fffffffff, 0xffffffffffffffff, 0x0) sendfile(r2, r3, &(0x7f00000000c0)=0xf18001, 0xeefffdef) 10:14:41 executing program 4: r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_PAUSE(r0, 0x40044145, 0x0) 10:14:41 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfc3, 0x0, @perf_config_ext={0xffffffff00000001, 0x9}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) socket$netlink(0x10, 0x3, 0x0) r3 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getpeername$packet(r3, 0x0, 0x0) r4 = accept4$inet(0xffffffffffffffff, 0x0, &(0x7f0000000580), 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000000600)=0x1ca) setresuid(0xee00, r2, r5) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = socket$inet6(0xa, 0x400000000001, 0x0) close(r6) r7 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r7, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r7, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r8 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) pipe2$9p(0x0, 0x0) ftruncate(r8, 0x200004) pipe2$9p(0x0, 0x0) write$P9_RVERSION(0xffffffffffffffff, &(0x7f0000000280)=ANY=[], 0x0) r9 = dup(0xffffffffffffffff) pipe2$9p(0x0, 0x0) r10 = dup(0xffffffffffffffff) write$FUSE_BMAP(r10, 0x0, 0x0) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, 0x0, 0x0) write$FUSE_BMAP(r9, 0x0, 0xfffffffffffffed9) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f00000000c0)={0x14c}, 0x137) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r6, 0x84, 0x7b, &(0x7f0000000000)={0x0, 0x1}, 0x8) sendfile(r6, r8, 0x0, 0x80001d00c0d0) mount$9p_tcp(&(0x7f0000000180)='127.0.0.1\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x120080, &(0x7f0000000200)=ANY=[@ANYBLOB="7472616e733d7463702c706f72743d3078303030303030303030303030303030302c616e616d653d7b7b0f252e295d232c666f776e65723e", @ANYRESDEC, @ANYBLOB="2c686173682c7569603e33b68fcf322719c8a6765bbec4e1d7e92b6be80b22552e12dc996146b2ff070000230000002a4dda16541a632c821ac0e951", @ANYRESDEC=0x0, @ANYBLOB='el,\x00\x00\x00\x00\x00\x00\x00\x00']) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) 10:14:41 executing program 1: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, @perf_config_ext={0x0, 0xffffffffffffffff}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1c) r0 = socket(0x10, 0x80002, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0xf1, &(0x7f0000000600)=ANY=[@ANYBLOB="000000000000ffffffffffff08004e2e00e30068000909049078ac1414aaac1e0101891b08ac1e0101ac1414bbffffffffffffffffac14141de000000107076e0000000000000b00907800050000480d00260065000036b00114ac14142b0000074200864d000000040a0907a0ad1c9f641d0201010000000000001c340f07f7f7dcf32a0710a87b6fdfc846e35d186f63f85b0003060f922ba60604c5d1060b8d5ff526486f7e631c07079137d16d3e010f6443a62f00236141f0301ddd1b0001010e4529e3a7c81a1326b5204aba891bf0ac1414bbac1414aa7f0000017f000001e0000001ac14140e000703803ded3f"], &(0x7f0000000500)={0x1, 0x1, [0xd6d, 0x63c, 0xe56, 0x2d0]}) ioctl$DRM_IOCTL_WAIT_VBLANK(r1, 0xc018643a, &(0x7f0000000100)={0xc000001, 0xfff}) faccessat(0xffffffffffffffff, &(0x7f0000000140)='./file1\x00', 0x4, 0x100) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000400)={{{@in6=@mcast1, @in=@remote}}, {{@in6=@remote}, 0x0, @in=@empty}}, &(0x7f0000000740)=0xe8) symlink(&(0x7f0000000200)='./file1\x00', &(0x7f00000002c0)='./file0\x00') r2 = openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_ALM_SET(r2, 0x5452, &(0x7f0000000100)={0xf12e}) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000780)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0x0, @ANYBLOB="b98a5b0e", @ANYRES32=0x0, @ANYBLOB="040000000000000008000000", @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="08000100", @ANYBLOB="0000000012002edb990000000000080081"], 0xe, 0x0) mount$overlay(0x40000f, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file0,workdir=./file1']) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000540)='/dev/full\x00', 0x0, 0x0) ioctl$VIDIOC_STREAMOFF(r3, 0x40045613, &(0x7f0000000700)=0x7) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000000c0)) getsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000300)={0x0, 0x7307}, &(0x7f0000000340)=0x8) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(0xffffffffffffffff, 0x84, 0x79, &(0x7f0000000380)={0x0, 0x73, 0x5}, 0x8) openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000003c0)='/proc/capi/capi20\x00', 0x248000, 0x0) 10:14:41 executing program 4: r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_PAUSE(r0, 0x40044145, 0x0) 10:14:41 executing program 5: socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(0xffffffffffffffff, &(0x7f0000000040), 0x10) pipe2(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0xa57c171e751374c3) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/rpc\x00') ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(r1, 0xc0045520, &(0x7f0000000080)=0x1a6c) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000540)=0xd, 0x4) getpid() socket(0x1e, 0x0, 0x0) socket(0x1e, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) r2 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) r3 = memfd_create(&(0x7f0000000100)='\\vmnet0?\'`@{,vmnet1em0user\x00', 0x4) write$vhci(0xffffffffffffffff, &(0x7f0000000040)=@HCI_VENDOR_PKT={0xff, 0xb490eec00a90b463}, 0x2) ftruncate(r3, 0x1000000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r2, r3, &(0x7f00000000c0)=0xf18001, 0xeefffdef) 10:14:41 executing program 4: r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_PAUSE(r0, 0x40044145, 0x0) [ 198.855813][ T9926] overlayfs: filesystem on './file0' not supported as upperdir 10:14:41 executing program 1: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, @perf_config_ext={0x0, 0xffffffffffffffff}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1c) r0 = socket(0x10, 0x80002, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0xf1, &(0x7f0000000600)=ANY=[@ANYBLOB="000000000000ffffffffffff08004e2e00e30068000909049078ac1414aaac1e0101891b08ac1e0101ac1414bbffffffffffffffffac14141de000000107076e0000000000000b00907800050000480d00260065000036b00114ac14142b0000074200864d000000040a0907a0ad1c9f641d0201010000000000001c340f07f7f7dcf32a0710a87b6fdfc846e35d186f63f85b0003060f922ba60604c5d1060b8d5ff526486f7e631c07079137d16d3e010f6443a62f00236141f0301ddd1b0001010e4529e3a7c81a1326b5204aba891bf0ac1414bbac1414aa7f0000017f000001e0000001ac14140e000703803ded3f"], &(0x7f0000000500)={0x1, 0x1, [0xd6d, 0x63c, 0xe56, 0x2d0]}) ioctl$DRM_IOCTL_WAIT_VBLANK(r1, 0xc018643a, &(0x7f0000000100)={0xc000001, 0xfff}) faccessat(0xffffffffffffffff, &(0x7f0000000140)='./file1\x00', 0x4, 0x100) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000400)={{{@in6=@mcast1, @in=@remote}}, {{@in6=@remote}, 0x0, @in=@empty}}, &(0x7f0000000740)=0xe8) symlink(&(0x7f0000000200)='./file1\x00', &(0x7f00000002c0)='./file0\x00') r2 = openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_ALM_SET(r2, 0x5452, &(0x7f0000000100)={0xf12e}) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000780)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0x0, @ANYBLOB="b98a5b0e", @ANYRES32=0x0, @ANYBLOB="040000000000000008000000", @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="08000100", @ANYBLOB="0000000012002edb990000000000080081"], 0xe, 0x0) mount$overlay(0x40000f, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file0,workdir=./file1']) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000540)='/dev/full\x00', 0x0, 0x0) ioctl$VIDIOC_STREAMOFF(r3, 0x40045613, &(0x7f0000000700)=0x7) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000000c0)) getsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000300)={0x0, 0x7307}, &(0x7f0000000340)=0x8) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(0xffffffffffffffff, 0x84, 0x79, &(0x7f0000000380)={0x0, 0x73, 0x5}, 0x8) openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000003c0)='/proc/capi/capi20\x00', 0x248000, 0x0) 10:14:41 executing program 4: r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_PAUSE(r0, 0x40044145, 0x0) [ 199.057231][ T27] kauditd_printk_skb: 5 callbacks suppressed [ 199.057250][ T27] audit: type=1800 audit(1578392081.757:76): pid=9936 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.0" name="bus" dev="sda1" ino=16875 res=0 10:14:41 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfc3, 0x0, @perf_config_ext={0xffffffff00000001, 0x9}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) socket$netlink(0x10, 0x3, 0x0) r3 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getpeername$packet(r3, 0x0, 0x0) r4 = accept4$inet(0xffffffffffffffff, 0x0, &(0x7f0000000580), 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000000600)=0x1ca) setresuid(0xee00, r2, r5) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = socket$inet6(0xa, 0x400000000001, 0x0) close(r6) r7 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r7, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r7, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r8 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) pipe2$9p(0x0, 0x0) ftruncate(r8, 0x200004) pipe2$9p(0x0, 0x0) write$P9_RVERSION(0xffffffffffffffff, &(0x7f0000000280)=ANY=[], 0x0) r9 = dup(0xffffffffffffffff) pipe2$9p(0x0, 0x0) r10 = dup(0xffffffffffffffff) write$FUSE_BMAP(r10, 0x0, 0x0) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, 0x0, 0x0) write$FUSE_BMAP(r9, 0x0, 0xfffffffffffffed9) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f00000000c0)={0x14c}, 0x137) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r6, 0x84, 0x7b, &(0x7f0000000000)={0x0, 0x1}, 0x8) sendfile(r6, r8, 0x0, 0x80001d00c0d0) mount$9p_tcp(&(0x7f0000000180)='127.0.0.1\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x120080, &(0x7f0000000200)=ANY=[@ANYBLOB="7472616e733d7463702c706f72743d3078303030303030303030303030303030302c616e616d653d7b7b0f252e295d232c666f776e65723e", @ANYRESDEC, @ANYBLOB="2c686173682c7569603e33b68fcf322719c8a6765bbec4e1d7e92b6be80b22552e12dc996146b2ff070000230000002a4dda16541a632c821ac0e951", @ANYRESDEC=0x0, @ANYBLOB='el,\x00\x00\x00\x00\x00\x00\x00\x00']) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) 10:14:42 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfc3, 0x0, @perf_config_ext={0xffffffff00000001, 0x9}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) socket$netlink(0x10, 0x3, 0x0) r3 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getpeername$packet(r3, 0x0, 0x0) r4 = accept4$inet(0xffffffffffffffff, 0x0, &(0x7f0000000580), 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000000600)=0x1ca) setresuid(0xee00, r2, r5) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = socket$inet6(0xa, 0x400000000001, 0x0) close(r6) r7 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r7, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r7, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r8 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) pipe2$9p(0x0, 0x0) ftruncate(r8, 0x200004) pipe2$9p(0x0, 0x0) write$P9_RVERSION(0xffffffffffffffff, &(0x7f0000000280)=ANY=[], 0x0) r9 = dup(0xffffffffffffffff) pipe2$9p(0x0, 0x0) r10 = dup(0xffffffffffffffff) write$FUSE_BMAP(r10, 0x0, 0x0) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, 0x0, 0x0) write$FUSE_BMAP(r9, 0x0, 0xfffffffffffffed9) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f00000000c0)={0x14c}, 0x137) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r6, 0x84, 0x7b, &(0x7f0000000000)={0x0, 0x1}, 0x8) sendfile(r6, r8, 0x0, 0x80001d00c0d0) mount$9p_tcp(&(0x7f0000000180)='127.0.0.1\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x120080, &(0x7f0000000200)=ANY=[@ANYBLOB="7472616e733d7463702c706f72743d3078303030303030303030303030303030302c616e616d653d7b7b0f252e295d232c666f776e65723e", @ANYRESDEC, @ANYBLOB="2c686173682c7569603e33b68fcf322719c8a6765bbec4e1d7e92b6be80b22552e12dc996146b2ff070000230000002a4dda16541a632c821ac0e951", @ANYRESDEC=0x0, @ANYBLOB='el,\x00\x00\x00\x00\x00\x00\x00\x00']) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) 10:14:42 executing program 2: socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(0xffffffffffffffff, &(0x7f0000000040), 0x10) pipe2(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0xa57c171e751374c3) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/rpc\x00') ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(r1, 0xc0045520, &(0x7f0000000080)=0x1a6c) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000540)=0xd, 0x4) getpid() socket(0x1e, 0x0, 0x0) socket(0x1e, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) r2 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) r3 = memfd_create(&(0x7f0000000100)='\\vmnet0?\'`@{,vmnet1em0user\x00', 0x4) write$vhci(0xffffffffffffffff, &(0x7f0000000040)=@HCI_VENDOR_PKT={0xff, 0xb490eec00a90b463}, 0x2) ftruncate(r3, 0x1000000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r2, r3, &(0x7f00000000c0)=0xf18001, 0xeefffdef) 10:14:42 executing program 3: socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(0xffffffffffffffff, &(0x7f0000000040), 0x10) pipe2(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0xa57c171e751374c3) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/rpc\x00') ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(r1, 0xc0045520, &(0x7f0000000080)=0x1a6c) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000540)=0xd, 0x4) getpid() socket(0x1e, 0x0, 0x0) socket(0x1e, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) r2 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) r3 = memfd_create(&(0x7f0000000100)='\\vmnet0?\'`@{,vmnet1em0user\x00', 0x4) write$vhci(0xffffffffffffffff, &(0x7f0000000040)=@HCI_VENDOR_PKT={0xff, 0xb490eec00a90b463}, 0x2) ftruncate(r3, 0x1000000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r2, r3, &(0x7f00000000c0)=0xf18001, 0xeefffdef) [ 199.406325][ T9946] overlayfs: conflicting lowerdir path 10:14:42 executing program 1: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, @perf_config_ext={0x0, 0xffffffffffffffff}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1c) r0 = socket(0x10, 0x80002, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0xf1, &(0x7f0000000600)=ANY=[@ANYBLOB="000000000000ffffffffffff08004e2e00e30068000909049078ac1414aaac1e0101891b08ac1e0101ac1414bbffffffffffffffffac14141de000000107076e0000000000000b00907800050000480d00260065000036b00114ac14142b0000074200864d000000040a0907a0ad1c9f641d0201010000000000001c340f07f7f7dcf32a0710a87b6fdfc846e35d186f63f85b0003060f922ba60604c5d1060b8d5ff526486f7e631c07079137d16d3e010f6443a62f00236141f0301ddd1b0001010e4529e3a7c81a1326b5204aba891bf0ac1414bbac1414aa7f0000017f000001e0000001ac14140e000703803ded3f"], &(0x7f0000000500)={0x1, 0x1, [0xd6d, 0x63c, 0xe56, 0x2d0]}) ioctl$DRM_IOCTL_WAIT_VBLANK(r1, 0xc018643a, &(0x7f0000000100)={0xc000001, 0xfff}) faccessat(0xffffffffffffffff, &(0x7f0000000140)='./file1\x00', 0x4, 0x100) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000400)={{{@in6=@mcast1, @in=@remote}}, {{@in6=@remote}, 0x0, @in=@empty}}, &(0x7f0000000740)=0xe8) symlink(&(0x7f0000000200)='./file1\x00', &(0x7f00000002c0)='./file0\x00') r2 = openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_ALM_SET(r2, 0x5452, &(0x7f0000000100)={0xf12e}) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000780)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0x0, @ANYBLOB="b98a5b0e", @ANYRES32=0x0, @ANYBLOB="040000000000000008000000", @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="08000100", @ANYBLOB="0000000012002edb990000000000080081"], 0xe, 0x0) mount$overlay(0x40000f, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file0,workdir=./file1']) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000540)='/dev/full\x00', 0x0, 0x0) ioctl$VIDIOC_STREAMOFF(r3, 0x40045613, &(0x7f0000000700)=0x7) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000000c0)) getsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000300)={0x0, 0x7307}, &(0x7f0000000340)=0x8) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(0xffffffffffffffff, 0x84, 0x79, &(0x7f0000000380)={0x0, 0x73, 0x5}, 0x8) openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000003c0)='/proc/capi/capi20\x00', 0x248000, 0x0) 10:14:42 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfc3, 0x0, @perf_config_ext={0xffffffff00000001, 0x9}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) socket$netlink(0x10, 0x3, 0x0) r3 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getpeername$packet(r3, 0x0, 0x0) r4 = accept4$inet(0xffffffffffffffff, 0x0, &(0x7f0000000580), 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000000600)=0x1ca) setresuid(0xee00, r2, r5) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = socket$inet6(0xa, 0x400000000001, 0x0) close(r6) r7 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r7, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r7, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r8 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) pipe2$9p(0x0, 0x0) ftruncate(r8, 0x200004) pipe2$9p(0x0, 0x0) write$P9_RVERSION(0xffffffffffffffff, &(0x7f0000000280)=ANY=[], 0x0) r9 = dup(0xffffffffffffffff) pipe2$9p(0x0, 0x0) r10 = dup(0xffffffffffffffff) write$FUSE_BMAP(r10, 0x0, 0x0) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, 0x0, 0x0) write$FUSE_BMAP(r9, 0x0, 0xfffffffffffffed9) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f00000000c0)={0x14c}, 0x137) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r6, 0x84, 0x7b, &(0x7f0000000000)={0x0, 0x1}, 0x8) sendfile(r6, r8, 0x0, 0x80001d00c0d0) mount$9p_tcp(&(0x7f0000000180)='127.0.0.1\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x120080, &(0x7f0000000200)=ANY=[@ANYBLOB="7472616e733d7463702c706f72743d3078303030303030303030303030303030302c616e616d653d7b7b0f252e295d232c666f776e65723e", @ANYRESDEC, @ANYBLOB="2c686173682c7569603e33b68fcf322719c8a6765bbec4e1d7e92b6be80b22552e12dc996146b2ff070000230000002a4dda16541a632c821ac0e951", @ANYRESDEC=0x0, @ANYBLOB='el,\x00\x00\x00\x00\x00\x00\x00\x00']) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) 10:14:42 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfc3, 0x0, @perf_config_ext={0xffffffff00000001, 0x9}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) socket$netlink(0x10, 0x3, 0x0) r3 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getpeername$packet(r3, 0x0, 0x0) r4 = accept4$inet(0xffffffffffffffff, 0x0, &(0x7f0000000580), 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000000600)=0x1ca) setresuid(0xee00, r2, r5) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = socket$inet6(0xa, 0x400000000001, 0x0) close(r6) r7 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r7, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r7, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r8 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) pipe2$9p(0x0, 0x0) ftruncate(r8, 0x200004) pipe2$9p(0x0, 0x0) write$P9_RVERSION(0xffffffffffffffff, &(0x7f0000000280)=ANY=[], 0x0) r9 = dup(0xffffffffffffffff) pipe2$9p(0x0, 0x0) r10 = dup(0xffffffffffffffff) write$FUSE_BMAP(r10, 0x0, 0x0) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, 0x0, 0x0) write$FUSE_BMAP(r9, 0x0, 0xfffffffffffffed9) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f00000000c0)={0x14c}, 0x137) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r6, 0x84, 0x7b, &(0x7f0000000000)={0x0, 0x1}, 0x8) sendfile(r6, r8, 0x0, 0x80001d00c0d0) mount$9p_tcp(&(0x7f0000000180)='127.0.0.1\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x120080, &(0x7f0000000200)=ANY=[@ANYBLOB="7472616e733d7463702c706f72743d3078303030303030303030303030303030302c616e616d653d7b7b0f252e295d232c666f776e65723e", @ANYRESDEC, @ANYBLOB="2c686173682c7569603e33b68fcf322719c8a6765bbec4e1d7e92b6be80b22552e12dc996146b2ff070000230000002a4dda16541a632c821ac0e951", @ANYRESDEC=0x0, @ANYBLOB='el,\x00\x00\x00\x00\x00\x00\x00\x00']) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) 10:14:42 executing program 5: socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(0xffffffffffffffff, &(0x7f0000000040), 0x10) pipe2(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0xa57c171e751374c3) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/rpc\x00') ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(r1, 0xc0045520, &(0x7f0000000080)=0x1a6c) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000540)=0xd, 0x4) getpid() socket(0x1e, 0x0, 0x0) socket(0x1e, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) r2 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) r3 = memfd_create(&(0x7f0000000100)='\\vmnet0?\'`@{,vmnet1em0user\x00', 0x4) write$vhci(0xffffffffffffffff, &(0x7f0000000040)=@HCI_VENDOR_PKT={0xff, 0xb490eec00a90b463}, 0x2) ftruncate(r3, 0x1000000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r2, r3, &(0x7f00000000c0)=0xf18001, 0xeefffdef) [ 199.787597][ T9963] overlayfs: conflicting lowerdir path 10:14:42 executing program 1: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, @perf_config_ext={0x0, 0xffffffffffffffff}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1c) r0 = socket(0x10, 0x80002, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0xf1, &(0x7f0000000600)=ANY=[@ANYBLOB="000000000000ffffffffffff08004e2e00e30068000909049078ac1414aaac1e0101891b08ac1e0101ac1414bbffffffffffffffffac14141de000000107076e0000000000000b00907800050000480d00260065000036b00114ac14142b0000074200864d000000040a0907a0ad1c9f641d0201010000000000001c340f07f7f7dcf32a0710a87b6fdfc846e35d186f63f85b0003060f922ba60604c5d1060b8d5ff526486f7e631c07079137d16d3e010f6443a62f00236141f0301ddd1b0001010e4529e3a7c81a1326b5204aba891bf0ac1414bbac1414aa7f0000017f000001e0000001ac14140e000703803ded3f"], &(0x7f0000000500)={0x1, 0x1, [0xd6d, 0x63c, 0xe56, 0x2d0]}) ioctl$DRM_IOCTL_WAIT_VBLANK(r1, 0xc018643a, &(0x7f0000000100)={0xc000001, 0xfff}) faccessat(0xffffffffffffffff, &(0x7f0000000140)='./file1\x00', 0x4, 0x100) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000400)={{{@in6=@mcast1, @in=@remote}}, {{@in6=@remote}, 0x0, @in=@empty}}, &(0x7f0000000740)=0xe8) symlink(&(0x7f0000000200)='./file1\x00', &(0x7f00000002c0)='./file0\x00') r2 = openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_ALM_SET(r2, 0x5452, &(0x7f0000000100)={0xf12e}) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000780)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0x0, @ANYBLOB="b98a5b0e", @ANYRES32=0x0, @ANYBLOB="040000000000000008000000", @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="08000100", @ANYBLOB="0000000012002edb990000000000080081"], 0xe, 0x0) mount$overlay(0x40000f, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file0,workdir=./file1']) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000540)='/dev/full\x00', 0x0, 0x0) ioctl$VIDIOC_STREAMOFF(r3, 0x40045613, &(0x7f0000000700)=0x7) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000000c0)) getsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000300)={0x0, 0x7307}, &(0x7f0000000340)=0x8) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(0xffffffffffffffff, 0x84, 0x79, &(0x7f0000000380)={0x0, 0x73, 0x5}, 0x8) openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000003c0)='/proc/capi/capi20\x00', 0x248000, 0x0) 10:14:42 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfc3, 0x0, @perf_config_ext={0xffffffff00000001, 0x9}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) socket$netlink(0x10, 0x3, 0x0) r3 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getpeername$packet(r3, 0x0, 0x0) r4 = accept4$inet(0xffffffffffffffff, 0x0, &(0x7f0000000580), 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000000600)=0x1ca) setresuid(0xee00, r2, r5) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = socket$inet6(0xa, 0x400000000001, 0x0) close(r6) r7 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r7, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r7, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r8 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) pipe2$9p(0x0, 0x0) ftruncate(r8, 0x200004) pipe2$9p(0x0, 0x0) write$P9_RVERSION(0xffffffffffffffff, &(0x7f0000000280)=ANY=[], 0x0) r9 = dup(0xffffffffffffffff) pipe2$9p(0x0, 0x0) r10 = dup(0xffffffffffffffff) write$FUSE_BMAP(r10, 0x0, 0x0) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, 0x0, 0x0) write$FUSE_BMAP(r9, 0x0, 0xfffffffffffffed9) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f00000000c0)={0x14c}, 0x137) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r6, 0x84, 0x7b, &(0x7f0000000000)={0x0, 0x1}, 0x8) sendfile(r6, r8, 0x0, 0x80001d00c0d0) mount$9p_tcp(&(0x7f0000000180)='127.0.0.1\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x120080, &(0x7f0000000200)=ANY=[@ANYBLOB="7472616e733d7463702c706f72743d3078303030303030303030303030303030302c616e616d653d7b7b0f252e295d232c666f776e65723e", @ANYRESDEC, @ANYBLOB="2c686173682c7569603e33b68fcf322719c8a6765bbec4e1d7e92b6be80b22552e12dc996146b2ff070000230000002a4dda16541a632c821ac0e951", @ANYRESDEC=0x0, @ANYBLOB='el,\x00\x00\x00\x00\x00\x00\x00\x00']) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) 10:14:43 executing program 3: socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(0xffffffffffffffff, &(0x7f0000000040), 0x10) pipe2(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0xa57c171e751374c3) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/rpc\x00') ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(r1, 0xc0045520, &(0x7f0000000080)=0x1a6c) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000540)=0xd, 0x4) getpid() socket(0x1e, 0x0, 0x0) socket(0x1e, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) r2 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) r3 = memfd_create(&(0x7f0000000100)='\\vmnet0?\'`@{,vmnet1em0user\x00', 0x4) write$vhci(0xffffffffffffffff, &(0x7f0000000040)=@HCI_VENDOR_PKT={0xff, 0xb490eec00a90b463}, 0x2) ftruncate(r3, 0x1000000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r2, r3, &(0x7f00000000c0)=0xf18001, 0xeefffdef) 10:14:43 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfc3, 0x0, @perf_config_ext={0xffffffff00000001, 0x9}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) socket$netlink(0x10, 0x3, 0x0) r3 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getpeername$packet(r3, 0x0, 0x0) r4 = accept4$inet(0xffffffffffffffff, 0x0, &(0x7f0000000580), 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000000600)=0x1ca) setresuid(0xee00, r2, r5) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = socket$inet6(0xa, 0x400000000001, 0x0) close(r6) r7 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r7, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r7, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r8 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) pipe2$9p(0x0, 0x0) ftruncate(r8, 0x200004) pipe2$9p(0x0, 0x0) write$P9_RVERSION(0xffffffffffffffff, &(0x7f0000000280)=ANY=[], 0x0) r9 = dup(0xffffffffffffffff) pipe2$9p(0x0, 0x0) r10 = dup(0xffffffffffffffff) write$FUSE_BMAP(r10, 0x0, 0x0) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, 0x0, 0x0) write$FUSE_BMAP(r9, 0x0, 0xfffffffffffffed9) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f00000000c0)={0x14c}, 0x137) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r6, 0x84, 0x7b, &(0x7f0000000000)={0x0, 0x1}, 0x8) sendfile(r6, r8, 0x0, 0x80001d00c0d0) mount$9p_tcp(&(0x7f0000000180)='127.0.0.1\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x120080, &(0x7f0000000200)=ANY=[@ANYBLOB="7472616e733d7463702c706f72743d3078303030303030303030303030303030302c616e616d653d7b7b0f252e295d232c666f776e65723e", @ANYRESDEC, @ANYBLOB="2c686173682c7569603e33b68fcf322719c8a6765bbec4e1d7e92b6be80b22552e12dc996146b2ff070000230000002a4dda16541a632c821ac0e951", @ANYRESDEC=0x0, @ANYBLOB='el,\x00\x00\x00\x00\x00\x00\x00\x00']) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) 10:14:43 executing program 2: socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(0xffffffffffffffff, &(0x7f0000000040), 0x10) pipe2(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0xa57c171e751374c3) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/rpc\x00') ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(r1, 0xc0045520, &(0x7f0000000080)=0x1a6c) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000540)=0xd, 0x4) getpid() socket(0x1e, 0x0, 0x0) socket(0x1e, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) r2 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) r3 = memfd_create(&(0x7f0000000100)='\\vmnet0?\'`@{,vmnet1em0user\x00', 0x4) write$vhci(0xffffffffffffffff, &(0x7f0000000040)=@HCI_VENDOR_PKT={0xff, 0xb490eec00a90b463}, 0x2) ftruncate(r3, 0x1000000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r2, r3, &(0x7f00000000c0)=0xf18001, 0xeefffdef) 10:14:43 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfc3, 0x0, @perf_config_ext={0xffffffff00000001, 0x9}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) socket$netlink(0x10, 0x3, 0x0) r3 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getpeername$packet(r3, 0x0, 0x0) r4 = accept4$inet(0xffffffffffffffff, 0x0, &(0x7f0000000580), 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000000600)=0x1ca) setresuid(0xee00, r2, r5) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = socket$inet6(0xa, 0x400000000001, 0x0) close(r6) r7 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r7, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r7, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r8 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) pipe2$9p(0x0, 0x0) ftruncate(r8, 0x200004) pipe2$9p(0x0, 0x0) write$P9_RVERSION(0xffffffffffffffff, &(0x7f0000000280)=ANY=[], 0x0) r9 = dup(0xffffffffffffffff) pipe2$9p(0x0, 0x0) r10 = dup(0xffffffffffffffff) write$FUSE_BMAP(r10, 0x0, 0x0) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, 0x0, 0x0) write$FUSE_BMAP(r9, 0x0, 0xfffffffffffffed9) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f00000000c0)={0x14c}, 0x137) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r6, 0x84, 0x7b, &(0x7f0000000000)={0x0, 0x1}, 0x8) sendfile(r6, r8, 0x0, 0x80001d00c0d0) mount$9p_tcp(&(0x7f0000000180)='127.0.0.1\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x120080, &(0x7f0000000200)=ANY=[@ANYBLOB="7472616e733d7463702c706f72743d3078303030303030303030303030303030302c616e616d653d7b7b0f252e295d232c666f776e65723e", @ANYRESDEC, @ANYBLOB="2c686173682c7569603e33b68fcf322719c8a6765bbec4e1d7e92b6be80b22552e12dc996146b2ff070000230000002a4dda16541a632c821ac0e951", @ANYRESDEC=0x0, @ANYBLOB='el,\x00\x00\x00\x00\x00\x00\x00\x00']) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) 10:14:43 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfc3, 0x0, @perf_config_ext={0xffffffff00000001, 0x9}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) socket$netlink(0x10, 0x3, 0x0) r3 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getpeername$packet(r3, 0x0, 0x0) r4 = accept4$inet(0xffffffffffffffff, 0x0, &(0x7f0000000580), 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000000600)=0x1ca) setresuid(0xee00, r2, r5) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = socket$inet6(0xa, 0x400000000001, 0x0) close(r6) r7 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r7, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r7, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r8 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) pipe2$9p(0x0, 0x0) ftruncate(r8, 0x200004) pipe2$9p(0x0, 0x0) write$P9_RVERSION(0xffffffffffffffff, &(0x7f0000000280)=ANY=[], 0x0) r9 = dup(0xffffffffffffffff) pipe2$9p(0x0, 0x0) r10 = dup(0xffffffffffffffff) write$FUSE_BMAP(r10, 0x0, 0x0) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, 0x0, 0x0) write$FUSE_BMAP(r9, 0x0, 0xfffffffffffffed9) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f00000000c0)={0x14c}, 0x137) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r6, 0x84, 0x7b, &(0x7f0000000000)={0x0, 0x1}, 0x8) sendfile(r6, r8, 0x0, 0x80001d00c0d0) mount$9p_tcp(&(0x7f0000000180)='127.0.0.1\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x120080, &(0x7f0000000200)=ANY=[@ANYBLOB="7472616e733d7463702c706f72743d3078303030303030303030303030303030302c616e616d653d7b7b0f252e295d232c666f776e65723e", @ANYRESDEC, @ANYBLOB="2c686173682c7569603e33b68fcf322719c8a6765bbec4e1d7e92b6be80b22552e12dc996146b2ff070000230000002a4dda16541a632c821ac0e951", @ANYRESDEC=0x0, @ANYBLOB='el,\x00\x00\x00\x00\x00\x00\x00\x00']) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) 10:14:43 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfc3, 0x0, @perf_config_ext={0xffffffff00000001, 0x9}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) socket$netlink(0x10, 0x3, 0x0) r3 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getpeername$packet(r3, 0x0, 0x0) r4 = accept4$inet(0xffffffffffffffff, 0x0, &(0x7f0000000580), 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000000600)=0x1ca) setresuid(0xee00, r2, r5) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = socket$inet6(0xa, 0x400000000001, 0x0) close(r6) r7 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r7, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r7, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r8 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) pipe2$9p(0x0, 0x0) ftruncate(r8, 0x200004) pipe2$9p(0x0, 0x0) write$P9_RVERSION(0xffffffffffffffff, &(0x7f0000000280)=ANY=[], 0x0) r9 = dup(0xffffffffffffffff) pipe2$9p(0x0, 0x0) r10 = dup(0xffffffffffffffff) write$FUSE_BMAP(r10, 0x0, 0x0) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, 0x0, 0x0) write$FUSE_BMAP(r9, 0x0, 0xfffffffffffffed9) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f00000000c0)={0x14c}, 0x137) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r6, 0x84, 0x7b, &(0x7f0000000000)={0x0, 0x1}, 0x8) sendfile(r6, r8, 0x0, 0x80001d00c0d0) mount$9p_tcp(&(0x7f0000000180)='127.0.0.1\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x120080, &(0x7f0000000200)=ANY=[@ANYBLOB="7472616e733d7463702c706f72743d3078303030303030303030303030303030302c616e616d653d7b7b0f252e295d232c666f776e65723e", @ANYRESDEC, @ANYBLOB="2c686173682c7569603e33b68fcf322719c8a6765bbec4e1d7e92b6be80b22552e12dc996146b2ff070000230000002a4dda16541a632c821ac0e951", @ANYRESDEC=0x0, @ANYBLOB='el,\x00\x00\x00\x00\x00\x00\x00\x00']) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) [ 201.031579][ T9983] syz-executor.4 (9983) used greatest stack depth: 9960 bytes left 10:14:43 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfc3, 0x0, @perf_config_ext={0xffffffff00000001, 0x9}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) socket$netlink(0x10, 0x3, 0x0) r3 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getpeername$packet(r3, 0x0, 0x0) r4 = accept4$inet(0xffffffffffffffff, 0x0, &(0x7f0000000580), 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000000600)=0x1ca) setresuid(0xee00, r2, r5) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = socket$inet6(0xa, 0x400000000001, 0x0) close(r6) r7 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r7, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r7, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r8 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) pipe2$9p(0x0, 0x0) ftruncate(r8, 0x200004) pipe2$9p(0x0, 0x0) write$P9_RVERSION(0xffffffffffffffff, &(0x7f0000000280)=ANY=[], 0x0) r9 = dup(0xffffffffffffffff) pipe2$9p(0x0, 0x0) r10 = dup(0xffffffffffffffff) write$FUSE_BMAP(r10, 0x0, 0x0) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, 0x0, 0x0) write$FUSE_BMAP(r9, 0x0, 0xfffffffffffffed9) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f00000000c0)={0x14c}, 0x137) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r6, 0x84, 0x7b, &(0x7f0000000000)={0x0, 0x1}, 0x8) sendfile(r6, r8, 0x0, 0x80001d00c0d0) mount$9p_tcp(&(0x7f0000000180)='127.0.0.1\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x120080, &(0x7f0000000200)=ANY=[@ANYBLOB="7472616e733d7463702c706f72743d3078303030303030303030303030303030302c616e616d653d7b7b0f252e295d232c666f776e65723e", @ANYRESDEC, @ANYBLOB="2c686173682c7569603e33b68fcf322719c8a6765bbec4e1d7e92b6be80b22552e12dc996146b2ff070000230000002a4dda16541a632c821ac0e951", @ANYRESDEC=0x0, @ANYBLOB='el,\x00\x00\x00\x00\x00\x00\x00\x00']) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) 10:14:44 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfc3, 0x0, @perf_config_ext={0xffffffff00000001, 0x9}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) socket$netlink(0x10, 0x3, 0x0) r3 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getpeername$packet(r3, 0x0, 0x0) r4 = accept4$inet(0xffffffffffffffff, 0x0, &(0x7f0000000580), 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000000600)=0x1ca) setresuid(0xee00, r2, r5) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = socket$inet6(0xa, 0x400000000001, 0x0) close(r6) r7 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r7, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r7, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r8 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) pipe2$9p(0x0, 0x0) ftruncate(r8, 0x200004) pipe2$9p(0x0, 0x0) write$P9_RVERSION(0xffffffffffffffff, &(0x7f0000000280)=ANY=[], 0x0) r9 = dup(0xffffffffffffffff) pipe2$9p(0x0, 0x0) r10 = dup(0xffffffffffffffff) write$FUSE_BMAP(r10, 0x0, 0x0) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, 0x0, 0x0) write$FUSE_BMAP(r9, 0x0, 0xfffffffffffffed9) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f00000000c0)={0x14c}, 0x137) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r6, 0x84, 0x7b, &(0x7f0000000000)={0x0, 0x1}, 0x8) sendfile(r6, r8, 0x0, 0x80001d00c0d0) mount$9p_tcp(&(0x7f0000000180)='127.0.0.1\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x120080, &(0x7f0000000200)=ANY=[@ANYBLOB="7472616e733d7463702c706f72743d3078303030303030303030303030303030302c616e616d653d7b7b0f252e295d232c666f776e65723e", @ANYRESDEC, @ANYBLOB="2c686173682c7569603e33b68fcf322719c8a6765bbec4e1d7e92b6be80b22552e12dc996146b2ff070000230000002a4dda16541a632c821ac0e951", @ANYRESDEC=0x0, @ANYBLOB='el,\x00\x00\x00\x00\x00\x00\x00\x00']) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) 10:14:44 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfc3, 0x0, @perf_config_ext={0xffffffff00000001, 0x9}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) socket$netlink(0x10, 0x3, 0x0) r3 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getpeername$packet(r3, 0x0, 0x0) r4 = accept4$inet(0xffffffffffffffff, 0x0, &(0x7f0000000580), 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000000600)=0x1ca) setresuid(0xee00, r2, r5) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = socket$inet6(0xa, 0x400000000001, 0x0) close(r6) r7 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r7, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r7, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r8 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) pipe2$9p(0x0, 0x0) ftruncate(r8, 0x200004) pipe2$9p(0x0, 0x0) write$P9_RVERSION(0xffffffffffffffff, &(0x7f0000000280)=ANY=[], 0x0) r9 = dup(0xffffffffffffffff) pipe2$9p(0x0, 0x0) r10 = dup(0xffffffffffffffff) write$FUSE_BMAP(r10, 0x0, 0x0) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, 0x0, 0x0) write$FUSE_BMAP(r9, 0x0, 0xfffffffffffffed9) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f00000000c0)={0x14c}, 0x137) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r6, 0x84, 0x7b, &(0x7f0000000000)={0x0, 0x1}, 0x8) sendfile(r6, r8, 0x0, 0x80001d00c0d0) mount$9p_tcp(&(0x7f0000000180)='127.0.0.1\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x120080, &(0x7f0000000200)=ANY=[@ANYBLOB="7472616e733d7463702c706f72743d3078303030303030303030303030303030302c616e616d653d7b7b0f252e295d232c666f776e65723e", @ANYRESDEC, @ANYBLOB="2c686173682c7569603e33b68fcf322719c8a6765bbec4e1d7e92b6be80b22552e12dc996146b2ff070000230000002a4dda16541a632c821ac0e951", @ANYRESDEC=0x0, @ANYBLOB='el,\x00\x00\x00\x00\x00\x00\x00\x00']) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) 10:14:44 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfc3, 0x0, @perf_config_ext={0xffffffff00000001, 0x9}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) socket$netlink(0x10, 0x3, 0x0) r3 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getpeername$packet(r3, 0x0, 0x0) r4 = accept4$inet(0xffffffffffffffff, 0x0, &(0x7f0000000580), 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000000600)=0x1ca) setresuid(0xee00, r2, r5) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = socket$inet6(0xa, 0x400000000001, 0x0) close(r6) r7 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r7, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r7, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r8 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) pipe2$9p(0x0, 0x0) ftruncate(r8, 0x200004) pipe2$9p(0x0, 0x0) write$P9_RVERSION(0xffffffffffffffff, &(0x7f0000000280)=ANY=[], 0x0) r9 = dup(0xffffffffffffffff) pipe2$9p(0x0, 0x0) r10 = dup(0xffffffffffffffff) write$FUSE_BMAP(r10, 0x0, 0x0) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, 0x0, 0x0) write$FUSE_BMAP(r9, 0x0, 0xfffffffffffffed9) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f00000000c0)={0x14c}, 0x137) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r6, 0x84, 0x7b, &(0x7f0000000000)={0x0, 0x1}, 0x8) sendfile(r6, r8, 0x0, 0x80001d00c0d0) mount$9p_tcp(&(0x7f0000000180)='127.0.0.1\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x120080, &(0x7f0000000200)=ANY=[@ANYBLOB="7472616e733d7463702c706f72743d3078303030303030303030303030303030302c616e616d653d7b7b0f252e295d232c666f776e65723e", @ANYRESDEC, @ANYBLOB="2c686173682c7569603e33b68fcf322719c8a6765bbec4e1d7e92b6be80b22552e12dc996146b2ff070000230000002a4dda16541a632c821ac0e951", @ANYRESDEC=0x0, @ANYBLOB='el,\x00\x00\x00\x00\x00\x00\x00\x00']) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) 10:14:44 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfc3, 0x0, @perf_config_ext={0xffffffff00000001, 0x9}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) socket$netlink(0x10, 0x3, 0x0) r3 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getpeername$packet(r3, 0x0, 0x0) r4 = accept4$inet(0xffffffffffffffff, 0x0, &(0x7f0000000580), 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000000600)=0x1ca) setresuid(0xee00, r2, r5) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = socket$inet6(0xa, 0x400000000001, 0x0) close(r6) r7 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r7, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r7, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r8 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) pipe2$9p(0x0, 0x0) ftruncate(r8, 0x200004) pipe2$9p(0x0, 0x0) write$P9_RVERSION(0xffffffffffffffff, &(0x7f0000000280)=ANY=[], 0x0) r9 = dup(0xffffffffffffffff) pipe2$9p(0x0, 0x0) r10 = dup(0xffffffffffffffff) write$FUSE_BMAP(r10, 0x0, 0x0) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, 0x0, 0x0) write$FUSE_BMAP(r9, 0x0, 0xfffffffffffffed9) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f00000000c0)={0x14c}, 0x137) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r6, 0x84, 0x7b, &(0x7f0000000000)={0x0, 0x1}, 0x8) sendfile(r6, r8, 0x0, 0x80001d00c0d0) mount$9p_tcp(&(0x7f0000000180)='127.0.0.1\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x120080, &(0x7f0000000200)=ANY=[@ANYBLOB="7472616e733d7463702c706f72743d3078303030303030303030303030303030302c616e616d653d7b7b0f252e295d232c666f776e65723e", @ANYRESDEC, @ANYBLOB="2c686173682c7569603e33b68fcf322719c8a6765bbec4e1d7e92b6be80b22552e12dc996146b2ff070000230000002a4dda16541a632c821ac0e951", @ANYRESDEC=0x0, @ANYBLOB='el,\x00\x00\x00\x00\x00\x00\x00\x00']) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) 10:14:44 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfc3, 0x0, @perf_config_ext={0xffffffff00000001, 0x9}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) socket$netlink(0x10, 0x3, 0x0) r3 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getpeername$packet(r3, 0x0, 0x0) r4 = accept4$inet(0xffffffffffffffff, 0x0, &(0x7f0000000580), 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000000600)=0x1ca) setresuid(0xee00, r2, r5) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = socket$inet6(0xa, 0x400000000001, 0x0) close(r6) r7 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r7, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r7, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r8 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) pipe2$9p(0x0, 0x0) ftruncate(r8, 0x200004) pipe2$9p(0x0, 0x0) write$P9_RVERSION(0xffffffffffffffff, &(0x7f0000000280)=ANY=[], 0x0) r9 = dup(0xffffffffffffffff) pipe2$9p(0x0, 0x0) r10 = dup(0xffffffffffffffff) write$FUSE_BMAP(r10, 0x0, 0x0) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, 0x0, 0x0) write$FUSE_BMAP(r9, 0x0, 0xfffffffffffffed9) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f00000000c0)={0x14c}, 0x137) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r6, 0x84, 0x7b, &(0x7f0000000000)={0x0, 0x1}, 0x8) sendfile(r6, r8, 0x0, 0x80001d00c0d0) mount$9p_tcp(&(0x7f0000000180)='127.0.0.1\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x120080, &(0x7f0000000200)=ANY=[@ANYBLOB="7472616e733d7463702c706f72743d3078303030303030303030303030303030302c616e616d653d7b7b0f252e295d232c666f776e65723e", @ANYRESDEC, @ANYBLOB="2c686173682c7569603e33b68fcf322719c8a6765bbec4e1d7e92b6be80b22552e12dc996146b2ff070000230000002a4dda16541a632c821ac0e951", @ANYRESDEC=0x0, @ANYBLOB='el,\x00\x00\x00\x00\x00\x00\x00\x00']) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) 10:14:44 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfc3, 0x0, @perf_config_ext={0xffffffff00000001, 0x9}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) socket$netlink(0x10, 0x3, 0x0) r3 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getpeername$packet(r3, 0x0, 0x0) r4 = accept4$inet(0xffffffffffffffff, 0x0, &(0x7f0000000580), 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000000600)=0x1ca) setresuid(0xee00, r2, r5) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = socket$inet6(0xa, 0x400000000001, 0x0) close(r6) r7 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r7, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r7, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r8 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) pipe2$9p(0x0, 0x0) ftruncate(r8, 0x200004) pipe2$9p(0x0, 0x0) write$P9_RVERSION(0xffffffffffffffff, &(0x7f0000000280)=ANY=[], 0x0) r9 = dup(0xffffffffffffffff) pipe2$9p(0x0, 0x0) r10 = dup(0xffffffffffffffff) write$FUSE_BMAP(r10, 0x0, 0x0) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, 0x0, 0x0) write$FUSE_BMAP(r9, 0x0, 0xfffffffffffffed9) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f00000000c0)={0x14c}, 0x137) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r6, 0x84, 0x7b, &(0x7f0000000000)={0x0, 0x1}, 0x8) sendfile(r6, r8, 0x0, 0x80001d00c0d0) mount$9p_tcp(&(0x7f0000000180)='127.0.0.1\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x120080, &(0x7f0000000200)=ANY=[@ANYBLOB="7472616e733d7463702c706f72743d3078303030303030303030303030303030302c616e616d653d7b7b0f252e295d232c666f776e65723e", @ANYRESDEC, @ANYBLOB="2c686173682c7569603e33b68fcf322719c8a6765bbec4e1d7e92b6be80b22552e12dc996146b2ff070000230000002a4dda16541a632c821ac0e951", @ANYRESDEC=0x0, @ANYBLOB='el,\x00\x00\x00\x00\x00\x00\x00\x00']) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) 10:14:44 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfc3, 0x0, @perf_config_ext={0xffffffff00000001, 0x9}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) socket$netlink(0x10, 0x3, 0x0) r3 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getpeername$packet(r3, 0x0, 0x0) r4 = accept4$inet(0xffffffffffffffff, 0x0, &(0x7f0000000580), 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000000600)=0x1ca) setresuid(0xee00, r2, r5) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = socket$inet6(0xa, 0x400000000001, 0x0) close(r6) r7 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r7, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r7, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r8 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) pipe2$9p(0x0, 0x0) ftruncate(r8, 0x200004) pipe2$9p(0x0, 0x0) write$P9_RVERSION(0xffffffffffffffff, &(0x7f0000000280)=ANY=[], 0x0) r9 = dup(0xffffffffffffffff) pipe2$9p(0x0, 0x0) r10 = dup(0xffffffffffffffff) write$FUSE_BMAP(r10, 0x0, 0x0) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, 0x0, 0x0) write$FUSE_BMAP(r9, 0x0, 0xfffffffffffffed9) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f00000000c0)={0x14c}, 0x137) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r6, 0x84, 0x7b, &(0x7f0000000000)={0x0, 0x1}, 0x8) sendfile(r6, r8, 0x0, 0x80001d00c0d0) mount$9p_tcp(&(0x7f0000000180)='127.0.0.1\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x120080, &(0x7f0000000200)=ANY=[@ANYBLOB="7472616e733d7463702c706f72743d3078303030303030303030303030303030302c616e616d653d7b7b0f252e295d232c666f776e65723e", @ANYRESDEC, @ANYBLOB="2c686173682c7569603e33b68fcf322719c8a6765bbec4e1d7e92b6be80b22552e12dc996146b2ff070000230000002a4dda16541a632c821ac0e951", @ANYRESDEC=0x0, @ANYBLOB='el,\x00\x00\x00\x00\x00\x00\x00\x00']) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) 10:14:44 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfc3, 0x0, @perf_config_ext={0xffffffff00000001, 0x9}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) socket$netlink(0x10, 0x3, 0x0) r3 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getpeername$packet(r3, 0x0, 0x0) r4 = accept4$inet(0xffffffffffffffff, 0x0, &(0x7f0000000580), 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000000600)=0x1ca) setresuid(0xee00, r2, r5) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = socket$inet6(0xa, 0x400000000001, 0x0) close(r6) r7 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r7, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r7, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r8 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) pipe2$9p(0x0, 0x0) ftruncate(r8, 0x200004) pipe2$9p(0x0, 0x0) write$P9_RVERSION(0xffffffffffffffff, &(0x7f0000000280)=ANY=[], 0x0) r9 = dup(0xffffffffffffffff) pipe2$9p(0x0, 0x0) r10 = dup(0xffffffffffffffff) write$FUSE_BMAP(r10, 0x0, 0x0) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, 0x0, 0x0) write$FUSE_BMAP(r9, 0x0, 0xfffffffffffffed9) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f00000000c0)={0x14c}, 0x137) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r6, 0x84, 0x7b, &(0x7f0000000000)={0x0, 0x1}, 0x8) sendfile(r6, r8, 0x0, 0x80001d00c0d0) mount$9p_tcp(&(0x7f0000000180)='127.0.0.1\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x120080, &(0x7f0000000200)=ANY=[@ANYBLOB="7472616e733d7463702c706f72743d3078303030303030303030303030303030302c616e616d653d7b7b0f252e295d232c666f776e65723e", @ANYRESDEC, @ANYBLOB="2c686173682c7569603e33b68fcf322719c8a6765bbec4e1d7e92b6be80b22552e12dc996146b2ff070000230000002a4dda16541a632c821ac0e951", @ANYRESDEC=0x0, @ANYBLOB='el,\x00\x00\x00\x00\x00\x00\x00\x00']) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) 10:14:45 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfc3, 0x0, @perf_config_ext={0xffffffff00000001, 0x9}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) socket$netlink(0x10, 0x3, 0x0) r3 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getpeername$packet(r3, 0x0, 0x0) r4 = accept4$inet(0xffffffffffffffff, 0x0, &(0x7f0000000580), 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000000600)=0x1ca) setresuid(0xee00, r2, r5) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = socket$inet6(0xa, 0x400000000001, 0x0) close(r6) r7 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r7, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r7, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r8 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) pipe2$9p(0x0, 0x0) ftruncate(r8, 0x200004) pipe2$9p(0x0, 0x0) write$P9_RVERSION(0xffffffffffffffff, &(0x7f0000000280)=ANY=[], 0x0) r9 = dup(0xffffffffffffffff) pipe2$9p(0x0, 0x0) r10 = dup(0xffffffffffffffff) write$FUSE_BMAP(r10, 0x0, 0x0) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, 0x0, 0x0) write$FUSE_BMAP(r9, 0x0, 0xfffffffffffffed9) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f00000000c0)={0x14c}, 0x137) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r6, 0x84, 0x7b, &(0x7f0000000000)={0x0, 0x1}, 0x8) sendfile(r6, r8, 0x0, 0x80001d00c0d0) mount$9p_tcp(&(0x7f0000000180)='127.0.0.1\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x120080, &(0x7f0000000200)=ANY=[@ANYBLOB="7472616e733d7463702c706f72743d3078303030303030303030303030303030302c616e616d653d7b7b0f252e295d232c666f776e65723e", @ANYRESDEC, @ANYBLOB="2c686173682c7569603e33b68fcf322719c8a6765bbec4e1d7e92b6be80b22552e12dc996146b2ff070000230000002a4dda16541a632c821ac0e951", @ANYRESDEC=0x0, @ANYBLOB='el,\x00\x00\x00\x00\x00\x00\x00\x00']) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) 10:14:45 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfc3, 0x0, @perf_config_ext={0xffffffff00000001, 0x9}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) socket$netlink(0x10, 0x3, 0x0) r3 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getpeername$packet(r3, 0x0, 0x0) r4 = accept4$inet(0xffffffffffffffff, 0x0, &(0x7f0000000580), 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000000600)=0x1ca) setresuid(0xee00, r2, r5) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = socket$inet6(0xa, 0x400000000001, 0x0) close(r6) r7 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r7, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r7, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r8 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) pipe2$9p(0x0, 0x0) ftruncate(r8, 0x200004) pipe2$9p(0x0, 0x0) write$P9_RVERSION(0xffffffffffffffff, &(0x7f0000000280)=ANY=[], 0x0) r9 = dup(0xffffffffffffffff) pipe2$9p(0x0, 0x0) r10 = dup(0xffffffffffffffff) write$FUSE_BMAP(r10, 0x0, 0x0) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, 0x0, 0x0) write$FUSE_BMAP(r9, 0x0, 0xfffffffffffffed9) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f00000000c0)={0x14c}, 0x137) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r6, 0x84, 0x7b, &(0x7f0000000000)={0x0, 0x1}, 0x8) sendfile(r6, r8, 0x0, 0x80001d00c0d0) mount$9p_tcp(&(0x7f0000000180)='127.0.0.1\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x120080, &(0x7f0000000200)=ANY=[@ANYBLOB="7472616e733d7463702c706f72743d3078303030303030303030303030303030302c616e616d653d7b7b0f252e295d232c666f776e65723e", @ANYRESDEC, @ANYBLOB="2c686173682c7569603e33b68fcf322719c8a6765bbec4e1d7e92b6be80b22552e12dc996146b2ff070000230000002a4dda16541a632c821ac0e951", @ANYRESDEC=0x0, @ANYBLOB='el,\x00\x00\x00\x00\x00\x00\x00\x00']) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) 10:14:45 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfc3, 0x0, @perf_config_ext={0xffffffff00000001, 0x9}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) socket$netlink(0x10, 0x3, 0x0) r3 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getpeername$packet(r3, 0x0, 0x0) r4 = accept4$inet(0xffffffffffffffff, 0x0, &(0x7f0000000580), 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000000600)=0x1ca) setresuid(0xee00, r2, r5) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = socket$inet6(0xa, 0x400000000001, 0x0) close(r6) r7 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r7, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r7, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r8 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) pipe2$9p(0x0, 0x0) ftruncate(r8, 0x200004) pipe2$9p(0x0, 0x0) write$P9_RVERSION(0xffffffffffffffff, &(0x7f0000000280)=ANY=[], 0x0) r9 = dup(0xffffffffffffffff) pipe2$9p(0x0, 0x0) r10 = dup(0xffffffffffffffff) write$FUSE_BMAP(r10, 0x0, 0x0) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, 0x0, 0x0) write$FUSE_BMAP(r9, 0x0, 0xfffffffffffffed9) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f00000000c0)={0x14c}, 0x137) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r6, 0x84, 0x7b, &(0x7f0000000000)={0x0, 0x1}, 0x8) sendfile(r6, r8, 0x0, 0x80001d00c0d0) mount$9p_tcp(&(0x7f0000000180)='127.0.0.1\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x120080, &(0x7f0000000200)=ANY=[@ANYBLOB="7472616e733d7463702c706f72743d3078303030303030303030303030303030302c616e616d653d7b7b0f252e295d232c666f776e65723e", @ANYRESDEC, @ANYBLOB="2c686173682c7569603e33b68fcf322719c8a6765bbec4e1d7e92b6be80b22552e12dc996146b2ff070000230000002a4dda16541a632c821ac0e951", @ANYRESDEC=0x0, @ANYBLOB='el,\x00\x00\x00\x00\x00\x00\x00\x00']) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) 10:14:45 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfc3, 0x0, @perf_config_ext={0xffffffff00000001, 0x9}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) socket$netlink(0x10, 0x3, 0x0) r3 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getpeername$packet(r3, 0x0, 0x0) r4 = accept4$inet(0xffffffffffffffff, 0x0, &(0x7f0000000580), 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000000600)=0x1ca) setresuid(0xee00, r2, r5) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = socket$inet6(0xa, 0x400000000001, 0x0) close(r6) r7 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r7, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r7, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r8 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) pipe2$9p(0x0, 0x0) ftruncate(r8, 0x200004) pipe2$9p(0x0, 0x0) write$P9_RVERSION(0xffffffffffffffff, &(0x7f0000000280)=ANY=[], 0x0) r9 = dup(0xffffffffffffffff) pipe2$9p(0x0, 0x0) r10 = dup(0xffffffffffffffff) write$FUSE_BMAP(r10, 0x0, 0x0) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, 0x0, 0x0) write$FUSE_BMAP(r9, 0x0, 0xfffffffffffffed9) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f00000000c0)={0x14c}, 0x137) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r6, 0x84, 0x7b, &(0x7f0000000000)={0x0, 0x1}, 0x8) sendfile(r6, r8, 0x0, 0x80001d00c0d0) mount$9p_tcp(&(0x7f0000000180)='127.0.0.1\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x120080, &(0x7f0000000200)=ANY=[@ANYBLOB="7472616e733d7463702c706f72743d3078303030303030303030303030303030302c616e616d653d7b7b0f252e295d232c666f776e65723e", @ANYRESDEC, @ANYBLOB="2c686173682c7569603e33b68fcf322719c8a6765bbec4e1d7e92b6be80b22552e12dc996146b2ff070000230000002a4dda16541a632c821ac0e951", @ANYRESDEC=0x0, @ANYBLOB='el,\x00\x00\x00\x00\x00\x00\x00\x00']) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) 10:14:45 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfc3, 0x0, @perf_config_ext={0xffffffff00000001, 0x9}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) socket$netlink(0x10, 0x3, 0x0) r3 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getpeername$packet(r3, 0x0, 0x0) r4 = accept4$inet(0xffffffffffffffff, 0x0, &(0x7f0000000580), 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000000600)=0x1ca) setresuid(0xee00, r2, r5) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = socket$inet6(0xa, 0x400000000001, 0x0) close(r6) r7 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r7, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r7, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r8 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) pipe2$9p(0x0, 0x0) ftruncate(r8, 0x200004) pipe2$9p(0x0, 0x0) write$P9_RVERSION(0xffffffffffffffff, &(0x7f0000000280)=ANY=[], 0x0) r9 = dup(0xffffffffffffffff) pipe2$9p(0x0, 0x0) r10 = dup(0xffffffffffffffff) write$FUSE_BMAP(r10, 0x0, 0x0) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, 0x0, 0x0) write$FUSE_BMAP(r9, 0x0, 0xfffffffffffffed9) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f00000000c0)={0x14c}, 0x137) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r6, 0x84, 0x7b, &(0x7f0000000000)={0x0, 0x1}, 0x8) sendfile(r6, r8, 0x0, 0x80001d00c0d0) mount$9p_tcp(&(0x7f0000000180)='127.0.0.1\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x120080, &(0x7f0000000200)=ANY=[@ANYBLOB="7472616e733d7463702c706f72743d3078303030303030303030303030303030302c616e616d653d7b7b0f252e295d232c666f776e65723e", @ANYRESDEC, @ANYBLOB="2c686173682c7569603e33b68fcf322719c8a6765bbec4e1d7e92b6be80b22552e12dc996146b2ff070000230000002a4dda16541a632c821ac0e951", @ANYRESDEC=0x0, @ANYBLOB='el,\x00\x00\x00\x00\x00\x00\x00\x00']) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) 10:14:45 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfc3, 0x0, @perf_config_ext={0xffffffff00000001, 0x9}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) socket$netlink(0x10, 0x3, 0x0) r3 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getpeername$packet(r3, 0x0, 0x0) r4 = accept4$inet(0xffffffffffffffff, 0x0, &(0x7f0000000580), 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000000600)=0x1ca) setresuid(0xee00, r2, r5) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = socket$inet6(0xa, 0x400000000001, 0x0) close(r6) r7 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r7, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r7, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r8 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) pipe2$9p(0x0, 0x0) ftruncate(r8, 0x200004) pipe2$9p(0x0, 0x0) write$P9_RVERSION(0xffffffffffffffff, &(0x7f0000000280)=ANY=[], 0x0) r9 = dup(0xffffffffffffffff) pipe2$9p(0x0, 0x0) r10 = dup(0xffffffffffffffff) write$FUSE_BMAP(r10, 0x0, 0x0) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, 0x0, 0x0) write$FUSE_BMAP(r9, 0x0, 0xfffffffffffffed9) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f00000000c0)={0x14c}, 0x137) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r6, 0x84, 0x7b, &(0x7f0000000000)={0x0, 0x1}, 0x8) sendfile(r6, r8, 0x0, 0x80001d00c0d0) mount$9p_tcp(&(0x7f0000000180)='127.0.0.1\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x120080, &(0x7f0000000200)=ANY=[@ANYBLOB="7472616e733d7463702c706f72743d3078303030303030303030303030303030302c616e616d653d7b7b0f252e295d232c666f776e65723e", @ANYRESDEC, @ANYBLOB="2c686173682c7569603e33b68fcf322719c8a6765bbec4e1d7e92b6be80b22552e12dc996146b2ff070000230000002a4dda16541a632c821ac0e951", @ANYRESDEC=0x0, @ANYBLOB='el,\x00\x00\x00\x00\x00\x00\x00\x00']) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) 10:14:45 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfc3, 0x0, @perf_config_ext={0xffffffff00000001, 0x9}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) socket$netlink(0x10, 0x3, 0x0) r3 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getpeername$packet(r3, 0x0, 0x0) r4 = accept4$inet(0xffffffffffffffff, 0x0, &(0x7f0000000580), 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000000600)=0x1ca) setresuid(0xee00, r2, r5) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = socket$inet6(0xa, 0x400000000001, 0x0) close(r6) r7 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r7, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r7, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r8 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) pipe2$9p(0x0, 0x0) ftruncate(r8, 0x200004) pipe2$9p(0x0, 0x0) write$P9_RVERSION(0xffffffffffffffff, &(0x7f0000000280)=ANY=[], 0x0) r9 = dup(0xffffffffffffffff) pipe2$9p(0x0, 0x0) r10 = dup(0xffffffffffffffff) write$FUSE_BMAP(r10, 0x0, 0x0) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, 0x0, 0x0) write$FUSE_BMAP(r9, 0x0, 0xfffffffffffffed9) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f00000000c0)={0x14c}, 0x137) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r6, 0x84, 0x7b, &(0x7f0000000000)={0x0, 0x1}, 0x8) sendfile(r6, r8, 0x0, 0x80001d00c0d0) mount$9p_tcp(&(0x7f0000000180)='127.0.0.1\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x120080, &(0x7f0000000200)=ANY=[@ANYBLOB="7472616e733d7463702c706f72743d3078303030303030303030303030303030302c616e616d653d7b7b0f252e295d232c666f776e65723e", @ANYRESDEC, @ANYBLOB="2c686173682c7569603e33b68fcf322719c8a6765bbec4e1d7e92b6be80b22552e12dc996146b2ff070000230000002a4dda16541a632c821ac0e951", @ANYRESDEC=0x0, @ANYBLOB='el,\x00\x00\x00\x00\x00\x00\x00\x00']) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) 10:14:46 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfc3, 0x0, @perf_config_ext={0xffffffff00000001, 0x9}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) socket$netlink(0x10, 0x3, 0x0) r3 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getpeername$packet(r3, 0x0, 0x0) r4 = accept4$inet(0xffffffffffffffff, 0x0, &(0x7f0000000580), 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000000600)=0x1ca) setresuid(0xee00, r2, r5) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = socket$inet6(0xa, 0x400000000001, 0x0) close(r6) r7 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r7, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r7, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r8 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) pipe2$9p(0x0, 0x0) ftruncate(r8, 0x200004) pipe2$9p(0x0, 0x0) write$P9_RVERSION(0xffffffffffffffff, &(0x7f0000000280)=ANY=[], 0x0) r9 = dup(0xffffffffffffffff) pipe2$9p(0x0, 0x0) r10 = dup(0xffffffffffffffff) write$FUSE_BMAP(r10, 0x0, 0x0) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, 0x0, 0x0) write$FUSE_BMAP(r9, 0x0, 0xfffffffffffffed9) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f00000000c0)={0x14c}, 0x137) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r6, 0x84, 0x7b, &(0x7f0000000000)={0x0, 0x1}, 0x8) sendfile(r6, r8, 0x0, 0x80001d00c0d0) mount$9p_tcp(&(0x7f0000000180)='127.0.0.1\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x120080, &(0x7f0000000200)=ANY=[@ANYBLOB="7472616e733d7463702c706f72743d3078303030303030303030303030303030302c616e616d653d7b7b0f252e295d232c666f776e65723e", @ANYRESDEC, @ANYBLOB="2c686173682c7569603e33b68fcf322719c8a6765bbec4e1d7e92b6be80b22552e12dc996146b2ff070000230000002a4dda16541a632c821ac0e951", @ANYRESDEC=0x0, @ANYBLOB='el,\x00\x00\x00\x00\x00\x00\x00\x00']) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) 10:14:46 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfc3, 0x0, @perf_config_ext={0xffffffff00000001, 0x9}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) socket$netlink(0x10, 0x3, 0x0) r3 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getpeername$packet(r3, 0x0, 0x0) r4 = accept4$inet(0xffffffffffffffff, 0x0, &(0x7f0000000580), 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000000600)=0x1ca) setresuid(0xee00, r2, r5) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = socket$inet6(0xa, 0x400000000001, 0x0) close(r6) r7 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r7, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r7, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r8 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) pipe2$9p(0x0, 0x0) ftruncate(r8, 0x200004) pipe2$9p(0x0, 0x0) write$P9_RVERSION(0xffffffffffffffff, &(0x7f0000000280)=ANY=[], 0x0) r9 = dup(0xffffffffffffffff) pipe2$9p(0x0, 0x0) r10 = dup(0xffffffffffffffff) write$FUSE_BMAP(r10, 0x0, 0x0) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, 0x0, 0x0) write$FUSE_BMAP(r9, 0x0, 0xfffffffffffffed9) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f00000000c0)={0x14c}, 0x137) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r6, 0x84, 0x7b, &(0x7f0000000000)={0x0, 0x1}, 0x8) sendfile(r6, r8, 0x0, 0x80001d00c0d0) mount$9p_tcp(&(0x7f0000000180)='127.0.0.1\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x120080, &(0x7f0000000200)=ANY=[@ANYBLOB="7472616e733d7463702c706f72743d3078303030303030303030303030303030302c616e616d653d7b7b0f252e295d232c666f776e65723e", @ANYRESDEC, @ANYBLOB="2c686173682c7569603e33b68fcf322719c8a6765bbec4e1d7e92b6be80b22552e12dc996146b2ff070000230000002a4dda16541a632c821ac0e951", @ANYRESDEC=0x0, @ANYBLOB='el,\x00\x00\x00\x00\x00\x00\x00\x00']) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) 10:14:46 executing program 2: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, @perf_config_ext={0x0, 0xffffffffffffffff}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1c) r0 = socket(0x10, 0x80002, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0xf1, &(0x7f0000000600)=ANY=[@ANYBLOB="000000000000ffffffffffff08004e2e00e30068000909049078ac1414aaac1e0101891b08ac1e0101ac1414bbffffffffffffffffac14141de000000107076e0000000000000b00907800050000480d00260065000036b00114ac14142b0000074200864d000000040a0907a0ad1c9f641d0201010000000000001c340f07f7f7dcf32a0710a87b6fdfc846e35d186f63f85b0003060f922ba60604c5d1060b8d5ff526486f7e631c07079137d16d3e010f6443a62f00236141f0301ddd1b0001010e4529e3a7c81a1326b5204aba891bf0ac1414bbac1414aa7f0000017f000001e0000001ac14140e000703803ded3f"], &(0x7f0000000500)={0x1, 0x1, [0xd6d, 0x63c, 0xe56, 0x2d0]}) ioctl$DRM_IOCTL_WAIT_VBLANK(r1, 0xc018643a, &(0x7f0000000100)={0xc000001, 0xfff}) faccessat(0xffffffffffffffff, &(0x7f0000000140)='./file1\x00', 0x4, 0x100) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000400)={{{@in6=@mcast1, @in=@remote}}, {{@in6=@remote}, 0x0, @in=@empty}}, &(0x7f0000000740)=0xe8) symlink(&(0x7f0000000200)='./file1\x00', &(0x7f00000002c0)='./file0\x00') r2 = openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_ALM_SET(r2, 0x5452, &(0x7f0000000100)={0xf12e}) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000780)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0x0, @ANYBLOB="b98a5b0e", @ANYRES32=0x0, @ANYBLOB="040000000000000008000000", @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="08000100", @ANYBLOB="0000000012002edb990000000000080081"], 0xe, 0x0) mount$overlay(0x40000f, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file0,workdir=./file1']) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000540)='/dev/full\x00', 0x0, 0x0) ioctl$VIDIOC_STREAMOFF(r3, 0x40045613, &(0x7f0000000700)=0x7) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000000c0)) getsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000300)={0x0, 0x7307}, &(0x7f0000000340)=0x8) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(0xffffffffffffffff, 0x84, 0x79, &(0x7f0000000380)={0x0, 0x73, 0x5}, 0x8) openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000003c0)='/proc/capi/capi20\x00', 0x248000, 0x0) 10:14:46 executing program 1: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, @perf_config_ext={0x0, 0xffffffffffffffff}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1c) r0 = socket(0x10, 0x80002, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0xf1, &(0x7f0000000600)=ANY=[@ANYBLOB="000000000000ffffffffffff08004e2e00e30068000909049078ac1414aaac1e0101891b08ac1e0101ac1414bbffffffffffffffffac14141de000000107076e0000000000000b00907800050000480d00260065000036b00114ac14142b0000074200864d000000040a0907a0ad1c9f641d0201010000000000001c340f07f7f7dcf32a0710a87b6fdfc846e35d186f63f85b0003060f922ba60604c5d1060b8d5ff526486f7e631c07079137d16d3e010f6443a62f00236141f0301ddd1b0001010e4529e3a7c81a1326b5204aba891bf0ac1414bbac1414aa7f0000017f000001e0000001ac14140e000703803ded3f"], &(0x7f0000000500)={0x1, 0x1, [0xd6d, 0x63c, 0xe56, 0x2d0]}) ioctl$DRM_IOCTL_WAIT_VBLANK(r1, 0xc018643a, &(0x7f0000000100)={0xc000001, 0xfff}) faccessat(0xffffffffffffffff, &(0x7f0000000140)='./file1\x00', 0x4, 0x100) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000400)={{{@in6=@mcast1, @in=@remote}}, {{@in6=@remote}, 0x0, @in=@empty}}, &(0x7f0000000740)=0xe8) symlink(&(0x7f0000000200)='./file1\x00', &(0x7f00000002c0)='./file0\x00') r2 = openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_ALM_SET(r2, 0x5452, &(0x7f0000000100)={0xf12e}) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000780)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0x0, @ANYBLOB="b98a5b0e", @ANYRES32=0x0, @ANYBLOB="040000000000000008000000", @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="08000100", @ANYBLOB="0000000012002edb990000000000080081"], 0xe, 0x0) mount$overlay(0x40000f, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file0,workdir=./file1']) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000540)='/dev/full\x00', 0x0, 0x0) ioctl$VIDIOC_STREAMOFF(r3, 0x40045613, &(0x7f0000000700)=0x7) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000000c0)) getsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000300)={0x0, 0x7307}, &(0x7f0000000340)=0x8) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(0xffffffffffffffff, 0x84, 0x79, &(0x7f0000000380)={0x0, 0x73, 0x5}, 0x8) openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000003c0)='/proc/capi/capi20\x00', 0x248000, 0x0) [ 204.002264][T10086] overlayfs: workdir and upperdir must reside under the same mount 10:14:46 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfc3, 0x0, @perf_config_ext={0xffffffff00000001, 0x9}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) socket$netlink(0x10, 0x3, 0x0) r3 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getpeername$packet(r3, 0x0, 0x0) r4 = accept4$inet(0xffffffffffffffff, 0x0, &(0x7f0000000580), 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000000600)=0x1ca) setresuid(0xee00, r2, r5) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = socket$inet6(0xa, 0x400000000001, 0x0) close(r6) r7 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r7, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r7, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r8 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) pipe2$9p(0x0, 0x0) ftruncate(r8, 0x200004) pipe2$9p(0x0, 0x0) write$P9_RVERSION(0xffffffffffffffff, &(0x7f0000000280)=ANY=[], 0x0) r9 = dup(0xffffffffffffffff) pipe2$9p(0x0, 0x0) r10 = dup(0xffffffffffffffff) write$FUSE_BMAP(r10, 0x0, 0x0) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, 0x0, 0x0) write$FUSE_BMAP(r9, 0x0, 0xfffffffffffffed9) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f00000000c0)={0x14c}, 0x137) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r6, 0x84, 0x7b, &(0x7f0000000000)={0x0, 0x1}, 0x8) sendfile(r6, r8, 0x0, 0x80001d00c0d0) mount$9p_tcp(&(0x7f0000000180)='127.0.0.1\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x120080, &(0x7f0000000200)=ANY=[@ANYBLOB="7472616e733d7463702c706f72743d3078303030303030303030303030303030302c616e616d653d7b7b0f252e295d232c666f776e65723e", @ANYRESDEC, @ANYBLOB="2c686173682c7569603e33b68fcf322719c8a6765bbec4e1d7e92b6be80b22552e12dc996146b2ff070000230000002a4dda16541a632c821ac0e951", @ANYRESDEC=0x0, @ANYBLOB='el,\x00\x00\x00\x00\x00\x00\x00\x00']) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) 10:14:46 executing program 4: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, @perf_config_ext={0x0, 0xffffffffffffffff}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1c) r0 = socket(0x10, 0x80002, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0xf1, &(0x7f0000000600)=ANY=[@ANYBLOB="000000000000ffffffffffff08004e2e00e30068000909049078ac1414aaac1e0101891b08ac1e0101ac1414bbffffffffffffffffac14141de000000107076e0000000000000b00907800050000480d00260065000036b00114ac14142b0000074200864d000000040a0907a0ad1c9f641d0201010000000000001c340f07f7f7dcf32a0710a87b6fdfc846e35d186f63f85b0003060f922ba60604c5d1060b8d5ff526486f7e631c07079137d16d3e010f6443a62f00236141f0301ddd1b0001010e4529e3a7c81a1326b5204aba891bf0ac1414bbac1414aa7f0000017f000001e0000001ac14140e000703803ded3f"], &(0x7f0000000500)={0x1, 0x1, [0xd6d, 0x63c, 0xe56, 0x2d0]}) ioctl$DRM_IOCTL_WAIT_VBLANK(r1, 0xc018643a, &(0x7f0000000100)={0xc000001, 0xfff}) faccessat(0xffffffffffffffff, &(0x7f0000000140)='./file1\x00', 0x4, 0x100) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000400)={{{@in6=@mcast1, @in=@remote}}, {{@in6=@remote}, 0x0, @in=@empty}}, &(0x7f0000000740)=0xe8) symlink(&(0x7f0000000200)='./file1\x00', &(0x7f00000002c0)='./file0\x00') r2 = openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_ALM_SET(r2, 0x5452, &(0x7f0000000100)={0xf12e}) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000780)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0x0, @ANYBLOB="b98a5b0e", @ANYRES32=0x0, @ANYBLOB="040000000000000008000000", @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="08000100", @ANYBLOB="0000000012002edb990000000000080081"], 0xe, 0x0) mount$overlay(0x40000f, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file0,workdir=./file1']) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000540)='/dev/full\x00', 0x0, 0x0) ioctl$VIDIOC_STREAMOFF(r3, 0x40045613, &(0x7f0000000700)=0x7) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000000c0)) getsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000300)={0x0, 0x7307}, &(0x7f0000000340)=0x8) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(0xffffffffffffffff, 0x84, 0x79, &(0x7f0000000380)={0x0, 0x73, 0x5}, 0x8) openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000003c0)='/proc/capi/capi20\x00', 0x248000, 0x0) 10:14:46 executing program 2: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, @perf_config_ext={0x0, 0xffffffffffffffff}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1c) r0 = socket(0x10, 0x80002, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0xf1, &(0x7f0000000600)=ANY=[@ANYBLOB="000000000000ffffffffffff08004e2e00e30068000909049078ac1414aaac1e0101891b08ac1e0101ac1414bbffffffffffffffffac14141de000000107076e0000000000000b00907800050000480d00260065000036b00114ac14142b0000074200864d000000040a0907a0ad1c9f641d0201010000000000001c340f07f7f7dcf32a0710a87b6fdfc846e35d186f63f85b0003060f922ba60604c5d1060b8d5ff526486f7e631c07079137d16d3e010f6443a62f00236141f0301ddd1b0001010e4529e3a7c81a1326b5204aba891bf0ac1414bbac1414aa7f0000017f000001e0000001ac14140e000703803ded3f"], &(0x7f0000000500)={0x1, 0x1, [0xd6d, 0x63c, 0xe56, 0x2d0]}) ioctl$DRM_IOCTL_WAIT_VBLANK(r1, 0xc018643a, &(0x7f0000000100)={0xc000001, 0xfff}) faccessat(0xffffffffffffffff, &(0x7f0000000140)='./file1\x00', 0x4, 0x100) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000400)={{{@in6=@mcast1, @in=@remote}}, {{@in6=@remote}, 0x0, @in=@empty}}, &(0x7f0000000740)=0xe8) symlink(&(0x7f0000000200)='./file1\x00', &(0x7f00000002c0)='./file0\x00') r2 = openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_ALM_SET(r2, 0x5452, &(0x7f0000000100)={0xf12e}) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000780)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0x0, @ANYBLOB="b98a5b0e", @ANYRES32=0x0, @ANYBLOB="040000000000000008000000", @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="08000100", @ANYBLOB="0000000012002edb990000000000080081"], 0xe, 0x0) mount$overlay(0x40000f, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file0,workdir=./file1']) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000540)='/dev/full\x00', 0x0, 0x0) ioctl$VIDIOC_STREAMOFF(r3, 0x40045613, &(0x7f0000000700)=0x7) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000000c0)) getsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000300)={0x0, 0x7307}, &(0x7f0000000340)=0x8) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(0xffffffffffffffff, 0x84, 0x79, &(0x7f0000000380)={0x0, 0x73, 0x5}, 0x8) openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000003c0)='/proc/capi/capi20\x00', 0x248000, 0x0) 10:14:47 executing program 1: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, @perf_config_ext={0x0, 0xffffffffffffffff}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1c) r0 = socket(0x10, 0x80002, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0xf1, &(0x7f0000000600)=ANY=[@ANYBLOB="000000000000ffffffffffff08004e2e00e30068000909049078ac1414aaac1e0101891b08ac1e0101ac1414bbffffffffffffffffac14141de000000107076e0000000000000b00907800050000480d00260065000036b00114ac14142b0000074200864d000000040a0907a0ad1c9f641d0201010000000000001c340f07f7f7dcf32a0710a87b6fdfc846e35d186f63f85b0003060f922ba60604c5d1060b8d5ff526486f7e631c07079137d16d3e010f6443a62f00236141f0301ddd1b0001010e4529e3a7c81a1326b5204aba891bf0ac1414bbac1414aa7f0000017f000001e0000001ac14140e000703803ded3f"], &(0x7f0000000500)={0x1, 0x1, [0xd6d, 0x63c, 0xe56, 0x2d0]}) ioctl$DRM_IOCTL_WAIT_VBLANK(r1, 0xc018643a, &(0x7f0000000100)={0xc000001, 0xfff}) faccessat(0xffffffffffffffff, &(0x7f0000000140)='./file1\x00', 0x4, 0x100) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000400)={{{@in6=@mcast1, @in=@remote}}, {{@in6=@remote}, 0x0, @in=@empty}}, &(0x7f0000000740)=0xe8) symlink(&(0x7f0000000200)='./file1\x00', &(0x7f00000002c0)='./file0\x00') r2 = openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_ALM_SET(r2, 0x5452, &(0x7f0000000100)={0xf12e}) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000780)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0x0, @ANYBLOB="b98a5b0e", @ANYRES32=0x0, @ANYBLOB="040000000000000008000000", @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="08000100", @ANYBLOB="0000000012002edb990000000000080081"], 0xe, 0x0) mount$overlay(0x40000f, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file0,workdir=./file1']) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000540)='/dev/full\x00', 