 0x20008800}, 0x4001) ioctl$KVM_NMI(r2, 0xae9a) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) clock_getres(0x0, &(0x7f0000000000)) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 18:25:22 executing program 3: openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$key(0xf, 0x3, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@remote, @in6=@ipv4, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast2, 0x0, 0x32}, 0x0, @in=@dev, 0x0, 0x0, 0x0, 0x5, 0x0, 0x7ff}}, 0xe8) connect$inet6(r0, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r0, &(0x7f0000000240), 0x5c3, 0x0) 18:25:22 executing program 0: openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$key(0xf, 0x3, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@remote, @in6=@ipv4, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast2, 0x0, 0x32}, 0x0, @in=@dev, 0x0, 0x0, 0x0, 0x5, 0x0, 0x7ff}}, 0xe8) connect$inet6(r0, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r0, &(0x7f0000000240), 0x5c3, 0x0) 18:25:22 executing program 1: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) socket$rds(0x15, 0x5, 0x0) socket(0x2000000011, 0x4000000000080002, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) syz_open_dev$mice(&(0x7f00000001c0)='/dev/input/mice\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) 18:25:22 executing program 2: syz_open_dev$sndtimer(&(0x7f0000026000)='/dev/snd/timer\x00', 0x0, 0x0) r0 = syz_open_dev$sndtimer(0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x3}}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(r0) [ 958.654258][T19046] QAT: Invalid ioctl [ 958.778193][T19039] QAT: Invalid ioctl 18:25:22 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x52fff}]}) 18:25:22 executing program 3: r0 = socket(0x40000000015, 0x5, 0x0) ioctl$SIOCX25GSUBSCRIP(r0, 0x89e0, &(0x7f0000000340)={'erspan0\x00'}) 18:25:22 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) openat$vfio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vfio/vfio\x00', 0x5a7a6b3686cf5a96, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = fcntl$dupfd(r0, 0x203, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x8) r2 = openat$cgroup_ro(r1, &(0x7f0000000000)='/\x00~WM\x00\x030\x80\x90\"\xcf\xde&U]\xc9\xec\xfe\x19t@n\xda\xd3\x83dx-c\xb6a(T\xb9\xe4\x9d\xbd\xca\xefq\x81\x97\xe3~\x87\n0\x8b\x1e:y\x8f\xa7\x88\xa4m0%\xef\x93>Q\x82\x8a\xb6u\x06N*\xdb\xe9\x12d#\xb4\xa7=h\xfb&9m\xb2\xf1`\xd4\x9c\xb6\xcc\xe7l\'(\x9aO\x9d\tsT\xaa\xa5\x86\r#\x83\xdf\x87Rk\xaa\x18M\x90\xbbw)6l\x17\xbc3\xd7e\xe9\xbc/\x88*\x13\xf3\xa9\xc1\xf6\x06`\xbdO\xd2\xfa1\xd2\xc0\xa7u$\r$\xde\xd5@i\x18\xa6k,u\xc4?\xe1\xffE\x8a\xe5\xcd\x9f\xecc\x03\x9b\xa5\xa7\xb6j`\xed\xe5\xec\xda\xbc~\xe7Y`\xef#X\xcc\xdf\xf0\"&\x02\x13\x84\xb0\xc25\xf1\x14\xed\x9a\xde\x92vz\xec\xc2V\xac\xde\xb6\x10\xdfB\xe7\x16\x9f$\x03W\xf75\xae_\xe2\x90\x17\xe5\x1e\'%/H\xb9[\xfb\xbb:\x86U5)\x8b\xdc6\xd7\x1d\xb65\xf4\x1cWw\x1d\xb7z\xea\xff\x88?\xeb=\xc3\xcc$\xbd<\x03n9j\xd3\xaf7\x94PX\x83\x9e\x81\"p\xbc@\xed\x1f\xa6T\xe7\xcc2\x92\xa8/\xc8\f7M\xc0qB\xa1\xc2\xe9\xd3\xe2R\x8eO\xda\xc3+\xca\xef\xe9\x10\xeb\xd3\xb9H\xa3\xbf\xeb\xef_\xa8\xd8$s\xc7\xfb\xf3\xec', 0x0, 0x0) fcntl$notify(r2, 0x402, 0x20) unshare(0x0) 18:25:22 executing program 2: syz_open_dev$sndtimer(&(0x7f0000026000)='/dev/snd/timer\x00', 0x0, 0x0) r0 = syz_open_dev$sndtimer(0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x3}}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(r0) 18:25:31 executing program 4: read$char_usb(0xffffffffffffffff, 0x0, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r1, 0x107, 0xd, &(0x7f0000000100)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x2, 0x13012, r1, 0x0) 18:25:31 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x404000, 0x0) openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x10000, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) unshare(0x64000000) openat$btrfs_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f00000002c0)='westwood\x00', 0x9) setsockopt$inet6_MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd2, 0x0, 0x0) r1 = open(&(0x7f00000000c0)='.\x00', 0x0, 0x0) getdents64(r1, 0x0, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) dup2(r2, r1) getsockopt$IP_VS_SO_GET_TIMEOUT(r1, 0x0, 0x486, &(0x7f00000000c0), &(0x7f0000000100)=0xc) 18:25:31 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x1e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffc}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) fcntl$setstatus(r0, 0x4, 0x3800) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) ioctl$VIDIOC_QUERYCAP(0xffffffffffffffff, 0x80685600, &(0x7f0000000040)) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc\x00', 0x0, 0x0) ioctl$RTC_UIE_ON(r2, 0x7003) ioctl$RTC_UIE_OFF(r2, 0x7004) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='net/protocols\x00') fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) 18:25:31 executing program 5: fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) syz_genetlink_get_family_id$team(0x0) r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x88001) ioctl$RTC_WKALM_RD(0xffffffffffffffff, 0x80287010, &(0x7f0000000000)) r1 = socket$netlink(0x10, 0x3, 0x1e) getsockopt(r1, 0x6c29, 0x7, &(0x7f0000000100)=""/96, &(0x7f0000000080)=0x60) write$P9_RXATTRCREATE(r0, &(0x7f0000000040)={0x3ba}, 0x7) r2 = socket(0x11, 0x3, 0x0) setsockopt$packet_buf(r2, 0x107, 0xf, &(0x7f0000000280)="a933fb23", 0x4) bind(r2, &(0x7f0000000180)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r3 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) r4 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r4, 0x0) read(r4, &(0x7f0000000180)=""/19, 0xfffffe47) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r2, r3, 0x0, 0xffffffff010) 18:25:31 executing program 1: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) socket$rds(0x15, 0x5, 0x0) socket(0x2000000011, 0x4000000000080002, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) syz_open_dev$mice(&(0x7f00000001c0)='/dev/input/mice\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) 18:25:31 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$unix(0x1, 0x2000000000001, 0x0) r3 = socket$unix(0x1, 0x1, 0x0) bind$unix(r3, &(0x7f00000001c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x56) listen(r3, 0x0) connect$unix(r2, &(0x7f0000000140)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) ioctl$sock_SIOCSPGRP(r2, 0x8902, &(0x7f0000000000)=0xffffffffffffffff) r4 = accept(r3, 0x0, 0x0) ioctl$int_in(r2, 0x5452, &(0x7f0000000040)=0x80000001) shutdown(r4, 0x2) [ 967.849636][ T26] audit: type=1804 audit(1577557531.650:79909): pid=19088 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir527967516/syzkaller.mh2KO7/118/bus" dev="sda1" ino=16773 res=1 18:25:31 executing program 0: r0 = socket$kcm(0xa, 0x6, 0x0) setsockopt$sock_attach_bpf(r0, 0x10d, 0xb, 0xfffffffffffffffe, 0xe53b) [ 967.940462][T19087] IPVS: ftp: loaded support on port[0] = 21 [ 967.957412][ T26] audit: type=1804 audit(1577557531.680:79910): pid=19088 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir527967516/syzkaller.mh2KO7/118/bus" dev="sda1" ino=16773 res=1 [ 968.092092][ T26] audit: type=1804 audit(1577557531.680:79911): pid=19088 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir527967516/syzkaller.mh2KO7/118/bus" dev="sda1" ino=16773 res=1 [ 968.152662][ T26] audit: type=1804 audit(1577557531.860:79912): pid=19097 