[info] Using makefile-style concurrent boot in runlevel 2. [ 41.328122][ T26] audit: type=1800 audit(1575528346.118:21): pid=7439 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="bootlogs" dev="sda1" ino=2452 res=0 [ 41.360216][ T26] audit: type=1800 audit(1575528346.118:22): pid=7439 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="motd" dev="sda1" ino=2480 res=0 [....] Starting enhanced syslogd: rsyslogd[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.0.46' (ECDSA) to the list of known hosts. 2019/12/05 06:45:57 fuzzer started 2019/12/05 06:45:59 dialing manager at 10.128.0.105:44241 2019/12/05 06:45:59 syscalls: 2684 2019/12/05 06:45:59 code coverage: enabled 2019/12/05 06:45:59 comparison tracing: enabled 2019/12/05 06:45:59 extra coverage: extra coverage is not supported by the kernel 2019/12/05 06:45:59 setuid sandbox: enabled 2019/12/05 06:45:59 namespace sandbox: enabled 2019/12/05 06:45:59 Android sandbox: /sys/fs/selinux/policy does not exist 2019/12/05 06:45:59 fault injection: enabled 2019/12/05 06:45:59 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/12/05 06:45:59 net packet injection: enabled 2019/12/05 06:45:59 net device setup: enabled 2019/12/05 06:45:59 concurrency sanitizer: enabled 2019/12/05 06:45:59 devlink PCI setup: PCI device 0000:00:10.0 is not available syzkaller login: [ 64.404405][ T7602] KCSAN: could not find function: 'poll_schedule_timeout' [ 66.102465][ T7602] KCSAN: could not find function: 'calc_wb_limits' 2019/12/05 06:46:15 adding functions to KCSAN blacklist: 'blk_mq_get_request' 'sit_tunnel_xmit' 'common_perm_cond' 'ktime_get_real_seconds' 'ext4_mark_iloc_dirty' '__ext4_new_inode' 'blk_mq_dispatch_rq_list' 'ext4_has_free_clusters' 'padata_find_next' 'ipip_tunnel_xmit' 'snd_rawmidi_kernel_write1' 'wbt_issue' 'do_syslog' '__dentry_kill' 'enqueue_timer' 'wbt_done' '__rb_insert_augmented' '__filemap_fdatawrite_range' 'atime_needs_update' 'free_pid' 'hrtimer_wakeup' 'blk_mq_sched_dispatch_requests' 'generic_file_read_iter' 'find_get_pages_range_tag' 'futex_wait_queue_me' 'shmem_getpage_gfp' 'yama_ptracer_del' 'pipe_poll' 'mem_cgroup_select_victim_node' 'process_srcu' 'sctp_assoc_migrate' 'tomoyo_check_path_acl' 'audit_log_start' '__mark_inode_dirty' '__fsnotify_parent' '__splice_from_pipe' 'dd_has_work' 'ext4_nonda_switch' 'shmem_file_read_iter' 'snd_seq_check_queue' 'tcp_add_backlog' 'echo_char' 'blk_mq_free_request' 'ondemand_readahead' 'blk_mq_run_hw_queue' 'ext4_mb_good_group' 'alloc_empty_file' 'lruvec_lru_size' 'p9_poll_workfn' 'queue_access_lock' 'list_lru_add' 'ep_poll' 'rcu_gp_fqs_check_wake' 'tick_do_update_jiffies64' 'mmap_region' 'smpboot_thread_fn' 'ext4_free_inodes_count' 'poll_schedule_timeout' '__writeback_single_inode' 'do_nanosleep' 'xas_clear_mark' 'calc_wb_limits' 'generic_fillattr' 'taskstats_exit' 'copy_process' 'do_exit' 'tick_nohz_idle_stop_tick' 'do_signal_stop' 'timer_clear_idle' 'rcu_gp_fqs_loop' 'run_timer_softirq' 'generic_write_end' 'ext4_free_inode' 'wbc_attach_and_unlock_inode' 'mm_update_next_owner' 'complete_signal' 'tick_sched_do_timer' 'page_counter_try_charge' 'kauditd_thread' 'add_timer' 'xas_find_marked' 'handle_mm_fault' 'inet_unhash' 'find_next_bit' 'n_tty_receive_buf_common' 'pipe_wait' 'ext4_writepages' 'mod_timer' 'pcpu_alloc' 'unix_release_sock' 'fprop_fraction_percpu' '__snd_rawmidi_transmit_ack' 'vm_area_dup' '__delete_from_page_cache' 'del_timer' 'tomoyo_supervisor' '__hrtimer_run_queues' 'pid_update_inode' 'ext4_da_write_end' 'd_delete' '__rcu_read_unlock' 06:49:46 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) rseq(&(0x7f0000000280), 0x20, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x0, 0x0, 0x5af4c977b55a8b9c) 06:49:47 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) openat$cgroup_int(r0, 0x0, 0x2, 0x0) [ 282.205584][ T7604] IPVS: ftp: loaded support on port[0] = 21 [ 282.317939][ T7604] chnl_net:caif_netlink_parms(): no params data found [ 282.390389][ T7604] bridge0: port 1(bridge_slave_0) entered blocking state [ 282.397509][ T7604] bridge0: port 1(bridge_slave_0) entered disabled state [ 282.405413][ T7604] device bridge_slave_0 entered promiscuous mode [ 282.413688][ T7604] bridge0: port 2(bridge_slave_1) entered blocking state [ 282.420998][ T7604] bridge0: port 2(bridge_slave_1) entered disabled state [ 282.428909][ T7604] device bridge_slave_1 entered promiscuous mode 06:49:47 executing program 2: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000c8d000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="200000000109010000000000eaff00000a0000000c00020004000002"], 0x20}}, 0x0) r0 = socket(0x10, 0x80002, 0xc) sendmmsg$alg(r0, &(0x7f0000000140), 0xffffffffffffff68, 0x0) [ 282.445302][ T7607] IPVS: ftp: loaded support on port[0] = 21 [ 282.446729][ T7604] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 282.461844][ T7604] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 282.484411][ T7604] team0: Port device team_slave_0 added [ 282.490995][ T7604] team0: Port device team_slave_1 added [ 282.571042][ T7604] device hsr_slave_0 entered promiscuous mode [ 282.619499][ T7604] device hsr_slave_1 entered promiscuous mode 06:49:47 executing program 3: r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x28) write$binfmt_script(r1, &(0x7f0000000100)=ANY=[@ANYBLOB='#! ./file0 -em1n !.'], 0x13) prctl$PR_SET_PTRACER(0x59616d61, r0) ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(0xffffffffffffffff, 0xc080661a, &(0x7f00000002c0)={{0x0, 0x0, @identifier="d83e4bfae6e36b362899d69b2f2232c5"}}) setxattr$security_capability(&(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='security.capability\x00', &(0x7f0000000200)=@v2={0x2000000, [{0x0, 0x1}, {0x7fff}]}, 0x14, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='rdma.current\x00', 0x0, 