0x0, 0x0) ioctl$VIDIOC_STREAMOFF(r3, 0x40045613, &(0x7f0000000700)=0x7) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000000c0)) getsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000300)={0x0, 0x7307}, &(0x7f0000000340)=0x8) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(0xffffffffffffffff, 0x84, 0x79, &(0x7f0000000380)={0x0, 0x73, 0x5}, 0x8) openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000003c0)='/proc/capi/capi20\x00', 0x248000, 0x0) 10:14:47 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfc3, 0x0, @perf_config_ext={0xffffffff00000001, 0x9}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) socket$netlink(0x10, 0x3, 0x0) r3 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getpeername$packet(r3, 0x0, 0x0) r4 = accept4$inet(0xffffffffffffffff, 0x0, &(0x7f0000000580), 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000000600)=0x1ca) setresuid(0xee00, r2, r5) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = socket$inet6(0xa, 0x400000000001, 0x0) close(r6) r7 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r7, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r7, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r8 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) pipe2$9p(0x0, 0x0) ftruncate(r8, 0x200004) pipe2$9p(0x0, 0x0) write$P9_RVERSION(0xffffffffffffffff, &(0x7f0000000280)=ANY=[], 0x0) r9 = dup(0xffffffffffffffff) pipe2$9p(0x0, 0x0) r10 = dup(0xffffffffffffffff) write$FUSE_BMAP(r10, 0x0, 0x0) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, 0x0, 0x0) write$FUSE_BMAP(r9, 0x0, 0xfffffffffffffed9) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f00000000c0)={0x14c}, 0x137) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r6, 0x84, 0x7b, &(0x7f0000000000)={0x0, 0x1}, 0x8) sendfile(r6, r8, 0x0, 0x80001d00c0d0) mount$9p_tcp(&(0x7f0000000180)='127.0.0.1\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x120080, &(0x7f0000000200)=ANY=[@ANYBLOB="7472616e733d7463702c706f72743d3078303030303030303030303030303030302c616e616d653d7b7b0f252e295d232c666f776e65723e", @ANYRESDEC, @ANYBLOB="2c686173682c7569603e33b68fcf322719c8a6765bbec4e1d7e92b6be80b22552e12dc996146b2ff070000230000002a4dda16541a632c821ac0e951", @ANYRESDEC=0x0, @ANYBLOB='el,\x00\x00\x00\x00\x00\x00\x00\x00']) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) 10:14:47 executing program 3: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, @perf_config_ext={0x0, 0xffffffffffffffff}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1c) r0 = socket(0x10, 0x80002, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0xf1, &(0x7f0000000600)=ANY=[@ANYBLOB="000000000000ffffffffffff08004e2e00e30068000909049078ac1414aaac1e0101891b08ac1e0101ac1414bbffffffffffffffffac14141de000000107076e0000000000000b00907800050000480d00260065000036b00114ac14142b0000074200864d000000040a0907a0ad1c9f641d0201010000000000001c340f07f7f7dcf32a0710a87b6fdfc846e35d186f63f85b0003060f922ba60604c5d1060b8d5ff526486f7e631c07079137d16d3e010f6443a62f00236141f0301ddd1b0001010e4529e3a7c81a1326b5204aba891bf0ac1414bbac1414aa7f0000017f000001e0000001ac14140e000703803ded3f"], &(0x7f0000000500)={0x1, 0x1, [0xd6d, 0x63c, 0xe56, 0x2d0]}) ioctl$DRM_IOCTL_WAIT_VBLANK(r1, 0xc018643a, &(0x7f0000000100)={0xc000001, 0xfff}) faccessat(0xffffffffffffffff, &(0x7f0000000140)='./file1\x00', 0x4, 0x100) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000400)={{{@in6=@mcast1, @in=@remote}}, {{@in6=@remote}, 0x0, @in=@empty}}, &(0x7f0000000740)=0xe8) symlink(&(0x7f0000000200)='./file1\x00', &(0x7f00000002c0)='./file0\x00') r2 = openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_ALM_SET(r2, 0x5452, &(0x7f0000000100)={0xf12e}) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000780)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0x0, @ANYBLOB="b98a5b0e", @ANYRES32=0x0, @ANYBLOB="040000000000000008000000", @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="08000100", @ANYBLOB="0000000012002edb990000000000080081"], 0xe, 0x0) mount$overlay(0x40000f, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file0,workdir=./file1']) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000540)='/dev/full\x00', 0x0, 0x0) ioctl$VIDIOC_STREAMOFF(r3, 0x40045613, &(0x7f0000000700)=0x7) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000000c0)) getsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000300)={0x0, 0x7307}, &(0x7f0000000340)=0x8) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(0xffffffffffffffff, 0x84, 0x79, &(0x7f0000000380)={0x0, 0x73, 0x5}, 0x8) openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000003c0)='/proc/capi/capi20\x00', 0x248000, 0x0) 10:14:47 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfc3, 0x0, @perf_config_ext={0xffffffff00000001, 0x9}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) socket$netlink(0x10, 0x3, 0x0) r3 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getpeername$packet(r3, 0x0, 0x0) r4 = accept4$inet(0xffffffffffffffff, 0x0, &(0x7f0000000580), 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000000600)=0x1ca) setresuid(0xee00, r2, r5) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = socket$inet6(0xa, 0x400000000001, 0x0) close(r6) r7 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r7, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r7, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r8 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) pipe2$9p(0x0, 0x0) ftruncate(r8, 0x200004) pipe2$9p(0x0, 0x0) write$P9_RVERSION(0xffffffffffffffff, &(0x7f0000000280)=ANY=[], 0x0) r9 = dup(0xffffffffffffffff) pipe2$9p(0x0, 0x0) r10 = dup(0xffffffffffffffff) write$FUSE_BMAP(r10, 0x0, 0x0) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, 0x0, 0x0) write$FUSE_BMAP(r9, 0x0, 0xfffffffffffffed9) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f00000000c0)={0x14c}, 0x137) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r6, 0x84, 0x7b, &(0x7f0000000000)={0x0, 0x1}, 0x8) sendfile(r6, r8, 0x0, 0x80001d00c0d0) mount$9p_tcp(&(0x7f0000000180)='127.0.0.1\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x120080, &(0x7f0000000200)=ANY=[@ANYBLOB="7472616e733d7463702c706f72743d3078303030303030303030303030303030302c616e616d653d7b7b0f252e295d232c666f776e65723e", @ANYRESDEC, @ANYBLOB="2c686173682c7569603e33b68fcf322719c8a6765bbec4e1d7e92b6be80b22552e12dc996146b2ff070000230000002a4dda16541a632c821ac0e951", @ANYRESDEC=0x0, @ANYBLOB='el,\x00\x00\x00\x00\x00\x00\x00\x00']) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) 10:14:47 executing program 4: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, @perf_config_ext={0x0, 0xffffffffffffffff}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1c) r0 = socket(0x10, 0x80002, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0xf1, &(0x7f0000000600)=ANY=[@ANYBLOB="000000000000ffffffffffff08004e2e00e30068000909049078ac1414aaac1e0101891b08ac1e0101ac1414bbffffffffffffffffac14141de000000107076e0000000000000b00907800050000480d00260065000036b00114ac14142b0000074200864d000000040a0907a0ad1c9f641d0201010000000000001c340f07f7f7dcf32a0710a87b6fdfc846e35d186f63f85b0003060f922ba60604c5d1060b8d5ff526486f7e631c07079137d16d3e010f6443a62f00236141f0301ddd1b0001010e4529e3a7c81a1326b5204aba891bf0ac1414bbac1414aa7f0000017f000001e0000001ac14140e000703803ded3f"], &(0x7f0000000500)={0x1, 0x1, [0xd6d, 0x63c, 0xe56, 0x2d0]}) ioctl$DRM_IOCTL_WAIT_VBLANK(r1, 0xc018643a, &(0x7f0000000100)={0xc000001, 0xfff}) faccessat(0xffffffffffffffff, &(0x7f0000000140)='./file1\x00', 0x4, 0x100) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000400)={{{@in6=@mcast1, @in=@remote}}, {{@in6=@remote}, 0x0, @in=@empty}}, &(0x7f0000000740)=0xe8) symlink(&(0x7f0000000200)='./file1\x00', &(0x7f00000002c0)='./file0\x00') r2 = openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_ALM_SET(r2, 0x5452, &(0x7f0000000100)={0xf12e}) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000780)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0x0, @ANYBLOB="b98a5b0e", @ANYRES32=0x0, @ANYBLOB="040000000000000008000000", @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="08000100", @ANYBLOB="0000000012002edb990000000000080081"], 0xe, 0x0) mount$overlay(0x40000f, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file0,workdir=./file1']) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000540)='/dev/full\x00', 0x0, 0x0) ioctl$VIDIOC_STREAMOFF(r3, 0x40045613, &(0x7f0000000700)=0x7) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000000c0)) getsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000300)={0x0, 0x7307}, &(0x7f0000000340)=0x8) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(0xffffffffffffffff, 0x84, 0x79, &(0x7f0000000380)={0x0, 0x73, 0x5}, 0x8) openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000003c0)='/proc/capi/capi20\x00', 0x248000, 0x0) 10:14:47 executing program 2: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, @perf_config_ext={0x0, 0xffffffffffffffff}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1c) r0 = socket(0x10, 0x80002, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0xf1, &(0x7f0000000600)=ANY=[@ANYBLOB="000000000000ffffffffffff08004e2e00e30068000909049078ac1414aaac1e0101891b08ac1e0101ac1414bbffffffffffffffffac14141de000000107076e0000000000000b00907800050000480d00260065000036b00114ac14142b0000074200864d000000040a0907a0ad1c9f641d0201010000000000001c340f07f7f7dcf32a0710a87b6fdfc846e35d186f63f85b0003060f922ba60604c5d1060b8d5ff526486f7e631c07079137d16d3e010f6443a62f00236141f0301ddd1b0001010e4529e3a7c81a1326b5204aba891bf0ac1414bbac1414aa7f0000017f000001e0000001ac14140e000703803ded3f"], &(0x7f0000000500)={0x1, 0x1, [0xd6d, 0x63c, 0xe56, 0x2d0]}) ioctl$DRM_IOCTL_WAIT_VBLANK(r1, 0xc018643a, &(0x7f0000000100)={0xc000001, 0xfff}) faccessat(0xffffffffffffffff, &(0x7f0000000140)='./file1\x00', 0x4, 0x100) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000400)={{{@in6=@mcast1, @in=@remote}}, {{@in6=@remote}, 0x0, @in=@empty}}, &(0x7f0000000740)=0xe8) symlink(&(0x7f0000000200)='./file1\x00', &(0x7f00000002c0)='./file0\x00') r2 = openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_ALM_SET(r2, 0x5452, &(0x7f0000000100)={0xf12e}) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000780)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0x0, @ANYBLOB="b98a5b0e", @ANYRES32=0x0, @ANYBLOB="040000000000000008000000", @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="08000100", @ANYBLOB="0000000012002edb990000000000080081"], 0xe, 0x0) mount$overlay(0x40000f, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file0,workdir=./file1']) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000540)='/dev/full\x00', 0x0, 0x0) ioctl$VIDIOC_STREAMOFF(r3, 0x40045613, &(0x7f0000000700)=0x7) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000000c0)) getsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000300)={0x0, 0x7307}, &(0x7f0000000340)=0x8) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(0xffffffffffffffff, 0x84, 0x79, &(0x7f0000000380)={0x0, 0x73, 0x5}, 0x8) openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000003c0)='/proc/capi/capi20\x00', 0x248000, 0x0) 10:14:47 executing program 3: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, @perf_config_ext={0x0, 0xffffffffffffffff}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1c) r0 = socket(0x10, 0x80002, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0xf1, &(0x7f0000000600)=ANY=[@ANYBLOB="000000000000ffffffffffff08004e2e00e30068000909049078ac1414aaac1e0101891b08ac1e0101ac1414bbffffffffffffffffac14141de000000107076e0000000000000b00907800050000480d00260065000036b00114ac14142b0000074200864d000000040a0907a0ad1c9f641d0201010000000000001c340f07f7f7dcf32a0710a87b6fdfc846e35d186f63f85b0003060f922ba60604c5d1060b8d5ff526486f7e631c07079137d16d3e010f6443a62f00236141f0301ddd1b0001010e4529e3a7c81a1326b5204aba891bf0ac1414bbac1414aa7f0000017f000001e0000001ac14140e000703803ded3f"], &(0x7f0000000500)={0x1, 0x1, [0xd6d, 0x63c, 0xe56, 0x2d0]}) ioctl$DRM_IOCTL_WAIT_VBLANK(r1, 0xc018643a, &(0x7f0000000100)={0xc000001, 0xfff}) faccessat(0xffffffffffffffff, &(0x7f0000000140)='./file1\x00', 0x4, 0x100) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000400)={{{@in6=@mcast1, @in=@remote}}, {{@in6=@remote}, 0x0, @in=@empty}}, &(0x7f0000000740)=0xe8) symlink(&(0x7f0000000200)='./file1\x00', &(0x7f00000002c0)='./file0\x00') r2 = openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_ALM_SET(r2, 0x5452, &(0x7f0000000100)={0xf12e}) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000780)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0x0, @ANYBLOB="b98a5b0e", @ANYRES32=0x0, @ANYBLOB="040000000000000008000000", @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="08000100", @ANYBLOB="0000000012002edb990000000000080081"], 0xe, 0x0) mount$overlay(0x40000f, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file0,workdir=./file1']) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000540)='/dev/full\x00', 0x0, 0x0) ioctl$VIDIOC_STREAMOFF(r3, 0x40045613, &(0x7f0000000700)=0x7) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000000c0)) getsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000300)={0x0, 0x7307}, &(0x7f0000000340)=0x8) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(0xffffffffffffffff, 0x84, 0x79, &(0x7f0000000380)={0x0, 0x73, 0x5}, 0x8) openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000003c0)='/proc/capi/capi20\x00', 0x248000, 0x0) 10:14:48 executing program 1: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, @perf_config_ext={0x0, 0xffffffffffffffff}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1c) r0 = socket(0x10, 0x80002, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0xf1, &(0x7f0000000600)=ANY=[@ANYBLOB="000000000000ffffffffffff08004e2e00e30068000909049078ac1414aaac1e0101891b08ac1e0101ac1414bbffffffffffffffffac14141de000000107076e0000000000000b00907800050000480d00260065000036b00114ac14142b0000074200864d000000040a0907a0ad1c9f641d0201010000000000001c340f07f7f7dcf32a0710a87b6fdfc846e35d186f63f85b0003060f922ba60604c5d1060b8d5ff526486f7e631c07079137d16d3e010f6443a62f00236141f0301ddd1b0001010e4529e3a7c81a1326b5204aba891bf0ac1414bbac1414aa7f0000017f000001e0000001ac14140e000703803ded3f"], &(0x7f0000000500)={0x1, 0x1, [0xd6d, 0x63c, 0xe56, 0x2d0]}) ioctl$DRM_IOCTL_WAIT_VBLANK(r1, 0xc018643a, &(0x7f0000000100)={0xc000001, 0xfff}) faccessat(0xffffffffffffffff, &(0x7f0000000140)='./file1\x00', 0x4, 0x100) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000400)={{{@in6=@mcast1, @in=@remote}}, {{@in6=@remote}, 0x0, @in=@empty}}, &(0x7f0000000740)=0xe8) symlink(&(0x7f0000000200)='./file1\x00', &(0x7f00000002c0)='./file0\x00') r2 = openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_ALM_SET(r2, 0x5452, &(0x7f0000000100)={0xf12e}) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000780)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0x0, @ANYBLOB="b98a5b0e", @ANYRES32=0x0, @ANYBLOB="040000000000000008000000", @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="08000100", @ANYBLOB="0000000012002edb990000000000080081"], 0xe, 0x0) mount$overlay(0x40000f, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file0,workdir=./file1']) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000540)='/dev/full\x00', 0x0, 0x0) ioctl$VIDIOC_STREAMOFF(r3, 0x40045613, &(0x7f0000000700)=0x7) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000000c0)) getsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000300)={0x0, 0x7307}, &(0x7f0000000340)=0x8) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(0xffffffffffffffff, 0x84, 0x79, &(0x7f0000000380)={0x0, 0x73, 0x5}, 0x8) openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000003c0)='/proc/capi/capi20\x00', 0x248000, 0x0) [ 205.338569][T10123] overlayfs: conflicting lowerdir path 10:14:48 executing program 0: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, @perf_config_ext={0x0, 0xffffffffffffffff}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1c) r0 = socket(0x10, 0x80002, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0xf1, &(0x7f0000000600)=ANY=[@ANYBLOB="000000000000ffffffffffff08004e2e00e30068000909049078ac1414aaac1e0101891b08ac1e0101ac1414bbffffffffffffffffac14141de000000107076e0000000000000b00907800050000480d00260065000036b00114ac14142b0000074200864d000000040a0907a0ad1c9f641d0201010000000000001c340f07f7f7dcf32a0710a87b6fdfc846e35d186f63f85b0003060f922ba60604c5d1060b8d5ff526486f7e631c07079137d16d3e010f6443a62f00236141f0301ddd1b0001010e4529e3a7c81a1326b5204aba891bf0ac1414bbac1414aa7f0000017f000001e0000001ac14140e000703803ded3f"], &(0x7f0000000500)={0x1, 0x1, [0xd6d, 0x63c, 0xe56, 0x2d0]}) ioctl$DRM_IOCTL_WAIT_VBLANK(r1, 0xc018643a, &(0x7f0000000100)={0xc000001, 0xfff}) faccessat(0xffffffffffffffff, &(0x7f0000000140)='./file1\x00', 0x4, 0x100) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000400)={{{@in6=@mcast1, @in=@remote}}, {{@in6=@remote}, 0x0, @in=@empty}}, &(0x7f0000000740)=0xe8) symlink(&(0x7f0000000200)='./file1\x00', &(0x7f00000002c0)='./file0\x00') r2 = openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_ALM_SET(r2, 0x5452, &(0x7f0000000100)={0xf12e}) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000780)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0x0, @ANYBLOB="b98a5b0e", @ANYRES32=0x0, @ANYBLOB="040000000000000008000000", @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="08000100", @ANYBLOB="0000000012002edb990000000000080081"], 0xe, 0x0) mount$overlay(0x40000f, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file0,workdir=./file1']) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000540)='/dev/full\x00', 0x0, 0x0) ioctl$VIDIOC_STREAMOFF(r3, 0x40045613, &(0x7f0000000700)=0x7) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000000c0)) getsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000300)={0x0, 0x7307}, &(0x7f0000000340)=0x8) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(0xffffffffffffffff, 0x84, 0x79, &(0x7f0000000380)={0x0, 0x73, 0x5}, 0x8) openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000003c0)='/proc/capi/capi20\x00', 0x248000, 0x0) 10:14:48 executing program 4: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, @perf_config_ext={0x0, 0xffffffffffffffff}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1c) r0 = socket(0x10, 0x80002, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0xf1, &(0x7f0000000600)=ANY=[@ANYBLOB="000000000000ffffffffffff08004e2e00e30068000909049078ac1414aaac1e0101891b08ac1e0101ac1414bbffffffffffffffffac14141de000000107076e0000000000000b00907800050000480d00260065000036b00114ac14142b0000074200864d000000040a0907a0ad1c9f641d0201010000000000001c340f07f7f7dcf32a0710a87b6fdfc846e35d186f63f85b0003060f922ba60604c5d1060b8d5ff526486f7e631c07079137d16d3e010f6443a62f00236141f0301ddd1b0001010e4529e3a7c81a1326b5204aba891bf0ac1414bbac1414aa7f0000017f000001e0000001ac14140e000703803ded3f"], &(0x7f0000000500)={0x1, 0x1, [0xd6d, 0x63c, 0xe56, 0x2d0]}) ioctl$DRM_IOCTL_WAIT_VBLANK(r1, 0xc018643a, &(0x7f0000000100)={0xc000001, 0xfff}) faccessat(0xffffffffffffffff, &(0x7f0000000140)='./file1\x00', 0x4, 0x100) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000400)={{{@in6=@mcast1, @in=@remote}}, {{@in6=@remote}, 0x0, @in=@empty}}, &(0x7f0000000740)=0xe8) symlink(&(0x7f0000000200)='./file1\x00', &(0x7f00000002c0)='./file0\x00') r2 = openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_ALM_SET(r2, 0x5452, &(0x7f0000000100)={0xf12e}) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000780)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0x0, @ANYBLOB="b98a5b0e", @ANYRES32=0x0, @ANYBLOB="040000000000000008000000", @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="08000100", @ANYBLOB="0000000012002edb990000000000080081"], 0xe, 0x0) mount$overlay(0x40000f, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file0,workdir=./file1']) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000540)='/dev/full\x00', 0x0, 0x0) ioctl$VIDIOC_STREAMOFF(r3, 0x40045613, &(0x7f0000000700)=0x7) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000000c0)) getsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000300)={0x0, 0x7307}, &(0x7f0000000340)=0x8) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(0xffffffffffffffff, 0x84, 0x79, &(0x7f0000000380)={0x0, 0x73, 0x5}, 0x8) openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000003c0)='/proc/capi/capi20\x00', 0x248000, 0x0) [ 205.618308][T10130] overlayfs: conflicting lowerdir path 10:14:48 executing program 2: r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_PAUSE(r0, 0x40044145, 0x0) [ 205.708174][T10133] overlayfs: conflicting lowerdir path 10:14:48 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x18}, [@ldst={0x4, 0x0, 0x4, 0x0, 0x0, 0x1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x57a}, 0x48) 10:14:48 executing program 3: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, @perf_config_ext={0x0, 0xffffffffffffffff}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1c) r0 = socket(0x10, 0x80002, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0xf1, &(0x7f0000000600)=ANY=[@ANYBLOB="000000000000ffffffffffff08004e2e00e30068000909049078ac1414aaac1e0101891b08ac1e0101ac1414bbffffffffffffffffac14141de000000107076e0000000000000b00907800050000480d00260065000036b00114ac14142b0000074200864d000000040a0907a0ad1c9f641d0201010000000000001c340f07f7f7dcf32a0710a87b6fdfc846e35d186f63f85b0003060f922ba60604c5d1060b8d5ff526486f7e631c07079137d16d3e010f6443a62f00236141f0301ddd1b0001010e4529e3a7c81a1326b5204aba891bf0ac1414bbac1414aa7f0000017f000001e0000001ac14140e000703803ded3f"], &(0x7f0000000500)={0x1, 0x1, [0xd6d, 0x63c, 0xe56, 0x2d0]}) ioctl$DRM_IOCTL_WAIT_VBLANK(r1, 0xc018643a, &(0x7f0000000100)={0xc000001, 0xfff}) faccessat(0xffffffffffffffff, &(0x7f0000000140)='./file1\x00', 0x4, 0x100) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000400)={{{@in6=@mcast1, @in=@remote}}, {{@in6=@remote}, 0x0, @in=@empty}}, &(0x7f0000000740)=0xe8) symlink(&(0x7f0000000200)='./file1\x00', &(0x7f00000002c0)='./file0\x00') r2 = openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_ALM_SET(r2, 0x5452, &(0x7f0000000100)={0xf12e}) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000780)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0x0, @ANYBLOB="b98a5b0e", @ANYRES32=0x0, @ANYBLOB="040000000000000008000000", @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="08000100", @ANYBLOB="0000000012002edb990000000000080081"], 0xe, 0x0) mount$overlay(0x40000f, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file0,workdir=./file1']) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000540)='/dev/full\x00', 0x0, 0x0) ioctl$VIDIOC_STREAMOFF(r3, 0x40045613, &(0x7f0000000700)=0x7) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000000c0)) getsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000300)={0x0, 0x7307}, &(0x7f0000000340)=0x8) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(0xffffffffffffffff, 0x84, 0x79, &(0x7f0000000380)={0x0, 0x73, 0x5}, 0x8) openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000003c0)='/proc/capi/capi20\x00', 0x248000, 0x0) [ 205.927769][T10137] overlayfs: conflicting lowerdir path 10:14:48 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x18}, [@ldst={0x4, 0x0, 0x4, 0x0, 0x0, 0x1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x57a}, 0x48) 10:14:48 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'\x00', 0x2}) r1 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) fallocate(r1, 0x0, 0x2000421, 0x1) write(r1, &(0x7f0000002000)='/', 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r1, r1, &(0x7f0000000100), 0xfec) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r1, 0x0) ioctl$TUNSETSTEERINGEBPF(r0, 0x400454d1, &(0x7f00000000c0)) 10:14:48 executing program 2: r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_PAUSE(r0, 0x40044145, 0x0) 10:14:48 executing program 0: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, @perf_config_ext={0x0, 0xffffffffffffffff}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1c) r0 = socket(0x10, 0x80002, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0xf1, &(0x7f0000000600)=ANY=[@ANYBLOB="000000000000ffffffffffff08004e2e00e30068000909049078ac1414aaac1e0101891b08ac1e0101ac1414bbffffffffffffffffac14141de000000107076e0000000000000b00907800050000480d00260065000036b00114ac14142b0000074200864d000000040a0907a0ad1c9f641d0201010000000000001c340f07f7f7dcf32a0710a87b6fdfc846e35d186f63f85b0003060f922ba60604c5d1060b8d5ff526486f7e631c07079137d16d3e010f6443a62f00236141f0301ddd1b0001010e4529e3a7c81a1326b5204aba891bf0ac1414bbac1414aa7f0000017f000001e0000001ac14140e000703803ded3f"], &(0x7f0000000500)={0x1, 0x1, [0xd6d, 0x63c, 0xe56, 0x2d0]}) ioctl$DRM_IOCTL_WAIT_VBLANK(r1, 0xc018643a, &(0x7f0000000100)={0xc000001, 0xfff}) faccessat(0xffffffffffffffff, &(0x7f0000000140)='./file1\x00', 0x4, 0x100) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000400)={{{@in6=@mcast1, @in=@remote}}, {{@in6=@remote}, 0x0, @in=@empty}}, &(0x7f0000000740)=0xe8) symlink(&(0x7f0000000200)='./file1\x00', &(0x7f00000002c0)='./file0\x00') r2 = openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_ALM_SET(r2, 0x5452, &(0x7f0000000100)={0xf12e}) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000780)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0x0, @ANYBLOB="b98a5b0e", @ANYRES32=0x0, @ANYBLOB="040000000000000008000000", @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="08000100", @ANYBLOB="0000000012002edb990000000000080081"], 0xe, 0x0) mount$overlay(0x40000f, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file0,workdir=./file1']) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000540)='/dev/full\x00', 0x0, 0x0) ioctl$VIDIOC_STREAMOFF(r3, 0x40045613, &(0x7f0000000700)=0x7) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000000c0)) getsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000300)={0x0, 0x7307}, &(0x7f0000000340)=0x8) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(0xffffffffffffffff, 0x84, 0x79, &(0x7f0000000380)={0x0, 0x73, 0x5}, 0x8) openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000003c0)='/proc/capi/capi20\x00', 0x248000, 0x0) 10:14:48 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x18}, [@ldst={0x4, 0x0, 0x4, 0x0, 0x0, 0x1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x57a}, 0x48) 10:14:48 executing program 4: perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) mremap(&(0x7f0000336000/0x3000)=nil, 0x3000, 0x1000, 0x3, &(0x7f00004f5000/0x1000)=nil) mlock(&(0x7f000040c000/0x3000)=nil, 0x3000) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x8) 10:14:49 executing program 3: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) fstat(r0, &(0x7f0000000040)) 10:14:49 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'\x00', 0x2}) r1 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) fallocate(r1, 0x0, 0x2000421, 0x1) write(r1, &(0x7f0000002000)='/', 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r1, r1, &(0x7f0000000100), 0xfec) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r1, 0x0) ioctl$TUNSETSTEERINGEBPF(r0, 0x400454d1, &(0x7f00000000c0)) 10:14:49 executing program 2: r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_PAUSE(r0, 0x40044145, 0x0) 10:14:49 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x18}, [@ldst={0x4, 0x0, 0x4, 0x0, 0x0, 0x1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x57a}, 0x48) [ 206.546263][T10169] overlayfs: conflicting lowerdir path 10:14:49 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'\x00', 0x2}) r1 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) fallocate(r1, 0x0, 0x2000421, 0x1) write(r1, &(0x7f0000002000)='/', 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r1, r1, &(0x7f0000000100), 0xfec) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r1, 0x0) ioctl$TUNSETSTEERINGEBPF(r0, 0x400454d1, &(0x7f00000000c0)) 10:14:49 executing program 3: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) fstat(r0, &(0x7f0000000040)) 10:14:49 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'\x00', 0x2}) r1 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) fallocate(r1, 0x0, 0x2000421, 0x1) write(r1, &(0x7f0000002000)='/', 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r1, r1, &(0x7f0000000100), 0xfec) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r1, 0x0) ioctl$TUNSETSTEERINGEBPF(r0, 0x400454d1, &(0x7f00000000c0)) 10:14:49 executing program 4: perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) mremap(&(0x7f0000336000/0x3000)=nil, 0x3000, 0x1000, 0x3, &(0x7f00004f5000/0x1000)=nil) mlock(&(0x7f000040c000/0x3000)=nil, 0x3000) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x8) 10:14:49 executing program 0: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, @perf_config_ext={0x0, 0xffffffffffffffff}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1c) r0 = socket(0x10, 0x80002, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0xf1, &(0x7f0000000600)=ANY=[@ANYBLOB="000000000000ffffffffffff08004e2e00e30068000909049078ac1414aaac1e0101891b08ac1e0101ac1414bbffffffffffffffffac14141de000000107076e0000000000000b00907800050000480d00260065000036b00114ac14142b0000074200864d000000040a0907a0ad1c9f641d0201010000000000001c340f07f7f7dcf32a0710a87b6fdfc846e35d186f63f85b0003060f922ba60604c5d1060b8d5ff526486f7e631c07079137d16d3e010f6443a62f00236141f0301ddd1b0001010e4529e3a7c81a1326b5204aba891bf0ac1414bbac1414aa7f0000017f000001e0000001ac14140e000703803ded3f"], &(0x7f0000000500)={0x1, 0x1, [0xd6d, 0x63c, 0xe56, 0x2d0]}) ioctl$DRM_IOCTL_WAIT_VBLANK(r1, 0xc018643a, &(0x7f0000000100)={0xc000001, 0xfff}) faccessat(0xffffffffffffffff, &(0x7f0000000140)='./file1\x00', 0x4, 0x100) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000400)={{{@in6=@mcast1, @in=@remote}}, {{@in6=@remote}, 0x0, @in=@empty}}, &(0x7f0000000740)=0xe8) symlink(&(0x7f0000000200)='./file1\x00', &(0x7f00000002c0)='./file0\x00') r2 = openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_ALM_SET(r2, 0x5452, &(0x7f0000000100)={0xf12e}) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000780)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0x0, @ANYBLOB="b98a5b0e", @ANYRES32=0x0, @ANYBLOB="040000000000000008000000", @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="08000100", @ANYBLOB="0000000012002edb990000000000080081"], 0xe, 0x0) mount$overlay(0x40000f, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file0,workdir=./file1']) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000540)='/dev/full\x00', 0x0, 0x0) ioctl$VIDIOC_STREAMOFF(r3, 0x40045613, &(0x7f0000000700)=0x7) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000000c0)) getsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000300)={0x0, 0x7307}, &(0x7f0000000340)=0x8) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(0xffffffffffffffff, 0x84, 0x79, &(0x7f0000000380)={0x0, 0x73, 0x5}, 0x8) openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000003c0)='/proc/capi/capi20\x00', 0x248000, 0x0) 10:14:49 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'\x00', 0x2}) r1 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) fallocate(r1, 0x0, 0x2000421, 0x1) write(r1, &(0x7f0000002000)='/', 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r1, r1, &(0x7f0000000100), 0xfec) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r1, 0x0) ioctl$TUNSETSTEERINGEBPF(r0, 0x400454d1, &(0x7f00000000c0)) 10:14:49 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'\x00', 0x2}) r1 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) fallocate(r1, 0x0, 0x2000421, 0x1) write(r1, &(0x7f0000002000)='/', 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r1, r1, &(0x7f0000000100), 0xfec) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r1, 0x0) ioctl$TUNSETSTEERINGEBPF(r0, 0x400454d1, &(0x7f00000000c0)) 10:14:49 executing program 3: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) fstat(r0, &(0x7f0000000040)) 10:14:49 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'\x00', 0x2}) r1 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) fallocate(r1, 0x0, 0x2000421, 0x1) write(r1, &(0x7f0000002000)='/', 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r1, r1, &(0x7f0000000100), 0xfec) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r1, 0x0) ioctl$TUNSETSTEERINGEBPF(r0, 0x400454d1, &(0x7f00000000c0)) [ 207.284919][T10207] overlayfs: conflicting lowerdir path 10:14:50 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'\x00', 0x2}) r1 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) fallocate(r1, 0x0, 0x2000421, 0x1) write(r1, &(0x7f0000002000)='/', 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r1, r1, &(0x7f0000000100), 0xfec) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r1, 0x0) ioctl$TUNSETSTEERINGEBPF(r0, 0x400454d1, &(0x7f00000000c0)) 10:14:50 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'\x00', 0x2}) r1 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) fallocate(r1, 0x0, 0x2000421, 0x1) write(r1, &(0x7f0000002000)='/', 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r1, r1, &(0x7f0000000100), 0xfec) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r1, 0x0) ioctl$TUNSETSTEERINGEBPF(r0, 0x400454d1, &(0x7f00000000c0)) 10:14:50 executing program 3: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) fstat(r0, &(0x7f0000000040)) 10:14:50 executing program 4: perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) mremap(&(0x7f0000336000/0x3000)=nil, 0x3000, 0x1000, 0x3, &(0x7f00004f5000/0x1000)=nil) mlock(&(0x7f000040c000/0x3000)=nil, 0x3000) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x8) 10:14:50 executing program 0: perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) mremap(&(0x7f0000336000/0x3000)=nil, 0x3000, 0x1000, 0x3, &(0x7f00004f5000/0x1000)=nil) mlock(&(0x7f000040c000/0x3000)=nil, 0x3000) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x8) 10:14:50 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'\x00', 0x2}) r1 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) fallocate(r1, 0x0, 0x2000421, 0x1) write(r1, &(0x7f0000002000)='/', 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r1, r1, &(0x7f0000000100), 0xfec) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r1, 0x0) ioctl$TUNSETSTEERINGEBPF(r0, 0x400454d1, &(0x7f00000000c0)) 10:14:50 executing program 3: perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) msgsnd(0x0, &(0x7f0000000000)={0x3}, 0x8, 0x0) 10:14:50 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0xd, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x58}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 10:14:50 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0xf, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0xff0a) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r2, 0x84, 0x76, &(0x7f0000000140), 0x8) r3 = dup2(r0, r2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) dup3(r3, r1, 0x0) 10:14:50 executing program 3: perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) msgsnd(0x0, &(0x7f0000000000)={0x3}, 0x8, 0x0) 10:14:50 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="0a0655db7b2803b4f0a12585675d26b0d5e383e5b3b60ced5c54dbb7295df0df8217ad62005127000000000000e60000", 0x30) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000240)="4dabb02d063ac357570a600f2d2a40470f4c2ae9caefd60c95c8f9ea00d2371aeba5184fae2106fb", 0x28) 10:14:50 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) preadv(0xffffffffffffffff, &(0x7f00000007c0)=[{&(0x7f0000000440)=""/146, 0x92}], 0x1, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) write$eventfd(0xffffffffffffffff, &(0x7f0000000000), 0x8) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) preadv(r2, &(0x7f0000000500), 0x37d, 0x0) 10:14:50 executing program 0: perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) mremap(&(0x7f0000336000/0x3000)=nil, 0x3000, 0x1000, 0x3, &(0x7f00004f5000/0x1000)=nil) mlock(&(0x7f000040c000/0x3000)=nil, 0x3000) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x8) 10:14:50 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0xf, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0xff0a) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r2, 0x84, 0x76, &(0x7f0000000140), 0x8) r3 = dup2(r0, r2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) dup3(r3, r1, 0x0) 10:14:50 executing program 4: perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) mremap(&(0x7f0000336000/0x3000)=nil, 0x3000, 0x1000, 0x3, &(0x7f00004f5000/0x1000)=nil) mlock(&(0x7f000040c000/0x3000)=nil, 0x3000) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x8) 10:14:50 executing program 3: perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) msgsnd(0x0, &(0x7f0000000000)={0x3}, 0x8, 0x0) 10:14:51 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) preadv(0xffffffffffffffff, &(0x7f00000007c0)=[{&(0x7f0000000440)=""/146, 0x92}], 0x1, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) write$eventfd(0xffffffffffffffff, &(0x7f0000000000), 0x8) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) preadv(r2, &(0x7f0000000500), 0x37d, 0x0) 10:14:51 executing program 3: perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) msgsnd(0x0, &(0x7f0000000000)={0x3}, 0x8, 0x0) 10:14:51 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0xf, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0xff0a) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r2, 0x84, 0x76, &(0x7f0000000140), 0x8) r3 = dup2(r0, r2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) dup3(r3, r1, 0x0) 10:14:51 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) preadv(0xffffffffffffffff, &(0x7f00000007c0)=[{&(0x7f0000000440)=""/146, 0x92}], 0x1, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) write$eventfd(0xffffffffffffffff, &(0x7f0000000000), 0x8) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) preadv(r2, &(0x7f0000000500), 0x37d, 0x0) 10:14:51 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) preadv(0xffffffffffffffff, &(0x7f00000007c0)=[{&(0x7f0000000440)=""/146, 0x92}], 0x1, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) write$eventfd(0xffffffffffffffff, &(0x7f0000000000), 0x8) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) preadv(r2, &(0x7f0000000500), 0x37d, 0x0) 10:14:51 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="0a0655db7b2803b4f0a12585675d26b0d5e383e5b3b60ced5c54dbb7295df0df8217ad62005127000000000000e60000", 0x30) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000240)="4dabb02d063ac357570a600f2d2a40470f4c2ae9caefd60c95c8f9ea00d2371aeba5184fae2106fb", 0x28) 10:14:51 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0xf, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0xff0a) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r2, 0x84, 0x76, &(0x7f0000000140), 0x8) r3 = dup2(r0, r2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) dup3(r3, r1, 0x0) 10:14:51 executing program 0: perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) mremap(&(0x7f0000336000/0x3000)=nil, 0x3000, 0x1000, 0x3, &(0x7f00004f5000/0x1000)=nil) mlock(&(0x7f000040c000/0x3000)=nil, 0x3000) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x8) 10:14:51 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0xf, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0xff0a) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r2, 0x84, 0x76, &(0x7f0000000140), 0x8) r3 = dup2(r0, r2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) dup3(r3, r1, 0x0) 10:14:51 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) preadv(0xffffffffffffffff, &(0x7f00000007c0)=[{&(0x7f0000000440)=""/146, 0x92}], 0x1, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) write$eventfd(0xffffffffffffffff, &(0x7f0000000000), 0x8) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) preadv(r2, &(0x7f0000000500), 0x37d, 0x0) 10:14:51 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) preadv(0xffffffffffffffff, &(0x7f00000007c0)=[{&(0x7f0000000440)=""/146, 0x92}], 0x1, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) write$eventfd(0xffffffffffffffff, &(0x7f0000000000), 0x8) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) preadv(r2, &(0x7f0000000500), 0x37d, 0x0) 10:14:51 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="0a0655db7b2803b4f0a12585675d26b0d5e383e5b3b60ced5c54dbb7295df0df8217ad62005127000000000000e60000", 0x30) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000240)="4dabb02d063ac357570a600f2d2a40470f4c2ae9caefd60c95c8f9ea00d2371aeba5184fae2106fb", 0x28) 10:14:51 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0xf, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0xff0a) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r2, 0x84, 0x76, &(0x7f0000000140), 0x8) r3 = dup2(r0, r2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) dup3(r3, r1, 0x0) 10:14:51 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="0a0655db7b2803b4f0a12585675d26b0d5e383e5b3b60ced5c54dbb7295df0df8217ad62005127000000000000e60000", 0x30) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000240)="4dabb02d063ac357570a600f2d2a40470f4c2ae9caefd60c95c8f9ea00d2371aeba5184fae2106fb", 0x28) 10:14:51 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@ipv4_newrule={0x1c, 0x20, 0x1, 0x0, 0x0, {0x2, 0x10}}, 0x1c}}, 0x0) 10:14:51 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) preadv(0xffffffffffffffff, &(0x7f00000007c0)=[{&(0x7f0000000440)=""/146, 0x92}], 0x1, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) write$eventfd(0xffffffffffffffff, &(0x7f0000000000), 0x8) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) preadv(r2, &(0x7f0000000500), 0x37d, 0x0) 10:14:51 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) getsockopt$packet_int(r0, 0x107, 0x14, 0x0, &(0x7f0000000080)) 10:14:52 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={@mcast2, @empty, @mcast1, 0x0, 0x4, 0x9, 0x100, 0xfffffffffffffbff, 0x2400201}) 10:14:52 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0xf, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0xff0a) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r2, 0x84, 0x76, &(0x7f0000000140), 0x8) r3 = dup2(r0, r2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) dup3(r3, r1, 0x0) 10:14:52 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x4) writev(r0, &(0x7f0000003280)=[{&(0x7f0000000000)="580000001400192340834b80043f679a10ff3d425f9cc3f4ff7f4e32f61bcdf1e422000000000100804824cabecc4b381eaadc28f23457e792945f64009400050028925aaa000000c600000000000000feff2c707f8f00ff", 0x58}], 0x1) 10:14:52 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@ipv4_newrule={0x1c, 0x20, 0x1, 0x0, 0x0, {0x2, 0x10}}, 0x1c}}, 0x0) 10:14:52 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) getsockopt$packet_int(r0, 0x107, 0x14, 0x0, &(0x7f0000000080)) 10:14:52 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) getsockopt$bt_BT_POWER(r0, 0x112, 0x9, 0x0, &(0x7f0000000780)) 10:14:52 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x4) writev(r0, &(0x7f0000003280)=[{&(0x7f0000000000)="580000001400192340834b80043f679a10ff3d425f9cc3f4ff7f4e32f61bcdf1e422000000000100804824cabecc4b381eaadc28f23457e792945f64009400050028925aaa000000c600000000000000feff2c707f8f00ff", 0x58}], 0x1) 10:14:52 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={@mcast2, @empty, @mcast1, 0x0, 0x4, 0x9, 0x100, 0xfffffffffffffbff, 0x2400201}) 10:14:52 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@ipv4_newrule={0x1c, 0x20, 0x1, 0x0, 0x0, {0x2, 0x10}}, 0x1c}}, 0x0) 10:14:52 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=@newlink={0xa0, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x80, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0x74, 0x2, [@vti_common_policy=[@IFLA_VTI_FWMARK={0x58, 0x4}, @IFLA_VTI_IKEY={0x8}, @IFLA_VTI_OKEY={0x8}, @IFLA_VTI_FWMARK={0x8}, @IFLA_VTI_LINK={0x8}, @IFLA_VTI_IKEY={0x8}, @IFLA_VTI_OKEY={0xfffffffffffffffd}], @IFLA_VTI_LOCAL={0x8, 0x4, @loopback}, @IFLA_VTI_REMOTE={0x8}, @IFLA_VTI_LOCAL={0x8, 0x4, @empty}, @vti_common_policy=[@IFLA_VTI_FWMARK={0x8}, @IFLA_VTI_FWMARK={0x8}, @IFLA_VTI_LINK={0x8}], @vti_common_policy=[@IFLA_VTI_IKEY={0x8}]]}}}]}, 0xa0}}, 0x0) 10:14:52 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) getsockopt$packet_int(r0, 0x107, 0x14, 0x0, &(0x7f0000000080)) 10:14:52 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) getsockopt$bt_BT_POWER(r0, 0x112, 0x9, 0x0, &(0x7f0000000780)) 10:14:52 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x4) writev(r0, &(0x7f0000003280)=[{&(0x7f0000000000)="580000001400192340834b80043f679a10ff3d425f9cc3f4ff7f4e32f61bcdf1e422000000000100804824cabecc4b381eaadc28f23457e792945f64009400050028925aaa000000c600000000000000feff2c707f8f00ff", 0x58}], 0x1) 10:14:52 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={@mcast2, @empty, @mcast1, 0x0, 0x4, 0x9, 0x100, 0xfffffffffffffbff, 0x2400201}) 10:14:52 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=@newlink={0xa0, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x80, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0x74, 0x2, [@vti_common_policy=[@IFLA_VTI_FWMARK={0x58, 0x4}, @IFLA_VTI_IKEY={0x8}, @IFLA_VTI_OKEY={0x8}, @IFLA_VTI_FWMARK={0x8}, @IFLA_VTI_LINK={0x8}, @IFLA_VTI_IKEY={0x8}, @IFLA_VTI_OKEY={0xfffffffffffffffd}], @IFLA_VTI_LOCAL={0x8, 0x4, @loopback}, @IFLA_VTI_REMOTE={0x8}, @IFLA_VTI_LOCAL={0x8, 0x4, @empty}, @vti_common_policy=[@IFLA_VTI_FWMARK={0x8}, @IFLA_VTI_FWMARK={0x8}, @IFLA_VTI_LINK={0x8}], @vti_common_policy=[@IFLA_VTI_IKEY={0x8}]]}}}]}, 0xa0}}, 0x0) 10:14:52 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) getsockopt$packet_int(r0, 0x107, 0x14, 0x0, &(0x7f0000000080)) 10:14:52 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@ipv4_newrule={0x1c, 0x20, 0x1, 0x0, 0x0, {0x2, 0x10}}, 0x1c}}, 0x0) 10:14:53 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x4) writev(r0, &(0x7f0000003280)=[{&(0x7f0000000000)="580000001400192340834b80043f679a10ff3d425f9cc3f4ff7f4e32f61bcdf1e422000000000100804824cabecc4b381eaadc28f23457e792945f64009400050028925aaa000000c600000000000000feff2c707f8f00ff", 0x58}], 0x1) 10:14:53 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) getsockopt$bt_BT_POWER(r0, 0x112, 0x9, 0x0, &(0x7f0000000780)) 10:14:53 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=@newlink={0xa0, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x80, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0x74, 0x2, [@vti_common_policy=[@IFLA_VTI_FWMARK={0x58, 0x4}, @IFLA_VTI_IKEY={0x8}, @IFLA_VTI_OKEY={0x8}, @IFLA_VTI_FWMARK={0x8}, @IFLA_VTI_LINK={0x8}, @IFLA_VTI_IKEY={0x8}, @IFLA_VTI_OKEY={0xfffffffffffffffd}], @IFLA_VTI_LOCAL={0x8, 0x4, @loopback}, @IFLA_VTI_REMOTE={0x8}, @IFLA_VTI_LOCAL={0x8, 0x4, @empty}, @vti_common_policy=[@IFLA_VTI_FWMARK={0x8}, @IFLA_VTI_FWMARK={0x8}, @IFLA_VTI_LINK={0x8}], @vti_common_policy=[@IFLA_VTI_IKEY={0x8}]]}}}]}, 0xa0}}, 0x0) 10:14:53 executing program 2: r0 = socket(0x2, 0x3, 0x1) getsockopt(r0, 0xff, 0x0, 0x0, 0xffffffffffffffff) 10:14:53 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000000)=ANY=[@ANYBLOB="72617700000000000000000000000000000000000000000000000000000000000200000003000000c801000098000000000000000000000098000000980000003001000030010000300100003001000030010000030000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800534554000000000000000000000000000000000000000000000000000001ffff00e3ffffffffab1414aaac1414bb0000000000000000766c616e3000000000000000000000006e7230000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000070009800000000000000000000000000000000000000000028004e46515545554500000000000000000000000000000000000000000000030000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff"], 0x1) 10:14:53 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={@mcast2, @empty, @mcast1, 0x0, 0x4, 0x9, 0x100, 0xfffffffffffffbff, 0x2400201}) 10:14:53 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) getsockopt$bt_BT_POWER(r0, 0x112, 0x9, 0x0, &(0x7f0000000780)) 10:14:53 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r2 = dup2(r1, r1) setsockopt$inet6_int(r0, 0x29, 0x1a, &(0x7f0000000300)=0xfffffffeffffffff, 0x189) bind$inet6(r0, &(0x7f0000710fe4)={0xa, 0x4e21}, 0x1c) r3 = socket$inet6(0xa, 0x2, 0x0) r4 = socket$inet(0x2, 0x200000002, 0x0) bind$inet(r4, &(0x7f00000002c0)={0x2, 0x20000004e21, @multicast1}, 0x10) r5 = dup(r3) bind$inet6(r5, &(0x7f0000000140)={0xa, 0x4e21, 0x0, @ipv4={[], [], @local}}, 0x1c) r6 = syz_open_procfs(0x0, &(0x7f0000000240)='net/udp6\x00') sendfile(r2, r6, 0x0, 0x4000000001000009) 10:14:53 executing program 2: r0 = socket(0x2, 0x3, 0x1) getsockopt(r0, 0xff, 0x0, 0x0, 0xffffffffffffffff) 10:14:53 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=@newlink={0xa0, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x80, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0x74, 0x2, [@vti_common_policy=[@IFLA_VTI_FWMARK={0x58, 0x4}, @IFLA_VTI_IKEY={0x8}, @IFLA_VTI_OKEY={0x8}, @IFLA_VTI_FWMARK={0x8}, @IFLA_VTI_LINK={0x8}, @IFLA_VTI_IKEY={0x8}, @IFLA_VTI_OKEY={0xfffffffffffffffd}], @IFLA_VTI_LOCAL={0x8, 0x4, @loopback}, @IFLA_VTI_REMOTE={0x8}, @IFLA_VTI_LOCAL={0x8, 0x4, @empty}, @vti_common_policy=[@IFLA_VTI_FWMARK={0x8}, @IFLA_VTI_FWMARK={0x8}, @IFLA_VTI_LINK={0x8}], @vti_common_policy=[@IFLA_VTI_IKEY={0x8}]]}}}]}, 0xa0}}, 0x0) [ 210.617286][T10421] SET target dimension over the limit! [ 210.698731][T10429] SET target dimension over the limit! 10:14:53 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x80000000000a01, 0x0) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000040)) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x8e}) 10:14:53 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x3, 0x2}}, @func_proto]}}, &(0x7f0000000080)=""/236, 0x3e, 0xec, 0x1}, 0x20) 10:14:53 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000000)=ANY=[@ANYBLOB="72617700000000000000000000000000000000000000000000000000000000000200000003000000c801000098000000000000000000000098000000980000003001000030010000300100003001000030010000030000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800534554000000000000000000000000000000000000000000000000000001ffff00e3ffffffffab1414aaac1414bb0000000000000000766c616e3000000000000000000000006e7230000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000070009800000000000000000000000000000000000000000028004e46515545554500000000000000000000000000000000000000000000030000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff"], 0x1) 10:14:53 executing program 2: r0 = socket(0x2, 0x3, 0x1) getsockopt(r0, 0xff, 0x0, 0x0, 0xffffffffffffffff) 10:14:53 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r2 = dup2(r1, r1) setsockopt$inet6_int(r0, 0x29, 0x1a, &(0x7f0000000300)=0xfffffffeffffffff, 0x189) bind$inet6(r0, &(0x7f0000710fe4)={0xa, 0x4e21}, 0x1c) r3 = socket$inet6(0xa, 0x2, 0x0) r4 = socket$inet(0x2, 0x200000002, 0x0) bind$inet(r4, &(0x7f00000002c0)={0x2, 0x20000004e21, @multicast1}, 0x10) r5 = dup(r3) bind$inet6(r5, &(0x7f0000000140)={0xa, 0x4e21, 0x0, @ipv4={[], [], @local}}, 0x1c) r6 = syz_open_procfs(0x0, &(0x7f0000000240)='net/udp6\x00') sendfile(r2, r6, 0x0, 0x4000000001000009) 10:14:53 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r2 = dup2(r1, r1) setsockopt$inet6_int(r0, 0x29, 0x1a, &(0x7f0000000300)=0xfffffffeffffffff, 0x189) bind$inet6(r0, &(0x7f0000710fe4)={0xa, 0x4e21}, 0x1c) r3 = socket$inet6(0xa, 0x2, 0x0) r4 = socket$inet(0x2, 0x200000002, 0x0) bind$inet(r4, &(0x7f00000002c0)={0x2, 0x20000004e21, @multicast1}, 0x10) r5 = dup(r3) bind$inet6(r5, &(0x7f0000000140)={0xa, 0x4e21, 0x0, @ipv4={[], [], @local}}, 0x1c) r6 = syz_open_procfs(0x0, &(0x7f0000000240)='net/udp6\x00') sendfile(r2, r6, 0x0, 0x4000000001000009) [ 211.023800][T10447] SET target dimension over the limit! 10:14:53 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x3, 0x2}}, @func_proto]}}, &(0x7f0000000080)=""/236, 0x3e, 0xec, 0x1}, 0x20) 10:14:53 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000000)=ANY=[@ANYBLOB="72617700000000000000000000000000000000000000000000000000000000000200000003000000c801000098000000000000000000000098000000980000003001000030010000300100003001000030010000030000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800534554000000000000000000000000000000000000000000000000000001ffff00e3ffffffffab1414aaac1414bb0000000000000000766c616e3000000000000000000000006e7230000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000070009800000000000000000000000000000000000000000028004e46515545554500000000000000000000000000000000000000000000030000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff"], 0x1) 10:14:53 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x80000000000a01, 0x0) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000040)) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x8e}) 10:14:53 executing program 2: r0 = socket(0x2, 0x3, 0x1) getsockopt(r0, 0xff, 0x0, 0x0, 0xffffffffffffffff) 10:14:54 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r2 = dup2(r1, r1) setsockopt$inet6_int(r0, 0x29, 0x1a, &(0x7f0000000300)=0xfffffffeffffffff, 0x189) bind$inet6(r0, &(0x7f0000710fe4)={0xa, 0x4e21}, 0x1c) r3 = socket$inet6(0xa, 0x2, 0x0) r4 = socket$inet(0x2, 0x200000002, 0x0) bind$inet(r4, &(0x7f00000002c0)={0x2, 0x20000004e21, @multicast1}, 0x10) r5 = dup(r3) bind$inet6(r5, &(0x7f0000000140)={0xa, 0x4e21, 0x0, @ipv4={[], [], @local}}, 0x1c) r6 = syz_open_procfs(0x0, &(0x7f0000000240)='net/udp6\x00') sendfile(r2, r6, 0x0, 0x4000000001000009) 10:14:54 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x3, 0x2}}, @func_proto]}}, &(0x7f0000000080)=""/236, 0x3e, 0xec, 0x1}, 0x20) [ 211.376525][T10468] SET target dimension over the limit! 10:14:54 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r2 = dup2(r1, r1) setsockopt$inet6_int(r0, 0x29, 0x1a, &(0x7f0000000300)=0xfffffffeffffffff, 0x189) bind$inet6(r0, &(0x7f0000710fe4)={0xa, 0x4e21}, 0x1c) r3 = socket$inet6(0xa, 0x2, 0x0) r4 = socket$inet(0x2, 0x200000002, 0x0) bind$inet(r4, &(0x7f00000002c0)={0x2, 0x20000004e21, @multicast1}, 0x10) r5 = dup(r3) bind$inet6(r5, &(0x7f0000000140)={0xa, 0x4e21, 0x0, @ipv4={[], [], @local}}, 0x1c) r6 = syz_open_procfs(0x0, &(0x7f0000000240)='net/udp6\x00') sendfile(r2, r6, 0x0, 0x4000000001000009) 10:14:54 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r2 = dup2(r1, r1) setsockopt$inet6_int(r0, 0x29, 0x1a, &(0x7f0000000300)=0xfffffffeffffffff, 0x189) bind$inet6(r0, &(0x7f0000710fe4)={0xa, 0x4e21}, 0x1c) r3 = socket$inet6(0xa, 0x2, 0x0) r4 = socket$inet(0x2, 0x200000002, 0x0) bind$inet(r4, &(0x7f00000002c0)={0x2, 0x20000004e21, @multicast1}, 0x10) r5 = dup(r3) bind$inet6(r5, &(0x7f0000000140)={0xa, 0x4e21, 0x0, @ipv4={[], [], @local}}, 0x1c) r6 = syz_open_procfs(0x0, &(0x7f0000000240)='net/udp6\x00') sendfile(r2, r6, 0x0, 0x4000000001000009) 10:14:54 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x80000000000a01, 0x0) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000040)) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x8e}) 10:14:54 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000000)=ANY=[@ANYBLOB="72617700000000000000000000000000000000000000000000000000000000000200000003000000c801000098000000000000000000000098000000980000003001000030010000300100003001000030010000030000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800534554000000000000000000000000000000000000000000000000000001ffff00e3ffffffffab1414aaac1414bb0000000000000000766c616e3000000000000000000000006e7230000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000070009800000000000000000000000000000000000000000028004e46515545554500000000000000000000000000000000000000000000030000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff"], 0x1) 10:14:54 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x3, 0x2}}, @func_proto]}}, &(0x7f0000000080)=""/236, 0x3e, 0xec, 0x1}, 0x20) [ 211.664898][T10485] SET target dimension over the limit! 10:14:54 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r2 = dup2(r1, r1) setsockopt$inet6_int(r0, 0x29, 0x1a, &(0x7f0000000300)=0xfffffffeffffffff, 0x189) bind$inet6(r0, &(0x7f0000710fe4)={0xa, 0x4e21}, 0x1c) r3 = socket$inet6(0xa, 0x2, 0x0) r4 = socket$inet(0x2, 0x200000002, 0x0) bind$inet(r4, &(0x7f00000002c0)={0x2, 0x20000004e21, @multicast1}, 0x10) r5 = dup(r3) bind$inet6(r5, &(0x7f0000000140)={0xa, 0x4e21, 0x0, @ipv4={[], [], @local}}, 0x1c) r6 = syz_open_procfs(0x0, &(0x7f0000000240)='net/udp6\x00') sendfile(r2, r6, 0x0, 0x4000000001000009) 10:14:54 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_buf(r0, 0x29, 0xca, 0x0, 0x0) 10:14:54 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r2 = dup2(r1, r1) setsockopt$inet6_int(r0, 0x29, 0x1a, &(0x7f0000000300)=0xfffffffeffffffff, 0x189) bind$inet6(r0, &(0x7f0000710fe4)={0xa, 0x4e21}, 0x1c) r3 = socket$inet6(0xa, 0x2, 0x0) r4 = socket$inet(0x2, 0x200000002, 0x0) bind$inet(r4, &(0x7f00000002c0)={0x2, 0x20000004e21, @multicast1}, 0x10) r5 = dup(r3) bind$inet6(r5, &(0x7f0000000140)={0xa, 0x4e21, 0x0, @ipv4={[], [], @local}}, 0x1c) r6 = syz_open_procfs(0x0, &(0x7f0000000240)='net/udp6\x00') sendfile(r2, r6, 0x0, 0x4000000001000009) 10:14:54 executing program 1: ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000000)={'syz_tun\x00', 0x0}) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1) r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$KDGKBDIACR(r0, 0x4b48, &(0x7f0000000000)=""/45) 10:14:54 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r2 = dup2(r1, r1) setsockopt$inet6_int(r0, 0x29, 0x1a, &(0x7f0000000300)=0xfffffffeffffffff, 0x189) bind$inet6(r0, &(0x7f0000710fe4)={0xa, 0x4e21}, 0x1c) r3 = socket$inet6(0xa, 0x2, 0x0) r4 = socket$inet(0x2, 0x200000002, 0x0) bind$inet(r4, &(0x7f00000002c0)={0x2, 0x20000004e21, @multicast1}, 0x10) r5 = dup(r3) bind$inet6(r5, &(0x7f0000000140)={0xa, 0x4e21, 0x0, @ipv4={[], [], @local}}, 0x1c) r6 = syz_open_procfs(0x0, &(0x7f0000000240)='net/udp6\x00') sendfile(r2, r6, 0x0, 0x4000000001000009) 10:14:54 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x80000000000a01, 0x0) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000040)) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x8e}) 10:14:54 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_buf(r0, 0x29, 0xca, 0x0, 0x0) 10:14:54 executing program 1: ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000000)={'syz_tun\x00', 0x0}) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1) r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$KDGKBDIACR(r0, 0x4b48, &(0x7f0000000000)=""/45) 10:14:54 executing program 5: ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000000)={'syz_tun\x00', 0x0}) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1) r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$KDGKBDIACR(r0, 0x4b48, &(0x7f0000000000)=""/45) 10:14:54 executing program 0: ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000000)={'syz_tun\x00', 0x0}) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1) r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$KDGKBDIACR(r0, 0x4b48, &(0x7f0000000000)=""/45) 10:14:55 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = signalfd4(0xffffffffffffffff, &(0x7f00000000c0), 0x8, 0x0) ppoll(&(0x7f0000000000)=[{r3}], 0x1, &(0x7f0000000080)={0x0, 0x1c9c380}, 0x0, 0x0) 10:14:55 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r2 = dup2(r1, r1) setsockopt$inet6_int(r0, 0x29, 0x1a, &(0x7f0000000300)=0xfffffffeffffffff, 0x189) bind$inet6(r0, &(0x7f0000710fe4)={0xa, 0x4e21}, 0x1c) r3 = socket$inet6(0xa, 0x2, 0x0) r4 = socket$inet(0x2, 0x200000002, 0x0) bind$inet(r4, &(0x7f00000002c0)={0x2, 0x20000004e21, @multicast1}, 0x10) r5 = dup(r3) bind$inet6(r5, &(0x7f0000000140)={0xa, 0x4e21, 0x0, @ipv4={[], [], @local}}, 0x1c) r6 = syz_open_procfs(0x0, &(0x7f0000000240)='net/udp6\x00') sendfile(r2, r6, 0x0, 0x4000000001000009) 10:14:55 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_buf(r0, 0x29, 0xca, 0x0, 0x0) 10:14:55 executing program 5: ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000000)={'syz_tun\x00', 0x0}) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1) r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$KDGKBDIACR(r0, 0x4b48, &(0x7f0000000000)=""/45) 10:14:55 executing program 1: ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000000)={'syz_tun\x00', 0x0}) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1) r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$KDGKBDIACR(r0, 0x4b48, &(0x7f0000000000)=""/45) 10:14:55 executing program 0: ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000000)={'syz_tun\x00', 0x0}) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1) r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$KDGKBDIACR(r0, 0x4b48, &(0x7f0000000000)=""/45) 10:14:55 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = signalfd4(0xffffffffffffffff, &(0x7f00000000c0), 0x8, 0x0) ppoll(&(0x7f0000000000)=[{r3}], 0x1, &(0x7f0000000080)={0x0, 0x1c9c380}, 0x0, 0x0) 10:14:55 executing program 2: open(0x0, 0x0, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) r4 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000180)='/dev/btrfs-control\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(r4, r3, &(0x7f000036e000/0x18000)=nil, 0x0, 0x300, 0x0, 0x0, 0x0) 10:14:55 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_buf(r0, 0x29, 0xca, 0x0, 0x0) 10:14:55 executing program 5: ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000000)={'syz_tun\x00', 0x0}) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1) r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$KDGKBDIACR(r0, 0x4b48, &(0x7f0000000000)=""/45) 10:14:55 executing program 1: ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000000)={'syz_tun\x00', 0x0}) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1) r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$KDGKBDIACR(r0, 0x4b48, &(0x7f0000000000)=""/45) 10:14:55 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(0x0, 0x0, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x0, 0x90) lstat(0x0, &(0x7f0000000c00)) getresuid(&(0x7f0000001700), &(0x7f0000001740), 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_FONTX(r0, 0x4b6c, &(0x7f0000000080)={0x200, 0x0, &(0x7f0000000400)="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"}) 10:14:55 executing program 0: ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000000)={'syz_tun\x00', 0x0}) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1) r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$KDGKBDIACR(r0, 0x4b48, &(0x7f0000000000)=""/45) 10:14:55 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = signalfd4(0xffffffffffffffff, &(0x7f00000000c0), 0x8, 0x0) ppoll(&(0x7f0000000000)=[{r3}], 0x1, &(0x7f0000000080)={0x0, 0x1c9c380}, 0x0, 0x0) 10:14:55 executing program 5: syz_open_dev$mouse(&(0x7f0000000280)='/dev/input/mouse#\x00', 0x0, 0x0) 10:14:55 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$bt_hci(r0, 0x0, 0x3, 0x0, &(0x7f00000003c0)) 10:14:56 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) syz_open_procfs(0x0, &(0x7f0000000000)='fd\x00') clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='fd\x00') getdents64(r1, &(0x7f0000000380)=""/85, 0x55) getdents64(r1, &(0x7f0000000200)=""/198, 0xc6) getdents64(r1, &(0x7f0000000080)=""/167, 0xa7) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0, 0x2cc}, {0x0}, {&(0x7f00000001c0)=""/57, 0x1}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 10:14:56 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = signalfd4(0xffffffffffffffff, &(0x7f00000000c0), 0x8, 0x0) ppoll(&(0x7f0000000000)=[{r3}], 0x1, &(0x7f0000000080)={0x0, 0x1c9c380}, 0x0, 0x0) 10:14:56 executing program 0: fstat(0xffffffffffffffff, &(0x7f00000000c0)) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$key(0xf, 0x3, 0x2) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000005c0)={0xffffffffffffffff, 0x0, 0x0}, 0x10) sendmsg$key(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB]}}, 0x0) mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000580)=ANY=[]) open$dir(0x0, 0x0, 0x0) mknodat(0xffffffffffffffff, &(0x7f0000000440)='./file0\x00', 0x0, 0x0) r1 = syz_open_dev$media(&(0x7f0000000040)='/dev/media#\x00', 0x40, 0xa51df1e2e637bf91) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x66, &(0x7f00000001c0)={0x0, 0x1}, &(0x7f0000000240)=0x8) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='bpf\x00', 0x61, &(0x7f0000000780)={[{@mode={'mode'}}, {@mode={'mode'}}, {@mode={'mode'}}]}) 10:14:56 executing program 2: open(0x0, 0x0, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) r4 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000180)='/dev/btrfs-control\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(r4, r3, &(0x7f000036e000/0x18000)=nil, 0x0, 0x300, 0x0, 0x0, 0x0) 10:14:56 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$bt_hci(r0, 0x0, 0x3, 0x0, &(0x7f00000003c0)) 10:14:56 executing program 5: creat(&(0x7f0000000000)='./file0\x00', 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$uhid(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/uhid\x00', 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='9p\x00', 0x0, &(0x7f0000000300)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 10:14:56 executing program 4: r0 = syz_open_dev$radio(&(0x7f0000000080)='/dev/radio#\x00', 0x2, 0x2) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) preadv(r0, &(0x7f00000000c0)=[{&(0x7f0000000000)=""/21, 0x15}], 0x1, 0x0) 10:14:56 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$bt_hci(r0, 0x0, 0x3, 0x0, &(0x7f00000003c0)) 10:14:56 executing program 4: r0 = syz_open_dev$radio(&(0x7f0000000080)='/dev/radio#\x00', 0x2, 0x2) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) preadv(r0, &(0x7f00000000c0)=[{&(0x7f0000000000)=""/21, 0x15}], 0x1, 0x0) 10:14:56 executing program 0: fstat(0xffffffffffffffff, &(0x7f00000000c0)) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$key(0xf, 0x3, 0x2) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000005c0)={0xffffffffffffffff, 0x0, 0x0}, 0x10) sendmsg$key(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB]}}, 0x0) mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000580)=ANY=[]) open$dir(0x0, 0x0, 0x0) mknodat(0xffffffffffffffff, &(0x7f0000000440)='./file0\x00', 0x0, 0x0) r1 = syz_open_dev$media(&(0x7f0000000040)='/dev/media#\x00', 0x40, 0xa51df1e2e637bf91) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x66, &(0x7f00000001c0)={0x0, 0x1}, &(0x7f0000000240)=0x8) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='bpf\x00', 0x61, &(0x7f0000000780)={[{@mode={'mode'}}, {@mode={'mode'}}, {@mode={'mode'}}]}) 10:14:56 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$bt_hci(r0, 0x0, 0x3, 0x0, &(0x7f00000003c0)) 10:14:56 executing program 4: r0 = syz_open_dev$radio(&(0x7f0000000080)='/dev/radio#\x00', 0x2, 0x2) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) preadv(r0, &(0x7f00000000c0)=[{&(0x7f0000000000)=""/21, 0x15}], 0x1, 0x0) [ 214.547492][ T2507] tipc: TX() has been purged, node left! [ 215.229984][ T2507] device bridge_slave_1 left promiscuous mode [ 215.236388][ T2507] bridge0: port 2(bridge_slave_1) entered disabled state [ 215.268090][ T2507] device bridge_slave_0 left promiscuous mode [ 215.274293][ T2507] bridge0: port 1(bridge_slave_0) entered disabled state [ 215.331248][ T2507] device veth1_vlan left promiscuous mode [ 215.337143][ T2507] device veth0_vlan left promiscuous mode [ 216.247668][ T2507] device hsr_slave_0 left promiscuous mode [ 216.287502][ T2507] device hsr_slave_1 left promiscuous mode [ 216.345383][ T2507] team0 (unregistering): Port device team_slave_1 removed [ 216.355905][ T2507] team0 (unregistering): Port device team_slave_0 removed [ 216.366061][ T2507] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface 10:14:59 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) syz_open_procfs(0x0, &(0x7f0000000000)='fd\x00') clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='fd\x00') getdents64(r1, &(0x7f0000000380)=""/85, 0x55) getdents64(r1, &(0x7f0000000200)=""/198, 0xc6) getdents64(r1, &(0x7f0000000080)=""/167, 0xa7) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0, 0x2cc}, {0x0}, {&(0x7f00000001c0)=""/57, 0x1}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 10:14:59 executing program 1: fstat(0xffffffffffffffff, &(0x7f00000000c0)) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$key(0xf, 0x3, 0x2) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000005c0)={0xffffffffffffffff, 0x0, 0x0}, 0x10) sendmsg$key(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB]}}, 0x0) mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000580)=ANY=[]) open$dir(0x0, 0x0, 0x0) mknodat(0xffffffffffffffff, &(0x7f0000000440)='./file0\x00', 0x0, 0x0) r1 = syz_open_dev$media(&(0x7f0000000040)='/dev/media#\x00', 0x40, 0xa51df1e2e637bf91) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x66, &(0x7f00000001c0)={0x0, 0x1}, &(0x7f0000000240)=0x8) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='bpf\x00', 0x61, &(0x7f0000000780)={[{@mode={'mode'}}, {@mode={'mode'}}, {@mode={'mode'}}]}) 10:14:59 executing program 4: r0 = syz_open_dev$radio(&(0x7f0000000080)='/dev/radio#\x00', 0x2, 0x2) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) preadv(r0, &(0x7f00000000c0)=[{&(0x7f0000000000)=""/21, 0x15}], 0x1, 0x0) 10:14:59 executing program 0: fstat(0xffffffffffffffff, &(0x7f00000000c0)) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$key(0xf, 0x3, 0x2) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000005c0)={0xffffffffffffffff, 0x0, 0x0}, 0x10) sendmsg$key(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB]}}, 0x0) mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000580)=ANY=[]) open$dir(0x0, 0x0, 0x0) mknodat(0xffffffffffffffff, &(0x7f0000000440)='./file0\x00', 0x0, 0x0) r1 = syz_open_dev$media(&(0x7f0000000040)='/dev/media#\x00', 0x40, 0xa51df1e2e637bf91) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x66, &(0x7f00000001c0)={0x0, 0x1}, &(0x7f0000000240)=0x8) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='bpf\x00', 0x61, &(0x7f0000000780)={[{@mode={'mode'}}, {@mode={'mode'}}, {@mode={'mode'}}]}) 10:14:59 executing program 2: open(0x0, 0x0, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) r4 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000180)='/dev/btrfs-control\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(r4, r3, &(0x7f000036e000/0x18000)=nil, 0x0, 0x300, 0x0, 0x0, 0x0) 10:14:59 executing program 5: creat(&(0x7f0000000000)='./file0\x00', 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$uhid(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/uhid\x00', 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='9p\x00', 0x0, &(0x7f0000000300)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) [ 216.401282][ T2507] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 216.564163][ T2507] bond0 (unregistering): Released all slaves 10:14:59 executing program 4: creat(&(0x7f0000000000)='./file0\x00', 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$uhid(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/uhid\x00', 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='9p\x00', 0x0, &(0x7f0000000300)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 10:14:59 executing program 1: fstat(0xffffffffffffffff, &(0x7f00000000c0)) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$key(0xf, 0x3, 0x2) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000005c0)={0xffffffffffffffff, 0x0, 0x0}, 0x10) sendmsg$key(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB]}}, 0x0) mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000580)=ANY=[]) open$dir(0x0, 0x0, 0x0) mknodat(0xffffffffffffffff, &(0x7f0000000440)='./file0\x00', 0x0, 0x0) r1 = syz_open_dev$media(&(0x7f0000000040)='/dev/media#\x00', 0x40, 0xa51df1e2e637bf91) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x66, &(0x7f00000001c0)={0x0, 0x1}, &(0x7f0000000240)=0x8) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='bpf\x00', 0x61, &(0x7f0000000780)={[{@mode={'mode'}}, {@mode={'mode'}}, {@mode={'mode'}}]}) 10:14:59 executing program 2: open(0x0, 0x0, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) r4 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000180)='/dev/btrfs-control\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(r4, r3, &(0x7f000036e000/0x18000)=nil, 0x0, 0x300, 0x0, 0x0, 0x0) 10:15:00 executing program 1: fstat(0xffffffffffffffff, &(0x7f00000000c0)) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$key(0xf, 0x3, 0x2) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000005c0)={0xffffffffffffffff, 0x0, 0x0}, 0x10) sendmsg$key(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB]}}, 0x0) mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000580)=ANY=[]) open$dir(0x0, 0x0, 0x0) mknodat(0xffffffffffffffff, &(0x7f0000000440)='./file0\x00', 0x0, 0x0) r1 = syz_open_dev$media(&(0x7f0000000040)='/dev/media#\x00', 0x40, 0xa51df1e2e637bf91) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x66, &(0x7f00000001c0)={0x0, 0x1}, &(0x7f0000000240)=0x8) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='bpf\x00', 0x61, &(0x7f0000000780)={[{@mode={'mode'}}, {@mode={'mode'}}, {@mode={'mode'}}]}) 10:15:00 executing program 5: creat(&(0x7f0000000000)='./file0\x00', 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$uhid(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/uhid\x00', 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='9p\x00', 0x0, &(0x7f0000000300)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 10:15:00 executing program 1: fstat(0xffffffffffffffff, &(0x7f00000000c0)) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$key(0xf, 0x3, 0x2) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000005c0)={0xffffffffffffffff, 0x0, 0x0}, 0x10) sendmsg$key(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB]}}, 0x0) mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000580)=ANY=[]) open$dir(0x0, 0x0, 0x0) mknodat(0xffffffffffffffff, &(0x7f0000000440)='./file0\x00', 0x0, 0x0) r1 = syz_open_dev$media(&(0x7f0000000040)='/dev/media#\x00', 0x40, 0xa51df1e2e637bf91) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x66, &(0x7f00000001c0)={0x0, 0x1}, &(0x7f0000000240)=0x8) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='bpf\x00', 0x61, &(0x7f0000000780)={[{@mode={'mode'}}, {@mode={'mode'}}, {@mode={'mode'}}]}) [ 218.200171][T10650] IPVS: ftp: loaded support on port[0] = 21 [ 218.250769][T10650] chnl_net:caif_netlink_parms(): no params data found [ 218.278625][T10650] bridge0: port 1(bridge_slave_0) entered blocking state [ 218.285699][T10650] bridge0: port 1(bridge_slave_0) entered disabled state [ 218.293528][T10650] device bridge_slave_0 entered promiscuous mode [ 218.301443][T10650] bridge0: port 2(bridge_slave_1) entered blocking state [ 218.308571][T10650] bridge0: port 2(bridge_slave_1) entered disabled state [ 218.316608][T10650] device bridge_slave_1 entered promiscuous mode [ 218.336703][T10650] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 218.348162][T10650] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 218.366069][T10650] team0: Port device team_slave_0 added [ 218.373252][T10650] team0: Port device team_slave_1 added [ 218.423013][ T2507] tipc: TX() has been purged, node left! [ 218.439814][T10650] device hsr_slave_0 entered promiscuous mode [ 218.467841][T10650] device hsr_slave_1 entered promiscuous mode [ 218.517542][T10650] debugfs: Directory 'hsr0' with parent '/' already present! [ 218.591890][T10650] bridge0: port 2(bridge_slave_1) entered blocking state [ 218.599027][T10650] bridge0: port 2(bridge_slave_1) entered forwarding state [ 218.606503][T10650] bridge0: port 1(bridge_slave_0) entered blocking state [ 218.613869][T10650] bridge0: port 1(bridge_slave_0) entered forwarding state [ 218.668851][T10650] 8021q: adding VLAN 0 to HW filter on device bond0 [ 218.708556][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 218.716845][ T12] bridge0: port 1(bridge_slave_0) entered disabled state [ 218.725214][ T12] bridge0: port 2(bridge_slave_1) entered disabled state [ 218.737605][T10650] 8021q: adding VLAN 0 to HW filter on device team0 [ 218.791382][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 218.800413][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 218.812745][ T26] bridge0: port 1(bridge_slave_0) entered blocking state [ 218.819944][ T26] bridge0: port 1(bridge_slave_0) entered forwarding state [ 218.830741][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 218.839309][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 218.847850][ T26] bridge0: port 2(bridge_slave_1) entered blocking state [ 218.855035][ T26] bridge0: port 2(bridge_slave_1) entered forwarding state [ 218.863027][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 218.878729][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 218.888415][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 218.897116][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 218.906231][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 218.914892][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 218.924165][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 218.959658][T10650] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 218.970205][T10650] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 218.982523][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 218.990899][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 218.999448][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 219.009146][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 219.018087][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 219.022162][T10654] IPVS: ftp: loaded support on port[0] = 21 [ 219.070446][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 219.079188][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 219.124407][T10650] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 219.200132][T10654] chnl_net:caif_netlink_parms(): no params data found [ 219.235290][T10654] bridge0: port 1(bridge_slave_0) entered blocking state [ 219.242836][T10654] bridge0: port 1(bridge_slave_0) entered disabled state [ 219.251150][T10654] device bridge_slave_0 entered promiscuous mode [ 219.285064][T10654] bridge0: port 2(bridge_slave_1) entered blocking state [ 219.292466][T10654] bridge0: port 2(bridge_slave_1) entered disabled state [ 219.300408][T10654] device bridge_slave_1 entered promiscuous mode [ 219.320862][T10654] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 219.331494][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 219.340321][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 219.351103][ T2507] device bridge_slave_1 left promiscuous mode [ 219.357810][ T2507] bridge0: port 2(bridge_slave_1) entered disabled state [ 219.398234][ T2507] device bridge_slave_0 left promiscuous mode [ 219.404604][ T2507] bridge0: port 1(bridge_slave_0) entered disabled state [ 219.460992][ T2507] device veth1_vlan left promiscuous mode [ 219.467004][ T2507] device veth0_vlan left promiscuous mode 10:15:02 executing program 4: creat(&(0x7f0000000000)='./file0\x00', 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$uhid(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/uhid\x00', 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='9p\x00', 0x0, &(0x7f0000000300)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 10:15:02 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) syz_open_procfs(0x0, &(0x7f0000000000)='fd\x00') clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='fd\x00') getdents64(r1, &(0x7f0000000380)=""/85, 0x55) getdents64(r1, &(0x7f0000000200)=""/198, 0xc6) getdents64(r1, &(0x7f0000000080)=""/167, 0xa7) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0, 0x2cc}, {0x0}, {&(0x7f00000001c0)=""/57, 0x1}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 10:15:02 executing program 2: fstat(0xffffffffffffffff, &(0x7f00000000c0)) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$key(0xf, 0x3, 0x2) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000005c0)={0xffffffffffffffff, 0x0, 0x0}, 0x10) sendmsg$key(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB]}}, 0x0) mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000580)=ANY=[]) open$dir(0x0, 0x0, 0x0) mknodat(0xffffffffffffffff, &(0x7f0000000440)='./file0\x00', 0x0, 0x0) r1 = syz_open_dev$media(&(0x7f0000000040)='/dev/media#\x00', 0x40, 0xa51df1e2e637bf91) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x66, &(0x7f00000001c0)={0x0, 0x1}, &(0x7f0000000240)=0x8) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='bpf\x00', 0x61, &(0x7f0000000780)={[{@mode={'mode'}}, {@mode={'mode'}}, {@mode={'mode'}}]}) [ 220.578139][ T2507] device hsr_slave_0 left promiscuous mode [ 220.627619][ T2507] device hsr_slave_1 left promiscuous mode [ 220.674290][ T2507] team0 (unregistering): Port device team_slave_1 removed [ 220.684645][ T2507] team0 (unregistering): Port device team_slave_0 removed [ 220.694508][ T2507] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 220.740485][ T2507] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 220.810852][ T2507] bond0 (unregistering): Released all slaves [ 220.881564][T10654] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 220.900364][T10654] team0: Port device team_slave_0 added [ 220.908213][T10654] team0: Port device team_slave_1 added [ 220.998066][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 221.006244][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 221.040136][T10654] device hsr_slave_0 entered promiscuous mode [ 221.077901][T10654] device hsr_slave_1 entered promiscuous mode [ 221.117531][T10654] debugfs: Directory 'hsr0' with parent '/' already present! [ 221.126088][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 221.134040][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 221.142585][T10650] device veth0_vlan entered promiscuous mode [ 221.194948][T10650] device veth1_vlan entered promiscuous mode [ 221.266273][T10654] 8021q: adding VLAN 0 to HW filter on device bond0 [ 221.301254][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 221.313126][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 221.333222][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 221.350152][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 221.375751][T10654] 8021q: adding VLAN 0 to HW filter on device team0 [ 221.400903][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 221.420630][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 221.433984][ T26] bridge0: port 1(bridge_slave_0) entered blocking state [ 221.441078][ T26] bridge0: port 1(bridge_slave_0) entered forwarding state [ 221.459772][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 221.468349][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 221.477044][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 221.488896][ T26] bridge0: port 2(bridge_slave_1) entered blocking state [ 221.495979][ T26] bridge0: port 2(bridge_slave_1) entered forwarding state [ 221.504927][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 221.514191][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready 10:15:04 executing program 0: fstat(0xffffffffffffffff, &(0x7f00000000c0)) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$key(0xf, 0x3, 0x2) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000005c0)={0xffffffffffffffff, 0x0, 0x0}, 0x10) sendmsg$key(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB]}}, 0x0) mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000580)=ANY=[]) open$dir(0x0, 0x0, 0x0) mknodat(0xffffffffffffffff, &(0x7f0000000440)='./file0\x00', 0x0, 0x0) r1 = syz_open_dev$media(&(0x7f0000000040)='/dev/media#\x00', 0x40, 0xa51df1e2e637bf91) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x66, &(0x7f00000001c0)={0x0, 0x1}, &(0x7f0000000240)=0x8) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='bpf\x00', 0x61, &(0x7f0000000780)={[{@mode={'mode'}}, {@mode={'mode'}}, {@mode={'mode'}}]}) 10:15:04 executing program 5: creat(&(0x7f0000000000)='./file0\x00', 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$uhid(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/uhid\x00', 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='9p\x00', 0x0, &(0x7f0000000300)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 10:15:04 executing program 2: fstat(0xffffffffffffffff, &(0x7f00000000c0)) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$key(0xf, 0x3, 0x2) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000005c0)={0xffffffffffffffff, 0x0, 0x0}, 0x10) sendmsg$key(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB]}}, 0x0) mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000580)=ANY=[]) open$dir(0x0, 0x0, 0x0) mknodat(0xffffffffffffffff, &(0x7f0000000440)='./file0\x00', 0x0, 0x0) r1 = syz_open_dev$media(&(0x7f0000000040)='/dev/media#\x00', 0x40, 0xa51df1e2e637bf91) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x66, &(0x7f00000001c0)={0x0, 0x1}, &(0x7f0000000240)=0x8) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='bpf\x00', 0x61, &(0x7f0000000780)={[{@mode={'mode'}}, {@mode={'mode'}}, {@mode={'mode'}}]}) 10:15:04 executing program 4: creat(&(0x7f0000000000)='./file0\x00', 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$uhid(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/uhid\x00', 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='9p\x00', 0x0, &(0x7f0000000300)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) [ 221.534063][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 221.545691][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 221.555828][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 221.568218][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 221.577103][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 221.589475][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 221.599348][T10654] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 221.611697][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 221.627152][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 221.652727][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 221.676829][T10654] 8021q: adding VLAN 0 to HW filter on device batadv0 10:15:04 executing program 0: fstat(0xffffffffffffffff, &(0x7f00000000c0)) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$key(0xf, 0x3, 0x2) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000005c0)={0xffffffffffffffff, 0x0, 0x0}, 0x10) sendmsg$key(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB]}}, 0x0) mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000580)=ANY=[]) open$dir(0x0, 0x0, 0x0) mknodat(0xffffffffffffffff, &(0x7f0000000440)='./file0\x00', 0x0, 0x0) r1 = syz_open_dev$media(&(0x7f0000000040)='/dev/media#\x00', 0x40, 0xa51df1e2e637bf91) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x66, &(0x7f00000001c0)={0x0, 0x1}, &(0x7f0000000240)=0x8) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='bpf\x00', 0x61, &(0x7f0000000780)={[{@mode={'mode'}}, {@mode={'mode'}}, {@mode={'mode'}}]}) 10:15:04 executing program 0: fstat(0xffffffffffffffff, &(0x7f00000000c0)) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$key(0xf, 0x3, 0x2) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000005c0)={0xffffffffffffffff, 0x0, 0x0}, 0x10) sendmsg$key(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB]}}, 0x0) mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000580)=ANY=[]) open$dir(0x0, 0x0, 0x0) mknodat(0xffffffffffffffff, &(0x7f0000000440)='./file0\x00', 0x0, 0x0) r1 = syz_open_dev$media(&(0x7f0000000040)='/dev/media#\x00', 0x40, 0xa51df1e2e637bf91) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x66, &(0x7f00000001c0)={0x0, 0x1}, &(0x7f0000000240)=0x8) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='bpf\x00', 0x61, &(0x7f0000000780)={[{@mode={'mode'}}, {@mode={'mode'}}, {@mode={'mode'}}]}) [ 221.930329][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 221.943346][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 221.953516][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 221.961931][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 221.971961][T10654] device veth0_vlan entered promiscuous mode [ 221.991027][T10654] device veth1_vlan entered promiscuous mode 10:15:04 executing program 1: fstat(0xffffffffffffffff, &(0x7f00000000c0)) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$key(0xf, 0x3, 0x2) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000005c0)={0xffffffffffffffff, 0x0, 0x0}, 0x10) sendmsg$key(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB]}}, 0x0) mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000580)=ANY=[]) open$dir(0x0, 0x0, 0x0) mknodat(0xffffffffffffffff, &(0x7f0000000440)='./file0\x00', 0x0, 0x0) r1 = syz_open_dev$media(&(0x7f0000000040)='/dev/media#\x00', 0x40, 0xa51df1e2e637bf91) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x66, &(0x7f00000001c0)={0x0, 0x1}, &(0x7f0000000240)=0x8) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='bpf\x00', 0x61, &(0x7f0000000780)={[{@mode={'mode'}}, {@mode={'mode'}}, {@mode={'mode'}}]}) 10:15:05 executing program 1: fstat(0xffffffffffffffff, &(0x7f00000000c0)) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$key(0xf, 0x3, 0x2) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000005c0)={0xffffffffffffffff, 0x0, 0x0}, 0x10) sendmsg$key(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB]}}, 0x0) mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000580)=ANY=[]) open$dir(0x0, 0x0, 0x0) mknodat(0xffffffffffffffff, &(0x7f0000000440)='./file0\x00', 0x0, 0x0) r1 = syz_open_dev$media(&(0x7f0000000040)='/dev/media#\x00', 0x40, 0xa51df1e2e637bf91) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x66, &(0x7f00000001c0)={0x0, 0x1}, &(0x7f0000000240)=0x8) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='bpf\x00', 0x61, &(0x7f0000000780)={[{@mode={'mode'}}, {@mode={'mode'}}, {@mode={'mode'}}]}) 10:15:05 executing program 4: fstat(0xffffffffffffffff, &(0x7f00000000c0)) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$key(0xf, 0x3, 0x2) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000005c0)={0xffffffffffffffff, 0x0, 0x0}, 0x10) sendmsg$key(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB]}}, 0x0) mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000580)=ANY=[]) open$dir(0x0, 0x0, 0x0) mknodat(0xffffffffffffffff, &(0x7f0000000440)='./file0\x00', 0x0, 0x0) r1 = syz_open_dev$media(&(0x7f0000000040)='/dev/media#\x00', 0x40, 0xa51df1e2e637bf91) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x66, &(0x7f00000001c0)={0x0, 0x1}, &(0x7f0000000240)=0x8) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='bpf\x00', 0x61, &(0x7f0000000780)={[{@mode={'mode'}}, {@mode={'mode'}}, {@mode={'mode'}}]}) 10:15:05 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0xff03000000000000, 0x40, &(0x7f0000000380)=@raw={'raw\x00', 0x2, 0x3, 0x210, 0xd8, 0xd8, 0x0, 0xd8, 0xd8, 0x178, 0x178, 0x178, 0x178, 0x178, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0xd8}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x4000000, 'snmp_trap\x00', 'syz1\x00'}}}, {{@uncond, 0x0, 0x70, 0xa0}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x270) [ 222.595972][T10692] xt_CT: You must specify a L4 protocol and not use inversions on it 10:15:05 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) syz_open_procfs(0x0, &(0x7f0000000000)='fd\x00') clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='fd\x00') getdents64(r1, &(0x7f0000000380)=""/85, 0x55) getdents64(r1, &(0x7f0000000200)=""/198, 0xc6) getdents64(r1, &(0x7f0000000080)=""/167, 0xa7) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0, 0x2cc}, {0x0}, {&(0x7f00000001c0)=""/57, 0x1}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 10:15:05 executing program 1: ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(0xffffffffffffffff, 0xc0105303, 0x0) ioctl$NBD_CLEAR_SOCK(0xffffffffffffffff, 0xab04) r0 = accept4$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1}, &(0x7f0000000300)=0x1a, 0x1000) write$binfmt_script(r0, &(0x7f0000000780)=ANY=[], 0x0) symlinkat(&(0x7f0000000240)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000280)='./file0\x00') r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer\x00', 0x8002, 0x0) writev(r1, &(0x7f0000001640)=[{0x0, 0x353}, {&(0x7f0000000380)="40e14974", 0xffffff1d}], 0x2) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f00000003c0)={0x0, @in6={{0xa, 0x4e22, 0x0, @ipv4={[], [], @remote}, 0x7ff}}}, &(0x7f00000001c0)=0x84) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000480)={r2, 0x2, 0x1f, 0x40, 0x0, 0x7f}, 0x14) r3 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x80000, 0x100) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x41, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x40000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet6(0xa, 0x1, 0x8010000000000084) ioctl$TUNGETVNETHDRSZ(r3, 0x800454d7, &(0x7f0000000540)) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0xfffffffffffffffe) bind$inet6(r4, &(0x7f0000000180)={0xa, 0x4e23}, 0x1c) ioctl$DRM_IOCTL_AGP_ENABLE(0xffffffffffffffff, 0x40086432, &(0x7f0000000380)=0x9) syz_open_dev$midi(0x0, 0x9e7e, 0x1201c2) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r3, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4000000}, 0x8000) listen(r4, 0x200000000002) r5 = socket$inet6(0xa, 0x5, 0x0) move_mount(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x46) bind$inet6(r5, &(0x7f0000000200)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) socket$nl_crypto(0x10, 0x3, 0x15) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r5, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) setsockopt$bt_BT_FLUSHABLE(r3, 0x112, 0x8, &(0x7f0000000140), 0x4) ioctl$TCSETAW(0xffffffffffffffff, 0x5407, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 10:15:05 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0xff03000000000000, 0x40, &(0x7f0000000380)=@raw={'raw\x00', 0x2, 0x3, 0x210, 0xd8, 0xd8, 0x0, 0xd8, 0xd8, 0x178, 0x178, 0x178, 0x178, 0x178, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0xd8}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x4000000, 'snmp_trap\x00', 'syz1\x00'}}}, {{@uncond, 0x0, 0x70, 0xa0}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x270) 10:15:05 executing program 4: fstat(0xffffffffffffffff, &(0x7f00000000c0)) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$key(0xf, 0x3, 0x2) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000005c0)={0xffffffffffffffff, 0x0, 0x0}, 0x10) sendmsg$key(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB]}}, 0x0) mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000580)=ANY=[]) open$dir(0x0, 0x0, 0x0) mknodat(0xffffffffffffffff, &(0x7f0000000440)='./file0\x00', 0x0, 0x0) r1 = syz_open_dev$media(&(0x7f0000000040)='/dev/media#\x00', 0x40, 0xa51df1e2e637bf91) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x66, &(0x7f00000001c0)={0x0, 0x1}, &(0x7f0000000240)=0x8) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='bpf\x00', 0x61, &(0x7f0000000780)={[{@mode={'mode'}}, {@mode={'mode'}}, {@mode={'mode'}}]}) [ 222.777647][T10695] xt_CT: You must specify a L4 protocol and not use inversions on it [ 223.062470][T10702] IPVS: ftp: loaded support on port[0] = 21 [ 223.190039][ T7] tipc: TX() has been purged, node left! [ 223.224982][ T7] tipc: TX() has been purged, node left! [ 223.256957][ T7] tipc: TX() has been purged, node left! [ 223.367361][T10719] IPVS: ftp: loaded support on port[0] = 21 [ 223.408181][T10702] chnl_net:caif_netlink_parms(): no params data found [ 224.407197][T10702] bridge0: port 1(bridge_slave_0) entered blocking state [ 224.438597][T10702] bridge0: port 1(bridge_slave_0) entered disabled state [ 224.462889][T10702] device bridge_slave_0 entered promiscuous mode [ 224.490401][T10702] bridge0: port 2(bridge_slave_1) entered blocking state [ 224.493102][T10727] IPVS: ftp: loaded support on port[0] = 21 [ 224.510630][T10702] bridge0: port 2(bridge_slave_1) entered disabled state [ 224.540709][T10702] device bridge_slave_1 entered promiscuous mode [ 225.027737][T10702] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 225.050454][T10702] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 225.075123][T10702] team0: Port device team_slave_0 added [ 225.166704][T10702] team0: Port device team_slave_1 added [ 225.260108][T10702] device hsr_slave_0 entered promiscuous mode [ 225.297780][T10702] device hsr_slave_1 entered promiscuous mode [ 225.357568][T10702] debugfs: Directory 'hsr0' with parent '/' already present! [ 225.438894][T10719] chnl_net:caif_netlink_parms(): no params data found [ 225.454374][T10727] chnl_net:caif_netlink_parms(): no params data found [ 225.582675][T10719] bridge0: port 1(bridge_slave_0) entered blocking state [ 225.589869][T10719] bridge0: port 1(bridge_slave_0) entered disabled state [ 225.597711][T10719] device bridge_slave_0 entered promiscuous mode [ 225.679532][T10727] bridge0: port 1(bridge_slave_0) entered blocking state [ 225.686744][T10727] bridge0: port 1(bridge_slave_0) entered disabled state [ 225.694851][T10727] device bridge_slave_0 entered promiscuous mode [ 225.702734][T10727] bridge0: port 2(bridge_slave_1) entered blocking state [ 225.709959][T10727] bridge0: port 2(bridge_slave_1) entered disabled state [ 225.718229][T10727] device bridge_slave_1 entered promiscuous mode [ 225.724925][T10719] bridge0: port 2(bridge_slave_1) entered blocking state [ 225.732365][T10719] bridge0: port 2(bridge_slave_1) entered disabled state [ 225.740308][T10719] device bridge_slave_1 entered promiscuous mode [ 225.858198][T10719] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 225.873450][T10727] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 225.889879][T10719] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 225.902871][ T7] device bridge_slave_1 left promiscuous mode [ 225.913243][ T7] bridge0: port 2(bridge_slave_1) entered disabled state [ 225.972409][ T7] device bridge_slave_0 left promiscuous mode [ 225.978583][ T7] bridge0: port 1(bridge_slave_0) entered disabled state [ 226.020644][ T7] device bridge_slave_1 left promiscuous mode [ 226.026855][ T7] bridge0: port 2(bridge_slave_1) entered disabled state [ 226.068031][ T7] device bridge_slave_0 left promiscuous mode [ 226.074497][ T7] bridge0: port 1(bridge_slave_0) entered disabled state [ 226.119596][ T7] device bridge_slave_1 left promiscuous mode [ 226.125811][ T7] bridge0: port 2(bridge_slave_1) entered disabled state [ 226.168174][ T7] device bridge_slave_0 left promiscuous mode [ 226.174348][ T7] bridge0: port 1(bridge_slave_0) entered disabled state [ 226.214222][ T7] device veth1_vlan left promiscuous mode [ 226.220038][ T7] device veth0_vlan left promiscuous mode [ 226.225913][ T7] device veth1_vlan left promiscuous mode [ 226.231797][ T7] device veth0_vlan left promiscuous mode [ 226.237939][ T7] device veth1_vlan left promiscuous mode [ 226.243733][ T7] device veth0_vlan left promiscuous mode [ 228.637866][ T7] device hsr_slave_0 left promiscuous mode [ 228.677533][ T7] device hsr_slave_1 left promiscuous mode [ 228.724286][ T7] team0 (unregistering): Port device team_slave_1 removed [ 228.734410][ T7] team0 (unregistering): Port device team_slave_0 removed [ 228.744836][ T7] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 228.781600][ T7] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 228.859562][ T7] bond0 (unregistering): Released all slaves [ 229.017927][ T7] device hsr_slave_0 left promiscuous mode [ 229.057579][ T7] device hsr_slave_1 left promiscuous mode [ 229.103831][ T7] team0 (unregistering): Port device team_slave_1 removed [ 229.114252][ T7] team0 (unregistering): Port device team_slave_0 removed [ 229.124450][ T7] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 229.170932][ T7] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 229.227761][ T7] bond0 (unregistering): Released all slaves [ 229.427692][ T7] device hsr_slave_0 left promiscuous mode [ 229.467759][ T7] device hsr_slave_1 left promiscuous mode [ 229.524360][ T7] team0 (unregistering): Port device team_slave_1 removed [ 229.534479][ T7] team0 (unregistering): Port device team_slave_0 removed [ 229.544777][ T7] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 229.581459][ T7] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 229.668668][ T7] bond0 (unregistering): Released all slaves [ 229.771107][T10727] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 229.794301][T10719] team0: Port device team_slave_0 added [ 229.804671][T10719] team0: Port device team_slave_1 added [ 229.821660][T10727] team0: Port device team_slave_0 added [ 229.837932][T10727] team0: Port device team_slave_1 added [ 229.899298][T10719] device hsr_slave_0 entered promiscuous mode [ 229.947833][T10719] device hsr_slave_1 entered promiscuous mode [ 229.987554][T10719] debugfs: Directory 'hsr0' with parent '/' already present! [ 230.049721][T10727] device hsr_slave_0 entered promiscuous mode [ 230.087973][T10727] device hsr_slave_1 entered promiscuous mode [ 230.117567][T10727] debugfs: Directory 'hsr0' with parent '/' already present! [ 230.131089][T10702] 8021q: adding VLAN 0 to HW filter on device bond0 [ 230.161984][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 230.169825][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 230.183613][T10702] 8021q: adding VLAN 0 to HW filter on device team0 [ 230.201517][ T3093] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 230.210444][ T3093] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 230.219064][ T3093] bridge0: port 1(bridge_slave_0) entered blocking state [ 230.227733][ T3093] bridge0: port 1(bridge_slave_0) entered forwarding state [ 230.252740][ T3093] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 230.260814][ T3093] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 230.269505][ T3093] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 230.277981][ T3093] bridge0: port 2(bridge_slave_1) entered blocking state [ 230.284994][ T3093] bridge0: port 2(bridge_slave_1) entered forwarding state [ 230.293083][ T3093] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 230.302141][ T3093] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 230.311058][ T3093] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 230.319928][ T3093] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 230.328777][ T3093] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 230.338858][ T3093] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 230.347873][ T7933] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 230.486962][T10702] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 230.500727][T10702] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 230.521390][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 230.530753][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 230.539689][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 230.548122][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 230.560004][T10719] 8021q: adding VLAN 0 to HW filter on device bond0 [ 230.589031][T10702] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 230.597110][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 230.605382][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 230.613804][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 230.633062][T10719] 8021q: adding VLAN 0 to HW filter on device team0 [ 230.643785][T10727] 8021q: adding VLAN 0 to HW filter on device bond0 [ 230.654791][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 230.663358][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 230.684240][T10727] 8021q: adding VLAN 0 to HW filter on device team0 [ 230.692592][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 230.702178][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 230.711047][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 230.718203][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 230.726525][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 230.735464][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 230.744529][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 230.751613][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 230.763189][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 230.772497][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 230.783784][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 230.809509][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 230.818343][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 230.835484][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 230.851738][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 230.861161][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 230.870204][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 230.881902][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 230.889007][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 230.897058][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 230.909188][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 230.919937][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 230.927028][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 230.936627][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 230.948008][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 230.957183][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 230.971741][T10719] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 230.983687][T10719] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 231.004307][T10727] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 231.017684][T10727] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 231.030147][ T2412] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 231.038675][ T2412] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 231.046635][ T2412] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 231.054883][ T2412] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 231.063291][ T2412] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 231.072172][ T2412] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 231.080627][ T2412] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 231.089290][ T2412] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 231.098108][ T2412] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 231.106829][ T2412] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 231.115156][ T2412] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 231.123705][ T2412] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 231.132477][ T2412] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 231.140971][ T2412] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 231.149481][ T2412] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 231.178758][T10727] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 231.188185][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 231.195833][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 231.204289][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 231.212221][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 231.223937][T10719] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 231.234673][T10702] device veth0_vlan entered promiscuous mode [ 231.246735][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 231.254618][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 231.262074][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 231.273929][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 231.285793][T10702] device veth1_vlan entered promiscuous mode [ 231.293852][ T2412] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 231.302796][ T2412] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 231.311371][ T2412] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 231.432035][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 231.442111][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 231.471705][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 231.505318][T10727] device veth0_vlan entered promiscuous mode [ 231.513458][ T3093] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 231.522472][ T3093] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready 10:15:14 executing program 2: fstat(0xffffffffffffffff, &(0x7f00000000c0)) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$key(0xf, 0x3, 0x2) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000005c0)={0xffffffffffffffff, 0x0, 0x0}, 0x10) sendmsg$key(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB]}}, 0x0) mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000580)=ANY=[]) open$dir(0x0, 0x0, 0x0) mknodat(0xffffffffffffffff, &(0x7f0000000440)='./file0\x00', 0x0, 0x0) r1 = syz_open_dev$media(&(0x7f0000000040)='/dev/media#\x00', 0x40, 0xa51df1e2e637bf91) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x66, &(0x7f00000001c0)={0x0, 0x1}, &(0x7f0000000240)=0x8) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='bpf\x00', 0x61, &(0x7f0000000780)={[{@mode={'mode'}}, {@mode={'mode'}}, {@mode={'mode'}}]}) 10:15:14 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0xff03000000000000, 0x40, &(0x7f0000000380)=@raw={'raw\x00', 0x2, 0x3, 0x210, 0xd8, 0xd8, 0x0, 0xd8, 0xd8, 0x178, 0x178, 0x178, 0x178, 0x178, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0xd8}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x4000000, 'snmp_trap\x00', 'syz1\x00'}}}, {{@uncond, 0x0, 0x70, 0xa0}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x270) 10:15:14 executing program 4: fstat(0xffffffffffffffff, &(0x7f00000000c0)) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$key(0xf, 0x3, 0x2) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000005c0)={0xffffffffffffffff, 0x0, 0x0}, 0x10) sendmsg$key(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB]}}, 0x0) mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000580)=ANY=[]) open$dir(0x0, 0x0, 0x0) mknodat(0xffffffffffffffff, &(0x7f0000000440)='./file0\x00', 0x0, 0x0) r1 = syz_open_dev$media(&(0x7f0000000040)='/dev/media#\x00', 0x40, 0xa51df1e2e637bf91) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x66, &(0x7f00000001c0)={0x0, 0x1}, &(0x7f0000000240)=0x8) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='bpf\x00', 0x61, &(0x7f0000000780)={[{@mode={'mode'}}, {@mode={'mode'}}, {@mode={'mode'}}]}) [ 231.546181][T10719] device veth0_vlan entered promiscuous mode [ 231.555446][T10727] device veth1_vlan entered promiscuous mode [ 231.584699][ T3093] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 231.598624][ T3093] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 231.602662][T10761] xt_CT: You must specify a L4 protocol and not use inversions on it [ 231.628101][ T3093] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 231.644021][ T3093] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 231.671438][ T3093] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 231.688374][ T3093] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 231.707385][ T3093] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 231.723192][T10719] device veth1_vlan entered promiscuous mode [ 231.744208][ T3093] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 231.754795][ T3093] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 231.772825][ T3093] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 231.892408][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 231.900778][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready 10:15:14 executing program 0: fstat(0xffffffffffffffff, &(0x7f00000000c0)) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$key(0xf, 0x3, 0x2) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000005c0)={0xffffffffffffffff, 0x0, 0x0}, 0x10) sendmsg$key(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB]}}, 0x0) mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000580)=ANY=[]) open$dir(0x0, 0x0, 0x0) mknodat(0xffffffffffffffff, &(0x7f0000000440)='./file0\x00', 0x0, 0x0) r1 = syz_open_dev$media(&(0x7f0000000040)='/dev/media#\x00', 0x40, 0xa51df1e2e637bf91) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x66, &(0x7f00000001c0)={0x0, 0x1}, &(0x7f0000000240)=0x8) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='bpf\x00', 0x61, &(0x7f0000000780)={[{@mode={'mode'}}, {@mode={'mode'}}, {@mode={'mode'}}]}) 10:15:14 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000006000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000e4", 0x2b}], 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040)=0x96d1, 0x17f) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) bind$netlink(0xffffffffffffffff, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000000000041}, 0xc) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000140)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cc], 0x100000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:15:14 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0xff03000000000000, 0x40, &(0x7f0000000380)=@raw={'raw\x00', 0x2, 0x3, 0x210, 0xd8, 0xd8, 0x0, 0xd8, 0xd8, 0x178, 0x178, 0x178, 0x178, 0x178, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0xd8}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x4000000, 'snmp_trap\x00', 'syz1\x00'}}}, {{@uncond, 0x0, 0x70, 0xa0}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x270) 10:15:14 executing program 2: r0 = open(&(0x7f0000000040)='./bus\x00', 0x8001141042, 0x0) ftruncate(r0, 0x2007fff) r1 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) write$binfmt_elf32(r1, &(0x7f0000000000)=ANY=[@ANYBLOB="7f454c"], 0x3) r2 = socket$inet6(0xa, 0x3, 0x2c) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c) r3 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x8482) [ 232.279407][T10777] xt_CT: You must specify a L4 protocol and not use inversions on it [ 232.317586][ T7] tipc: TX() has been purged, node left! 10:15:15 executing program 1: ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(0xffffffffffffffff, 0xc0105303, 0x0) ioctl$NBD_CLEAR_SOCK(0xffffffffffffffff, 0xab04) r0 = accept4$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1}, &(0x7f0000000300)=0x1a, 0x1000) write$binfmt_script(r0, &(0x7f0000000780)=ANY=[], 0x0) symlinkat(&(0x7f0000000240)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000280)='./file0\x00') r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer\x00', 0x8002, 0x0) writev(r1, &(0x7f0000001640)=[{0x0, 0x353}, {&(0x7f0000000380)="40e14974", 0xffffff1d}], 0x2) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f00000003c0)={0x0, @in6={{0xa, 0x4e22, 0x0, @ipv4={[], [], @remote}, 0x7ff}}}, &(0x7f00000001c0)=0x84) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000480)={r2, 0x2, 0x1f, 0x40, 0x0, 0x7f}, 0x14) r3 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x80000, 0x100) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x41, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x40000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet6(0xa, 0x1, 0x8010000000000084) ioctl$TUNGETVNETHDRSZ(r3, 0x800454d7, &(0x7f0000000540)) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0xfffffffffffffffe) bind$inet6(r4, &(0x7f0000000180)={0xa, 0x4e23}, 0x1c) ioctl$DRM_IOCTL_AGP_ENABLE(0xffffffffffffffff, 0x40086432, &(0x7f0000000380)=0x9) syz_open_dev$midi(0x0, 0x9e7e, 0x1201c2) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r3, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4000000}, 0x8000) listen(r4, 0x200000000002) r5 = socket$inet6(0xa, 0x5, 0x0) move_mount(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x46) bind$inet6(r5, &(0x7f0000000200)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) socket$nl_crypto(0x10, 0x3, 0x15) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r5, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) setsockopt$bt_BT_FLUSHABLE(r3, 0x112, 0x8, &(0x7f0000000140), 0x4) ioctl$TCSETAW(0xffffffffffffffff, 0x5407, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 232.447923][ T7] tipc: TX() has been purged, node left! 10:15:15 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000006000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000e4", 0x2b}], 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040)=0x96d1, 0x17f) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) bind$netlink(0xffffffffffffffff, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000000000041}, 0xc) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000140)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cc], 0x100000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:15:15 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000006000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000e4", 0x2b}], 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040)=0x96d1, 0x17f) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) bind$netlink(0xffffffffffffffff, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000000000041}, 0xc) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000140)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cc], 0x100000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:15:15 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000006000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000e4", 0x2b}], 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040)=0x96d1, 0x17f) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) bind$netlink(0xffffffffffffffff, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000000000041}, 0xc) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000140)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cc], 0x100000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:15:15 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000006000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000e4", 0x2b}], 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040)=0x96d1, 0x17f) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) bind$netlink(0xffffffffffffffff, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000000000041}, 0xc) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000140)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cc], 0x100000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:15:15 executing program 1: ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(0xffffffffffffffff, 0xc0105303, 0x0) ioctl$NBD_CLEAR_SOCK(0xffffffffffffffff, 0xab04) r0 = accept4$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1}, &(0x7f0000000300)=0x1a, 0x1000) write$binfmt_script(r0, &(0x7f0000000780)=ANY=[], 0x0) symlinkat(&(0x7f0000000240)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000280)='./file0\x00') r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer\x00', 0x8002, 0x0) writev(r1, &(0x7f0000001640)=[{0x0, 0x353}, {&(0x7f0000000380)="40e14974", 0xffffff1d}], 0x2) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f00000003c0)={0x0, @in6={{0xa, 0x4e22, 0x0, @ipv4={[], [], @remote}, 0x7ff}}}, &(0x7f00000001c0)=0x84) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000480)={r2, 0x2, 0x1f, 0x40, 0x0, 0x7f}, 0x14) r3 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x80000, 0x100) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x41, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x40000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet6(0xa, 0x1, 0x8010000000000084) ioctl$TUNGETVNETHDRSZ(r3, 0x800454d7, &(0x7f0000000540)) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0xfffffffffffffffe) bind$inet6(r4, &(0x7f0000000180)={0xa, 0x4e23}, 0x1c) ioctl$DRM_IOCTL_AGP_ENABLE(0xffffffffffffffff, 0x40086432, &(0x7f0000000380)=0x9) syz_open_dev$midi(0x0, 0x9e7e, 0x1201c2) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r3, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4000000}, 0x8000) listen(r4, 0x200000000002) r5 = socket$inet6(0xa, 0x5, 0x0) move_mount(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x46) bind$inet6(r5, &(0x7f0000000200)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) socket$nl_crypto(0x10, 0x3, 0x15) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r5, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) setsockopt$bt_BT_FLUSHABLE(r3, 0x112, 0x8, &(0x7f0000000140), 0x4) ioctl$TCSETAW(0xffffffffffffffff, 0x5407, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 10:15:15 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000006000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000e4", 0x2b}], 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040)=0x96d1, 0x17f) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) bind$netlink(0xffffffffffffffff, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000000000041}, 0xc) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000140)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cc], 0x100000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 233.262272][T10809] IPVS: ftp: loaded support on port[0] = 21 [ 233.839922][T10819] IPVS: ftp: loaded support on port[0] = 21 [ 233.840652][T10809] chnl_net:caif_netlink_parms(): no params data found [ 233.944407][T10809] bridge0: port 1(bridge_slave_0) entered blocking state [ 233.951623][T10809] bridge0: port 1(bridge_slave_0) entered disabled state [ 233.959916][T10809] device bridge_slave_0 entered promiscuous mode [ 233.968371][T10809] bridge0: port 2(bridge_slave_1) entered blocking state [ 233.975441][T10809] bridge0: port 2(bridge_slave_1) entered disabled state [ 233.983477][T10809] device bridge_slave_1 entered promiscuous mode [ 234.070562][T10809] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 234.083240][T10809] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 234.097379][T10819] chnl_net:caif_netlink_parms(): no params data found [ 234.165512][T10809] team0: Port device team_slave_0 added [ 234.175030][T10809] team0: Port device team_slave_1 added [ 234.252872][T10819] bridge0: port 1(bridge_slave_0) entered blocking state [ 234.260201][T10819] bridge0: port 1(bridge_slave_0) entered disabled state [ 234.268403][T10819] device bridge_slave_0 entered promiscuous mode [ 234.329444][T10809] device hsr_slave_0 entered promiscuous mode [ 234.377844][T10809] device hsr_slave_1 entered promiscuous mode [ 234.417566][T10809] debugfs: Directory 'hsr0' with parent '/' already present! [ 234.428443][T10819] bridge0: port 2(bridge_slave_1) entered blocking state [ 234.435495][T10819] bridge0: port 2(bridge_slave_1) entered disabled state [ 234.446345][T10819] device bridge_slave_1 entered promiscuous mode [ 234.516764][T10819] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 234.533596][T10819] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 234.554509][T10819] team0: Port device team_slave_0 added [ 234.562490][T10819] team0: Port device team_slave_1 added [ 234.582485][ T7] device bridge_slave_1 left promiscuous mode [ 234.588945][ T7] bridge0: port 2(bridge_slave_1) entered disabled state [ 234.628217][ T7] device bridge_slave_0 left promiscuous mode [ 234.634861][ T7] bridge0: port 1(bridge_slave_0) entered disabled state [ 234.700165][ T7] device bridge_slave_1 left promiscuous mode [ 234.706480][ T7] bridge0: port 2(bridge_slave_1) entered disabled state [ 234.748210][ T7] device bridge_slave_0 left promiscuous mode [ 234.754417][ T7] bridge0: port 1(bridge_slave_0) entered disabled state [ 234.821801][ T7] device veth1_vlan left promiscuous mode [ 234.827640][ T7] device veth0_vlan left promiscuous mode [ 234.833471][ T7] device veth1_vlan left promiscuous mode [ 234.839363][ T7] device veth0_vlan left promiscuous mode [ 236.547864][ T7] device hsr_slave_0 left promiscuous mode [ 236.587602][ T7] device hsr_slave_1 left promiscuous mode [ 236.634393][ T7] team0 (unregistering): Port device team_slave_1 removed [ 236.645165][ T7] team0 (unregistering): Port device team_slave_0 removed [ 236.655436][ T7] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 236.711787][ T7] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 236.781751][ T7] bond0 (unregistering): Released all slaves [ 237.018032][ T7] device hsr_slave_0 left promiscuous mode [ 237.057620][ T7] device hsr_slave_1 left promiscuous mode [ 237.107238][ T7] team0 (unregistering): Port device team_slave_1 removed [ 237.118945][ T7] team0 (unregistering): Port device team_slave_0 removed [ 237.129117][ T7] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 237.181408][ T7] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 237.260721][ T7] bond0 (unregistering): Released all slaves [ 237.379797][T10819] device hsr_slave_0 entered promiscuous mode [ 237.417830][T10819] device hsr_slave_1 entered promiscuous mode [ 237.457598][T10819] debugfs: Directory 'hsr0' with parent '/' already present! [ 237.534868][T10819] 8021q: adding VLAN 0 to HW filter on device bond0 [ 237.544308][T10809] 8021q: adding VLAN 0 to HW filter on device bond0 [ 237.558183][ T8935] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 237.565786][ T8935] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 237.576066][T10809] 8021q: adding VLAN 0 to HW filter on device team0 [ 237.584861][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 237.592817][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 237.602324][T10819] 8021q: adding VLAN 0 to HW filter on device team0 [ 237.614112][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 237.623105][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 237.631749][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 237.638910][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 237.649403][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 237.658302][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 237.666612][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 237.673687][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 237.681624][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 237.747903][ T2412] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 237.757729][ T2412] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 237.766013][ T2412] bridge0: port 1(bridge_slave_0) entered blocking state [ 237.773098][ T2412] bridge0: port 1(bridge_slave_0) entered forwarding state [ 237.857729][ T2412] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 237.865896][ T2412] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 237.874925][ T2412] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 237.883795][ T2412] bridge0: port 2(bridge_slave_1) entered blocking state [ 237.890883][ T2412] bridge0: port 2(bridge_slave_1) entered forwarding state [ 237.899550][ T2412] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 237.908580][ T2412] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 237.917974][ T2412] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 237.926662][ T2412] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 237.935966][ T2412] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 237.945470][ T2412] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 237.954947][ T2412] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 237.963938][ T2412] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 237.973343][ T2412] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 237.982392][ T2412] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 238.010757][T10819] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 238.021704][T10819] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 238.034199][ T2412] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 238.043045][ T2412] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 238.051593][ T2412] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 238.060723][ T2412] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 238.070265][ T2412] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 238.079085][ T2412] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 238.088919][ T2412] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 238.097901][ T2412] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 238.106435][ T2412] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 238.116210][ T2412] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 238.125547][ T2412] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 238.134413][ T2412] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 238.143458][ T2412] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 238.153927][T10809] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 238.174954][T10819] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 238.185661][ T3093] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 238.193731][ T3093] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 238.225313][T10809] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 238.233488][ T8935] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 238.244723][ T8935] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 238.323401][ T8935] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 238.341556][ T8935] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 238.366453][ T3093] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 238.381323][ T3093] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 238.395254][ T3093] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 238.403347][ T3093] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 238.412848][T10809] device veth0_vlan entered promiscuous mode [ 238.427592][T10809] device veth1_vlan entered promiscuous mode [ 238.447052][ T8935] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 238.456529][ T8935] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 238.468364][ T8935] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 238.477219][ T8935] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 238.500857][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 238.509764][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 238.517625][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 238.528742][T10819] device veth0_vlan entered promiscuous mode [ 238.561392][T10819] device veth1_vlan entered promiscuous mode [ 238.651194][ T27] audit: type=1804 audit(1578392121.357:77): pid=10840 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir668182171/syzkaller.ds0qZ5/0/bus" dev="sda1" ino=16641 res=1 10:15:21 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000006000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000e4", 0x2b}], 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040)=0x96d1, 0x17f) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) bind$netlink(0xffffffffffffffff, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000000000041}, 0xc) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000140)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cc], 0x100000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:15:21 executing program 0: ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(0xffffffffffffffff, 0xc0105303, 0x0) ioctl$NBD_CLEAR_SOCK(0xffffffffffffffff, 0xab04) r0 = accept4$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1}, &(0x7f0000000300)=0x1a, 0x1000) write$binfmt_script(r0, &(0x7f0000000780)=ANY=[], 0x0) symlinkat(&(0x7f0000000240)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000280)='./file0\x00') r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer\x00', 0x8002, 0x0) writev(r1, &(0x7f0000001640)=[{0x0, 0x353}, {&(0x7f0000000380)="40e14974", 0xffffff1d}], 0x2) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f00000003c0)={0x0, @in6={{0xa, 0x4e22, 0x0, @ipv4={[], [], @remote}, 0x7ff}}}, &(0x7f00000001c0)=0x84) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000480)={r2, 0x2, 0x1f, 0x40, 0x0, 0x7f}, 0x14) r3 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x80000, 0x100) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x41, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x40000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet6(0xa, 0x1, 0x8010000000000084) ioctl$TUNGETVNETHDRSZ(r3, 0x800454d7, &(0x7f0000000540)) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0xfffffffffffffffe) bind$inet6(r4, &(0x7f0000000180)={0xa, 0x4e23}, 0x1c) ioctl$DRM_IOCTL_AGP_ENABLE(0xffffffffffffffff, 0x40086432, &(0x7f0000000380)=0x9) syz_open_dev$midi(0x0, 0x9e7e, 0x1201c2) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r3, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4000000}, 0x8000) listen(r4, 0x200000000002) r5 = socket$inet6(0xa, 0x5, 0x0) move_mount(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x46) bind$inet6(r5, &(0x7f0000000200)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) socket$nl_crypto(0x10, 0x3, 0x15) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r5, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) setsockopt$bt_BT_FLUSHABLE(r3, 0x112, 0x8, &(0x7f0000000140), 0x4) ioctl$TCSETAW(0xffffffffffffffff, 0x5407, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 10:15:21 executing program 1: ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(0xffffffffffffffff, 0xc0105303, 0x0) ioctl$NBD_CLEAR_SOCK(0xffffffffffffffff, 0xab04) r0 = accept4$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1}, &(0x7f0000000300)=0x1a, 0x1000) write$binfmt_script(r0, &(0x7f0000000780)=ANY=[], 0x0) symlinkat(&(0x7f0000000240)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000280)='./file0\x00') r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer\x00', 0x8002, 0x0) writev(r1, &(0x7f0000001640)=[{0x0, 0x353}, {&(0x7f0000000380)="40e14974", 0xffffff1d}], 0x2) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f00000003c0)={0x0, @in6={{0xa, 0x4e22, 0x0, @ipv4={[], [], @remote}, 0x7ff}}}, &(0x7f00000001c0)=0x84) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000480)={r2, 0x2, 0x1f, 0x40, 0x0, 0x7f}, 0x14) r3 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x80000, 0x100) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x41, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x40000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet6(0xa, 0x1, 0x8010000000000084) ioctl$TUNGETVNETHDRSZ(r3, 0x800454d7, &(0x7f0000000540)) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0xfffffffffffffffe) bind$inet6(r4, &(0x7f0000000180)={0xa, 0x4e23}, 0x1c) ioctl$DRM_IOCTL_AGP_ENABLE(0xffffffffffffffff, 0x40086432, &(0x7f0000000380)=0x9) syz_open_dev$midi(0x0, 0x9e7e, 0x1201c2) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r3, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4000000}, 0x8000) listen(r4, 0x200000000002) r5 = socket$inet6(0xa, 0x5, 0x0) move_mount(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x46) bind$inet6(r5, &(0x7f0000000200)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) socket$nl_crypto(0x10, 0x3, 0x15) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r5, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) setsockopt$bt_BT_FLUSHABLE(r3, 0x112, 0x8, &(0x7f0000000140), 0x4) ioctl$TCSETAW(0xffffffffffffffff, 0x5407, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 10:15:21 executing program 3: ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(0xffffffffffffffff, 0xc0105303, 0x0) ioctl$NBD_CLEAR_SOCK(0xffffffffffffffff, 0xab04) r0 = accept4$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1}, &(0x7f0000000300)=0x1a, 0x1000) write$binfmt_script(r0, &(0x7f0000000780)=ANY=[], 0x0) symlinkat(&(0x7f0000000240)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000280)='./file0\x00') r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer\x00', 0x8002, 0x0) writev(r1, &(0x7f0000001640)=[{0x0, 0x353}, {&(0x7f0000000380)="40e14974", 0xffffff1d}], 0x2) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f00000003c0)={0x0, @in6={{0xa, 0x4e22, 0x0, @ipv4={[], [], @remote}, 0x7ff}}}, &(0x7f00000001c0)=0x84) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000480)={r2, 0x2, 0x1f, 0x40, 0x0, 0x7f}, 0x14) r3 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x80000, 0x100) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x41, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x40000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet6(0xa, 0x1, 0x8010000000000084) ioctl$TUNGETVNETHDRSZ(r3, 0x800454d7, &(0x7f0000000540)) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0xfffffffffffffffe) bind$inet6(r4, &(0x7f0000000180)={0xa, 0x4e23}, 0x1c) ioctl$DRM_IOCTL_AGP_ENABLE(0xffffffffffffffff, 0x40086432, &(0x7f0000000380)=0x9) syz_open_dev$midi(0x0, 0x9e7e, 0x1201c2) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r3, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4000000}, 0x8000) listen(r4, 0x200000000002) r5 = socket$inet6(0xa, 0x5, 0x0) move_mount(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x46) bind$inet6(r5, &(0x7f0000000200)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) socket$nl_crypto(0x10, 0x3, 0x15) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r5, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) setsockopt$bt_BT_FLUSHABLE(r3, 0x112, 0x8, &(0x7f0000000140), 0x4) ioctl$TCSETAW(0xffffffffffffffff, 0x5407, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 238.772286][ T27] audit: type=1804 audit(1578392121.477:78): pid=10843 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir668182171/syzkaller.ds0qZ5/0/bus" dev="sda1" ino=16641 res=1 10:15:21 executing program 2: r0 = open(&(0x7f0000000040)='./bus\x00', 0x8001141042, 0x0) ftruncate(r0, 0x2007fff) r1 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) write$binfmt_elf32(r1, &(0x7f0000000000)=ANY=[@ANYBLOB="7f454c"], 0x3) r2 = socket$inet6(0xa, 0x3, 0x2c) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c) r3 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x8482) 10:15:21 executing program 4: ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(0xffffffffffffffff, 0xc0105303, 0x0) ioctl$NBD_CLEAR_SOCK(0xffffffffffffffff, 0xab04) r0 = accept4$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1}, &(0x7f0000000300)=0x1a, 0x1000) write$binfmt_script(r0, &(0x7f0000000780)=ANY=[], 0x0) symlinkat(&(0x7f0000000240)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000280)='./file0\x00') r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer\x00', 0x8002, 0x0) writev(r1, &(0x7f0000001640)=[{0x0, 0x353}, {&(0x7f0000000380)="40e14974", 0xffffff1d}], 0x2) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f00000003c0)={0x0, @in6={{0xa, 0x4e22, 0x0, @ipv4={[], [], @remote}, 0x7ff}}}, &(0x7f00000001c0)=0x84) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000480)={r2, 0x2, 0x1f, 0x40, 0x0, 0x7f}, 0x14) r3 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x80000, 0x100) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x41, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x40000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet6(0xa, 0x1, 0x8010000000000084) ioctl$TUNGETVNETHDRSZ(r3, 0x800454d7, &(0x7f0000000540)) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0xfffffffffffffffe) bind$inet6(r4, &(0x7f0000000180)={0xa, 0x4e23}, 0x1c) ioctl$DRM_IOCTL_AGP_ENABLE(0xffffffffffffffff, 0x40086432, &(0x7f0000000380)=0x9) syz_open_dev$midi(0x0, 0x9e7e, 0x1201c2) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r3, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4000000}, 0x8000) listen(r4, 0x200000000002) r5 = socket$inet6(0xa, 0x5, 0x0) move_mount(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x46) bind$inet6(r5, &(0x7f0000000200)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) socket$nl_crypto(0x10, 0x3, 0x15) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r5, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) setsockopt$bt_BT_FLUSHABLE(r3, 0x112, 0x8, &(0x7f0000000140), 0x4) ioctl$TCSETAW(0xffffffffffffffff, 0x5407, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 238.910565][ T27] audit: type=1800 audit(1578392121.527:79): pid=10840 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.2" name="bus" dev="sda1" ino=16641 res=0 [ 239.016614][ T27] audit: type=1800 audit(1578392121.527:80): pid=10842 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.2" name="bus" dev="sda1" ino=16641 res=0 10:15:21 executing program 5: r0 = open(&(0x7f0000000040)='./bus\x00', 0x8001141042, 0x0) ftruncate(r0, 0x2007fff) r1 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) write$binfmt_elf32(r1, &(0x7f0000000000)=ANY=[@ANYBLOB="7f454c"], 0x3) r2 = socket$inet6(0xa, 0x3, 0x2c) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c) r3 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x8482) [ 239.218378][ T27] audit: type=1800 audit(1578392121.527:81): pid=10843 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.2" name="bus" dev="sda1" ino=16641 res=0 [ 239.307441][ T27] audit: type=1804 audit(1578392121.997:82): pid=10858 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir668182171/syzkaller.ds0qZ5/1/bus" dev="sda1" ino=16593 res=1 10:15:22 executing program 2: r0 = open(&(0x7f0000000040)='./bus\x00', 0x8001141042, 0x0) ftruncate(r0, 0x2007fff) r1 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) write$binfmt_elf32(r1, &(0x7f0000000000)=ANY=[@ANYBLOB="7f454c"], 0x3) r2 = socket$inet6(0xa, 0x3, 0x2c) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c) r3 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x8482) 10:15:22 executing program 4: ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(0xffffffffffffffff, 0xc0105303, 0x0) ioctl$NBD_CLEAR_SOCK(0xffffffffffffffff, 0xab04) r0 = accept4$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1}, &(0x7f0000000300)=0x1a, 0x1000) write$binfmt_script(r0, &(0x7f0000000780)=ANY=[], 0x0) symlinkat(&(0x7f0000000240)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000280)='./file0\x00') r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer\x00', 0x8002, 0x0) writev(r1, &(0x7f0000001640)=[{0x0, 0x353}, {&(0x7f0000000380)="40e14974", 0xffffff1d}], 0x2) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f00000003c0)={0x0, @in6={{0xa, 0x4e22, 0x0, @ipv4={[], [], @remote}, 0x7ff}}}, &(0x7f00000001c0)=0x84) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000480)={r2, 0x2, 0x1f, 0x40, 0x0, 0x7f}, 0x14) r3 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x80000, 0x100) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x41, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x40000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet6(0xa, 0x1, 0x8010000000000084) ioctl$TUNGETVNETHDRSZ(r3, 0x800454d7, &(0x7f0000000540)) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0xfffffffffffffffe) bind$inet6(r4, &(0x7f0000000180)={0xa, 0x4e23}, 0x1c) ioctl$DRM_IOCTL_AGP_ENABLE(0xffffffffffffffff, 0x40086432, &(0x7f0000000380)=0x9) syz_open_dev$midi(0x0, 0x9e7e, 0x1201c2) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r3, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4000000}, 0x8000) listen(r4, 0x200000000002) r5 = socket$inet6(0xa, 0x5, 0x0) move_mount(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x46) bind$inet6(r5, &(0x7f0000000200)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) socket$nl_crypto(0x10, 0x3, 0x15) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r5, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) setsockopt$bt_BT_FLUSHABLE(r3, 0x112, 0x8, &(0x7f0000000140), 0x4) ioctl$TCSETAW(0xffffffffffffffff, 0x5407, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 10:15:22 executing program 1: ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(0xffffffffffffffff, 0xc0105303, 0x0) ioctl$NBD_CLEAR_SOCK(0xffffffffffffffff, 0xab04) r0 = accept4$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1}, &(0x7f0000000300)=0x1a, 0x1000) write$binfmt_script(r0, &(0x7f0000000780)=ANY=[], 0x0) symlinkat(&(0x7f0000000240)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000280)='./file0\x00') r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer\x00', 0x8002, 0x0) writev(r1, &(0x7f0000001640)=[{0x0, 0x353}, {&(0x7f0000000380)="40e14974", 0xffffff1d}], 0x2) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f00000003c0)={0x0, @in6={{0xa, 0x4e22, 0x0, @ipv4={[], [], @remote}, 0x7ff}}}, &(0x7f00000001c0)=0x84) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000480)={r2, 0x2, 0x1f, 0x40, 0x0, 0x7f}, 0x14) r3 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x80000, 0x100) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x41, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x40000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet6(0xa, 0x1, 0x8010000000000084) ioctl$TUNGETVNETHDRSZ(r3, 0x800454d7, &(0x7f0000000540)) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0xfffffffffffffffe) bind$inet6(r4, &(0x7f0000000180)={0xa, 0x4e23}, 0x1c) ioctl$DRM_IOCTL_AGP_ENABLE(0xffffffffffffffff, 0x40086432, &(0x7f0000000380)=0x9) syz_open_dev$midi(0x0, 0x9e7e, 0x1201c2) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r3, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4000000}, 0x8000) listen(r4, 0x200000000002) r5 = socket$inet6(0xa, 0x5, 0x0) move_mount(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x46) bind$inet6(r5, &(0x7f0000000200)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) socket$nl_crypto(0x10, 0x3, 0x15) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r5, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) setsockopt$bt_BT_FLUSHABLE(r3, 0x112, 0x8, &(0x7f0000000140), 0x4) ioctl$TCSETAW(0xffffffffffffffff, 0x5407, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 10:15:22 executing program 3: ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(0xffffffffffffffff, 0xc0105303, 0x0) ioctl$NBD_CLEAR_SOCK(0xffffffffffffffff, 0xab04) r0 = accept4$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1}, &(0x7f0000000300)=0x1a, 0x1000) write$binfmt_script(r0, &(0x7f0000000780)=ANY=[], 0x0) symlinkat(&(0x7f0000000240)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000280)='./file0\x00') r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer\x00', 0x8002, 0x0) writev(r1, &(0x7f0000001640)=[{0x0, 0x353}, {&(0x7f0000000380)="40e14974", 0xffffff1d}], 0x2) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f00000003c0)={0x0, @in6={{0xa, 0x4e22, 0x0, @ipv4={[], [], @remote}, 0x7ff}}}, &(0x7f00000001c0)=0x84) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000480)={r2, 0x2, 0x1f, 0x40, 0x0, 0x7f}, 0x14) r3 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x80000, 0x100) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x41, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x40000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet6(0xa, 0x1, 0x8010000000000084) ioctl$TUNGETVNETHDRSZ(r3, 0x800454d7, &(0x7f0000000540)) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0xfffffffffffffffe) bind$inet6(r4, &(0x7f0000000180)={0xa, 0x4e23}, 0x1c) ioctl$DRM_IOCTL_AGP_ENABLE(0xffffffffffffffff, 0x40086432, &(0x7f0000000380)=0x9) syz_open_dev$midi(0x0, 0x9e7e, 0x1201c2) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r3, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4000000}, 0x8000) listen(r4, 0x200000000002) r5 = socket$inet6(0xa, 0x5, 0x0) move_mount(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x46) bind$inet6(r5, &(0x7f0000000200)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) socket$nl_crypto(0x10, 0x3, 0x15) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r5, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) setsockopt$bt_BT_FLUSHABLE(r3, 0x112, 0x8, &(0x7f0000000140), 0x4) ioctl$TCSETAW(0xffffffffffffffff, 0x5407, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 239.534181][ T27] audit: type=1804 audit(1578392122.237:83): pid=10861 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir519436548/syzkaller.EJ76Tf/73/bus" dev="sda1" ino=16801 res=1 10:15:22 executing program 4: ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(0xffffffffffffffff, 0xc0105303, 0x0) ioctl$NBD_CLEAR_SOCK(0xffffffffffffffff, 0xab04) r0 = accept4$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1}, &(0x7f0000000300)=0x1a, 0x1000) write$binfmt_script(r0, &(0x7f0000000780)=ANY=[], 0x0) symlinkat(&(0x7f0000000240)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000280)='./file0\x00') r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer\x00', 0x8002, 0x0) writev(r1, &(0x7f0000001640)=[{0x0, 0x353}, {&(0x7f0000000380)="40e14974", 0xffffff1d}], 0x2) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f00000003c0)={0x0, @in6={{0xa, 0x4e22, 0x0, @ipv4={[], [], @remote}, 0x7ff}}}, &(0x7f00000001c0)=0x84) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000480)={r2, 0x2, 0x1f, 0x40, 0x0, 0x7f}, 0x14) r3 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x80000, 0x100) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x41, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x40000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet6(0xa, 0x1, 0x8010000000000084) ioctl$TUNGETVNETHDRSZ(r3, 0x800454d7, &(0x7f0000000540)) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0xfffffffffffffffe) bind$inet6(r4, &(0x7f0000000180)={0xa, 0x4e23}, 0x1c) ioctl$DRM_IOCTL_AGP_ENABLE(0xffffffffffffffff, 0x40086432, &(0x7f0000000380)=0x9) syz_open_dev$midi(0x0, 0x9e7e, 0x1201c2) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r3, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4000000}, 0x8000) listen(r4, 0x200000000002) r5 = socket$inet6(0xa, 0x5, 0x0) move_mount(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x46) bind$inet6(r5, &(0x7f0000000200)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) socket$nl_crypto(0x10, 0x3, 0x15) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r5, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) setsockopt$bt_BT_FLUSHABLE(r3, 0x112, 0x8, &(0x7f0000000140), 0x4) ioctl$TCSETAW(0xffffffffffffffff, 0x5407, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 10:15:22 executing program 5: r0 = open(&(0x7f0000000040)='./bus\x00', 0x8001141042, 0x0) ftruncate(r0, 0x2007fff) r1 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) write$binfmt_elf32(r1, &(0x7f0000000000)=ANY=[@ANYBLOB="7f454c"], 0x3) r2 = socket$inet6(0xa, 0x3, 0x2c) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c) r3 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x8482) [ 239.656180][ T27] audit: type=1804 audit(1578392122.307:84): pid=10864 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir668182171/syzkaller.ds0qZ5/2/bus" dev="sda1" ino=16593 res=1 [ 239.888033][ T7] tipc: TX() has been purged, node left! [ 239.971526][ T27] audit: type=1804 audit(1578392122.677:85): pid=10875 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir519436548/syzkaller.EJ76Tf/74/bus" dev="sda1" ino=16577 res=1 [ 240.047448][ T7] tipc: TX() has been purged, node left! [ 240.462232][T10883] IPVS: ftp: loaded support on port[0] = 21 [ 240.557476][T10883] chnl_net:caif_netlink_parms(): no params data found [ 240.630987][T10883] bridge0: port 1(bridge_slave_0) entered blocking state [ 240.638109][T10883] bridge0: port 1(bridge_slave_0) entered disabled state [ 240.645867][T10883] device bridge_slave_0 entered promiscuous mode [ 240.653460][T10883] bridge0: port 2(bridge_slave_1) entered blocking state [ 240.660550][T10883] bridge0: port 2(bridge_slave_1) entered disabled state [ 240.668296][T10883] device bridge_slave_1 entered promiscuous mode [ 240.738675][T10883] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 240.749539][T10883] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 240.814463][T10883] team0: Port device team_slave_0 added [ 240.821691][T10883] team0: Port device team_slave_1 added [ 240.859938][T10883] device hsr_slave_0 entered promiscuous mode [ 240.897776][T10883] device hsr_slave_1 entered promiscuous mode [ 240.957553][T10883] debugfs: Directory 'hsr0' with parent '/' already present! [ 241.068959][T10886] IPVS: ftp: loaded support on port[0] = 21 [ 241.071821][T10883] bridge0: port 2(bridge_slave_1) entered blocking state [ 241.082007][T10883] bridge0: port 2(bridge_slave_1) entered forwarding state [ 241.089574][T10883] bridge0: port 1(bridge_slave_0) entered blocking state [ 241.098585][T10883] bridge0: port 1(bridge_slave_0) entered forwarding state [ 241.211332][ T7] device bridge_slave_1 left promiscuous mode [ 241.217862][ T7] bridge0: port 2(bridge_slave_1) entered disabled state [ 241.268127][ T7] device bridge_slave_0 left promiscuous mode [ 241.274325][ T7] bridge0: port 1(bridge_slave_0) entered disabled state [ 241.311026][ T7] device bridge_slave_1 left promiscuous mode [ 241.317230][ T7] bridge0: port 2(bridge_slave_1) entered disabled state [ 241.377987][ T7] device bridge_slave_0 left promiscuous mode [ 241.384356][ T7] bridge0: port 1(bridge_slave_0) entered disabled state [ 241.461814][ T7] device veth1_vlan left promiscuous mode [ 241.467753][ T7] device veth0_vlan left promiscuous mode [ 241.473800][ T7] device veth1_vlan left promiscuous mode [ 241.479637][ T7] device veth0_vlan left promiscuous mode [ 243.147891][ T7] device hsr_slave_0 left promiscuous mode [ 243.187618][ T7] device hsr_slave_1 left promiscuous mode [ 243.234774][ T7] team0 (unregistering): Port device team_slave_1 removed [ 243.245009][ T7] team0 (unregistering): Port device team_slave_0 removed [ 243.255544][ T7] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 243.290644][ T7] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 243.352309][ T7] bond0 (unregistering): Released all slaves [ 243.547824][ T7] device hsr_slave_0 left promiscuous mode [ 243.607538][ T7] device hsr_slave_1 left promiscuous mode [ 243.694014][ T7] team0 (unregistering): Port device team_slave_1 removed [ 243.704398][ T7] team0 (unregistering): Port device team_slave_0 removed [ 243.714772][ T7] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 243.760999][ T7] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 243.830689][ T7] bond0 (unregistering): Released all slaves [ 243.934971][T10886] chnl_net:caif_netlink_parms(): no params data found [ 243.947120][ T26] bridge0: port 1(bridge_slave_0) entered disabled state [ 243.955638][ T26] bridge0: port 2(bridge_slave_1) entered disabled state [ 243.989427][T10886] bridge0: port 1(bridge_slave_0) entered blocking state [ 244.000866][T10886] bridge0: port 1(bridge_slave_0) entered disabled state [ 244.009568][T10886] device bridge_slave_0 entered promiscuous mode [ 244.024269][T10883] 8021q: adding VLAN 0 to HW filter on device bond0 [ 244.031913][T10886] bridge0: port 2(bridge_slave_1) entered blocking state [ 244.039171][T10886] bridge0: port 2(bridge_slave_1) entered disabled state [ 244.046697][T10886] device bridge_slave_1 entered promiscuous mode [ 244.070257][T10886] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 244.081255][T10886] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 244.091341][ T8935] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 244.099470][ T8935] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 244.108950][T10883] 8021q: adding VLAN 0 to HW filter on device team0 [ 244.122805][ T7938] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 244.131947][ T7938] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 244.140440][ T7938] bridge0: port 1(bridge_slave_0) entered blocking state [ 244.147634][ T7938] bridge0: port 1(bridge_slave_0) entered forwarding state [ 244.173895][T10886] team0: Port device team_slave_0 added [ 244.180821][ T2412] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 244.189831][ T2412] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 244.198612][ T2412] bridge0: port 2(bridge_slave_1) entered blocking state [ 244.205638][ T2412] bridge0: port 2(bridge_slave_1) entered forwarding state [ 244.214120][ T2412] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 244.222922][ T2412] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 244.231761][ T2412] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 244.240328][ T2412] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 244.249183][ T2412] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 244.257872][ T2412] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 244.266631][ T2412] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 244.275722][ T2412] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 244.284175][ T2412] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 244.292994][ T2412] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 244.301549][ T2412] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 244.311009][T10883] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 244.322140][T10886] team0: Port device team_slave_1 added [ 244.370692][T10886] device hsr_slave_0 entered promiscuous mode [ 244.408005][T10886] device hsr_slave_1 entered promiscuous mode [ 244.467514][T10886] debugfs: Directory 'hsr0' with parent '/' already present! [ 244.545974][T10883] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 244.611394][ T8935] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 244.621763][ T8935] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 244.693667][T10886] 8021q: adding VLAN 0 to HW filter on device bond0 [ 244.707780][ T8935] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 244.716300][ T8935] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 244.726265][ T8935] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 244.742408][T10886] 8021q: adding VLAN 0 to HW filter on device team0 [ 244.758576][ T8935] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 244.771148][ T8935] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 244.779568][ T8935] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 244.791830][ T8935] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 244.799699][ T8935] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 244.822666][T10883] device veth0_vlan entered promiscuous mode [ 244.831981][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 244.843904][ T17] bridge0: port 1(bridge_slave_0) entered blocking state [ 244.851043][ T17] bridge0: port 1(bridge_slave_0) entered forwarding state [ 244.863256][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 244.872041][ T17] bridge0: port 2(bridge_slave_1) entered blocking state [ 244.879122][ T17] bridge0: port 2(bridge_slave_1) entered forwarding state [ 244.902880][T10883] device veth1_vlan entered promiscuous mode [ 244.912716][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 244.922550][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 244.933754][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 244.943582][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 244.955536][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 244.968040][T10886] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 244.982620][T10886] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 244.997135][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 245.009167][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 245.017376][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 245.048563][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 245.057743][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 245.069461][T10886] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 245.231200][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 245.248956][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 245.271472][T10886] device veth0_vlan entered promiscuous mode 10:15:28 executing program 0: ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(0xffffffffffffffff, 0xc0105303, 0x0) ioctl$NBD_CLEAR_SOCK(0xffffffffffffffff, 0xab04) r0 = accept4$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1}, &(0x7f0000000300)=0x1a, 0x1000) write$binfmt_script(r0, &(0x7f0000000780)=ANY=[], 0x0) symlinkat(&(0x7f0000000240)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000280)='./file0\x00') r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer\x00', 0x8002, 0x0) writev(r1, &(0x7f0000001640)=[{0x0, 0x353}, {&(0x7f0000000380)="40e14974", 0xffffff1d}], 0x2) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f00000003c0)={0x0, @in6={{0xa, 0x4e22, 0x0, @ipv4={[], [], @remote}, 0x7ff}}}, &(0x7f00000001c0)=0x84) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000480)={r2, 0x2, 0x1f, 0x40, 0x0, 0x7f}, 0x14) r3 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x80000, 0x100) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x41, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x40000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet6(0xa, 0x1, 0x8010000000000084) ioctl$TUNGETVNETHDRSZ(r3, 0x800454d7, &(0x7f0000000540)) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0xfffffffffffffffe) bind$inet6(r4, &(0x7f0000000180)={0xa, 0x4e23}, 0x1c) ioctl$DRM_IOCTL_AGP_ENABLE(0xffffffffffffffff, 0x40086432, &(0x7f0000000380)=0x9) syz_open_dev$midi(0x0, 0x9e7e, 0x1201c2) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r3, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4000000}, 0x8000) listen(r4, 0x200000000002) r5 = socket$inet6(0xa, 0x5, 0x0) move_mount(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x46) bind$inet6(r5, &(0x7f0000000200)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) socket$nl_crypto(0x10, 0x3, 0x15) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r5, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) setsockopt$bt_BT_FLUSHABLE(r3, 0x112, 0x8, &(0x7f0000000140), 0x4) ioctl$TCSETAW(0xffffffffffffffff, 0x5407, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 10:15:28 executing program 2: r0 = open(&(0x7f0000000040)='./bus\x00', 0x8001141042, 0x0) ftruncate(r0, 0x2007fff) r1 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) write$binfmt_elf32(r1, &(0x7f0000000000)=ANY=[@ANYBLOB="7f454c"], 0x3) r2 = socket$inet6(0xa, 0x3, 0x2c) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c) r3 