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir527967516/syzkaller.mh2KO7/118/bus" dev="sda1" ino=16773 res=1 18:25:32 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x1e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffc}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) fcntl$setstatus(r0, 0x4, 0x3800) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) ioctl$VIDIOC_QUERYCAP(0xffffffffffffffff, 0x80685600, &(0x7f0000000040)) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc\x00', 0x0, 0x0) ioctl$RTC_UIE_ON(r2, 0x7003) ioctl$RTC_UIE_OFF(r2, 0x7004) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='net/protocols\x00') fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) 18:25:32 executing program 5: fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) syz_genetlink_get_family_id$team(0x0) r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x88001) ioctl$RTC_WKALM_RD(0xffffffffffffffff, 0x80287010, &(0x7f0000000000)) r1 = socket$netlink(0x10, 0x3, 0x1e) getsockopt(r1, 0x6c29, 0x7, &(0x7f0000000100)=""/96, &(0x7f0000000080)=0x60) write$P9_RXATTRCREATE(r0, &(0x7f0000000040)={0x3ba}, 0x7) r2 = socket(0x11, 0x3, 0x0) setsockopt$packet_buf(r2, 0x107, 0xf, &(0x7f0000000280)="a933fb23", 0x4) bind(r2, &(0x7f0000000180)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r3 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) r4 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r4, 0x0) read(r4, &(0x7f0000000180)=""/19, 0xfffffe47) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r2, r3, 0x0, 0xffffffff010) [ 968.182785][ T26] audit: type=1804 audit(1577557531.860:79913): pid=19088 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir527967516/syzkaller.mh2KO7/118/bus" dev="sda1" ino=16773 res=1 18:25:32 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000010c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) seccomp$SECCOMP_SET_MODE_STRICT(0x0, 0x0, 0x0) [ 968.503812][ T26] audit: type=1804 audit(1577557532.300:79914): pid=19107 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir527967516/syzkaller.mh2KO7/119/bus" dev="sda1" ino=16519 res=1 18:25:32 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, &(0x7f0000000000)) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r2, &(0x7f0000d65000)={0x0, 0x0, 0x0, 0x1, 0xf000}, 0x0) r3 = socket(0x40000000015, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r3, 0x114, 0x8, &(0x7f00000007c0)=0x800000000000002, 0x4) setsockopt$sock_int(r3, 0x1, 0x8, &(0x7f00006dbffc), 0x4) bind$inet(r3, &(0x7f0000000840)={0x2, 0x4e20, @loopback}, 0x10) syz_open_dev$mice(&(0x7f0000000140)='/dev/input/mice\x00', 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x5421, &(0x7f0000000900)=0x6) sendto$inet(r3, &(0x7f0000000a00)="ba671368d1010000004900000001fec000018be49e9301442865319997d0efdb2f54b6a10c7327757482bfce945c2a91fb8dfafc1d3f56bc543ab87321e12cca08a744a2d128b00634bc882151d36809229a96bc3437ef159489384ade077ba295eac2882dbfd3781dd4d4e609c42628dbb709b3eb1fa030009045dd98b9e6d77b6cec9ceb685595d43995e0f04c32260943add79831e661c6a351dedc8b9d220fbf9fb6e44fb6a629ce9a82025124fec9f3ee751f7da0cd7e799be88ddbdac20b48e890ff81d7fa28c2d017d7932f2569038740461accd4582f576e4fdb6150a3399f8266bc19eb943648ad1ad81420ed6c382436e474390c8995e829e4f9df43eed85a60b9ee254e31eb62900857fa134e76cc64880334adbff069a2e5e647d2ed36a96b23834b6f6ca6b8113baf4cf30347fbb7ffc30aea99872cc0dba03b07d3347b2d257edbe2733c26b7337a79962d8ce85469e3bcbe0e4a48a6ae69d13f2d4b5155b390ef67aa714b82b6313ee277cb8986eca5db2e97cb1ae2243bba80274f614ece521baef443394b4c161cb9ae926e21892578b49cfd6efe1cb1572148c10d92218ed73ec116a18de80ac42d2726a4523a764fc6dc356c5fbbf9d2c947ae3bc9a3dc76099f3257c8d5952876151b0326d8cb1d5683ee4ad5ded9a34c00ac1b03f34627ec18a7c2e92c87b7896549cfab5eb55fa85a970994bd4b22b5f0d045e241256d06f485a47b4a55ed389bc173454123", 0x217, 0x0, &(0x7f000069affb)={0x2, 0x4e20, @loopback}, 0x10) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000d65000)={0x0, 0x0, &(0x7f0000000040), 0x1, 0xf000}, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) r4 = socket$inet_tcp(0x2, 0x1, 0x0) r5 = fcntl$dupfd(r0, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) syz_mount_image$gfs2(&(0x7f0000000180)='gfs2\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)={[{@noloccookie='noloccookie'}]}) [ 968.624290][ T26] audit: type=1804 audit(1577557532.360:79915): pid=19107 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir527967516/syzkaller.mh2KO7/119/bus" dev="sda1" ino=16519 res=1 [ 968.680573][T19090] IPVS: ftp: loaded support on port[0] = 21 18:25:32 executing program 1: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) socket$rds(0x15, 0x5, 0x0) socket(0x2000000011, 0x4000000000080002, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) syz_open_dev$mice(&(0x7f00000001c0)='/dev/input/mice\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) [ 968.714162][ T26] audit: type=1804 audit(1577557532.360:79916): pid=19107 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir527967516/syzkaller.mh2KO7/119/bus" dev="sda1" ino=16519 res=1 [ 968.747753][ T219] tipc: TX() has been purged, node left! [ 968.952136][T19120] gfs2: not a GFS2 filesystem 18:25:40 executing program 4: read$char_usb(0xffffffffffffffff, 0x0, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r1, 0x107, 0xd, &(0x7f0000000100)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x2, 0x13012, r1, 0x0) 18:25:40 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x1e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffc}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) fcntl$setstatus(r0, 0x4, 0x3800) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) ioctl$VIDIOC_QUERYCAP(0xffffffffffffffff, 0x80685600, &(0x7f0000000040)) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc\x00', 0x0, 0x0) ioctl$RTC_UIE_ON(r2, 0x7003) ioctl$RTC_UIE_OFF(r2, 0x7004) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='net/protocols\x00') fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) 18:25:40 executing program 5: fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) syz_genetlink_get_family_id$team(0x0) r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x88001) ioctl$RTC_WKALM_RD(0xffffffffffffffff, 0x80287010, &(0x7f0000000000)) r1 = socket$netlink(0x10, 0x3, 0x1e) getsockopt(r1, 0x6c29, 0x7, &(0x7f0000000100)=""/96, &(0x7f0000000080)=0x60) write$P9_RXATTRCREATE(r0, &(0x7f0000000040)={0x3ba}, 0x7) r2 = socket(0x11, 0x3, 0x0) setsockopt$packet_buf(r2, 0x107, 0xf, &(0x7f0000000280)="a933fb23", 0x4) bind(r2, &(0x7f0000000180)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r3 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) r4 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r4, 0x0) read(r4, &(0x7f0000000180)=""/19, 0xfffffe47) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r2, r3, 0x0, 0xffffffff010) 18:25:40 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, &(0x7f0000000000)) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r2, &(0x7f0000d65000)={0x0, 0x0, 0x0, 0x1, 0xf000}, 0x0) r3 = socket(0x40000000015, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r3, 0x114, 0x8, &(0x7f00000007c0)=0x800000000000002, 0x4) setsockopt$sock_int(r3, 0x1, 0x8, &(0x7f00006dbffc), 0x4) bind$inet(r3, &(0x7f0000000840)={0x2, 0x4e20, @loopback}, 0x10) syz_open_dev$mice(&(0x7f0000000140)='/dev/input/mice\x00', 