0x0) write$UHID_DESTROY(0xffffffffffffffff, 0x0, 0xfffffffffffffe1a) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) [ 282.721830][ T7609] IPVS: ftp: loaded support on port[0] = 21 [ 282.846398][ T7607] chnl_net:caif_netlink_parms(): no params data found [ 282.890057][ T7604] bridge0: port 2(bridge_slave_1) entered blocking state [ 282.897169][ T7604] bridge0: port 2(bridge_slave_1) entered forwarding state [ 282.904492][ T7604] bridge0: port 1(bridge_slave_0) entered blocking state [ 282.911560][ T7604] bridge0: port 1(bridge_slave_0) entered forwarding state [ 283.212822][ T7607] bridge0: port 1(bridge_slave_0) entered blocking state [ 283.228794][ T7607] bridge0: port 1(bridge_slave_0) entered disabled state [ 283.269769][ T7607] device bridge_slave_0 entered promiscuous mode [ 283.290215][ T7607] bridge0: port 2(bridge_slave_1) entered blocking state [ 283.297329][ T7607] bridge0: port 2(bridge_slave_1) entered disabled state [ 283.339489][ T7607] device bridge_slave_1 entered promiscuous mode [ 283.375733][ T7634] bridge0: port 1(bridge_slave_0) entered disabled state [ 283.410616][ T7634] bridge0: port 2(bridge_slave_1) entered disabled state [ 283.436486][ T7636] IPVS: ftp: loaded support on port[0] = 21 [ 283.442671][ T7609] chnl_net:caif_netlink_parms(): no params data found [ 283.466958][ T7607] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 283.519592][ T7607] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link 06:49:48 executing program 4: syz_open_dev$sndtimer(&(0x7f0000000340)='/de\x18\xf2sXd/timer\x00', 0x0, 0x2) r0 = memfd_create(0x0, 0x0) r1 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x2000002) read$eventfd(r1, 0x0, 0x0) fallocate(r0, 0x800000000000003, 0xfa9, 0x0) r2 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) r3 = msgget$private(0x0, 0x1) msgctl$IPC_STAT(r3, 0x2, &(0x7f00000002c0)=""/106) r4 = socket$inet6(0xa, 0x400000000001, 0x0) r5 = dup(r4) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, r4) setsockopt$inet6_tcp_int(r5, 0x6, 0x12, &(0x7f0000000000)=0x7f, 0x4) waitid(0x2, 0x0, &(0x7f0000000180), 0x1000000, 0x0) bind$inet6(r4, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback, 0x832}, 0x1c) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0x10) r6 = memfd_create(&(0x7f0000000140)='\x00\x04\x00\x00', 0x0) write$binfmt_elf32(r6, &(0x7f0000000680)=ANY=[@ANYBLOB="7f454c460000000000000000000000000300030000000000000000003800000000000000000000000000200002000000000000000800000003000000000000000000000000000000090000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000103700"/344], 0x158) execveat(r6, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) ioctl$FITRIM(r6, 0xc0185879, &(0x7f0000000080)={0x5, 0x44427be4, 0x400}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x33a) ftruncate(r2, 0x800fe) stat(&(0x7f0000002300)='./bus\x00', &(0x7f0000002340)) open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) r8 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r8, 0x208200) ioctl$EXT4_IOC_SWAP_BOOT(r8, 0x6611) r9 = openat$cgroup_ro(r8, &(0x7f0000000200)='cpuacct.usage_all\x00', 0x0, 0x0) ioctl$KVM_SET_PIT2(r9, 0x4070aea0, &(0x7f0000000240)={[{0xfffffff7, 0x8001, 0x1, 0x40, 0xff, 0x40, 0x1, 0x0, 0x8, 0x5, 0x1, 0x3, 0x7}, {0x0, 0x7588, 0x22, 0x81, 0x3, 0x7, 0x5, 0x44, 0x2, 0xff, 0x0, 0x81, 0x6}, {0x0, 0x6, 0x7, 0xcd, 0xd0, 0x1, 0x50, 0x7f, 0x0, 0x1, 0xa7, 0x3f, 0x80}], 0xc4a}) sendmsg$TIPC_NL_SOCK_GET(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000007c0)=ANY=[@ANYBLOB="5400000038d5048b61e2c2581e86c0b9871971bc171b45287342dafb814671ee3adf7fd240d911ca28eacb050f9e479ded48c1edf3a8ed749159aecb16940a830622dc3f9dfa2fbd1519da69c7c36ec72378b2c77570729cdfb1d727006020accd", @ANYRES16, @ANYBLOB="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"], 0x3}, 0x1, 0x0, 0x0, 0x2004c840}, 0x884) sendfile(r5, r7, 0x0, 0x8000fffffffe) [ 283.575944][ T7604] 8021q: adding VLAN 0 to HW filter on device bond0 [ 283.628640][ T7607] team0: Port device team_slave_0 added [ 283.650377][ T7604] 8021q: adding VLAN 0 to HW filter on device team0 [ 283.686868][ T7607] team0: Port device team_slave_1 added [ 283.719579][ T7634] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 283.731350][ T7634] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 283.775622][ T7609] bridge0: port 1(bridge_slave_0) entered blocking state [ 283.818768][ T7609] bridge0: port 1(bridge_slave_0) entered disabled state [ 283.826620][ T7609] device bridge_slave_0 entered promiscuous mode [ 283.960852][ T7607] device hsr_slave_0 entered promiscuous mode [ 283.989093][ T7607] device hsr_slave_1 entered promiscuous mode [ 284.008818][ T7607] debugfs: Directory 'hsr0' with parent '/' already present! [ 284.016423][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 284.031148][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 284.059254][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 284.066377][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 284.110329][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 284.129202][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 284.149240][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 284.156314][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 284.184079][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 284.199528][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 284.210164][ T7609] bridge0: port 2(bridge_slave_1) entered blocking state [ 284.217222][ T7609] bridge0: port 2(bridge_slave_1) entered disabled state 06:49:49 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000400)='net/udp6\x00') r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) sendfile(r1, r0, &(0x7f0000000080)=0xf0, 0x100001) [ 284.234963][ T7609] device bridge_slave_1 entered promiscuous mode [ 284.271434][ T7639] IPVS: ftp: loaded support on port[0] = 21 [ 284.294506][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 284.327151][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 284.358039][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 284.421528][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 284.441601][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 284.480866][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 284.497360][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 284.535451][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 284.570646][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 284.600408][ T7604] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 284.627251][ T7609] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 284.693241][ T7604] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 284.712697][ T7609] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 284.750426][ T7665] IPVS: ftp: loaded support on port[0] = 21 [ 284.762349][ T7634] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 284.779123][ T7634] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 284.828258][ T7636] chnl_net:caif_netlink_parms(): no params data found [ 284.882029][ T7609] team0: Port device team_slave_0 added [ 284.936957][ T7607] 8021q: adding VLAN 0 to HW filter on device bond0 [ 284.975738][ T7609] team0: Port device team_slave_1 added [ 285.023976][ T7607] 8021q: adding VLAN 0 to HW filter on device team0 [ 285.063931][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 285.072108][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 285.092085][ T7636] bridge0: port 1(bridge_slave_0) entered blocking state [ 285.121024][ T7636] bridge0: port 1(bridge_slave_0) entered disabled state [ 285.141265][ T7636] device bridge_slave_0 entered promiscuous mode [ 285.190796][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 285.209239][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 285.229628][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 285.236729][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 285.266079][ T7682] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 285.289239][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 285.309257][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 285.329630][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 285.336731][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state 06:49:50 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x80, 0x0) ioctl$SNDRV_PCM_IOCTL_HWSYNC(r0, 0x4122, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000340)='/dev/net/tun\x00', 0x400000001, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0x7132}) r3 = socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68+0\x99\x14k^nBx\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') r4 = open(&(0x7f0000000000)='./bus\x00', 0x143042, 0x0) ftruncate(r4, 0x200004) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x67) sendfile(r1, r4, 0x0, 0x80001d00c0d0) [ 285.370776][ T7639] chnl_net:caif_netlink_parms(): no params data found [ 285.410705][ T7609] device hsr_slave_0 entered promiscuous mode [ 285.449602][ T7609] device hsr_slave_1 entered promiscuous mode [ 285.488743][ T7609] debugfs: Directory 'hsr0' with parent '/' already present! [ 285.496318][ T7636] bridge0: port 2(bridge_slave_1) entered blocking state [ 285.518791][ T7636] bridge0: port 2(bridge_slave_1) entered disabled state [ 285.549541][ T7636] device bridge_slave_1 entered promiscuous mode [ 285.578650][ T2975] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 285.592190][ T2975] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 285.622652][ T2975] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 285.646309][ T2975] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 285.658241][ T2975] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 285.667400][ T2975] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 285.678830][ T2975] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 285.687640][ T2975] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 285.699657][ T2975] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 285.707933][ T2975] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 285.718520][ T2975] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 285.803095][ T7607] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 285.891875][ T7692] device nr0 entered promiscuous mode [ 285.906263][ T2975] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 285.962663][ T7665] chnl_net:caif_netlink_parms(): no params data found [ 286.000847][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 286.015255][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 286.204984][ T7636] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 286.229945][ T7607] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 286.272216][ T7636] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 286.310105][ T7639] bridge0: port 1(bridge_slave_0) entered blocking state [ 286.317187][ T7639] bridge0: port 1(bridge_slave_0) entered disabled state [ 286.371565][ T7639] device bridge_slave_0 entered promiscuous mode [ 286.424930][ T7690] device nr0 entered promiscuous mode [ 286.633123][ T7639] bridge0: port 2(bridge_slave_1) entered blocking state [ 286.642625][ T7639] bridge0: port 2(bridge_slave_1) entered disabled state [ 286.662345][ T7639] device bridge_slave_1 entered promiscuous mode [ 286.719760][ T7636] team0: Port device team_slave_0 added [ 286.747813][ T7609] 8021q: adding VLAN 0 to HW filter on device bond0 [ 286.776596][ T7665] bridge0: port 1(bridge_slave_0) entered blocking state [ 286.788452][ T7665] bridge0: port 1(bridge_slave_0) entered disabled state [ 286.839611][ T7665] device bridge_slave_0 entered promiscuous