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x8482) 10:15:28 executing program 5: r0 = open(&(0x7f0000000040)='./bus\x00', 0x8001141042, 0x0) ftruncate(r0, 0x2007fff) r1 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) write$binfmt_elf32(r1, &(0x7f0000000000)=ANY=[@ANYBLOB="7f454c"], 0x3) r2 = socket$inet6(0xa, 0x3, 0x2c) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c) r3 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x8482) 10:15:28 executing program 1: ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(0xffffffffffffffff, 0xc0105303, 0x0) ioctl$NBD_CLEAR_SOCK(0xffffffffffffffff, 0xab04) r0 = accept4$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1}, &(0x7f0000000300)=0x1a, 0x1000) write$binfmt_script(r0, &(0x7f0000000780)=ANY=[], 0x0) symlinkat(&(0x7f0000000240)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000280)='./file0\x00') r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer\x00', 0x8002, 0x0) writev(r1, &(0x7f0000001640)=[{0x0, 0x353}, {&(0x7f0000000380)="40e14974", 0xffffff1d}], 0x2) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f00000003c0)={0x0, @in6={{0xa, 0x4e22, 0x0, @ipv4={[], [], @remote}, 0x7ff}}}, &(0x7f00000001c0)=0x84) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000480)={r2, 0x2, 0x1f, 0x40, 0x0, 0x7f}, 0x14) r3 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x80000, 0x100) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x41, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x40000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet6(0xa, 0x1, 0x8010000000000084) ioctl$TUNGETVNETHDRSZ(r3, 0x800454d7, &(0x7f0000000540)) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0xfffffffffffffffe) bind$inet6(r4, &(0x7f0000000180)={0xa, 0x4e23}, 0x1c) ioctl$DRM_IOCTL_AGP_ENABLE(0xffffffffffffffff, 0x40086432, &(0x7f0000000380)=0x9) syz_open_dev$midi(0x0, 0x9e7e, 0x1201c2) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r3, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4000000}, 0x8000) listen(r4, 0x200000000002) r5 = socket$inet6(0xa, 0x5, 0x0) move_mount(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x46) bind$inet6(r5, &(0x7f0000000200)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) socket$nl_crypto(0x10, 0x3, 0x15) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r5, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) setsockopt$bt_BT_FLUSHABLE(r3, 0x112, 0x8, &(0x7f0000000140), 0x4) ioctl$TCSETAW(0xffffffffffffffff, 0x5407, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 10:15:28 executing program 3: ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(0xffffffffffffffff, 0xc0105303, 0x0) ioctl$NBD_CLEAR_SOCK(0xffffffffffffffff, 0xab04) r0 = accept4$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1}, &(0x7f0000000300)=0x1a, 0x1000) write$binfmt_script(r0, &(0x7f0000000780)=ANY=[], 0x0) symlinkat(&(0x7f0000000240)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000280)='./file0\x00') r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer\x00', 0x8002, 0x0) writev(r1, &(0x7f0000001640)=[{0x0, 0x353}, {&(0x7f0000000380)="40e14974", 0xffffff1d}], 0x2) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f00000003c0)={0x0, @in6={{0xa, 0x4e22, 0x0, @ipv4={[], [], @remote}, 0x7ff}}}, &(0x7f00000001c0)=0x84) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000480)={r2, 0x2, 0x1f, 0x40, 0x0, 0x7f}, 0x14) r3 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x80000, 0x100) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x41, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x40000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet6(0xa, 0x1, 0x8010000000000084) ioctl$TUNGETVNETHDRSZ(r3, 0x800454d7, &(0x7f0000000540)) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0xfffffffffffffffe) bind$inet6(r4, &(0x7f0000000180)={0xa, 0x4e23}, 0x1c) ioctl$DRM_IOCTL_AGP_ENABLE(0xffffffffffffffff, 0x40086432, &(0x7f0000000380)=0x9) syz_open_dev$midi(0x0, 0x9e7e, 0x1201c2) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r3, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4000000}, 0x8000) listen(r4, 0x200000000002) r5 = socket$inet6(0xa, 0x5, 0x0) move_mount(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x46) bind$inet6(r5, &(0x7f0000000200)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) socket$nl_crypto(0x10, 0x3, 0x15) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r5, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) setsockopt$bt_BT_FLUSHABLE(r3, 0x112, 0x8, &(0x7f0000000140), 0x4) ioctl$TCSETAW(0xffffffffffffffff, 0x5407, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 245.278981][ T7938] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 245.287750][ T7938] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 245.300452][T10886] device veth1_vlan entered promiscuous mode [ 245.373101][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 245.395113][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 245.427024][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 245.479497][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 245.517518][ T27] audit: type=1804 audit(1578392128.217:86): pid=10913 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir519436548/syzkaller.EJ76Tf/75/bus" dev="sda1" ino=16983 res=1 [ 245.660481][ T27] audit: type=1804 audit(1578392128.227:87): pid=10915 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir668182171/syzkaller.ds0qZ5/3/bus" dev="sda1" ino=16984 res=1 10:15:28 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000280)='auxv\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000280)='auxv\x00') r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'digest_null\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, 0x0, 0x0) r3 = accept$alg(r2, 0x0, 0x0) sendfile(r3, r1, 0x0, 0x80000000) sendfile(r3, r0, 0x0, 0x7) 10:15:28 executing program 5: r0 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/current\x00', 0x2, 0x0) write$apparmor_current(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="6368616e6765686174203078300530303030303030303030303030305e"], 0x1d) 10:15:28 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000280)='auxv\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000280)='auxv\x00') r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'digest_null\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, 0x0, 0x0) r3 = accept$alg(r2, 0x0, 0x0) sendfile(r3, r1, 0x0, 0x80000000) sendfile(r3, r0, 0x0, 0x7) 10:15:28 executing program 1: ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(0xffffffffffffffff, 0xc0105303, 0x0) ioctl$NBD_CLEAR_SOCK(0xffffffffffffffff, 0xab04) r0 = accept4$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1}, &(0x7f0000000300)=0x1a, 0x1000) write$binfmt_script(r0, &(0x7f0000000780)=ANY=[], 0x0) symlinkat(&(0x7f0000000240)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000280)='./file0\x00') r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer\x00', 0x8002, 0x0) writev(r1, &(0x7f0000001640)=[{0x0, 0x353}, {&(0x7f0000000380)="40e14974", 0xffffff1d}], 0x2) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f00000003c0)={0x0, @in6={{0xa, 0x4e22, 0x0, @ipv4={[], [], @remote}, 0x7ff}}}, &(0x7f00000001c0)=0x84) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000480)={r2, 0x2, 0x1f, 0x40, 0x0, 0x7f}, 0x14) r3 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x80000, 0x100) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x41, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x40000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet6(0xa, 0x1, 0x8010000000000084) ioctl$TUNGETVNETHDRSZ(r3, 0x800454d7, &(0x7f0000000540)) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0xfffffffffffffffe) bind$inet6(r4, &(0x7f0000000180)={0xa, 0x4e23}, 0x1c) ioctl$DRM_IOCTL_AGP_ENABLE(0xffffffffffffffff, 0x40086432, &(0x7f0000000380)=0x9) syz_open_dev$midi(0x0, 0x9e7e, 0x1201c2) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r3, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4000000}, 0x8000) listen(r4, 0x200000000002) r5 = socket$inet6(0xa, 0x5, 0x0) move_mount(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x46) bind$inet6(r5, &(0x7f0000000200)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) socket$nl_crypto(0x10, 0x3, 0x15) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r5, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) setsockopt$bt_BT_FLUSHABLE(r3, 0x112, 0x8, &(0x7f0000000140), 0x4) ioctl$TCSETAW(0xffffffffffffffff, 0x5407, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 10:15:28 executing program 5: r0 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/current\x00', 0x2, 0x0) write$apparmor_current(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="6368616e6765686174203078300530303030303030303030303030305e"], 0x1d) [ 245.928733][T10929] AppArmor: change_hat: Invalid input '0x000000000000000^' 10:15:29 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000280)='auxv\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000280)='auxv\x00') r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'digest_null\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, 0x0, 0x0) r3 = accept$alg(r2, 0x0, 0x0) sendfile(r3, r1, 0x0, 0x80000000) sendfile(r3, r0, 0x0, 0x7) 10:15:29 executing program 5: r0 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/current\x00', 0x2, 0x0) write$apparmor_current(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="6368616e6765686174203078300530303030303030303030303030305e"], 0x1d) 10:15:29 executing program 0: ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(0xffffffffffffffff, 0xc0105303, 0x0) ioctl$NBD_CLEAR_SOCK(0xffffffffffffffff, 0xab04) r0 = accept4$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1}, &(0x7f0000000300)=0x1a, 0x1000) write$binfmt_script(r0, &(0x7f0000000780)=ANY=[], 0x0) symlinkat(&(0x7f0000000240)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000280)='./file0\x00') r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer\x00', 0x8002, 0x0) writev(r1, &(0x7f0000001640)=[{0x0, 0x353}, {&(0x7f0000000380)="40e14974", 0xffffff1d}], 0x2) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f00000003c0)={0x0, @in6={{0xa, 0x4e22, 0x0, @ipv4={[], [], @remote}, 0x7ff}}}, &(0x7f00000001c0)=0x84) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000480)={r2, 0x2, 0x1f, 0x40, 0x0, 0x7f}, 0x14) r3 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x80000, 0x100) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x41, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x40000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet6(0xa, 0x1, 0x8010000000000084) ioctl$TUNGETVNETHDRSZ(r3, 0x800454d7, &(0x7f0000000540)) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0xfffffffffffffffe) bind$inet6(r4, &(0x7f0000000180)={0xa, 0x4e23}, 0x1c) ioctl$DRM_IOCTL_AGP_ENABLE(0xffffffffffffffff, 0x40086432, &(0x7f0000000380)=0x9) syz_open_dev$midi(0x0, 0x9e7e, 0x1201c2) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r3, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4000000}, 0x8000) listen(r4, 0x200000000002) r5 = socket$inet6(0xa, 0x5, 0x0) move_mount(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x46) bind$inet6(r5, &(0x7f0000000200)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) socket$nl_crypto(0x10, 0x3, 0x15) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r5, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) setsockopt$bt_BT_FLUSHABLE(r3, 0x112, 0x8, &(0x7f0000000140), 0x4) ioctl$TCSETAW(0xffffffffffffffff, 0x5407, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 10:15:29 executing program 4: ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x11, 0x2, 0x0, &(0x7f0000000500)) 10:15:29 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000280)='auxv\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000280)='auxv\x00') r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'digest_null\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, 0x0, 0x0) r3 = accept$alg(r2, 0x0, 0x0) sendfile(r3, r1, 0x0, 0x80000000) sendfile(r3, r0, 0x0, 0x7) 10:15:29 executing program 5: r0 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/current\x00', 0x2, 0x0) write$apparmor_current(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="6368616e6765686174203078300530303030303030303030303030305e"], 0x1d) 10:15:29 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000280)='auxv\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000280)='auxv\x00') r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'digest_null\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, 0x0, 0x0) r3 = accept$alg(r2, 0x0, 0x0) sendfile(r3, r1, 0x0, 0x80000000) sendfile(r3, r0, 0x0, 0x7) 10:15:29 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000280)='auxv\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000280)='auxv\x00') r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'digest_null\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, 0x0, 0x0) r3 = accept$alg(r2, 0x0, 0x0) sendfile(r3, r1, 0x0, 0x80000000) sendfile(r3, r0, 0x0, 0x7) [ 246.173911][T10939] AppArmor: change_hat: Invalid input '0x000000000000000^' 10:15:29 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000280)='auxv\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000280)='auxv\x00') r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'digest_null\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, 0x0, 0x0) r3 = accept$alg(r2, 0x0, 0x0) sendfile(r3, r1, 0x0, 0x80000000) sendfile(r3, r0, 0x0, 0x7) 10:15:29 executing program 1: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x3, 0x0, @local, 0x4}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$packet(0x11, 0x0, 0x300) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) connect$inet6(r0, &(0x7f0000000300)={0xa, 0x4e22, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r0, r1, 0x0, 0xedc0) 10:15:29 executing program 2: bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000640)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, &(0x7f0000000200)='X,'}, 0x40) r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x19, 0x4, 0x4, 0x4, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x3c) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x6, 0x7, &(0x7f0000000000)=@framed={{}, [@func={0x85, 0x0, 0x1, 0x0, 0x3}, @map={0x18, 0x0, 0x1, 0x0, r0}, @exit]}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000006c0)={r1, 0xc0, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) 10:15:29 executing program 5: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) truncate(&(0x7f00000000c0)='./bus\x00', 0x1000) open(&(0x7f0000000100)='./bus\x00', 0x0, 0x0) lseek(0xffffffffffffffff, 0x0, 0x2) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) r2 = socket$packet(0x11, 0x3, 0x300) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x7fffdf00f000, 0x0, 0x10, r2, 0x0) r3 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r3, 0x0, 0x482, &(0x7f0000000300)={0x100000011, @multicast2, 0x1100, 0x0, 'lblc\x00'}, 0x2c) r4 = socket(0xa, 0x4000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r4, 0x0, 0x482, &(0x7f0000000000)={0x11, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'lblcr\x00'}, 0x2c) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000001580)={0x0, @dev, @broadcast}, &(0x7f00000015c0)=0xc) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000300)={r5, @loopback, @remote}, 0xc) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000000c0)={0x0, @remote, @empty}, &(0x7f0000000100)=0xc) setsockopt$inet_pktinfo(r4, 0x0, 0x8, 0x0, 0x0) ioctl$FICLONE(r2, 0x40049409, r3) syz_genetlink_get_family_id$team(&(0x7f0000000840)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f0000000480)={'team0\x00', r6}) r7 = socket$alg(0x26, 0x5, 0x0) bind$alg(r7, &(0x7f0000000240)={0x26, 'hash\x00', 0x0, 0x0, 'sha224-generic\x00'}, 0x58) accept4(r7, 0x0, 0x0, 0x0) r8 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r8, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000074000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r8, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c]}, @empty, @loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40840100}) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000074000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) r9 = perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r9, 0x4, 0x42000) bind$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0xc, r5, 0x1, 0x6}, 0x14) sendfile(r0, 0xffffffffffffffff, 0x0, 0x20008) 10:15:29 executing program 4: ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x11, 0x2, 0x0, &(0x7f0000000500)) 10:15:30 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="11dca50d5e0bcfe47bf070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000001fe8)) r2 = epoll_create1(0x0) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000019fe0)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) close(r2) r3 = memfd_create(&(0x7f0000a98000)='y#\x00W', 0x0) pwritev(r3, &(0x7f0000000000)=[{&(0x7f0000012000)="ca", 0x1}], 0x1, 0x0) write(r2, 0x0, 0x0) fremovexattr(r3, &(0x7f0000000040)=@known='system.posix_acl_access\x00') close(r1) 10:15:30 executing program 3: r0 = getpgrp(0x0) setpriority(0x0, r0, 0xffff) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x100082) r2 = memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) setresuid(0x0, 0x0, 0x0) syz_open_procfs(0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x1) sched_setaffinity(0x0, 0x0, 0x0) shmctl$IPC_SET(0x0, 0x1, 0x0) pwritev(r2, &(0x7f0000000340)=[{&(0x7f0000000180)='\'', 0x1}], 0x1, 0x8180a) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) write$binfmt_script(r1, &(0x7f00000004c0)=ANY=[@ANYRES32], 0x4) sendfile(r1, r2, 0x0, 0x20000102000007) getsockname$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) socket(0x0, 0x800000003, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) 10:15:30 executing program 2: bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000640)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, &(0x7f0000000200)='X,'}, 0x40) r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x19, 0x4, 0x4, 0x4, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x3c) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x6, 0x7, &(0x7f0000000000)=@framed={{}, [@func={0x85, 0x0, 0x1, 0x0, 0x3}, @map={0x18, 0x0, 0x1, 0x0, r0}, @exit]}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000006c0)={r1, 0xc0, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) [ 246.880321][T10975] AppArmor: change_hat: Invalid input '0x000000000000000^' [ 247.370177][ T27] audit: type=1804 audit(1578392130.077:88): pid=10987 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir519436548/syzkaller.EJ76Tf/80/bus" dev="sda1" ino=16989 res=1 10:15:30 executing program 1: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x3, 0x0, @local, 0x4}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$packet(0x11, 0x0, 0x300) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) connect$inet6(r0, &(0x7f0000000300)={0xa, 0x4e22, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r0, r1, 0x0, 0xedc0) 10:15:30 executing program 4: ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x11, 0x2, 0x0, &(0x7f0000000500)) 10:15:30 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="11dca50d5e0bcfe47bf070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000001fe8)) r2 = epoll_create1(0x0) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000019fe0)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) close(r2) r3 = memfd_create(&(0x7f0000a98000)='y#\x00W', 0x0) pwritev(r3, &(0x7f0000000000)=[{&(0x7f0000012000)="ca", 0x1}], 0x1, 0x0) write(r2, 0x0, 0x0) fremovexattr(r3, &(0x7f0000000040)=@known='system.posix_acl_access\x00') close(r1) 10:15:30 executing program 2: bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000640)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, &(0x7f0000000200)='X,'}, 0x40) r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x19, 0x4, 0x4, 0x4, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x3c) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x6, 0x7, &(0x7f0000000000)=@framed={{}, [@func={0x85, 0x0, 0x1, 0x0, 0x3}, @map={0x18, 0x0, 0x1, 0x0, r0}, @exit]}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000006c0)={r1, 0xc0, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) 10:15:30 executing program 5: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) truncate(&(0x7f00000000c0)='./bus\x00', 0x1000) open(&(0x7f0000000100)='./bus\x00', 0x0, 0x0) lseek(0xffffffffffffffff, 0x0, 0x2) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) r2 = socket$packet(0x11, 0x3, 0x300) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x7fffdf00f000, 0x0, 0x10, r2, 0x0) r3 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r3, 0x0, 0x482, &(0x7f0000000300)={0x100000011, @multicast2, 0x1100, 0x0, 'lblc\x00'}, 0x2c) r4 = socket(0xa, 0x4000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r4, 0x0, 0x482, &(0x7f0000000000)={0x11, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'lblcr\x00'}, 0x2c) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000001580)={0x0, @dev, @broadcast}, &(0x7f00000015c0)=0xc) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000300)={r5, @loopback, @remote}, 0xc) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000000c0)={0x0, @remote, @empty}, &(0x7f0000000100)=0xc) setsockopt$inet_pktinfo(r4, 0x0, 0x8, 0x0, 0x0) ioctl$FICLONE(r2, 0x40049409, r3) syz_genetlink_get_family_id$team(&(0x7f0000000840)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f0000000480)={'team0\x00', r6}) r7 = socket$alg(0x26, 0x5, 0x0) bind$alg(r7, &(0x7f0000000240)={0x26, 'hash\x00', 0x0, 0x0, 'sha224-generic\x00'}, 0x58) accept4(r7, 0x0, 0x0, 0x0) r8 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r8, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000074000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r8, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c]}, @empty, @loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40840100}) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000074000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) r9 = perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r9, 0x4, 0x42000) bind$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0xc, r5, 0x1, 0x6}, 0x14) sendfile(r0, 0xffffffffffffffff, 0x0, 0x20008) 10:15:30 executing program 1: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x3, 0x0, @local, 0x4}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$packet(0x11, 0x0, 0x300) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) connect$inet6(r0, &(0x7f0000000300)={0xa, 0x4e22, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r0, r1, 0x0, 0xedc0) 10:15:30 executing program 4: ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x11, 0x2, 0x0, &(0x7f0000000500)) 10:15:30 executing program 2: bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000640)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, &(0x7f0000000200)='X,'}, 0x40) r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x19, 0x4, 0x4, 0x4, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x3c) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x6, 0x7, &(0x7f0000000000)=@framed={{}, [@func={0x85, 0x0, 0x1, 0x0, 0x3}, @map={0x18, 0x0, 0x1, 0x0, r0}, @exit]}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000006c0)={r1, 0xc0, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) 10:15:30 executing program 3: r0 = getpgrp(0x0) setpriority(0x0, r0, 0xffff) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x100082) r2 = memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) setresuid(0x0, 0x0, 0x0) syz_open_procfs(0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x1) sched_setaffinity(0x0, 0x0, 0x0) shmctl$IPC_SET(0x0, 0x1, 0x0) pwritev(r2, &(0x7f0000000340)=[{&(0x7f0000000180)='\'', 0x1}], 0x1, 0x8180a) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) write$binfmt_script(r1, &(0x7f00000004c0)=ANY=[@ANYRES32], 0x4) sendfile(r1, r2, 0x0, 0x20000102000007) getsockname$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) socket(0x0, 0x800000003, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) 10:15:30 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="11dca50d5e0bcfe47bf070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000001fe8)) r2 = epoll_create1(0x0) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000019fe0)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) close(r2) r3 = memfd_create(&(0x7f0000a98000)='y#\x00W', 0x0) pwritev(r3, &(0x7f0000000000)=[{&(0x7f0000012000)="ca", 0x1}], 0x1, 0x0) write(r2, 0x0, 0x0) fremovexattr(r3, &(0x7f0000000040)=@known='system.posix_acl_access\x00') close(r1) [ 248.050725][ T27] audit: type=1804 audit(1578392130.757:89): pid=11037 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir519436548/syzkaller.EJ76Tf/81/bus" dev="sda1" ino=16986 res=1 10:15:30 executing program 2: r0 = getpgrp(0x0) setpriority(0x0, r0, 0xffff) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x100082) r2 = memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) setresuid(0x0, 0x0, 0x0) syz_open_procfs(0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x1) sched_setaffinity(0x0, 0x0, 0x0) shmctl$IPC_SET(0x0, 0x1, 0x0) pwritev(r2, &(0x7f0000000340)=[{&(0x7f0000000180)='\'', 0x1}], 0x1, 0x8180a) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) write$binfmt_script(r1, &(0x7f00000004c0)=ANY=[@ANYRES32], 0x4) sendfile(r1, r2, 0x0, 0x20000102000007) getsockname$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) socket(0x0, 0x800000003, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) [ 248.127465][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 248.133238][ C0] protocol 88fb is buggy, dev hsr_slave_1 10:15:31 executing program 4: r0 = getpgrp(0x0) setpriority(0x0, r0, 0xffff) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x100082) r2 = memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) setresuid(0x0, 0x0, 0x0) syz_open_procfs(0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x1) sched_setaffinity(0x0, 0x0, 0x0) shmctl$IPC_SET(0x0, 0x1, 0x0) pwritev(r2, &(0x7f0000000340)=[{&(0x7f0000000180)='\'', 0x1}], 0x1, 0x8180a) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) write$binfmt_script(r1, &(0x7f00000004c0)=ANY=[@ANYRES32], 0x4) sendfile(r1, r2, 0x0, 0x20000102000007) getsockname$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) socket(0x0, 0x800000003, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) 10:15:31 executing program 1: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x3, 0x0, @local, 0x4}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$packet(0x11, 0x0, 0x300) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) connect$inet6(r0, &(0x7f0000000300)={0xa, 0x4e22, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r0, r1, 0x0, 0xedc0) 10:15:31 executing program 2: r0 = getpgrp(0x0) setpriority(0x0, r0, 0xffff) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x100082) r2 = memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) setresuid(0x0, 0x0, 0x0) syz_open_procfs(0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x1) sched_setaffinity(0x0, 0x0, 0x0) shmctl$IPC_SET(0x0, 0x1, 0x0) pwritev(r2, &(0x7f0000000340)=[{&(0x7f0000000180)='\'', 0x1}], 0x1, 0x8180a) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) write$binfmt_script(r1, &(0x7f00000004c0)=ANY=[@ANYRES32], 0x4) sendfile(r1, r2, 0x0, 0x20000102000007) getsockname$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) socket(0x0, 0x800000003, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) 10:15:31 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="11dca50d5e0bcfe47bf070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000001fe8)) r2 = epoll_create1(0x0) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000019fe0)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) close(r2) r3 = memfd_create(&(0x7f0000a98000)='y#\x00W', 0x0) pwritev(r3, &(0x7f0000000000)=[{&(0x7f0000012000)="ca", 0x1}], 0x1, 0x0) write(r2, 0x0, 0x0) fremovexattr(r3, &(0x7f0000000040)=@known='system.posix_acl_access\x00') close(r1) 10:15:31 executing program 2: r0 = getpgrp(0x0) setpriority(0x0, r0, 0xffff) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x100082) r2 = memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) setresuid(0x0, 0x0, 0x0) syz_open_procfs(0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x1) sched_setaffinity(0x0, 0x0, 0x0) shmctl$IPC_SET(0x0, 0x1, 0x0) pwritev(r2, &(0x7f0000000340)=[{&(0x7f0000000180)='\'', 0x1}], 0x1, 0x8180a) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) write$binfmt_script(r1, &(0x7f00000004c0)=ANY=[@ANYRES32], 0x4) sendfile(r1, r2, 0x0, 0x20000102000007) getsockname$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) socket(0x0, 0x800000003, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) 10:15:31 executing program 5: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) truncate(&(0x7f00000000c0)='./bus\x00', 0x1000) open(&(0x7f0000000100)='./bus\x00', 0x0, 0x0) lseek(0xffffffffffffffff, 0x0, 0x2) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) r2 = socket$packet(0x11, 0x3, 0x300) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x7fffdf00f000, 0x0, 0x10, r2, 0x0) r3 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r3, 0x0, 0x482, &(0x7f0000000300)={0x100000011, @multicast2, 0x1100, 0x0, 'lblc\x00'}, 0x2c) r4 = socket(0xa, 0x4000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r4, 0x0, 0x482, &(0x7f0000000000)={0x11, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'lblcr\x00'}, 0x2c) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000001580)={0x0, @dev, @broadcast}, &(0x7f00000015c0)=0xc) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000300)={r5, @loopback, @remote}, 0xc) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000000c0)={0x0, @remote, @empty}, &(0x7f0000000100)=0xc) setsockopt$inet_pktinfo(r4, 0x0, 0x8, 0x0, 0x0) ioctl$FICLONE(r2, 0x40049409, r3) syz_genetlink_get_family_id$team(&(0x7f0000000840)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f0000000480)={'team0\x00', r6}) r7 = socket$alg(0x26, 0x5, 0x0) bind$alg(r7, &(0x7f0000000240)={0x26, 'hash\x00', 0x0, 0x0, 'sha224-generic\x00'}, 0x58) accept4(r7, 0x0, 0x0, 0x0) r8 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r8, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000074000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r8, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c]}, @empty, @loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40840100}) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000074000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) r9 = perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r9, 0x4, 0x42000) bind$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0xc, r5, 0x1, 0x6}, 0x14) sendfile(r0, 0xffffffffffffffff, 0x0, 0x20008) 10:15:31 executing program 4: r0 = getpgrp(0x0) setpriority(0x0, r0, 0xffff) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x100082) r2 = memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) setresuid(0x0, 0x0, 0x0) syz_open_procfs(0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x1) sched_setaffinity(0x0, 0x0, 0x0) shmctl$IPC_SET(0x0, 0x1, 0x0) pwritev(r2, &(0x7f0000000340)=[{&(0x7f0000000180)='\'', 0x1}], 0x1, 0x8180a) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) write$binfmt_script(r1, &(0x7f00000004c0)=ANY=[@ANYRES32], 0x4) sendfile(r1, r2, 0x0, 0x20000102000007) getsockname$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) socket(0x0, 0x800000003, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) 10:15:31 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="11dca50d5e0bcfe47bf070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000001fe8)) r2 = epoll_create1(0x0) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000019fe0)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) close(r2) r3 = memfd_create(&(0x7f0000a98000)='y#\x00W', 0x0) pwritev(r3, &(0x7f0000000000)=[{&(0x7f0000012000)="ca", 0x1}], 0x1, 0x0) write(r2, 0x0, 0x0) fremovexattr(r3, &(0x7f0000000040)=@known='system.posix_acl_access\x00') close(r1) 10:15:31 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="11dca50d5e0bcfe47bf070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000001fe8)) r2 = epoll_create1(0x0) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000019fe0)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) close(r2) r3 = memfd_create(&(0x7f0000a98000)='y#\x00W', 0x0) pwritev(r3, &(0x7f0000000000)=[{&(0x7f0000012000)="ca", 0x1}], 0x1, 0x0) write(r2, 0x0, 0x0) fremovexattr(r3, &(0x7f0000000040)=@known='system.posix_acl_access\x00') close(r1) 10:15:31 executing program 3: r0 = getpgrp(0x0) setpriority(0x0, r0, 0xffff) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x100082) r2 = memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) setresuid(0x0, 0x0, 0x0) syz_open_procfs(0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x1) sched_setaffinity(0x0, 0x0, 0x0) shmctl$IPC_SET(0x0, 0x1, 0x0) pwritev(r2, &(0x7f0000000340)=[{&(0x7f0000000180)='\'', 0x1}], 0x1, 0x8180a) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) write$binfmt_script(r1, &(0x7f00000004c0)=ANY=[@ANYRES32], 0x4) sendfile(r1, r2, 0x0, 0x20000102000007) getsockname$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) socket(0x0, 0x800000003, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) 10:15:32 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="11dca50d5e0bcfe47bf070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000001fe8)) r2 = epoll_create1(0x0) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000019fe0)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) close(r2) r3 = memfd_create(&(0x7f0000a98000)='y#\x00W', 0x0) pwritev(r3, &(0x7f0000000000)=[{&(0x7f0000012000)="ca", 0x1}], 0x1, 0x0) write(r2, 0x0, 0x0) fremovexattr(r3, &(0x7f0000000040)=@known='system.posix_acl_access\x00') close(r1) [ 249.227471][ T27] audit: type=1804 audit(1578392131.927:90): pid=11097 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir519436548/syzkaller.EJ76Tf/82/bus" dev="sda1" ino=16986 res=1 10:15:32 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="11dca50d5e0bcfe47bf070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000001fe8)) r2 = epoll_create1(0x0) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000019fe0)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) close(r2) r3 = memfd_create(&(0x7f0000a98000)='y#\x00W', 0x0) pwritev(r3, &(0x7f0000000000)=[{&(0x7f0000012000)="ca", 0x1}], 0x1, 0x0) write(r2, 0x0, 0x0) fremovexattr(r3, &(0x7f0000000040)=@known='system.posix_acl_access\x00') close(r1) 10:15:32 executing program 3: r0 = getpgrp(0x0) setpriority(0x0, r0, 0xffff) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x100082) r2 = memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) setresuid(0x0, 0x0, 0x0) syz_open_procfs(0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x1) sched_setaffinity(0x0, 0x0, 0x0) shmctl$IPC_SET(0x0, 0x1, 0x0) pwritev(r2, &(0x7f0000000340)=[{&(0x7f0000000180)='\'', 0x1}], 0x1, 0x8180a) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) write$binfmt_script(r1, &(0x7f00000004c0)=ANY=[@ANYRES32], 0x4) sendfile(r1, r2, 0x0, 0x20000102000007) getsockname$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) socket(0x0, 0x800000003, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) 10:15:32 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="11dca50d5e0bcfe47bf070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000001fe8)) r2 = epoll_create1(0x0) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000019fe0)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) close(r2) r3 = memfd_create(&(0x7f0000a98000)='y#\x00W', 0x0) pwritev(r3, &(0x7f0000000000)=[{&(0x7f0000012000)="ca", 0x1}], 0x1, 0x0) write(r2, 0x0, 0x0) fremovexattr(r3, &(0x7f0000000040)=@known='system.posix_acl_access\x00') close(r1) 10:15:32 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="11dca50d5e0bcfe47bf070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000001fe8)) r2 = epoll_create1(0x0) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000019fe0)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) close(r2) r3 = memfd_create(&(0x7f0000a98000)='y#\x00W', 0x0) pwritev(r3, &(0x7f0000000000)=[{&(0x7f0000012000)="ca", 0x1}], 0x1, 0x0) write(r2, 0x0, 0x0) fremovexattr(r3, &(0x7f0000000040)=@known='system.posix_acl_access\x00') close(r1) [ 249.567463][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 249.573277][ C1] protocol 88fb is buggy, dev hsr_slave_1 10:15:32 executing program 4: r0 = getpgrp(0x0) setpriority(0x0, r0, 0xffff) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x100082) r2 = memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) setresuid(0x0, 0x0, 0x0) syz_open_procfs(0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x1) sched_setaffinity(0x0, 0x0, 0x0) shmctl$IPC_SET(0x0, 0x1, 0x0) pwritev(r2, &(0x7f0000000340)=[{&(0x7f0000000180)='\'', 0x1}], 0x1, 0x8180a) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) write$binfmt_script(r1, &(0x7f00000004c0)=ANY=[@ANYRES32], 0x4) sendfile(r1, r2, 0x0, 0x20000102000007) getsockname$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) socket(0x0, 0x800000003, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) 10:15:32 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="11dca50d5e0bcfe47bf070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000001fe8)) r2 = epoll_create1(0x0) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000019fe0)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) close(r2) r3 = memfd_create(&(0x7f0000a98000)='y#\x00W', 0x0) pwritev(r3, &(0x7f0000000000)=[{&(0x7f0000012000)="ca", 0x1}], 0x1, 0x0) write(r2, 0x0, 0x0) fremovexattr(r3, &(0x7f0000000040)=@known='system.posix_acl_access\x00') close(r1) 10:15:32 executing program 5: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) truncate(&(0x7f00000000c0)='./bus\x00', 0x1000) open(&(0x7f0000000100)='./bus\x00', 0x0, 0x0) lseek(0xffffffffffffffff, 0x0, 0x2) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) r2 = socket$packet(0x11, 0x3, 0x300) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x7fffdf00f000, 0x0, 0x10, r2, 0x0) r3 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r3, 0x0, 0x482, &(0x7f0000000300)={0x100000011, @multicast2, 0x1100, 0x0, 'lblc\x00'}, 0x2c) r4 = socket(0xa, 0x4000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r4, 0x0, 0x482, &(0x7f0000000000)={0x11, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'lblcr\x00'}, 0x2c) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000001580)={0x0, @dev, @broadcast}, &(0x7f00000015c0)=0xc) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000300)={r5, @loopback, @remote}, 0xc) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000000c0)={0x0, @remote, @empty}, &(0x7f0000000100)=0xc) setsockopt$inet_pktinfo(r4, 0x0, 0x8, 0x0, 0x0) ioctl$FICLONE(r2, 0x40049409, r3) syz_genetlink_get_family_id$team(&(0x7f0000000840)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f0000000480)={'team0\x00', r6}) r7 = socket$alg(0x26, 0x5, 0x0) bind$alg(r7, &(0x7f0000000240)={0x26, 'hash\x00', 0x0, 0x0, 'sha224-generic\x00'}, 0x58) accept4(r7, 0x0, 0x0, 0x0) r8 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r8, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000074000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r8, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c]}, @empty, @loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40840100}) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000074000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) r9 = perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r9, 0x4, 0x42000) bind$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0xc, r5, 0x1, 0x6}, 0x14) sendfile(r0, 0xffffffffffffffff, 0x0, 0x20008) 10:15:32 executing program 4: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x3, 0x0, @local, 0x4}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$packet(0x11, 0x0, 0x300) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) connect$inet6(r0, &(0x7f0000000300)={0xa, 0x4e22, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r0, r1, 0x0, 0xedc0) 10:15:32 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="11dca50d5e0bcfe47bf070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000001fe8)) r2 = epoll_create1(0x0) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000019fe0)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) close(r2) r3 = memfd_create(&(0x7f0000a98000)='y#\x00W', 0x0) pwritev(r3, &(0x7f0000000000)=[{&(0x7f0000012000)="ca", 0x1}], 0x1, 0x0) write(r2, 0x0, 0x0) fremovexattr(r3, &(0x7f0000000040)=@known='system.posix_acl_access\x00') close(r1) 10:15:32 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="11dca50d5e0bcfe47bf070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000001fe8)) r2 = epoll_create1(0x0) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000019fe0)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) close(r2) r3 = memfd_create(&(0x7f0000a98000)='y#\x00W', 0x0) pwritev(r3, &(0x7f0000000000)=[{&(0x7f0000012000)="ca", 0x1}], 0x1, 0x0) write(r2, 0x0, 0x0) fremovexattr(r3, &(0x7f0000000040)=@known='system.posix_acl_access\x00') close(r1) 10:15:32 executing program 3: bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000640)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, &(0x7f0000000200)='X,'}, 0x40) r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x19, 0x4, 0x4, 0x4, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x3c) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x6, 0x7, &(0x7f0000000000)=@framed={{}, [@func={0x85, 0x0, 0x1, 0x0, 0x3}, @map={0x18, 0x0, 0x1, 0x0, r0}, @exit]}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000006c0)={r1, 0xc0, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) 10:15:32 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xa, 0xb, 0xc30, 0x5}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000240)={r0, &(0x7f0000000180), &(0x7f0000000240)}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000200)={r0, &(0x7f0000000180)}, 0x10) [ 250.265047][ T27] audit: type=1804 audit(1578392132.967:91): pid=11168 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir519436548/syzkaller.EJ76Tf/83/bus" dev="sda1" ino=16988 res=1 10:15:33 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xa, 0xb, 0xc30, 0x5}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000240)={r0, &(0x7f0000000180), &(0x7f0000000240)}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000200)={r0, &(0x7f0000000180)}, 0x10) 10:15:33 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xa, 0xb, 0xc30, 0x5}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000240)={r0, &(0x7f0000000180), &(0x7f0000000240)}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000200)={r0, &(0x7f0000000180)}, 0x10) 10:15:33 executing program 3: bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000640)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, &(0x7f0000000200)='X,'}, 0x40) r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x19, 0x4, 0x4, 0x4, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x3c) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x6, 0x7, &(0x7f0000000000)=@framed={{}, [@func={0x85, 0x0, 0x1, 0x0, 0x3}, @map={0x18, 0x0, 0x1, 0x0, r0}, @exit]}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000006c0)={r1, 0xc0, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) 10:15:33 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000200)=ANY=[@ANYBLOB="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"/434], &(0x7f0000000140)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x2, 0x14, 0x194, &(0x7f0000001140)="afa55ea5081d1dc7610da2290f9e", 0x0, 0x737, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 10:15:33 executing program 4: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x3, 0x0, @local, 0x4}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$packet(0x11, 0x0, 0x300) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) connect$inet6(r0, &(0x7f0000000300)={0xa, 0x4e22, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r0, r1, 0x0, 0xedc0) 10:15:33 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xa, 0xb, 0xc30, 0x5}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000240)={r0, &(0x7f0000000180), &(0x7f0000000240)}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000200)={r0, &(0x7f0000000180)}, 0x10) 10:15:33 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xa, 0xb, 0xc30, 0x5}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000240)={r0, &(0x7f0000000180), &(0x7f0000000240)}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000200)={r0, &(0x7f0000000180)}, 0x10) 10:15:33 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xa, 0xb, 0xc30, 0x5}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000240)={r0, &(0x7f0000000180), &(0x7f0000000240)}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000200)={r0, &(0x7f0000000180)}, 0x10) 10:15:33 executing program 3: bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000640)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, &(0x7f0000000200)='X,'}, 0x40) r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x19, 0x4, 0x4, 0x4, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x3c) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x6, 0x7, &(0x7f0000000000)=@framed={{}, [@func={0x85, 0x0, 0x1, 0x0, 0x3}, @map={0x18, 0x0, 0x1, 0x0, r0}, @exit]}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000006c0)={r1, 0xc0, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) 10:15:33 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0x67) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8476071") unshare(0x400) r1 = syz_init_net_socket$x25(0x9, 0x5, 0x0) getsockopt$X25_QBITINCL(r1, 0x106, 0x1, &(0x7f0000000140), &(0x7f0000000180)=0x4) 10:15:33 executing program 5: r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) bind$inet(r0, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) sendmsg$xdp(r0, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) recvmmsg(r0, &(0x7f00000005c0), 0x3fffffffffffe69, 0x40, 0x0) 10:15:33 executing program 4: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x3, 0x0, @local, 0x4}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$packet(0x11, 0x0, 0x300) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) connect$inet6(r0, &(0x7f0000000300)={0xa, 0x4e22, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r0, r1, 0x0, 0xedc0) 10:15:33 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000000)={0x1f, 0xffff, 0x3}, 0x6) write$binfmt_misc(r0, &(0x7f0000000040)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00'], 0x6) 10:15:33 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0x67) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8476071") unshare(0x400) r1 = syz_init_net_socket$x25(0x9, 0x5, 0x0) getsockopt$X25_QBITINCL(r1, 0x106, 0x1, &(0x7f0000000140), &(0x7f0000000180)=0x4) 10:15:33 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xa, 0xb, 0xc30, 0x5}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000240)={r0, &(0x7f0000000180), &(0x7f0000000240)}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000200)={r0, &(0x7f0000000180)}, 0x10) 10:15:33 executing program 3: bpf$MAP_CREATE(0xc00000000000000, &(0x7f00000000c0)={0x6, 0x4, 0x7fff, 0x3f, 0x180, 0xffffffffffffffff, 0x0, [0x2400000018cf63, 0xe00000f, 0x0, 0x0, 0x0, 0x0, 0x34000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x32000, 0xf]}, 0x2c) 10:15:33 executing program 5: r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) bind$inet(r0, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) sendmsg$xdp(r0, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) recvmmsg(r0, &(0x7f00000005c0), 0x3fffffffffffe69, 0x40, 0x0) 10:15:34 executing program 3: bpf$MAP_CREATE(0xc00000000000000, &(0x7f00000000c0)={0x6, 0x4, 0x7fff, 0x3f, 0x180, 0xffffffffffffffff, 0x0, [0x2400000018cf63, 0xe00000f, 0x0, 0x0, 0x0, 0x0, 0x34000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x32000, 0xf]}, 0x2c) 10:15:34 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000000)={0x1f, 0xffff, 0x3}, 0x6) write$binfmt_misc(r0, &(0x7f0000000040)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00'], 0x6) 10:15:34 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000400)=@raw={'raw\x00', 0x3c1, 0x3, 0x320, 0x0, 0x140, 0x0, 0x140, 0x0, 0x250, 0x250, 0x250, 0x250, 0x250, 0x3, 0x0, {[{{@ipv6={@remote, @dev, [], [], 'ip6gretap0\x00', 'vxcan1\x00'}, 0x0, 0xd8, 0x140, 0x0, {}, [@common=@frag={{0x30, 'frag\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz0\x00'}}}, {{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5a], 0x0, 0xa8, 0x110}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz1\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x380) 10:15:34 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0x67) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8476071") unshare(0x400) r1 = syz_init_net_socket$x25(0x9, 0x5, 0x0) getsockopt$X25_QBITINCL(r1, 0x106, 0x1, &(0x7f0000000140), &(0x7f0000000180)=0x4) 10:15:34 executing program 5: r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) bind$inet(r0, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) sendmsg$xdp(r0, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) recvmmsg(r0, &(0x7f00000005c0), 0x3fffffffffffe69, 0x40, 0x0) 10:15:34 executing program 3: bpf$MAP_CREATE(0xc00000000000000, &(0x7f00000000c0)={0x6, 0x4, 0x7fff, 0x3f, 0x180, 0xffffffffffffffff, 0x0, [0x2400000018cf63, 0xe00000f, 0x0, 0x0, 0x0, 0x0, 0x34000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x32000, 0xf]}, 0x2c) [ 251.659062][T11257] xt_CT: You must specify a L4 protocol and not use inversions on it 10:15:34 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000400)=@raw={'raw\x00', 0x3c1, 0x3, 0x320, 0x0, 0x140, 0x0, 0x140, 0x0, 0x250, 0x250, 0x250, 0x250, 0x250, 0x3, 0x0, {[{{@ipv6={@remote, @dev, [], [], 'ip6gretap0\x00', 'vxcan1\x00'}, 0x0, 0xd8, 0x140, 0x0, {}, [@common=@frag={{0x30, 'frag\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz0\x00'}}}, {{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5a], 0x0, 0xa8, 0x110}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz1\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x380) 10:15:34 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0x67) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8476071") unshare(0x400) r1 = syz_init_net_socket$x25(0x9, 0x5, 0x0) getsockopt$X25_QBITINCL(r1, 0x106, 0x1, &(0x7f0000000140), &(0x7f0000000180)=0x4) 10:15:34 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000000)={0x1f, 0xffff, 0x3}, 0x6) write$binfmt_misc(r0, &(0x7f0000000040)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00'], 0x6) 10:15:34 executing program 5: r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) bind$inet(r0, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) sendmsg$xdp(r0, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) recvmmsg(r0, &(0x7f00000005c0), 0x3fffffffffffe69, 0x40, 0x0) 10:15:34 executing program 4: r0 = socket$inet(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000000)={0x0, 0x117, &(0x7f0000000040)=[{&(0x7f00000000c0)="24000000180007841dfffd946f610500020f81001f038b0502000800080016004000ff7e280000001100ffffba16a0aa1c0900000000000012fffff0000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) [ 251.664536][T11258] xt_CT: You must specify a L4 protocol and not use inversions on it 10:15:34 executing program 3: bpf$MAP_CREATE(0xc00000000000000, &(0x7f00000000c0)={0x6, 0x4, 0x7fff, 0x3f, 0x180, 0xffffffffffffffff, 0x0, [0x2400000018cf63, 0xe00000f, 0x0, 0x0, 0x0, 0x0, 0x34000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x32000, 0xf]}, 0x2c) 10:15:34 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000000)={0x1f, 0xffff, 0x3}, 0x6) write$binfmt_misc(r0, &(0x7f0000000040)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00'], 0x6) 10:15:34 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000400)=@raw={'raw\x00', 0x3c1, 0x3, 0x320, 0x0, 0x140, 0x0, 0x140, 0x0, 0x250, 0x250, 0x250, 0x250, 0x250, 0x3, 0x0, {[{{@ipv6={@remote, @dev, [], [], 'ip6gretap0\x00', 'vxcan1\x00'}, 0x0, 0xd8, 0x140, 0x0, {}, [@common=@frag={{0x30, 'frag\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz0\x00'}}}, {{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5a], 0x0, 0xa8, 0x110}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz1\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x380) 10:15:34 executing program 1: r0 = socket$inet6(0xa, 0x401000000001, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xacc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x2, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) close(r0) syz_open_procfs(0x0, &(0x7f00000002c0)='comm\x00') r3 = open(&(0x7f0000000400)='./bus\x00', 0x1141042, 0x0) r4 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r4, 0x208200) r5 = socket$inet6(0xa, 0x3, 0xc8) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendfile(r0, r3, 0x0, 0x800100000001) [ 251.920453][T11267] xt_CT: You must specify a L4 protocol and not use inversions on it [ 252.039817][T11277] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. 10:15:34 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x161, 0x11, 0x4}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 10:15:34 executing program 4: r0 = socket$inet(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000000)={0x0, 0x117, &(0x7f0000000040)=[{&(0x7f00000000c0)="24000000180007841dfffd946f610500020f81001f038b0502000800080016004000ff7e280000001100ffffba16a0aa1c0900000000000012fffff0000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 10:15:35 executing program 3: r0 = open(&(0x7f0000000080)='./file0\x00', 0x8040, 0x0) fcntl$setlease(r0, 0x400, 0x0) rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xfffffffffffffffe}, 0x0, 0x8) rt_sigtimedwait(&(0x7f0000000000)={0xfffffffffffffffd}, 0x0, 0x0, 0x8) fcntl$setsig(r0, 0xa, 0x20) r1 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) fcntl$setlease(r1, 0x400, 0x0) rt_sigprocmask(0x0, &(0x7f0000032ff8)={0x7ffffffffffffffe}, 0x0, 0x8) rt_sigtimedwait(&(0x7f0000000100)={0x7aad5e5e}, 0x0, 0x0, 0x8) open(&(0x7f0000000140)='./file0\x00', 0x10008802, 0x0) 10:15:35 executing program 2: bind$inet(0xffffffffffffffff, 0x0, 0x0) openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) ptrace$peekuser(0x3, 0x0, 0xa29) setpriority(0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x20000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001340)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000300)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) recvmsg(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000340)=""/4096, 0x1000}], 0x3}, 0x0) [ 252.282872][T11292] xt_CT: You must specify a L4 protocol and not use inversions on it [ 252.381570][T11296] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. 10:15:35 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000400)=@raw={'raw\x00', 0x3c1, 0x3, 0x320, 0x0, 0x140, 0x0, 0x140, 0x0, 0x250, 0x250, 0x250, 0x250, 0x250, 0x3, 0x0, {[{{@ipv6={@remote, @dev, [], [], 'ip6gretap0\x00', 'vxcan1\x00'}, 0x0, 0xd8, 0x140, 0x0, {}, [@common=@frag={{0x30, 'frag\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz0\x00'}}}, {{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5a], 0x0, 0xa8, 0x110}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz1\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x380) 10:15:35 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x161, 0x11, 0x4}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 10:15:35 executing program 4: r0 = socket$inet(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000000)={0x0, 0x117, &(0x7f0000000040)=[{&(0x7f00000000c0)="24000000180007841dfffd946f610500020f81001f038b0502000800080016004000ff7e280000001100ffffba16a0aa1c0900000000000012fffff0000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 10:15:35 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x161, 0x11, 0x4}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 10:15:35 executing program 0: sendmsg$TIPC_NL_PUBL_GET(0xffffffffffffffff, 0x0, 0x14c80) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {}, [{}, {}], {}, [{}, {}, {}, {}, {}]}, 0x5c, 0x0) mount$overlay(0x400014, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0xa00, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) 10:15:35 executing program 3: r0 = open(&(0x7f0000000080)='./file0\x00', 0x8040, 0x0) fcntl$setlease(r0, 0x400, 0x0) rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xfffffffffffffffe}, 0x0, 0x8) rt_sigtimedwait(&(0x7f0000000000)={0xfffffffffffffffd}, 0x0, 0x0, 0x8) fcntl$setsig(r0, 0xa, 0x20) r1 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) fcntl$setlease(r1, 0x400, 0x0) rt_sigprocmask(0x0, &(0x7f0000032ff8)={0x7ffffffffffffffe}, 0x0, 0x8) rt_sigtimedwait(&(0x7f0000000100)={0x7aad5e5e}, 0x0, 0x0, 0x8) open(&(0x7f0000000140)='./file0\x00', 0x10008802, 0x0) [ 252.591829][T11311] xt_CT: You must specify a L4 protocol and not use inversions on it [ 252.795477][T11315] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. 10:15:35 executing program 2: bind$inet(0xffffffffffffffff, 0x0, 0x0) openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) ptrace$peekuser(0x3, 0x0, 0xa29) setpriority(0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x20000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001340)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000300)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) recvmsg(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000340)=""/4096, 0x1000}], 0x3}, 0x0) 10:15:35 executing program 1: r0 = socket$inet6(0xa, 0x401000000001, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xacc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x2, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) close(r0) syz_open_procfs(0x0, &(0x7f00000002c0)='comm\x00') r3 = open(&(0x7f0000000400)='./bus\x00', 0x1141042, 0x0) r4 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r4, 0x208200) r5 = socket$inet6(0xa, 0x3, 0xc8) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendfile(r0, r3, 0x0, 0x800100000001) 10:15:35 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x161, 0x11, 0x4}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 10:15:35 executing program 4: r0 = socket$inet(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000000)={0x0, 0x117, &(0x7f0000000040)=[{&(0x7f00000000c0)="24000000180007841dfffd946f610500020f81001f038b0502000800080016004000ff7e280000001100ffffba16a0aa1c0900000000000012fffff0000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) [ 253.185712][T11322] overlayfs: workdir and upperdir must reside under the same mount 10:15:36 executing program 0: sendmsg$TIPC_NL_PUBL_GET(0xffffffffffffffff, 0x0, 0x14c80) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {}, [{}, {}], {}, [{}, {}, {}, {}, {}]}, 0x5c, 0x0) mount$overlay(0x400014, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0xa00, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) [ 253.283084][T11340] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. 10:15:36 executing program 5: sendmsg$TIPC_NL_PUBL_GET(0xffffffffffffffff, 0x0, 0x14c80) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {}, [{}, {}], {}, [{}, {}, {}, {}, {}]}, 0x5c, 0x0) mount$overlay(0x400014, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0xa00, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) 10:15:36 executing program 4: sendmsg$TIPC_NL_PUBL_GET(0xffffffffffffffff, 0x0, 0x14c80) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {}, [{}, {}], {}, [{}, {}, {}, {}, {}]}, 0x5c, 0x0) mount$overlay(0x400014, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0xa00, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) 10:15:36 executing program 2: bind$inet(0xffffffffffffffff, 0x0, 0x0) openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) ptrace$peekuser(0x3, 0x0, 0xa29) setpriority(0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x20000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001340)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000300)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) recvmsg(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000340)=""/4096, 0x1000}], 0x3}, 0x0) 10:15:36 executing program 5: sendmsg$TIPC_NL_PUBL_GET(0xffffffffffffffff, 0x0, 0x14c80) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {}, [{}, {}], {}, [{}, {}, {}, {}, {}]}, 0x5c, 0x0) mount$overlay(0x400014, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0xa00, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) 10:15:36 executing program 2: bind$inet(0xffffffffffffffff, 0x0, 0x0) openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) ptrace$peekuser(0x3, 0x0, 0xa29) setpriority(0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x20000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001340)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000300)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) recvmsg(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000340)=""/4096, 0x1000}], 0x3}, 0x0) 10:15:36 executing program 3: r0 = open(&(0x7f0000000080)='./file0\x00', 0x8040, 0x0) fcntl$setlease(r0, 0x400, 0x0) rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xfffffffffffffffe}, 0x0, 0x8) rt_sigtimedwait(&(0x7f0000000000)={0xfffffffffffffffd}, 0x0, 0x0, 0x8) fcntl$setsig(r0, 0xa, 0x20) r1 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) fcntl$setlease(r1, 0x400, 0x0) rt_sigprocmask(0x0, &(0x7f0000032ff8)={0x7ffffffffffffffe}, 0x0, 0x8) rt_sigtimedwait(&(0x7f0000000100)={0x7aad5e5e}, 0x0, 0x0, 0x8) open(&(0x7f0000000140)='./file0\x00', 0x10008802, 0x0) 10:15:36 executing program 4: sendmsg$TIPC_NL_PUBL_GET(0xffffffffffffffff, 0x0, 0x14c80) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {}, [{}, {}], {}, [{}, {}, {}, {}, {}]}, 0x5c, 0x0) mount$overlay(0x400014, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0xa00, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) 10:15:36 executing program 0: sendmsg$TIPC_NL_PUBL_GET(0xffffffffffffffff, 0x0, 0x14c80) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {}, [{}, {}], {}, [{}, {}, {}, {}, {}]}, 0x5c, 0x0) mount$overlay(0x400014, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0xa00, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) [ 254.091775][T11361] overlayfs: conflicting lowerdir path 10:15:37 executing program 1: r0 = socket$inet6(0xa, 0x401000000001, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xacc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x2, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) close(r0) syz_open_procfs(0x0, &(0x7f00000002c0)='comm\x00') r3 = open(&(0x7f0000000400)='./bus\x00', 0x1141042, 0x0) r4 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r4, 0x208200) r5 = socket$inet6(0xa, 0x3, 0xc8) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendfile(r0, r3, 0x0, 0x800100000001) 10:15:37 executing program 2: sendmsg$TIPC_NL_PUBL_GET(0xffffffffffffffff, 0x0, 0x14c80) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {}, [{}, {}], {}, [{}, {}, {}, {}, {}]}, 0x5c, 0x0) mount$overlay(0x400014, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0xa00, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) 10:15:37 executing program 5: sendmsg$TIPC_NL_PUBL_GET(0xffffffffffffffff, 0x0, 0x14c80) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {}, [{}, {}], {}, [{}, {}, {}, {}, {}]}, 0x5c, 0x0) mount$overlay(0x400014, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0xa00, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) 10:15:37 executing program 3: r0 = open(&(0x7f0000000080)='./file0\x00', 0x8040, 0x0) fcntl$setlease(r0, 0x400, 0x0) rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xfffffffffffffffe}, 0x0, 0x8) rt_sigtimedwait(&(0x7f0000000000)={0xfffffffffffffffd}, 0x0, 0x0, 0x8) fcntl$setsig(r0, 0xa, 0x20) r1 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) fcntl$setlease(r1, 0x400, 0x0) rt_sigprocmask(0x0, &(0x7f0000032ff8)={0x7ffffffffffffffe}, 0x0, 0x8) rt_sigtimedwait(&(0x7f0000000100)={0x7aad5e5e}, 0x0, 0x0, 0x8) open(&(0x7f0000000140)='./file0\x00', 0x10008802, 0x0) 10:15:37 executing program 2: sendmsg$TIPC_NL_PUBL_GET(0xffffffffffffffff, 0x0, 0x14c80) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {}, [{}, {}], {}, [{}, {}, {}, {}, {}]}, 0x5c, 0x0) mount$overlay(0x400014, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0xa00, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) 10:15:37 executing program 4: sendmsg$TIPC_NL_PUBL_GET(0xffffffffffffffff, 0x0, 0x14c80) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {}, [{}, {}], {}, [{}, {}, {}, {}, {}]}, 0x5c, 0x0) mount$overlay(0x400014, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0xa00, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) 10:15:37 executing program 0: sendmsg$TIPC_NL_PUBL_GET(0xffffffffffffffff, 0x0, 0x14c80) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {}, [{}, {}], {}, [{}, {}, {}, {}, {}]}, 0x5c, 0x0) mount$overlay(0x400014, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0xa00, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) 10:15:37 executing program 3: r0 = socket$inet6(0xa, 0x401000000001, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xacc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x2, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) close(r0) syz_open_procfs(0x0, &(0x7f00000002c0)='comm\x00') r3 = open(&(0x7f0000000400)='./bus\x00', 0x1141042, 0x0) r4 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r4, 0x208200) r5 = socket$inet6(0xa, 0x3, 0xc8) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendfile(r0, r3, 0x0, 0x800100000001) 10:15:37 executing program 5: r0 = socket$inet6(0xa, 0x401000000001, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xacc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x2, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) close(r0) syz_open_procfs(0x0, &(0x7f00000002c0)='comm\x00') r3 = open(&(0x7f0000000400)='./bus\x00', 0x1141042, 0x0) r4 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r4, 0x208200) r5 = socket$inet6(0xa, 0x3, 0xc8) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendfile(r0, r3, 0x0, 0x800100000001) 10:15:37 executing program 1: r0 = socket$inet6(0xa, 0x401000000001, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xacc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x2, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) close(r0) syz_open_procfs(0x0, &(0x7f00000002c0)='comm\x00') r3 = open(&(0x7f0000000400)='./bus\x00', 0x1141042, 0x0) r4 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r4, 0x208200) r5 = socket$inet6(0xa, 0x3, 0xc8) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendfile(r0, r3, 0x0, 0x800100000001) 10:15:38 executing program 3: r0 = socket$inet6(0xa, 0x401000000001, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xacc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x2, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) close(r0) syz_open_procfs(0x0, &(0x7f00000002c0)='comm\x00') r3 = open(&(0x7f0000000400)='./bus\x00', 0x1141042, 0x0) r4 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r4, 0x208200) r5 = socket$inet6(0xa, 0x3, 0xc8) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendfile(r0, r3, 0x0, 0x800100000001) 10:15:38 executing program 2: sendmsg$TIPC_NL_PUBL_GET(0xffffffffffffffff, 0x0, 0x14c80) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {}, [{}, {}], {}, [{}, {}, {}, {}, {}]}, 0x5c, 0x0) mount$overlay(0x400014, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0xa00, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) 10:15:38 executing program 4: bind$inet(0xffffffffffffffff, 0x0, 0x0) openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) ptrace$peekuser(0x3, 0x0, 0xa29) setpriority(0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x20000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001340)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000300)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) recvmsg(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000340)=""/4096, 0x1000}], 0x3}, 0x0) 10:15:38 executing program 0: bind$inet(0xffffffffffffffff, 0x0, 0x0) openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) ptrace$peekuser(0x3, 0x0, 0xa29) setpriority(0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x20000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001340)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000300)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) recvmsg(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000340)=""/4096, 0x1000}], 0x3}, 0x0) 10:15:38 executing program 2: r0 = open(&(0x7f0000000080)='./file0\x00', 0x8040, 0x0) fcntl$setlease(r0, 0x400, 0x0) rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xfffffffffffffffe}, 0x0, 0x8) rt_sigtimedwait(&(0x7f0000000000)={0xfffffffffffffffd}, 0x0, 0x0, 0x8) fcntl$setsig(r0, 0xa, 0x20) r1 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) fcntl$setlease(r1, 0x400, 0x0) rt_sigprocmask(0x0, &(0x7f0000032ff8)={0x7ffffffffffffffe}, 0x0, 0x8) rt_sigtimedwait(&(0x7f0000000100)={0x7aad5e5e}, 0x0, 0x0, 0x8) open(&(0x7f0000000140)='./file0\x00', 0x10008802, 0x0) 10:15:38 executing program 4: bind$inet(0xffffffffffffffff, 0x0, 0x0) openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) ptrace$peekuser(0x3, 0x0, 0xa29) setpriority(0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x20000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001340)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000300)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) recvmsg(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000340)=""/4096, 0x1000}], 0x3}, 0x0) 10:15:38 executing program 0: bind$inet(0xffffffffffffffff, 0x0, 0x0) openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) ptrace$peekuser(0x3, 0x0, 0xa29) setpriority(0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x20000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001340)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000300)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) recvmsg(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000340)=""/4096, 0x1000}], 0x3}, 0x0) 10:15:38 executing program 1: r0 = open(&(0x7f0000000080)='./file0\x00', 0x8040, 0x0) fcntl$setlease(r0, 0x400, 0x0) rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xfffffffffffffffe}, 0x0, 0x8) rt_sigtimedwait(&(0x7f0000000000)={0xfffffffffffffffd}, 0x0, 0x0, 0x8) fcntl$setsig(r0, 0xa, 0x20) r1 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) fcntl$setlease(r1, 0x400, 0x0) rt_sigprocmask(0x0, &(0x7f0000032ff8)={0x7ffffffffffffffe}, 0x0, 0x8) rt_sigtimedwait(&(0x7f0000000100)={0x7aad5e5e}, 0x0, 0x0, 0x8) open(&(0x7f0000000140)='./file0\x00', 0x10008802, 0x0) 10:15:38 executing program 5: r0 = socket$inet6(0xa, 0x401000000001, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xacc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x2, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) close(r0) syz_open_procfs(0x0, &(0x7f00000002c0)='comm\x00') r3 = open(&(0x7f0000000400)='./bus\x00', 0x1141042, 0x0) r4 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r4, 0x208200) r5 = socket$inet6(0xa, 0x3, 0xc8) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendfile(r0, r3, 0x0, 0x800100000001) 10:15:39 executing program 3: r0 = socket$inet6(0xa, 0x401000000001, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xacc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x2, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) close(r0) syz_open_procfs(0x0, &(0x7f00000002c0)='comm\x00') r3 = open(&(0x7f0000000400)='./bus\x00', 0x1141042, 0x0) r4 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r4, 0x208200) r5 = socket$inet6(0xa, 0x3, 0xc8) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendfile(r0, r3, 0x0, 0x800100000001) 10:15:39 executing program 2: r0 = open(&(0x7f0000000080)='./file0\x00', 0x8040, 0x0) fcntl$setlease(r0, 0x400, 0x0) rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xfffffffffffffffe}, 0x0, 0x8) rt_sigtimedwait(&(0x7f0000000000)={0xfffffffffffffffd}, 0x0, 0x0, 0x8) fcntl$setsig(r0, 0xa, 0x20) r1 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) fcntl$setlease(r1, 0x400, 0x0) rt_sigprocmask(0x0, &(0x7f0000032ff8)={0x7ffffffffffffffe}, 0x0, 0x8) rt_sigtimedwait(&(0x7f0000000100)={0x7aad5e5e}, 0x0, 0x0, 0x8) open(&(0x7f0000000140)='./file0\x00', 0x10008802, 0x0) 10:15:39 executing program 4: bind$inet(0xffffffffffffffff, 0x0, 0x0) openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) ptrace$peekuser(0x3, 0x0, 0xa29) setpriority(0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x20000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001340)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000300)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) recvmsg(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000340)=""/4096, 0x1000}], 0x3}, 0x0) 10:15:39 executing program 0: bind$inet(0xffffffffffffffff, 0x0, 0x0) openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) ptrace$peekuser(0x3, 0x0, 0xa29) setpriority(0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x20000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001340)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000300)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) recvmsg(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000340)=""/4096, 0x1000}], 0x3}, 0x0) 10:15:39 executing program 1: r0 = open(&(0x7f0000000080)='./file0\x00', 0x8040, 0x0) fcntl$setlease(r0, 0x400, 0x0) rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xfffffffffffffffe}, 0x0, 0x8) rt_sigtimedwait(&(0x7f0000000000)={0xfffffffffffffffd}, 0x0, 0x0, 0x8) fcntl$setsig(r0, 0xa, 0x20) r1 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) fcntl$setlease(r1, 0x400, 0x0) rt_sigprocmask(0x0, &(0x7f0000032ff8)={0x7ffffffffffffffe}, 0x0, 0x8) rt_sigtimedwait(&(0x7f0000000100)={0x7aad5e5e}, 0x0, 0x0, 0x8) open(&(0x7f0000000140)='./file0\x00', 0x10008802, 0x0) 10:15:39 executing program 2: r0 = open(&(0x7f0000000080)='./file0\x00', 0x8040, 0x0) fcntl$setlease(r0, 0x400, 0x0) rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xfffffffffffffffe}, 0x0, 0x8) rt_sigtimedwait(&(0x7f0000000000)={0xfffffffffffffffd}, 0x0, 0x0, 0x8) fcntl$setsig(r0, 0xa, 0x20) r1 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) fcntl$setlease(r1, 0x400, 0x0) rt_sigprocmask(0x0, &(0x7f0000032ff8)={0x7ffffffffffffffe}, 0x0, 0x8) rt_sigtimedwait(&(0x7f0000000100)={0x7aad5e5e}, 0x0, 0x0, 0x8) open(&(0x7f0000000140)='./file0\x00', 0x10008802, 0x0) 10:15:39 executing program 0: creat(&(0x7f0000000100)='./file1\x00', 0x0) symlink(&(0x7f0000000340)='./file1/file0\x00', &(0x7f00000003c0)='./file0\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0x0, 0x0}) ioctl$UI_GET_VERSION(0xffffffffffffffff, 0x8004552d, 0x0) sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) 10:15:39 executing program 1: r0 = open(&(0x7f0000000080)='./file0\x00', 0x8040, 0x0) fcntl$setlease(r0, 0x400, 0x0) rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xfffffffffffffffe}, 0x0, 0x8) rt_sigtimedwait(&(0x7f0000000000)={0xfffffffffffffffd}, 0x0, 0x0, 0x8) fcntl$setsig(r0, 0xa, 0x20) r1 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) fcntl$setlease(r1, 0x400, 0x0) rt_sigprocmask(0x0, &(0x7f0000032ff8)={0x7ffffffffffffffe}, 0x0, 0x8) rt_sigtimedwait(&(0x7f0000000100)={0x7aad5e5e}, 0x0, 0x0, 0x8) open(&(0x7f0000000140)='./file0\x00', 0x10008802, 0x0) 10:15:39 executing program 5: r0 = socket$inet6(0xa, 0x401000000001, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xacc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x2, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) close(r0) syz_open_procfs(0x0, &(0x7f00000002c0)='comm\x00') r3 = open(&(0x7f0000000400)='./bus\x00', 0x1141042, 0x0) r4 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r4, 0x208200) r5 = socket$inet6(0xa, 0x3, 0xc8) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendfile(r0, r3, 0x0, 0x800100000001) 10:15:39 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) fremovexattr(0xffffffffffffffff, 0x0) 10:15:39 executing program 4: sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000002cc0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB='v'], 0x1}], 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000380)='net/unix\x00') ioctl$TIOCOUTQ(r0, 0x5411, &(0x7f0000000040)) preadv(r0, &(0x7f00000017c0), 0x1a4, 0x0) 10:15:39 executing program 0: creat(&(0x7f0000000100)='./file1\x00', 0x0) symlink(&(0x7f0000000340)='./file1/file0\x00', &(0x7f00000003c0)='./file0\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0x0, 0x0}) ioctl$UI_GET_VERSION(0xffffffffffffffff, 0x8004552d, 0x0) sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) 10:15:40 executing program 1: creat(&(0x7f0000000100)='./file1\x00', 0x0) symlink(&(0x7f0000000340)='./file1/file0\x00', &(0x7f00000003c0)='./file0\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0x0, 0x0}) ioctl$UI_GET_VERSION(0xffffffffffffffff, 0x8004552d, 0x0) sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) 10:15:40 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000080)='./file0\x00', 0x0, 0x1000, 0x0) r0 = open(&(0x7f0000000500)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000002c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000600), 0x12) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r3 = openat$cgroup_procs(r2, &(0x7f0000000280)='cgroup.threads\x00', 0x2, 0x0) r4 = openat$cgroup_procs(r2, &(0x7f0000000300)='cgroup.procs\x00', 0x2, 0x0) sendfile(r3, r4, 0x0, 0x8) 10:15:40 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) fremovexattr(0xffffffffffffffff, 0x0) 10:15:40 executing program 0: creat(&(0x7f0000000100)='./file1\x00', 0x0) symlink(&(0x7f0000000340)='./file1/file0\x00', &(0x7f00000003c0)='./file0\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0x0, 0x0}) ioctl$UI_GET_VERSION(0xffffffffffffffff, 0x8004552d, 0x0) sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) 10:15:40 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) fremovexattr(0xffffffffffffffff, 0x0) 10:15:40 executing program 1: creat(&(0x7f0000000100)='./file1\x00', 0x0) symlink(&(0x7f0000000340)='./file1/file0\x00', &(0x7f00000003c0)='./file0\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0x0, 0x0}) ioctl$UI_GET_VERSION(0xffffffffffffffff, 0x8004552d, 0x0) sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) 10:15:40 executing program 5: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r0, 0x40045108, &(0x7f0000a07fff)) 10:15:40 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000080)='./file0\x00', 0x0, 0x1000, 0x0) r0 = open(&(0x7f0000000500)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000002c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000600), 0x12) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r3 = openat$cgroup_procs(r2, &(0x7f0000000280)='cgroup.threads\x00', 0x2, 0x0) r4 = openat$cgroup_procs(r2, &(0x7f0000000300)='cgroup.procs\x00', 0x2, 0x0) sendfile(r3, r4, 0x0, 0x8) 10:15:40 executing program 0: creat(&(0x7f0000000100)='./file1\x00', 0x0) symlink(&(0x7f0000000340)='./file1/file0\x00', &(0x7f00000003c0)='./file0\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0x0, 0x0}) ioctl$UI_GET_VERSION(0xffffffffffffffff, 0x8004552d, 0x0) sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) 10:15:40 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) fremovexattr(0xffffffffffffffff, 0x0) 10:15:40 executing program 4: sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000002cc0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB='v'], 0x1}], 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000380)='net/unix\x00') ioctl$TIOCOUTQ(r0, 0x5411, &(0x7f0000000040)) preadv(r0, &(0x7f00000017c0), 0x1a4, 0x0) 10:15:40 executing program 1: creat(&(0x7f0000000100)='./file1\x00', 0x0) symlink(&(0x7f0000000340)='./file1/file0\x00', &(0x7f00000003c0)='./file0\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0x0, 0x0}) ioctl$UI_GET_VERSION(0xffffffffffffffff, 0x8004552d, 0x0) sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) 10:15:40 executing program 5: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r0, 0x40045108, &(0x7f0000a07fff)) 10:15:40 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000080)='./file0\x00', 0x0, 0x1000, 0x0) r0 = open(&(0x7f0000000500)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000002c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000600), 0x12) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r3 = openat$cgroup_procs(r2, &(0x7f0000000280)='cgroup.threads\x00', 0x2, 0x0) r4 = openat$cgroup_procs(r2, &(0x7f0000000300)='cgroup.procs\x00', 0x2, 0x0) sendfile(r3, r4, 0x0, 0x8) 10:15:40 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000080)='./file0\x00', 0x0, 0x1000, 0x0) r0 = open(&(0x7f0000000500)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000002c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000600), 0x12) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r3 = openat$cgroup_procs(r2, &(0x7f0000000280)='cgroup.threads\x00', 0x2, 0x0) r4 = openat$cgroup_procs(r2, &(0x7f0000000300)='cgroup.procs\x00', 0x2, 0x0) sendfile(r3, r4, 0x0, 0x8) 10:15:40 executing program 0: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x1a7, &(0x7f0000000040)={0x0}}, 0x0) r0 = socket(0x10, 0x3, 0x0) writev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000140)="3100000012000900690006342fc56aef40c74408100000e446000107000000540d0003c0", 0x24}], 0x1) write(0xffffffffffffffff, &(0x7f0000000140)="24000000210099c9683bf900dbed190e020008160004000000ba008408000200", 0x20) sendmmsg$alg(r0, &(0x7f0000000180), 0x4924924924921aa, 0x0) r1 = socket(0x10, 0x80002, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") 10:15:41 executing program 5: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r0, 0x40045108, &(0x7f0000a07fff)) 10:15:41 executing program 1: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r1 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000700)=ANY=[@ANYBLOB="240000005e0007fe7f00ff01ffffff00000000001b501bf89a8a617899d0107e071e001521207a4543bb7cf9e23af4d197944e359200590514738510352ef20eade042442220f5a8e44af4b852099816996eb5cb59921d5adb8b091df9d7f1714f6efd5f8cad098fb13ffb3d70873e5e1c5a939329b1aca91998359643f763feaee23646870de302e6d385c3a0c711fb9b48c0e5d14722ea459183", @ANYRES32=0x0, @ANYBLOB="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"], 0x24}}, 0x0) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0xc, &(0x7f0000000040)={0x7fd}, 0x100000293) sendmsg$SEG6_CMD_GET_TUNSRC(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) sendmmsg$alg(r1, &(0x7f0000000140), 0x1adc22c, 0x0) 10:15:41 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000080)='./file0\x00', 0x0, 0x1000, 0x0) r0 = open(&(0x7f0000000500)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000002c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000600), 0x12) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r3 = openat$cgroup_procs(r2, &(0x7f0000000280)='cgroup.threads\x00', 0x2, 0x0) r4 = openat$cgroup_procs(r2, &(0x7f0000000300)='cgroup.procs\x00', 0x2, 0x0) sendfile(r3, r4, 0x0, 0x8) 10:15:41 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000080)='./file0\x00', 0x0, 0x1000, 0x0) r0 = open(&(0x7f0000000500)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000002c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000600), 0x12) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r3 = openat$cgroup_procs(r2, &(0x7f0000000280)='cgroup.threads\x00', 0x2, 0x0) r4 = openat$cgroup_procs(r2, &(0x7f0000000300)='cgroup.procs\x00', 0x2, 0x0) sendfile(r3, r4, 0x0, 0x8) 10:15:41 executing program 5: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r0, 0x40045108, &(0x7f0000a07fff)) 10:15:41 executing program 1: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r1 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000700)=ANY=[@ANYBLOB="240000005e0007fe7f00ff01ffffff00000000001b501bf89a8a617899d0107e071e001521207a4543bb7cf9e23af4d197944e359200590514738510352ef20eade042442220f5a8e44af4b852099816996eb5cb59921d5adb8b091df9d7f1714f6efd5f8cad098fb13ffb3d70873e5e1c5a939329b1aca91998359643f763feaee23646870de302e6d385c3a0c711fb9b48c0e5d14722ea459183", @ANYRES32=0x0, @ANYBLOB="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"], 0x24}}, 0x0) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0xc, &(0x7f0000000040)={0x7fd}, 0x100000293) sendmsg$SEG6_CMD_GET_TUNSRC(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) sendmmsg$alg(r1, &(0x7f0000000140), 0x1adc22c, 0x0) 10:15:41 executing program 4: sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000002cc0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB='v'], 0x1}], 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000380)='net/unix\x00') ioctl$TIOCOUTQ(r0, 0x5411, &(0x7f0000000040)) preadv(r0, &(0x7f00000017c0), 0x1a4, 0x0) 10:15:41 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000080)='./file0\x00', 0x0, 0x1000, 0x0) r0 = open(&(0x7f0000000500)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000002c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000600), 0x12) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r3 = openat$cgroup_procs(r2, &(0x7f0000000280)='cgroup.threads\x00', 0x2, 0x0) r4 = openat$cgroup_procs(r2, &(0x7f0000000300)='cgroup.procs\x00', 0x2, 0x0) sendfile(r3, r4, 0x0, 0x8) 10:15:41 executing program 0: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x1a7, &(0x7f0000000040)={0x0}}, 0x0) r0 = socket(0x10, 0x3, 0x0) writev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000140)="3100000012000900690006342fc56aef40c74408100000e446000107000000540d0003c0", 0x24}], 0x1) write(0xffffffffffffffff, &(0x7f0000000140)="24000000210099c9683bf900dbed190e020008160004000000ba008408000200", 0x20) sendmmsg$alg(r0, &(0x7f0000000180), 0x4924924924921aa, 0x0) r1 = socket(0x10, 0x80002, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") 10:15:41 executing program 1: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r1 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000700)=ANY=[@ANYBLOB="240000005e0007fe7f00ff01ffffff00000000001b501bf89a8a617899d0107e071e001521207a4543bb7cf9e23af4d197944e359200590514738510352ef20eade042442220f5a8e44af4b852099816996eb5cb59921d5adb8b091df9d7f1714f6efd5f8cad098fb13ffb3d70873e5e1c5a939329b1aca91998359643f763feaee23646870de302e6d385c3a0c711fb9b48c0e5d14722ea459183", @ANYRES32=0x0, @ANYBLOB="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"], 0x24}}, 0x0) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0xc, &(0x7f0000000040)={0x7fd}, 0x100000293) sendmsg$SEG6_CMD_GET_TUNSRC(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) sendmmsg$alg(r1, &(0x7f0000000140), 0x1adc22c, 0x0) 10:15:41 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280), 0x0) open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, 0x0, 0x0) ioctl$VT_RESIZE(0xffffffffffffffff, 0x5609, 0x0) pipe(0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup/syz0\x00', 0x200002, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'queue0\x00'}) inotify_add_watch(r2, &(0x7f0000000080)='.