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x5421, &(0x7f0000000900)=0x6) sendto$inet(r3, &(0x7f0000000a00)="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", 0x217, 0x0, &(0x7f000069affb)={0x2, 0x4e20, @loopback}, 0x10) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000d65000)={0x0, 0x0, &(0x7f0000000040), 0x1, 0xf000}, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) r4 = socket$inet_tcp(0x2, 0x1, 0x0) r5 = fcntl$dupfd(r0, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) syz_mount_image$gfs2(&(0x7f0000000180)='gfs2\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)={[{@noloccookie='noloccookie'}]}) 18:25:40 executing program 1: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) socket$rds(0x15, 0x5, 0x0) socket(0x2000000011, 0x4000000000080002, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) syz_open_dev$mice(&(0x7f00000001c0)='/dev/input/mice\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) 18:25:40 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x404000, 0x0) openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x10000, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) unshare(0x64000000) openat$btrfs_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f00000002c0)='westwood\x00', 0x9) setsockopt$inet6_MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd2, 0x0, 0x0) r1 = open(&(0x7f00000000c0)='.\x00', 0x0, 0x0) getdents64(r1, 0x0, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) dup2(r2, r1) getsockopt$IP_VS_SO_GET_TIMEOUT(r1, 0x0, 0x486, &(0x7f00000000c0), &(0x7f0000000100)=0xc) [ 977.170523][ T26] audit: type=1804 audit(1577557540.960:79917): pid=19149 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir527967516/syzkaller.mh2KO7/120/bus" dev="sda1" ino=16774 res=1 [ 977.212115][T19147] IPVS: ftp: loaded support on port[0] = 21 [ 977.282091][ T26] audit: type=1804 audit(1577557540.970:79918): pid=19149 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir527967516/syzkaller.mh2KO7/120/bus" dev="sda1" ino=16774 res=1 [ 977.552855][ T26] audit: type=1804 audit(1577557540.970:79919): pid=19149 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir527967516/syzkaller.mh2KO7/120/bus" dev="sda1" ino=16774 res=1 [ 977.617732][T19148] gfs2: not a GFS2 filesystem 18:25:41 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x1e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffc}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) fcntl$setstatus(r0, 0x4, 0x3800) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) ioctl$VIDIOC_QUERYCAP(0xffffffffffffffff, 0x80685600, &(0x7f0000000040)) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc\x00', 0x0, 0x0) ioctl$RTC_UIE_ON(r2, 0x7003) ioctl$RTC_UIE_OFF(r2, 0x7004) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='net/protocols\x00') fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) 18:25:41 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, &(0x7f0000000000)) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r2, &(0x7f0000d65000)={0x0, 0x0, 0x0, 0x1, 0xf000}, 0x0) r3 = socket(0x40000000015, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r3, 0x114, 0x8, &(0x7f00000007c0)=0x800000000000002, 0x4) setsockopt$sock_int(r3, 0x1, 0x8, &(0x7f00006dbffc), 0x4) bind$inet(r3, &(0x7f0000000840)={0x2, 0x4e20, @loopback}, 0x10) syz_open_dev$mice(&(0x7f0000000140)='/dev/input/mice\x00', 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x5421, &(0x7f0000000900)=0x6) sendto$inet(r3, &(0x7f0000000a00)="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", 0x217, 0x0, &(0x7f000069affb)={0x2, 0x4e20, @loopback}, 0x10) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000d65000)={0x0, 0x0, &(0x7f0000000040), 0x1, 0xf000}, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) r4 = socket$inet_tcp(0x2, 0x1, 0x0) r5 = fcntl$dupfd(r0, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) syz_mount_image$gfs2(&(0x7f0000000180)='gfs2\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)={[{@noloccookie='noloccookie'}]}) 18:25:41 executing program 5: fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) syz_genetlink_get_family_id$team(0x0) r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x88001) ioctl$RTC_WKALM_RD(0xffffffffffffffff, 0x80287010, &(0x7f0000000000)) r1 = socket$netlink(0x10, 0x3, 0x1e) getsockopt(r1, 0x6c29, 0x7, &(0x7f0000000100)=""/96, &(0x7f0000000080)=0x60) write$P9_RXATTRCREATE(r0, &(0x7f0000000040)={0x3ba}, 0x7) r2 = socket(0x11, 0x3, 0x0) setsockopt$packet_buf(r2, 0x107, 0xf, &(0x7f0000000280)="a933fb23", 0x4) bind(r2, &(0x7f0000000180)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r3 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) r4 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r4, 0x0) read(r4, &(0x7f0000000180)=""/19, 0xfffffe47) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r2, r3, 0x0, 0xffffffff010) 18:25:41 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x404000, 0x0) openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x10000, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) unshare(0x64000000) openat$btrfs_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f00000002c0)='westwood\x00', 0x9) setsockopt$inet6_MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd2, 0x0, 0x0) r1 = open(&(0x7f00000000c0)='.\x00', 0x0, 0x0) getdents64(r1, 0x0, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) dup2(r2, r1) getsockopt$IP_VS_SO_GET_TIMEOUT(r1, 0x0, 0x486, &(0x7f00000000c0), &(0x7f0000000100)=0xc) [ 977.944056][ T219] tipc: TX() has been purged, node left! 18:25:41 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, &(0x7f0000000000)) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r2, &(0x7f0000d65000)={0x0, 0x0, 0x0, 0x1, 0xf000}, 0x0) r3 = socket(0x40000000015, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r3, 0x114, 0x8, &(0x7f00000007c0)=0x800000000000002, 0x4) setsockopt$sock_int(r3, 0x1, 0x8, &(0x7f00006dbffc), 0x4) bind$inet(r3, &(0x7f0000000840)={0x2, 0x4e20, @loopback}, 0x10) syz_open_dev$mice(&(0x7f0000000140)='/dev/input/mice\x00', 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x5421, &(0x7f0000000900)=0x6) sendto$inet(r3, &(0x7f0000000a00)="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", 0x217, 0x0, &(0x7f000069affb)={0x2, 0x4e20, @loopback}, 0x10) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000d65000)={0x0, 0x0, &(0x7f0000000040), 0x1, 0xf000}, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) r4 = socket$inet_tcp(0x2, 0x1, 0x0) r5 = fcntl$dupfd(r0, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) syz_mount_image$gfs2(&(0x7f0000000180)='gfs2\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)={[{@noloccookie='noloccookie'}]}) [ 978.143797][ T26] audit: type=1804 audit(1577557541.940:79920): pid=19168 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir527967516/syzkaller.mh2KO7/121/bus" dev="sda1" ino=16770 res=1 [ 978.210138][T19170] IPVS: ftp: loaded support on port[0] = 21 [ 978.244294][ T26] audit: type=1804 audit(1577557541.980:79921): pid=19168 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir527967516/syzkaller.mh2KO7/121/bus" dev="sda1" ino=16770 res=1 18:25:42 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) ioctl$PPPIOCSMRU(r0, 0x40047452, 0x0) r1 = memfd_create(0x0, 0x0) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = memfd_create(&(0x7f0000000040)='\x00', 0x0) ftruncate(r4, 0x1000000) r5 = syz_open_dev$vbi(&(0x7f0000000580)='/dev/vbi#\x00', 0x1, 0x2) r6 = memfd_create(&(0x7f0000000040)='\x00', 0x0) ftruncate(r6, 0x1000000) sendfile(r5, r6, &(0x7f00000000c0)=0xf18001, 0xeefffdef) r7 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$USBDEVFS_SUBMITURB(r7, 0x8038550a, &(0x7f0000000180)=@urb_type_interrupt={0x1, {}, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x1, &(0x7f0000000140)="439e9f253dd45a964417f6bed97ab20700cd6c8ba54111880e724cf8d28975116dbd2ef5"}) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f00000000c0)=0xf18001, 0xeefffdef) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) ftruncate(r1, 0x1000000) r8 = syz_open_dev$vbi(0x0, 0x1, 0x2) r9 = memfd_create(&(0x7f0000000040)='\x00', 0x0) sendfile(r8, r9, &(0x7f00000000c0)=0xf18001, 0xeefffdef) ioctl$VIDIOC_SUBDEV_G_EDID(0xffffffffffffffff, 0xc0285628, &(0x7f0000000100)={0x0, 0xaa, 0x5, [], &(0x7f0000000000)=0xf6}) sendfile(0xffffffffffffffff, r1, &(0x7f00000000c0)=0xf18001, 0xeefffdef) [ 978.450388][ T26] audit: type=1804 audit(1577557541.990:79922): pid=19168 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir527967516/syzkaller.mh2KO7/121/bus" dev="sda1" ino=16770 res=1 [ 978.468155][T19163] gfs2: not a GFS2 filesystem [ 978.729124][T19178] gfs2: not a GFS2 filesystem [ 979.894039][ T219] tipc: TX() has been purged, node left! 18:25:48 executing program 4: set_mempolicy(0x0, &(0x7f00000000c0)=0x2, 0x8) bind$inet(0xffffffffffffffff, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4005}) openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) fsetxattr$trusted_overlay_upper(0xffffffffffffffff, 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="00fbc900038ba7d3bf3e1d10362b809946a9278cad336210c43291f325e26b13951401bd4bdbe1f434b0e12b5f6ff2fe022c1d54ca1d1529bda252645cdc98a3efd9dabc17a42fa87fd6b4b2da0821aeacb3544a9fa7e3ddeb4e7c01568a323c528eb81f14e76dcb86dc3e47e7639b5da90553ab49fe098a657e883a864d9218dced0f6358f5972c52662d5cf9ff75ddb0759363379414bd60af648cbd06290f9eb9a5098cde089b241485d3aa1b9ec48f9abf3e02398e1d8c619bed9104ee9e87357b2e8b70890a892f59043a793161b8cf5f6a9d32b5cc9069238a04521b30b6"], 0x1, 0x2) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)='.\x00\x00\x00>\x00', 0x6}], 0x1}, 0x0) r1 = socket$kcm(0x29, 0x5, 0x0) ioctl$TUNSETVNETHDRSZ(r0, 0x400454d8, &(0x7f0000000080)=0x82) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vsock\x00', 0x4000, 0x0) ioctl$PERF_EVENT_IOC_RESET(r2, 0x2403, 0x8) perf_event_open(&(0x7f00000001c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8984413869d6e3ae, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1000000000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x1000}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r3) write$cgroup_subtree(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="006786dd20"], 0xfdef) 18:25:48 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, &(0x7f0000000000)) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r2, &(0x7f0000d65000)={0x0, 0x0, 0x0, 0x1, 0xf000}, 0x0) r3 = socket(0x40000000015, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r3, 0x114, 0x8, &(0x7f00000007c0)=0x800000000000002, 0x4) setsockopt$sock_int(r3, 0x1, 0x8, &(0x7f00006dbffc), 0x4) bind$inet(r3, &(0x7f0000000840)={0x2, 0x4e20, @loopback}, 0x10) syz_open_dev$mice(&(0x7f0000000140)='/dev/input/mice\x00', 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x5421, &(0x7f0000000900)=0x6) sendto$inet(r3, &(0x7f0000000a00)="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", 0x217, 0x0, &(0x7f000069affb)={0x2, 0x4e20, @loopback}, 0x10) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000d65000)={0x0, 0x0, &(0x7f0000000040), 0x1, 0xf000}, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) r4 = socket$inet_tcp(0x2, 0x1, 0x0) r5 = fcntl$dupfd(r0, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) syz_mount_image$gfs2(&(0x7f0000000180)='gfs2\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)={[{@noloccookie='noloccookie'}]}) 18:25:48 executing program 5: bind(0xffffffffffffffff, 0x0, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) getrlimit(0x0, 0x0) r1 = dup(r0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000500), &(0x7f0000000540)=0x14) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000980)=ANY=[@ANYBLOB="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"], 0x45}}, 0x1) ioctl$FS_IOC_SETFLAGS(r1, 0x40046602, &(0x7f0000000640)=0x1) r3 = inotify_init() lseek(r3, 0x4, 0x4) ioctl$UI_SET_SNDBIT(r1, 0x4004556a, 0x0) r4 = socket$inet6(0xa, 0x1200000002, 0x0) sendto$inet6(r4, 0x0, 0x0, 0x0, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r4, 0x29, 0x100000031, &(0x7f0000000140)=0x8, 0xfd73) recvmsg(r4, &(0x7f00000000c0)={0x0, 0xffffffffffffffac, 0x0, 0xfffffffffffffff9, &(0x7f0000000040)=""/36, 0x24}, 0x2002) getsockname(r4, &(0x7f00000001c0)=@rc, &(0x7f0000000080)=0xffffffffffffff9f) r5 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r5, 0x6, 0x210000000013, &(0x7f0000000040)=0x100000001, 0x4) setsockopt$inet_tcp_int(r5, 0x6, 0x0, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x12, &(0x7f0000000380)=0x83, 0x9) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000280)='syz_tun\x00', 0x10) r6 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r6, 0x2007fff) sendfile(r1, r6, 0x0, 0x8000fffffffe) 18:25:48 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, &(0x7f0000000000)) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r2, &(0x7f0000d65000)={0x0, 0x0, 0x0, 0x1, 0xf000}, 0x0) r3 = socket(0x40000000015, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r3, 0x114, 0x8, &(0x7f00000007c0)=0x800000000000002, 0x4) setsockopt$sock_int(r3, 0x1, 0x8, &(0x7f00006dbffc), 0x4) bind$inet(r3, &(0x7f0000000840)={0x2, 0x4e20, @loopback}, 0x10) syz_open_dev$mice(&(0x7f0000000140)='/dev/input/mice\x00', 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x5421, &(0x7f0000000900)=0x6) sendto$inet(r3, &(0x7f0000000a00)="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", 0x217, 0x0, &(0x7f000069affb)={0x2, 0x4e20, @loopback}, 0x10) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000d65000)={0x0, 0x0, &(0x7f0000000040), 0x1, 0xf000}, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) r4 = socket$inet_tcp(0x2, 0x1, 0x0) r5 = fcntl$dupfd(r0, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) syz_mount_image$gfs2(&(0x7f0000000180)='gfs2\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)={[{@noloccookie='noloccookie'}]}) 18:25:48 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x404000, 0x0) openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x10000, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) unshare(0x64000000) openat$btrfs_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f00000002c0)='westwood\x00', 0x9) setsockopt$inet6_MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd2, 0x0, 0x0) r1 = open(&(0x7f00000000c0)='.