mode [ 286.879935][ T7665] bridge0: port 2(bridge_slave_1) entered blocking state [ 286.887001][ T7665] bridge0: port 2(bridge_slave_1) entered disabled state [ 286.939448][ T7665] device bridge_slave_1 entered promiscuous mode [ 286.951367][ T7636] team0: Port device team_slave_1 added [ 286.961804][ T7609] 8021q: adding VLAN 0 to HW filter on device team0 [ 286.992421][ T7679] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 287.009546][ T7679] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 287.059231][ T7639] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 287.109160][ T7665] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 287.128846][ T7639] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 287.162818][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 287.187773][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 287.219065][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 287.226169][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 287.267265][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 287.296166][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 287.323643][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 287.330772][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state 06:49:52 executing program 1: clock_gettime(0x0, 0x0) clock_gettime(0x0, 0x0) timerfd_settime(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000100)) socket$netlink(0x10, 0x3, 0x0) syz_genetlink_get_family_id$SEG6(0x0) pselect6(0x40, &(0x7f00000000c0)={0x9, 0x8, 0x5, 0x6, 0x9, 0x54, 0x400, 0x8}, &(0x7f0000000140)={0x6, 0x2, 0x72e, 0x3, 0x2, 0x100000001, 0x0, 0x6}, &(0x7f0000000800)={0x3, 0xaf5, 0x9, 0x40, 0x1f, 0xc677, 0x4, 0x2}, &(0x7f0000000840)={0x77359400}, &(0x7f00000008c0)={&(0x7f0000000880)={0x3}, 0x8}) sendmsg$SEG6_CMD_DUMPHMAC(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) sendmsg$SEG6_CMD_SET_TUNSRC(0xffffffffffffffff, 0x0, 0x40) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x416, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x14201, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0, 0x76}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x80}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$P9_RRENAME(r2, &(0x7f0000000040)={0x7, 0x15, 0x1}, 0x7) sendmmsg(r0, &(0x7f0000000180), 0x205d6a92b46c1c5, 0x0) getpgrp(0x0) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x4002, 0x0) ioctl$TUNSETPERSIST(r2, 0x400454cb, 0x0) [ 287.376555][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 287.413562][ T7665] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 287.485433][ T7636] device hsr_slave_0 entered promiscuous mode [ 287.529199][ T7636] device hsr_slave_1 entered promiscuous mode [ 287.578954][ T7636] debugfs: Directory 'hsr0' with parent '/' already present! [ 287.588084][ T2975] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 287.609282][ T2975] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 287.645526][ T7665] team0: Port device team_slave_0 added [ 287.666576][ T7665] team0: Port device team_slave_1 added [ 287.676901][ T7639] team0: Port device team_slave_0 added [ 287.685349][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready 06:49:52 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_DISABLE(r1, 0x2401, 0xfff) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ttyS3\x00', 0x8c000, 0x0) [ 287.697924][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 287.723114][ T7609] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 287.743309][ T7609] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 287.785393][ C0] hrtimer: interrupt took 38342 ns [ 287.844746][ T7639] team0: Port device team_slave_1 added [ 287.863045][ T7679] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 287.887124][ T7679] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 287.907571][ T7679] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 287.933146][ T7679] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 287.963689][ T7679] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 287.994727][ T7679] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 288.028226][ T7679] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready 06:49:52 executing program 1: r0 = socket$kcm(0x2b, 0x8000000000001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000240)=0x4) ioctl$TIOCGPGRP(r2, 0x540f, &(0x7f0000000080)=0x0) r4 = dup(r1) perf_event_open(&(0x7f0000000100)={0x4, 0x70, 0x7, 0x0, 0x1, 0x9, 0x0, 0x9, 0x40000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x400, 0x5, @perf_config_ext={0x9, 0x9}, 0x909, 0xffffffff, 0x101, 0x0, 0x5, 0x7f, 0x7}, r3, 0xe, r4, 0x2) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000000), 0x0, 0x0, 0xfffffffffffffce8}, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = socket(0xa, 0x1, 0x0) close(r7) setsockopt$inet_sctp_SCTP_MAXSEG(r7, 0x84, 0xd, &(0x7f0000000300), 0x4) setsockopt$IP_VS_SO_SET_ADD(r7, 0x0, 0x482, &(0x7f0000000180)={0x6c, @empty, 0x4e23, 0x2, 'lc\x00', 0x24, 0x2, 0x73}, 0x2c) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x89f1, &(0x7f0000000580)='ip6_vti0\x00') ioctl$PERF_EVENT_IOC_SET_FILTER(r6, 0x89f2, &(0x7f0000000580)='ip6_vti0\x00') ptrace$getregs(0xe, 0xffffffffffffffff, 0x200, &(0x7f00000001c0)=""/85) [ 288.160571][ T7665] device hsr_slave_0 entered promiscuous mode [ 288.199355][ T7665] device hsr_slave_1 entered promiscuous mode [ 288.238948][ T7665] debugfs: Directory 'hsr0' with parent '/' already present! [ 288.258853][ T2975] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 288.267086][ T2975] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 288.319030][ T2975] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 288.361249][ T7639] device hsr_slave_0 entered promiscuous mode [ 288.379066][ T7639] device hsr_slave_1 entered