\x00', 0x6000010) stat(&(0x7f0000000400)='./bus/file0\x00', &(0x7f0000000440)) getegid() fcntl$setstatus(r1, 0x4, 0x2000) fchdir(r0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) umount2(&(0x7f0000000540)='./file0\x00', 0x0) socket$inet6(0xa, 0x400000000001, 0x0) 10:15:41 executing program 5: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x80045113, &(0x7f00000004c0)) 10:15:41 executing program 4: sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000002cc0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB='v'], 0x1}], 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000380)='net/unix\x00') ioctl$TIOCOUTQ(r0, 0x5411, &(0x7f0000000040)) preadv(r0, &(0x7f00000017c0), 0x1a4, 0x0) 10:15:42 executing program 1: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r1 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000700)=ANY=[@ANYBLOB="240000005e0007fe7f00ff01ffffff00000000001b501bf89a8a617899d0107e071e001521207a4543bb7cf9e23af4d197944e359200590514738510352ef20eade042442220f5a8e44af4b852099816996eb5cb59921d5adb8b091df9d7f1714f6efd5f8cad098fb13ffb3d70873e5e1c5a939329b1aca91998359643f763feaee23646870de302e6d385c3a0c711fb9b48c0e5d14722ea459183", @ANYRES32=0x0, @ANYBLOB="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"], 0x24}}, 0x0) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0xc, &(0x7f0000000040)={0x7fd}, 0x100000293) sendmsg$SEG6_CMD_GET_TUNSRC(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) sendmmsg$alg(r1, &(0x7f0000000140), 0x1adc22c, 0x0) 10:15:42 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xd2, 0x36a}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0x1000003, 0x4031, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f00000a0fe0)={{&(0x7f00005e3000/0x800000)=nil, 0x20ce6000}, 0x200000}) syz_open_dev$cec(&(0x7f0000000100)='/dev/cec#\x00', 0x0, 0x2) ioctl$VIDIOC_S_DV_TIMINGS(0xffffffffffffffff, 0xc0845657, 0x0) r1 = shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x2000) shmdt(r1) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000240)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c\x00'}, 0x58) accept4(r2, 0x0, 0x0, 0x0) 10:15:42 executing program 0: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x1a7, &(0x7f0000000040)={0x0}}, 0x0) r0 = socket(0x10, 0x3, 0x0) writev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000140)="3100000012000900690006342fc56aef40c74408100000e446000107000000540d0003c0", 0x24}], 0x1) write(0xffffffffffffffff, &(0x7f0000000140)="24000000210099c9683bf900dbed190e020008160004000000ba008408000200", 0x20) sendmmsg$alg(r0, &(0x7f0000000180), 0x4924924924921aa, 0x0) r1 = socket(0x10, 0x80002, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") 10:15:42 executing program 5: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x80045113, &(0x7f00000004c0)) 10:15:42 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x54a1, 0xff00}}, &(0x7f0000000000)='GPL\x00', 0x6, 0x487, &(0x7f000000cf3d)=""/195}, 0x48) 10:15:42 executing program 5: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x80045113, &(0x7f00000004c0)) 10:15:42 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280), 0x0) open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, 0x0, 0x0) ioctl$VT_RESIZE(0xffffffffffffffff, 0x5609, 0x0) pipe(0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup/syz0\x00', 0x200002, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'queue0\x00'}) inotify_add_watch(r2, &(0x7f0000000080)='.\x00', 0x6000010) stat(&(0x7f0000000400)='./bus/file0\x00', &(0x7f0000000440)) getegid() fcntl$setstatus(r1, 0x4, 0x2000) fchdir(r0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) umount2(&(0x7f0000000540)='./file0\x00', 0x0) socket$inet6(0xa, 0x400000000001, 0x0) 10:15:42 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x54a1, 0xff00}}, &(0x7f0000000000)='GPL\x00', 0x6, 0x487, &(0x7f000000cf3d)=""/195}, 0x48) 10:15:42 executing program 5: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x80045113, &(0x7f00000004c0)) 10:15:42 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x54a1, 0xff00}}, &(0x7f0000000000)='GPL\x00', 0x6, 0x487, &(0x7f000000cf3d)=""/195}, 0x48) 10:15:42 executing program 0: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x1a7, &(0x7f0000000040)={0x0}}, 0x0) r0 = socket(0x10, 0x3, 0x0) writev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000140)="3100000012000900690006342fc56aef40c74408100000e446000107000000540d0003c0", 0x24}], 0x1) write(0xffffffffffffffff, &(0x7f0000000140)="24000000210099c9683bf900dbed190e020008160004000000ba008408000200", 0x20) sendmmsg$alg(r0, &(0x7f0000000180), 0x4924924924921aa, 0x0) r1 = socket(0x10, 0x80002, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") 10:15:43 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x54a1, 0xff00}}, &(0x7f0000000000)='GPL\x00', 0x6, 0x487, &(0x7f000000cf3d)=""/195}, 0x48) 10:15:43 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280), 0x0) open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, 0x0, 0x0) ioctl$VT_RESIZE(0xffffffffffffffff, 0x5609, 0x0) pipe(0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup/syz0\x00', 0x200002, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'queue0\x00'}) inotify_add_watch(r2, &(0x7f0000000080)='.\x00', 0x6000010) stat(&(0x7f0000000400)='./bus/file0\x00', &(0x7f0000000440)) getegid() fcntl$setstatus(r1, 0x4, 0x2000) fchdir(r0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) umount2(&(0x7f0000000540)='./file0\x00', 0x0) socket$inet6(0xa, 0x400000000001, 0x0) 10:15:43 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xd2, 0x36a}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0x1000003, 0x4031, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f00000a0fe0)={{&(0x7f00005e3000/0x800000)=nil, 0x20ce6000}, 0x200000}) syz_open_dev$cec(&(0x7f0000000100)='/dev/cec#\x00', 0x0, 0x2) ioctl$VIDIOC_S_DV_TIMINGS(0xffffffffffffffff, 0xc0845657, 0x0) r1 = shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x2000) shmdt(r1) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000240)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c\x00'}, 0x58) accept4(r2, 0x0, 0x0, 0x0) 10:15:43 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280), 0x0) open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, 0x0, 0x0) ioctl$VT_RESIZE(0xffffffffffffffff, 0x5609, 0x0) pipe(0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup/syz0\x00', 0x200002, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'queue0\x00'}) inotify_add_watch(r2, &(0x7f0000000080)='.\x00', 0x6000010) stat(&(0x7f0000000400)='./bus/file0\x00', &(0x7f0000000440)) getegid() fcntl$setstatus(r1, 0x4, 0x2000) fchdir(r0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) umount2(&(0x7f0000000540)='./file0\x00', 0x0) socket$inet6(0xa, 0x400000000001, 0x0) 10:15:43 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r2, 0x0) ioctl$VT_RESIZEX(r0, 0x4b4b, 0x0) 10:15:43 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0xc0, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r2, r1, r2}, &(0x7f0000000440)=""/243, 0x3a9, &(0x7f0000000240)={&(0x7f0000000040)={'streebog256\x00\x00\x00\x00\x00\x03\x00'}}) 10:15:43 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x3e, &(0x7f00000000c0)=0x9, 0x4) bind$llc(r0, &(0x7f0000000280)={0x1a, 0x0, 0x0, 0x4}, 0x10) sendmmsg(r0, &(0x7f00000001c0), 0x400000000000150, 0x0) r1 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) r2 = open(0x0, 0x0, 0x0) dup3(r2, r1, 0x0) open(0x0, 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x10, 0xffffffffffffffff, 0x0) creat(&(0x7f00000002c0)='./bus\x00', 0x0) open(0x0, 0x0, 0x0) 10:15:43 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r2, 0x0) ioctl$VT_RESIZEX(r0, 0x4b4b, 0x0) 10:15:43 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280), 0x0) open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, 0x0, 0x0) ioctl$VT_RESIZE(0xffffffffffffffff, 0x5609, 0x0) pipe(0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup/syz0\x00', 0x200002, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'queue0\x00'}) inotify_add_watch(r2, &(0x7f0000000080)='.\x00', 0x6000010) stat(&(0x7f0000000400)='./bus/file0\x00', &(0x7f0000000440)) getegid() fcntl$setstatus(r1, 0x4, 0x2000) fchdir(r0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) umount2(&(0x7f0000000540)='./file0\x00', 0x0) socket$inet6(0xa, 0x400000000001, 0x0) 10:15:44 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r2, 0x0) ioctl$VT_RESIZEX(r0, 0x4b4b, 0x0) 10:15:44 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0xc0, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r2, r1, r2}, &(0x7f0000000440)=""/243, 0x3a9, &(0x7f0000000240)={&(0x7f0000000040)={'streebog256\x00\x00\x00\x00\x00\x03\x00'}}) 10:15:44 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0xc0, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r2, r1, r2}, &(0x7f0000000440)=""/243, 0x3a9, &(0x7f0000000240)={&(0x7f0000000040)={'streebog256\x00\x00\x00\x00\x00\x03\x00'}}) 10:15:44 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x3e, &(0x7f00000000c0)=0x9, 0x4) bind$llc(r0, &(0x7f0000000280)={0x1a, 0x0, 0x0, 0x4}, 0x10) sendmmsg(r0, &(0x7f00000001c0), 0x400000000000150, 0x0) r1 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) r2 = open(0x0, 0x0, 0x0) dup3(r2, r1, 0x0) open(0x0, 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x10, 0xffffffffffffffff, 0x0) creat(&(0x7f00000002c0)='./bus\x00', 0x0) open(0x0, 0x0, 0x0) 10:15:44 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r2, 0x0) ioctl$VT_RESIZEX(r0, 0x4b4b, 0x0) 10:15:44 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xd2, 0x36a}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0x1000003, 0x4031, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f00000a0fe0)={{&(0x7f00005e3000/0x800000)=nil, 0x20ce6000}, 0x200000}) syz_open_dev$cec(&(0x7f0000000100)='/dev/cec#\x00', 0x0, 0x2) ioctl$VIDIOC_S_DV_TIMINGS(0xffffffffffffffff, 0xc0845657, 0x0) r1 = shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x2000) shmdt(r1) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000240)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c\x00'}, 0x58) accept4(r2, 0x0, 0x0, 0x0) 10:15:44 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280), 0x0) open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, 0x0, 0x0) ioctl$VT_RESIZE(0xffffffffffffffff, 0x5609, 0x0) pipe(0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup/syz0\x00', 0x200002, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'queue0\x00'}) inotify_add_watch(r2, &(0x7f0000000080)='.\x00', 0x6000010) stat(&(0x7f0000000400)='./bus/file0\x00', &(0x7f0000000440)) getegid() fcntl$setstatus(r1, 0x4, 0x2000) fchdir(r0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) umount2(&(0x7f0000000540)='./file0\x00', 0x0) socket$inet6(0xa, 0x400000000001, 0x0) 10:15:44 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0xc0, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r2, r1, r2}, &(0x7f0000000440)=""/243, 0x3a9, &(0x7f0000000240)={&(0x7f0000000040)={'streebog256\x00\x00\x00\x00\x00\x03\x00'}}) 10:15:44 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x3e, &(0x7f00000000c0)=0x9, 0x4) bind$llc(r0, &(0x7f0000000280)={0x1a, 0x0, 0x0, 0x4}, 0x10) sendmmsg(r0, &(0x7f00000001c0), 0x400000000000150, 0x0) r1 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) r2 = open(0x0, 0x0, 0x0) dup3(r2, r1, 0x0) open(0x0, 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x10, 0xffffffffffffffff, 0x0) creat(&(0x7f00000002c0)='./bus\x00', 0x0) open(0x0, 0x0, 0x0) 10:15:44 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0xc0, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r2, r1, r2}, &(0x7f0000000440)=""/243, 0x3a9, &(0x7f0000000240)={&(0x7f0000000040)={'streebog256\x00\x00\x00\x00\x00\x03\x00'}}) 10:15:45 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xd2, 0x36a}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0x1000003, 0x4031, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f00000a0fe0)={{&(0x7f00005e3000/0x800000)=nil, 0x20ce6000}, 0x200000}) syz_open_dev$cec(&(0x7f0000000100)='/dev/cec#\x00', 0x0, 0x2) ioctl$VIDIOC_S_DV_TIMINGS(0xffffffffffffffff, 0xc0845657, 0x0) r1 = shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x2000) shmdt(r1) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000240)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c\x00'}, 0x58) accept4(r2, 0x0, 0x0, 0x0) 10:15:45 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0xc0, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r2, r1, r2}, &(0x7f0000000440)=""/243, 0x3a9, &(0x7f0000000240)={&(0x7f0000000040)={'streebog256\x00\x00\x00\x00\x00\x03\x00'}}) 10:15:45 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x3e, &(0x7f00000000c0)=0x9, 0x4) bind$llc(r0, &(0x7f0000000280)={0x1a, 0x0, 0x0, 0x4}, 0x10) sendmmsg(r0, &(0x7f00000001c0), 0x400000000000150, 0x0) r1 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) r2 = open(0x0, 0x0, 0x0) dup3(r2, r1, 0x0) open(0x0, 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x10, 0xffffffffffffffff, 0x0) creat(&(0x7f00000002c0)='./bus\x00', 0x0) open(0x0, 0x0, 0x0) 10:15:45 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280), 0x0) open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, 0x0, 0x0) ioctl$VT_RESIZE(0xffffffffffffffff, 0x5609, 0x0) pipe(0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup/syz0\x00', 0x200002, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'queue0\x00'}) inotify_add_watch(r2, &(0x7f0000000080)='.\x00', 0x6000010) stat(&(0x7f0000000400)='./bus/file0\x00', &(0x7f0000000440)) getegid() fcntl$setstatus(r1, 0x4, 0x2000) fchdir(r0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) umount2(&(0x7f0000000540)='./file0\x00', 0x0) socket$inet6(0xa, 0x400000000001, 0x0) 10:15:45 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x3e, &(0x7f00000000c0)=0x9, 0x4) bind$llc(r0, &(0x7f0000000280)={0x1a, 0x0, 0x0, 0x4}, 0x10) sendmmsg(r0, &(0x7f00000001c0), 0x400000000000150, 0x0) r1 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) r2 = open(0x0, 0x0, 0x0) dup3(r2, r1, 0x0) open(0x0, 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x10, 0xffffffffffffffff, 0x0) creat(&(0x7f00000002c0)='./bus\x00', 0x0) open(0x0, 0x0, 0x0) 10:15:45 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x3e, &(0x7f00000000c0)=0x9, 0x4) bind$llc(r0, &(0x7f0000000280)={0x1a, 0x0, 0x0, 0x4}, 0x10) sendmmsg(r0, &(0x7f00000001c0), 0x400000000000150, 0x0) r1 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) r2 = open(0x0, 0x0, 0x0) dup3(r2, r1, 0x0) open(0x0, 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x10, 0xffffffffffffffff, 0x0) creat(&(0x7f00000002c0)='./bus\x00', 0x0) open(0x0, 0x0, 0x0) 10:15:45 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x3e, &(0x7f00000000c0)=0x9, 0x4) bind$llc(r0, &(0x7f0000000280)={0x1a, 0x0, 0x0, 0x4}, 0x10) sendmmsg(r0, &(0x7f00000001c0), 0x400000000000150, 0x0) r1 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) r2 = open(0x0, 0x0, 0x0) dup3(r2, r1, 0x0) open(0x0, 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x10, 0xffffffffffffffff, 0x0) creat(&(0x7f00000002c0)='./bus\x00', 0x0) open(0x0, 0x0, 0x0) 10:15:45 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0xc0, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r2, r1, r2}, &(0x7f0000000440)=""/243, 0x3a9, &(0x7f0000000240)={&(0x7f0000000040)={'streebog256\x00\x00\x00\x00\x00\x03\x00'}}) 10:15:46 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0xc0, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r2, r1, r2}, &(0x7f0000000440)=""/243, 0x3a9, &(0x7f0000000240)={&(0x7f0000000040)={'streebog256\x00\x00\x00\x00\x00\x03\x00'}}) 10:15:46 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x3e, &(0x7f00000000c0)=0x9, 0x4) bind$llc(r0, &(0x7f0000000280)={0x1a, 0x0, 0x0, 0x4}, 0x10) sendmmsg(r0, &(0x7f00000001c0), 0x400000000000150, 0x0) r1 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) r2 = open(0x0, 0x0, 0x0) dup3(r2, r1, 0x0) open(0x0, 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x10, 0xffffffffffffffff, 0x0) creat(&(0x7f00000002c0)='./bus\x00', 0x0) open(0x0, 0x0, 0x0) 10:15:46 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x3e, &(0x7f00000000c0)=0x9, 0x4) bind$llc(r0, &(0x7f0000000280)={0x1a, 0x0, 0x0, 0x4}, 0x10) sendmmsg(r0, &(0x7f00000001c0), 0x400000000000150, 0x0) r1 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) r2 = open(0x0, 0x0, 0x0) dup3(r2, r1, 0x0) open(0x0, 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x10, 0xffffffffffffffff, 0x0) creat(&(0x7f00000002c0)='./bus\x00', 0x0) open(0x0, 0x0, 0x0) 10:15:46 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xd2, 0x36a}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0x1000003, 0x4031, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f00000a0fe0)={{&(0x7f00005e3000/0x800000)=nil, 0x20ce6000}, 0x200000}) syz_open_dev$cec(&(0x7f0000000100)='/dev/cec#\x00', 0x0, 0x2) ioctl$VIDIOC_S_DV_TIMINGS(0xffffffffffffffff, 0xc0845657, 0x0) r1 = shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x2000) shmdt(r1) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000240)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c\x00'}, 0x58) accept4(r2, 0x0, 0x0, 0x0) 10:15:46 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xd2, 0x36a}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0x1000003, 0x4031, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f00000a0fe0)={{&(0x7f00005e3000/0x800000)=nil, 0x20ce6000}, 0x200000}) syz_open_dev$cec(&(0x7f0000000100)='/dev/cec#\x00', 0x0, 0x2) ioctl$VIDIOC_S_DV_TIMINGS(0xffffffffffffffff, 0xc0845657, 0x0) r1 = shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x2000) shmdt(r1) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000240)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c\x00'}, 0x58) accept4(r2, 0x0, 0x0, 0x0) 10:15:46 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xd2, 0x36a}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0x1000003, 0x4031, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f00000a0fe0)={{&(0x7f00005e3000/0x800000)=nil, 0x20ce6000}, 0x200000}) syz_open_dev$cec(&(0x7f0000000100)='/dev/cec#\x00', 0x0, 0x2) ioctl$VIDIOC_S_DV_TIMINGS(0xffffffffffffffff, 0xc0845657, 0x0) r1 = shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x2000) shmdt(r1) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000240)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c\x00'}, 0x58) accept4(r2, 0x0, 0x0, 0x0) 10:15:46 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0xc0, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r2, r1, r2}, &(0x7f0000000440)=""/243, 0x3a9, &(0x7f0000000240)={&(0x7f0000000040)={'streebog256\x00\x00\x00\x00\x00\x03\x00'}}) 10:15:47 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xd2, 0x36a}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0x1000003, 0x4031, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f00000a0fe0)={{&(0x7f00005e3000/0x800000)=nil, 0x20ce6000}, 0x200000}) syz_open_dev$cec(&(0x7f0000000100)='/dev/cec#\x00', 0x0, 0x2) ioctl$VIDIOC_S_DV_TIMINGS(0xffffffffffffffff, 0xc0845657, 0x0) r1 = shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x2000) shmdt(r1) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000240)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c\x00'}, 0x58) accept4(r2, 0x0, 0x0, 0x0) 10:15:47 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xd2, 0x36a}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0x1000003, 0x4031, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f00000a0fe0)={{&(0x7f00005e3000/0x800000)=nil, 0x20ce6000}, 0x200000}) syz_open_dev$cec(&(0x7f0000000100)='/dev/cec#\x00', 0x0, 0x2) ioctl$VIDIOC_S_DV_TIMINGS(0xffffffffffffffff, 0xc0845657, 0x0) r1 = shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x2000) shmdt(r1) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000240)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c\x00'}, 0x58) accept4(r2, 0x0, 0x0, 0x0) 10:15:47 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x3e, &(0x7f00000000c0)=0x9, 0x4) bind$llc(r0, &(0x7f0000000280)={0x1a, 0x0, 0x0, 0x4}, 0x10) sendmmsg(r0, &(0x7f00000001c0), 0x400000000000150, 0x0) r1 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) r2 = open(0x0, 0x0, 0x0) dup3(r2, r1, 0x0) open(0x0, 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x10, 0xffffffffffffffff, 0x0) creat(&(0x7f00000002c0)='./bus\x00', 0x0) open(0x0, 0x0, 0x0) 10:15:47 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0xc0, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r2, r1, r2}, &(0x7f0000000440)=""/243, 0x3a9, &(0x7f0000000240)={&(0x7f0000000040)={'streebog256\x00\x00\x00\x00\x00\x03\x00'}}) 10:15:47 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xd2, 0x36a}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0x1000003, 0x4031, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f00000a0fe0)={{&(0x7f00005e3000/0x800000)=nil, 0x20ce6000}, 0x200000}) syz_open_dev$cec(&(0x7f0000000100)='/dev/cec#\x00', 0x0, 0x2) ioctl$VIDIOC_S_DV_TIMINGS(0xffffffffffffffff, 0xc0845657, 0x0) r1 = shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x2000) shmdt(r1) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000240)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c\x00'}, 0x58) accept4(r2, 0x0, 0x0, 0x0) 10:15:47 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xd2, 0x36a}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0x1000003, 0x4031, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f00000a0fe0)={{&(0x7f00005e3000/0x800000)=nil, 0x20ce6000}, 0x200000}) syz_open_dev$cec(&(0x7f0000000100)='/dev/cec#\x00', 0x0, 0x2) ioctl$VIDIOC_S_DV_TIMINGS(0xffffffffffffffff, 0xc0845657, 0x0) r1 = shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x2000) shmdt(r1) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000240)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c\x00'}, 0x58) accept4(r2, 0x0, 0x0, 0x0) 10:15:48 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'bridge_slave_1\x00', 0x0}) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000001880)=ANY=[@ANYBLOB="700800002400070500000000000000e3ff000000", @ANYRES32=r1, @ANYBLOB="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"], 0x870}}, 0x0) r2 = socket(0x4000000000010, 0x1000000000080002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x42, 0x0) 10:15:48 executing program 1: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xe, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1c) socket(0x10, 0x80002, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0xf9, &(0x7f0000000600)={@empty, @broadcast, @val, {@ipv4}}, &(0x7f0000000500)={0x1, 0x1, [0xd6d, 0x63c, 0xe56, 0x2d0]}) ioctl$DRM_IOCTL_WAIT_VBLANK(r0, 0xc018643a, &(0x7f0000000100)={0xc000001, 0xfff}) faccessat(0xffffffffffffffff, &(0x7f0000000140)='./file1\x00', 0x4, 0x100) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {}, [{}, {}], {}, [{}, {}, {}, {}, {0x8, 0x1}]}, 0x5c, 0x0) mount$overlay(0x40000f, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file0,workdir=./file1']) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000540)='/dev/full\x00', 0x0, 0x0) ioctl$VIDIOC_STREAMOFF(r1, 0x40045613, &(0x7f0000000700)=0x7) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000000c0)) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(0xffffffffffffffff, 0x84, 0x79, &(0x7f0000000380)={0x0, 0x73, 0x5}, 0x8) r2 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000003c0)='/proc/capi/capi20\x00', 0x248000, 0x0) r3 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000740)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_S_SELECTION(r3, 0xc040565f, &(0x7f0000000780)={0x1, 0x2, 0x1, {0x200000, 0x7fffffff, 0x9, 0x2}}) io_uring_register$IORING_UNREGISTER_EVENTFD(r2, 0x5, 0x0, 0x0) [ 265.614684][T11809] netlink: 1996 bytes leftover after parsing attributes in process `syz-executor.0'. 10:15:48 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xd2, 0x36a}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0x1000003, 0x4031, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f00000a0fe0)={{&(0x7f00005e3000/0x800000)=nil, 0x20ce6000}, 0x200000}) syz_open_dev$cec(&(0x7f0000000100)='/dev/cec#\x00', 0x0, 0x2) ioctl$VIDIOC_S_DV_TIMINGS(0xffffffffffffffff, 0xc0845657, 0x0) r1 = shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x2000) shmdt(r1) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000240)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c\x00'}, 0x58) accept4(r2, 0x0, 0x0, 0x0) 10:15:48 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xd2, 0x36a}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0x1000003, 0x4031, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f00000a0fe0)={{&(0x7f00005e3000/0x800000)=nil, 0x20ce6000}, 0x200000}) syz_open_dev$cec(&(0x7f0000000100)='/dev/cec#\x00', 0x0, 0x2) ioctl$VIDIOC_S_DV_TIMINGS(0xffffffffffffffff, 0xc0845657, 0x0) r1 = shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x2000) shmdt(r1) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000240)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c\x00'}, 0x58) accept4(r2, 0x0, 0x0, 0x0) 10:15:48 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'bridge_slave_1\x00', 0x0}) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000001880)=ANY=[@ANYBLOB="700800002400070500000000000000e3ff000000", @ANYRES32=r1, @ANYBLOB="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"], 0x870}}, 0x0) r2 = socket(0x4000000000010, 0x1000000000080002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x42, 0x0) [ 265.899238][T11816] overlayfs: conflicting lowerdir path [ 266.122727][T11825] netlink: 1996 bytes leftover after parsing attributes in process `syz-executor.0'. [ 266.326032][T11826] overlayfs: workdir and upperdir must reside under the same mount 10:15:49 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'bridge_slave_1\x00', 0x0}) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000001880)=ANY=[@ANYBLOB="700800002400070500000000000000e3ff000000", @ANYRES32=r1, @ANYBLOB="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"], 0x870}}, 0x0) r2 = socket(0x4000000000010, 0x1000000000080002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x42, 0x0) 10:15:49 executing program 1: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xe, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1c) socket(0x10, 0x80002, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0xf9, &(0x7f0000000600)={@empty, @broadcast, @val, {@ipv4}}, &(0x7f0000000500)={0x1, 0x1, [0xd6d, 0x63c, 0xe56, 0x2d0]}) ioctl$DRM_IOCTL_WAIT_VBLANK(r0, 0xc018643a, &(0x7f0000000100)={0xc000001, 0xfff}) faccessat(0xffffffffffffffff, &(0x7f0000000140)='./file1\x00', 0x4, 0x100) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {}, [{}, {}], {}, [{}, {}, {}, {}, {0x8, 0x1}]}, 0x5c, 0x0) mount$overlay(0x40000f, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file0,workdir=./file1']) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000540)='/dev/full\x00', 0x0, 0x0) ioctl$VIDIOC_STREAMOFF(r1, 0x40045613, &(0x7f0000000700)=0x7) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000000c0)) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(0xffffffffffffffff, 0x84, 0x79, &(0x7f0000000380)={0x0, 0x73, 0x5}, 0x8) r2 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000003c0)='/proc/capi/capi20\x00', 0x248000, 0x0) r3 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000740)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_S_SELECTION(r3, 0xc040565f, &(0x7f0000000780)={0x1, 0x2, 0x1, {0x200000, 0x7fffffff, 0x9, 0x2}}) io_uring_register$IORING_UNREGISTER_EVENTFD(r2, 0x5, 0x0, 0x0) 10:15:49 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xd2, 0x36a}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0x1000003, 0x4031, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f00000a0fe0)={{&(0x7f00005e3000/0x800000)=nil, 0x20ce6000}, 0x200000}) syz_open_dev$cec(&(0x7f0000000100)='/dev/cec#\x00', 0x0, 0x2) ioctl$VIDIOC_S_DV_TIMINGS(0xffffffffffffffff, 0xc0845657, 0x0) r1 = shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x2000) shmdt(r1) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000240)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c\x00'}, 0x58) accept4(r2, 0x0, 0x0, 0x0) [ 266.558707][T11831] netlink: 1996 bytes leftover after parsing attributes in process `syz-executor.0'. 10:15:49 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xd2, 0x36a}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0x1000003, 0x4031, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f00000a0fe0)={{&(0x7f00005e3000/0x800000)=nil, 0x20ce6000}, 0x200000}) syz_open_dev$cec(&(0x7f0000000100)='/dev/cec#\x00', 0x0, 0x2) ioctl$VIDIOC_S_DV_TIMINGS(0xffffffffffffffff, 0xc0845657, 0x0) r1 = shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x2000) shmdt(r1) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000240)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c\x00'}, 0x58) accept4(r2, 0x0, 0x0, 0x0) 10:15:49 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'bridge_slave_1\x00', 0x0}) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000001880)=ANY=[@ANYBLOB="700800002400070500000000000000e3ff000000", @ANYRES32=r1, @ANYBLOB="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"], 0x870}}, 0x0) r2 = socket(0x4000000000010, 0x1000000000080002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x42, 0x0) [ 266.944681][T11843] netlink: 1996 bytes leftover after parsing attributes in process `syz-executor.0'. 10:15:49 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xd2, 0x36a}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0x1000003, 0x4031, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f00000a0fe0)={{&(0x7f00005e3000/0x800000)=nil, 0x20ce6000}, 0x200000}) syz_open_dev$cec(&(0x7f0000000100)='/dev/cec#\x00', 0x0, 0x2) ioctl$VIDIOC_S_DV_TIMINGS(0xffffffffffffffff, 0xc0845657, 0x0) r1 = shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x2000) shmdt(r1) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000240)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c\x00'}, 0x58) accept4(r2, 0x0, 0x0, 0x0) 10:15:49 executing program 2: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xe, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1c) socket(0x10, 0x80002, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0xf9, &(0x7f0000000600)={@empty, @broadcast, @val, {@ipv4}}, &(0x7f0000000500)={0x1, 0x1, [0xd6d, 0x63c, 0xe56, 0x2d0]}) ioctl$DRM_IOCTL_WAIT_VBLANK(r0, 0xc018643a, &(0x7f0000000100)={0xc000001, 0xfff}) faccessat(0xffffffffffffffff, &(0x7f0000000140)='./file1\x00', 0x4, 0x100) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {}, [{}, {}], {}, [{}, {}, {}, {}, {0x8, 0x1}]}, 0x5c, 0x0) mount$overlay(0x40000f, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file0,workdir=./file1']) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000540)='/dev/full\x00', 0x0, 0x0) ioctl$VIDIOC_STREAMOFF(r1, 0x40045613, &(0x7f0000000700)=0x7) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000000c0)) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(0xffffffffffffffff, 0x84, 0x79, &(0x7f0000000380)={0x0, 0x73, 0x5}, 0x8) r2 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000003c0)='/proc/capi/capi20\x00', 0x248000, 0x0) r3 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000740)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_S_SELECTION(r3, 0xc040565f, &(0x7f0000000780)={0x1, 0x2, 0x1, {0x200000, 0x7fffffff, 0x9, 0x2}}) io_uring_register$IORING_UNREGISTER_EVENTFD(r2, 0x5, 0x0, 0x0) 10:15:49 executing program 0: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xe, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1c) socket(0x10, 0x80002, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0xf9, &(0x7f0000000600)={@empty, @broadcast, @val, {@ipv4}}, &(0x7f0000000500)={0x1, 0x1, [0xd6d, 0x63c, 0xe56, 0x2d0]}) ioctl$DRM_IOCTL_WAIT_VBLANK(r0, 0xc018643a, &(0x7f0000000100)={0xc000001, 0xfff}) faccessat(0xffffffffffffffff, &(0x7f0000000140)='./file1\x00', 0x4, 0x100) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {}, [{}, {}], {}, [{}, {}, {}, {}, {0x8, 0x1}]}, 0x5c, 0x0) mount$overlay(0x40000f, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file0,workdir=./file1']) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000540)='/dev/full\x00', 0x0, 0x0) ioctl$VIDIOC_STREAMOFF(r1, 0x40045613, &(0x7f0000000700)=0x7) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000000c0)) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(0xffffffffffffffff, 0x84, 0x79, &(0x7f0000000380)={0x0, 0x73, 0x5}, 0x8) r2 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000003c0)='/proc/capi/capi20\x00', 0x248000, 0x0) r3 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000740)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_S_SELECTION(r3, 0xc040565f, &(0x7f0000000780)={0x1, 0x2, 0x1, {0x200000, 0x7fffffff, 0x9, 0x2}}) io_uring_register$IORING_UNREGISTER_EVENTFD(r2, 0x5, 0x0, 0x0) 10:15:50 executing program 1: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xe, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1c) socket(0x10, 0x80002, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0xf9, &(0x7f0000000600)={@empty, @broadcast, @val, {@ipv4}}, &(0x7f0000000500)={0x1, 0x1, [0xd6d, 0x63c, 0xe56, 0x2d0]}) ioctl$DRM_IOCTL_WAIT_VBLANK(r0, 0xc018643a, &(0x7f0000000100)={0xc000001, 0xfff}) faccessat(0xffffffffffffffff, &(0x7f0000000140)='./file1\x00', 0x4, 0x100) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {}, [{}, {}], {}, [{}, {}, {}, {}, {0x8, 0x1}]}, 0x5c, 0x0) mount$overlay(0x40000f, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file0,workdir=./file1']) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000540)='/dev/full\x00', 0x0, 0x0) ioctl$VIDIOC_STREAMOFF(r1, 0x40045613, &(0x7f0000000700)=0x7) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000000c0)) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(0xffffffffffffffff, 0x84, 0x79, &(0x7f0000000380)={0x0, 0x73, 0x5}, 0x8) r2 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000003c0)='/proc/capi/capi20\x00', 0x248000, 0x0) r3 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000740)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_S_SELECTION(r3, 0xc040565f, &(0x7f0000000780)={0x1, 0x2, 0x1, {0x200000, 0x7fffffff, 0x9, 0x2}}) io_uring_register$IORING_UNREGISTER_EVENTFD(r2, 0x5, 0x0, 0x0) 10:15:50 executing program 3: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xe, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1c) socket(0x10, 0x80002, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0xf9, &(0x7f0000000600)={@empty, @broadcast, @val, {@ipv4}}, &(0x7f0000000500)={0x1, 0x1, [0xd6d, 0x63c, 0xe56, 0x2d0]}) ioctl$DRM_IOCTL_WAIT_VBLANK(r0, 0xc018643a, &(0x7f0000000100)={0xc000001, 0xfff}) faccessat(0xffffffffffffffff, &(0x7f0000000140)='./file1\x00', 0x4, 0x100) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {}, [{}, {}], {}, [{}, {}, {}, {}, {0x8, 0x1}]}, 0x5c, 0x0) mount$overlay(0x40000f, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file0,workdir=./file1']) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000540)='/dev/full\x00', 0x0, 0x0) ioctl$VIDIOC_STREAMOFF(r1, 0x40045613, &(0x7f0000000700)=0x7) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000000c0)) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(0xffffffffffffffff, 0x84, 0x79, &(0x7f0000000380)={0x0, 0x73, 0x5}, 0x8) r2 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000003c0)='/proc/capi/capi20\x00', 0x248000, 0x0) r3 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000740)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_S_SELECTION(r3, 0xc040565f, &(0x7f0000000780)={0x1, 0x2, 0x1, {0x200000, 0x7fffffff, 0x9, 0x2}}) io_uring_register$IORING_UNREGISTER_EVENTFD(r2, 0x5, 0x0, 0x0) [ 268.030699][T11862] overlayfs: conflicting lowerdir path 10:15:50 executing program 5: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xe, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1c) socket(0x10, 0x80002, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0xf9, &(0x7f0000000600)={@empty, @broadcast, @val, {@ipv4}}, &(0x7f0000000500)={0x1, 0x1, [0xd6d, 0x63c, 0xe56, 0x2d0]}) ioctl$DRM_IOCTL_WAIT_VBLANK(r0, 0xc018643a, &(0x7f0000000100)={0xc000001, 0xfff}) faccessat(0xffffffffffffffff, &(0x7f0000000140)='./file1\x00', 0x4, 0x100) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {}, [{}, {}], {}, [{}, {}, {}, {}, {0x8, 0x1}]}, 0x5c, 0x0) mount$overlay(0x40000f, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file0,workdir=./file1']) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000540)='/dev/full\x00', 0x0, 0x0) ioctl$VIDIOC_STREAMOFF(r1, 0x40045613, &(0x7f0000000700)=0x7) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000000c0)) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(0xffffffffffffffff, 0x84, 0x79, &(0x7f0000000380)={0x0, 0x73, 0x5}, 0x8) r2 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000003c0)='/proc/capi/capi20\x00', 0x248000, 0x0) r3 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000740)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_S_SELECTION(r3, 0xc040565f, &(0x7f0000000780)={0x1, 0x2, 0x1, {0x200000, 0x7fffffff, 0x9, 0x2}}) io_uring_register$IORING_UNREGISTER_EVENTFD(r2, 0x5, 0x0, 0x0) 10:15:51 executing program 0: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xe, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1c) socket(0x10, 0x80002, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0xf9, &(0x7f0000000600)={@empty, @broadcast, @val, {@ipv4}}, &(0x7f0000000500)={0x1, 0x1, [0xd6d, 0x63c, 0xe56, 0x2d0]}) ioctl$DRM_IOCTL_WAIT_VBLANK(r0, 0xc018643a, &(0x7f0000000100)={0xc000001, 0xfff}) faccessat(0xffffffffffffffff, &(0x7f0000000140)='./file1\x00', 0x4, 0x100) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {}, [{}, {}], {}, [{}, {}, {}, {}, {0x8, 0x1}]}, 0x5c, 0x0) mount$overlay(0x40000f, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file0,workdir=./file1']) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000540)='/dev/full\x00', 0x0, 0x0) ioctl$VIDIOC_STREAMOFF(r1, 0x40045613, &(0x7f0000000700)=0x7) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000000c0)) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(0xffffffffffffffff, 0x84, 0x79, &(0x7f0000000380)={0x0, 0x73, 0x5}, 0x8) r2 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000003c0)='/proc/capi/capi20\x00', 0x248000, 0x0) r3 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000740)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_S_SELECTION(r3, 0xc040565f, &(0x7f0000000780)={0x1, 0x2, 0x1, {0x200000, 0x7fffffff, 0x9, 0x2}}) io_uring_register$IORING_UNREGISTER_EVENTFD(r2, 0x5, 0x0, 0x0) 10:15:51 executing program 2: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xe, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1c) socket(0x10, 0x80002, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0xf9, &(0x7f0000000600)={@empty, @broadcast, @val, {@ipv4}}, &(0x7f0000000500)={0x1, 0x1, [0xd6d, 0x63c, 0xe56, 0x2d0]}) ioctl$DRM_IOCTL_WAIT_VBLANK(r0, 0xc018643a, &(0x7f0000000100)={0xc000001, 0xfff}) faccessat(0xffffffffffffffff, &(0x7f0000000140)='./file1\x00', 0x4, 0x100) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {}, [{}, {}], {}, [{}, {}, {}, {}, {0x8, 0x1}]}, 0x5c, 0x0) mount$overlay(0x40000f, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file0,workdir=./file1']) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000540)='/dev/full\x00', 0x0, 0x0) ioctl$VIDIOC_STREAMOFF(r1, 0x40045613, &(0x7f0000000700)=0x7) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000000c0)) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(0xffffffffffffffff, 0x84, 0x79, &(0x7f0000000380)={0x0, 0x73, 0x5}, 0x8) r2 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000003c0)='/proc/capi/capi20\x00', 0x248000, 0x0) r3 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000740)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_S_SELECTION(r3, 0xc040565f, &(0x7f0000000780)={0x1, 0x2, 0x1, {0x200000, 0x7fffffff, 0x9, 0x2}}) io_uring_register$IORING_UNREGISTER_EVENTFD(r2, 0x5, 0x0, 0x0) 10:15:51 executing program 4: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xe, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1c) socket(0x10, 0x80002, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0xf9, &(0x7f0000000600)={@empty, @broadcast, @val, {@ipv4}}, &(0x7f0000000500)={0x1, 0x1, [0xd6d, 0x63c, 0xe56, 0x2d0]}) ioctl$DRM_IOCTL_WAIT_VBLANK(r0, 0xc018643a, &(0x7f0000000100)={0xc000001, 0xfff}) faccessat(0xffffffffffffffff, &(0x7f0000000140)='./file1\x00', 0x4, 0x100) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {}, [{}, {}], {}, [{}, {}, {}, {}, {0x8, 0x1}]}, 0x5c, 0x0) mount$overlay(0x40000f, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file0,workdir=./file1']) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000540)='/dev/full\x00', 0x0, 0x0) ioctl$VIDIOC_STREAMOFF(r1, 0x40045613, &(0x7f0000000700)=0x7) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000000c0)) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(0xffffffffffffffff, 0x84, 0x79, &(0x7f0000000380)={0x0, 0x73, 0x5}, 0x8) r2 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000003c0)='/proc/capi/capi20\x00', 0x248000, 0x0) r3 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000740)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_S_SELECTION(r3, 0xc040565f, &(0x7f0000000780)={0x1, 0x2, 0x1, {0x200000, 0x7fffffff, 0x9, 0x2}}) io_uring_register$IORING_UNREGISTER_EVENTFD(r2, 0x5, 0x0, 0x0) [ 268.710913][T11879] overlayfs: conflicting lowerdir path 10:15:51 executing program 1: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xe, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1c) socket(0x10, 0x80002, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0xf9, &(0x7f0000000600)={@empty, @broadcast, @val, {@ipv4}}, &(0x7f0000000500)={0x1, 0x1, [0xd6d, 0x63c, 0xe56, 0x2d0]}) ioctl$DRM_IOCTL_WAIT_VBLANK(r0, 0xc018643a, &(0x7f0000000100)={0xc000001, 0xfff}) faccessat(0xffffffffffffffff, &(0x7f0000000140)='./file1\x00', 0x4, 0x100) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {}, [{}, {}], {}, [{}, {}, {}, {}, {0x8, 0x1}]}, 0x5c, 0x0) mount$overlay(0x40000f, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file0,workdir=./file1']) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000540)='/dev/full\x00', 0x0, 0x0) ioctl$VIDIOC_STREAMOFF(r1, 0x40045613, &(0x7f0000000700)=0x7) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000000c0)) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(0xffffffffffffffff, 0x84, 0x79, &(0x7f0000000380)={0x0, 0x73, 0x5}, 0x8) r2 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000003c0)='/proc/capi/capi20\x00', 0x248000, 0x0) r3 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000740)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_S_SELECTION(r3, 0xc040565f, &(0x7f0000000780)={0x1, 0x2, 0x1, {0x200000, 0x7fffffff, 0x9, 0x2}}) io_uring_register$IORING_UNREGISTER_EVENTFD(r2, 0x5, 0x0, 0x0) 10:15:51 executing program 3: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xe, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1c) socket(0x10, 0x80002, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0xf9, &(0x7f0000000600)={@empty, @broadcast, @val, {@ipv4}}, &(0x7f0000000500)={0x1, 0x1, [0xd6d, 0x63c, 0xe56, 0x2d0]}) ioctl$DRM_IOCTL_WAIT_VBLANK(r0, 0xc018643a, &(0x7f0000000100)={0xc000001, 0xfff}) faccessat(0xffffffffffffffff, &(0x7f0000000140)='./file1\x00', 0x4, 0x100) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {}, [{}, {}], {}, [{}, {}, {}, {}, {0x8, 0x1}]}, 0x5c, 0x0) mount$overlay(0x40000f, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file0,workdir=./file1']) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000540)='/dev/full\x00', 0x0, 0x0) ioctl$VIDIOC_STREAMOFF(r1, 0x40045613, &(0x7f0000000700)=0x7) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000000c0)) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(0xffffffffffffffff, 0x84, 0x79, &(0x7f0000000380)={0x0, 0x73, 0x5}, 0x8) r2 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000003c0)='/proc/capi/capi20\x00', 0x248000, 0x0) r3 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000740)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_S_SELECTION(r3, 0xc040565f, &(0x7f0000000780)={0x1, 0x2, 0x1, {0x200000, 0x7fffffff, 0x9, 0x2}}) io_uring_register$IORING_UNREGISTER_EVENTFD(r2, 0x5, 0x0, 0x0) 10:15:51 executing program 5: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xe, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1c) socket(0x10, 0x80002, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0xf9, &(0x7f0000000600)={@empty, @broadcast, @val, {@ipv4}}, &(0x7f0000000500)={0x1, 0x1, [0xd6d, 0x63c, 0xe56, 0x2d0]}) ioctl$DRM_IOCTL_WAIT_VBLANK(r0, 0xc018643a, &(0x7f0000000100)={0xc000001, 0xfff}) faccessat(0xffffffffffffffff, &(0x7f0000000140)='./file1\x00', 0x4, 0x100) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {}, [{}, {}], {}, [{}, {}, {}, {}, {0x8, 0x1}]}, 0x5c, 0x0) mount$overlay(0x40000f, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file0,workdir=./file1']) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000540)='/dev/full\x00', 0x0, 0x0) ioctl$VIDIOC_STREAMOFF(r1, 0x40045613, &(0x7f0000000700)=0x7) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000000c0)) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(0xffffffffffffffff, 0x84, 0x79, &(0x7f0000000380)={0x0, 0x73, 0x5}, 0x8) r2 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000003c0)='/proc/capi/capi20\x00', 0x248000, 0x0) r3 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000740)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_S_SELECTION(r3, 0xc040565f, &(0x7f0000000780)={0x1, 0x2, 0x1, {0x200000, 0x7fffffff, 0x9, 0x2}}) io_uring_register$IORING_UNREGISTER_EVENTFD(r2, 0x5, 0x0, 0x0) 10:15:52 executing program 0: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xe, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1c) socket(0x10, 0x80002, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0xf9, &(0x7f0000000600)={@empty, @broadcast, @val, {@ipv4}}, &(0x7f0000000500)={0x1, 0x1, [0xd6d, 0x63c, 0xe56, 0x2d0]}) ioctl$DRM_IOCTL_WAIT_VBLANK(r0, 0xc018643a, &(0x7f0000000100)={0xc000001, 0xfff}) faccessat(0xffffffffffffffff, &(0x7f0000000140)='./file1\x00', 0x4, 0x100) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {}, [{}, {}], {}, [{}, {}, {}, {}, {0x8, 0x1}]}, 0x5c, 0x0) mount$overlay(0x40000f, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file0,workdir=./file1']) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000540)='/dev/full\x00', 0x0, 0x0) ioctl$VIDIOC_STREAMOFF(r1, 0x40045613, &(0x7f0000000700)=0x7) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000000c0)) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(0xffffffffffffffff, 0x84, 0x79, &(0x7f0000000380)={0x0, 0x73, 0x5}, 0x8) r2 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000003c0)='/proc/capi/capi20\x00', 0x248000, 0x0) r3 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000740)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_S_SELECTION(r3, 0xc040565f, &(0x7f0000000780)={0x1, 0x2, 0x1, {0x200000, 0x7fffffff, 0x9, 0x2}}) io_uring_register$IORING_UNREGISTER_EVENTFD(r2, 0x5, 0x0, 0x0) 10:15:52 executing program 2: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xe, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1c) socket(0x10, 0x80002, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0xf9, &(0x7f0000000600)={@empty, @broadcast, @val, {@ipv4}}, &(0x7f0000000500)={0x1, 0x1, [0xd6d, 0x63c, 0xe56, 0x2d0]}) ioctl$DRM_IOCTL_WAIT_VBLANK(r0, 0xc018643a, &(0x7f0000000100)={0xc000001, 0xfff}) faccessat(0xffffffffffffffff, &(0x7f0000000140)='./file1\x00', 0x4, 0x100) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {}, [{}, {}], {}, [{}, {}, {}, {}, {0x8, 0x1}]}, 0x5c, 0x0) mount$overlay(0x40000f, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file0,workdir=./file1']) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000540)='/dev/full\x00', 0x0, 0x0) ioctl$VIDIOC_STREAMOFF(r1, 0x40045613, &(0x7f0000000700)=0x7) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000000c0)) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(0xffffffffffffffff, 0x84, 0x79, &(0x7f0000000380)={0x0, 0x73, 0x5}, 0x8) r2 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000003c0)='/proc/capi/capi20\x00', 0x248000, 0x0) r3 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000740)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_S_SELECTION(r3, 0xc040565f, &(0x7f0000000780)={0x1, 0x2, 0x1, {0x200000, 0x7fffffff, 0x9, 0x2}}) io_uring_register$IORING_UNREGISTER_EVENTFD(r2, 0x5, 0x0, 0x0) [ 269.307883][T11891] overlayfs: workdir and upperdir must reside under the same mount 10:15:52 executing program 3: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xe, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1c) socket(0x10, 0x80002, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0xf9, &(0x7f0000000600)={@empty, @broadcast, @val, {@ipv4}}, &(0x7f0000000500)={0x1, 0x1, [0xd6d, 0x63c, 0xe56, 0x2d0]}) ioctl$DRM_IOCTL_WAIT_VBLANK(r0, 0xc018643a, &(0x7f0000000100)={0xc000001, 0xfff}) faccessat(0xffffffffffffffff, &(0x7f0000000140)='./file1\x00', 0x4, 0x100) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {}, [{}, {}], {}, [{}, {}, {}, {}, {0x8, 0x1}]}, 0x5c, 0x0) mount$overlay(0x40000f, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file0,workdir=./file1']) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000540)='/dev/full\x00', 0x0, 0x0) ioctl$VIDIOC_STREAMOFF(r1, 0x40045613, &(0x7f0000000700)=0x7) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000000c0)) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(0xffffffffffffffff, 0x84, 0x79, &(0x7f0000000380)={0x0, 0x73, 0x5}, 0x8) r2 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000003c0)='/proc/capi/capi20\x00', 0x248000, 0x0) r3 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000740)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_S_SELECTION(r3, 0xc040565f, &(0x7f0000000780)={0x1, 0x2, 0x1, {0x200000, 0x7fffffff, 0x9, 0x2}}) io_uring_register$IORING_UNREGISTER_EVENTFD(r2, 0x5, 0x0, 0x0) 10:15:52 executing program 4: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xe, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1c) socket(0x10, 0x80002, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0xf9, &(0x7f0000000600)={@empty, @broadcast, @val, {@ipv4}}, &(0x7f0000000500)={0x1, 0x1, [0xd6d, 0x63c, 0xe56, 0x2d0]}) ioctl$DRM_IOCTL_WAIT_VBLANK(r0, 0xc018643a, &(0x7f0000000100)={0xc000001, 0xfff}) faccessat(0xffffffffffffffff, &(0x7f0000000140)='./file1\x00', 0x4, 0x100) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {}, [{}, {}], {}, [{}, {}, {}, {}, {0x8, 0x1}]}, 0x5c, 0x0) mount$overlay(0x40000f, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file0,workdir=./file1']) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000540)='/dev/full\x00', 0x0, 0x0) ioctl$VIDIOC_STREAMOFF(r1, 0x40045613, &(0x7f0000000700)=0x7) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000000c0)) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(0xffffffffffffffff, 0x84, 0x79, &(0x7f0000000380)={0x0, 0x73, 0x5}, 0x8) r2 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000003c0)='/proc/capi/capi20\x00', 0x248000, 0x0) r3 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000740)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_S_SELECTION(r3, 0xc040565f, &(0x7f0000000780)={0x1, 0x2, 0x1, {0x200000, 0x7fffffff, 0x9, 0x2}}) io_uring_register$IORING_UNREGISTER_EVENTFD(r2, 0x5, 0x0, 0x0) [ 269.526155][T11901] overlayfs: conflicting lowerdir path [ 269.585483][T11904] overlayfs: conflicting lowerdir path 10:15:52 executing program 1: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xe, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1c) socket(0x10, 0x80002, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0xf9, &(0x7f0000000600)={@empty, @broadcast, @val, {@ipv4}}, &(0x7f0000000500)={0x1, 0x1, [0xd6d, 0x63c, 0xe56, 0x2d0]}) ioctl$DRM_IOCTL_WAIT_VBLANK(r0, 0xc018643a, &(0x7f0000000100)={0xc000001, 0xfff}) faccessat(0xffffffffffffffff, &(0x7f0000000140)='./file1\x00', 0x4, 0x100) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {}, [{}, {}], {}, [{}, {}, {}, {}, {0x8, 0x1}]}, 0x5c, 0x0) mount$overlay(0x40000f, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file0,workdir=./file1']) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000540)='/dev/full\x00', 0x0, 0x0) ioctl$VIDIOC_STREAMOFF(r1, 0x40045613, &(0x7f0000000700)=0x7) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000000c0)) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(0xffffffffffffffff, 0x84, 0x79, &(0x7f0000000380)={0x0, 0x73, 0x5}, 0x8) r2 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000003c0)='/proc/capi/capi20\x00', 0x248000, 0x0) r3 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000740)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_S_SELECTION(r3, 0xc040565f, &(0x7f0000000780)={0x1, 0x2, 0x1, {0x200000, 0x7fffffff, 0x9, 0x2}}) io_uring_register$IORING_UNREGISTER_EVENTFD(r2, 0x5, 0x0, 0x0) [ 269.716786][T11912] overlayfs: conflicting lowerdir path [ 269.917296][T11911] overlayfs: workdir and upperdir must reside under the same mount 10:15:52 executing program 5: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xe, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1c) socket(0x10, 0x80002, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0xf9, &(0x7f0000000600)={@empty, @broadcast, @val, {@ipv4}}, &(0x7f0000000500)={0x1, 0x1, [0xd6d, 0x63c, 0xe56, 0x2d0]}) ioctl$DRM_IOCTL_WAIT_VBLANK(r0, 0xc018643a, &(0x7f0000000100)={0xc000001, 0xfff}) faccessat(0xffffffffffffffff, &(0x7f0000000140)='./file1\x00', 0x4, 0x100) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {}, [{}, {}], {}, [{}, {}, {}, {}, {0x8, 0x1}]}, 0x5c, 0x0) mount$overlay(0x40000f, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file0,workdir=./file1']) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000540)='/dev/full\x00', 0x0, 0x0) ioctl$VIDIOC_STREAMOFF(r1, 0x40045613, &(0x7f0000000700)=0x7) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000000c0)) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(0xffffffffffffffff, 0x84, 0x79, &(0x7f0000000380)={0x0, 0x73, 0x5}, 0x8) r2 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000003c0)='/proc/capi/capi20\x00', 0x248000, 0x0) r3 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000740)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_S_SELECTION(r3, 0xc040565f, &(0x7f0000000780)={0x1, 0x2, 0x1, {0x200000, 0x7fffffff, 0x9, 0x2}}) io_uring_register$IORING_UNREGISTER_EVENTFD(r2, 0x5, 0x0, 0x0) 10:15:52 executing program 0: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xe, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1c) socket(0x10, 0x80002, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0xf9, &(0x7f0000000600)={@empty, @broadcast, @val, {@ipv4}}, &(0x7f0000000500)={0x1, 0x1, [0xd6d, 0x63c, 0xe56, 0x2d0]}) ioctl$DRM_IOCTL_WAIT_VBLANK(r0, 0xc018643a, &(0x7f0000000100)={0xc000001, 0xfff}) faccessat(0xffffffffffffffff, &(0x7f0000000140)='./file1\x00', 0x4, 0x100) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {}, [{}, {}], {}, [{}, {}, {}, {}, {0x8, 0x1}]}, 0x5c, 0x0) mount$overlay(0x40000f, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file0,workdir=./file1']) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000540)='/dev/full\x00', 0x0, 0x0) ioctl$VIDIOC_STREAMOFF(r1, 0x40045613, &(0x7f0000000700)=0x7) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000000c0)) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(0xffffffffffffffff, 0x84, 0x79, &(0x7f0000000380)={0x0, 0x73, 0x5}, 0x8) r2 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000003c0)='/proc/capi/capi20\x00', 0x248000, 0x0) r3 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000740)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_S_SELECTION(r3, 0xc040565f, &(0x7f0000000780)={0x1, 0x2, 0x1, {0x200000, 0x7fffffff, 0x9, 0x2}}) io_uring_register$IORING_UNREGISTER_EVENTFD(r2, 0x5, 0x0, 0x0) 10:15:52 executing program 4: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xe, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1c) socket(0x10, 0x80002, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0xf9, &(0x7f0000000600)={@empty, @broadcast, @val, {@ipv4}}, &(0x7f0000000500)={0x1, 0x1, [0xd6d, 0x63c, 0xe56, 0x2d0]}) ioctl$DRM_IOCTL_WAIT_VBLANK(r0, 0xc018643a, &(0x7f0000000100)={0xc000001, 0xfff}) faccessat(0xffffffffffffffff, &(0x7f0000000140)='./file1\x00', 0x4, 0x100) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {}, [{}, {}], {}, [{}, {}, {}, {}, {0x8, 0x1}]}, 0x5c, 0x0) mount$overlay(0x40000f, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file0,workdir=./file1']) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000540)='/dev/full\x00', 0x0, 0x0) ioctl$VIDIOC_STREAMOFF(r1, 0x40045613, &(0x7f0000000700)=0x7) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000000c0)) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(0xffffffffffffffff, 0x84, 0x79, &(0x7f0000000380)={0x0, 0x73, 0x5}, 0x8) r2 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000003c0)='/proc/capi/capi20\x00', 0x248000, 0x0) r3 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000740)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_S_SELECTION(r3, 0xc040565f, &(0x7f0000000780)={0x1, 0x2, 0x1, {0x200000, 0x7fffffff, 0x9, 0x2}}) io_uring_register$IORING_UNREGISTER_EVENTFD(r2, 0x5, 0x0, 0x0) 10:15:53 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket(0x40000000015, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r1, 0x114, 0x8, &(0x7f00000007c0)=0x800000000000002, 0x4) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f00006dbffc), 0x4) bind$inet(r1, &(0x7f0000000840)={0x2, 0x4e20, @loopback}, 0x10) recvfrom(0xffffffffffffffff, &(0x7f00000001c0)=""/36, 0x24, 0x0, &(0x7f0000000240)=@llc={0x1a, 0x0, 0xd, 0x80, 0x6, 0x6, @dev={[], 0x1a}}, 0x80) sendto$inet(r1, &(0x7f0000000a00)="ba671368d1010000004900000001000000018be49e9301442865319997d0efdb2f54b6a10c7327757482bfce945c2a91fb8dfafc1d3f56bc543ab87321e12cca08a744a2d128b00634bc882151d36809229a96bc3437ef159489384ade077ba295eac2882dbfd3781dd4d4e609c42628dbb709b3eb1fa030009045dd98b9e6d77b6cec9ceb685595d43995e0f04c32260943add79831e661c6a351dedc8b9d220fbf9fb6e44fb6a629ce9a82025124fec9f3ee751f7da0cd7e799be88ddbdac20b48e890ff81d7fa28c2d017d7932f2569038740461accd4582f576e4fdb6150a3399f8266bc19eb943648ad1ad81420ed6c382436e474390c8995e829e4f9df43eed85a60b9ee254e31eb62900857fa134e76cc64880334adbff069a2e5e647d2ed36a96b23834b6f6ca6b8113baf4cf30347fbb7ffc30aea99872cc0dba03b07d3347b2d257edbe2733c26b7337a79962d8ce85469e3bcbe0e4a48a6ae69d13f2d4b5155b390ef67aa714b82b6313ee277cb8986eca5db2e97cb1ae2243bba80274f614ece521baef443394b4c161cb9ae926e21892578b49cfd6efe1cb1572148c10d92218ed73ec116a18de80ac42d2726a4523a764fc6dc356c5fbbf9d2c947ae3bc9a3dc76099f3257c8d5952876151b0326d8cb1d5683ee4ad5ded9a34c00ac1b03f34627ec18a7c2e92c87b7896549cfab5eb55fa85a970994bd4b22b5f0d045e241256d06f485a47b4a55ed389bc1734541232cd41908b5cfa4b8fcfcafce500a0c7ae99767713a98e7927aa69f6ccd7daea62f19ceb825", 0x23c, 0x0, &(0x7f000069affb)={0x2, 0x4e20, @loopback}, 0x10) syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) 10:15:53 executing program 2: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) close(r0) r2 = socket$pppl2tp(0x18, 0x1, 0x1) connect$pppl2tp(r2, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, 0xffffffffffffffff, {0x2, 0x0, @dev}, 0x2}}, 0x2e) [ 270.545897][T11921] overlayfs: workdir and upperdir must reside under the same mount 10:15:53 executing program 2: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) close(r0) r2 = socket$pppl2tp(0x18, 0x1, 0x1) connect$pppl2tp(r2, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, 0xffffffffffffffff, {0x2, 0x0, @dev}, 0x2}}, 0x2e) 10:15:53 executing program 1: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xe, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1c) socket(0x10, 0x80002, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0xf9, &(0x7f0000000600)={@empty, @broadcast, @val, {@ipv4}}, &(0x7f0000000500)={0x1, 0x1, [0xd6d, 0x63c, 0xe56, 0x2d0]}) ioctl$DRM_IOCTL_WAIT_VBLANK(r0, 0xc018643a, &(0x7f0000000100)={0xc000001, 0xfff}) faccessat(0xffffffffffffffff, &(0x7f0000000140)='./file1\x00', 0x4, 0x100) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {}, [{}, {}], {}, [{}, {}, {}, {}, {0x8, 0x1}]}, 0x5c, 0x0) mount$overlay(0x40000f, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file0,workdir=./file1']) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000540)='/dev/full\x00', 0x0, 0x0) ioctl$VIDIOC_STREAMOFF(r1, 0x40045613, &(0x7f0000000700)=0x7) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000000c0)) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(0xffffffffffffffff, 0x84, 0x79, &(0x7f0000000380)={0x0, 0x73, 0x5}, 0x8) r2 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000003c0)='/proc/capi/capi20\x00', 0x248000, 0x0) r3 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000740)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_S_SELECTION(r3, 0xc040565f, &(0x7f0000000780)={0x1, 0x2, 0x1, {0x200000, 0x7fffffff, 0x9, 0x2}}) io_uring_register$IORING_UNREGISTER_EVENTFD(r2, 0x5, 0x0, 0x0) [ 270.611869][T11928] overlayfs: workdir and upperdir must reside under the same mount 10:15:53 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket(0x40000000015, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r1, 0x114, 0x8, &(0x7f00000007c0)=0x800000000000002, 0x4) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f00006dbffc), 0x4) bind$inet(r1, &(0x7f0000000840)={0x2, 0x4e20, @loopback}, 0x10) recvfrom(0xffffffffffffffff, &(0x7f00000001c0)=""/36, 0x24, 0x0, &(0x7f0000000240)=@llc={0x1a, 0x0, 0xd, 0x80, 0x6, 0x6, @dev={[], 0x1a}}, 0x80) sendto$inet(r1, &(0x7f0000000a00)="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", 0x23c, 0x0, &(0x7f000069affb)={0x2, 0x4e20, @loopback}, 0x10) syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) 10:15:53 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket(0x40000000015, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r1, 0x114, 0x8, &(0x7f00000007c0)=0x800000000000002, 0x4) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f00006dbffc), 0x4) bind$inet(r1, &(0x7f0000000840)={0x2, 0x4e20, @loopback}, 0x10) recvfrom(0xffffffffffffffff, &(0x7f00000001c0)=""/36, 0x24, 0x0, &(0x7f0000000240)=@llc={0x1a, 0x0, 0xd, 0x80, 0x6, 0x6, @dev={[], 0x1a}}, 0x80) sendto$inet(r1, &(0x7f0000000a00)="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", 0x23c, 0x0, &(0x7f000069affb)={0x2, 0x4e20, @loopback}, 0x10) syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) 10:15:53 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket(0x40000000015, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r1, 0x114, 0x8, &(0x7f00000007c0)=0x800000000000002, 0x4) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f00006dbffc), 0x4) bind$inet(r1, &(0x7f0000000840)={0x2, 0x4e20, @loopback}, 0x10) recvfrom(0xffffffffffffffff, &(0x7f00000001c0)=""/36, 0x24, 0x0, &(0x7f0000000240)=@llc={0x1a, 0x0, 0xd, 0x80, 0x6, 0x6, @dev={[], 0x1a}}, 0x80) sendto$inet(r1, &(0x7f0000000a00)="ba671368d1010000004900000001000000018be49e9301442865319997d0efdb2f54b6a10c7327757482bfce945c2a91fb8dfafc1d3f56bc543ab87321e12cca08a744a2d128b00634bc882151d36809229a96bc3437ef159489384ade077ba295eac2882dbfd3781dd4d4e609c42628dbb709b3eb1fa030009045dd98b9e6d77b6cec9ceb685595d43995e0f04c32260943add79831e661c6a351dedc8b9d220fbf9fb6e44fb6a629ce9a82025124fec9f3ee751f7da0cd7e799be88ddbdac20b48e890ff81d7fa28c2d017d7932f2569038740461accd4582f576e4fdb6150a3399f8266bc19eb943648ad1ad81420ed6c382436e474390c8995e829e4f9df43eed85a60b9ee254e31eb62900857fa134e76cc64880334adbff069a2e5e647d2ed36a96b23834b6f6ca6b8113baf4cf30347fbb7ffc30aea99872cc0dba03b07d3347b2d257edbe2733c26b7337a79962d8ce85469e3bcbe0e4a48a6ae69d13f2d4b5155b390ef67aa714b82b6313ee277cb8986eca5db2e97cb1ae2243bba80274f614ece521baef443394b4c161cb9ae926e21892578b49cfd6efe1cb1572148c10d92218ed73ec116a18de80ac42d2726a4523a764fc6dc356c5fbbf9d2c947ae3bc9a3dc76099f3257c8d5952876151b0326d8cb1d5683ee4ad5ded9a34c00ac1b03f34627ec18a7c2e92c87b7896549cfab5eb55fa85a970994bd4b22b5f0d045e241256d06f485a47b4a55ed389bc1734541232cd41908b5cfa4b8fcfcafce500a0c7ae99767713a98e7927aa69f6ccd7daea62f19ceb825", 0x23c, 0x0, &(0x7f000069affb)={0x2, 0x4e20, @loopback}, 0x10) syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) 10:15:53 executing program 2: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) close(r0) r2 = socket$pppl2tp(0x18, 0x1, 0x1) connect$pppl2tp(r2, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, 0xffffffffffffffff, {0x2, 0x0, @dev}, 0x2}}, 0x2e) 10:15:53 executing program 0: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xe, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1c) socket(0x10, 0x80002, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0xf9, &(0x7f0000000600)={@empty, @broadcast, @val, {@ipv4}}, &(0x7f0000000500)={0x1, 0x1, [0xd6d, 0x63c, 0xe56, 0x2d0]}) ioctl$DRM_IOCTL_WAIT_VBLANK(r0, 0xc018643a, &(0x7f0000000100)={0xc000001, 0xfff}) faccessat(0xffffffffffffffff, &(0x7f0000000140)='./file1\x00', 0x4, 0x100) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {}, [{}, {}], {}, [{}, {}, {}, {}, {0x8, 0x1}]}, 0x5c, 0x0) mount$overlay(0x40000f, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file0,workdir=./file1']) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000540)='/dev/full\x00', 0x0, 0x0) ioctl$VIDIOC_STREAMOFF(r1, 0x40045613, &(0x7f0000000700)=0x7) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000000c0)) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(0xffffffffffffffff, 0x84, 0x79, &(0x7f0000000380)={0x0, 0x73, 0x5}, 0x8) r2 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000003c0)='/proc/capi/capi20\x00', 0x248000, 0x0) r3 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000740)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_S_SELECTION(r3, 0xc040565f, &(0x7f0000000780)={0x1, 0x2, 0x1, {0x200000, 0x7fffffff, 0x9, 0x2}}) io_uring_register$IORING_UNREGISTER_EVENTFD(r2, 0x5, 0x0, 0x0) 10:15:53 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket(0x40000000015, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r1, 0x114, 0x8, &(0x7f00000007c0)=0x800000000000002, 0x4) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f00006dbffc), 0x4) bind$inet(r1, &(0x7f0000000840)={0x2, 0x4e20, @loopback}, 0x10) recvfrom(0xffffffffffffffff, &(0x7f00000001c0)=""/36, 0x24, 0x0, &(0x7f0000000240)=@llc={0x1a, 0x0, 0xd, 0x80, 0x6, 0x6, @dev={[], 0x1a}}, 0x80) sendto$inet(r1, &(0x7f0000000a00)="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", 0x23c, 0x0, &(0x7f000069affb)={0x2, 0x4e20, @loopback}, 0x10) syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) 10:15:53 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket(0x40000000015, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r1, 0x114, 0x8, &(0x7f00000007c0)=0x800000000000002, 0x4) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f00006dbffc), 0x4) bind$inet(r1, &(0x7f0000000840)={0x2, 0x4e20, @loopback}, 0x10) recvfrom(0xffffffffffffffff, &(0x7f00000001c0)=""/36, 0x24, 0x0, &(0x7f0000000240)=@llc={0x1a, 0x0, 0xd, 0x80, 0x6, 0x6, @dev={[], 0x1a}}, 0x80) sendto$inet(r1, &(0x7f0000000a00)="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", 0x23c, 0x0, &(0x7f000069affb)={0x2, 0x4e20, @loopback}, 0x10) syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) [ 271.103912][T11946] overlayfs: workdir and upperdir must reside under the same mount 10:15:54 executing program 2: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) close(r0) r2 = socket$pppl2tp(0x18, 0x1, 0x1) connect$pppl2tp(r2, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, 0xffffffffffffffff, {0x2, 0x0, @dev}, 0x2}}, 0x2e) 10:15:54 executing program 1: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xe, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1c) socket(0x10, 0x80002, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0xf9, &(0x7f0000000600)={@empty, @broadcast, @val, {@ipv4}}, &(0x7f0000000500)={0x1, 0x1, [0xd6d, 0x63c, 0xe56, 0x2d0]}) ioctl$DRM_IOCTL_WAIT_VBLANK(r0, 0xc018643a, &(0x7f0000000100)={0xc000001, 0xfff}) faccessat(0xffffffffffffffff, &(0x7f0000000140)='./file1\x00', 0x4, 0x100) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {}, [{}, {}], {}, [{}, {}, {}, {}, {0x8, 0x1}]}, 0x5c, 0x0) mount$overlay(0x40000f, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file0,workdir=./file1']) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000540)='/dev/full\x00', 0x0, 0x0) ioctl$VIDIOC_STREAMOFF(r1, 0x40045613, &(0x7f0000000700)=0x7) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000000c0)) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(0xffffffffffffffff, 0x84, 0x79, &(0x7f0000000380)={0x0, 0x73, 0x5}, 0x8) r2 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000003c0)='/proc/capi/capi20\x00', 0x248000, 0x0) r3 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000740)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_S_SELECTION(r3, 0xc040565f, &(0x7f0000000780)={0x1, 0x2, 0x1, {0x200000, 0x7fffffff, 0x9, 0x2}}) io_uring_register$IORING_UNREGISTER_EVENTFD(r2, 0x5, 0x0, 0x0) 10:15:54 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket(0x40000000015, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r1, 0x114, 0x8, &(0x7f00000007c0)=0x800000000000002, 0x4) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f00006dbffc), 0x4) bind$inet(r1, &(0x7f0000000840)={0x2, 0x4e20, @loopback}, 0x10) recvfrom(0xffffffffffffffff, &(0x7f00000001c0)=""/36, 0x24, 0x0, &(0x7f0000000240)=@llc={0x1a, 0x0, 0xd, 0x80, 0x6, 0x6, @dev={[], 0x1a}}, 0x80) sendto$inet(r1, &(0x7f0000000a00)="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", 0x23c, 0x0, &(0x7f000069affb)={0x2, 0x4e20, @loopback}, 0x10) syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) 10:15:54 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket(0x40000000015, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r1, 0x114, 0x8, &(0x7f00000007c0)=0x800000000000002, 0x4) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f00006dbffc), 0x4) bind$inet(r1, &(0x7f0000000840)={0x2, 0x4e20, @loopback}, 0x10) recvfrom(0xffffffffffffffff, &(0x7f00000001c0)=""/36, 0x24, 0x0, &(0x7f0000000240)=@llc={0x1a, 0x0, 0xd, 0x80, 0x6, 0x6, @dev={[], 0x1a}}, 0x80) sendto$inet(r1, &(0x7f0000000a00)="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", 0x23c, 0x0, &(0x7f000069affb)={0x2, 0x4e20, @loopback}, 0x10) syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) 10:15:54 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket(0x40000000015, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r1, 0x114, 0x8, &(0x7f00000007c0)=0x800000000000002, 0x4) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f00006dbffc), 0x4) bind$inet(r1, &(0x7f0000000840)={0x2, 0x4e20, @loopback}, 0x10) recvfrom(0xffffffffffffffff, &(0x7f00000001c0)=""/36, 0x24, 0x0, &(0x7f0000000240)=@llc={0x1a, 0x0, 0xd, 0x80, 0x6, 0x6, @dev={[], 0x1a}}, 0x80) sendto$inet(r1, &(0x7f0000000a00)="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", 0x23c, 0x0, &(0x7f000069affb)={0x2, 0x4e20, @loopback}, 0x10) syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) 10:15:54 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x5, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f0000000040)={0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x4}}) 10:15:54 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket(0x40000000015, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r1, 0x114, 0x8, &(0x7f00000007c0)=0x800000000000002, 0x4) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f00006dbffc), 0x4) bind$inet(r1, &(0x7f0000000840)={0x2, 0x4e20, @loopback}, 0x10) recvfrom(0xffffffffffffffff, &(0x7f00000001c0)=""/36, 0x24, 0x0, &(0x7f0000000240)=@llc={0x1a, 0x0, 0xd, 0x80, 0x6, 0x6, @dev={[], 0x1a}}, 0x80) sendto$inet(r1, &(0x7f0000000a00)="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", 0x23c, 0x0, &(0x7f000069affb)={0x2, 0x4e20, @loopback}, 0x10) syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) 10:15:54 executing program 3: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x4, {{}, {0x0}, 0x0}}], 0x48}, 0x0) 10:15:54 executing program 5: r0 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2a, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) r1 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2a, &(0x7f0000000480)={0x1, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r1, 0x29, 0x2b, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r1, 0x29, 0x2b, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) close(r0) 10:15:54 executing program 0: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xe, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1c) socket(0x10, 0x80002, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0xf9, &(0x7f0000000600)={@empty, @broadcast, @val, {@ipv4}}, &(0x7f0000000500)={0x1, 0x1, [0xd6d, 0x63c, 0xe56, 0x2d0]}) ioctl$DRM_IOCTL_WAIT_VBLANK(r0, 0xc018643a, &(0x7f0000000100)={0xc000001, 0xfff}) faccessat(0xffffffffffffffff, &(0x7f0000000140)='./file1\x00', 0x4, 0x100) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {}, [{}, {}], {}, [{}, {}, {}, {}, {0x8, 0x1}]}, 0x5c, 0x0) mount$overlay(0x40000f, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file0,workdir=./file1']) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000540)='/dev/full\x00', 0x0, 0x0) ioctl$VIDIOC_STREAMOFF(r1, 