\x00', 0x0, 0x0) getdents64(r1, 0x0, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) dup2(r2, r1) getsockopt$IP_VS_SO_GET_TIMEOUT(r1, 0x0, 0x486, &(0x7f00000000c0), &(0x7f0000000100)=0xc) 18:25:48 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) ioctl$PPPIOCSMRU(r0, 0x40047452, 0x0) r1 = memfd_create(0x0, 0x0) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = memfd_create(&(0x7f0000000040)='\x00', 0x0) ftruncate(r4, 0x1000000) r5 = syz_open_dev$vbi(&(0x7f0000000580)='/dev/vbi#\x00', 0x1, 0x2) r6 = memfd_create(&(0x7f0000000040)='\x00', 0x0) ftruncate(r6, 0x1000000) sendfile(r5, r6, &(0x7f00000000c0)=0xf18001, 0xeefffdef) r7 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$USBDEVFS_SUBMITURB(r7, 0x8038550a, &(0x7f0000000180)=@urb_type_interrupt={0x1, {}, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x1, &(0x7f0000000140)="439e9f253dd45a964417f6bed97ab20700cd6c8ba54111880e724cf8d28975116dbd2ef5"}) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f00000000c0)=0xf18001, 0xeefffdef) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) ftruncate(r1, 0x1000000) r8 = syz_open_dev$vbi(0x0, 0x1, 0x2) r9 = memfd_create(&(0x7f0000000040)='\x00', 0x0) sendfile(r8, r9, &(0x7f00000000c0)=0xf18001, 0xeefffdef) ioctl$VIDIOC_SUBDEV_G_EDID(0xffffffffffffffff, 0xc0285628, &(0x7f0000000100)={0x0, 0xaa, 0x5, [], &(0x7f0000000000)=0xf6}) sendfile(0xffffffffffffffff, r1, &(0x7f00000000c0)=0xf18001, 0xeefffdef) [ 984.339987][T19211] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 984.552194][T19213] IPVS: ftp: loaded support on port[0] = 21 [ 984.593565][T19221] gfs2: not a GFS2 filesystem [ 984.797981][T19210] gfs2: not a GFS2 filesystem [ 984.837235][ T26] audit: type=1800 audit(1577557548.640:79923): pid=19218 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.5" name="bus" dev="sda1" ino=16797 res=0 18:25:48 executing program 5: bind(0xffffffffffffffff, 0x0, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) getrlimit(0x0, 0x0) r1 = dup(r0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000500), &(0x7f0000000540)=0x14) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000980)=ANY=[@ANYBLOB="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"], 0x45}}, 0x1) ioctl$FS_IOC_SETFLAGS(r1, 0x40046602, &(0x7f0000000640)=0x1) r3 = inotify_init() lseek(r3, 0x4, 0x4) ioctl$UI_SET_SNDBIT(r1, 0x4004556a, 0x0) r4 = socket$inet6(0xa, 0x1200000002, 0x0) sendto$inet6(r4, 0x0, 0x0, 0x0, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r4, 0x29, 0x100000031, &(0x7f0000000140)=0x8, 0xfd73) recvmsg(r4, &(0x7f00000000c0)={0x0, 0xffffffffffffffac, 0x0, 0xfffffffffffffff9, &(0x7f0000000040)=""/36, 0x24}, 0x2002) getsockname(r4, &(0x7f00000001c0)=@rc, &(0x7f0000000080)=0xffffffffffffff9f) r5 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r5, 0x6, 0x210000000013, &(0x7f0000000040)=0x100000001, 0x4) setsockopt$inet_tcp_int(r5, 0x6, 0x0, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x12, &(0x7f0000000380)=0x83, 0x9) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000280)='syz_tun\x00', 0x10) r6 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r6, 0x2007fff) sendfile(r1, r6, 0x0, 0x8000fffffffe) 18:25:48 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, &(0x7f0000000000)) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r2, &(0x7f0000d65000)={0x0, 0x0, 0x0, 0x1, 0xf000}, 0x0) r3 = socket(0x40000000015, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r3, 0x114, 0x8, &(0x7f00000007c0)=0x800000000000002, 0x4) setsockopt$sock_int(r3, 0x1, 0x8, &(0x7f00006dbffc), 0x4) bind$inet(r3, &(0x7f0000000840)={0x2, 0x4e20, @loopback}, 0x10) syz_open_dev$mice(&(0x7f0000000140)='/dev/input/mice\x00', 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x5421, &(0x7f0000000900)=0x6) sendto$inet(r3, &(0x7f0000000a00)="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", 0x217, 0x0, &(0x7f000069affb)={0x2, 0x4e20, @loopback}, 0x10) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000d65000)={0x0, 0x0, &(0x7f0000000040), 0x1, 0xf000}, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) r4 = socket$inet_tcp(0x2, 0x1, 0x0) r5 = fcntl$dupfd(r0, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) syz_mount_image$gfs2(&(0x7f0000000180)='gfs2\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)={[{@noloccookie='noloccookie'}]}) 18:25:48 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000008c0)=[@text16={0x10, &(0x7f0000000080)="2e0f38f126098866dfa8a1c00f07baf80c66b851f8608666efbafc0cb00dee6467660f3810cf6766c7442400440000006766c74424022ad16bc46766c744240600000000670f011c24f30fc7752266b80000c0fe0f23d0b89b008ee866353000000f0f23f8b83b008ed866b9800000c00f326635010000000f30", 0x7a}], 0x1, 0x0, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 18:25:49 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) ioctl$PPPIOCSMRU(r0, 0x40047452, 0x0) r1 = memfd_create(0x0, 0x0) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = memfd_create(&(0x7f0000000040)='\x00', 0x0) ftruncate(r4, 0x1000000) r5 = syz_open_dev$vbi(&(0x7f0000000580)='/dev/vbi#\x00', 0x1, 0x2) r6 = memfd_create(&(0x7f0000000040)='\x00', 0x0) ftruncate(r6, 0x1000000) sendfile(r5, r6, &(0x7f00000000c0)=0xf18001, 0xeefffdef) r7 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$USBDEVFS_SUBMITURB(r7, 0x8038550a, &(0x7f0000000180)=@urb_type_interrupt={0x1, {}, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x1, &(0x7f0000000140)="439e9f253dd45a964417f6bed97ab20700cd6c8ba54111880e724cf8d28975116dbd2ef5"}) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f00000000c0)=0xf18001, 0xeefffdef) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) ftruncate(r1, 0x1000000) r8 = syz_open_dev$vbi(0x0, 0x1, 0x2) r9 = memfd_create(&(0x7f0000000040)='\x00', 0x0) sendfile(r8, r9, &(0x7f00000000c0)=0xf18001, 0xeefffdef) ioctl$VIDIOC_SUBDEV_G_EDID(0xffffffffffffffff, 0xc0285628, &(0x7f0000000100)={0x0, 0xaa, 0x5, [], &(0x7f0000000000)=0xf6}) sendfile(0xffffffffffffffff, r1, &(0x7f00000000c0)=0xf18001, 0xeefffdef) 18:25:49 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x80) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0xa00000000000000, 0x80, &(0x7f00000000c0)=@broute={'broute\x00', 0x20, 0x1, 0x990, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000e00], 0x0, 0x0, &(0x7f0000000e00)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff010000000b00000000000000000062726964676530000000000000000000766c616e300000000000000000000000736974300000000000000000000000007465716c3000000000000000000000000000000000000000000000000180c20000000000000000000000b8080000b808000030090000616d6f6e670000000000000000000000000000000000000000000000000000002008000000000000140400000c000000000000000aaaaaa90000000000000000000000000000000000000000000000000000000000000000080000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008c7f8f1b44f0000000000000000000000000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000009abde2255a00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e0ffffff000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000fffffff90000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f2573bd04a33729f00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000500000000000000000000000000000000000000003f7f1c000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000d3d2e85100000000000000000000000000000000000000000000000000000000006e666c6f670000000000000000000000000000000000000000000000000000005000000000000000000000000000000000000000a600a9e85725d89818472e65aba21d9bbc1b20e8331c6fd24a5aceaeefe102e42a013ac2c00eeb782c34eab997013e0506220c21a44cc58ff5bc83d5e4066c7700"/2448]}, 0xa08) 18:25:49 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000200)={'lo\x00@\x00', 0x1801}) openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_procfs(0x0, 0x0) pread64(r2, &(0x7f0000e3e000)=""/8, 0xffd8, 0x103f00) ioctl$LOOP_SET_BLOCK_SIZE(r2, 0x4c09, 0x7) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) getsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, 0x0) ppoll(0x0, 0x0, &(0x7f0000000140), &(0x7f0000000180)={0x3ff}, 