promiscuous mode [ 288.428849][ T7639] debugfs: Directory 'hsr0' with parent '/' already present! [ 288.443352][ T7609] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 288.578394][ T7636] 8021q: adding VLAN 0 to HW filter on device bond0 [ 288.705933][ T7636] 8021q: adding VLAN 0 to HW filter on device team0 [ 288.959516][ T7679] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 288.985007][ T7679] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 289.066896][ T7665] 8021q: adding VLAN 0 to HW filter on device bond0 [ 289.228722][ T7679] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 289.237499][ T7679] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready 06:49:54 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$packet(0x11, 0x2, 0x300) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$can_bcm(0x1d, 0x2, 0x2) r4 = socket(0xa, 0x1, 0x0) close(r4) setsockopt$inet_sctp_SCTP_MAXSEG(r4, 0x84, 0xd, &(0x7f0000000300), 0x4) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r4, 0x6, 0x16, &(0x7f00000000c0)=[@mss={0x2, 0x3ff}, @sack_perm, @timestamp, @sack_perm, @timestamp], 0x5) ioctl$IOC_PR_PREEMPT(0xffffffffffffffff, 0x401870cb, &(0x7f0000000000)={0xae, 0x3, 0x9e72, 0x1}) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f00000007c0)={'vcan0\x00', 0x0}) r6 = socket(0xa, 0x1, 0x0) close(r6) setsockopt$inet_sctp_SCTP_MAXSEG(r6, 0x84, 0xd, &(0x7f0000000300), 0x4) setsockopt$bt_hci_HCI_DATA_DIR(r6, 0x0, 0x1, &(0x7f0000000100)=0x100, 0x4) ioctl$VFIO_IOMMU_GET_INFO(r2, 0x3b70, &(0x7f0000000080)={0x10}) connect(r3, &(0x7f0000000740)=@ll={0x11, 0x0, r5, 0x1, 0x0, 0x6, @link_local}, 0x80) sendmsg$can_bcm(r3, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=ANY=[@ANYBLOB="01000000000000000000000000e5ffffde9009398ba8ac8036dd93461b0b07853d65cd579c65711e6fa7899911cb9398c35339e4537b24d8", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x2710, @ANYBLOB="00000000020000000000000000000000d044937df9141cd4"], 0x200005c8}}, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1, 0xba843bbb5dda965c, r2, 0x0) sendmsg$can_bcm(r3, &(0x7f00000002c0)={0x0, 0x1f0, &(0x7f0000000040)={&(0x7f0000000580)={0x1, 0x2, 0x0, {}, {0x0, 0x2710}, {}, 0x2, @can={{}, 0x0, 0x0, 0x0, 0x0, "d044937df9141cd4"}}, 0x200005c8}}, 0x0) [ 289.329236][ T7679] bridge0: port 1(bridge_slave_0) entered blocking state [ 289.336319][ T7679] bridge0: port 1(bridge_slave_0) entered forwarding state [ 289.439365][ T7679] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 289.509093][ T7679] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 289.517375][ T7679] bridge0: port 2(bridge_slave_1) entered blocking state [ 289.524464][ T7679] bridge0: port 2(bridge_slave_1) entered forwarding state [ 289.653765][ T7679] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 289.704566][ T7679] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 289.769622][ T7679] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 289.829030][ T7679] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 289.847236][ T7665] 8021q: adding VLAN 0 to HW filter on device team0 [ 289.883183][ T7639] 8021q: adding VLAN 0 to HW filter on device bond0 [ 289.931197][ T7636] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 289.998718][ T7636] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 290.078650][ T2975] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 290.086606][ T2975] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 290.132143][ T2975] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 290.172497][ T2975] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 290.223029][ T2975] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 290.280026][ T2975] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 290.329654][ T2975] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 290.338014][ T2975] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 290.417861][ T2975] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 290.467786][ T2975] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 290.518948][ T2975] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 290.527732][ T2975] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 290.589073][ T2975] bridge0: port 1(bridge_slave_0) entered blocking state [ 290.596208][ T2975] bridge0: port 1(bridge_slave_0) entered forwarding state [ 290.649256][ T2975] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 290.668603][ T2975] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 290.688262][ T2975] bridge0: port 2(bridge_slave_1) entered blocking state [ 290.695342][ T2975] bridge0: port 2(bridge_slave_1) entered forwarding state [ 290.704332][ T2975] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 290.713301][ T2975] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 290.722577][ T2975] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 290.731675][ T2975] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 290.740556][ T2975] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 290.749326][ T2975] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 290.763503][ T7639] 8021q: adding VLAN 0 to HW filter on device team0 [ 290.785832][ T7665] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 290.797006][ T7665] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 290.811329][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 290.821137][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 290.830680][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 290.840851][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 290.848490][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 290.860383][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 290.867933][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 290.877036][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 