0x40045613, &(0x7f0000000700)=0x7) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000000c0)) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(0xffffffffffffffff, 0x84, 0x79, &(0x7f0000000380)={0x0, 0x73, 0x5}, 0x8) r2 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000003c0)='/proc/capi/capi20\x00', 0x248000, 0x0) r3 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000740)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_S_SELECTION(r3, 0xc040565f, &(0x7f0000000780)={0x1, 0x2, 0x1, {0x200000, 0x7fffffff, 0x9, 0x2}}) io_uring_register$IORING_UNREGISTER_EVENTFD(r2, 0x5, 0x0, 0x0) 10:15:54 executing program 5: r0 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2a, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) r1 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2a, &(0x7f0000000480)={0x1, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r1, 0x29, 0x2b, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r1, 0x29, 0x2b, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) close(r0) 10:15:54 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x5, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f0000000040)={0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x4}}) 10:15:54 executing program 3: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x4, {{}, {0x0}, 0x0}}], 0x48}, 0x0) 10:15:55 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x5, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f0000000040)={0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x4}}) 10:15:55 executing program 4: r0 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2a, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) r1 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2a, &(0x7f0000000480)={0x1, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r1, 0x29, 0x2b, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r1, 0x29, 0x2b, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) close(r0) 10:15:55 executing program 5: r0 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2a, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) r1 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2a, &(0x7f0000000480)={0x1, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r1, 0x29, 0x2b, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r1, 0x29, 0x2b, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) close(r0) 10:15:55 executing program 3: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x4, {{}, {0x0}, 0x0}}], 0x48}, 0x0) 10:15:55 executing program 1: r0 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2a, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) r1 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2a, &(0x7f0000000480)={0x1, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r1, 0x29, 0x2b, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r1, 0x29, 0x2b, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) close(r0) 10:15:55 executing program 4: r0 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2a, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) r1 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2a, &(0x7f0000000480)={0x1, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r1, 0x29, 0x2b, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r1, 0x29, 0x2b, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) close(r0) 10:15:55 executing program 3: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x4, {{}, {0x0}, 0x0}}], 0x48}, 0x0) 10:15:55 executing program 5: r0 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2a, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) r1 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2a, &(0x7f0000000480)={0x1, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r1, 0x29, 0x2b, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r1, 0x29, 0x2b, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) close(r0) [ 272.624172][T12012] overlayfs: workdir and upperdir must reside under the same mount 10:15:55 executing program 1: r0 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2a, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) r1 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2a, &(0x7f0000000480)={0x1, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r1, 0x29, 0x2b, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r1, 0x29, 0x2b, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) close(r0) 10:15:55 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x5, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f0000000040)={0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x4}}) 10:15:55 executing program 0: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0x80000000000000bd) r1 = socket$inet6(0xa, 0x6, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) close(r1) accept4(r0, 0x0, 0x0, 0x0) close(r1) 10:15:55 executing program 3: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x6, 0x8031, 0xffffffffffffffff, 0x0) sendmsg$tipc(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) syz_init_net_socket$rose(0xb, 0x5, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0800a1695e1dcfe87b1071") getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x40, &(0x7f00000000c0)={'nat\x00'}, &(0x7f0000000040)=0x54) 10:15:55 executing program 4: r0 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2a, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) r1 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2a, &(0x7f0000000480)={0x1, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r1, 0x29, 0x2b, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r1, 0x29, 0x2b, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) close(r0) 10:15:55 executing program 5: add_key(&(0x7f0000000080)='pkcs7_test\x00', 0x0, &(0x7f0000000000)="3082527a", 0x4, 0xfffffffffffffffc) 10:15:55 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r0 = open(0x0, 0x8001141042, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, &(0x7f0000000240)=@req3={0x10000, 0x100000001, 0x10000}, 0x1c) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0xe, 0x0, 0x0) write(r0, &(0x7f0000000000)="b6", 0xfffffe7e) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000001c0)='cpu.stat\x00', 0x0, 0x0) ioctl$VT_RESIZE(r1, 0x5609, &(0x7f0000000240)={0xffff, 0x401, 0x1000}) r2 = socket$inet6(0xa, 0x0, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x62a, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) lstat(0x0, &(0x7f00000002c0)) socket$inet6(0xa, 0x49c68e0740a3058b, 0x4) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) r4 = creat(0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x807f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x200}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup/syz0\x00', 0x200002, 0x0) r6 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r6, 0x4, 0x2000) fchdir(r5) r7 = socket$inet(0x2, 0x2800080001, 0x0) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000000200)={0x0, 0x0}, &(0x7f0000000140)=0xc) setresuid(0x0, 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000000680)={{{@in6=@remote, @in=@broadcast, 0x4e20, 0x8, 0x4e22, 0x0, 0x2, 0xf0, 0xb0, 0x16, 0x0, r8}, {0x58d, 0x47, 0x2, 0xfff, 0x0, 0x7, 0x60, 0x80000001}, {0x9, 0x4b3, 0x7, 0x6}, 0x40, 0x6e6bb3, 0x1, 0x1, 0x3}, {{@in=@multicast2, 0x4d3, 0x6c}, 0xa, @in6=@rand_addr="9e40e95d5e7fc44fdd448161f5191245", 0x0, 0x2, 0x3, 0x40, 0x0, 0x3ff, 0x8}}, 0xe8) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) umount2(&(0x7f0000000540)='./file0\x00', 0x0) 10:15:55 executing program 1: r0 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2a, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) r1 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2a, &(0x7f0000000480)={0x1, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r1, 0x29, 0x2b, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r1, 0x29, 0x2b, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) close(r0) [ 273.063078][T12052] IPVS: ftp: loaded support on port[0] = 21 10:15:55 executing program 0: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0x80000000000000bd) r1 = socket$inet6(0xa, 0x6, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) close(r1) accept4(r0, 0x0, 0x0, 0x0) close(r1) 10:15:55 executing program 4: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0x80000000000000bd) r1 = socket$inet6(0xa, 0x6, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) close(r1) accept4(r0, 0x0, 0x0, 0x0) close(r1) 10:15:55 executing program 5: add_key(&(0x7f0000000080)='pkcs7_test\x00', 0x0, &(0x7f0000000000)="3082527a", 0x4, 0xfffffffffffffffc) 10:15:56 executing program 4: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0x80000000000000bd) r1 = socket$inet6(0xa, 0x6, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) close(r1) accept4(r0, 0x0, 0x0, 0x0) close(r1) 10:15:56 executing program 0: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0x80000000000000bd) r1 = socket$inet6(0xa, 0x6, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) close(r1) accept4(r0, 0x0, 0x0, 0x0) close(r1) 10:15:56 executing program 5: add_key(&(0x7f0000000080)='pkcs7_test\x00', 0x0, &(0x7f0000000000)="3082527a", 0x4, 0xfffffffffffffffc) 10:15:56 executing program 1: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0xaa, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="2c0000001600ff8e0000000151e0f600000000020a00c0001800000014000a00fe8800000000a2cd970000004b101178924b203a3a638c6516e5dba718e24b"], 0x2c}}, 0x0) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x17f) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924b68, 0x0) 10:15:56 executing program 0: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0x80000000000000bd) r1 = socket$inet6(0xa, 0x6, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) close(r1) accept4(r0, 0x0, 0x0, 0x0) close(r1) 10:15:56 executing program 5: add_key(&(0x7f0000000080)='pkcs7_test\x00', 0x0, &(0x7f0000000000)="3082527a", 0x4, 0xfffffffffffffffc) 10:15:56 executing program 4: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0x80000000000000bd) r1 = socket$inet6(0xa, 0x6, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) close(r1) accept4(r0, 0x0, 0x0, 0x0) close(r1) [ 274.177467][ T7] tipc: TX() has been purged, node left! 10:15:57 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r0 = open(0x0, 0x8001141042, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, &(0x7f0000000240)=@req3={0x10000, 0x100000001, 0x10000}, 0x1c) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0xe, 0x0, 0x0) write(r0, &(0x7f0000000000)="b6", 0xfffffe7e) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000001c0)='cpu.stat\x00', 0x0, 0x0) ioctl$VT_RESIZE(r1, 0x5609, &(0x7f0000000240)={0xffff, 0x401, 0x1000}) r2 = socket$inet6(0xa, 0x0, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x62a, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) lstat(0x0, &(0x7f00000002c0)) socket$inet6(0xa, 0x49c68e0740a3058b, 0x4) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) r4 = creat(0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x807f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x200}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup/syz0\x00', 0x200002, 0x0) r6 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r6, 0x4, 0x2000) fchdir(r5) r7 = socket$inet(0x2, 0x2800080001, 0x0) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000000200)={0x0, 0x0}, &(0x7f0000000140)=0xc) setresuid(0x0, 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000000680)={{{@in6=@remote, @in=@broadcast, 0x4e20, 0x8, 0x4e22, 0x0, 0x2, 0xf0, 0xb0, 0x16, 0x0, r8}, {0x58d, 0x47, 0x2, 0xfff, 0x0, 0x7, 0x60, 0x80000001}, {0x9, 0x4b3, 0x7, 0x6}, 0x40, 0x6e6bb3, 0x1, 0x1, 0x3}, {{@in=@multicast2, 0x4d3, 0x6c}, 0xa, @in6=@rand_addr="9e40e95d5e7fc44fdd448161f5191245", 0x0, 0x2, 0x3, 0x40, 0x0, 0x3ff, 0x8}}, 0xe8) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) umount2(&(0x7f0000000540)='./file0\x00', 0x0) 10:15:57 executing program 3: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x6, 0x8031, 0xffffffffffffffff, 0x0) sendmsg$tipc(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) syz_init_net_socket$rose(0xb, 0x5, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0800a1695e1dcfe87b1071") getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x40, &(0x7f00000000c0)={'nat\x00'}, &(0x7f0000000040)=0x54) 10:15:57 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x0, 0x0, 0x0) dup(0xffffffffffffffff) sched_setscheduler(0x0, 0x5, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xe, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003700000bfa30000000000000402000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffff04002e640500000000006502faff9c0200000404000001007d60b7030000001000006a0a00fe150000008500000026000000b7000000e0ffffff9500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) 10:15:57 executing program 1: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0xaa, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="2c0000001600ff8e0000000151e0f600000000020a00c0001800000014000a00fe8800000000a2cd970000004b101178924b203a3a638c6516e5dba718e24b"], 0x2c}}, 0x0) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x17f) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924b68, 0x0) 10:15:57 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x7) ioctl$TCSETS(r0, 0x8926, 0x0) 10:15:57 executing program 0: r0 = perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80087601, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x9, 0x83, 0x8, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000001140)={r1, &(0x7f0000000080), &(0x7f0000000080)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000000c0)={r1, &(0x7f0000000180), &(0x7f0000000600)}, 0x20) [ 274.533864][T12112] IPVS: ftp: loaded support on port[0] = 21 [ 274.543662][T12113] sp0: Synchronizing with TNC [ 274.636936][T12113] sp0: Synchronizing with TNC 10:15:57 executing program 0: r0 = perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80087601, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x9, 0x83, 0x8, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000001140)={r1, &(0x7f0000000080), &(0x7f0000000080)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000000c0)={r1, &(0x7f0000000180), &(0x7f0000000600)}, 0x20) 10:15:57 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x7) ioctl$TCSETS(r0, 0x8926, 0x0) 10:15:57 executing program 1: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0xaa, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="2c0000001600ff8e0000000151e0f600000000020a00c0001800000014000a00fe8800000000a2cd970000004b101178924b203a3a638c6516e5dba718e24b"], 0x2c}}, 0x0) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x17f) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924b68, 0x0) 10:15:57 executing program 0: r0 = perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80087601, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x9, 0x83, 0x8, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000001140)={r1, &(0x7f0000000080), &(0x7f0000000080)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000000c0)={r1, &(0x7f0000000180), &(0x7f0000000600)}, 0x20) [ 275.163907][T12158] sp0: Synchronizing with TNC 10:15:58 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x0, 0x0, 0x0) dup(0xffffffffffffffff) sched_setscheduler(0x0, 0x5, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xe, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003700000bfa30000000000000402000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffff04002e640500000000006502faff9c0200000404000001007d60b7030000001000006a0a00fe150000008500000026000000b7000000e0ffffff9500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) 10:15:58 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x7) ioctl$TCSETS(r0, 0x8926, 0x0) 10:15:58 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r0 = open(0x0, 0x8001141042, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, &(0x7f0000000240)=@req3={0x10000, 0x100000001, 0x10000}, 0x1c) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0xe, 0x0, 0x0) write(r0, &(0x7f0000000000)="b6", 0xfffffe7e) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000001c0)='cpu.stat\x00', 0x0, 0x0) ioctl$VT_RESIZE(r1, 0x5609, &(0x7f0000000240)={0xffff, 0x401, 0x1000}) r2 = socket$inet6(0xa, 0x0, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x62a, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) lstat(0x0, &(0x7f00000002c0)) socket$inet6(0xa, 0x49c68e0740a3058b, 0x4) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) r4 = creat(0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x807f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x200}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup/syz0\x00', 0x200002, 0x0) r6 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r6, 0x4, 0x2000) fchdir(r5) r7 = socket$inet(0x2, 0x2800080001, 0x0) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000000200)={0x0, 0x0}, &(0x7f0000000140)=0xc) setresuid(0x0, 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000000680)={{{@in6=@remote, @in=@broadcast, 0x4e20, 0x8, 0x4e22, 0x0, 0x2, 0xf0, 0xb0, 0x16, 0x0, r8}, {0x58d, 0x47, 0x2, 0xfff, 0x0, 0x7, 0x60, 0x80000001}, {0x9, 0x4b3, 0x7, 0x6}, 0x40, 0x6e6bb3, 0x1, 0x1, 0x3}, {{@in=@multicast2, 0x4d3, 0x6c}, 0xa, @in6=@rand_addr="9e40e95d5e7fc44fdd448161f5191245", 0x0, 0x2, 0x3, 0x40, 0x0, 0x3ff, 0x8}}, 0xe8) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) umount2(&(0x7f0000000540)='./file0\x00', 0x0) [ 275.802929][T12182] sp0: Synchronizing with TNC 10:16:00 executing program 1: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0xaa, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="2c0000001600ff8e0000000151e0f600000000020a00c0001800000014000a00fe8800000000a2cd970000004b101178924b203a3a638c6516e5dba718e24b"], 0x2c}}, 0x0) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x17f) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924b68, 0x0) 10:16:00 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r0 = open(0x0, 0x8001141042, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, &(0x7f0000000240)=@req3={0x10000, 0x100000001, 0x10000}, 0x1c) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0xe, 0x0, 0x0) write(r0, &(0x7f0000000000)="b6", 0xfffffe7e) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000001c0)='cpu.stat\x00', 0x0, 0x0) ioctl$VT_RESIZE(r1, 0x5609, &(0x7f0000000240)={0xffff, 0x401, 0x1000}) r2 = socket$inet6(0xa, 0x0, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x62a, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) lstat(0x0, &(0x7f00000002c0)) socket$inet6(0xa, 0x49c68e0740a3058b, 0x4) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) r4 = creat(0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x807f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x200}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup/syz0\x00', 0x200002, 0x0) r6 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r6, 0x4, 0x2000) fchdir(r5) r7 = socket$inet(0x2, 0x2800080001, 0x0) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000000200)={0x0, 0x0}, &(0x7f0000000140)=0xc) setresuid(0x0, 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000000680)={{{@in6=@remote, @in=@broadcast, 0x4e20, 0x8, 0x4e22, 0x0, 0x2, 0xf0, 0xb0, 0x16, 0x0, r8}, {0x58d, 0x47, 0x2, 0xfff, 0x0, 0x7, 0x60, 0x80000001}, {0x9, 0x4b3, 0x7, 0x6}, 0x40, 0x6e6bb3, 0x1, 0x1, 0x3}, {{@in=@multicast2, 0x4d3, 0x6c}, 0xa, @in6=@rand_addr="9e40e95d5e7fc44fdd448161f5191245", 0x0, 0x2, 0x3, 0x40, 0x0, 0x3ff, 0x8}}, 0xe8) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) umount2(&(0x7f0000000540)='./file0\x00', 0x0) 10:16:00 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x0, 0x0, 0x0) dup(0xffffffffffffffff) sched_setscheduler(0x0, 0x5, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xe, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003700000bfa30000000000000402000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffff04002e640500000000006502faff9c0200000404000001007d60b7030000001000006a0a00fe150000008500000026000000b7000000e0ffffff9500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) 10:16:00 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x7) ioctl$TCSETS(r0, 0x8926, 0x0) 10:16:00 executing program 0: r0 = perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80087601, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x9, 0x83, 0x8, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000001140)={r1, &(0x7f0000000080), &(0x7f0000000080)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000000c0)={r1, &(0x7f0000000180), &(0x7f0000000600)}, 0x20) 10:16:00 executing program 3: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x6, 0x8031, 0xffffffffffffffff, 0x0) sendmsg$tipc(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) syz_init_net_socket$rose(0xb, 0x5, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0800a1695e1dcfe87b1071") getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x40, &(0x7f00000000c0)={'nat\x00'}, &(0x7f0000000040)=0x54) 10:16:00 executing program 0: r0 = perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80087601, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x9, 0x83, 0x8, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000001140)={r1, &(0x7f0000000080), &(0x7f0000000080)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000000c0)={r1, &(0x7f0000000180), &(0x7f0000000600)}, 0x20) [ 277.671416][T12227] IPVS: ftp: loaded support on port[0] = 21 10:16:00 executing program 5: r0 = perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80087601, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x9, 0x83, 0x8, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000001140)={r1, &(0x7f0000000080), &(0x7f0000000080)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000000c0)={r1, &(0x7f0000000180), &(0x7f0000000600)}, 0x20) 10:16:00 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x0, 0x0, 0x0) dup(0xffffffffffffffff) sched_setscheduler(0x0, 0x5, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xe, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003700000bfa30000000000000402000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffff04002e640500000000006502faff9c0200000404000001007d60b7030000001000006a0a00fe150000008500000026000000b7000000e0ffffff9500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) 10:16:00 executing program 1: r0 = perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80087601, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x9, 0x83, 0x8, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000001140)={r1, &(0x7f0000000080), &(0x7f0000000080)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000000c0)={r1, &(0x7f0000000180), &(0x7f0000000600)}, 0x20) 10:16:00 executing program 5: r0 = perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80087601, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x9, 0x83, 0x8, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000001140)={r1, &(0x7f0000000080), &(0x7f0000000080)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000000c0)={r1, &(0x7f0000000180), &(0x7f0000000600)}, 0x20) 10:16:00 executing program 0: r0 = perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80087601, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x9, 0x83, 0x8, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000001140)={r1, &(0x7f0000000080), &(0x7f0000000080)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000000c0)={r1, &(0x7f0000000180), &(0x7f0000000600)}, 0x20) 10:16:01 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r0 = open(0x0, 0x8001141042, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, &(0x7f0000000240)=@req3={0x10000, 0x100000001, 0x10000}, 0x1c) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0xe, 0x0, 0x0) write(r0, &(0x7f0000000000)="b6", 0xfffffe7e) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000001c0)='cpu.stat\x00', 0x0, 0x0) ioctl$VT_RESIZE(r1, 0x5609, &(0x7f0000000240)={0xffff, 0x401, 0x1000}) r2 = socket$inet6(0xa, 0x0, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x62a, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) lstat(0x0, &(0x7f00000002c0)) socket$inet6(0xa, 0x49c68e0740a3058b, 0x4) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) r4 = creat(0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x807f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x200}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup/syz0\x00', 0x200002, 0x0) r6 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r6, 0x4, 0x2000) fchdir(r5) r7 = socket$inet(0x2, 0x2800080001, 0x0) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000000200)={0x0, 0x0}, &(0x7f0000000140)=0xc) setresuid(0x0, 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000000680)={{{@in6=@remote, @in=@broadcast, 0x4e20, 0x8, 0x4e22, 0x0, 0x2, 0xf0, 0xb0, 0x16, 0x0, r8}, {0x58d, 0x47, 0x2, 0xfff, 0x0, 0x7, 0x60, 0x80000001}, {0x9, 0x4b3, 0x7, 0x6}, 0x40, 0x6e6bb3, 0x1, 0x1, 0x3}, {{@in=@multicast2, 0x4d3, 0x6c}, 0xa, @in6=@rand_addr="9e40e95d5e7fc44fdd448161f5191245", 0x0, 0x2, 0x3, 0x40, 0x0, 0x3ff, 0x8}}, 0xe8) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) umount2(&(0x7f0000000540)='./file0\x00', 0x0) [ 279.577671][ T7] tipc: TX() has been purged, node left! 10:16:03 executing program 3: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x6, 0x8031, 0xffffffffffffffff, 0x0) sendmsg$tipc(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) syz_init_net_socket$rose(0xb, 0x5, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0800a1695e1dcfe87b1071") getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x40, &(0x7f00000000c0)={'nat\x00'}, &(0x7f0000000040)=0x54) 10:16:03 executing program 1: r0 = perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80087601, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x9, 0x83, 0x8, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000001140)={r1, &(0x7f0000000080), &(0x7f0000000080)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000000c0)={r1, &(0x7f0000000180), &(0x7f0000000600)}, 0x20) 10:16:03 executing program 5: r0 = perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80087601, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x9, 0x83, 0x8, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000001140)={r1, &(0x7f0000000080), &(0x7f0000000080)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000000c0)={r1, &(0x7f0000000180), &(0x7f0000000600)}, 0x20) 10:16:03 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r0 = open(0x0, 0x8001141042, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, &(0x7f0000000240)=@req3={0x10000, 0x100000001, 0x10000}, 0x1c) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0xe, 0x0, 0x0) write(r0, &(0x7f0000000000)="b6", 0xfffffe7e) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000001c0)='cpu.stat\x00', 0x0, 0x0) ioctl$VT_RESIZE(r1, 0x5609, &(0x7f0000000240)={0xffff, 0x401, 0x1000}) r2 = socket$inet6(0xa, 0x0, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x62a, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) lstat(0x0, &(0x7f00000002c0)) socket$inet6(0xa, 0x49c68e0740a3058b, 0x4) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) r4 = creat(0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x807f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x200}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup/syz0\x00', 0x200002, 0x0) r6 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r6, 0x4, 0x2000) fchdir(r5) r7 = socket$inet(0x2, 0x2800080001, 0x0) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000000200)={0x0, 0x0}, &(0x7f0000000140)=0xc) setresuid(0x0, 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000000680)={{{@in6=@remote, @in=@broadcast, 0x4e20, 0x8, 0x4e22, 0x0, 0x2, 0xf0, 0xb0, 0x16, 0x0, r8}, {0x58d, 0x47, 0x2, 0xfff, 0x0, 0x7, 0x60, 0x80000001}, {0x9, 0x4b3, 0x7, 0x6}, 0x40, 0x6e6bb3, 0x1, 0x1, 0x3}, {{@in=@multicast2, 0x4d3, 0x6c}, 0xa, @in6=@rand_addr="9e40e95d5e7fc44fdd448161f5191245", 0x0, 0x2, 0x3, 0x40, 0x0, 0x3ff, 0x8}}, 0xe8) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) umount2(&(0x7f0000000540)='./file0\x00', 0x0) 10:16:03 executing program 0: r0 = perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80087601, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x9, 0x83, 0x8, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000001140)={r1, &(0x7f0000000080), &(0x7f0000000080)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000000c0)={r1, &(0x7f0000000180), &(0x7f0000000600)}, 0x20) 10:16:03 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r0 = open(0x0, 0x8001141042, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, &(0x7f0000000240)=@req3={0x10000, 0x100000001, 0x10000}, 0x1c) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0xe, 0x0, 0x0) write(r0, &(0x7f0000000000)="b6", 0xfffffe7e) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000001c0)='cpu.stat\x00', 0x0, 0x0) ioctl$VT_RESIZE(r1, 0x5609, &(0x7f0000000240)={0xffff, 0x401, 0x1000}) r2 = socket$inet6(0xa, 0x0, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x62a, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) lstat(0x0, &(0x7f00000002c0)) socket$inet6(0xa, 0x49c68e0740a3058b, 0x4) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) r4 = creat(0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x807f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x200}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup/syz0\x00', 0x200002, 0x0) r6 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r6, 0x4, 0x2000) fchdir(r5) r7 = socket$inet(0x2, 0x2800080001, 0x0) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000000200)={0x0, 0x0}, &(0x7f0000000140)=0xc) setresuid(0x0, 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000000680)={{{@in6=@remote, @in=@broadcast, 0x4e20, 0x8, 0x4e22, 0x0, 0x2, 0xf0, 0xb0, 0x16, 0x0, r8}, {0x58d, 0x47, 0x2, 0xfff, 0x0, 0x7, 0x60, 0x80000001}, {0x9, 0x4b3, 0x7, 0x6}, 0x40, 0x6e6bb3, 0x1, 0x1, 0x3}, {{@in=@multicast2, 0x4d3, 0x6c}, 0xa, @in6=@rand_addr="9e40e95d5e7fc44fdd448161f5191245", 0x0, 0x2, 0x3, 0x40, 0x0, 0x3ff, 0x8}}, 0xe8) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) umount2(&(0x7f0000000540)='./file0\x00', 0x0) [ 280.483697][T12286] IPVS: ftp: loaded support on port[0] = 21 10:16:03 executing program 1: r0 = perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80087601, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x9, 0x83, 0x8, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000001140)={r1, &(0x7f0000000080), &(0x7f0000000080)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000000c0)={r1, &(0x7f0000000180), &(0x7f0000000600)}, 0x20) 10:16:03 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r0 = open(0x0, 0x8001141042, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, &(0x7f0000000240)=@req3={0x10000, 0x100000001, 0x10000}, 0x1c) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0xe, 0x0, 0x0) write(r0, &(0x7f0000000000)="b6", 0xfffffe7e) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000001c0)='cpu.stat\x00', 0x0, 0x0) ioctl$VT_RESIZE(r1, 0x5609, &(0x7f0000000240)={0xffff, 0x401, 0x1000}) r2 = socket$inet6(0xa, 0x0, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x62a, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) lstat(0x0, &(0x7f00000002c0)) socket$inet6(0xa, 0x49c68e0740a3058b, 0x4) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) r4 = creat(0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x807f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x200}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup/syz0\x00', 0x200002, 0x0) r6 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r6, 0x4, 0x2000) fchdir(r5) r7 = socket$inet(0x2, 0x2800080001, 0x0) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000000200)={0x0, 0x0}, &(0x7f0000000140)=0xc) setresuid(0x0, 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000000680)={{{@in6=@remote, @in=@broadcast, 0x4e20, 0x8, 0x4e22, 0x0, 0x2, 0xf0, 0xb0, 0x16, 0x0, r8}, {0x58d, 0x47, 0x2, 0xfff, 0x0, 0x7, 0x60, 0x80000001}, {0x9, 0x4b3, 0x7, 0x6}, 0x40, 0x6e6bb3, 0x1, 0x1, 0x3}, {{@in=@multicast2, 0x4d3, 0x6c}, 0xa, @in6=@rand_addr="9e40e95d5e7fc44fdd448161f5191245", 0x0, 0x2, 0x3, 0x40, 0x0, 0x3ff, 0x8}}, 0xe8) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) umount2(&(0x7f0000000540)='./file0\x00', 0x0) 10:16:03 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff3fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x11, 0x80002, 0x0) r2 = socket(0x11, 0x0, 0x0) setsockopt$packet_int(r2, 0x107, 0xa, 0x0, 0x0) setsockopt$packet_tx_ring(r2, 0x107, 0xd, &(0x7f00000002c0)=@req3={0x0, 0x390, 0x0, 0x0, 0x0, 0x8001}, 0x1c) setsockopt$packet_int(r1, 0x107, 0xa, &(0x7f0000788000), 0x4) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f000000b000)={0x0, 0x0, 0x0}, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f00006cdfa8)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-twofish-3way\x00'}, 0x58) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, &(0x7f00004f7000)="649c47ad46390d006dc80000009d4d54", 0x10) r5 = accept4$alg(r4, 0x0, 0x0, 0x800) io_setup(0x401, &(0x7f000014b000)=0x0) io_submit(r6, 0x1, &(0x7f000049bfe8)=[&(0x7f00004dbfc0)={0x0, 0x0, 0x0, 0x0, 0x0, r5, &(0x7f0000391000)="83", 0x1}]) io_getevents(r6, 0x0, 0x5, &(0x7f0000000300)=[{}, {}, {}, {}, {}], &(0x7f00000003c0)) ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(r3, 0xc080661a, &(0x7f0000000140)={{0x2, 0x0, @identifier="4ef5a409d723a8c784ecdc005b55561b"}}) setsockopt$packet_tx_ring(r1, 0x107, 0xd, &(0x7f00000002c0)=@req3={0x0, 0x390, 0x0, 0x0, 0x0, 0x8001}, 0x1c) setsockopt$inet_dccp_int(r1, 0x21, 0x10, &(0x7f0000000100)=0x5, 0x4) r7 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, r7, 0x0) fcntl$setstatus(r0, 0x4, 0x0) r8 = syz_open_procfs(0x0, &(0x7f000012bff2)='net/mcfilter6\x00') sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f000000b000)={0x0, 0x0, &(0x7f00005a6ff0)={&(0x7f0000451ccc)=@newsa={0x138, 0x10, 0x0, 0x0, 0x0, {{@in6}, {@in=@loopback, 0x0, 0x32}, @in6=@loopback, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_comp={0x48, 0x3, {{'deflate\x00'}}}]}, 0x138}}, 0x0) r9 = syz_open_procfs(0x0, &(0x7f000012bff2)='net/mcfilter6\x00') readv(r9, &(0x7f0000000400)=[{&(0x7f00000001c0)=""/246, 0xf6}], 0x1) ioctl$KVM_IRQFD(r9, 0x4020ae76, &(0x7f00000001c0)={r8, 0x28, 0x0, r8}) 10:16:03 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000b86000)={0x0, 0x0}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000001040)={0x2, 0x0, @loopback}, 0x10) gettid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x2000007, 0x6031, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) r1 = memfd_create(&(0x7f0000000100)='/dev/uinput\x00', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x0, 0x11, r1, 0x0) arch_prctl$ARCH_MAP_VDSO_64(0x2003, 0x0) ioctl$TUNDETACHFILTER(0xffffffffffffffff, 0x401054d6, 0x0) open(0x0, 0x200, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000280)={{{@in6=@loopback, @in6=@loopback}}, {{@in6=@initdev}, 0x0, @in6=@mcast1}}, &(0x7f0000000100)=0xc0) 10:16:03 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff3fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x11, 0x80002, 0x0) r2 = socket(0x11, 0x0, 0x0) setsockopt$packet_int(r2, 0x107, 0xa, 0x0, 0x0) setsockopt$packet_tx_ring(r2, 0x107, 0xd, &(0x7f00000002c0)=@req3={0x0, 0x390, 0x0, 0x0, 0x0, 0x8001}, 0x1c) setsockopt$packet_int(r1, 0x107, 0xa, &(0x7f0000788000), 0x4) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f000000b000)={0x0, 0x0, 0x0}, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f00006cdfa8)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-twofish-3way\x00'}, 0x58) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, &(0x7f00004f7000)="649c47ad46390d006dc80000009d4d54", 0x10) r5 = accept4$alg(r4, 0x0, 0x0, 0x800) io_setup(0x401, &(0x7f000014b000)=0x0) io_submit(r6, 0x1, &(0x7f000049bfe8)=[&(0x7f00004dbfc0)={0x0, 0x0, 0x0, 0x0, 0x0, r5, &(0x7f0000391000)="83", 0x1}]) io_getevents(r6, 0x0, 0x5, &(0x7f0000000300)=[{}, {}, {}, {}, {}], &(0x7f00000003c0)) ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(r3, 0xc080661a, &(0x7f0000000140)={{0x2, 0x0, @identifier="4ef5a409d723a8c784ecdc005b55561b"}}) setsockopt$packet_tx_ring(r1, 0x107, 0xd, &(0x7f00000002c0)=@req3={0x0, 0x390, 0x0, 0x0, 0x0, 0x8001}, 0x1c) setsockopt$inet_dccp_int(r1, 0x21, 0x10, &(0x7f0000000100)=0x5, 0x4) r7 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, r7, 0x0) fcntl$setstatus(r0, 0x4, 0x0) r8 = syz_open_procfs(0x0, &(0x7f000012bff2)='net/mcfilter6\x00') sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f000000b000)={0x0, 0x0, &(0x7f00005a6ff0)={&(0x7f0000451ccc)=@newsa={0x138, 0x10, 0x0, 0x0, 0x0, {{@in6}, {@in=@loopback, 0x0, 0x32}, @in6=@loopback, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_comp={0x48, 0x3, {{'deflate\x00'}}}]}, 0x138}}, 0x0) r9 = syz_open_procfs(0x0, &(0x7f000012bff2)='net/mcfilter6\x00') readv(r9, &(0x7f0000000400)=[{&(0x7f00000001c0)=""/246, 0xf6}], 0x1) ioctl$KVM_IRQFD(r9, 0x4020ae76, &(0x7f00000001c0)={r8, 0x28, 0x0, r8}) 10:16:04 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r0 = open(0x0, 0x8001141042, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, &(0x7f0000000240)=@req3={0x10000, 0x100000001, 0x10000}, 0x1c) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0xe, 0x0, 0x0) write(r0, &(0x7f0000000000)="b6", 0xfffffe7e) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000001c0)='cpu.stat\x00', 0x0, 0x0) ioctl$VT_RESIZE(r1, 0x5609, &(0x7f0000000240)={0xffff, 0x401, 0x1000}) r2 = socket$inet6(0xa, 0x0, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x62a, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) lstat(0x0, &(0x7f00000002c0)) socket$inet6(0xa, 0x49c68e0740a3058b, 0x4) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) r4 = creat(0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x807f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x200}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup/syz0\x00', 0x200002, 0x0) r6 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r6, 0x4, 0x2000) fchdir(r5) r7 = socket$inet(0x2, 0x2800080001, 0x0) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000000200)={0x0, 0x0}, &(0x7f0000000140)=0xc) setresuid(0x0, 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000000680)={{{@in6=@remote, @in=@broadcast, 0x4e20, 0x8, 0x4e22, 0x0, 0x2, 0xf0, 0xb0, 0x16, 0x0, r8}, {0x58d, 0x47, 0x2, 0xfff, 0x0, 0x7, 0x60, 0x80000001}, {0x9, 0x4b3, 0x7, 0x6}, 0x40, 0x6e6bb3, 0x1, 0x1, 0x3}, {{@in=@multicast2, 0x4d3, 0x6c}, 0xa, @in6=@rand_addr="9e40e95d5e7fc44fdd448161f5191245", 0x0, 0x2, 0x3, 0x40, 0x0, 0x3ff, 0x8}}, 0xe8) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) umount2(&(0x7f0000000540)='./file0\x00', 0x0) 10:16:04 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff3fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x11, 0x80002, 0x0) r2 = socket(0x11, 0x0, 0x0) setsockopt$packet_int(r2, 0x107, 0xa, 0x0, 0x0) setsockopt$packet_tx_ring(r2, 0x107, 0xd, &(0x7f00000002c0)=@req3={0x0, 0x390, 0x0, 0x0, 0x0, 0x8001}, 0x1c) setsockopt$packet_int(r1, 0x107, 0xa, &(0x7f0000788000), 0x4) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f000000b000)={0x0, 0x0, 0x0}, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f00006cdfa8)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-twofish-3way\x00'}, 0x58) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, &(0x7f00004f7000)="649c47ad46390d006dc80000009d4d54", 0x10) r5 = accept4$alg(r4, 0x0, 0x0, 0x800) io_setup(0x401, &(0x7f000014b000)=0x0) io_submit(r6, 0x1, &(0x7f000049bfe8)=[&(0x7f00004dbfc0)={0x0, 0x0, 0x0, 0x0, 0x0, r5, &(0x7f0000391000)="83", 0x1}]) io_getevents(r6, 0x0, 0x5, &(0x7f0000000300)=[{}, {}, {}, {}, {}], &(0x7f00000003c0)) ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(r3, 0xc080661a, &(0x7f0000000140)={{0x2, 0x0, @identifier="4ef5a409d723a8c784ecdc005b55561b"}}) setsockopt$packet_tx_ring(r1, 0x107, 0xd, &(0x7f00000002c0)=@req3={0x0, 0x390, 0x0, 0x0, 0x0, 0x8001}, 0x1c) setsockopt$inet_dccp_int(r1, 0x21, 0x10, &(0x7f0000000100)=0x5, 0x4) r7 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, r7, 0x0) fcntl$setstatus(r0, 0x4, 0x0) r8 = syz_open_procfs(0x0, &(0x7f000012bff2)='net/mcfilter6\x00') sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f000000b000)={0x0, 0x0, &(0x7f00005a6ff0)={&(0x7f0000451ccc)=@newsa={0x138, 0x10, 0x0, 0x0, 0x0, {{@in6}, {@in=@loopback, 0x0, 0x32}, @in6=@loopback, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_comp={0x48, 0x3, {{'deflate\x00'}}}]}, 0x138}}, 0x0) r9 = syz_open_procfs(0x0, &(0x7f000012bff2)='net/mcfilter6\x00') readv(r9, &(0x7f0000000400)=[{&(0x7f00000001c0)=""/246, 0xf6}], 0x1) ioctl$KVM_IRQFD(r9, 0x4020ae76, &(0x7f00000001c0)={r8, 0x28, 0x0, r8}) 10:16:04 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r0 = open(0x0, 0x8001141042, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, &(0x7f0000000240)=@req3={0x10000, 0x100000001, 0x10000}, 0x1c) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0xe, 0x0, 0x0) write(r0, &(0x7f0000000000)="b6", 0xfffffe7e) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000001c0)='cpu.stat\x00', 0x0, 0x0) ioctl$VT_RESIZE(r1, 0x5609, &(0x7f0000000240)={0xffff, 0x401, 0x1000}) r2 = socket$inet6(0xa, 0x0, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x62a, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) lstat(0x0, &(0x7f00000002c0)) socket$inet6(0xa, 0x49c68e0740a3058b, 0x4) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) r4 = creat(0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x807f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x200}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup/syz0\x00', 0x200002, 0x0) r6 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r6, 0x4, 0x2000) fchdir(r5) r7 = socket$inet(0x2, 0x2800080001, 0x0) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000000200)={0x0, 0x0}, &(0x7f0000000140)=0xc) setresuid(0x0, 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000000680)={{{@in6=@remote, @in=@broadcast, 0x4e20, 0x8, 0x4e22, 0x0, 0x2, 0xf0, 0xb0, 0x16, 0x0, r8}, {0x58d, 0x47, 0x2, 0xfff, 0x0, 0x7, 0x60, 0x80000001}, {0x9, 0x4b3, 0x7, 0x6}, 0x40, 0x6e6bb3, 0x1, 0x1, 0x3}, {{@in=@multicast2, 0x4d3, 0x6c}, 0xa, @in6=@rand_addr="9e40e95d5e7fc44fdd448161f5191245", 0x0, 0x2, 0x3, 0x40, 0x0, 0x3ff, 0x8}}, 0xe8) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) umount2(&(0x7f0000000540)='./file0\x00', 0x0) 10:16:04 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r0 = open(0x0, 0x8001141042, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, &(0x7f0000000240)=@req3={0x10000, 0x100000001, 0x10000}, 0x1c) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0xe, 0x0, 0x0) write(r0, &(0x7f0000000000)="b6", 0xfffffe7e) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000001c0)='cpu.stat\x00', 0x0, 0x0) ioctl$VT_RESIZE(r1, 0x5609, &(0x7f0000000240)={0xffff, 0x401, 0x1000}) r2 = socket$inet6(0xa, 0x0, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x62a, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) lstat(0x0, &(0x7f00000002c0)) socket$inet6(0xa, 0x49c68e0740a3058b, 0x4) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) r4 = creat(0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x807f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x200}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup/syz0\x00', 0x200002, 0x0) r6 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r6, 0x4, 0x2000) fchdir(r5) r7 = socket$inet(0x2, 0x2800080001, 0x0) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000000200)={0x0, 0x0}, &(0x7f0000000140)=0xc) setresuid(0x0, 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000000680)={{{@in6=@remote, @in=@broadcast, 0x4e20, 0x8, 0x4e22, 0x0, 0x2, 0xf0, 0xb0, 0x16, 0x0, r8}, {0x58d, 0x47, 0x2, 0xfff, 0x0, 0x7, 0x60, 0x80000001}, {0x9, 0x4b3, 0x7, 0x6}, 0x40, 0x6e6bb3, 0x1, 0x1, 0x3}, {{@in=@multicast2, 0x4d3, 0x6c}, 0xa, @in6=@rand_addr="9e40e95d5e7fc44fdd448161f5191245", 0x0, 0x2, 0x3, 0x40, 0x0, 0x3ff, 0x8}}, 0xe8) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) umount2(&(0x7f0000000540)='./file0\x00', 0x0) 10:16:04 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff3fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x11, 0x80002, 0x0) r2 = socket(0x11, 0x0, 0x0) setsockopt$packet_int(r2, 0x107, 0xa, 0x0, 0x0) setsockopt$packet_tx_ring(r2, 0x107, 0xd, &(0x7f00000002c0)=@req3={0x0, 0x390, 0x0, 0x0, 0x0, 0x8001}, 0x1c) setsockopt$packet_int(r1, 0x107, 0xa, &(0x7f0000788000), 0x4) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f000000b000)={0x0, 0x0, 0x0}, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f00006cdfa8)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-twofish-3way\x00'}, 0x58) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, &(0x7f00004f7000)="649c47ad46390d006dc80000009d4d54", 0x10) r5 = accept4$alg(r4, 0x0, 0x0, 0x800) io_setup(0x401, &(0x7f000014b000)=0x0) io_submit(r6, 0x1, &(0x7f000049bfe8)=[&(0x7f00004dbfc0)={0x0, 0x0, 0x0, 0x0, 0x0, r5, &(0x7f0000391000)="83", 0x1}]) io_getevents(r6, 0x0, 0x5, &(0x7f0000000300)=[{}, {}, {}, {}, {}], &(0x7f00000003c0)) ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(r3, 0xc080661a, &(0x7f0000000140)={{0x2, 0x0, @identifier="4ef5a409d723a8c784ecdc005b55561b"}}) setsockopt$packet_tx_ring(r1, 0x107, 0xd, &(0x7f00000002c0)=@req3={0x0, 0x390, 0x0, 0x0, 0x0, 0x8001}, 0x1c) setsockopt$inet_dccp_int(r1, 0x21, 0x10, &(0x7f0000000100)=0x5, 0x4) r7 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, r7, 0x0) fcntl$setstatus(r0, 0x4, 0x0) r8 = syz_open_procfs(0x0, &(0x7f000012bff2)='net/mcfilter6\x00') sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f000000b000)={0x0, 0x0, &(0x7f00005a6ff0)={&(0x7f0000451ccc)=@newsa={0x138, 0x10, 0x0, 0x0, 0x0, {{@in6}, {@in=@loopback, 0x0, 0x32}, @in6=@loopback, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_comp={0x48, 0x3, {{'deflate\x00'}}}]}, 0x138}}, 0x0) r9 = syz_open_procfs(0x0, &(0x7f000012bff2)='net/mcfilter6\x00') readv(r9, &(0x7f0000000400)=[{&(0x7f00000001c0)=""/246, 0xf6}], 0x1) ioctl$KVM_IRQFD(r9, 0x4020ae76, &(0x7f00000001c0)={r8, 0x28, 0x0, r8}) 10:16:05 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff3fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x11, 0x80002, 0x0) r2 = socket(0x11, 0x0, 0x0) setsockopt$packet_int(r2, 0x107, 0xa, 0x0, 0x0) setsockopt$packet_tx_ring(r2, 0x107, 0xd, &(0x7f00000002c0)=@req3={0x0, 0x390, 0x0, 0x0, 0x0, 0x8001}, 0x1c) setsockopt$packet_int(r1, 0x107, 0xa, &(0x7f0000788000), 0x4) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f000000b000)={0x0, 0x0, 0x0}, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f00006cdfa8)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-twofish-3way\x00'}, 0x58) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, &(0x7f00004f7000)="649c47ad46390d006dc80000009d4d54", 0x10) r5 = accept4$alg(r4, 0x0, 0x0, 0x800) io_setup(0x401, &(0x7f000014b000)=0x0) io_submit(r6, 0x1, &(0x7f000049bfe8)=[&(0x7f00004dbfc0)={0x0, 0x0, 0x0, 0x0, 0x0, r5, &(0x7f0000391000)="83", 0x1}]) io_getevents(r6, 0x0, 0x5, &(0x7f0000000300)=[{}, {}, {}, {}, {}], &(0x7f00000003c0)) ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(r3, 0xc080661a, &(0x7f0000000140)={{0x2, 0x0, @identifier="4ef5a409d723a8c784ecdc005b55561b"}}) setsockopt$packet_tx_ring(r1, 0x107, 0xd, &(0x7f00000002c0)=@req3={0x0, 0x390, 0x0, 0x0, 0x0, 0x8001}, 0x1c) setsockopt$inet_dccp_int(r1, 0x21, 0x10, &(0x7f0000000100)=0x5, 0x4) r7 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, r7, 0x0) fcntl$setstatus(r0, 0x4, 0x0) r8 = syz_open_procfs(0x0, &(0x7f000012bff2)='net/mcfilter6\x00') sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f000000b000)={0x0, 0x0, &(0x7f00005a6ff0)={&(0x7f0000451ccc)=@newsa={0x138, 0x10, 0x0, 0x0, 0x0, {{@in6}, {@in=@loopback, 0x0, 0x32}, @in6=@loopback, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_comp={0x48, 0x3, {{'deflate\x00'}}}]}, 0x138}}, 0x0) r9 = syz_open_procfs(0x0, &(0x7f000012bff2)='net/mcfilter6\x00') readv(r9, &(0x7f0000000400)=[{&(0x7f00000001c0)=""/246, 0xf6}], 0x1) ioctl$KVM_IRQFD(r9, 0x4020ae76, &(0x7f00000001c0)={r8, 0x28, 0x0, r8}) [ 282.637622][ T7] tipc: TX() has been purged, node left! 10:16:05 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff3fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x11, 0x80002, 0x0) r2 = socket(0x11, 0x0, 0x0) setsockopt$packet_int(r2, 0x107, 0xa, 0x0, 0x0) setsockopt$packet_tx_ring(r2, 0x107, 0xd, &(0x7f00000002c0)=@req3={0x0, 0x390, 0x0, 0x0, 0x0, 0x8001}, 0x1c) setsockopt$packet_int(r1, 0x107, 0xa, &(0x7f0000788000), 0x4) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f000000b000)={0x0, 0x0, 0x0}, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f00006cdfa8)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-twofish-3way\x00'}, 0x58) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, &(0x7f00004f7000)="649c47ad46390d006dc80000009d4d54", 0x10) r5 = accept4$alg(r4, 0x0, 0x0, 0x800) io_setup(0x401, &(0x7f000014b000)=0x0) io_submit(r6, 0x1, &(0x7f000049bfe8)=[&(0x7f00004dbfc0)={0x0, 0x0, 0x0, 0x0, 0x0, r5, &(0x7f0000391000)="83", 0x1}]) io_getevents(r6, 0x0, 0x5, &(0x7f0000000300)=[{}, {}, {}, {}, {}], &(0x7f00000003c0)) ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(r3, 0xc080661a, &(0x7f0000000140)={{0x2, 0x0, @identifier="4ef5a409d723a8c784ecdc005b55561b"}}) setsockopt$packet_tx_ring(r1, 0x107, 0xd, &(0x7f00000002c0)=@req3={0x0, 0x390, 0x0, 0x0, 0x0, 0x8001}, 0x1c) setsockopt$inet_dccp_int(r1, 0x21, 0x10, &(0x7f0000000100)=0x5, 0x4) r7 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, r7, 0x0) fcntl$setstatus(r0, 0x4, 0x0) r8 = syz_open_procfs(0x0, &(0x7f000012bff2)='net/mcfilter6\x00') sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f000000b000)={0x0, 0x0, &(0x7f00005a6ff0)={&(0x7f0000451ccc)=@newsa={0x138, 0x10, 0x0, 0x0, 0x0, {{@in6}, {@in=@loopback, 0x0, 0x32}, @in6=@loopback, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_comp={0x48, 0x3, {{'deflate\x00'}}}]}, 0x138}}, 0x0) r9 = syz_open_procfs(0x0, &(0x7f000012bff2)='net/mcfilter6\x00') readv(r9, &(0x7f0000000400)=[{&(0x7f00000001c0)=""/246, 0xf6}], 0x1) ioctl$KVM_IRQFD(r9, 0x4020ae76, &(0x7f00000001c0)={r8, 0x28, 0x0, r8}) [ 282.797603][ T7] tipc: TX() has been purged, node left! 10:16:05 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff3fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x11, 0x80002, 0x0) r2 = socket(0x11, 0x0, 0x0) setsockopt$packet_int(r2, 0x107, 0xa, 0x0, 0x0) setsockopt$packet_tx_ring(r2, 0x107, 0xd, &(0x7f00000002c0)=@req3={0x0, 0x390, 0x0, 0x0, 0x0, 0x8001}, 0x1c) setsockopt$packet_int(r1, 0x107, 0xa, &(0x7f0000788000), 0x4) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f000000b000)={0x0, 0x0, 0x0}, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f00006cdfa8)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-twofish-3way\x00'}, 0x58) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, &(0x7f00004f7000)="649c47ad46390d006dc80000009d4d54", 0x10) r5 = accept4$alg(r4, 0x0, 0x0, 0x800) io_setup(0x401, &(0x7f000014b000)=0x0) io_submit(r6, 0x1, &(0x7f000049bfe8)=[&(0x7f00004dbfc0)={0x0, 0x0, 0x0, 0x0, 0x0, r5, &(0x7f0000391000)="83", 0x1}]) io_getevents(r6, 0x0, 0x5, &(0x7f0000000300)=[{}, {}, {}, {}, {}], &(0x7f00000003c0)) ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(r3, 0xc080661a, &(0x7f0000000140)={{0x2, 0x0, @identifier="4ef5a409d723a8c784ecdc005b55561b"}}) setsockopt$packet_tx_ring(r1, 0x107, 0xd, &(0x7f00000002c0)=@req3={0x0, 0x390, 0x0, 0x0, 0x0, 0x8001}, 0x1c) setsockopt$inet_dccp_int(r1, 0x21, 0x10, &(0x7f0000000100)=0x5, 0x4) r7 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, r7, 0x0) fcntl$setstatus(r0, 0x4, 0x0) r8 = syz_open_procfs(0x0, &(0x7f000012bff2)='net/mcfilter6\x00') sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f000000b000)={0x0, 0x0, &(0x7f00005a6ff0)={&(0x7f0000451ccc)=@newsa={0x138, 0x10, 0x0, 0x0, 0x0, {{@in6}, {@in=@loopback, 0x0, 0x32}, @in6=@loopback, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_comp={0x48, 0x3, {{'deflate\x00'}}}]}, 0x138}}, 0x0) r9 = syz_open_procfs(0x0, &(0x7f000012bff2)='net/mcfilter6\x00') readv(r9, &(0x7f0000000400)=[{&(0x7f00000001c0)=""/246, 0xf6}], 0x1) ioctl$KVM_IRQFD(r9, 0x4020ae76, &(0x7f00000001c0)={r8, 0x28, 0x0, r8}) 10:16:05 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff3fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x11, 0x80002, 0x0) r2 = socket(0x11, 0x0, 0x0) setsockopt$packet_int(r2, 0x107, 0xa, 0x0, 0x0) setsockopt$packet_tx_ring(r2, 0x107, 0xd, &(0x7f00000002c0)=@req3={0x0, 0x390, 0x0, 0x0, 0x0, 0x8001}, 0x1c) setsockopt$packet_int(r1, 0x107, 0xa, &(0x7f0000788000), 0x4) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f000000b000)={0x0, 0x0, 0x0}, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f00006cdfa8)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-twofish-3way\x00'}, 0x58) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, &(0x7f00004f7000)="649c47ad46390d006dc80000009d4d54", 0x10) r5 = accept4$alg(r4, 0x0, 0x0, 0x800) io_setup(0x401, &(0x7f000014b000)=0x0) io_submit(r6, 0x1, &(0x7f000049bfe8)=[&(0x7f00004dbfc0)={0x0, 0x0, 0x0, 0x0, 0x0, r5, &(0x7f0000391000)="83", 0x1}]) io_getevents(r6, 0x0, 0x5, &(0x7f0000000300)=[{}, {}, {}, {}, {}], &(0x7f00000003c0)) ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(r3, 0xc080661a, &(0x7f0000000140)={{0x2, 0x0, @identifier="4ef5a409d723a8c784ecdc005b55561b"}}) setsockopt$packet_tx_ring(r1, 0x107, 0xd, &(0x7f00000002c0)=@req3={0x0, 0x390, 0x0, 0x0, 0x0, 0x8001}, 0x1c) setsockopt$inet_dccp_int(r1, 0x21, 0x10, &(0x7f0000000100)=0x5, 0x4) r7 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, r7, 0x0) fcntl$setstatus(r0, 0x4, 0x0) r8 = syz_open_procfs(0x0, &(0x7f000012bff2)='net/mcfilter6\x00') sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f000000b000)={0x0, 0x0, &(0x7f00005a6ff0)={&(0x7f0000451ccc)=@newsa={0x138, 0x10, 0x0, 0x0, 0x0, {{@in6}, {@in=@loopback, 0x0, 0x32}, @in6=@loopback, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_comp={0x48, 0x3, {{'deflate\x00'}}}]}, 0x138}}, 0x0) r9 = syz_open_procfs(0x0, &(0x7f000012bff2)='net/mcfilter6\x00') readv(r9, &(0x7f0000000400)=[{&(0x7f00000001c0)=""/246, 0xf6}], 0x1) ioctl$KVM_IRQFD(r9, 0x4020ae76, &(0x7f00000001c0)={r8, 0x28, 0x0, r8}) 10:16:05 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r0 = open(0x0, 0x8001141042, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, &(0x7f0000000240)=@req3={0x10000, 0x100000001, 0x10000}, 0x1c) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0xe, 0x0, 0x0) write(r0, &(0x7f0000000000)="b6", 0xfffffe7e) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000001c0)='cpu.stat\x00', 0x0, 0x0) ioctl$VT_RESIZE(r1, 0x5609, &(0x7f0000000240)={0xffff, 0x401, 0x1000}) r2 = socket$inet6(0xa, 0x0, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x62a, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) lstat(0x0, &(0x7f00000002c0)) socket$inet6(0xa, 0x49c68e0740a3058b, 0x4) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) r4 = creat(0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x807f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x200}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup/syz0\x00', 0x200002, 0x0) r6 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r6, 0x4, 0x2000) fchdir(r5) r7 = socket$inet(0x2, 0x2800080001, 0x0) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000000200)={0x0, 0x0}, &(0x7f0000000140)=0xc) setresuid(0x0, 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000000680)={{{@in6=@remote, @in=@broadcast, 0x4e20, 0x8, 0x4e22, 0x0, 0x2, 0xf0, 0xb0, 0x16, 0x0, r8}, {0x58d, 0x47, 0x2, 0xfff, 0x0, 0x7, 0x60, 0x80000001}, {0x9, 0x4b3, 0x7, 0x6}, 0x40, 0x6e6bb3, 0x1, 0x1, 0x3}, {{@in=@multicast2, 0x4d3, 0x6c}, 0xa, @in6=@rand_addr="9e40e95d5e7fc44fdd448161f5191245", 0x0, 0x2, 0x3, 0x40, 0x0, 0x3ff, 0x8}}, 0xe8) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) umount2(&(0x7f0000000540)='./file0\x00', 0x0) 10:16:06 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000b86000)={0x0, 0x0}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000001040)={0x2, 0x0, @loopback}, 0x10) gettid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x2000007, 0x6031, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) r1 = memfd_create(&(0x7f0000000100)='/dev/uinput\x00', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x0, 0x11, r1, 0x0) arch_prctl$ARCH_MAP_VDSO_64(0x2003, 0x0) ioctl$TUNDETACHFILTER(0xffffffffffffffff, 0x401054d6, 0x0) open(0x0, 0x200, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000280)={{{@in6=@loopback, @in6=@loopback}}, {{@in6=@initdev}, 0x0, @in6=@mcast1}}, &(0x7f0000000100)=0xc0) 10:16:06 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r0 = open(0x0, 0x8001141042, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, &(0x7f0000000240)=@req3={0x10000, 0x100000001, 0x10000}, 0x1c) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0xe, 0x0, 0x0) write(r0, &(0x7f0000000000)="b6", 0xfffffe7e) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000001c0)='cpu.stat\x00', 0x0, 0x0) ioctl$VT_RESIZE(r1, 0x5609, &(0x7f0000000240)={0xffff, 0x401, 0x1000}) r2 = socket$inet6(0xa, 0x0, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x62a, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) lstat(0x0, &(0x7f00000002c0)) socket$inet6(0xa, 0x49c68e0740a3058b, 0x4) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) r4 = creat(0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x807f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x200}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup/syz0\x00', 0x200002, 0x0) r6 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r6, 0x4, 0x2000) fchdir(r5) r7 = socket$inet(0x2, 0x2800080001, 0x0) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000000200)={0x0, 0x0}, &(0x7f0000000140)=0xc) setresuid(0x0, 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000000680)={{{@in6=@remote, @in=@broadcast, 0x4e20, 0x8, 0x4e22, 0x0, 0x2, 0xf0, 0xb0, 0x16, 0x0, r8}, {0x58d, 0x47, 0x2, 0xfff, 0x0, 0x7, 0x60, 0x80000001}, {0x9, 0x4b3, 0x7, 0x6}, 0x40, 0x6e6bb3, 0x1, 0x1, 0x3}, {{@in=@multicast2, 0x4d3, 0x6c}, 0xa, @in6=@rand_addr="9e40e95d5e7fc44fdd448161f5191245", 0x0, 0x2, 0x3, 0x40, 0x0, 0x3ff, 0x8}}, 0xe8) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) umount2(&(0x7f0000000540)='./file0\x00', 0x0) 10:16:06 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff3fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x11, 0x80002, 0x0) r2 = socket(0x11, 0x0, 0x0) setsockopt$packet_int(r2, 0x107, 0xa, 0x0, 0x0) setsockopt$packet_tx_ring(r2, 0x107, 0xd, &(0x7f00000002c0)=@req3={0x0, 0x390, 0x0, 0x0, 0x0, 0x8001}, 0x1c) setsockopt$packet_int(r1, 0x107, 0xa, &(0x7f0000788000), 0x4) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f000000b000)={0x0, 0x0, 0x0}, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f00006cdfa8)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-twofish-3way\x00'}, 0x58) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, &(0x7f00004f7000)="649c47ad46390d006dc80000009d4d54", 0x10) r5 = accept4$alg(r4, 0x0, 0x0, 0x800) io_setup(0x401, &(0x7f000014b000)=0x0) io_submit(r6, 0x1, &(0x7f000049bfe8)=[&(0x7f00004dbfc0)={0x0, 0x0, 0x0, 0x0, 0x0, r5, &(0x7f0000391000)="83", 0x1}]) io_getevents(r6, 0x0, 0x5, &(0x7f0000000300)=[{}, {}, {}, {}, {}], &(0x7f00000003c0)) ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(r3, 0xc080661a, &(0x7f0000000140)={{0x2, 0x0, @identifier="4ef5a409d723a8c784ecdc005b55561b"}}) setsockopt$packet_tx_ring(r1, 0x107, 0xd, &(0x7f00000002c0)=@req3={0x0, 0x390, 0x0, 0x0, 0x0, 0x8001}, 0x1c) setsockopt$inet_dccp_int(r1, 0x21, 0x10, &(0x7f0000000100)=0x5, 0x4) r7 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, r7, 0x0) fcntl$setstatus(r0, 0x4, 0x0) r8 = syz_open_procfs(0x0, &(0x7f000012bff2)='net/mcfilter6\x00') sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f000000b000)={0x0, 0x0, &(0x7f00005a6ff0)={&(0x7f0000451ccc)=@newsa={0x138, 0x10, 0x0, 0x0, 0x0, {{@in6}, {@in=@loopback, 0x0, 0x32}, @in6=@loopback, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_comp={0x48, 0x3, {{'deflate\x00'}}}]}, 0x138}}, 0x0) r9 = syz_open_procfs(0x0, &(0x7f000012bff2)='net/mcfilter6\x00') readv(r9, &(0x7f0000000400)=[{&(0x7f00000001c0)=""/246, 0xf6}], 0x1) ioctl$KVM_IRQFD(r9, 0x4020ae76, &(0x7f00000001c0)={r8, 0x28, 0x0, r8}) 10:16:06 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff3fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x11, 0x80002, 0x0) r2 = socket(0x11, 0x0, 0x0) setsockopt$packet_int(r2, 0x107, 0xa, 0x0, 0x0) setsockopt$packet_tx_ring(r2, 0x107, 0xd, &(0x7f00000002c0)=@req3={0x0, 0x390, 0x0, 0x0, 0x0, 0x8001}, 0x1c) setsockopt$packet_int(r1, 0x107, 0xa, &(0x7f0000788000), 0x4) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f000000b000)={0x0, 0x0, 0x0}, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f00006cdfa8)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-twofish-3way\x00'}, 0x58) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, &(0x7f00004f7000)="649c47ad46390d006dc80000009d4d54", 0x10) r5 = accept4$alg(r4, 0x0, 0x0, 0x800) io_setup(0x401, &(0x7f000014b000)=0x0) io_submit(r6, 0x1, &(0x7f000049bfe8)=[&(0x7f00004dbfc0)={0x0, 0x0, 0x0, 0x0, 0x0, r5, &(0x7f0000391000)="83", 0x1}]) io_getevents(r6, 0x0, 0x5, &(0x7f0000000300)=[{}, {}, {}, {}, {}], &(0x7f00000003c0)) ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(r3, 0xc080661a, &(0x7f0000000140)={{0x2, 0x0, @identifier="4ef5a409d723a8c784ecdc005b55561b"}}) setsockopt$packet_tx_ring(r1, 0x107, 0xd, &(0x7f00000002c0)=@req3={0x0, 0x390, 0x0, 0x0, 0x0, 0x8001}, 0x1c) setsockopt$inet_dccp_int(r1, 0x21, 0x10, &(0x7f0000000100)=0x5, 0x4) r7 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, r7, 0x0) fcntl$setstatus(r0, 0x4, 0x0) r8 = syz_open_procfs(0x0, &(0x7f000012bff2)='net/mcfilter6\x00') sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f000000b000)={0x0, 0x0, &(0x7f00005a6ff0)={&(0x7f0000451ccc)=@newsa={0x138, 0x10, 0x0, 0x0, 0x0, {{@in6}, {@in=@loopback, 0x0, 0x32}, @in6=@loopback, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_comp={0x48, 0x3, {{'deflate\x00'}}}]}, 0x138}}, 0x0) r9 = syz_open_procfs(0x0, &(0x7f000012bff2)='net/mcfilter6\x00') readv(r9, &(0x7f0000000400)=[{&(0x7f00000001c0)=""/246, 0xf6}], 0x1) ioctl$KVM_IRQFD(r9, 0x4020ae76, &(0x7f00000001c0)={r8, 0x28, 0x0, r8}) 10:16:06 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff3fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x11, 0x80002, 0x0) r2 = socket(0x11, 0x0, 0x0) setsockopt$packet_int(r2, 0x107, 0xa, 0x0, 0x0) setsockopt$packet_tx_ring(r2, 0x107, 0xd, &(0x7f00000002c0)=@req3={0x0, 0x390, 0x0, 0x0, 0x0, 0x8001}, 0x1c) setsockopt$packet_int(r1, 0x107, 0xa, &(0x7f0000788000), 0x4) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f000000b000)={0x0, 0x0, 0x0}, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f00006cdfa8)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-twofish-3way\x00'}, 0x58) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, &(0x7f00004f7000)="649c47ad46390d006dc80000009d4d54", 0x10) r5 = accept4$alg(r4, 0x0, 0x0, 0x800) io_setup(0x401, &(0x7f000014b000)=0x0) io_submit(r6, 0x1, &(0x7f000049bfe8)=[&(0x7f00004dbfc0)={0x0, 0x0, 0x0, 0x0, 0x0, r5, &(0x7f0000391000)="83", 0x1}]) io_getevents(r6, 0x0, 0x5, &(0x7f0000000300)=[{}, {}, {}, {}, {}], &(0x7f00000003c0)) ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(r3, 0xc080661a, &(0x7f0000000140)={{0x2, 0x0, @identifier="4ef5a409d723a8c784ecdc005b55561b"}}) setsockopt$packet_tx_ring(r1, 0x107, 0xd, &(0x7f00000002c0)=@req3={0x0, 0x390, 0x0, 0x0, 0x0, 0x8001}, 0x1c) setsockopt$inet_dccp_int(r1, 0x21, 0x10, &(0x7f0000000100)=0x5, 0x4) r7 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, r7, 0x0) fcntl$setstatus(r0, 0x4, 0x0) r8 = syz_open_procfs(0x0, &(0x7f000012bff2)='net/mcfilter6\x00') sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f000000b000)={0x0, 0x0, &(0x7f00005a6ff0)={&(0x7f0000451ccc)=@newsa={0x138, 0x10, 0x0, 0x0, 0x0, {{@in6}, {@in=@loopback, 0x0, 0x32}, @in6=@loopback, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_comp={0x48, 0x3, {{'deflate\x00'}}}]}, 0x138}}, 0x0) r9 = syz_open_procfs(0x0, &(0x7f000012bff2)='net/mcfilter6\x00') readv(r9, &(0x7f0000000400)=[{&(0x7f00000001c0)=""/246, 0xf6}], 0x1) ioctl$KVM_IRQFD(r9, 0x4020ae76, &(0x7f00000001c0)={r8, 0x28, 0x0, r8}) 10:16:06 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff3fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x11, 0x80002, 0x0) r2 = socket(0x11, 0x0, 0x0) setsockopt$packet_int(r2, 0x107, 0xa, 0x0, 0x0) setsockopt$packet_tx_ring(r2, 0x107, 0xd, &(0x7f00000002c0)=@req3={0x0, 0x390, 0x0, 0x0, 0x0, 0x8001}, 0x1c) setsockopt$packet_int(r1, 0x107, 0xa, &(0x7f0000788000), 0x4) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f000000b000)={0x0, 0x0, 0x0}, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f00006cdfa8)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-twofish-3way\x00'}, 0x58) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, &(0x7f00004f7000)="649c47ad46390d006dc80000009d4d54", 0x10) r5 = accept4$alg(r4, 0x0, 0x0, 0x800) io_setup(0x401, &(0x7f000014b000)=0x0) io_submit(r6, 0x1, &(0x7f000049bfe8)=[&(0x7f00004dbfc0)={0x0, 0x0, 0x0, 0x0, 0x0, r5, &(0x7f0000391000)="83", 0x1}]) io_getevents(r6, 0x0, 0x5, &(0x7f0000000300)=[{}, {}, {}, {}, {}], &(0x7f00000003c0)) ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(r3, 0xc080661a, &(0x7f0000000140)={{0x2, 0x0, @identifier="4ef5a409d723a8c784ecdc005b55561b"}}) setsockopt$packet_tx_ring(r1, 0x107, 0xd, &(0x7f00000002c0)=@req3={0x0, 0x390, 0x0, 0x0, 0x0, 0x8001}, 0x1c) setsockopt$inet_dccp_int(r1, 0x21, 0x10, &(0x7f0000000100)=0x5, 0x4) r7 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, r7, 0x0) fcntl$setstatus(r0, 0x4, 0x0) r8 = syz_open_procfs(0x0, &(0x7f000012bff2)='net/mcfilter6\x00') sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f000000b000)={0x0, 0x0, &(0x7f00005a6ff0)={&(0x7f0000451ccc)=@newsa={0x138, 0x10, 0x0, 0x0, 0x0, {{@in6}, {@in=@loopback, 0x0, 0x32}, @in6=@loopback, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_comp={0x48, 0x3, {{'deflate\x00'}}}]}, 0x138}}, 0x0) r9 = syz_open_procfs(0x0, &(0x7f000012bff2)='net/mcfilter6\x00') readv(r9, &(0x7f0000000400)=[{&(0x7f00000001c0)=""/246, 0xf6}], 0x1) ioctl$KVM_IRQFD(r9, 0x4020ae76, &(0x7f00000001c0)={r8, 0x28, 0x0, r8}) 10:16:07 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff3fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x11, 0x80002, 0x0) r2 = socket(0x11, 0x0, 0x0) setsockopt$packet_int(r2, 0x107, 0xa, 0x0, 0x0) setsockopt$packet_tx_ring(r2, 0x107, 0xd, &(0x7f00000002c0)=@req3={0x0, 0x390, 0x0, 0x0, 0x0, 0x8001}, 0x1c) setsockopt$packet_int(r1, 0x107, 0xa, &(0x7f0000788000), 0x4) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f000000b000)={0x0, 0x0, 0x0}, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f00006cdfa8)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-twofish-3way\x00'}, 0x58) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, &(0x7f00004f7000)="649c47ad46390d006dc80000009d4d54", 0x10) r5 = accept4$alg(r4, 0x0, 0x0, 0x800) io_setup(0x401, &(0x7f000014b000)=0x0) io_submit(r6, 0x1, &(0x7f000049bfe8)=[&(0x7f00004dbfc0)={0x0, 0x0, 0x0, 0x0, 0x0, r5, &(0x7f0000391000)="83", 0x1}]) io_getevents(r6, 0x0, 0x5, &(0x7f0000000300)=[{}, {}, {}, {}, {}], &(0x7f00000003c0)) ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(r3, 0xc080661a, &(0x7f0000000140)={{0x2, 0x0, @identifier="4ef5a409d723a8c784ecdc005b55561b"}}) setsockopt$packet_tx_ring(r1, 0x107, 0xd, &(0x7f00000002c0)=@req3={0x0, 0x390, 0x0, 0x0, 0x0, 0x8001}, 0x1c) setsockopt$inet_dccp_int(r1, 0x21, 0x10, &(0x7f0000000100)=0x5, 0x4) r7 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, r7, 0x0) fcntl$setstatus(r0, 0x4, 0x0) r8 = syz_open_procfs(0x0, &(0x7f000012bff2)='net/mcfilter6\x00') sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f000000b000)={0x0, 0x0, &(0x7f00005a6ff0)={&(0x7f0000451ccc)=@newsa={0x138, 0x10, 0x0, 0x0, 0x0, {{@in6}, {@in=@loopback, 0x0, 0x32}, @in6=@loopback, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_comp={0x48, 0x3, {{'deflate\x00'}}}]}, 0x138}}, 0x0) r9 = syz_open_procfs(0x0, &(0x7f000012bff2)='net/mcfilter6\x00') readv(r9, &(0x7f0000000400)=[{&(0x7f00000001c0)=""/246, 0xf6}], 0x1) ioctl$KVM_IRQFD(r9, 0x4020ae76, &(0x7f00000001c0)={r8, 0x28, 0x0, r8}) 10:16:07 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000b86000)={0x0, 0x0}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000001040)={0x2, 0x0, @loopback}, 0x10) gettid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x2000007, 0x6031, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) r1 = memfd_create(&(0x7f0000000100)='/dev/uinput\x00', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x0, 0x11, r1, 0x0) arch_prctl$ARCH_MAP_VDSO_64(0x2003, 0x0) ioctl$TUNDETACHFILTER(0xffffffffffffffff, 0x401054d6, 0x0) open(0x0, 0x200, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000280)={{{@in6=@loopback, @in6=@loopback}}, {{@in6=@initdev}, 0x0, @in6=@mcast1}}, &(0x7f0000000100)=0xc0) 10:16:07 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000b86000)={0x0, 0x0}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000001040)={0x2, 0x0, @loopback}, 0x10) gettid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x2000007, 0x6031, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) r1 = memfd_create(&(0x7f0000000100)='/dev/uinput\x00', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x0, 0x11, r1, 0x0) arch_prctl$ARCH_MAP_VDSO_64(0x2003, 0x0) ioctl$TUNDETACHFILTER(0xffffffffffffffff, 0x401054d6, 0x0) open(0x0, 0x200, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000280)={{{@in6=@loopback, @in6=@loopback}}, {{@in6=@initdev}, 0x0, @in6=@mcast1}}, &(0x7f0000000100)=0xc0) 10:16:07 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff3fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x11, 0x80002, 0x0) r2 = socket(0x11, 0x0, 0x0) setsockopt$packet_int(r2, 0x107, 0xa, 0x0, 0x0) setsockopt$packet_tx_ring(r2, 0x107, 0xd, &(0x7f00000002c0)=@req3={0x0, 0x390, 0x0, 0x0, 0x0, 0x8001}, 0x1c) setsockopt$packet_int(r1, 0x107, 0xa, &(0x7f0000788000), 0x4) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f000000b000)={0x0, 0x0, 0x0}, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f00006cdfa8)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-twofish-3way\x00'}, 0x58) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, &(0x7f00004f7000)="649c47ad46390d006dc80000009d4d54", 0x10) r5 = accept4$alg(r4, 0x0, 0x0, 0x800) io_setup(0x401, &(0x7f000014b000)=0x0) io_submit(r6, 0x1, &(0x7f000049bfe8)=[&(0x7f00004dbfc0)={0x0, 0x0, 0x0, 0x0, 0x0, r5, &(0x7f0000391000)="83", 0x1}]) io_getevents(r6, 0x0, 0x5, &(0x7f0000000300)=[{}, {}, {}, {}, {}], &(0x7f00000003c0)) ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(r3, 0xc080661a, &(0x7f0000000140)={{0x2, 0x0, @identifier="4ef5a409d723a8c784ecdc005b55561b"}}) setsockopt$packet_tx_ring(r1, 0x107, 0xd, &(0x7f00000002c0)=@req3={0x0, 0x390, 0x0, 0x0, 0x0, 0x8001}, 0x1c) setsockopt$inet_dccp_int(r1, 0x21, 0x10, &(0x7f0000000100)=0x5, 0x4) r7 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, r7, 0x0) fcntl$setstatus(r0, 0x4, 0x0) r8 = syz_open_procfs(0x0, &(0x7f000012bff2)='net/mcfilter6\x00') sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f000000b000)={0x0, 0x0, &(0x7f00005a6ff0)={&(0x7f0000451ccc)=@newsa={0x138, 0x10, 0x0, 0x0, 0x0, {{@in6}, {@in=@loopback, 0x0, 0x32}, @in6=@loopback, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_comp={0x48, 0x3, {{'deflate\x00'}}}]}, 0x138}}, 0x0) r9 = syz_open_procfs(0x0, &(0x7f000012bff2)='net/mcfilter6\x00') readv(r9, &(0x7f0000000400)=[{&(0x7f00000001c0)=""/246, 0xf6}], 0x1) ioctl$KVM_IRQFD(r9, 0x4020ae76, &(0x7f00000001c0)={r8, 0x28, 0x0, r8}) 10:16:07 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff3fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x11, 0x80002, 0x0) r2 = socket(0x11, 0x0, 0x0) setsockopt$packet_int(r2, 0x107, 0xa, 0x0, 0x0) setsockopt$packet_tx_ring(r2, 0x107, 0xd, &(0x7f00000002c0)=@req3={0x0, 0x390, 0x0, 0x0, 0x0, 0x8001}, 0x1c) setsockopt$packet_int(r1, 0x107, 0xa, &(0x7f0000788000), 0x4) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f000000b000)={0x0, 0x0, 0x0}, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f00006cdfa8)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-twofish-3way\x00'}, 0x58) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, &(0x7f00004f7000)="649c47ad46390d006dc80000009d4d54", 0x10) r5 = accept4$alg(r4, 0x0, 0x0, 0x800) io_setup(0x401, &(0x7f000014b000)=0x0) io_submit(r6, 0x1, &(0x7f000049bfe8)=[&(0x7f00004dbfc0)={0x0, 0x0, 0x0, 0x0, 0x0, r5, &(0x7f0000391000)="83", 0x1}]) io_getevents(r6, 0x0, 0x5, &(0x7f0000000300)=[{}, {}, {}, {}, {}], &(0x7f00000003c0)) ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(r3, 0xc080661a, &(0x7f0000000140)={{0x2, 0x0, @identifier="4ef5a409d723a8c784ecdc005b55561b"}}) setsockopt$packet_tx_ring(r1, 0x107, 0xd, &(0x7f00000002c0)=@req3={0x0, 0x390, 0x0, 0x0, 0x0, 0x8001}, 0x1c) setsockopt$inet_dccp_int(r1, 0x21, 0x10, &(0x7f0000000100)=0x5, 0x4) r7 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, r7, 0x0) fcntl$setstatus(r0, 0x4, 0x0) r8 = syz_open_procfs(0x0, &(0x7f000012bff2)='net/mcfilter6\x00') sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f000000b000)={0x0, 0x0, &(0x7f00005a6ff0)={&(0x7f0000451ccc)=@newsa={0x138, 0x10, 0x0, 0x0, 0x0, {{@in6}, {@in=@loopback, 0x0, 0x32}, @in6=@loopback, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_comp={0x48, 0x3, {{'deflate\x00'}}}]}, 0x138}}, 0x0) r9 = syz_open_procfs(0x0, &(0x7f000012bff2)='net/mcfilter6\x00') readv(r9, &(0x7f0000000400)=[{&(0x7f00000001c0)=""/246, 0xf6}], 0x1) ioctl$KVM_IRQFD(r9, 0x4020ae76, &(0x7f00000001c0)={r8, 0x28, 0x0, r8}) 10:16:08 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff3fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x11, 0x80002, 0x0) r2 = socket(0x11, 0x0, 0x0) setsockopt$packet_int(r2, 0x107, 0xa, 0x0, 0x0) setsockopt$packet_tx_ring(r2, 0x107, 0xd, &(0x7f00000002c0)=@req3={0x0, 0x390, 0x0, 0x0, 0x0, 0x8001}, 0x1c) setsockopt$packet_int(r1, 0x107, 0xa, &(0x7f0000788000), 0x4) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f000000b000)={0x0, 0x0, 0x0}, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f00006cdfa8)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-twofish-3way\x00'}, 0x58) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, &(0x7f00004f7000)="649c47ad46390d006dc80000009d4d54", 0x10) r5 = accept4$alg(r4, 0x0, 0x0, 0x800) io_setup(0x401, &(0x7f000014b000)=0x0) io_submit(r6, 0x1, &(0x7f000049bfe8)=[&(0x7f00004dbfc0)={0x0, 0x0, 0x0, 0x0, 0x0, r5, &(0x7f0000391000)="83", 0x1}]) io_getevents(r6, 0x0, 0x5, &(0x7f0000000300)=[{}, {}, {}, {}, {}], &(0x7f00000003c0)) ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(r3, 0xc080661a, &(0x7f0000000140)={{0x2, 0x0, @identifier="4ef5a409d723a8c784ecdc005b55561b"}}) setsockopt$packet_tx_ring(r1, 0x107, 0xd, &(0x7f00000002c0)=@req3={0x0, 0x390, 0x0, 0x0, 0x0, 0x8001}, 0x1c) setsockopt$inet_dccp_int(r1, 0x21, 0x10, &(0x7f0000000100)=0x5, 0x4) r7 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, r7, 0x0) fcntl$setstatus(r0, 0x4, 0x0) r8 = syz_open_procfs(0x0, &(0x7f000012bff2)='net/mcfilter6\x00') sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f000000b000)={0x0, 0x0, &(0x7f00005a6ff0)={&(0x7f0000451ccc)=@newsa={0x138, 0x10, 0x0, 0x0, 0x0, {{@in6}, {@in=@loopback, 0x0, 0x32}, @in6=@loopback, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_comp={0x48, 0x3, {{'deflate\x00'}}}]}, 0x138}}, 0x0) r9 = syz_open_procfs(0x0, &(0x7f000012bff2)='net/mcfilter6\x00') readv(r9, &(0x7f0000000400)=[{&(0x7f00000001c0)=""/246, 0xf6}], 0x1) ioctl$KVM_IRQFD(r9, 0x4020ae76, &(0x7f00000001c0)={r8, 0x28, 0x0, r8}) 10:16:09 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000b86000)={0x0, 0x0}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000001040)={0x2, 0x0, @loopback}, 0x10) gettid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x2000007, 0x6031, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) r1 = memfd_create(&(0x7f0000000100)='/dev/uinput\x00', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x0, 0x11, r1, 0x0) arch_prctl$ARCH_MAP_VDSO_64(0x2003, 0x0) ioctl$TUNDETACHFILTER(0xffffffffffffffff, 0x401054d6, 0x0) open(0x0, 0x200, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000280)={{{@in6=@loopback, @in6=@loopback}}, {{@in6=@initdev}, 0x0, @in6=@mcast1}}, &(0x7f0000000100)=0xc0) 10:16:09 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff3fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x11, 0x80002, 0x0) r2 = socket(0x11, 0x0, 0x0) setsockopt$packet_int(r2, 0x107, 0xa, 0x0, 0x0) setsockopt$packet_tx_ring(r2, 0x107, 0xd, &(0x7f00000002c0)=@req3={0x0, 0x390, 0x0, 0x0, 0x0, 0x8001}, 0x1c) setsockopt$packet_int(r1, 0x107, 0xa, &(0x7f0000788000), 0x4) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f000000b000)={0x0, 0x0, 0x0}, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f00006cdfa8)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-twofish-3way\x00'}, 0x58) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, &(0x7f00004f7000)="649c47ad46390d006dc80000009d4d54", 0x10) r5 = accept4$alg(r4, 0x0, 0x0, 0x800) io_setup(0x401, &(0x7f000014b000)=0x0) io_submit(r6, 0x1, &(0x7f000049bfe8)=[&(0x7f00004dbfc0)={0x0, 0x0, 0x0, 0x0, 0x0, r5, &(0x7f0000391000)="83", 0x1}]) io_getevents(r6, 0x0, 0x5, &(0x7f0000000300)=[{}, {}, {}, {}, {}], &(0x7f00000003c0)) ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(r3, 0xc080661a, &(0x7f0000000140)={{0x2, 0x0, @identifier="4ef5a409d723a8c784ecdc005b55561b"}}) setsockopt$packet_tx_ring(r1, 0x107, 0xd, &(0x7f00000002c0)=@req3={0x0, 0x390, 0x0, 0x0, 0x0, 0x8001}, 0x1c) setsockopt$inet_dccp_int(r1, 0x21, 0x10, &(0x7f0000000100)=0x5, 0x4) r7 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, r7, 0x0) fcntl$setstatus(r0, 0x4, 0x0) r8 = syz_open_procfs(0x0, &(0x7f000012bff2)='net/mcfilter6\x00') sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f000000b000)={0x0, 0x0, &(0x7f00005a6ff0)={&(0x7f0000451ccc)=@newsa={0x138, 0x10, 0x0, 0x0, 0x0, {{@in6}, {@in=@loopback, 0x0, 0x32}, @in6=@loopback, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_comp={0x48, 0x3, {{'deflate\x00'}}}]}, 0x138}}, 0x0) r9 = syz_open_procfs(0x0, &(0x7f000012bff2)='net/mcfilter6\x00') readv(r9, &(0x7f0000000400)=[{&(0x7f00000001c0)=""/246, 0xf6}], 0x1) ioctl$KVM_IRQFD(r9, 0x4020ae76, &(0x7f00000001c0)={r8, 0x28, 0x0, r8}) 10:16:09 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff3fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x11, 0x80002, 0x0) r2 = socket(0x11, 0x0, 0x0) setsockopt$packet_int(r2, 0x107, 0xa, 0x0, 0x0) setsockopt$packet_tx_ring(r2, 0x107, 0xd, &(0x7f00000002c0)=@req3={0x0, 0x390, 0x0, 0x0, 0x0, 0x8001}, 0x1c) setsockopt$packet_int(r1, 0x107, 0xa, &(0x7f0000788000), 0x4) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f000000b000)={0x0, 0x0, 0x0}, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f00006cdfa8)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-twofish-3way\x00'}, 0x58) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, &(0x7f00004f7000)="649c47ad46390d006dc80000009d4d54", 0x10) r5 = accept4$alg(r4, 0x0, 0x0, 0x800) io_setup(0x401, &(0x7f000014b000)=0x0) io_submit(r6, 0x1, &(0x7f000049bfe8)=[&(0x7f00004dbfc0)={0x0, 0x0, 0x0, 0x0, 0x0, r5, &(0x7f0000391000)="83", 0x1}]) io_getevents(r6, 0x0, 0x5, &(0x7f0000000300)=[{}, {}, {}, {}, {}], &(0x7f00000003c0)) ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(r3, 0xc080661a, &(0x7f0000000140)={{0x2, 0x0, @identifier="4ef5a409d723a8c784ecdc005b55561b"}}) setsockopt$packet_tx_ring(r1, 0x107, 0xd, &(0x7f00000002c0)=@req3={0x0, 0x390, 0x0, 0x0, 0x0, 0x8001}, 0x1c) setsockopt$inet_dccp_int(r1, 0x21, 0x10, &(0x7f0000000100)=0x5, 0x4) r7 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, r7, 0x0) fcntl$setstatus(r0, 0x4, 0x0) r8 = syz_open_procfs(0x0, &(0x7f000012bff2)='net/mcfilter6\x00') sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f000000b000)={0x0, 0x0, &(0x7f00005a6ff0)={&(0x7f0000451ccc)=@newsa={0x138, 0x10, 0x0, 0x0, 0x0, {{@in6}, {@in=@loopback, 0x0, 0x32}, @in6=@loopback, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_comp={0x48, 0x3, {{'deflate\x00'}}}]}, 0x138}}, 0x0) r9 = syz_open_procfs(0x0, &(0x7f000012bff2)='net/mcfilter6\x00') readv(r9, &(0x7f0000000400)=[{&(0x7f00000001c0)=""/246, 0xf6}], 0x1) ioctl$KVM_IRQFD(r9, 0x4020ae76, &(0x7f00000001c0)={r8, 0x28, 0x0, r8}) 10:16:09 