0x8) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0xffbb) lsetxattr$trusted_overlay_upper(0x0, &(0x7f0000000100)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x20000001, &(0x7f0000000040)={0xa, 0x2}, 0x1c) ioctl$PPPIOCSCOMPRESS(0xffffffffffffffff, 0x4010744d) splice(r3, 0x0, r1, 0x0, 0x1000000000000003, 0x0) inotify_init1(0x0) setsockopt$inet6_mtu(r3, 0x29, 0x17, 0x0, 0xffffffffffffffbd) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000340)={0x0, 0xffffffffffffffff, 0x3, 0x0, 0xffffffff, 0x7}) ioctl$CAPI_NCCI_GETUNIT(r1, 0x80044327, &(0x7f00000000c0)) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000300)='TIPCv2\x00') perf_event_open(0x0, 0xffffffffffffffff, 0x7, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x1ff) [ 985.357907][T19244] ebt_among: dst integrity fail: 200 [ 985.377925][T19237] gfs2: not a GFS2 filesystem [ 985.504034][ T9291] tipc: TX() has been purged, node left! [ 990.609486][T19265] device nr0 entered promiscuous mode 18:25:55 executing program 4: set_mempolicy(0x0, &(0x7f00000000c0)=0x2, 0x8) bind$inet(0xffffffffffffffff, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4005}) openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) fsetxattr$trusted_overlay_upper(0xffffffffffffffff, 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="00fbc900038ba7d3bf3e1d10362b809946a9278cad336210c43291f325e26b13951401bd4bdbe1f434b0e12b5f6ff2fe022c1d54ca1d1529bda252645cdc98a3efd9dabc17a42fa87fd6b4b2da0821aeacb3544a9fa7e3ddeb4e7c01568a323c528eb81f14e76dcb86dc3e47e7639b5da90553ab49fe098a657e883a864d9218dced0f6358f5972c52662d5cf9ff75ddb0759363379414bd60af648cbd06290f9eb9a5098cde089b241485d3aa1b9ec48f9abf3e02398e1d8c619bed9104ee9e87357b2e8b70890a892f59043a793161b8cf5f6a9d32b5cc9069238a04521b30b6"], 0x1, 0x2) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)='.\x00\x00\x00>\x00', 0x6}], 0x1}, 0x0) r1 = socket$kcm(0x29, 0x5, 0x0) ioctl$TUNSETVNETHDRSZ(r0, 0x400454d8, &(0x7f0000000080)=0x82) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vsock\x00', 0x4000, 0x0) ioctl$PERF_EVENT_IOC_RESET(r2, 0x2403, 0x8) perf_event_open(&(0x7f00000001c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8984413869d6e3ae, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1000000000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x1000}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r3) write$cgroup_subtree(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="006786dd20"], 0xfdef) 18:25:55 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="d7ca"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:25:55 executing program 5: bind(0xffffffffffffffff, 0x0, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) getrlimit(0x0, 0x0) r1 = dup(r0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000500), &(0x7f0000000540)=0x14) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000980)=ANY=[@ANYBLOB="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"], 0x45}}, 0x1) ioctl$FS_IOC_SETFLAGS(r1, 0x40046602, &(0x7f0000000640)=0x1) r3 = inotify_init() lseek(r3, 0x4, 0x4) ioctl$UI_SET_SNDBIT(r1, 0x4004556a, 0x0) r4 = socket$inet6(0xa, 0x1200000002, 0x0) sendto$inet6(r4, 0x0, 0x0, 0x0, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r4, 0x29, 0x100000031, &(0x7f0000000140)=0x8, 0xfd73) recvmsg(r4, &(0x7f00000000c0)={0x0, 0xffffffffffffffac, 0x0, 0xfffffffffffffff9, &(0x7f0000000040)=""/36, 0x24}, 0x2002) getsockname(r4, &(0x7f00000001c0)=@rc, &(0x7f0000000080)=0xffffffffffffff9f) r5 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r5, 0x6, 0x210000000013, &(0x7f0000000040)=0x100000001, 0x4) setsockopt$inet_tcp_int(r5, 0x6, 0x0, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x12, &(0x7f0000000380)=0x83, 0x9) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000280)='syz_tun\x00', 0x10) r6 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r6, 0x2007fff) sendfile(r1, r6, 0x0, 0x8000fffffffe) 18:25:55 executing program 1: r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) prctl$PR_SET_PTRACER(0x59616d61, r0) write$binfmt_script(r1, &(0x7f0000000400)=ANY=[@ANYBLOB="2321202e2f66696c65302093"], 0xc) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ptrace$setopts(0x4206, r0, 0x0, 0x0) 18:25:55 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) ioctl$PPPIOCSMRU(r0, 0x40047452, 0x0) r1 = memfd_create(0x0, 0x0) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = memfd_create(&(0x7f0000000040)='\x00', 0x0) ftruncate(r4, 0x1000000) r5 = syz_open_dev$vbi(&(0x7f0000000580)='/dev/vbi#\x00', 0x1, 0x2) r6 = memfd_create(&(0x7f0000000040)='\x00', 0x0) ftruncate(r6, 0x1000000) sendfile(r5, r6, &(0x7f00000000c0)=0xf18001, 0xeefffdef) r7 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$USBDEVFS_SUBMITURB(r7, 0x8038550a, &(0x7f0000000180)=@urb_type_interrupt={0x1, {}, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x1, &(0x7f0000000140)="439e9f253dd45a964417f6bed97ab20700cd6c8ba54111880e724cf8d28975116dbd2ef5"}) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f00000000c0)=0xf18001, 0xeefffdef) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) ftruncate(r1, 0x1000000) r8 = syz_open_dev$vbi(0x0, 0x1, 0x2) r9 = memfd_create(&(0x7f0000000040)='\x00', 0x0) sendfile(r8, r9, &(0x7f00000000c0)=0xf18001, 0xeefffdef) ioctl$VIDIOC_SUBDEV_G_EDID(0xffffffffffffffff, 0xc0285628, &(0x7f0000000100)={0x0, 0xaa, 0x5, [], &(0x7f0000000000)=0xf6}) sendfile(0xffffffffffffffff, r1, &(0x7f00000000c0)=0xf18001, 0xeefffdef) 18:25:55 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000200)={'lo\x00@\x00', 0x1801}) openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_procfs(0x0, 0x0) pread64(r2, &(0x7f0000e3e000)=""/8, 0xffd8, 0x103f00) ioctl$LOOP_SET_BLOCK_SIZE(r2, 0x4c09, 0x7) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) getsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, 0x0) ppoll(0x0, 0x0, &(0x7f0000000140), &(0x7f0000000180)={0x3ff}, 0x8) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0xffbb) lsetxattr$trusted_overlay_upper(0x0, &(0x7f0000000100)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x20000001, &(0x7f0000000040)={0xa, 0x2}, 0x1c) ioctl$PPPIOCSCOMPRESS(0xffffffffffffffff, 0x4010744d) splice(r3, 0x0, r1, 0x0, 0x1000000000000003, 0x0) inotify_init1(0x0) setsockopt$inet6_mtu(r3, 0x29, 0x17, 0x0, 0xffffffffffffffbd) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000340)={0x0, 0xffffffffffffffff, 0x3, 0x0, 0xffffffff, 0x7}) ioctl$CAPI_NCCI_GETUNIT(r1, 0x80044327, &(0x7f00000000c0)) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000300)='TIPCv2\x00') perf_event_open(0x0, 0xffffffffffffffff, 0x7, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x1ff) 18:25:55 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000200)={'lo\x00@\x00', 0x1801}) openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_procfs(0x0, 0x0) pread64(r2, &(0x7f0000e3e000)=""/8, 0xffd8, 0x103f00) ioctl$LOOP_SET_BLOCK_SIZE(r2, 0x4c09, 0x7) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) getsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, 0x0) ppoll(0x0, 0x0, &(0x7f0000000140), &(0x7f0000000180)={0x3ff}, 0x8) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0xffbb) lsetxattr$trusted_overlay_upper(0x0, &(0x7f0000000100)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x20000001, &(0x7f0000000040)={0xa, 0x2}, 0x1c) ioctl$PPPIOCSCOMPRESS(0xffffffffffffffff, 0x4010744d) splice(r3, 0x0, r1, 