290.887517][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 290.898215][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 290.908177][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 290.930368][ T7636] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 290.955626][ T7679] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 291.039236][ T7679] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 291.139036][ T7679] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 291.147403][ T7679] bridge0: port 1(bridge_slave_0) entered blocking state [ 291.154517][ T7679] bridge0: port 1(bridge_slave_0) entered forwarding state [ 291.299243][ T7679] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 291.378613][ T7679] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 291.459006][ T7679] bridge0: port 2(bridge_slave_1) entered blocking state [ 291.466120][ T7679] bridge0: port 2(bridge_slave_1) entered forwarding state [ 291.577164][ T7679] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 291.590257][ T7836] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 291.634051][ T7679] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 291.708957][ T7679] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 291.785942][ T7679] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 291.859212][ T7679] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 291.925759][ T7679] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 291.942015][ T7839] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 291.985634][ T7679] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 292.056283][ T7679] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 292.134796][ T7665] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 292.185868][ T2975] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 292.220898][ T2975] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 292.296038][ T2975] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 292.357992][ T2975] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 292.431588][ T7639] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 292.529824][ T7639] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 292.580946][ T2415] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 292.601740][ T2415] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 292.678758][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 292.684643][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 292.712368][ T7639] 8021q: adding VLAN 0 to HW filter on device batadv0 06:49:57 executing program 1: syz_open_dev$cec(&(0x7f0000000140)='/dev/cec#\x00', 0x2, 0x2) syz_open_dev$swradio(0x0, 0x1, 0x2) epoll_create1(0x80000) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x3, 0x0, 0x9b0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000940)={0xffffffffffffffff}) accept4$vsock_stream(r1, &(0x7f0000000740), 0x10, 0x800) openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$VIDIOC_QUERYBUF(r2, 0xc0585609, &(0x7f00000002c0)={0x26, 0x0, 0x4, 0x20, {}, {0x3, 0xc, 0xd, 0x0, 0xffff, 0x3, "f2f2a35d"}, 0x0, 0x1, @fd=r2, 0x4}) syz_open_dev$media(&(0x7f0000000080)='/dev/media#\x00', 0x6, 0x501000) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup.cpu/.yz1\x8c', 0x1ff) write$binfmt_script(r2, &(0x7f0000000600)=ANY=[@ANYBLOB="2321202e2f66696c6530202e2f6367726f75702e6e65742f73797a3100202e2f6367726f75702e6370752f2e797a3100204073797374656d5e20706f72743000202728407365637572697479232b5b207573657200205d206386ff0f0000000000006465765e63707573657473656c662547504c0a33e5d53c6170fc22cf15c1c61873b54884d55f9f74be9305d0097e7777a3757f89897750ed5ddb939da9cbdb487b0e710eeda73058c09ef1694239daa01f5f055c2e485b0942a32f5bff951d6c0a3b2126"], 0xc6) r3 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x80080, 0x0) socket$inet_dccp(0x2, 0x6, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000280)={'nr0\x01\x00', 0x4009}) prctl$PR_SET_MM(0x23, 0xc12f356e2b198f51, &(0x7f0000ffb000/0x3000)=nil) r4 = add_key$user(&(0x7f0000000240)='user\x00', 0x0, &(0x7f00000003c0)="f1d6275ef617a6431d89429288e0ac455d00867174541165cd16bb6d1e0c518e99686266942a368982062f14bf14b371f7c145615ce8b80270dfb3cfb2b3ba99b194f601cb40eb1d7d5a61c930794e97bbf467400a2607be65ddd8e7d0e6e8ad3dbe1a058f0bfa935f8e000cfc89ab0a680ce1995c79c96d75ffed5fa0c3ea145c05b486edff5720e527ffa7fb16edc136bc8f270eeed4ad3842ae9f912c747bdbd65923ce3ffd193d15d09649f199b4a3133e8b44b04c2f554be4fc296fca5132726b13685477328045", 0xca, 0xfffffffffffffffd) keyctl$KEYCTL_PKEY_VERIFY(0x1c, &(0x7f00000004c0)={r4, 0x0, 0xe}, 0x0, 0xffffffffffffffff, &(0x7f0000000500)="088237799872f22c7b66ac336315") r5 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) setsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, &(0x7f0000000700)=0x8001, 0xfffffffffffffc5e) write$binfmt_script(r5, &(0x7f0000000980)=ANY=[@ANYBLOB="2321202e2f66696c6530202224200a8d78a8da80e9c697ea8c67c83c600062d5e6abf3bdfe67183c93d3ede4e0d97734630f72d2d31d7d567651ab67d8b87a2e891392eb399cc9dc6743e4dad0fe06c5d43893f0e060e53c0523ff7377f28931899667b3ad8d084938fe8f7ae823f5813b62ad73274d000b2a56f060ede63ffaba904cbcc8f373cec0f407597d5f808a1f6331a310d75063ea796579117be6cda8cc01e4936df71402ece51429d694a7"], 0xbe) r6 = socket$kcm(0x29, 0x2, 0x0) ioctl$TUNSETVNETHDRSZ(r3, 0x400454d8, &(0x7f0000000200)=0xa7) ioctl$PERF_EVENT_IOC_SET_FILTER(r6, 0x8914, &(0x7f00000018c0)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\a\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83CZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x98\x86\"R\x06\x00\x00\x00\x00\x00\x00\x00\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&\x014\x01\xf4\xb7\x83\x9a\xfa*\xa6\x06\xb7Pk7N\xc2\xd9\xee\xd0\xb0M\x00\xab\xc3\t\fc\xd8dx\xd5\x1dU*s)\x12[\x14\xb1\xc0\xd7\x1a\xa0\x16\xa2z\x9e\x93 \xddeF>29\v\x02\xa2b\x13R\xef\xffA,\xb9.