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) syz_open_dev$ndb(&(0x7f0000000100)='/dev/nbd#\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x0, 0x8}, 0x1, 0x0, 0x1, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000000), &(0x7f0000000080)=0x8) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000001600)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000480)='cpuset.effective_cpus\x00', 0x26e1, 0x0) syz_open_dev$mice(0x0, 0x0, 0x8400) ioctl$BLKDISCARD(0xffffffffffffffff, 0x1277, 0x0) r2 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r3 = dup(r2) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000140)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000ffb000/0x2000)=nil}) openat$cgroup_procs(r2, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) remap_file_pages(&(0x7f00001ae000/0x3000)=nil, 0x3000, 0x2, 0x16f, 0x100020) r4 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x4400, 0x0) preadv(r4, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000014c0)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0xc) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000002380)={{0x0, 0x0, r5, 0xffffffffffffffff}}) io_submit(0x0, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x5, 0x0, 0xffffffffffffffff, 0x0}]) lstat(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000300)) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000001400)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x0, 0xb}}, 0x20) [ 287.555310][T12450] mmap: syz-executor.0 (12450) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.rst. 10:16:10 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x0, @broadcast}, 0x10) 10:16:10 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff3fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x11, 0x80002, 0x0) r2 = socket(0x11, 0x0, 0x0) setsockopt$packet_int(r2, 0x107, 0xa, 0x0, 0x0) setsockopt$packet_tx_ring(r2, 0x107, 0xd, &(0x7f00000002c0)=@req3={0x0, 0x390, 0x0, 0x0, 0x0, 0x8001}, 0x1c) setsockopt$packet_int(r1, 0x107, 0xa, &(0x7f0000788000), 0x4) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f000000b000)={0x0, 0x0, 0x0}, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f00006cdfa8)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-twofish-3way\x00'}, 0x58) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, &(0x7f00004f7000)="649c47ad46390d006dc80000009d4d54", 0x10) r5 = accept4$alg(r4, 0x0, 0x0, 0x800) io_setup(0x401, &(0x7f000014b000)=0x0) io_submit(r6, 0x1, &(0x7f000049bfe8)=[&(0x7f00004dbfc0)={0x0, 0x0, 0x0, 0x0, 0x0, r5, &(0x7f0000391000)="83", 0x1}]) io_getevents(r6, 0x0, 0x5, &(0x7f0000000300)=[{}, {}, {}, {}, {}], &(0x7f00000003c0)) ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(r3, 0xc080661a, &(0x7f0000000140)={{0x2, 0x0, @identifier="4ef5a409d723a8c784ecdc005b55561b"}}) setsockopt$packet_tx_ring(r1, 0x107, 0xd, &(0x7f00000002c0)=@req3={0x0, 0x390, 0x0, 0x0, 0x0, 0x8001}, 0x1c) setsockopt$inet_dccp_int(r1, 0x21, 0x10, &(0x7f0000000100)=0x5, 0x4) r7 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, r7, 0x0) fcntl$setstatus(r0, 0x4, 0x0) r8 = syz_open_procfs(0x0, &(0x7f000012bff2)='net/mcfilter6\x00') sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f000000b000)={0x0, 0x0, &(0x7f00005a6ff0)={&(0x7f0000451ccc)=@newsa={0x138, 0x10, 0x0, 0x0, 0x0, {{@in6}, {@in=@loopback, 0x0, 0x32}, @in6=@loopback, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_comp={0x48, 0x3, {{'deflate\x00'}}}]}, 0x138}}, 0x0) r9 = syz_open_procfs(0x0, &(0x7f000012bff2)='net/mcfilter6\x00') readv(r9, &(0x7f0000000400)=[{&(0x7f00000001c0)=""/246, 0xf6}], 0x1) ioctl$KVM_IRQFD(r9, 0x4020ae76, &(0x7f00000001c0)={r8, 0x28, 0x0, r8}) 10:16:10 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000b86000)={0x0, 0x0}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000001040)={0x2, 0x0, @loopback}, 0x10) gettid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x2000007, 0x6031, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) r1 = memfd_create(&(0x7f0000000100)='/dev/uinput\x00', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x0, 0x11, r1, 0x0) arch_prctl$ARCH_MAP_VDSO_64(0x2003, 0x0) ioctl$TUNDETACHFILTER(0xffffffffffffffff, 0x401054d6, 0x0) open(0x0, 0x200, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000280)={{{@in6=@loopback, @in6=@loopback}}, {{@in6=@initdev}, 0x0, @in6=@mcast1}}, &(0x7f0000000100)=0xc0) 10:16:10 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000b86000)={0x0, 0x0}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000001040)={0x2, 0x0, @loopback}, 0x10) gettid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x2000007, 0x6031, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) r1 = memfd_create(&(0x7f0000000100)='/dev/uinput\x00', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x0, 0x11, r1, 0x0) arch_prctl$ARCH_MAP_VDSO_64(0x2003, 0x0) ioctl$TUNDETACHFILTER(0xffffffffffffffff, 0x401054d6, 0x0) open(0x0, 0x200, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000280)={{{@in6=@loopback, @in6=@loopback}}, {{@in6=@initdev}, 0x0, @in6=@mcast1}}, &(0x7f0000000100)=0xc0) 10:16:10 executing program 5: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, 0x0, 0x0) 10:16:11 executing program 5: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, 0x0, 0x0) 10:16:11 executing program 4: openat$ttyS3(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ttyS3\x00', 0x900b01, 0x0) 10:16:11 executing program 5: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, 0x0, 0x0) [ 288.795900][T12450] syz-executor.0 (12450) used greatest stack depth: 9832 bytes left 10:16:13 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000b86000)={0x0, 0x0}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000001040)={0x2, 0x0, @loopback}, 0x10) gettid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x2000007, 0x6031, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) r1 = memfd_create(&(0x7f0000000100)='/dev/uinput\x00', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x0, 0x11, r1, 0x0) arch_prctl$ARCH_MAP_VDSO_64(0x2003, 0x0) ioctl$TUNDETACHFILTER(0xffffffffffffffff, 0x401054d6, 0x0) open(0x0, 0x200, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000280)={{{@in6=@loopback, @in6=@loopback}}, {{@in6=@initdev}, 0x0, @in6=@mcast1}}, &(0x7f0000000100)=0xc0) 10:16:13 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000003c0)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x7}, 0xd8) 10:16:13 executing program 5: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, 0x0, 0x0) 10:16:13 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) syz_open_dev$ndb(&(0x7f0000000100)='/dev/nbd#\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x0, 0x8}, 0x1, 0x0, 0x1, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000000), &(0x7f0000000080)=0x8) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000001600)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000480)='cpuset.effective_cpus\x00', 0x26e1, 0x0) syz_open_dev$mice(0x0, 0x0, 0x8400) ioctl$BLKDISCARD(0xffffffffffffffff, 0x1277, 0x0) r2 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r3 = dup(r2) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000140)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000ffb000/0x2000)=nil}) openat$cgroup_procs(r2, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) remap_file_pages(&(0x7f00001ae000/0x3000)=nil, 0x3000, 0x2, 0x16f, 0x100020) r4 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x4400, 0x0) preadv(r4, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000014c0)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0xc) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000002380)={{0x0, 0x0, r5, 0xffffffffffffffff}}) io_submit(0x0, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x5, 0x0, 0xffffffffffffffff, 0x0}]) lstat(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000300)) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000001400)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x0, 0xb}}, 0x20) 10:16:13 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) syz_open_dev$ndb(&(0x7f0000000100)='/dev/nbd#\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x0, 0x8}, 0x1, 0x0, 0x1, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000000), &(0x7f0000000080)=0x8) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000001600)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000480)='cpuset.effective_cpus\x00', 0x26e1, 0x0) syz_open_dev$mice(0x0, 0x0, 0x8400) ioctl$BLKDISCARD(0xffffffffffffffff, 0x1277, 0x0) r2 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r3 = dup(r2) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000140)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000ffb000/0x2000)=nil}) openat$cgroup_procs(r2, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) remap_file_pages(&(0x7f00001ae000/0x3000)=nil, 0x3000, 0x2, 0x16f, 0x100020) r4 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x4400, 0x0) preadv(r4, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000014c0)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0xc) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000002380)={{0x0, 0x0, r5, 0xffffffffffffffff}}) io_submit(0x0, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x5, 0x0, 0xffffffffffffffff, 0x0}]) lstat(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000300)) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000001400)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x0, 0xb}}, 0x20) 10:16:13 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) syz_open_dev$ndb(&(0x7f0000000100)='/dev/nbd#\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x0, 0x8}, 0x1, 0x0, 0x1, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000000), &(0x7f0000000080)=0x8) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000001600)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000480)='cpuset.effective_cpus\x00', 0x26e1, 0x0) syz_open_dev$mice(0x0, 0x0, 0x8400) ioctl$BLKDISCARD(0xffffffffffffffff, 0x1277, 0x0) r2 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r3 = dup(r2) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000140)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000ffb000/0x2000)=nil}) openat$cgroup_procs(r2, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) remap_file_pages(&(0x7f00001ae000/0x3000)=nil, 0x3000, 0x2, 0x16f, 0x100020) r4 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x4400, 0x0) preadv(r4, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000014c0)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0xc) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000002380)={{0x0, 0x0, r5, 0xffffffffffffffff}}) io_submit(0x0, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x5, 0x0, 0xffffffffffffffff, 0x0}]) lstat(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000300)) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000001400)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x0, 0xb}}, 0x20) 10:16:14 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000b86000)={0x0, 0x0}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000001040)={0x2, 0x0, @loopback}, 0x10) gettid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x2000007, 0x6031, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) r1 = memfd_create(&(0x7f0000000100)='/dev/uinput\x00', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x0, 0x11, r1, 0x0) arch_prctl$ARCH_MAP_VDSO_64(0x2003, 0x0) ioctl$TUNDETACHFILTER(0xffffffffffffffff, 0x401054d6, 0x0) open(0x0, 0x200, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000280)={{{@in6=@loopback, @in6=@loopback}}, {{@in6=@initdev}, 0x0, @in6=@mcast1}}, &(0x7f0000000100)=0xc0) 10:16:14 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000b86000)={0x0, 0x0}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000001040)={0x2, 0x0, @loopback}, 0x10) gettid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x2000007, 0x6031, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) r1 = memfd_create(&(0x7f0000000100)='/dev/uinput\x00', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x0, 0x11, r1, 0x0) arch_prctl$ARCH_MAP_VDSO_64(0x2003, 0x0) ioctl$TUNDETACHFILTER(0xffffffffffffffff, 0x401054d6, 0x0) open(0x0, 0x200, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000280)={{{@in6=@loopback, @in6=@loopback}}, {{@in6=@initdev}, 0x0, @in6=@mcast1}}, &(0x7f0000000100)=0xc0) 10:16:14 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) syz_open_dev$ndb(&(0x7f0000000100)='/dev/nbd#\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x0, 0x8}, 0x1, 0x0, 0x1, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000000), &(0x7f0000000080)=0x8) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000001600)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000480)='cpuset.effective_cpus\x00', 0x26e1, 0x0) syz_open_dev$mice(0x0, 0x0, 0x8400) ioctl$BLKDISCARD(0xffffffffffffffff, 0x1277, 0x0) r2 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r3 = dup(r2) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000140)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000ffb000/0x2000)=nil}) openat$cgroup_procs(r2, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) remap_file_pages(&(0x7f00001ae000/0x3000)=nil, 0x3000, 0x2, 0x16f, 0x100020) r4 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x4400, 0x0) preadv(r4, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000014c0)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0xc) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000002380)={{0x0, 0x0, r5, 0xffffffffffffffff}}) io_submit(0x0, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x5, 0x0, 0xffffffffffffffff, 0x0}]) lstat(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000300)) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000001400)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x0, 0xb}}, 0x20) 10:16:15 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) syz_open_dev$ndb(&(0x7f0000000100)='/dev/nbd#\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x0, 0x8}, 0x1, 0x0, 0x1, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000000), &(0x7f0000000080)=0x8) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000001600)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000480)='cpuset.effective_cpus\x00', 0x26e1, 0x0) syz_open_dev$mice(0x0, 0x0, 0x8400) ioctl$BLKDISCARD(0xffffffffffffffff, 0x1277, 0x0) r2 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r3 = dup(r2) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000140)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000ffb000/0x2000)=nil}) openat$cgroup_procs(r2, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) remap_file_pages(&(0x7f00001ae000/0x3000)=nil, 0x3000, 0x2, 0x16f, 0x100020) r4 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x4400, 0x0) preadv(r4, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000014c0)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0xc) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000002380)={{0x0, 0x0, r5, 0xffffffffffffffff}}) io_submit(0x0, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x5, 0x0, 0xffffffffffffffff, 0x0}]) lstat(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000300)) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000001400)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x0, 0xb}}, 0x20) 10:16:16 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) syz_open_dev$ndb(&(0x7f0000000100)='/dev/nbd#\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x0, 0x8}, 0x1, 0x0, 0x1, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000000), &(0x7f0000000080)=0x8) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000001600)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000480)='cpuset.effective_cpus\x00', 0x26e1, 0x0) syz_open_dev$mice(0x0, 0x0, 0x8400) ioctl$BLKDISCARD(0xffffffffffffffff, 0x1277, 0x0) r2 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r3 = dup(r2) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000140)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000ffb000/0x2000)=nil}) openat$cgroup_procs(r2, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) remap_file_pages(&(0x7f00001ae000/0x3000)=nil, 0x3000, 0x2, 0x16f, 0x100020) r4 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x4400, 0x0) preadv(r4, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000014c0)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0xc) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000002380)={{0x0, 0x0, r5, 0xffffffffffffffff}}) io_submit(0x0, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x5, 0x0, 0xffffffffffffffff, 0x0}]) lstat(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000300)) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000001400)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x0, 0xb}}, 0x20) 10:16:16 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) syz_open_dev$ndb(&(0x7f0000000100)='/dev/nbd#\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x0, 0x8}, 0x1, 0x0, 0x1, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000000), &(0x7f0000000080)=0x8) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000001600)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000480)='cpuset.effective_cpus\x00', 0x26e1, 0x0) syz_open_dev$mice(0x0, 0x0, 0x8400) ioctl$BLKDISCARD(0xffffffffffffffff, 0x1277, 0x0) r2 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r3 = dup(r2) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000140)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000ffb000/0x2000)=nil}) openat$cgroup_procs(r2, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) remap_file_pages(&(0x7f00001ae000/0x3000)=nil, 0x3000, 0x2, 0x16f, 0x100020) r4 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x4400, 0x0) preadv(r4, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000014c0)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0xc) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000002380)={{0x0, 0x0, r5, 0xffffffffffffffff}}) io_submit(0x0, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x5, 0x0, 0xffffffffffffffff, 0x0}]) lstat(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000300)) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000001400)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x0, 0xb}}, 0x20) 10:16:16 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) syz_open_dev$ndb(&(0x7f0000000100)='/dev/nbd#\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x0, 0x8}, 0x1, 0x0, 0x1, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000000), &(0x7f0000000080)=0x8) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000001600)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000480)='cpuset.effective_cpus\x00', 0x26e1, 0x0) syz_open_dev$mice(0x0, 0x0, 0x8400) ioctl$BLKDISCARD(0xffffffffffffffff, 0x1277, 0x0) r2 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r3 = dup(r2) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000140)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000ffb000/0x2000)=nil}) openat$cgroup_procs(r2, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) remap_file_pages(&(0x7f00001ae000/0x3000)=nil, 0x3000, 0x2, 0x16f, 0x100020) r4 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x4400, 0x0) preadv(r4, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000014c0)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0xc) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000002380)={{0x0, 0x0, r5, 0xffffffffffffffff}}) io_submit(0x0, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x5, 0x0, 0xffffffffffffffff, 0x0}]) lstat(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000300)) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000001400)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x0, 0xb}}, 0x20) 10:16:17 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) syz_open_dev$ndb(&(0x7f0000000100)='/dev/nbd#\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x0, 0x8}, 0x1, 0x0, 0x1, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000000), &(0x7f0000000080)=0x8) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000001600)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000480)='cpuset.effective_cpus\x00', 0x26e1, 0x0) syz_open_dev$mice(0x0, 0x0, 0x8400) ioctl$BLKDISCARD(0xffffffffffffffff, 0x1277, 0x0) r2 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r3 = dup(r2) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000140)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000ffb000/0x2000)=nil}) openat$cgroup_procs(r2, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) remap_file_pages(&(0x7f00001ae000/0x3000)=nil, 0x3000, 0x2, 0x16f, 0x100020) r4 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x4400, 0x0) preadv(r4, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000014c0)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0xc) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000002380)={{0x0, 0x0, r5, 0xffffffffffffffff}}) io_submit(0x0, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x5, 0x0, 0xffffffffffffffff, 0x0}]) lstat(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000300)) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000001400)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x0, 0xb}}, 0x20) 10:16:17 executing program 2: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) syz_open_dev$ndb(&(0x7f0000000100)='/dev/nbd#\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x0, 0x8}, 0x1, 0x0, 0x1, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000000), &(0x7f0000000080)=0x8) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000001600)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000480)='cpuset.effective_cpus\x00', 0x26e1, 0x0) syz_open_dev$mice(0x0, 0x0, 0x8400) ioctl$BLKDISCARD(0xffffffffffffffff, 0x1277, 0x0) r2 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r3 = dup(r2) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000140)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000ffb000/0x2000)=nil}) openat$cgroup_procs(r2, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) remap_file_pages(&(0x7f00001ae000/0x3000)=nil, 0x3000, 0x2, 0x16f, 0x100020) r4 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x4400, 0x0) preadv(r4, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000014c0)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0xc) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000002380)={{0x0, 0x0, r5, 0xffffffffffffffff}}) io_submit(0x0, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x5, 0x0, 0xffffffffffffffff, 0x0}]) lstat(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000300)) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000001400)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x0, 0xb}}, 0x20) 10:16:18 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) syz_open_dev$ndb(&(0x7f0000000100)='/dev/nbd#\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x0, 0x8}, 0x1, 0x0, 0x1, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000000), &(0x7f0000000080)=0x8) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000001600)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000480)='cpuset.effective_cpus\x00', 0x26e1, 0x0) syz_open_dev$mice(0x0, 0x0, 0x8400) ioctl$BLKDISCARD(0xffffffffffffffff, 0x1277, 0x0) r2 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r3 = dup(r2) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000140)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000ffb000/0x2000)=nil}) openat$cgroup_procs(r2, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) remap_file_pages(&(0x7f00001ae000/0x3000)=nil, 0x3000, 0x2, 0x16f, 0x100020) r4 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x4400, 0x0) preadv(r4, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000014c0)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0xc) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000002380)={{0x0, 0x0, r5, 0xffffffffffffffff}}) io_submit(0x0, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x5, 0x0, 0xffffffffffffffff, 0x0}]) lstat(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000300)) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000001400)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x0, 0xb}}, 0x20) 10:16:18 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) syz_open_dev$ndb(&(0x7f0000000100)='/dev/nbd#\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x0, 0x8}, 0x1, 0x0, 0x1, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000000), &(0x7f0000000080)=0x8) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000001600)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000480)='cpuset.effective_cpus\x00', 0x26e1, 0x0) syz_open_dev$mice(0x0, 0x0, 0x8400) ioctl$BLKDISCARD(0xffffffffffffffff, 0x1277, 0x0) r2 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r3 = dup(r2) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000140)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000ffb000/0x2000)=nil}) openat$cgroup_procs(r2, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) remap_file_pages(&(0x7f00001ae000/0x3000)=nil, 0x3000, 0x2, 0x16f, 0x100020) r4 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x4400, 0x0) preadv(r4, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000014c0)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0xc) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000002380)={{0x0, 0x0, r5, 0xffffffffffffffff}}) io_submit(0x0, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x5, 0x0, 0xffffffffffffffff, 0x0}]) lstat(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000300)) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000001400)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x0, 0xb}}, 0x20) 10:16:18 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x4, 0x4, 0x4, 0xd}, 0x2c) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ppoll(&(0x7f00000000c0)=[{r1}], 0x1, 0x0, 0x0, 0xffffffffffffffd4) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r0, &(0x7f0000000080), &(0x7f00000000c0)}, 0x20) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) 10:16:18 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x4, 0x4, 0x4, 0xd}, 0x2c) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ppoll(&(0x7f00000000c0)=[{r1}], 0x1, 0x0, 0x0, 0xffffffffffffffd4) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r0, &(0x7f0000000080), &(0x7f00000000c0)}, 0x20) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) 10:16:19 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x4, 0x4, 0x4, 0xd}, 0x2c) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ppoll(&(0x7f00000000c0)=[{r1}], 0x1, 0x0, 0x0, 0xffffffffffffffd4) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r0, &(0x7f0000000080), &(0x7f00000000c0)}, 0x20) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) 10:16:19 executing program 2: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) syz_open_dev$ndb(&(0x7f0000000100)='/dev/nbd#\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x0, 0x8}, 0x1, 0x0, 0x1, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000000), &(0x7f0000000080)=0x8) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000001600)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000480)='cpuset.effective_cpus\x00', 0x26e1, 0x0) syz_open_dev$mice(0x0, 0x0, 0x8400) ioctl$BLKDISCARD(0xffffffffffffffff, 0x1277, 0x0) r2 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r3 = dup(r2) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000140)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000ffb000/0x2000)=nil}) openat$cgroup_procs(r2, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) remap_file_pages(&(0x7f00001ae000/0x3000)=nil, 0x3000, 0x2, 0x16f, 0x100020) r4 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x4400, 0x0) preadv(r4, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000014c0)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0xc) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000002380)={{0x0, 0x0, r5, 0xffffffffffffffff}}) io_submit(0x0, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x5, 0x0, 0xffffffffffffffff, 0x0}]) lstat(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000300)) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000001400)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x0, 0xb}}, 0x20) 10:16:19 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x4, 0x4, 0x4, 0xd}, 0x2c) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ppoll(&(0x7f00000000c0)=[{r1}], 0x1, 0x0, 0x0, 0xffffffffffffffd4) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r0, &(0x7f0000000080), &(0x7f00000000c0)}, 0x20) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) 10:16:19 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x4, 0x4, 0x4, 0xd}, 0x2c) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ppoll(&(0x7f00000000c0)=[{r1}], 0x1, 0x0, 0x0, 0xffffffffffffffd4) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r0, &(0x7f0000000080), &(0x7f00000000c0)}, 0x20) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) 10:16:19 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) syz_open_dev$ndb(&(0x7f0000000100)='/dev/nbd#\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x0, 0x8}, 0x1, 0x0, 0x1, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000000), &(0x7f0000000080)=0x8) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000001600)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000480)='cpuset.effective_cpus\x00', 0x26e1, 0x0) syz_open_dev$mice(0x0, 0x0, 0x8400) ioctl$BLKDISCARD(0xffffffffffffffff, 0x1277, 0x0) r2 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r3 = dup(r2) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000140)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000ffb000/0x2000)=nil}) openat$cgroup_procs(r2, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) remap_file_pages(&(0x7f00001ae000/0x3000)=nil, 0x3000, 0x2, 0x16f, 0x100020) r4 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x4400, 0x0) preadv(r4, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000014c0)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0xc) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000002380)={{0x0, 0x0, r5, 0xffffffffffffffff}}) io_submit(0x0, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x5, 0x0, 0xffffffffffffffff, 0x0}]) lstat(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000300)) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000001400)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x0, 0xb}}, 0x20) 10:16:19 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) syz_open_dev$ndb(&(0x7f0000000100)='/dev/nbd#\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x0, 0x8}, 0x1, 0x0, 0x1, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000000), &(0x7f0000000080)=0x8) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000001600)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000480)='cpuset.effective_cpus\x00', 0x26e1, 0x0) syz_open_dev$mice(0x0, 0x0, 0x8400) ioctl$BLKDISCARD(0xffffffffffffffff, 0x1277, 0x0) r2 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r3 = dup(r2) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000140)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000ffb000/0x2000)=nil}) openat$cgroup_procs(r2, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) remap_file_pages(&(0x7f00001ae000/0x3000)=nil, 0x3000, 0x2, 0x16f, 0x100020) r4 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x4400, 0x0) preadv(r4, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000014c0)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0xc) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000002380)={{0x0, 0x0, r5, 0xffffffffffffffff}}) io_submit(0x0, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x5, 0x0, 0xffffffffffffffff, 0x0}]) lstat(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000300)) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000001400)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x0, 0xb}}, 0x20) 10:16:19 executing program 5: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r1 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) getsockname(r1, &(0x7f0000000080)=@nfc, &(0x7f0000000000)=0x80) 10:16:19 executing program 0: r0 = socket(0xa, 0x1, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000001c0)={'team_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=@newlink={0x3c, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x1c, 0x12, @bridge_slave={{0x14, 0x1, 'bridge_slave\x00'}, {0x4}}}]}, 0x3c}}, 0x0) 10:16:20 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x4, 0x4, 0x4, 0xd}, 0x2c) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ppoll(&(0x7f00000000c0)=[{r1}], 0x1, 0x0, 0x0, 0xffffffffffffffd4) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r0, &(0x7f0000000080), &(0x7f00000000c0)}, 0x20) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) 10:16:20 executing program 0: r0 = socket(0xa, 0x1, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000001c0)={'team_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=@newlink={0x3c, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x1c, 0x12, @bridge_slave={{0x14, 0x1, 'bridge_slave\x00'}, {0x4}}}]}, 0x3c}}, 0x0) 10:16:20 executing program 5: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r1 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) getsockname(r1, &(0x7f0000000080)=@nfc, &(0x7f0000000000)=0x80) 10:16:20 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x4, 0x4, 0x4, 0xd}, 0x2c) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ppoll(&(0x7f00000000c0)=[{r1}], 0x1, 0x0, 0x0, 0xffffffffffffffd4) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r0, &(0x7f0000000080), &(0x7f00000000c0)}, 0x20) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) 10:16:20 executing program 0: r0 = socket(0xa, 0x1, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000001c0)={'team_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=@newlink={0x3c, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x1c, 0x12, @bridge_slave={{0x14, 0x1, 'bridge_slave\x00'}, {0x4}}}]}, 0x3c}}, 0x0) 10:16:21 executing program 2: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) syz_open_dev$ndb(&(0x7f0000000100)='/dev/nbd#\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x0, 0x8}, 0x1, 0x0, 0x1, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000000), &(0x7f0000000080)=0x8) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000001600)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000480)='cpuset.effective_cpus\x00', 0x26e1, 0x0) syz_open_dev$mice(0x0, 0x0, 0x8400) ioctl$BLKDISCARD(0xffffffffffffffff, 0x1277, 0x0) r2 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r3 = dup(r2) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000140)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000ffb000/0x2000)=nil}) openat$cgroup_procs(r2, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) remap_file_pages(&(0x7f00001ae000/0x3000)=nil, 0x3000, 0x2, 0x16f, 0x100020) r4 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x4400, 0x0) preadv(r4, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000014c0)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0xc) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000002380)={{0x0, 0x0, r5, 0xffffffffffffffff}}) io_submit(0x0, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x5, 0x0, 0xffffffffffffffff, 0x0}]) lstat(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000300)) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000001400)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x0, 0xb}}, 0x20) 10:16:21 executing program 5: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r1 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) getsockname(r1, &(0x7f0000000080)=@nfc, &(0x7f0000000000)=0x80) 10:16:21 executing program 0: r0 = socket(0xa, 0x1, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000001c0)={'team_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=@newlink={0x3c, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x1c, 0x12, @bridge_slave={{0x14, 0x1, 'bridge_slave\x00'}, {0x4}}}]}, 0x3c}}, 0x0) 10:16:21 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) syz_open_dev$ndb(&(0x7f0000000100)='/dev/nbd#\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x0, 0x8}, 0x1, 0x0, 0x1, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000000), &(0x7f0000000080)=0x8) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000001600)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000480)='cpuset.effective_cpus\x00', 0x26e1, 0x0) syz_open_dev$mice(0x0, 0x0, 0x8400) ioctl$BLKDISCARD(0xffffffffffffffff, 0x1277, 0x0) r2 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r3 = dup(r2) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000140)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000ffb000/0x2000)=nil}) openat$cgroup_procs(r2, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) remap_file_pages(&(0x7f00001ae000/0x3000)=nil, 0x3000, 0x2, 0x16f, 0x100020) r4 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x4400, 0x0) preadv(r4, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000014c0)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0xc) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000002380)={{0x0, 0x0, r5, 0xffffffffffffffff}}) io_submit(0x0, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x5, 0x0, 0xffffffffffffffff, 0x0}]) lstat(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000300)) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000001400)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x0, 0xb}}, 0x20) 10:16:21 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = open(0x0, 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x11, 0xffffffffffffffff, 0x0) write$P9_RXATTRCREATE(0xffffffffffffffff, 0x0, 0x0) read(r2, 0x0, 0x0) r3 = fcntl$dupfd(r1, 0x0, r0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102201ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioprio_set$uid(0x3, 0x0, 0x0) prctl$PR_GET_SPECULATION_CTRL(0x34, 0x0, 0x10) ioctl$KVM_SET_LAPIC(r4, 0x4400ae8f, &(0x7f00000000c0)={"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"}) ioctl$KVM_SET_MP_STATE(r4, 0x4004ae99, &(0x7f0000000000)=0x100005) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x50000000000443) ioctl$KVM_RUN(r4, 0xae80, 0x0) 10:16:21 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) syz_open_dev$ndb(&(0x7f0000000100)='/dev/nbd#\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x0, 0x8}, 0x1, 0x0, 0x1, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000000), &(0x7f0000000080)=0x8) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000001600)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000480)='cpuset.effective_cpus\x00', 0x26e1, 0x0) syz_open_dev$mice(0x0, 0x0, 0x8400) ioctl$BLKDISCARD(0xffffffffffffffff, 0x1277, 0x0) r2 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r3 = dup(r2) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000140)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000ffb000/0x2000)=nil}) openat$cgroup_procs(r2, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) remap_file_pages(&(0x7f00001ae000/0x3000)=nil, 0x3000, 0x2, 0x16f, 0x100020) r4 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x4400, 0x0) preadv(r4, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000014c0)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0xc) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000002380)={{0x0, 0x0, r5, 0xffffffffffffffff}}) io_submit(0x0, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x5, 0x0, 0xffffffffffffffff, 0x0}]) lstat(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000300)) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000001400)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x0, 0xb}}, 0x20) 10:16:21 executing program 5: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r1 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) getsockname(r1, &(0x7f0000000080)=@nfc, &(0x7f0000000000)=0x80) 10:16:21 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x2000010000000015, 0x5, 0x0) getsockopt(r0, 0x114, 0x2716, &(0x7f0000af0fe7)=""/13, &(0x7f0000000040)=0x7ffff000) 10:16:22 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="c7da5f1a", 0x4) r4 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/dev\x00') sendfile(r1, r4, 0x0, 0x10000000000443) 10:16:22 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = open(0x0, 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x11, 0xffffffffffffffff, 0x0) write$P9_RXATTRCREATE(0xffffffffffffffff, 0x0, 0x0) read(r2, 0x0, 0x0) r3 = fcntl$dupfd(r1, 0x0, r0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102201ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioprio_set$uid(0x3, 0x0, 0x0) prctl$PR_GET_SPECULATION_CTRL(0x34, 0x0, 0x10) ioctl$KVM_SET_LAPIC(r4, 0x4400ae8f, &(0x7f00000000c0)={"6cdd4237dd245c8404721efdc9c8dc1964125fa96fa42b761c6ec25b2bec0ba4c81036c93a40c8a4d4412a763b00040000000000003c5ca206c047ecee377abaece6b88378e38e06c5fc191f361d264ffa8b46485f02baee1ab6b8154252066178868d1ef4b53606000000000000007c21a984c2b9ca4bbb7a87165c0c1dbc75d7ea4df1001000000000694525952f44500a1f0db509c32cc7ace842c28f37f06e4ea9f1e5f0c6c379f9cc58bf69fcde317fad4825aa1b6a832d4e48cc41bb5a6baa41d614f6c8941bee805954a62d196a4e8d4bf6b21224b57f530d0000c1ff53bf79a1f5c5dc34b22645cbc11c4562d22db88d0edc5daee171cc04d96d9ec2db07478f347edbd6404923ad4a5672b1b285c7988c4ec0922c655ff600000000c00dc290d936d93236051fadfb4b95d02c0bda7ce38dabb7cd103fe4d0c9c963cd717a77f8df8d46099b1f580968af6afbbc19db161c6df3e7c9c71bc08a282fc2c142856b5e4caff4c0a4f72445ef10dcd2c569319d6e9bb2058d023f669a64fc7d9684b45b00000000364673dcfa9235ea5a2ff23c4bb5c5acb290e8976dcac779ff000000000000003d4e185afe28a774b99d3890bd37428617de4cdd6f53c419ce31054182fd098af7b7f1b1152c691611f897558d4b755cb783978d9859b0537b05b623dcb5c4ca9317471a40fa4998cca80e961efffb4e1aa25d8a17deef0c8694c4395fc99be3c3fe7aeb8af4929ce7d346ca62b25d48fda5d10146702f78b233b5208752726ed9f0c340d494b92d19cc930bb8a5f8b4da8f4603ac0c3b698384e17a570dc8524823ed15af4ecfabb4b2541d3c114b7bba1c21a845c9cf0d1cc24aba47e30f558b2246ad95ccf7d2f80cc0ab26f08336ea1a33b79cf35b898837016eb211a1734c7af076e15451e33519fc978f66df7df4557c91024a8dc130a28ef5f63ad07b39c8d23b85cf434e065e8a29a80047fe17dee6f6347b4951f97b5703dc78b1ca9d74ea6a9ae12ab367c0de2659cc38d2f33ddd86e0597d33361eada119b5132145fa4525c488c7fffd6ceda6e9a02ebd97ced6b0161f2cc84615ceb8b18883299c636e9e46724a9a0600a8bb02f3e489631d522019a35fe12a33caf9dd8768ddbc02a484c345c3eff254297b1dbb04989c3f9f3c7b3c985c39b1d313018068d3809bac8c657e39f4f692613e28387e955722908dd88b56163be8312ff47c5b6f280472935af74e97a5a8110a4d74496f4c8ec82ddb010100000000000001a047526865c888c9ff36056cc4ad258021e1581d43badaaec6cc5a2ef989de9801fed6d4be2bfcfe07a69c46bffbe9dd03970800000000000000d372bdd6d89dc1ecf63c23d506114d0fba2bd1c69e8f7e3fccdcda85ce975ec1381b1cec6ddaa76e186719d819164300"}) ioctl$KVM_SET_MP_STATE(r4, 0x4004ae99, &(0x7f0000000000)=0x100005) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x50000000000443) ioctl$KVM_RUN(r4, 0xae80, 0x0) 10:16:22 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x2000010000000015, 0x5, 0x0) getsockopt(r0, 0x114, 0x2716, &(0x7f0000af0fe7)=""/13, &(0x7f0000000040)=0x7ffff000) 10:16:22 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="c7da5f1a", 0x4) r4 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/dev\x00') sendfile(r1, r4, 0x0, 0x10000000000443) [ 299.882877][T12673] kvm: vcpu 0: requested 128 ns lapic timer period limited to 200000 ns 10:16:22 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x2000010000000015, 0x5, 0x0) getsockopt(r0, 0x114, 0x2716, &(0x7f0000af0fe7)=""/13, &(0x7f0000000040)=0x7ffff000) 10:16:22 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="c7da5f1a", 0x4) r4 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/dev\x00') sendfile(r1, r4, 0x0, 0x10000000000443) 10:16:22 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="c7da5f1a", 0x4) r4 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/dev\x00') sendfile(r1, r4, 0x0, 0x10000000000443) 10:16:23 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="c7da5f1a", 0x4) r4 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/dev\x00') sendfile(r1, r4, 0x0, 0x10000000000443) 10:16:23 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="c7da5f1a", 0x4) r4 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/dev\x00') sendfile(r1, r4, 0x0, 0x10000000000443) 10:16:23 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x2000010000000015, 0x5, 0x0) getsockopt(r0, 0x114, 0x2716, &(0x7f0000af0fe7)=""/13, &(0x7f0000000040)=0x7ffff000) 10:16:23 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = open(0x0, 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x11, 0xffffffffffffffff, 0x0) write$P9_RXATTRCREATE(0xffffffffffffffff, 0x0, 0x0) read(r2, 0x0, 0x0) r3 = fcntl$dupfd(r1, 0x0, r0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102201ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioprio_set$uid(0x3, 0x0, 0x0) prctl$PR_GET_SPECULATION_CTRL(0x34, 0x0, 0x10) ioctl$KVM_SET_LAPIC(r4, 0x4400ae8f, &(0x7f00000000c0)={"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"}) ioctl$KVM_SET_MP_STATE(r4, 0x4004ae99, &(0x7f0000000000)=0x100005) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x50000000000443) ioctl$KVM_RUN(r4, 0xae80, 0x0) 10:16:23 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = open(0x0, 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x11, 0xffffffffffffffff, 0x0) write$P9_RXATTRCREATE(0xffffffffffffffff, 0x0, 0x0) read(r2, 0x0, 0x0) r3 = fcntl$dupfd(r1, 0x0, r0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102201ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioprio_set$uid(0x3, 0x0, 0x0) prctl$PR_GET_SPECULATION_CTRL(0x34, 0x0, 0x10) ioctl$KVM_SET_LAPIC(r4, 0x4400ae8f, &(0x7f00000000c0)={"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"}) ioctl$KVM_SET_MP_STATE(r4, 0x4004ae99, &(0x7f0000000000)=0x100005) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x50000000000443) ioctl$KVM_RUN(r4, 0xae80, 0x0) 10:16:23 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f00000002c0)=@raw={'raw\x00', 0x2, 0x3, 0x260, 0xf0, 0xf0, 0x0, 0x0, 0xf0, 0x1c8, 0x1c8, 0x1c8, 0x1c8, 0x1c8, 0x3, 0x0, {[{{@uncond, 0x0, 0xd0, 0xf0, 0x0, {}, [@common=@unspec=@state={{0x28, 'state\x00'}}, @common=@unspec=@time={{0x38, 'time\x00'}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}}]}, @unspec=@TRACE={0x20, 'TRACE\x00'}}, {{@uncond, 0x0, 0x70, 0xd8}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2c0) [ 300.949998][T12717] xt_time: unknown flags 0x4 10:16:23 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r1 = socket$unix(0x1, 0x10004000000002, 0x0) connect(r1, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) 10:16:23 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="c7da5f1a", 0x4) r4 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/dev\x00') sendfile(r1, r4, 0x0, 0x10000000000443) 10:16:23 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = open(0x0, 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x11, 0xffffffffffffffff, 0x0) write$P9_RXATTRCREATE(0xffffffffffffffff, 0x0, 0x0) read(r2, 0x0, 0x0) r3 = fcntl$dupfd(r1, 0x0, r0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102201ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioprio_set$uid(0x3, 0x0, 0x0) prctl$PR_GET_SPECULATION_CTRL(0x34, 0x0, 0x10) ioctl$KVM_SET_LAPIC(r4, 0x4400ae8f, &(0x7f00000000c0)={"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"}) ioctl$KVM_SET_MP_STATE(r4, 0x4004ae99, &(0x7f0000000000)=0x100005) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x50000000000443) ioctl$KVM_RUN(r4, 0xae80, 0x0) 10:16:23 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = open(0x0, 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x11, 0xffffffffffffffff, 0x0) write$P9_RXATTRCREATE(0xffffffffffffffff, 0x0, 0x0) read(r2, 0x0, 0x0) r3 = fcntl$dupfd(r1, 0x0, r0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102201ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioprio_set$uid(0x3, 0x0, 0x0) prctl$PR_GET_SPECULATION_CTRL(0x34, 0x0, 0x10) ioctl$KVM_SET_LAPIC(r4, 0x4400ae8f, &(0x7f00000000c0)={"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"}) ioctl$KVM_SET_MP_STATE(r4, 0x4004ae99, &(0x7f0000000000)=0x100005) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x50000000000443) ioctl$KVM_RUN(r4, 0xae80, 0x0) 10:16:23 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f00000002c0)=@raw={'raw\x00', 0x2, 0x3, 0x260, 0xf0, 0xf0, 0x0, 0x0, 0xf0, 0x1c8, 0x1c8, 0x1c8, 0x1c8, 0x1c8, 0x3, 0x0, {[{{@uncond, 0x0, 0xd0, 0xf0, 0x0, {}, [@common=@unspec=@state={{0x28, 'state\x00'}}, @common=@unspec=@time={{0x38, 'time\x00'}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}}]}, @unspec=@TRACE={0x20, 'TRACE\x00'}}, {{@uncond, 0x0, 0x70, 0xd8}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2c0) [ 301.269162][T12732] xt_time: unknown flags 0x4 10:16:24 executing program 0: r0 = socket$unix(0x1, 0x5, 0x0) listen(r0, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) connect(r1, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r2 = gettid() r3 = gettid() sendmmsg$unix(r1, &(0x7f0000003f40)=[{&(0x7f0000000040)=@abs, 0x6e, 0x0, 0x0, &(0x7f0000001bc0)=[@cred={{0x1c, 0x1, 0x2, {r2}}}, @rights={{0x14, 0x1, 0x1, [r0]}}, @cred={{0x1c, 0x1, 0x2, {r3}}}], 0x58}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2}, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000240)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r4 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) fchdir(r4) r5 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$cgroup_type(r5, &(0x7f00000009c0)='threaded\x00', 0x76656f) r6 = creat(&(0x7f0000000000)='./bus\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x4, &(0x7f0000000180)=0x0) io_submit(r7, 0x732, &(0x7f0000000540)=[&(0x7f00000000c0)={0x900000000000010, 0xc00000000000000, 0x80000000000000, 0x1, 0x0, r6, &(0x7f0000000000), 0x377140be6b5ef4c7}]) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 10:16:24 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f00000002c0)=@raw={'raw\x00', 0x2, 0x3, 0x260, 0xf0, 0xf0, 0x0, 0x0, 0xf0, 0x1c8, 0x1c8, 0x1c8, 0x1c8, 0x1c8, 0x3, 0x0, {[{{@uncond, 0x0, 0xd0, 0xf0, 0x0, {}, [@common=@unspec=@state={{0x28, 'state\x00'}}, @common=@unspec=@time={{0x38, 'time\x00'}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}}]}, @unspec=@TRACE={0x20, 'TRACE\x00'}}, {{@uncond, 0x0, 0x70, 0xd8}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2c0) [ 301.446848][T12742] xt_time: unknown flags 0x4 10:16:24 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r1 = socket$unix(0x1, 0x10004000000002, 0x0) connect(r1, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) 10:16:24 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r1 = socket$unix(0x1, 0x10004000000002, 0x0) connect(r1, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) 10:16:24 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f00000002c0)=@raw={'raw\x00', 0x2, 0x3, 0x260, 0xf0, 0xf0, 0x0, 0x0, 0xf0, 0x1c8, 0x1c8, 0x1c8, 0x1c8, 0x1c8, 0x3, 0x0, {[{{@uncond, 0x0, 0xd0, 0xf0, 0x0, {}, [@common=@unspec=@state={{0x28, 'state\x00'}}, @common=@unspec=@time={{0x38, 'time\x00'}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}}]}, @unspec=@TRACE={0x20, 'TRACE\x00'}}, {{@uncond, 0x0, 0x70, 0xd8}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2c0) [ 301.638481][T12754] xt_time: unknown flags 0x4 [ 301.689022][T12730] kvm: vcpu 0: requested 128 ns lapic timer period limited to 200000 ns [ 301.691562][T12734] kvm: vcpu 0: requested 128 ns lapic timer period limited to 200000 ns 10:16:24 executing program 1: syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000780)=[{0x0, 0x0, 0xffffffff}], 0x0, 0x0) 10:16:24 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r1 = socket$unix(0x1, 0x10004000000002, 0x0) connect(r1, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) 10:16:24 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r1 = socket$unix(0x1, 0x10004000000002, 0x0) connect(r1, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) 10:16:25 executing program 4: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x34}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 10:16:25 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = open(0x0, 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x11, 0xffffffffffffffff, 0x0) write$P9_RXATTRCREATE(0xffffffffffffffff, 0x0, 0x0) read(r2, 0x0, 0x0) r3 = fcntl$dupfd(r1, 0x0, r0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102201ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioprio_set$uid(0x3, 0x0, 0x0) prctl$PR_GET_SPECULATION_CTRL(0x34, 0x0, 0x10) ioctl$KVM_SET_LAPIC(r4, 0x4400ae8f, &(0x7f00000000c0)={"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"}) ioctl$KVM_SET_MP_STATE(r4, 0x4004ae99, &(0x7f0000000000)=0x100005) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x50000000000443) ioctl$KVM_RUN(r4, 0xae80, 0x0) 10:16:25 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r1 = socket$unix(0x1, 0x10004000000002, 0x0) connect(r1, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) 10:16:25 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r1 = socket$unix(0x1, 0x10004000000002, 0x0) connect(r1, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) [ 302.560570][ T27] audit: type=1800 audit(1578392185.267:92): pid=12755 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.0" name="file0" dev="loop0" ino=25 res=0 10:16:25 executing program 0: r0 = socket$unix(0x1, 0x5, 0x0) listen(r0, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) connect(r1, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r2 = gettid() r3 = gettid() sendmmsg$unix(r1, &(0x7f0000003f40)=[{&(0x7f0000000040)=@abs, 0x6e, 0x0, 0x0, &(0x7f0000001bc0)=[@cred={{0x1c, 0x1, 0x2, {r2}}}, @rights={{0x14, 0x1, 0x1, [r0]}}, @cred={{0x1c, 0x1, 0x2, {r3}}}], 0x58}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2}, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000240)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r4 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) fchdir(r4) r5 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$cgroup_type(r5, &(0x7f00000009c0)='threaded\x00', 0x76656f) r6 = creat(&(0x7f0000000000)='./bus\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x4, &(0x7f0000000180)=0x0) io_submit(r7, 0x732, &(0x7f0000000540)=[&(0x7f00000000c0)={0x900000000000010, 0xc00000000000000, 0x80000000000000, 0x1, 0x0, r6, &(0x7f0000000000), 0x377140be6b5ef4c7}]) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 10:16:25 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000000)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000280)='/dev/audio\x00', 0x140202, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffc}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) fcntl$setstatus(r2, 0x4, 0x3800) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000380)) dup2(0xffffffffffffffff, 0xffffffffffffffff) syncfs(0xffffffffffffffff) setsockopt$SO_J1939_SEND_PRIO(0xffffffffffffffff, 0x6b, 0x3, &(0x7f0000000080)=0x1, 0x4) dup2(0xffffffffffffffff, 0xffffffffffffffff) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(0xffffffffffffffff, 0x84, 0x1c, &(0x7f0000000240), 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(0xffffffffffffffff, 0xc1105518, &(0x7f0000000600)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00', 0x6}, 0x4, 0x4, 0x0, r3, 0x2, 0x3f, 'syz1\x00', &(0x7f0000000280)=['(\x00', '/dev/qat_adf_ctl\x00'], 0x13, [], [0x46, 0x7f]}) r4 = syz_open_dev$sndpcmp(&(0x7f0000000100)='/dev/snd/pcmC#D#p\x00', 0x0, 0x40405) r5 = dup2(r4, r1) r6 = open(&(0x7f0000000780)='./bus\x00', 0x0, 0x0) syncfs(r6) ioctl$sock_netdev_private(r6, 0x89f7, &(0x7f0000000580)="25cee30a9181eab7e1752fe3c1588ef70f33f634d78719cfb7a80c49d5b560aa79f74e4d23434ce8b19276da90dcafa29c2f8ec69a98092c101e5498daeae6e51dfa33617ed61d04c2f6cc1dadc6d057e316313438254a23be2b3b") writev(r5, &(0x7f00000000c0)=[{&(0x7f0000000040)="ac", 0x1}, {0x0}], 0x2) ioctl$NS_GET_NSTYPE(0xffffffffffffffff, 0xb703, 0x0) ioctl$VHOST_SET_MEM_TABLE(0xffffffffffffffff, 0x4008af03, &(0x7f00000004c0)={0x4, 0x0, [{0xf000, 0x4, &(0x7f0000000140)=""/4}, {0xf000, 0x95, &(0x7f0000000180)=""/149}, {0x3000, 0x6d, &(0x7f00000002c0)=""/109}, {0x1000, 0xcb, &(0x7f00000003c0)=""/203}]}) 10:16:25 executing program 1: syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000780)=[{0x0, 0x0, 0xffffffff}], 0x0, 0x0) 10:16:25 executing program 4: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x34}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 10:16:25 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKIOOPT(r0, 0x127c, &(0x7f0000000040)) 10:16:25 executing program 4: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x34}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) [ 302.893130][T12789] kvm: vcpu 0: requested 128 ns lapic timer period limited to 200000 ns 10:16:25 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKIOOPT(r0, 0x127c, &(0x7f0000000040)) 10:16:25 executing program 4: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x34}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 10:16:25 executing program 1: syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000780)=[{0x0, 0x0, 0xffffffff}], 0x0, 0x0) 10:16:26 executing program 1: syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000780)=[{0x0, 0x0, 0xffffffff}], 0x0, 0x0) 10:16:26 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKIOOPT(r0, 0x127c, &(0x7f0000000040)) 10:16:26 executing program 4: r0 = socket$unix(0x1, 0x5, 0x0) listen(r0, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) connect(r1, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r2 = gettid() r3 = gettid() sendmmsg$unix(r1, &(0x7f0000003f40)=[{&(0x7f0000000040)=@abs, 0x6e, 0x0, 0x0, &(0x7f0000001bc0)=[@cred={{0x1c, 0x1, 0x2, {r2}}}, @rights={{0x14, 0x1, 0x1, [r0]}}, @cred={{0x1c, 0x1, 0x2, {r3}}}], 0x58}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2}, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000240)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r4 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) fchdir(r4) r5 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$cgroup_type(r5, &(0x7f00000009c0)='threaded\x00', 0x76656f) r6 = creat(&(0x7f0000000000)='./bus\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x4, &(0x7f0000000180)=0x0) io_submit(r7, 0x732, &(0x7f0000000540)=[&(0x7f00000000c0)={0x900000000000010, 0xc00000000000000, 0x80000000000000, 0x1, 0x0, r6, &(0x7f0000000000), 0x377140be6b5ef4c7}]) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 10:16:26 executing program 1: r0 = socket$unix(0x1, 0x5, 0x0) listen(r0, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) connect(r1, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r2 = gettid() r3 = gettid() sendmmsg$unix(r1, &(0x7f0000003f40)=[{&(0x7f0000000040)=@abs, 0x6e, 0x0, 0x0, &(0x7f0000001bc0)=[@cred={{0x1c, 0x1, 0x2, {r2}}}, @rights={{0x14, 0x1, 0x1, [r0]}}, @cred={{0x1c, 0x1, 0x2, {r3}}}], 0x58}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2}, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000240)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r4 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) fchdir(r4) r5 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$cgroup_type(r5, &(0x7f00000009c0)='threaded\x00', 0x76656f) r6 = creat(&(0x7f0000000000)='./bus\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x4, &(0x7f0000000180)=0x0) io_submit(r7, 0x732, &(0x7f0000000540)=[&(0x7f00000000c0)={0x900000000000010, 0xc00000000000000, 0x80000000000000, 0x1, 0x0, r6, &(0x7f0000000000), 0x377140be6b5ef4c7}]) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 10:16:26 executing program 3: r0 = socket$unix(0x1, 0x5, 0x0) listen(r0, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) connect(r1, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r2 = gettid() r3 = gettid() sendmmsg$unix(r1, &(0x7f0000003f40)=[{&(0x7f0000000040)=@abs, 0x6e, 0x0, 0x0, &(0x7f0000001bc0)=[@cred={{0x1c, 0x1, 0x2, {r2}}}, @rights={{0x14, 0x1, 0x1, [r0]}}, @cred={{0x1c, 0x1, 0x2, {r3}}}], 0x58}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2}, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000240)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r4 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) fchdir(r4) r5 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$cgroup_type(r5, &(0x7f00000009c0)='threaded\x00', 0x76656f) r6 = creat(&(0x7f0000000000)='./bus\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x4, &(0x7f0000000180)=0x0) io_submit(r7, 0x732, &(0x7f0000000540)=[&(0x7f00000000c0)={0x900000000000010, 0xc00000000000000, 0x80000000000000, 0x1, 0x0, r6, &(0x7f0000000000), 0x377140be6b5ef4c7}]) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 10:16:26 executing program 0: r0 = socket$unix(0x1, 0x5, 0x0) listen(r0, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) connect(r1, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r2 = gettid() r3 = gettid() sendmmsg$unix(r1, &(0x7f0000003f40)=[{&(0x7f0000000040)=@abs, 0x6e, 0x0, 0x0, &(0x7f0000001bc0)=[@cred={{0x1c, 0x1, 0x2, {r2}}}, @rights={{0x14, 0x1, 0x1, [r0]}}, @cred={{0x1c, 0x1, 0x2, {r3}}}], 0x58}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2}, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000240)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r4 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) fchdir(r4) r5 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$cgroup_type(r5, &(0x7f00000009c0)='threaded\x00', 0x76656f) r6 = creat(&(0x7f0000000000)='./bus\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x4, &(0x7f0000000180)=0x0) io_submit(r7, 0x732, &(0x7f0000000540)=[&(0x7f00000000c0)={0x900000000000010, 0xc00000000000000, 0x80000000000000, 0x1, 0x0, r6, &(0x7f0000000000), 0x377140be6b5ef4c7}]) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 10:16:26 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKIOOPT(r0, 0x127c, &(0x7f0000000040)) 10:16:26 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000000)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000280)='/dev/audio\x00', 0x140202, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffc}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) fcntl$setstatus(r2, 0x4, 0x3800) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000380)) dup2(0xffffffffffffffff, 0xffffffffffffffff) syncfs(0xffffffffffffffff) setsockopt$SO_J1939_SEND_PRIO(0xffffffffffffffff, 0x6b, 0x3, &(0x7f0000000080)=0x1, 0x4) dup2(0xffffffffffffffff, 0xffffffffffffffff) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(0xffffffffffffffff, 0x84, 0x1c, &(0x7f0000000240), 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(0xffffffffffffffff, 0xc1105518, &(0x7f0000000600)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00', 0x6}, 0x4, 0x4, 0x0, r3, 0x2, 0x3f, 'syz1\x00', &(0x7f0000000280)=['(\x00', '/dev/qat_adf_ctl\x00'], 0x13, [], [0x46, 0x7f]}) r4 = syz_open_dev$sndpcmp(&(0x7f0000000100)='/dev/snd/pcmC#D#p\x00', 0x0, 0x40405) r5 = dup2(r4, r1) r6 = open(&(0x7f0000000780)='./bus\x00', 0x0, 0x0) syncfs(r6) ioctl$sock_netdev_private(r6, 0x89f7, &(0x7f0000000580)="25cee30a9181eab7e1752fe3c1588ef70f33f634d78719cfb7a80c49d5b560aa79f74e4d23434ce8b19276da90dcafa29c2f8ec69a98092c101e5498daeae6e51dfa33617ed61d04c2f6cc1dadc6d057e316313438254a23be2b3b") writev(r5, &(0x7f00000000c0)=[{&(0x7f0000000040)="ac", 0x1}, {0x0}], 0x2) ioctl$NS_GET_NSTYPE(0xffffffffffffffff, 0xb703, 0x0) ioctl$VHOST_SET_MEM_TABLE(0xffffffffffffffff, 0x4008af03, &(0x7f00000004c0)={0x4, 0x0, [{0xf000, 0x4, &(0x7f0000000140)=""/4}, {0xf000, 0x95, &(0x7f0000000180)=""/149}, {0x3000, 0x6d, &(0x7f00000002c0)=""/109}, {0x1000, 0xcb, &(0x7f00000003c0)=""/203}]}) 10:16:27 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000000)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000280)='/dev/audio\x00', 0x140202, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffc}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) fcntl$setstatus(r2, 0x4, 0x3800) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000380)) dup2(0xffffffffffffffff, 0xffffffffffffffff) syncfs(0xffffffffffffffff) setsockopt$SO_J1939_SEND_PRIO(0xffffffffffffffff, 0x6b, 0x3, &(0x7f0000000080)=0x1, 0x4) dup2(0xffffffffffffffff, 0xffffffffffffffff) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(0xffffffffffffffff, 0x84, 0x1c, &(0x7f0000000240), 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(0xffffffffffffffff, 0xc1105518, &(0x7f0000000600)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00', 0x6}, 0x4, 0x4, 0x0, r3, 0x2, 0x3f, 'syz1\x00', &(0x7f0000000280)=['(\x00', '/dev/qat_adf_ctl\x00'], 0x13, [], [0x46, 0x7f]}) r4 = syz_open_dev$sndpcmp(&(0x7f0000000100)='/dev/snd/pcmC#D#p\x00', 0x0, 0x40405) r5 = dup2(r4, r1) r6 = open(&(0x7f0000000780)='./bus\x00', 0x0, 0x0) syncfs(r6) ioctl$sock_netdev_private(r6, 0x89f7, &(0x7f0000000580)="25cee30a9181eab7e1752fe3c1588ef70f33f634d78719cfb7a80c49d5b560aa79f74e4d23434ce8b19276da90dcafa29c2f8ec69a98092c101e5498daeae6e51dfa33617ed61d04c2f6cc1dadc6d057e316313438254a23be2b3b") writev(r5, &(0x7f00000000c0)=[{&(0x7f0000000040)="ac", 0x1}, {0x0}], 0x2) ioctl$NS_GET_NSTYPE(0xffffffffffffffff, 0xb703, 0x0) ioctl$VHOST_SET_MEM_TABLE(0xffffffffffffffff, 0x4008af03, &(0x7f00000004c0)={0x4, 0x0, [{0xf000, 0x4, &(0x7f0000000140)=""/4}, {0xf000, 0x95, &(0x7f0000000180)=""/149}, {0x3000, 0x6d, &(0x7f00000002c0)=""/109}, {0x1000, 0xcb, &(0x7f00000003c0)=""/203}]}) 10:16:27 executing program 4: r0 = socket$unix(0x1, 0x5, 0x0) listen(r0, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) connect(r1, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r2 = gettid() r3 = gettid() sendmmsg$unix(r1, &(0x7f0000003f40)=[{&(0x7f0000000040)=@abs, 0x6e, 0x0, 0x0, &(0x7f0000001bc0)=[@cred={{0x1c, 0x1, 0x2, {r2}}}, @rights={{0x14, 0x1, 0x1, [r0]}}, @cred={{0x1c, 0x1, 0x2, {r3}}}], 0x58}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2}, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000240)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r4 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) fchdir(r4) r5 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$cgroup_type(r5, &(0x7f00000009c0)='threaded\x00', 0x76656f) r6 = creat(&(0x7f0000000000)='./bus\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x4, &(0x7f0000000180)=0x0) io_submit(r7, 0x732, &(0x7f0000000540)=[&(0x7f00000000c0)={0x900000000000010, 0xc00000000000000, 0x80000000000000, 0x1, 0x0, r6, &(0x7f0000000000), 0x377140be6b5ef4c7}]) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 10:16:27 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000000)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000280)='/dev/audio\x00', 0x140202, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffc}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) fcntl$setstatus(r2, 0x4, 0x3800) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000380)) dup2(0xffffffffffffffff, 0xffffffffffffffff) syncfs(0xffffffffffffffff) setsockopt$SO_J1939_SEND_PRIO(0xffffffffffffffff, 0x6b, 0x3, &(0x7f0000000080)=0x1, 0x4) dup2(0xffffffffffffffff, 0xffffffffffffffff) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(0xffffffffffffffff, 0x84, 0x1c, &(0x7f0000000240), 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(0xffffffffffffffff, 0xc1105518, &(0x7f0000000600)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00', 0x6}, 0x4, 0x4, 0x0, r3, 0x2, 0x3f, 'syz1\x00', &(0x7f0000000280)=['(\x00', '/dev/qat_adf_ctl\x00'], 0x13, [], [0x46, 0x7f]}) r4 = syz_open_dev$sndpcmp(&(0x7f0000000100)='/dev/snd/pcmC#D#p\x00', 0x0, 0x40405) r5 = dup2(r4, r1) r6 = open(&(0x7f0000000780)='./bus\x00', 0x0, 0x0) syncfs(r6) ioctl$sock_netdev_private(r6, 0x89f7, &(0x7f0000000580)="25cee30a9181eab7e1752fe3c1588ef70f33f634d78719cfb7a80c49d5b560aa79f74e4d23434ce8b19276da90dcafa29c2f8ec69a98092c101e5498daeae6e51dfa33617ed61d04c2f6cc1dadc6d057e316313438254a23be2b3b") writev(r5, &(0x7f00000000c0)=[{&(0x7f0000000040)="ac", 0x1}, {0x0}], 0x2) ioctl$NS_GET_NSTYPE(0xffffffffffffffff, 0xb703, 0x0) ioctl$VHOST_SET_MEM_TABLE(0xffffffffffffffff, 0x4008af03, &(0x7f00000004c0)={0x4, 0x0, [{0xf000, 0x4, &(0x7f0000000140)=""/4}, {0xf000, 0x95, &(0x7f0000000180)=""/149}, {0x3000, 0x6d, &(0x7f00000002c0)=""/109}, {0x1000, 0xcb, &(0x7f00000003c0)=""/203}]}) 10:16:27 executing program 1: r0 = socket$unix(0x1, 0x5, 0x0) listen(r0, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) connect(r1, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r2 = gettid() r3 = gettid() sendmmsg$unix(r1, &(0x7f0000003f40)=[{&(0x7f0000000040)=@abs, 0x6e, 0x0, 0x0, &(0x7f0000001bc0)=[@cred={{0x1c, 0x1, 0x2, {r2}}}, @rights={{0x14, 0x1, 0x1, [r0]}}, @cred={{0x1c, 0x1, 0x2, {r3}}}], 0x58}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2}, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000240)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r4 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) fchdir(r4) r5 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$cgroup_type(r5, &(0x7f00000009c0)='threaded\x00', 0x76656f) r6 = creat(&(0x7f0000000000)='./bus\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x4, &(0x7f0000000180)=0x0) io_submit(r7, 0x732, &(0x7f0000000540)=[&(0x7f00000000c0)={0x900000000000010, 0xc00000000000000, 0x80000000000000, 0x1, 0x0, r6, &(0x7f0000000000), 0x377140be6b5ef4c7}]) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 10:16:27 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000000)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000280)='/dev/audio\x00', 0x140202, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffc}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) fcntl$setstatus(r2, 0x4, 0x3800) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000380)) dup2(0xffffffffffffffff, 0xffffffffffffffff) syncfs(0xffffffffffffffff) setsockopt$SO_J1939_SEND_PRIO(0xffffffffffffffff, 0x6b, 0x3, &(0x7f0000000080)=0x1, 0x4) dup2(0xffffffffffffffff, 0xffffffffffffffff) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(0xffffffffffffffff, 0x84, 0x1c, &(0x7f0000000240), 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(0xffffffffffffffff, 0xc1105518, &(0x7f0000000600)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00', 0x6}, 0x4, 0x4, 0x0, r3, 0x2, 0x3f, 'syz1\x00', &(0x7f0000000280)=['(\x00', '/dev/qat_adf_ctl\x00'], 0x13, [], [0x46, 0x7f]}) r4 = syz_open_dev$sndpcmp(&(0x7f0000000100)='/dev/snd/pcmC#D#p\x00', 0x0, 0x40405) r5 = dup2(r4, r1) r6 = open(&(0x7f0000000780)='./bus\x00', 0x0, 0x0) syncfs(r6) ioctl$sock_netdev_private(r6, 0x89f7, &(0x7f0000000580)="25cee30a9181eab7e1752fe3c1588ef70f33f634d78719cfb7a80c49d5b560aa79f74e4d23434ce8b19276da90dcafa29c2f8ec69a98092c101e5498daeae6e51dfa33617ed61d04c2f6cc1dadc6d057e316313438254a23be2b3b") writev(r5, &(0x7f00000000c0)=[{&(0x7f0000000040)="ac", 0x1}, {0x0}], 0x2) ioctl$NS_GET_NSTYPE(0xffffffffffffffff, 0xb703, 0x0) ioctl$VHOST_SET_MEM_TABLE(0xffffffffffffffff, 0x4008af03, &(0x7f00000004c0)={0x4, 0x0, [{0xf000, 0x4, &(0x7f0000000140)=""/4}, {0xf000, 0x95, &(0x7f0000000180)=""/149}, {0x3000, 0x6d, &(0x7f00000002c0)=""/109}, {0x1000, 0xcb, &(0x7f00000003c0)=""/203}]}) 10:16:27 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000000)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000280)='/dev/audio\x00', 0x140202, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffc}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) fcntl$setstatus(r2, 0x4, 0x3800) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000380)) dup2(0xffffffffffffffff, 0xffffffffffffffff) syncfs(0xffffffffffffffff) setsockopt$SO_J1939_SEND_PRIO(0xffffffffffffffff, 0x6b, 0x3, &(0x7f0000000080)=0x1, 0x4) dup2(0xffffffffffffffff, 0xffffffffffffffff) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(0xffffffffffffffff, 0x84, 0x1c, &(0x7f0000000240), 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(0xffffffffffffffff, 0xc1105518, &(0x7f0000000600)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00', 0x6}, 0x4, 0x4, 0x0, r3, 0x2, 0x3f, 'syz1\x00', &(0x7f0000000280)=['(\x00', '/dev/qat_adf_ctl\x00'], 0x13, [], [0x46, 0x7f]}) r4 = syz_open_dev$sndpcmp(&(0x7f0000000100)='/dev/snd/pcmC#D#p\x00', 0x0, 0x40405) r5 = dup2(r4, r1) r6 = open(&(0x7f0000000780)='./bus\x00', 0x0, 0x0) syncfs(r6) ioctl$sock_netdev_private(r6, 0x89f7, &(0x7f0000000580)="25cee30a9181eab7e1752fe3c1588ef70f33f634d78719cfb7a80c49d5b560aa79f74e4d23434ce8b19276da90dcafa29c2f8ec69a98092c101e5498daeae6e51dfa33617ed61d04c2f6cc1dadc6d057e316313438254a23be2b3b") writev(r5, &(0x7f00000000c0)=[{&(0x7f0000000040)="ac", 0x1}, {0x0}], 0x2) ioctl$NS_GET_NSTYPE(0xffffffffffffffff, 0xb703, 0x0) ioctl$VHOST_SET_MEM_TABLE(0xffffffffffffffff, 0x4008af03, &(0x7f00000004c0)={0x4, 0x0, [{0xf000, 0x4, &(0x7f0000000140)=""/4}, {0xf000, 0x95, &(0x7f0000000180)=""/149}, {0x3000, 0x6d, &(0x7f00000002c0)=""/109}, {0x1000, 0xcb, &(0x7f00000003c0)=""/203}]}) 10:16:28 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000000)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000280)='/dev/audio\x00', 0x140202, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffc}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) fcntl$setstatus(r2, 0x4, 0x3800) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000380)) dup2(0xffffffffffffffff, 0xffffffffffffffff) syncfs(0xffffffffffffffff) setsockopt$SO_J1939_SEND_PRIO(0xffffffffffffffff, 0x6b, 0x3, &(0x7f0000000080)=0x1, 0x4) dup2(0xffffffffffffffff, 0xffffffffffffffff) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(0xffffffffffffffff, 0x84, 0x1c, &(0x7f0000000240), 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(0xffffffffffffffff, 0xc1105518, &(0x7f0000000600)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00', 0x6}, 0x4, 0x4, 0x0, r3, 0x2, 0x3f, 'syz1\x00', &(0x7f0000000280)=['(\x00', '/dev/qat_adf_ctl\x00'], 0x13, [], [0x46, 0x7f]}) r4 = syz_open_dev$sndpcmp(&(0x7f0000000100)='/dev/snd/pcmC#D#p\x00', 0x0, 0x40405) r5 = dup2(r4, r1) r6 = open(&(0x7f0000000780)='./bus\x00', 0x0, 0x0) syncfs(r6) ioctl$sock_netdev_private(r6, 0x89f7, &(0x7f0000000580)="25cee30a9181eab7e1752fe3c1588ef70f33f634d78719cfb7a80c49d5b560aa79f74e4d23434ce8b19276da90dcafa29c2f8ec69a98092c101e5498daeae6e51dfa33617ed61d04c2f6cc1dadc6d057e316313438254a23be2b3b") writev(r5, &(0x7f00000000c0)=[{&(0x7f0000000040)="ac", 0x1}, {0x0}], 0x2) ioctl$NS_GET_NSTYPE(0xffffffffffffffff, 0xb703, 0x0) ioctl$VHOST_SET_MEM_TABLE(0xffffffffffffffff, 0x4008af03, &(0x7f00000004c0)={0x4, 0x0, [{0xf000, 0x4, &(0x7f0000000140)=""/4}, {0xf000, 0x95, &(0x7f0000000180)=""/149}, {0x3000, 0x6d, &(0x7f00000002c0)=""/109}, {0x1000, 0xcb, &(0x7f00000003c0)=""/203}]}) 10:16:28 executing program 3: r0 = socket$unix(0x1, 0x5, 0x0) listen(r0, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) connect(r1, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r2 = gettid() r3 = gettid() sendmmsg$unix(r1, &(0x7f0000003f40)=[{&(0x7f0000000040)=@abs, 0x6e, 0x0, 0x0, &(0x7f0000001bc0)=[@cred={{0x1c, 0x1, 0x2, {r2}}}, @rights={{0x14, 0x1, 0x1, [r0]}}, @cred={{0x1c, 0x1, 0x2, {r3}}}], 0x58}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2}, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000240)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r4 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) fchdir(r4) r5 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$cgroup_type(r5, &(0x7f00000009c0)='threaded\x00', 0x76656f) r6 = creat(&(0x7f0000000000)='./bus\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x4, &(0x7f0000000180)=0x0) io_submit(r7, 0x732, &(0x7f0000000540)=[&(0x7f00000000c0)={0x900000000000010, 0xc00000000000000, 0x80000000000000, 0x1, 0x0, r6, &(0x7f0000000000), 0x377140be6b5ef4c7}]) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 10:16:28 executing program 0: r0 = socket$unix(0x1, 0x5, 0x0) listen(r0, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) connect(r1, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r2 = gettid() r3 = gettid() sendmmsg$unix(r1, &(0x7f0000003f40)=[{&(0x7f0000000040)=@abs, 0x6e, 0x0, 0x0, &(0x7f0000001bc0)=[@cred={{0x1c, 0x1, 0x2, {r2}}}, @rights={{0x14, 0x1, 0x1, [r0]}}, @cred={{0x1c, 0x1, 0x2, {r3}}}], 0x58}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2}, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000240)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r4 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) fchdir(r4) r5 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$cgroup_type(r5, &(0x7f00000009c0)='threaded\x00', 0x76656f) r6 = creat(&(0x7f0000000000)='./bus\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x4, &(0x7f0000000180)=0x0) io_submit(r7, 0x732, &(0x7f0000000540)=[&(0x7f00000000c0)={0x900000000000010, 0xc00000000000000, 0x80000000000000, 0x1, 0x0, r6, &(0x7f0000000000), 0x377140be6b5ef4c7}]) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 10:16:28 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000000)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000280)='/dev/audio\x00', 0x140202, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffc}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) fcntl$setstatus(r2, 0x4, 0x3800) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000380)) dup2(0xffffffffffffffff, 0xffffffffffffffff) syncfs(0xffffffffffffffff) setsockopt$SO_J1939_SEND_PRIO(0xffffffffffffffff, 0x6b, 0x3, &(0x7f0000000080)=0x1, 0x4) dup2(0xffffffffffffffff, 0xffffffffffffffff) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(0xffffffffffffffff, 0x84, 0x1c, &(0x7f0000000240), 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(0xffffffffffffffff, 0xc1105518, &(0x7f0000000600)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00', 0x6}, 0x4, 0x4, 0x0, r3, 0x2, 0x3f, 'syz1\x00', &(0x7f0000000280)=['(\x00', '/dev/qat_adf_ctl\x00'], 0x13, [], [0x46, 0x7f]}) r4 = syz_open_dev$sndpcmp(&(0x7f0000000100)='/dev/snd/pcmC#D#p\x00', 0x0, 0x40405) r5 = dup2(r4, r1) r6 = open(&(0x7f0000000780)='./bus\x00', 0x0, 0x0) syncfs(r6) ioctl$sock_netdev_private(r6, 0x89f7, &(0x7f0000000580)="25cee30a9181eab7e1752fe3c1588ef70f33f634d78719cfb7a80c49d5b560aa79f74e4d23434ce8b19276da90dcafa29c2f8ec69a98092c101e5498daeae6e51dfa33617ed61d04c2f6cc1dadc6d057e316313438254a23be2b3b") writev(r5, &(0x7f00000000c0)=[{&(0x7f0000000040)="ac", 0x1}, {0x0}], 0x2) ioctl$NS_GET_NSTYPE(0xffffffffffffffff, 0xb703, 0x0) ioctl$VHOST_SET_MEM_TABLE(0xffffffffffffffff, 0x4008af03, &(0x7f00000004c0)={0x4, 0x0, [{0xf000, 0x4, &(0x7f0000000140)=""/4}, {0xf000, 0x95, &(0x7f0000000180)=""/149}, {0x3000, 0x6d, &(0x7f00000002c0)=""/109}, {0x1000, 0xcb, &(0x7f00000003c0)=""/203}]}) 10:16:28 executing program 2: r0 = socket$unix(0x1, 0x5, 0x0) listen(r0, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) connect(r1, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r2 = gettid() r3 = gettid() sendmmsg$unix(r1, &(0x7f0000003f40)=[{&(0x7f0000000040)=@abs, 0x6e, 0x0, 0x0, &(0x7f0000001bc0)=[@cred={{0x1c, 0x1, 0x2, {r2}}}, @rights={{0x14, 0x1, 0x1, [r0]}}, @cred={{0x1c, 0x1, 0x2, {r3}}}], 0x58}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2}, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000240)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r4 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) fchdir(r4) r5 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$cgroup_type(r5, &(0x7f00000009c0)='threaded\x00', 0x76656f) r6 = creat(&(0x7f0000000000)='./bus\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x4, &(0x7f0000000180)=0x0) io_submit(r7, 0x732, &(0x7f0000000540)=[&(0x7f00000000c0)={0x900000000000010, 0xc00000000000000, 0x80000000000000, 0x1, 0x0, r6, &(0x7f0000000000), 0x377140be6b5ef4c7}]) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 10:16:28 executing program 4: r0 = socket$unix(0x1, 0x5, 0x0) listen(r0, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) connect(r1, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r2 = gettid() r3 = gettid() sendmmsg$unix(r1, &(0x7f0000003f40)=[{&(0x7f0000000040)=@abs, 0x6e, 0x0, 0x0, &(0x7f0000001bc0)=[@cred={{0x1c, 0x1, 0x2, {r2}}}, @rights={{0x14, 0x1, 0x1, [r0]}}, @cred={{0x1c, 0x1, 0x2, {r3}}}], 0x58}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2}, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000240)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r4 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) fchdir(r4) r5 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$cgroup_type(r5, &(0x7f00000009c0)='threaded\x00', 0x76656f) r6 = creat(&(0x7f0000000000)='./bus\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x4, &(0x7f0000000180)=0x0) io_submit(r7, 0x732, &(0x7f0000000540)=[&(0x7f00000000c0)={0x900000000000010, 0xc00000000000000, 0x80000000000000, 0x1, 0x0, r6, &(0x7f0000000000), 0x377140be6b5ef4c7}]) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 10:16:29 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000000)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000280)='/dev/audio\x00', 0x140202, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffc}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) fcntl$setstatus(r2, 0x4, 0x3800) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000380)) dup2(0xffffffffffffffff, 0xffffffffffffffff) syncfs(0xffffffffffffffff) setsockopt$SO_J1939_SEND_PRIO(0xffffffffffffffff, 0x6b, 0x3, &(0x7f0000000080)=0x1, 0x4) dup2(0xffffffffffffffff, 0xffffffffffffffff) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(0xffffffffffffffff, 0x84, 0x1c, &(0x7f0000000240), 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(0xffffffffffffffff, 0xc1105518, &(0x7f0000000600)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00', 0x6}, 0x4, 0x4, 0x0, r3, 0x2, 0x3f, 'syz1\x00', &(0x7f0000000280)=['(\x00', '/dev/qat_adf_ctl\x00'], 0x13, [], [0x46, 0x7f]}) r4 = syz_open_dev$sndpcmp(&(0x7f0000000100)='/dev/snd/pcmC#D#p\x00', 0x0, 0x40405) r5 = dup2(r4, r1) r6 = open(&(0x7f0000000780)='./bus\x00', 0x0, 0x0) syncfs(r6) ioctl$sock_netdev_private(r6, 0x89f7, &(0x7f0000000580)="25cee30a9181eab7e1752fe3c1588ef70f33f634d78719cfb7a80c49d5b560aa79f74e4d23434ce8b19276da90dcafa29c2f8ec69a98092c101e5498daeae6e51dfa33617ed61d04c2f6cc1dadc6d057e316313438254a23be2b3b") writev(r5, &(0x7f00000000c0)=[{&(0x7f0000000040)="ac", 0x1}, {0x0}], 0x2) ioctl$NS_GET_NSTYPE(0xffffffffffffffff, 0xb703, 0x0) ioctl$VHOST_SET_MEM_TABLE(0xffffffffffffffff, 0x4008af03, &(0x7f00000004c0)={0x4, 0x0, [{0xf000, 0x4, &(0x7f0000000140)=""/4}, {0xf000, 0x95, &(0x7f0000000180)=""/149}, {0x3000, 0x6d, &(0x7f00000002c0)=""/109}, {0x1000, 0xcb, &(0x7f00000003c0)=""/203}]}) 10:16:29 executing program 1: r0 = socket$unix(0x1, 0x5, 0x0) listen(r0, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) connect(r1, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r2 = gettid() r3 = gettid() sendmmsg$unix(r1, &(0x7f0000003f40)=[{&(0x7f0000000040)=@abs, 0x6e, 0x0, 0x0, &(0x7f0000001bc0)=[@cred={{0x1c, 0x1, 0x2, {r2}}}, @rights={{0x14, 0x1, 0x1, [r0]}}, @cred={{0x1c, 0x1, 0x2, {r3}}}], 0x58}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2}, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000240)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r4 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) fchdir(r4) r5 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$cgroup_type(r5, &(0x7f00000009c0)='threaded\x00', 0x76656f) r6 = creat(&(0x7f0000000000)='./bus\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x4, &(0x7f0000000180)=0x0) io_submit(r7, 0x732, &(0x7f0000000540)=[&(0x7f00000000c0)={0x900000000000010, 0xc00000000000000, 0x80000000000000, 0x1, 0x0, r6, &(0x7f0000000000), 0x377140be6b5ef4c7}]) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 10:16:29 executing program 2: r0 = socket$unix(0x1, 0x5, 0x0) listen(r0, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) connect(r1, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r2 = gettid() r3 = gettid() sendmmsg$unix(r1, &(0x7f0000003f40)=[{&(0x7f0000000040)=@abs, 0x6e, 0x0, 0x0, &(0x7f0000001bc0)=[@cred={{0x1c, 0x1, 0x2, {r2}}}, @rights={{0x14, 0x1, 0x1, [r0]}}, @cred={{0x1c, 0x1, 0x2, {r3}}}], 0x58}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2}, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000240)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r4 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) fchdir(r4) r5 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$cgroup_type(r5, &(0x7f00000009c0)='threaded\x00', 0x76656f) r6 = creat(&(0x7f0000000000)='./bus\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x4, &(0x7f0000000180)=0x0) io_submit(r7, 0x732, &(0x7f0000000540)=[&(0x7f00000000c0)={0x900000000000010, 0xc00000000000000, 0x80000000000000, 0x1, 0x0, r6, &(0x7f0000000000), 0x377140be6b5ef4c7}]) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 10:16:29 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000000)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000280)='/dev/audio\x00', 0x140202, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffc}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) fcntl$setstatus(r2, 0x4, 0x3800) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000380)) dup2(0xffffffffffffffff, 0xffffffffffffffff) syncfs(0xffffffffffffffff) setsockopt$SO_J1939_SEND_PRIO(0xffffffffffffffff, 0x6b, 0x3, &(0x7f0000000080)=0x1, 0x4) dup2(0xffffffffffffffff, 0xffffffffffffffff) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(0xffffffffffffffff, 0x84, 0x1c, &(0x7f0000000240), 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(0xffffffffffffffff, 0xc1105518, &(0x7f0000000600)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00', 0x6}, 0x4, 0x4, 0x0, r3, 0x2, 0x3f, 'syz1\x00', &(0x7f0000000280)=['(\x00', '/dev/qat_adf_ctl\x00'], 0x13, [], [0x46, 0x7f]}) r4 = syz_open_dev$sndpcmp(&(0x7f0000000100)='/dev/snd/pcmC#D#p\x00', 0x0, 0x40405) r5 = dup2(r4, r1) r6 = open(&(0x7f0000000780)='./bus\x00', 0x0, 0x0) syncfs(r6) ioctl$sock_netdev_private(r6, 0x89f7, &(0x7f0000000580)="25cee30a9181eab7e1752fe3c1588ef70f33f634d78719cfb7a80c49d5b560aa79f74e4d23434ce8b19276da90dcafa29c2f8ec69a98092c101e5498daeae6e51dfa33617ed61d04c2f6cc1dadc6d057e316313438254a23be2b3b") writev(r5, &(0x7f00000000c0)=[{&(0x7f0000000040)="ac", 0x1}, {0x0}], 0x2) ioctl$NS_GET_NSTYPE(0xffffffffffffffff, 0xb703, 0x0) ioctl$VHOST_SET_MEM_TABLE(0xffffffffffffffff, 0x4008af03, &(0x7f00000004c0)={0x4, 0x0, [{0xf000, 0x4, &(0x7f0000000140)=""/4}, {0xf000, 0x95, &(0x7f0000000180)=""/149}, {0x3000, 0x6d, &(0x7f00000002c0)=""/109}, {0x1000, 0xcb, &(0x7f00000003c0)=""/203}]}) 10:16:30 executing program 0: r0 = socket$unix(0x1, 0x5, 0x0) listen(r0, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) connect(r1, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r2 = gettid() r3 = gettid() sendmmsg$unix(r1, &(0x7f0000003f40)=[{&(0x7f0000000040)=@abs, 0x6e, 0x0, 0x0, &(0x7f0000001bc0)=[@cred={{0x1c, 0x1, 0x2, {r2}}}, @rights={{0x14, 0x1, 0x1, [r0]}}, @cred={{0x1c, 0x1, 0x2, {r3}}}], 0x58}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2}, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000240)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r4 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) fchdir(r4) r5 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$cgroup_type(r5, &(0x7f00000009c0)='threaded\x00', 0x76656f) r6 = creat(&(0x7f0000000000)='./bus\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x4, &(0x7f0000000180)=0x0) io_submit(r7, 0x732, &(0x7f0000000540)=[&(0x7f00000000c0)={0x900000000000010, 0xc00000000000000, 0x80000000000000, 0x1, 0x0, r6, &(0x7f0000000000), 0x377140be6b5ef4c7}]) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 10:16:30 executing program 5: r0 = socket$unix(0x1, 0x5, 0x0) listen(r0, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) connect(r1, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r2 = gettid() r3 = gettid() sendmmsg$unix(r1, &(0x7f0000003f40)=[{&(0x7f0000000040)=@abs, 0x6e, 0x0, 0x0, &(0x7f0000001bc0)=[@cred={{0x1c, 0x1, 0x2, {r2}}}, @rights={{0x14, 0x1, 0x1, [r0]}}, @cred={{0x1c, 0x1, 0x2, {r3}}}], 0x58}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2}, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000240)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r4 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) fchdir(r4) r5 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$cgroup_type(r5, &(0x7f00000009c0)='threaded\x00', 0x76656f) r6 = creat(&(0x7f0000000000)='./bus\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x4, &(0x7f0000000180)=0x0) io_submit(r7, 0x732, &(0x7f0000000540)=[&(0x7f00000000c0)={0x900000000000010, 0xc00000000000000, 0x80000000000000, 0x1, 0x0, r6, &(0x7f0000000000), 0x377140be6b5ef4c7}]) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 10:16:30 executing program 4: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="180000003500290800000000000000de01"], 0x1}, 0x1, 0xffffff7f0e000000}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 10:16:30 executing program 3: r0 = socket$unix(0x1, 0x5, 0x0) listen(r0, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) connect(r1, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r2 = gettid() r3 = gettid() sendmmsg$unix(r1, &(0x7f0000003f40)=[{&(0x7f0000000040)=@abs, 0x6e, 0x0, 0x0, &(0x7f0000001bc0)=[@cred={{0x1c, 0x1, 0x2, {r2}}}, @rights={{0x14, 0x1, 0x1, [r0]}}, @cred={{0x1c, 0x1, 0x2, {r3}}}], 0x58}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2}, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000240)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r4 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) fchdir(r4) r5 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$cgroup_type(r5, &(0x7f00000009c0)='threaded\x00', 0x76656f) r6 = creat(&(0x7f0000000000)='./bus\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x4, &(0x7f0000000180)=0x0) io_submit(r7, 0x732, &(0x7f0000000540)=[&(0x7f00000000c0)={0x900000000000010, 0xc00000000000000, 0x80000000000000, 0x1, 0x0, r6, &(0x7f0000000000), 0x377140be6b5ef4c7}]) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 10:16:31 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfbffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) r0 = socket$inet6_sctp(0xa, 0x801, 0x84) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) socket$inet6_tcp(0xa, 0x1, 0x0) clock_gettime(0x0, &(0x7f0000000000)) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000140)=@assoc_value={0x0, 0x839}, 0x8) ftruncate(r2, 0x200004) sendfile(0xffffffffffffffff, r2, 0x0, 0x80001d00c0d0) getpid() kcmp(0x0, r1, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) 10:16:31 executing program 5: r0 = socket$unix(0x1, 0x5, 0x0) listen(r0, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) connect(r1, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r2 = gettid() r3 = gettid() sendmmsg$unix(r1, &(0x7f0000003f40)=[{&(0x7f0000000040)=@abs, 0x6e, 0x0, 0x0, &(0x7f0000001bc0)=[@cred={{0x1c, 0x1, 0x2, {r2}}}, @rights={{0x14, 0x1, 0x1, [r0]}}, @cred={{0x1c, 0x1, 0x2, {r3}}}], 0x58}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2}, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000240)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r4 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) fchdir(r4) r5 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$cgroup_type(r5, &(0x7f00000009c0)='threaded\x00', 0x76656f) r6 = creat(&(0x7f0000000000)='./bus\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x4, &(0x7f0000000180)=0x0) io_submit(r7, 0x732, &(0x7f0000000540)=[&(0x7f00000000c0)={0x900000000000010, 0xc00000000000000, 0x80000000000000, 0x1, 0x0, r6, &(0x7f0000000000), 0x377140be6b5ef4c7}]) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 10:16:31 executing program 2: r0 = socket$unix(0x1, 0x5, 0x0) listen(r0, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) connect(r1, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r2 = gettid() r3 = gettid() sendmmsg$unix(r1, &(0x7f0000003f40)=[{&(0x7f0000000040)=@abs, 0x6e, 0x0, 0x0, &(0x7f0000001bc0)=[@cred={{0x1c, 0x1, 0x2, {r2}}}, @rights={{0x14, 0x1, 0x1, [r0]}}, @cred={{0x1c, 0x1, 0x2, {r3}}}], 0x58}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2}, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000240)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r4 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) fchdir(r4) r5 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$cgroup_type(r5, &(0x7f00000009c0)='threaded\x00', 0x76656f) r6 = creat(&(0x7f0000000000)='./bus\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x4, &(0x7f0000000180)=0x0) io_submit(r7, 0x732, &(0x7f0000000540)=[&(0x7f00000000c0)={0x900000000000010, 0xc00000000000000, 0x80000000000000, 0x1, 0x0, r6, &(0x7f0000000000), 0x377140be6b5ef4c7}]) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 10:16:31 executing program 4: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="180000003500290800000000000000de01"], 0x1}, 0x1, 0xffffff7f0e000000}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 10:16:32 executing program 0: r0 = socket$unix(0x1, 0x5, 0x0) listen(r0, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) connect(r1, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r2 = gettid() r3 = gettid() sendmmsg$unix(r1, &(0x7f0000003f40)=[{&(0x7f0000000040)=@abs, 0x6e, 0x0, 0x0, &(0x7f0000001bc0)=[@cred={{0x1c, 0x1, 0x2, {r2}}}, @rights={{0x14, 0x1, 0x1, [r0]}}, @cred={{0x1c, 0x1, 0x2, {r3}}}], 0x58}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2}, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000240)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r4 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) fchdir(r4) r5 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$cgroup_type(r5, &(0x7f00000009c0)='threaded\x00', 0x76656f) r6 = creat(&(0x7f0000000000)='./bus\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x4, &(0x7f0000000180)=0x0) io_submit(r7, 0x732, &(0x7f0000000540)=[&(0x7f00000000c0)={0x900000000000010, 0xc00000000000000, 0x80000000000000, 0x1, 0x0, r6, &(0x7f0000000000), 0x377140be6b5ef4c7}]) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 10:16:32 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0xd, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x8c}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1007, &(0x7f0000001200)=""/4103, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) [ 309.757460][ T27] audit: type=1800 audit(1578392192.457:93): pid=12979 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.1" name="bus" dev="sda1" ino=17057 res=0 10:16:32 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0xd, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x8c}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1007, &(0x7f0000001200)=""/4103, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 10:16:32 executing program 4: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="180000003500290800000000000000de01"], 0x1}, 0x1, 0xffffff7f0e000000}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 10:16:32 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfbffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) r0 = socket$inet6_sctp(0xa, 0x801, 0x84) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) socket$inet6_tcp(0xa, 0x1, 0x0) clock_gettime(0x0, &(0x7f0000000000)) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000140)=@assoc_value={0x0, 0x839}, 0x8) ftruncate(r2, 0x200004) sendfile(0xffffffffffffffff, r2, 0x0, 0x80001d00c0d0) getpid() kcmp(0x0, r1, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) 10:16:33 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0xd, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x8c}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1007, &(0x7f0000001200)=""/4103, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 10:16:33 executing program 5: r0 = socket$unix(0x1, 0x5, 0x0) listen(r0, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) connect(r1, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r2 = gettid() r3 = gettid() sendmmsg$unix(r1, &(0x7f0000003f40)=[{&(0x7f0000000040)=@abs, 0x6e, 0x0, 0x0, &(0x7f0000001bc0)=[@cred={{0x1c, 0x1, 0x2, {r2}}}, @rights={{0x14, 0x1, 0x1, [r0]}}, @cred={{0x1c, 0x1, 0x2, {r3}}}], 0x58}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2}, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000240)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r4 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) fchdir(r4) r5 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$cgroup_type(r5, &(0x7f00000009c0)='threaded\x00', 0x76656f) r6 = creat(&(0x7f0000000000)='./bus\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x4, &(0x7f0000000180)=0x0) io_submit(r7, 0x732, &(0x7f0000000540)=[&(0x7f00000000c0)={0x900000000000010, 0xc00000000000000, 0x80000000000000, 0x1, 0x0, r6, &(0x7f0000000000), 0x377140be6b5ef4c7}]) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 10:16:33 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfbffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) r0 = socket$inet6_sctp(0xa, 0x801, 0x84) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) socket$inet6_tcp(0xa, 0x1, 0x0) clock_gettime(0x0, &(0x7f0000000000)) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000140)=@assoc_value={0x0, 0x839}, 0x8) ftruncate(r2, 0x200004) sendfile(0xffffffffffffffff, r2, 0x0, 0x80001d00c0d0) getpid() kcmp(0x0, r1, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) 10:16:33 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfbffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) r0 = socket$inet6_sctp(0xa, 0x801, 0x84) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) socket$inet6_tcp(0xa, 0x1, 0x0) clock_gettime(0x0, &(0x7f0000000000)) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000140)=@assoc_value={0x0, 0x839}, 0x8) ftruncate(r2, 0x200004) sendfile(0xffffffffffffffff, r2, 0x0, 0x80001d00c0d0) getpid() kcmp(0x0, r1, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) 10:16:33 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0xd, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x8c}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1007, &(0x7f0000001200)=""/4103, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 10:16:33 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfbffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) r0 = socket$inet6_sctp(0xa, 0x801, 0x84) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) socket$inet6_tcp(0xa, 0x1, 0x0) clock_gettime(0x0, &(0x7f0000000000)) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000140)=@assoc_value={0x0, 0x839}, 0x8) ftruncate(r2, 0x200004) sendfile(0xffffffffffffffff, r2, 0x0, 0x80001d00c0d0) getpid() kcmp(0x0, r1, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) 10:16:33 executing program 0: r0 = socket$unix(0x1, 0x5, 0x0) listen(r0, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) connect(r1, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r2 = gettid() r3 = gettid() sendmmsg$unix(r1, &(0x7f0000003f40)=[{&(0x7f0000000040)=@abs, 0x6e, 0x0, 0x0, &(0x7f0000001bc0)=[@cred={{0x1c, 0x1, 0x2, {r2}}}, @rights={{0x14, 0x1, 0x1, [r0]}}, @cred={{0x1c, 0x1, 0x2, {r3}}}], 0x58}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2}, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000240)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r4 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) fchdir(r4) r5 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$cgroup_type(r5, &(0x7f00000009c0)='threaded\x00', 0x76656f) r6 = creat(&(0x7f0000000000)='./bus\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x4, &(0x7f0000000180)=0x0) io_submit(r7, 0x732, &(0x7f0000000540)=[&(0x7f00000000c0)={0x900000000000010, 0xc00000000000000, 0x80000000000000, 0x1, 0x0, r6, &(0x7f0000000000), 0x377140be6b5ef4c7}]) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 10:16:33 executing program 4: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="180000003500290800000000000000de01"], 0x1}, 0x1, 0xffffff7f0e000000}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 10:16:33 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfbffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) r0 = socket$inet6_sctp(0xa, 0x801, 0x84) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) socket$inet6_tcp(0xa, 0x1, 0x0) clock_gettime(0x0, &(0x7f0000000000)) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000140)=@assoc_value={0x0, 0x839}, 0x8) ftruncate(r2, 0x200004) sendfile(0xffffffffffffffff, r2, 0x0, 0x80001d00c0d0) getpid() kcmp(0x0, r1, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) 10:16:34 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfbffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) r0 = socket$inet6_sctp(0xa, 0x801, 0x84) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) socket$inet6_tcp(0xa, 0x1, 0x0) clock_gettime(0x0, &(0x7f0000000000)) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000140)=@assoc_value={0x0, 0x839}, 0x8) ftruncate(r2, 0x200004) sendfile(0xffffffffffffffff, r2, 0x0, 0x80001d00c0d0) getpid() kcmp(0x0, r1, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) 10:16:34 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfbffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) r0 = socket$inet6_sctp(0xa, 0x801, 0x84) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) socket$inet6_tcp(0xa, 0x1, 0x0) clock_gettime(0x0, &(0x7f0000000000)) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000140)=@assoc_value={0x0, 0x839}, 0x8) ftruncate(r2, 0x200004) sendfile(0xffffffffffffffff, r2, 0x0, 0x80001d00c0d0) getpid() kcmp(0x0, r1, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) 10:16:34 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfbffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) r0 = socket$inet6_sctp(0xa, 0x801, 0x84) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) socket$inet6_tcp(0xa, 0x1, 0x0) clock_gettime(0x0, &(0x7f0000000000)) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000140)=@assoc_value={0x0, 0x839}, 0x8) ftruncate(r2, 0x200004) sendfile(0xffffffffffffffff, r2, 0x0, 0x80001d00c0d0) getpid() kcmp(0x0, r1, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) 10:16:34 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfbffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) r0 = socket$inet6_sctp(0xa, 0x801, 0x84) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) socket$inet6_tcp(0xa, 0x1, 0x0) clock_gettime(0x0, &(0x7f0000000000)) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000140)=@assoc_value={0x0, 0x839}, 0x8) ftruncate(r2, 0x200004) sendfile(0xffffffffffffffff, r2, 0x0, 0x80001d00c0d0) getpid() kcmp(0x0, r1, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) 10:16:34 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="7001000024000785008000078000000000000000", @ANYRES32=r1, @ANYBLOB="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"], 0x170}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080), 0xe, &(0x7f0000000100)}], 0x492492492492642, 0x0) 10:16:34 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@ipv4_newroute={0x2c, 0x18, 0x29961d564f35bdf1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfe, 0x4}, [@RTA_ENCAP_TYPE={0x8, 0x15, 0x1}, @RTA_ENCAP={0x8, 0x16, @typed={0x4}}]}, 0x2c}}, 0x0) 10:16:35 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[@ANYBLOB], 0xda00) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.events\x00', 0x2da8020000100000, 0x500001c) write$cgroup_int(r2, &(0x7f0000000200), 0x43400) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) 10:16:35 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="7001000024000785008000078000000000000000", @ANYRES32=r1, @ANYBLOB="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"], 0x170}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080), 0xe, &(0x7f0000000100)}], 0x492492492492642, 0x0) [ 312.364120][T13085] netlink: 'syz-executor.4': attribute type 21 has an invalid length. 10:16:35 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@ipv4_newroute={0x2c, 0x18, 0x29961d564f35bdf1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfe, 0x4}, [@RTA_ENCAP_TYPE={0x8, 0x15, 0x1}, @RTA_ENCAP={0x8, 0x16, @typed={0x4}}]}, 0x2c}}, 0x0) 10:16:35 executing program 0: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000100)='/dev/capi20\x00', 0x100000000014b03e, 0x0) ioctl$CAPI_REGISTER(r0, 0x400c4301, &(0x7f0000000140)={0x0, 0x0, 0x79cc}) write$binfmt_misc(r0, 0x0, 0x0) 10:16:35 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="7001000024000785008000078000000000000000", @ANYRES32=r1, @ANYBLOB="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"], 0x170}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080), 0xe, &(0x7f0000000100)}], 0x492492492492642, 0x0) [ 312.612835][ T27] audit: type=1804 audit(1578392195.317:94): pid=13092 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir668182171/syzkaller.ds0qZ5/96/memory.events" dev="sda1" ino=17228 res=1 10:16:35 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfbffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) r0 = socket$inet6_sctp(0xa, 0x801, 0x84) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) socket$inet6_tcp(0xa, 0x1, 0x0) clock_gettime(0x0, &(0x7f0000000000)) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000140)=@assoc_value={0x0, 0x839}, 0x8) ftruncate(r2, 0x200004) sendfile(0xffffffffffffffff, r2, 0x0, 0x80001d00c0d0) getpid() kcmp(0x0, r1, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) [ 312.655677][ T27] audit: type=1804 audit(1578392195.357:95): pid=13092 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir668182171/syzkaller.ds0qZ5/96/memory.events" dev="sda1" ino=17228 res=1 [ 312.771450][T13101] netlink: 'syz-executor.4': attribute type 21 has an invalid length. 10:16:35 executing program 2: creat(&(0x7f0000000180)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="480000002400e577a885ddb05cc582f24186cf0d", @ANYRES32=r2, @ANYBLOB="00000000ffffffff0000000008000100687462001c00020018000200030000001a000000000000000000"], 0x48}}, 0x0) open(&(0x7f0000000100)='.\x00', 0x0, 0x0) bind$unix(0xffffffffffffffff, 0x0, 0x0) 10:16:35 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@ipv4_newroute={0x2c, 0x18, 0x29961d564f35bdf1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfe, 0x4}, [@RTA_ENCAP_TYPE={0x8, 0x15, 0x1}, @RTA_ENCAP={0x8, 0x16, @typed={0x4}}]}, 0x2c}}, 0x0) [ 313.006921][T13114] netlink: 'syz-executor.4': attribute type 21 has an invalid length. 10:16:35 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfbffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) r0 = socket$inet6_sctp(0xa, 0x801, 0x84) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) socket$inet6_tcp(0xa, 0x1, 0x0) clock_gettime(0x0, &(0x7f0000000000)) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000140)=@assoc_value={0x0, 0x839}, 0x8) ftruncate(r2, 0x200004) sendfile(0xffffffffffffffff, r2, 0x0, 0x80001d00c0d0) getpid() kcmp(0x0, r1, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) 10:16:35 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="7001000024000785008000078000000000000000", @ANYRES32=r1, @ANYBLOB="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"], 0x170}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080), 0xe, &(0x7f0000000100)}], 0x492492492492642, 0x0) 10:16:35 executing program 0: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000100)='/dev/capi20\x00', 0x100000000014b03e, 0x0) ioctl$CAPI_REGISTER(r0, 0x400c4301, &(0x7f0000000140)={0x0, 0x0, 0x79cc}) write$binfmt_misc(r0, 0x0, 0x0) 10:16:35 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@ipv4_newroute={0x2c, 0x18, 0x29961d564f35bdf1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfe, 0x4}, [@RTA_ENCAP_TYPE={0x8, 0x15, 0x1}, @RTA_ENCAP={0x8, 0x16, @typed={0x4}}]}, 0x2c}}, 0x0) 10:16:35 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfbffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) r0 = socket$inet6_sctp(0xa, 0x801, 0x84) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) socket$inet6_tcp(0xa, 0x1, 0x0) clock_gettime(0x0, &(0x7f0000000000)) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000140)=@assoc_value={0x0, 0x839}, 0x8) ftruncate(r2, 0x200004) sendfile(0xffffffffffffffff, r2, 0x0, 0x80001d00c0d0) getpid() kcmp(0x0, r1, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) 10:16:35 executing program 2: creat(&(0x7f0000000180)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="480000002400e577a885ddb05cc582f24186cf0d", @ANYRES32=r2, @ANYBLOB="00000000ffffffff0000000008000100687462001c00020018000200030000001a000000000000000000"], 0x48}}, 0x0) open(&(0x7f0000000100)='.\x00', 0x0, 0x0) bind$unix(0xffffffffffffffff, 0x0, 0x0) 10:16:35 executing program 1: creat(&(0x7f0000000180)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="480000002400e577a885ddb05cc582f24186cf0d", @ANYRES32=r2, @ANYBLOB="00000000ffffffff0000000008000100687462001c00020018000200030000001a000000000000000000"], 0x48}}, 0x0) open(&(0x7f0000000100)='.\x00', 0x0, 0x0) bind$unix(0xffffffffffffffff, 0x0, 0x0) 10:16:36 executing program 0: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000100)='/dev/capi20\x00', 0x100000000014b03e, 0x0) ioctl$CAPI_REGISTER(r0, 0x400c4301, &(0x7f0000000140)={0x0, 0x0, 0x79cc}) write$binfmt_misc(r0, 0x0, 0x0) [ 313.380766][T13133] netlink: 'syz-executor.4': attribute type 21 has an invalid length. 10:16:36 executing program 4: creat(&(0x7f0000000180)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="480000002400e577a885ddb05cc582f24186cf0d", @ANYRES32=r2, @ANYBLOB="00000000ffffffff0000000008000100687462001c00020018000200030000001a000000000000000000"], 0x48}}, 0x0) open(&(0x7f0000000100)='.\x00', 0x0, 0x0) bind$unix(0xffffffffffffffff, 0x0, 0x0) 10:16:36 executing program 1: creat(&(0x7f0000000180)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="480000002400e577a885ddb05cc582f24186cf0d", @ANYRES32=r2, @ANYBLOB="00000000ffffffff0000000008000100687462001c00020018000200030000001a000000000000000000"], 0x48}}, 0x0) open(&(0x7f0000000100)='.\x00', 0x0, 0x0) bind$unix(0xffffffffffffffff, 0x0, 0x0) 10:16:36 executing program 5: creat(&(0x7f0000000180)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="480000002400e577a885ddb05cc582f24186cf0d", @ANYRES32=r2, @ANYBLOB="00000000ffffffff0000000008000100687462001c00020018000200030000001a000000000000000000"], 0x48}}, 0x0) open(&(0x7f0000000100)='.\x00', 0x0, 0x0) bind$unix(0xffffffffffffffff, 0x0, 0x0) 10:16:36 executing program 0: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000100)='/dev/capi20\x00', 0x100000000014b03e, 0x0) ioctl$CAPI_REGISTER(r0, 0x400c4301, &(0x7f0000000140)={0x0, 0x0, 0x79cc}) write$binfmt_misc(r0, 0x0, 0x0) 10:16:36 executing program 0: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f00000000c0)={0x18, 0x0, {0x3, @broadcast, 'gre0\x00'}}, 0x1e) sendmmsg$sock(r0, &(0x7f0000003100)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000001a80)=[{&(0x7f0000000800)="4f711bbb4e871ceefca1243d45eec45e96b4b5244829020771dc8cdf0d2c6de5e84036f2eb953db8158fa58bc6125fe4f26c1c8655f3ab80cd36d8a857c21a24a6bf3026bc100dd49411a7e62c4d51b6dc53e53890f0867d12e81982c4b61c", 0x5f}, {&(0x7f0000000880)="7e2489f972009e0462334a4ef4483164a636819ef4046638336e9115a98a232099f690230272ecdcfdcf01e80dc0aa0b308cdfa5884225c6048980b0e829410bacd682985e56c5af4a327fa8f1ed6985aebf615b01807a63b161286df7e36d3b00a1643b0f44a7356c14144bd594d858d31612fd84f5a93091caee130b513abbda81c83d8359d666f4edc0d5b69acbea7a352ca96fecb681f85d07698ec64518c54feed4e43b25eb81ef8e202c3d55feeca4e4abe3ba44bf1007f5b8525b5dae9dcf366184ee39f0a8641111c8a3ab0b6e9cb8055a96653f892bfcc0ec61ac06492cf21e2a7c0dae050663a62d7a81c9195ba2ce25dd6da530b157cf00bdb29159e6929397d6deb6dd8383353debe3fc3fb4450dedd271e09d93b9f5773f02be855067ef6068ff320c704f106ca357c0b0cd57510ad33b725b0babb86a7463e3ebb8e9f8e05a1a2b92d88720f130f653f74179a4708bfae235fc5bc6c3d7ec86238baa28c672a26839ef733ba9140f4f4a10722abf7cdb9d2919f3d312bc2c983a2e51d0d1dc4712906809819938e11595dd1f06a3ab480d8f1abf4022a9c28e20c1a9a2cd11e9ba0680846cbdf6c5098f789901eac9a1cd84d9957a5bb06260cae593a3173bd3fdd0d0d5ce24a443c26b92fe44c25b744471d00c60c87d95c90b61799d39249afedc6948e91745e7af874c989080d6389bbf52cb63057dec9d8567e2bfbc227e92e275a01b2e967267b5a20f959b09b26a96eab0f11a262b19ef2b4a82c60262166c63a519da6aac1f44db43136f2e9ed8da64326a34136288e76ddd64269ee4e2598759fd6f46c7491c7ca96f75f34234ad568fa34d0d847477803aeca40f905c167f4a500ff43b93bca42a9e2d2dabd5d7cb041dc6cd35a946da34749cab59d96c2a020094bcc85c251ad4d913f6a24b9c1019f1aadb438eeb18757e5d685b933f0ec3b02d8b2e704d821dab2347759a1c2eee7b502b32c6aaf4b3a84592ff0de299246a0e34093677dde31798c16b65c8bfe3e1205e5f1d4333cf829e98c1683132a6c3fa93680fff380ae88af0a5925be4d2d7b05c5eacfe75217dcca5c1ba8b4d72f7a15b7bd9416913c57a01e18e9ad72ef3768c450f37eb049483d4f95bcea7fc7995c6319ab6a730a4192b42eb426824927a8670f64b37f96e8f7ddca4df3d0a60e5b6dd7ce3893b034293441494b05759ba22d7202fae0f414654aa20b8308ccc8f3109c329bd8e27be16f02df0d075c29011b3c1e424948b062c5fb84527db71c01d8de5779d2c3e47d71eb4e518e36c75f7a0b4150e12b4332d21342424310a22a02e3ad065bce609574b908f9bd58787191151fcf7aae41ec5b0af8a8f6a988f607a7cd61d1e722421302826d56c37273bcc4464c8aeb4f3dfd4fcced2407d190174f5fa6239722ee7a55083f172c86cbc2288d1a9dad8fa74abac13df5190ce7566ee2597770c466d72469320c8cea803bc46bed40c2b014dffb25f6fa65297ba4eb0a13630c6eff7196b2bdb08c4f62a8f3cfb2f4569c9b32a1f558a523bd76235f843e4c77945c8189cf6aaa110ddd15362e4c548f825c026278934cb85f02c8a8dc33f43ab4af8be400a6922a6f3bb4bf8ef7340552a202c5c9196e94f2c3c30f89c273804b9a5043a1c7891108523a67452550252dc2bb9773b3e1553b23c41bc30bf7e88a87662ce8bb4c87f17a615a6ba0a5161f59ab4620fd9ebe47cc3adcef62796d712ca9b887a8fac3165c40ac0560a91ba1e7efa9d5329d600f3f098f25e39a2c1ab962b700de7c4eb585c90600d70e196db897ae55f46a19f539b2d6f0bef55fe1f6f0fc7da015aa1bb003c11e2d840bc9f467a54dfb88bd702b2393324a2eca5ec6cb3c8714351c6b0f6d791e471b8ce5fb15f4a9dd29f02575f3a8f740618d0596f45850328620298360f346e6461931e06", 0x566}], 0x2}}], 0x2, 0x0) 10:16:36 executing program 2: creat(&(0x7f0000000180)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="480000002400e577a885ddb05cc582f24186cf0d", @ANYRES32=r2, @ANYBLOB="00000000ffffffff0000000008000100687462001c00020018000200030000001a000000000000000000"], 0x48}}, 0x0) open(&(0x7f0000000100)='.\x00', 0x0, 0x0) bind$unix(0xffffffffffffffff, 0x0, 0x0) 10:16:36 executing program 5: creat(&(0x7f0000000180)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="480000002400e577a885ddb05cc582f24186cf0d", @ANYRES32=r2, @ANYBLOB="00000000ffffffff0000000008000100687462001c00020018000200030000001a000000000000000000"], 0x48}}, 0x0) open(&(0x7f0000000100)='.\x00', 0x0, 0x0) bind$unix(0xffffffffffffffff, 0x0, 0x0) 10:16:36 executing program 4: creat(&(0x7f0000000180)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="480000002400e577a885ddb05cc582f24186cf0d", @ANYRES32=r2, @ANYBLOB="00000000ffffffff0000000008000100687462001c00020018000200030000001a000000000000000000"], 0x48}}, 0x0) open(&(0x7f0000000100)='.\x00', 0x0, 0x0) bind$unix(0xffffffffffffffff, 0x0, 0x0) 10:16:36 executing program 1: creat(&(0x7f0000000180)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="480000002400e577a885ddb05cc582f24186cf0d", @ANYRES32=r2, @ANYBLOB="00000000ffffffff0000000008000100687462001c00020018000200030000001a000000000000000000"], 0x48}}, 0x0) open(&(0x7f0000000100)='.\x00', 0x0, 0x0) bind$unix(0xffffffffffffffff, 0x0, 0x0) 10:16:36 executing program 3: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="9feb010018000000000000000c0000000c00000002000000000000000000000402000000000020fcbb779aca8df23cc84d3f5f9c1d8352f4bd7b52fb33bee3a3f3974ce50f76bc0b6e0e2829742c"], 0x0, 0x26}, 0x20) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x4, 0x3, &(0x7f0000000080)=@framed, &(0x7f0000000040)='GPL\x00', 0x5, 0xba, &(0x7f00000001c0)=""/186, 0x0, 0x0, [], 0x0, 0x0, r0, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000140), 0x1}, 0x70) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000500)={r1, 0xc0, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0), 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x18, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x0, 0x1, 0x18}]}, &(0x7f0000000040)='GPL\x00', 0x1, 0xfb, &(0x7f00001a7f05)=""/251, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000580)={r2, 0xc0, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) 10:16:36 executing program 3: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="9feb010018000000000000000c0000000c00000002000000000000000000000402000000000020fcbb779aca8df23cc84d3f5f9c1d8352f4bd7b52fb33bee3a3f3974ce50f76bc0b6e0e2829742c"], 0x0, 0x26}, 0x20) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x4, 0x3, &(0x7f0000000080)=@framed, &(0x7f0000000040)='GPL\x00', 0x5, 0xba, &(0x7f00000001c0)=""/186, 0x0, 0x0, [], 0x0, 0x0, r0, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000140), 0x1}, 0x70) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000500)={r1, 0xc0, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0), 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x18, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x0, 0x1, 0x18}]}, &(0x7f0000000040)='GPL\x00', 0x1, 0xfb, &(0x7f00001a7f05)=""/251, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000580)={r2, 0xc0, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) 10:16:36 executing program 5: creat(&(0x7f0000000180)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="480000002400e577a885ddb05cc582f24186cf0d", @ANYRES32=r2, @ANYBLOB="00000000ffffffff0000000008000100687462001c00020018000200030000001a000000000000000000"], 0x48}}, 0x0) open(&(0x7f0000000100)='.\x00', 0x0, 0x0) bind$unix(0xffffffffffffffff, 0x0, 0x0) 10:16:36 executing program 2: creat(&(0x7f0000000180)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="480000002400e577a885ddb05cc582f24186cf0d", @ANYRES32=r2, @ANYBLOB="00000000ffffffff0000000008000100687462001c00020018000200030000001a000000000000000000"], 0x48}}, 0x0) open(&(0x7f0000000100)='.\x00', 0x0, 0x0) bind$unix(0xffffffffffffffff, 0x0, 0x0) 10:16:36 executing program 0: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f00000000c0)={0x18, 0x0, {0x3, @broadcast, 'gre0\x00'}}, 0x1e) sendmmsg$sock(r0, &(0x7f0000003100)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000001a80)=[{&(0x7f0000000800)="4f711bbb4e871ceefca1243d45eec45e96b4b5244829020771dc8cdf0d2c6de5e84036f2eb953db8158fa58bc6125fe4f26c1c8655f3ab80cd36d8a857c21a24a6bf3026bc100dd49411a7e62c4d51b6dc53e53890f0867d12e81982c4b61c", 0x5f}, {&(0x7f0000000880)="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", 0x566}], 0x2}}], 0x2, 0x0) 10:16:37 executing program 4: creat(&(0x7f0000000180)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="480000002400e577a885ddb05cc582f24186cf0d", @ANYRES32=r2, @ANYBLOB="00000000ffffffff0000000008000100687462001c00020018000200030000001a000000000000000000"], 0x48}}, 0x0) open(&(0x7f0000000100)='.\x00', 0x0, 0x0) bind$unix(0xffffffffffffffff, 0x0, 0x0) 10:16:37 executing program 1: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="9feb010018000000000000000c0000000c00000002000000000000000000000402000000000020fcbb779aca8df23cc84d3f5f9c1d8352f4bd7b52fb33bee3a3f3974ce50f76bc0b6e0e2829742c"], 0x0, 0x26}, 0x20) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x4, 0x3, &(0x7f0000000080)=@framed, &(0x7f0000000040)='GPL\x00', 0x5, 0xba, &(0x7f00000001c0)=""/186, 0x0, 0x0, [], 0x0, 0x0, r0, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000140), 0x1}, 0x70) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000500)={r1, 0xc0, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0), 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x18, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x0, 0x1, 0x18}]}, &(0x7f0000000040)='GPL\x00', 0x1, 0xfb, &(0x7f00001a7f05)=""/251, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000580)={r2, 0xc0, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) 10:16:37 executing program 3: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="9feb010018000000000000000c0000000c00000002000000000000000000000402000000000020fcbb779aca8df23cc84d3f5f9c1d8352f4bd7b52fb33bee3a3f3974ce50f76bc0b6e0e2829742c"], 0x0, 0x26}, 0x20) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x4, 0x3, &(0x7f0000000080)=@framed, &(0x7f0000000040)='GPL\x00', 0x5, 0xba, &(0x7f00000001c0)=""/186, 0x0, 0x0, [], 0x0, 0x0, r0, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000140), 0x1}, 0x70) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000500)={r1, 0xc0, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0), 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x18, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x0, 0x1, 0x18}]}, &(0x7f0000000040)='GPL\x00', 0x1, 0xfb, &(0x7f00001a7f05)=""/251, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000580)={r2, 0xc0, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) 10:16:37 executing program 0: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f00000000c0)={0x18, 0x0, {0x3, @broadcast, 'gre0\x00'}}, 0x1e) sendmmsg$sock(r0, &(0x7f0000003100)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000001a80)=[{&(0x7f0000000800)="4f711bbb4e871ceefca1243d45eec45e96b4b5244829020771dc8cdf0d2c6de5e84036f2eb953db8158fa58bc6125fe4f26c1c8655f3ab80cd36d8a857c21a24a6bf3026bc100dd49411a7e62c4d51b6dc53e53890f0867d12e81982c4b61c", 0x5f}, {&(0x7f0000000880)="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", 0x566}], 0x2}}], 0x2, 0x0) 10:16:37 executing program 5: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="9feb010018000000000000000c0000000c00000002000000000000000000000402000000000020fcbb779aca8df23cc84d3f5f9c1d8352f4bd7b52fb33bee3a3f3974ce50f76bc0b6e0e2829742c"], 0x0, 0x26}, 0x20) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x4, 0x3, &(0x7f0000000080)=@framed, &(0x7f0000000040)='GPL\x00', 0x5, 0xba, &(0x7f00000001c0)=""/186, 0x0, 0x0, [], 0x0, 0x0, r0, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000140), 0x1}, 0x70) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000500)={r1, 0xc0, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0), 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x18, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x0, 0x1, 0x18}]}, &(0x7f0000000040)='GPL\x00', 0x1, 0xfb, &(0x7f00001a7f05)=""/251, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000580)={r2, 0xc0, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) 10:16:37 executing program 1: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="9feb010018000000000000000c0000000c00000002000000000000000000000402000000000020fcbb779aca8df23cc84d3f5f9c1d8352f4bd7b52fb33bee3a3f3974ce50f76bc0b6e0e2829742c"], 0x0, 0x26}, 0x20) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x4, 0x3, &(0x7f0000000080)=@framed, &(0x7f0000000040)='GPL\x00', 0x5, 0xba, &(0x7f00000001c0)=""/186, 0x0, 0x0, [], 0x0, 0x0, r0, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000140), 0x1}, 0x70) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000500)={r1, 0xc0, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0), 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x18, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x0, 0x1, 0x18}]}, &(0x7f0000000040)='GPL\x00', 0x1, 0xfb, &(0x7f00001a7f05)=""/251, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000580)={r2, 0xc0, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) 10:16:37 executing program 4: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="9feb010018000000000000000c0000000c00000002000000000000000000000402000000000020fcbb779aca8df23cc84d3f5f9c1d8352f4bd7b52fb33bee3a3f3974ce50f76bc0b6e0e2829742c"], 0x0, 0x26}, 0x20) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x4, 0x3, &(0x7f0000000080)=@framed, &(0x7f0000000040)='GPL\x00', 0x5, 0xba, &(0x7f00000001c0)=""/186, 0x0, 0x0, [], 0x0, 0x0, r0, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000140), 0x1}, 0x70) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000500)={r1, 0xc0, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0), 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x18, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x0, 0x1, 0x18}]}, &(0x7f0000000040)='GPL\x00', 0x1, 0xfb, &(0x7f00001a7f05)=""/251, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000580)={r2, 0xc0, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) 10:16:37 executing program 2: close(0xffffffffffffffff) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'\x00', 0x654a8f82d3c54b9e}) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) close(r0) 10:16:37 executing program 3: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="9feb010018000000000000000c0000000c00000002000000000000000000000402000000000020fcbb779aca8df23cc84d3f5f9c1d8352f4bd7b52fb33bee3a3f3974ce50f76bc0b6e0e2829742c"], 0x0, 0x26}, 0x20) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x4, 0x3, &(0x7f0000000080)=@framed, &(0x7f0000000040)='GPL\x00', 0x5, 0xba, &(0x7f00000001c0)=""/186, 0x0, 0x0, [], 0x0, 0x0, r0, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000140), 0x1}, 0x70) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000500)={r1, 0xc0, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0), 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x18, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x0, 0x1, 0x18}]}, &(0x7f0000000040)='GPL\x00', 0x1, 0xfb, &(0x7f00001a7f05)=""/251, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000580)={r2, 0xc0, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) 10:16:37 executing program 0: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f00000000c0)={0x18, 0x0, {0x3, @broadcast, 'gre0\x00'}}, 0x1e) sendmmsg$sock(r0, &(0x7f0000003100)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000001a80)=[{&(0x7f0000000800)="4f711bbb4e871ceefca1243d45eec45e96b4b5244829020771dc8cdf0d2c6de5e84036f2eb953db8158fa58bc6125fe4f26c1c8655f3ab80cd36d8a857c21a24a6bf3026bc100dd49411a7e62c4d51b6dc53e53890f0867d12e81982c4b61c", 0x5f}, {&(0x7f0000000880)="7e2489f972009e0462334a4ef4483164a636819ef4046638336e9115a98a232099f690230272ecdcfdcf01e80dc0aa0b308cdfa5884225c6048980b0e829410bacd682985e56c5af4a327fa8f1ed6985aebf615b01807a63b161286df7e36d3b00a1643b0f44a7356c14144bd594d858d31612fd84f5a93091caee130b513abbda81c83d8359d666f4edc0d5b69acbea7a352ca96fecb681f85d07698ec64518c54feed4e43b25eb81ef8e202c3d55feeca4e4abe3ba44bf1007f5b8525b5dae9dcf366184ee39f0a8641111c8a3ab0b6e9cb8055a96653f892bfcc0ec61ac06492cf21e2a7c0dae050663a62d7a81c9195ba2ce25dd6da530b157cf00bdb29159e6929397d6deb6dd8383353debe3fc3fb4450dedd271e09d93b9f5773f02be855067ef6068ff320c704f106ca357c0b0cd57510ad33b725b0babb86a7463e3ebb8e9f8e05a1a2b92d88720f130f653f74179a4708bfae235fc5bc6c3d7ec86238baa28c672a26839ef733ba9140f4f4a10722abf7cdb9d2919f3d312bc2c983a2e51d0d1dc4712906809819938e11595dd1f06a3ab480d8f1abf4022a9c28e20c1a9a2cd11e9ba0680846cbdf6c5098f789901eac9a1cd84d9957a5bb06260cae593a3173bd3fdd0d0d5ce24a443c26b92fe44c25b744471d00c60c87d95c90b61799d39249afedc6948e91745e7af874c989080d6389bbf52cb63057dec9d8567e2bfbc227e92e275a01b2e967267b5a20f959b09b26a96eab0f11a262b19ef2b4a82c60262166c63a519da6aac1f44db43136f2e9ed8da64326a34136288e76ddd64269ee4e2598759fd6f46c7491c7ca96f75f34234ad568fa34d0d847477803aeca40f905c167f4a500ff43b93bca42a9e2d2dabd5d7cb041dc6cd35a946da34749cab59d96c2a020094bcc85c251ad4d913f6a24b9c1019f1aadb438eeb18757e5d685b933f0ec3b02d8b2e704d821dab2347759a1c2eee7b502b32c6aaf4b3a84592ff0de299246a0e34093677dde31798c16b65c8bfe3e1205e5f1d4333cf829e98c1683132a6c3fa93680fff380ae88af0a5925be4d2d7b05c5eacfe75217dcca5c1ba8b4d72f7a15b7bd9416913c57a01e18e9ad72ef3768c450f37eb049483d4f95bcea7fc7995c6319ab6a730a4192b42eb426824927a8670f64b37f96e8f7ddca4df3d0a60e5b6dd7ce3893b034293441494b05759ba22d7202fae0f414654aa20b8308ccc8f3109c329bd8e27be16f02df0d075c29011b3c1e424948b062c5fb84527db71c01d8de5779d2c3e47d71eb4e518e36c75f7a0b4150e12b4332d21342424310a22a02e3ad065bce609574b908f9bd58787191151fcf7aae41ec5b0af8a8f6a988f607a7cd61d1e722421302826d56c37273bcc4464c8aeb4f3dfd4fcced2407d190174f5fa6239722ee7a55083f172c86cbc2288d1a9dad8fa74abac13df5190ce7566ee2597770c466d72469320c8cea803bc46bed40c2b014dffb25f6fa65297ba4eb0a13630c6eff7196b2bdb08c4f62a8f3cfb2f4569c9b32a1f558a523bd76235f843e4c77945c8189cf6aaa110ddd15362e4c548f825c026278934cb85f02c8a8dc33f43ab4af8be400a6922a6f3bb4bf8ef7340552a202c5c9196e94f2c3c30f89c273804b9a5043a1c7891108523a67452550252dc2bb9773b3e1553b23c41bc30bf7e88a87662ce8bb4c87f17a615a6ba0a5161f59ab4620fd9ebe47cc3adcef62796d712ca9b887a8fac3165c40ac0560a91ba1e7efa9d5329d600f3f098f25e39a2c1ab962b700de7c4eb585c90600d70e196db897ae55f46a19f539b2d6f0bef55fe1f6f0fc7da015aa1bb003c11e2d840bc9f467a54dfb88bd702b2393324a2eca5ec6cb3c8714351c6b0f6d791e471b8ce5fb15f4a9dd29f02575f3a8f740618d0596f45850328620298360f346e6461931e06", 0x566}], 0x2}}], 0x2, 0x0) 10:16:37 executing program 5: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="9feb010018000000000000000c0000000c00000002000000000000000000000402000000000020fcbb779aca8df23cc84d3f5f9c1d8352f4bd7b52fb33bee3a3f3974ce50f76bc0b6e0e2829742c"], 0x0, 0x26}, 0x20) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x4, 0x3, &(0x7f0000000080)=@framed, &(0x7f0000000040)='GPL\x00', 0x5, 0xba, &(0x7f00000001c0)=""/186, 0x0, 0x0, [], 0x0, 0x0, r0, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000140), 0x1}, 0x70) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000500)={r1, 0xc0, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0), 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x18, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x0, 0x1, 0x18}]}, &(0x7f0000000040)='GPL\x00', 0x1, 0xfb, &(0x7f00001a7f05)=""/251, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000580)={r2, 0xc0, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) 10:16:37 executing program 1: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="9feb010018000000000000000c0000000c00000002000000000000000000000402000000000020fcbb779aca8df23cc84d3f5f9c1d8352f4bd7b52fb33bee3a3f3974ce50f76bc0b6e0e2829742c"], 0x0, 0x26}, 0x20) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x4, 0x3, &(0x7f0000000080)=@framed, &(0x7f0000000040)='GPL\x00', 0x5, 0xba, &(0x7f00000001c0)=""/186, 0x0, 0x0, [], 0x0, 0x0, r0, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000140), 0x1}, 0x70) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000500)={r1, 0xc0, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0), 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x18, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x0, 0x1, 0x18}]}, &(0x7f0000000040)='GPL\x00', 0x1, 0xfb, &(0x7f00001a7f05)=""/251, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000580)={r2, 0xc0, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) 10:16:37 executing program 4: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="9feb010018000000000000000c0000000c00000002000000000000000000000402000000000020fcbb779aca8df23cc84d3f5f9c1d8352f4bd7b52fb33bee3a3f3974ce50f76bc0b6e0e2829742c"], 0x0, 0x26}, 0x20) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x4, 0x3, &(0x7f0000000080)=@framed, &(0x7f0000000040)='GPL\x00', 0x5, 0xba, &(0x7f00000001c0)=""/186, 0x0, 0x0, [], 0x0, 0x0, r0, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000140), 0x1}, 0x70) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000500)={r1, 0xc0, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0), 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x18, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x0, 0x1, 0x18}]}, &(0x7f0000000040)='GPL\x00', 0x1, 0xfb, &(0x7f00001a7f05)=""/251, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000580)={r2, 0xc0, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) 10:16:37 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x760c3186a3c1d78d}, [@IFLA_LINKINFO={0x20, 0x12, @gre={{0x8, 0x1, 'gre\x00'}, {0x14, 0x2, [@IFLA_GRE_REMOTE={0x8, 0x7, @multicast1}, @IFLA_GRE_LOCAL={0x8, 0x6, @multicast1}]}}}]}, 0x40}, 0x1, 0x0, 0x0, 0x880}, 0x0) 10:16:37 executing program 4: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="9feb010018000000000000000c0000000c00000002000000000000000000000402000000000020fcbb779aca8df23cc84d3f5f9c1d8352f4bd7b52fb33bee3a3f3974ce50f76bc0b6e0e2829742c"], 0x0, 0x26}, 0x20) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x4, 0x3, &(0x7f0000000080)=@framed, &(0x7f0000000040)='GPL\x00', 0x5, 0xba, &(0x7f00000001c0)=""/186, 0x0, 0x0, [], 0x0, 0x0, r0, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000140), 0x1}, 0x70) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000500)={r1, 0xc0, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0), 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x18, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x0, 0x1, 0x18}]}, &(0x7f0000000040)='GPL\x00', 0x1, 0xfb, &(0x7f00001a7f05)=""/251, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000580)={r2, 0xc0, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) 10:16:37 executing program 3: sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000040)=@l2={0x1f, 0xffffdd86}, 0x3e2, 0x0}, 0x0) r0 = socket$kcm(0x11, 0x3, 0x0) sendmsg$kcm(r0, &(0x7f0000000100)={&(0x7f0000000040)=@nfc={0x27, 0x8}, 0x80, &(0x7f00000001c0)=[{&(0x7f0000000000)="c10900ffffff89fff1fe141aac141412e0000001f5de6a0c15961ff499f27015a1f00ffb661be6e7", 0x5c4}], 0x1}, 0x0) 10:16:37 executing program 2: close(0xffffffffffffffff) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'\x00', 0x654a8f82d3c54b9e}) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) close(r0) 10:16:38 executing program 5: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="9feb010018000000000000000c0000000c00000002000000000000000000000402000000000020fcbb779aca8df23cc84d3f5f9c1d8352f4bd7b52fb33bee3a3f3974ce50f76bc0b6e0e2829742c"], 0x0, 0x26}, 0x20) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x4, 0x3, &(0x7f0000000080)=@framed, &(0x7f0000000040)='GPL\x00', 0x5, 0xba, &(0x7f00000001c0)=""/186, 0x0, 0x0, [], 0x0, 0x0, r0, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000140), 0x1}, 0x70) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000500)={r1, 0xc0, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0), 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x18, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x0, 0x1, 0x18}]}, &(0x7f0000000040)='GPL\x00', 0x1, 0xfb, &(0x7f00001a7f05)=""/251, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000580)={r2, 0xc0, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) [ 315.340660][T13235] device gre1 entered promiscuous mode 10:16:38 executing program 4: close(0xffffffffffffffff) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'\x00', 0x654a8f82d3c54b9e}) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) close(r0) 10:16:38 executing program 1: bpf$MAP_CREATE(0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0xc020660b, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x16, 0x3, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2a, 0x35}}, &(0x7f0000000140)='GPL\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 10:16:38 executing program 3: sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000040)=@l2={0x1f, 0xffffdd86}, 0x3e2, 0x0}, 0x0) r0 = socket$kcm(0x11, 0x3, 0x0) sendmsg$kcm(r0, &(0x7f0000000100)={&(0x7f0000000040)=@nfc={0x27, 0x8}, 0x80, &(0x7f00000001c0)=[{&(0x7f0000000000)="c10900ffffff89fff1fe141aac141412e0000001f5de6a0c15961ff499f27015a1f00ffb661be6e7", 0x5c4}], 0x1}, 0x0) [ 315.433356][T13240] device gre1 entered promiscuous mode 10:16:38 executing program 5: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r1 = socket(0x100000000011, 0x2, 0x0) bind(r1, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0}, &(0x7f00000001c0)=0x14) r3 = socket$packet(0x11, 0x3, 0x300) sendmmsg$sock(r3, &(0x7f000000a780)=[{{&(0x7f0000000080)=@ll={0x11, 0x0, r2, 0x1, 0x0, 0x6, @local}, 0x80, &(0x7f0000001540)=[{&(0x7f0000000200)="fb52a562e41967fd1ec9ebfbb29a", 0xe}], 0x1, &(0x7f00000015c0)=[@mark={{0x14, 0x1, 0x25}}], 0x18}}], 0x1, 0x0) 10:16:38 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x760c3186a3c1d78d}, [@IFLA_LINKINFO={0x20, 0x12, @gre={{0x8, 0x1, 'gre\x00'}, {0x14, 0x2, [@IFLA_GRE_REMOTE={0x8, 0x7, @multicast1}, @IFLA_GRE_LOCAL={0x8, 0x6, @multicast1}]}}}]}, 0x40}, 0x1, 0x0, 0x0, 0x880}, 0x0) 10:16:38 executing program 1: bpf$MAP_CREATE(0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0xc020660b, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x16, 0x3, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2a, 0x35}}, &(0x7f0000000140)='GPL\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 10:16:38 executing program 3: sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000040)=@l2={0x1f, 0xffffdd86}, 0x3e2, 0x0}, 0x0) r0 = socket$kcm(0x11, 0x3, 0x0) sendmsg$kcm(r0, &(0x7f0000000100)={&(0x7f0000000040)=@nfc={0x27, 0x8}, 0x80, &(0x7f00000001c0)=[{&(0x7f0000000000)="c10900ffffff89fff1fe141aac141412e0000001f5de6a0c15961ff499f27015a1f00ffb661be6e7", 0x5c4}], 0x1}, 0x0) 10:16:38 executing program 2: close(0xffffffffffffffff) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'\x00', 0x654a8f82d3c54b9e}) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) close(r0) [ 315.816462][T13255] device gre1 entered promiscuous mode 10:16:38 executing program 4: close(0xffffffffffffffff) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'\x00', 0x654a8f82d3c54b9e}) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) close(r0) 10:16:38 executing program 1: bpf$MAP_CREATE(0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0xc020660b, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x16, 0x3, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2a, 0x35}}, &(0x7f0000000140)='GPL\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 10:16:38 executing program 3: sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000040)=@l2={0x1f, 0xffffdd86}, 0x3e2, 0x0}, 0x0) r0 = socket$kcm(0x11, 0x3, 0x0) sendmsg$kcm(r0, &(0x7f0000000100)={&(0x7f0000000040)=@nfc={0x27, 0x8}, 0x80, &(0x7f00000001c0)=[{&(0x7f0000000000)="c10900ffffff89fff1fe141aac141412e0000001f5de6a0c15961ff499f27015a1f00ffb661be6e7", 0x5c4}], 0x1}, 0x0) 10:16:38 executing program 5: r0 = socket$inet(0x2, 0x2000000080002, 0x0) getsockopt$IP_VS_SO_GET_INFO(r0, 0x0, 0x481, &(0x7f00000000c0), &(0x7f0000000240)=0xc) 10:16:38 executing program 2: close(0xffffffffffffffff) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'\x00', 0x654a8f82d3c54b9e}) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) close(r0) 10:16:38 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x760c3186a3c1d78d}, [@IFLA_LINKINFO={0x20, 0x12, @gre={{0x8, 0x1, 'gre\x00'}, {0x14, 0x2, [@IFLA_GRE_REMOTE={0x8, 0x7, @multicast1}, @IFLA_GRE_LOCAL={0x8, 0x6, @multicast1}]}}}]}, 0x40}, 0x1, 0x0, 0x0, 0x880}, 0x0) 10:16:38 executing program 5: r0 = socket$inet(0x2, 0x2000000080002, 0x0) getsockopt$IP_VS_SO_GET_INFO(r0, 0x0, 0x481, &(0x7f00000000c0), &(0x7f0000000240)=0xc) 10:16:38 executing program 1: bpf$MAP_CREATE(0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0xc020660b, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x16, 0x3, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2a, 0x35}}, &(0x7f0000000140)='GPL\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 10:16:39 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) socket$inet(0x2, 0x3, 0x7f) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) 10:16:39 executing program 4: close(0xffffffffffffffff) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'\x00', 0x654a8f82d3c54b9e}) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) close(r0) [ 316.284852][T13287] device gre1 entered promiscuous mode 10:16:39 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x760c3186a3c1d78d}, [@IFLA_LINKINFO={0x20, 0x12, @gre={{0x8, 0x1, 'gre\x00'}, {0x14, 0x2, [@IFLA_GRE_REMOTE={0x8, 0x7, @multicast1}, @IFLA_GRE_LOCAL={0x8, 0x6, @multicast1}]}}}]}, 0x40}, 0x1, 0x0, 0x0, 0x880}, 0x0) 10:16:39 executing program 1: r0 = syz_open_dev$vbi(&(0x7f0000000100)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_ENUMSTD(r0, 0xc0485619, &(0x7f0000000000)={0x10, 0x0, "6a12a2000a33cf911d2b414f754d18b29ccc4b281b24f4cf"}) 10:16:39 executing program 5: r0 = socket$inet(0x2, 0x2000000080002, 0x0) getsockopt$IP_VS_SO_GET_INFO(r0, 0x0, 0x481, &(0x7f00000000c0), &(0x7f0000000240)=0xc) 10:16:39 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000800)=0x16c, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000100)={0x2, 0x4e23, @empty}, 0x10) setsockopt$sock_int(r0, 0x1, 0x0, &(0x7f0000000000), 0x9f) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000180), 0x0, &(0x7f0000000200)=""/20, 0x14}, 0x100) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) [ 316.683376][T13305] device gre1 entered promiscuous mode 10:16:39 executing program 2: socket$kcm(0x10, 0x2, 0x10) openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x29, 0x5, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='cgroup.controllers\x00', 0x2761, 0x0) socket$kcm(0x29, 0x5, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='cgroup.controllers\x00', 0x2761, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x1000000000000002, 0x0) sendmsg$kcm(r1, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0xfd00) write$cgroup_subtree(r1, &(0x7f00000009c0)=ANY=[@ANYBLOB="006d756d6f72792041a4cbda3a547cff"], 0x10) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x9, &(0x7f0000000040)={0x5, &(0x7f0000000000)=[{0x8000, 0x0, 0x5, 0xb264}, {0x1, 0x2, 0x8}, {0x6, 0x7, 0x4, 0x81}, {0x7ba9, 0x0, 0x1, 0x100}, {0x9, 0x0, 0x8, 0x1}]}) request_key(&(0x7f00000000c0)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0x1}, &(0x7f0000001fee)='R\trust\xe3cusgrVex:De', 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(r0, 0x8917, &(0x7f0000000300)={'vlan0\x00', {0x2, 0x4e20, @multicast2}}) ioctl$TIOCPKT(0xffffffffffffffff, 0x5420, &(0x7f0000000200)=0x7ff) 10:16:39 executing program 5: r0 = socket$inet(0x2, 0x2000000080002, 0x0) getsockopt$IP_VS_SO_GET_INFO(r0, 0x0, 0x481, &(0x7f00000000c0), &(0x7f0000000240)=0xc) 10:16:39 executing program 1: r0 = syz_open_dev$vbi(&(0x7f0000000100)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_ENUMSTD(r0, 0xc0485619, &(0x7f0000000000)={0x10, 0x0, "6a12a2000a33cf911d2b414f754d18b29ccc4b281b24f4cf"}) 10:16:39 executing program 4: timer_create(0x7, &(0x7f0000000200)={0x0, 0x0, 0x1}, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x77359400}, {0x0, 0x989680}}, &(0x7f00000002c0)) 10:16:39 executing program 0: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x2, 0x840000000000a132, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000140), 0xff4d) sendfile(r2, r1, 0x0, 0xffffffff800) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a05, 0x1700) pwrite64(r3, &(0x7f0000000200)="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", 0x200, 0x0) r4 = socket(0x10, 0x80002, 0x0) ioctl(r4, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") sendfile(r2, r1, &(0x7f0000000040), 0x100000001) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) 10:16:39 executing program 2: socket$kcm(0x10, 0x2, 0x10) openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x29, 0x5, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='cgroup.controllers\x00', 0x2761, 0x0) socket$kcm(0x29, 0x5, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='cgroup.controllers\x00', 0x2761, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x1000000000000002, 0x0) sendmsg$kcm(r1, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0xfd00) write$cgroup_subtree(r1, &(0x7f00000009c0)=ANY=[@ANYBLOB="006d756d6f72792041a4cbda3a547cff"], 0x10) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x9, &(0x7f0000000040)={0x5, &(0x7f0000000000)=[{0x8000, 0x0, 0x5, 0xb264}, {0x1, 0x2, 0x8}, {0x6, 0x7, 0x4, 0x81}, {0x7ba9, 0x0, 0x1, 0x100}, {0x9, 0x0, 0x8, 0x1}]}) request_key(&(0x7f00000000c0)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0x1}, &(0x7f0000001fee)='R\trust\xe3cusgrVex:De', 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(r0, 0x8917, &(0x7f0000000300)={'vlan0\x00', {0x2, 0x4e20, @multicast2}}) ioctl$TIOCPKT(0xffffffffffffffff, 0x5420, &(0x7f0000000200)=0x7ff) 10:16:39 executing program 5: socket$kcm(0x10, 0x2, 0x10) openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x29, 0x5, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='cgroup.controllers\x00', 0x2761, 0x0) socket$kcm(0x29, 0x5, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='cgroup.controllers\x00', 0x2761, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x1000000000000002, 0x0) sendmsg$kcm(r1, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0xfd00) write$cgroup_subtree(r1, &(0x7f00000009c0)=ANY=[@ANYBLOB="006d756d6f72792041a4cbda3a547cff"], 0x10) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x9, &(0x7f0000000040)={0x5, &(0x7f0000000000)=[{0x8000, 0x0, 0x5, 0xb264}, {0x1, 0x2, 0x8}, {0x6, 0x7, 0x4, 0x81}, {0x7ba9, 0x0, 0x1, 0x100}, {0x9, 0x0, 0x8, 0x1}]}) request_key(&(0x7f00000000c0)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0x1}, &(0x7f0000001fee)='R\trust\xe3cusgrVex:De', 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(r0, 0x8917, &(0x7f0000000300)={'vlan0\x00', {0x2, 0x4e20, @multicast2}}) ioctl$TIOCPKT(0xffffffffffffffff, 0x5420, &(0x7f0000000200)=0x7ff) 10:16:39 executing program 1: r0 = syz_open_dev$vbi(&(0x7f0000000100)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_ENUMSTD(r0, 0xc0485619, &(0x7f0000000000)={0x10, 0x0, "6a12a2000a33cf911d2b414f754d18b29ccc4b281b24f4cf"}) [ 317.145102][ T27] audit: type=1804 audit(1578392199.847:96): pid=13335 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir685952318/syzkaller.PJd246/102/memory.events" dev="sda1" ino=17264 res=1 10:16:39 executing program 4: timer_create(0x7, &(0x7f0000000200)={0x0, 0x0, 0x1}, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x77359400}, {0x0, 0x989680}}, &(0x7f00000002c0)) [ 317.279683][ T27] audit: type=1800 audit(1578392199.847:97): pid=13335 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="memory.events" dev="sda1" ino=17264 res=0 [ 317.363826][ T27] audit: type=1804 audit(1578392199.847:98): pid=13335 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir685952318/syzkaller.PJd246/102/memory.events" dev="sda1" ino=17264 res=1 10:16:40 executing program 0: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x2, 0x840000000000a132, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000140), 0xff4d) sendfile(r2, r1, 0x0, 0xffffffff800) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a05, 0x1700) pwrite64(r3, &(0x7f0000000200)="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", 0x200, 0x0) r4 = socket(0x10, 0x80002, 0x0) ioctl(r4, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") sendfile(r2, r1, &(0x7f0000000040), 0x100000001) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) [ 317.406515][ T27] audit: type=1804 audit(1578392199.887:99): pid=13335 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir685952318/syzkaller.PJd246/102/memory.events" dev="sda1" ino=17264 res=1 [ 317.518603][ T27] audit: type=1804 audit(1578392199.957:100): pid=13341 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir685952318/syzkaller.PJd246/102/memory.events" dev="sda1" ino=17264 res=1 [ 317.592066][ T27] audit: type=1804 audit(1578392200.297:101): pid=13356 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir685952318/syzkaller.PJd246/103/memory.events" dev="sda1" ino=17263 res=1 10:16:40 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000800)=0x16c, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000100)={0x2, 0x4e23, @empty}, 0x10) setsockopt$sock_int(r0, 0x1, 0x0, &(0x7f0000000000), 0x9f) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000180), 0x0, &(0x7f0000000200)=""/20, 0x14}, 0x100) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 10:16:40 executing program 2: socket$kcm(0x10, 0x2, 0x10) openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x29, 0x5, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='cgroup.controllers\x00', 0x2761, 0x0) socket$kcm(0x29, 0x5, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='cgroup.controllers\x00', 0x2761, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x1000000000000002, 0x0) sendmsg$kcm(r1, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0xfd00) write$cgroup_subtree(r1, &(0x7f00000009c0)=ANY=[@ANYBLOB="006d756d6f72792041a4cbda3a547cff"], 0x10) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x9, &(0x7f0000000040)={0x5, &(0x7f0000000000)=[{0x8000, 0x0, 0x5, 0xb264}, {0x1, 0x2, 0x8}, {0x6, 0x7, 0x4, 0x81}, {0x7ba9, 0x0, 0x1, 0x100}, {0x9, 0x0, 0x8, 0x1}]}) request_key(&(0x7f00000000c0)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0x1}, &(0x7f0000001fee)='R\trust\xe3cusgrVex:De', 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(r0, 0x8917, &(0x7f0000000300)={'vlan0\x00', {0x2, 0x4e20, @multicast2}}) ioctl$TIOCPKT(0xffffffffffffffff, 0x5420, &(0x7f0000000200)=0x7ff) 10:16:40 executing program 1: r0 = syz_open_dev$vbi(&(0x7f0000000100)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_ENUMSTD(r0, 0xc0485619, &(0x7f0000000000)={0x10, 0x0, "6a12a2000a33cf911d2b414f754d18b29ccc4b281b24f4cf"}) 10:16:40 executing program 4: timer_create(0x7, &(0x7f0000000200)={0x0, 0x0, 0x1}, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x77359400}, {0x0, 0x989680}}, &(0x7f00000002c0)) [ 317.664502][ T27] audit: type=1800 audit(1578392200.297:102): pid=13356 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="memory.events" dev="sda1" ino=17263 res=0 10:16:40 executing program 5: socket$kcm(0x10, 0x2, 0x10) openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x29, 0x5, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='cgroup.controllers\x00', 0x2761, 0x0) socket$kcm(0x29, 0x5, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='cgroup.controllers\x00', 0x2761, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x1000000000000002, 0x0) sendmsg$kcm(r1, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0xfd00) write$cgroup_subtree(r1, &(0x7f00000009c0)=ANY=[@ANYBLOB="006d756d6f72792041a4cbda3a547cff"], 0x10) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x9, &(0x7f0000000040)={0x5, &(0x7f0000000000)=[{0x8000, 0x0, 0x5, 0xb264}, {0x1, 0x2, 0x8}, {0x6, 0x7, 0x4, 0x81}, {0x7ba9, 0x0, 0x1, 0x100}, {0x9, 0x0, 0x8, 0x1}]}) request_key(&(0x7f00000000c0)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0x1}, &(0x7f0000001fee)='R\trust\xe3cusgrVex:De', 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(r0, 0x8917, &(0x7f0000000300)={'vlan0\x00', {0x2, 0x4e20, @multicast2}}) ioctl$TIOCPKT(0xffffffffffffffff, 0x5420, &(0x7f0000000200)=0x7ff) [ 317.716019][ T27] audit: type=1804 audit(1578392200.337:103): pid=13356 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir685952318/syzkaller.PJd246/103/memory.events" dev="sda1" ino=17263 res=1 10:16:40 executing program 4: timer_create(0x7, &(0x7f0000000200)={0x0, 0x0, 0x1}, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x77359400}, {0x0, 0x989680}}, &(0x7f00000002c0)) [ 317.864546][ T27] audit: type=1804 audit(1578392200.357:104): pid=13356 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir685952318/syzkaller.PJd246/103/memory.events" dev="sda1" ino=17263 res=1 10:16:40 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000800)=0x16c, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000100)={0x2, 0x4e23, @empty}, 0x10) setsockopt$sock_int(r0, 0x1, 0x0, &(0x7f0000000000), 0x9f) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000180), 0x0, &(0x7f0000000200)=""/20, 0x14}, 0x100) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) [ 317.941117][ T27] audit: type=1804 audit(1578392200.467:105): pid=13363 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir685952318/syzkaller.PJd246/103/memory.events" dev="sda1" ino=17263 res=1 10:16:40 executing program 2: socket$kcm(0x10, 0x2, 0x10) openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x29, 0x5, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='cgroup.controllers\x00', 0x2761, 0x0) socket$kcm(0x29, 0x5, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='cgroup.controllers\x00', 0x2761, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x1000000000000002, 0x0) sendmsg$kcm(r1, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0xfd00) write$cgroup_subtree(r1, &(0x7f00000009c0)=ANY=[@ANYBLOB="006d756d6f72792041a4cbda3a547cff"], 0x10) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x9, &(0x7f0000000040)={0x5, &(0x7f0000000000)=[{0x8000, 0x0, 0x5, 0xb264}, {0x1, 0x2, 0x8}, {0x6, 0x7, 0x4, 0x81}, {0x7ba9, 0x0, 0x1, 0x100}, {0x9, 0x0, 0x8, 0x1}]}) request_key(&(0x7f00000000c0)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0x1}, &(0x7f0000001fee)='R\trust\xe3cusgrVex:De', 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(r0, 0x8917, &(0x7f0000000300)={'vlan0\x00', {0x2, 0x4e20, @multicast2}}) ioctl$TIOCPKT(0xffffffffffffffff, 0x5420, &(0x7f0000000200)=0x7ff) 10:16:40 executing program 5: socket$kcm(0x10, 0x2, 0x10) openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x29, 0x5, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='cgroup.controllers\x00', 0x2761, 0x0) socket$kcm(0x29, 0x5, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='cgroup.controllers\x00', 0x2761, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x1000000000000002, 0x0) sendmsg$kcm(r1, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0xfd00) write$cgroup_subtree(r1, &(0x7f00000009c0)=ANY=[@ANYBLOB="006d756d6f72792041a4cbda3a547cff"], 0x10) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x9, &(0x7f0000000040)={0x5, &(0x7f0000000000)=[{0x8000, 0x0, 0x5, 0xb264}, {0x1, 0x2, 0x8}, {0x6, 0x7, 0x4, 0x81}, {0x7ba9, 0x0, 0x1, 0x100}, {0x9, 0x0, 0x8, 0x1}]}) request_key(&(0x7f00000000c0)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0x1}, &(0x7f0000001fee)='R\trust\xe3cusgrVex:De', 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(r0, 0x8917, &(0x7f0000000300)={'vlan0\x00', {0x2, 0x4e20, @multicast2}}) ioctl$TIOCPKT(0xffffffffffffffff, 0x5420, &(0x7f0000000200)=0x7ff) 10:16:40 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000800)=0x16c, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000100)={0x2, 0x4e23, @empty}, 0x10) setsockopt$sock_int(r0, 0x1, 0x0, &(0x7f0000000000), 0x9f) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000180), 0x0, &(0x7f0000000200)=""/20, 0x14}, 0x100) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 10:16:41 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000800)=0x16c, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000100)={0x2, 0x4e23, @empty}, 0x10) setsockopt$sock_int(r0, 0x1, 0x0, &(0x7f0000000000), 0x9f) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000180), 0x0, &(0x7f0000000200)=""/20, 0x14}, 0x100) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 10:16:41 executing program 0: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x2, 0x840000000000a132, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000140), 0xff4d) sendfile(r2, r1, 0x0, 0xffffffff800) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a05, 0x1700) pwrite64(r3, &(0x7f0000000200)="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", 0x200, 0x0) r4 = socket(0x10, 0x80002, 0x0) ioctl(r4, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") sendfile(r2, r1, &(0x7f0000000040), 0x100000001) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) 10:16:41 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000800)=0x16c, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000100)={0x2, 0x4e23, @empty}, 0x10) setsockopt$sock_int(r0, 0x1, 0x0, &(0x7f0000000000), 0x9f) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000180), 0x0, &(0x7f0000000200)=""/20, 0x14}, 0x100) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 10:16:41 executing program 5: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x2, 0x840000000000a132, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000140), 0xff4d) sendfile(r2, r1, 0x0, 0xffffffff800) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a05, 0x1700) pwrite64(r3, &(0x7f0000000200)="4ebefa1e923f1e018b6e53bf4815b78e1f2ef9212b93090c1ff6b35c208d50aef3fd759f995b53dd37c58cf8332b8a6b66575478e02ef0145bf122ba2e2c53a7ec45e375683475a6495f8d7b7a088f5e32dc266569074319bf8c8d3d8007cc92e2ba0d9082c41b63e330f353a3f675a98d2e74a08e38400f7f5eb113a0e25fd90115d57a7acdcab1128cf4f9c719f3f29d460c507f8a2a6594d259217d32eae9be93c6ed17a67ae2e7e689a31fa8449da12fd62bf423cff702b09e6ee1ff0e698b8bb517819eb712ba2b34b54b28b79d9399d920d5a5507e8a85f37060dfe3051f06f8d7cc9b068495ee5d5fcce85410bcd9f91d1f198353ce94b2e03370e43875c1a035bb88fd26fbb5b1252e2056d6b67e2b2f424051a40ad9170e76a81a6ca4f149ff643db76f8f2c1aa8024a6279952027489bbad6479e47ea5ba9e47d8136df398665f6cdfd15e93cfbf2ce1151afe9321ed63fe7100e704b232646fc1e0e936b90cceaaa70225ce71640e10316d2cc637355eddb3c4e16ff1635fa4e65a66eb5ab2cbf9d6f063e05f0e46fcc14bf31eedfb9f33c215fc14946cc6f7493924442e939f71ac4bd3e35e78857f9624c663f3669a47a7146e3249ee3eaaf681f371d515af5b934f9252c7ac2a164bf318fc2b194ee087b2b28ed5e4618c0906fc3f32c43a3b9e08a2e0d509f65a7de909e8c3c535f1d8cb9c236716e5ad709", 0x200, 0x0) r4 = socket(0x10, 0x80002, 0x0) ioctl(r4, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") sendfile(r2, r1, &(0x7f0000000040), 0x100000001) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) [ 318.963957][ T2500] ================================================================== [ 318.972168][ T2500] BUG: KCSAN: data-race in blk_mq_run_hw_queue / blk_mq_sched_dispatch_requests [ 318.981176][ T2500] [ 318.983492][ T2500] read to 0xffff888129600410 of 8 bytes by task 13407 on cpu 1: [ 318.991103][ T2500] blk_mq_run_hw_queue+0x10e/0x1c0 [ 318.996194][ T2500] blk_mq_make_request+0xb42/0xf60 [ 319.001283][ T2500] generic_make_request+0x196/0x700 [ 319.007538][ T2500] submit_bio+0x96/0x3c0 [ 319.011767][ T2500] submit_bio_wait+0xb8/0x100 [ 319.016451][ T2500] blkdev_issue_flush+0x163/0x1c0 [ 319.021545][ T2500] ext4_sync_file+0x6a8/0xaf0 [ 319.026229][ T2500] vfs_fsync_range+0x82/0x150 [ 319.030987][ T2500] iomap_dio_complete+0x3bc/0x400 [ 319.036121][ T2500] iomap_dio_rw+0x8e3/0x9a0 [ 319.040622][ T2500] ext4_file_write_iter+0xc38/0xd40 [ 319.045812][ T2500] do_iter_readv_writev+0x487/0x5b0 [ 319.050993][ T2500] do_iter_write+0x13b/0x3c0 [ 319.055562][ T2500] vfs_iter_write+0x5c/0x80 [ 319.060058][ T2500] iter_file_splice_write+0x530/0x840 [ 319.065419][ T2500] direct_splice_actor+0xa0/0xc0 [ 319.070354][ T2500] splice_direct_to_actor+0x22b/0x540 [ 319.075713][ T2500] do_splice_direct+0x161/0x1e0 [ 319.080544][ T2500] do_sendfile+0x384/0x7f0 [ 319.084937][ T2500] __x64_sys_sendfile64+0xbe/0x140 [ 319.090034][ T2500] do_syscall_64+0xcc/0x3a0 [ 319.094526][ T2500] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 319.100391][ T2500] [ 319.102713][ T2500] write to 0xffff888129600410 of 8 bytes by task 2500 on cpu 0: [ 319.110336][ T2500] blk_mq_sched_dispatch_requests+0x239/0x380 [ 319.116387][ T2500] __blk_mq_run_hw_queue+0xb7/0x160 [ 319.121650][ T2500] __blk_mq_delay_run_hw_queue+0x31b/0x3a0 [ 319.127441][ T2500] blk_mq_run_hw_queue+0xfd/0x1c0 [ 319.132446][ T2500] blk_mq_run_hw_queues+0xac/0xf0 [ 319.137453][ T2500] blk_mq_requeue_work+0x3a9/0x460 [ 319.142575][ T2500] process_one_work+0x3d4/0x890 [ 319.147681][ T2500] worker_thread+0xa0/0x800 [ 319.152180][ T2500] kthread+0x1d4/0x200 [ 319.156251][ T2500] ret_from_fork+0x1f/0x30 [ 319.160639][ T2500] [ 319.162982][ T2500] Reported by Kernel Concurrency Sanitizer on: [ 319.169124][ T2500] CPU: 0 PID: 2500 Comm: kworker/0:1H Not tainted 5.5.0-rc1-syzkaller #0 [ 319.177521][ T2500] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 319.187582][ T2500] Workqueue: kblockd blk_mq_requeue_work [ 319.193204][ T2500] ================================================================== [ 319.201250][ T2500] Kernel panic - not syncing: panic_on_warn set ... [ 319.207838][ T2500] CPU: 0 PID: 2500 Comm: kworker/0:1H Not tainted 5.5.0-rc1-syzkaller #0 [ 319.216237][ T2500] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 319.226288][ T2500] Workqueue: kblockd blk_mq_requeue_work [ 319.231901][ T2500] Call Trace: [ 319.235195][ T2500] dump_stack+0x11d/0x181 [ 319.239530][ T2500] panic+0x210/0x640 [ 319.243415][ T2500] ? vprintk_func+0x8d/0x140 [ 319.248004][ T2500] kcsan_report.cold+0xc/0xd [ 319.252582][ T2500] kcsan_setup_watchpoint+0x3fe/0x460 [ 319.257951][ T2500] __tsan_unaligned_write8+0xc7/0x110 [ 319.263358][ T2500] blk_mq_sched_dispatch_requests+0x239/0x380 [ 319.269426][ T2500] __blk_mq_run_hw_queue+0xb7/0x160 [ 319.274623][ T2500] __blk_mq_delay_run_hw_queue+0x31b/0x3a0 [ 319.280415][ T2500] blk_mq_run_hw_queue+0xfd/0x1c0 [ 319.285421][ T2500] blk_mq_run_hw_queues+0xac/0xf0 [ 319.290429][ T2500] blk_mq_requeue_work+0x3a9/0x460 [ 319.295529][ T2500] process_one_work+0x3d4/0x890 [ 319.300373][ T2500] worker_thread+0xa0/0x800 [ 319.304870][ T2500] kthread+0x1d4/0x200 [ 319.308929][ T2500] ? rescuer_thread+0x6a0/0x6a0 [ 319.313767][ T2500] ? kthread_unpark+0xe0/0xe0 [ 319.318438][ T2500] ret_from_fork+0x1f/0x30 [ 319.324356][ T2500] Kernel Offset: disabled [ 319.328683][ T2500] Rebooting in 86400 seconds..