0x0, 0x1000000000000003, 0x0) inotify_init1(0x0) setsockopt$inet6_mtu(r3, 0x29, 0x17, 0x0, 0xffffffffffffffbd) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000340)={0x0, 0xffffffffffffffff, 0x3, 0x0, 0xffffffff, 0x7}) ioctl$CAPI_NCCI_GETUNIT(r1, 0x80044327, &(0x7f00000000c0)) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000300)='TIPCv2\x00') perf_event_open(0x0, 0xffffffffffffffff, 0x7, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x1ff) 18:25:55 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000200)={'lo\x00@\x00', 0x1801}) openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_procfs(0x0, 0x0) pread64(r2, &(0x7f0000e3e000)=""/8, 0xffd8, 0x103f00) ioctl$LOOP_SET_BLOCK_SIZE(r2, 0x4c09, 0x7) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) getsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, 0x0) ppoll(0x0, 0x0, &(0x7f0000000140), &(0x7f0000000180)={0x3ff}, 0x8) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0xffbb) lsetxattr$trusted_overlay_upper(0x0, &(0x7f0000000100)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x20000001, &(0x7f0000000040)={0xa, 0x2}, 0x1c) ioctl$PPPIOCSCOMPRESS(0xffffffffffffffff, 0x4010744d) splice(r3, 0x0, r1, 0x0, 0x1000000000000003, 0x0) inotify_init1(0x0) setsockopt$inet6_mtu(r3, 0x29, 0x17, 0x0, 0xffffffffffffffbd) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000340)={0x0, 0xffffffffffffffff, 0x3, 0x0, 0xffffffff, 0x7}) ioctl$CAPI_NCCI_GETUNIT(r1, 0x80044327, &(0x7f00000000c0)) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000300)='TIPCv2\x00') perf_event_open(0x0, 0xffffffffffffffff, 0x7, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x1ff) 18:25:55 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) readv(r1, &(0x7f0000395000)=[{&(0x7f0000000580)=""/4096, 0x1000}], 0x1) 18:25:55 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000200)={'lo\x00@\x00', 0x1801}) openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_procfs(0x0, 0x0) pread64(r2, &(0x7f0000e3e000)=""/8, 0xffd8, 0x103f00) ioctl$LOOP_SET_BLOCK_SIZE(r2, 0x4c09, 0x7) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) getsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, 0x0) ppoll(0x0, 0x0, &(0x7f0000000140), &(0x7f0000000180)={0x3ff}, 0x8) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0xffbb) lsetxattr$trusted_overlay_upper(0x0, &(0x7f0000000100)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x20000001, &(0x7f0000000040)={0xa, 0x2}, 0x1c) ioctl$PPPIOCSCOMPRESS(0xffffffffffffffff, 0x4010744d) splice(r3, 0x0, r1, 0x0, 0x1000000000000003, 0x0) inotify_init1(0x0) setsockopt$inet6_mtu(r3, 0x29, 0x17, 0x0, 0xffffffffffffffbd) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000340)={0x0, 0xffffffffffffffff, 0x3, 0x0, 0xffffffff, 0x7}) ioctl$CAPI_NCCI_GETUNIT(r1, 0x80044327, &(0x7f00000000c0)) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000300)='TIPCv2\x00') perf_event_open(0x0, 0xffffffffffffffff, 0x7, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x1ff) 18:25:56 executing program 5: bind(0xffffffffffffffff, 0x0, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) getrlimit(0x0, 0x0) r1 = dup(r0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000500), &(0x7f0000000540)=0x14) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000980)=ANY=[@ANYBLOB="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"], 0x45}}, 0x1) ioctl$FS_IOC_SETFLAGS(r1, 0x40046602, &(0x7f0000000640)=0x1) r3 = inotify_init() lseek(r3, 0x4, 0x4) ioctl$UI_SET_SNDBIT(r1, 0x4004556a, 0x0) r4 = socket$inet6(0xa, 0x1200000002, 0x0) sendto$inet6(r4, 0x0, 0x0, 0x0, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r4, 0x29, 0x100000031, &(0x7f0000000140)=0x8, 0xfd73) recvmsg(r4, &(0x7f00000000c0)={0x0, 0xffffffffffffffac, 0x0, 0xfffffffffffffff9, &(0x7f0000000040)=""/36, 0x24}, 0x2002) getsockname(r4, &(0x7f00000001c0)=@rc, &(0x7f0000000080)=0xffffffffffffff9f) r5 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r5, 0x6, 0x210000000013, &(0x7f0000000040)=0x100000001, 0x4) setsockopt$inet_tcp_int(r5, 0x6, 0x0, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x12, &(0x7f0000000380)=0x83, 0x9) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000280)='syz_tun\x00', 0x10) r6 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r6, 0x2007fff) sendfile(r1, r6, 0x0, 0x8000fffffffe) 18:25:56 executing program 2: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x400) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000500)) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) read$FUSE(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000400)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) [ 1002.131885][T19318] device nr0 entered promiscuous mode 18:26:06 executing program 4: set_mempolicy(0x0, &(0x7f00000000c0)=0x2, 0x8) bind$inet(0xffffffffffffffff, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4005}) openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) fsetxattr$trusted_overlay_upper(0xffffffffffffffff, 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="00fbc900038ba7d3bf3e1d10362b809946a9278cad336210c43291f325e26b13951401bd4bdbe1f434b0e12b5f6ff2fe022c1d54ca1d1529bda252645cdc98a3efd9dabc17a42fa87fd6b4b2da0821aeacb3544a9fa7e3ddeb4e7c01568a323c528eb81f14e76dcb86dc3e47e7639b5da90553ab49fe098a657e883a864d9218dced0f6358f5972c52662d5cf9ff75ddb0759363379414bd60af648cbd06290f9eb9a5098cde089b241485d3aa1b9ec48f9abf3e02398e1d8c619bed9104ee9e87357b2e8b70890a892f59043a793161b8cf5f6a9d32b5cc9069238a04521b30b6"], 0x1, 0x2) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)='.\x00\x00\x00>\x00', 0x6}], 0x1}, 0x0) r1 = socket$kcm(0x29, 0x5, 0x0) ioctl$TUNSETVNETHDRSZ(r0, 0x400454d8, &(0x7f0000000080)=0x82) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vsock\x00', 0x4000, 0x0) ioctl$PERF_EVENT_IOC_RESET(r2, 0x2403, 0x8) perf_event_open(&(0x7f00000001c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8984413869d6e3ae, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1000000000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x1000}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r3) write$cgroup_subtree(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="006786dd20"], 0xfdef) 18:26:06 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x17f) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x32e, &(0x7f0000000040)={&(0x7f00000006c0)=ANY=[@ANYBLOB="140000001200090102000000f14e00ff0a0f0000"], 0x14}}, 0x8d4) sendmmsg$alg(r2, &(0x7f0000000140), 0x4924b68, 0x0) 18:26:06 executing program 5: ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(0xffffffffffffffff, 0x800442d4, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000140)={0xffffffffffffffff, 0x0, 0x0}, 0x10) getgroups(0x0, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f0000000240)=ANY=[@ANYBLOB="61124c00000000006113500000000000bf2000000000000007000000080000003d0301000000000095000000000000006926000000000000bf6700000000000036030000000000003506000002000000070600000ee60000bf050000000000001f650000000000006507000002000000070700004c0000001f75000000000000bf54000000000000070400000400f9ffad43010000000000950000000000000005000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1}, 0x48) exit(0xf00) 18:26:06 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) readv(r1, &(0x7f0000395000)=[{&(0x7f0000000580)=""/4096, 0x1000}], 0x1) 18:26:06 executing program 2: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x400) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000500)) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) read$FUSE(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000400)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 18:26:06 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000200)={'lo\x00@\x00', 0x1801}) openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_procfs(0x0, 0x0) pread64(r2, &(0x7f0000e3e000)=""/8, 0xffd8, 0x103f00) ioctl$LOOP_SET_BLOCK_SIZE(r2, 0x4c09, 0x7) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) getsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, 0x0) ppoll(0x0, 0x0, &(0x7f0000000140), &(0x7f0000000180)={0x3ff}, 0x8) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0xffbb) lsetxattr$trusted_overlay_upper(0x0, &(0x7f0000000100)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x20000001, &(0x7f0000000040)={0xa, 0x2}, 0x1c) ioctl$PPPIOCSCOMPRESS(0xffffffffffffffff, 0x4010744d) splice(r3, 0x0, r1, 0x0, 0x1000000000000003, 0x0) inotify_init1(0x0) setsockopt$inet6_mtu(r3, 0x29, 0x17, 0x0, 0xffffffffffffffbd) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000340)={0x0, 0xffffffffffffffff, 0x3, 0x0, 0xffffffff, 0x7}) ioctl$CAPI_NCCI_GETUNIT(r1, 0x80044327, &(0x7f00000000c0)) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000300)='TIPCv2\x00') perf_event_open(0x0, 0xffffffffffffffff, 0x7, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x1ff) 18:26:06 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x17f) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x32e, &(0x7f0000000040)={&(0x7f00000006c0)=ANY=[@ANYBLOB="140000001200090102000000f14e00ff0a0f0000"], 0x14}}, 0x8d4) sendmmsg$alg(r2, &(0x7f0000000140), 0x4924b68, 0x0) 18:26:06 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x17f) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x32e, &(0x7f0000000040)={&(0x7f00000006c0)=ANY=[@ANYBLOB="140000001200090102000000f14e00ff0a0f0000"], 0x14}}, 0x8d4) sendmmsg$alg(r2, &(0x7f0000000140), 0x4924b68, 0x0) 18:26:06 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) readv(r1, &(0x7f0000395000)=[{&(0x7f0000000580)=""/4096, 0x1000}], 0x1) 18:26:06 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000200)={'lo\x00@\x00', 0x1801}) openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_procfs(0x0, 0x0) pread64(r2, &(0x7f0000e3e000)=""/8, 0xffd8, 0x103f00) ioctl$LOOP_SET_BLOCK_SIZE(r2, 0x4c09, 0x7) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) getsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, 0x0) ppoll(0x0, 0x0, &(0x7f0000000140), &(0x7f0000000180)={0x3ff}, 0x8) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0xffbb) lsetxattr$trusted_overlay_upper(0x0, &(0x7f0000000100)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x20000001, &(0x7f0000000040)={0xa, 0x2}, 0x1c) ioctl$PPPIOCSCOMPRESS(0xffffffffffffffff, 0x4010744d) splice(r3, 0x0, r1, 0x0, 0x1000000000000003, 0x0) inotify_init1(0x0) setsockopt$inet6_mtu(r3, 0x29, 0x17, 0x0, 0xffffffffffffffbd) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000340)={0x0, 0xffffffffffffffff, 0x3, 0x0, 0xffffffff, 0x7}) ioctl$CAPI_NCCI_GETUNIT(r1, 0x80044327, &(0x7f00000000c0)) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000300)='TIPCv2\x00') perf_event_open(0x0, 0xffffffffffffffff, 0x7, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x1ff) [ 1002.579719][T14777] ================================================================== [ 1002.587856][T14777] BUG: KCSAN: data-race in clear_inode / other_inode_match [ 1002.595039][T14777] [ 1002.597373][T14777] read to 0xffff8881286d7400 of 8 bytes by task 19344 on cpu 1: [ 1002.605010][T14777] other_inode_match+0x6b/0x5c0 [ 1002.609860][T14777] find_inode_nowait+0x135/0x160 [ 1002.614796][T14777] ext4_mark_iloc_dirty+0x12a8/0x1580 [ 1002.620170][T14777] ext4_mark_inode_dirty+0xe9/0x420 [ 1002.625369][T14777] ext4_ext_tree_init+0x92/0xb0 [ 1002.630222][T14777] __ext4_new_inode+0x2d94/0x2f10 [ 1002.635256][T14777] ext4_symlink+0x31c/0x9b0 [ 1002.639756][T14777] vfs_symlink+0x218/0x310 [ 1002.644176][T14777] do_symlinkat+0x1a5/0x1e0 [ 1002.648682][T14777] __x64_sys_symlink+0x3f/0x50 [ 1002.653445][T14777] do_syscall_64+0xcc/0x3a0 [ 1002.658043][T14777] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1002.663923][T14777] [ 1002.666257][T14777] write to 0xffff8881286d7400 of 8 bytes by task 14777 on cpu 0: [ 1002.673975][T14777] clear_inode+0x151/0x1b0 [ 1002.678405][T14777] ext4_clear_inode+0x34/0x110 [ 1002.683181][T14777] ext4_free_inode+0x117/0xa50 [ 1002.687953][T14777] ext4_evict_inode+0x87f/0xe50 [ 1002.692805][T14777] evict+0x244/0x410 [ 1002.696705][T14777] iput+0x371/0x4e0 [ 1002.700514][T14777] do_unlinkat+0x378/0x530 [ 1002.704934][T14777] __x64_sys_unlink+0x3b/0x50 [ 1002.709614][T14777] do_syscall_64+0xcc/0x3a0 [ 1002.714121][T14777] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1002.719999][T14777] [ 1002.722314][T14777] Reported by Kernel Concurrency Sanitizer on: [ 1002.728468][T14777] CPU: 0 PID: 14777 Comm: syz-executor.1 Not tainted 5.5.0-rc1-syzkaller #0 [ 1002.737130][T14777] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1002.747202][T14777] ================================================================== [ 1002.755266][T14777] Kernel panic - not syncing: panic_on_warn set ... [ 1002.761865][T14777] CPU: 0 PID: 14777 Comm: syz-executor.1 Not tainted 5.5.0-rc1-syzkaller #0 [ 1002.770532][T14777] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1002.780604][T14777] Call Trace: [ 1002.783902][T14777] dump_stack+0x11d/0x181 [ 1002.788242][T14777] panic+0x210/0x640 [ 1002.792151][T14777] ? vprintk_func+0x8d/0x140 [ 1002.796749][T14777] kcsan_report.cold+0xc/0xd [ 1002.801352][T14777] kcsan_setup_watchpoint+0x3fe/0x460 [ 1002.806729][T14777] __tsan_unaligned_write8+0xc7/0x110 [ 1002.812111][T14777] clear_inode+0x151/0x1b0 [ 1002.816542][T14777] ext4_clear_inode+0x34/0x110 [ 1002.821308][T14777] ext4_free_inode+0x117/0xa50 [ 1002.826165][T14777] ? ext4_mark_inode_dirty+0xf6/0x420 [ 1002.831547][T14777] ext4_evict_inode+0x87f/0xe50 [ 1002.836418][T14777] ? ext4_da_write_begin+0x840/0x840 [ 1002.841709][T14777] evict+0x244/0x410 [ 1002.845610][T14777] iput+0x371/0x4e0 [ 1002.849425][T14777] ? ext4_sync_fs+0x470/0x470 [ 1002.854109][T14777] do_unlinkat+0x378/0x530 [ 1002.858538][T14777] __x64_sys_unlink+0x3b/0x50 [ 1002.863222][T14777] do_syscall_64+0xcc/0x3a0 [ 1002.867737][T14777] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1002.873684][T14777] RIP: 0033:0x45a667 [ 1002.877587][T14777] Code: 00 66 90 b8 58 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 4d b9 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 b8 57 00 00 00 0f 05 <48> 3d 01 f0 ff ff 0f 83 2d b9 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1002.897188][T14777] RSP: 002b:00007ffc2e00cb48 EFLAGS: 00000246 ORIG_RAX: 0000000000000057 [ 1002.905598][T14777] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 000000000045a667 [ 1002.913570][T14777] RDX: 00007ffc2e00cb60 RSI: 00007ffc2e00cb60 RDI: 00007ffc2e00cbf0 [ 1002.921542][T14777] RBP: 0000000000000218 R08: 0000000000000000 R09: 000000000000000c [ 1002.929513][T14777] R10: 0000000000000006 R11: 0000000000000246 R12: 00007ffc2e00dc80 [ 1002.937481][T14777] R13: 0000000002a39940 R14: 0000000000000000 R15: 00007ffc2e00dc80 [ 1002.946704][T14777] Kernel Offset: disabled [ 1002.952937][T14777] Rebooting in 86400 seconds..