$\xfa\x9f\xde[\x80\xd1=\xce\x1b\xeb\xf6\xf4\xe3z\x1f\x9dz\xa3\xc0\xe2\xa2\xb1\xeeq\xf5\xec0\x8e\xf4\xfb\xd9\x87\xf03\xdb\xae|\x10&V5c\xa6\xce\xcd\x8a\xdf\xe1\x89\"\xea\xde\xe7\xa3\xbe\xe7\xff\xf9 \x11\xfdY\xc6\xa1\xe8\xda\v\\?\xcb\x87\bn\x9b\x01\x1f\xf8\xe8\x1eV\xfaC\xdf\xc3Vv\x9b\x1a\xfc\x14.c\x94\xc9=\xb0\x0f!d\b\x18*@m\x7f\xaal\x17G\xd6?\x81\x16P\x03\x10e\xc3\xcd\xb1B\xeb\x01B\\\x91A\xa1\x8an\xb4#\xadr\x1e\x81v\xa2\x0e6x\xca\x8b\xa6\xd8\x81\x10:\x0e(\xdd\xfc\xc9\xc6\xb4\xf0\'f:\xbd\xfe\x11\xf8\xc8W\x81s^\xd9W\xf1\x94\xaf\xc5\x8a\xb4f\x1b\x17E\xb23\x12\xb0\xeb\xef\x8c\xb24h\xd7}\x7f\x92Hgej\x957\xe2A') r7 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r8 = ioctl$KVM_CREATE_VM(r7, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r8, 0xae60) r9 = ioctl$KVM_CREATE_VCPU(r8, 0xae41, 0x82) ioctl$KVM_SET_LAPIC(r9, 0x4400ae8f, &(0x7f0000000580)={"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"}) ioctl$KVM_RUN(r9, 0xae80, 0x0) r10 = socket$inet6_tcp(0xa, 0x1, 0x0) r11 = fcntl$dupfd(r10, 0x0, r10) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) r12 = accept4$tipc(r11, &(0x7f0000000bc0)=@name, &(0x7f0000000c00)=0x10, 0x80c00) r13 = dup3(r12, r8, 0x0) ioctl$KVM_SET_SREGS(r9, 0x5000aea5, &(0x7f0000000140)={{0x1}, {}, {}, {}, {}, {0x4000}}) dup2(r13, r9) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r13, 0x40a85321, &(0x7f0000000a40)={{0x10000b, 0x2}, 'port0\x00\x01\x00\x00\x00\x00e\x00\x00\bZA\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1c\x10\x12\x95I\xef;\xc1\x00', 0x41, 0x11020, 0x80, 0x3, 0x347c00, 0x8000, 0x6f25, 0x0, 0x2, 0x8001}) write$cgroup_subtree(r3, &(0x7f00000007c0)=ANY=[@ANYBLOB="006386dd07f043fa36c8d32526f25bee4cebb9f4dd33ec9174f3febe5185760000000300000000000000000000faf879613d04628b024d928b32d40e79f87b7b880fa1b27275d07988672dc51058a8291963a556a92f448ffcfd847494281db42921d6975a69ecb7243f71708824b6e6f94a0ce106cc5f86870c14478331d4681695ea85744cbbd34fe9eb899e582f3a5900"], 0x35) syz_open_dev$evdev(&(0x7f0000000780)='/dev/input/event#\x00', 0x5, 0x4000) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz1\x00', 0x1ff) [ 292.773928][ T7659] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 292.781880][ T7659] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready 06:49:57 executing program 2: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) mount$fuseblk(&(0x7f0000000080)='/dev/loop0\x00', 0x0, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x89f0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) getpgid(r2) sendmsg$nl_generic(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)={0x0}, 0x1, 0x0, 0x0, 0x10000800}, 0x0) listxattr(0x0, 0x0, 0x0) r3 = open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, 0x0, &(0x7f00000017c0)) syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x8, 0x220c0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r4, 0x0) write$P9_RWALK(r4, &(0x7f0000000300)=ANY=[], 0x6) mmap(&(0x7f000001a000/0x2000)=nil, 0x2000, 0xee8f18f66228bb7d, 0x28812, r4, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x1) ioctl$EVIOCREVOKE(r4, 0x40044591, &(0x7f0000000300)=0x6) r5 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r5, 0x0) write$P9_RWALK(r5, 0x0, 0x0) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x10, r5, 0x0) r6 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r5, r6) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000680)={{{@in=@initdev, @in6=@local}}, {{@in=@empty}, 0x0, @in=@broadcast}}, &(0x7f00000017c0)=0xffffffffffffff21) dup2(0xffffffffffffffff, 0xffffffffffffffff) open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) syz_open_procfs(0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$EVIOCREVOKE(0xffffffffffffffff, 0x40044591, &(0x7f0000000300)=0x6) r7 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r7, &(0x7f0000000300)=ANY=[], 0x6) sendmsg$SEG6_CMD_GET_TUNSRC(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) [ 293.395926][ T7866] device nr0 entered promiscuous mode 06:49:58 executing program 3: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, r0, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {}, [{}, {}], {}, [{}, {}, {}, {0x8, 0x1}]}, 0x54, 0x0) mount$overlay(0x40000f, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="75707065726469723d2e2f66696c65302c6c6f7765726469723d2e2f66696c65302c776f726b6469723d2e2f66696c65315c0058a41f6a00001a227faa51f989223ebbd63f"]) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) openat$vfio(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vfio/vfio\x00', 0x0, 0x0) [ 293.608816][ T7900] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 06:49:58 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) getegid() pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000340)={0x15, 0x65, 0xffff, 0x8001, 0x8, '9P2000.L'}, 0x15) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_CREATE_OPEN(r2, &(0x7f0000000400)={0xa0}, 0xa0) write$FUSE_BMAP(r2, &(0x7f0000000040)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='9p\x00', 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r2]) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) open(&(0x7f00000001c0)='./file0\x00', 0x4000, 0x120) r3 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000080)='/dev/video35\x00', 0x2, 0x0) fsetxattr$security_evm(r3, &(0x7f0000000140)='security.evm\x00', &(0x7f0000000180)=@v2={0x5, 0x2, 0xf, 0xfffffffd, 0x3, "f8ed55"}, 0xd, 0x2) lstat(&(0x7f0000000280)='./file0/file0\x00', &(0x7f0000000380)) [ 293.727261][ T7900] ERROR: Domain ' /sbin/init /etc/init.d/rc /sbin/startpar /etc/init.d/ssh /sbin/start-stop-daemon /usr/sbin/sshd /usr/sbin/sshd /bin/bash /root/syz-fuzzer /root/syz-executor.4 proc:/self/fd/7' not defined. [ 293.838486][ T7908] overlayfs: workdir and upperdir must reside under the same mount [ 293.933082][ T7908] overlayfs: workdir and upperdir must reside under the same mount 06:49:58 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) getegid() pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000340)={0x15, 0x65, 0xffff, 0x8001, 0x8, '9P2000.L'}, 0x15) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_CREATE_OPEN(r2, &(0x7f0000000400)={0xa0}, 0xa0) write$FUSE_BMAP(r2, &(0x7f0000000040)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='9p\x00', 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r2]) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) open(&(0x7f00000001c0)='./file0\x00', 0x4000, 0x120) r3 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000080)='/dev/video35\x00', 0x2, 0x0) fsetxattr$security_evm(r3, &(0x7f0000000140)='security.evm\x00', &(0x7f0000000180)=@v2={0x5, 0x2, 0xf, 0xfffffffd, 0x3, "f8ed55"}, 0xd, 0x2) lstat(&(0x7f0000000280)='./file0/file0\x00', &(0x7f0000000380)) 06:49:58 executing program 4: syz_open_dev$sndtimer(&(0x7f0000000340)='/de\x18\xf2sXd/timer\x00', 0x0, 0x2) r0 = memfd_create(0x0, 0x0) r1 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x2000002) read$eventfd(r1, 0x0, 0x0) fallocate(r0, 0x800000000000003, 0xfa9, 0x0) r2 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) r3 = msgget$private(0x0, 0x1) msgctl$IPC_STAT(r3, 0x2, &(0x7f00000002c0)=""/106) r4 = socket$inet6(0xa, 0x400000000001, 0x0) r5 = dup(r4) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, r4) setsockopt$inet6_tcp_int(r5, 0x6, 0x12, &(0x7f0000000000)=0x7f, 0x4) waitid(0x2, 0x0, &(0x7f0000000180), 0x1000000, 0x0) bind$inet6(r4, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback, 0x832}, 0x1c) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0x10) r6 = memfd_create(&(0x7f0000000140)='\x00\x04\x00\x00', 0x0) write$binfmt_elf32(r6, &(0x7f0000000680)=ANY=[@ANYBLOB="7f454c460000000000000000000000000300030000000000000000003800000000000000000000000000200002000000000000000800000003000000000000000000000000000000090000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000103700"/344], 0x158) execveat(r6, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) ioctl$FITRIM(r6, 0xc0185879, &(0x7f0000000080)={0x5, 0x44427be4, 0x400}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x33a) ftruncate(r2, 0x800fe) stat(&(0x7f0000002300)='./bus\x00', &(0x7f0000002340)) open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) r8 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r8, 0x208200) ioctl$EXT4_IOC_SWAP_BOOT(r8, 0x6611) r9 = openat$cgroup_ro(r8, &(0x7f0000000200)='cpuacct.usage_all\x00', 0x0, 0x0) ioctl$KVM_SET_PIT2(r9, 0x4070aea0, &(0x7f0000000240)={[{0xfffffff7, 0x8001, 0x1, 0x40, 0xff, 0x40, 0x1, 0x0, 0x8, 0x5, 0x1, 0x3, 0x7}, {0x0, 0x7588, 0x22, 0x81, 0x3, 0x7, 0x5, 0x44, 0x2, 0xff, 0x0, 0x81, 0x6}, {0x0, 0x6, 0x7, 0xcd, 0xd0, 0x1, 0x50, 0x7f, 0x0, 0x1, 0xa7, 0x3f, 0x80}], 0xc4a}) sendmsg$TIPC_NL_SOCK_GET(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000007c0)=ANY=[@ANYBLOB="5400000038d5048b61e2c2581e86c0b9871971bc171b45287342dafb814671ee3adf7fd240d911ca28eacb050f9e479ded48c1edf3a8ed749159aecb16940a830622dc3f9dfa2fbd1519da69c7c36ec72378b2c77570729cdfb1d727006020accd", @ANYRES16, @ANYBLOB="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"], 0x3}, 0x1, 0x0, 0x0, 0x2004c840}, 0x884) sendfile(r5, r7, 0x0, 0x8000fffffffe) 06:49:58 executing program 2: syz_open_dev$sndtimer(&(0x7f0000000340)='/de\x18\xf2sXd/timer\x00', 0x0, 0x2) r0 = memfd_create(0x0, 0x0) r1 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x2000002) read$eventfd(r1, 0x0, 0x0) fallocate(r0, 0x800000000000003, 0xfa9, 0x0) r2 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) r3 = msgget$private(0x0, 0x1) msgctl$IPC_STAT(r3, 0x2, &(0x7f00000002c0)=""/106) r4 = socket$inet6(0xa, 0x400000000001, 0x0) r5 = dup(r4) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, r4) setsockopt$inet6_tcp_int(r5, 0x6, 0x12, &(0x7f0000000000)=0x7f, 0x4) waitid(0x2, 0x0, &(0x7f0000000180), 0x1000000, 0x0) bind$inet6(r4, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback, 0x832}, 0x1c) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0x10) r6 = memfd_create(&(0x7f0000000140)='\x00\x04\x00\x00', 0x0) write$binfmt_elf32(r6, &(0x7f0000000680)=ANY=[@ANYBLOB="7f454c460000000000000000000000000300030000000000000000003800000000000000000000000000200002000000000000000800000003000000000000000000000000000000090000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000103700"/344], 0x158) execveat(r6, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) ioctl$FITRIM(r6, 0xc0185879, &(0x7f0000000080)={0x5, 0x44427be4, 0x400}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x33a) ftruncate(r2, 0x800fe) stat(&(0x7f0000002300)='./bus\x00', &(0x7f0000002340)) open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) r8 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r8, 0x208200) ioctl$EXT4_IOC_SWAP_BOOT(r8, 0x6611) r9 = openat$cgroup_ro(r8, &(0x7f0000000200)='cpuacct.usage_all\x00', 0x0, 0x0) ioctl$KVM_SET_PIT2(r9, 0x4070aea0, &(0x7f0000000240)={[{0xfffffff7, 0x8001, 0x1, 0x40, 0xff, 0x40, 0x1, 0x0, 0x8, 0x5, 0x1, 0x3, 0x7}, {0x0, 0x7588, 0x22, 0x81, 0x3, 0x7, 0x5, 0x44, 0x2, 0xff, 0x0, 0x81, 0x6}, {0x0, 0x6, 0x7, 0xcd, 0xd0, 0x1, 0x50, 0x7f, 0x0, 0x1, 0xa7, 0x3f, 0x80}], 0xc4a}) sendmsg$TIPC_NL_SOCK_GET(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000007c0)=ANY=[@ANYBLOB="5400000038d5048b61e2c2581e86c0b9871971bc171b45287342dafb814671ee3adf7fd240d911ca28eacb050f9e479ded48c1edf3a8ed749159aecb16940a830622dc3f9dfa2fbd1519da69c7c36ec72378b2c77570729cdfb1d727006020accd", @ANYRES16, @ANYBLOB="000828bd7000fedbdf2506000000180a8e400c000300070000005000000008000100bb31210000000100100001007564703a73797a35000000001400027b00000800020006000000dd5e4aaa92d7bcdbf50400407df1126b84149ec9992eaf7fac4d8c6333f0c23e29daf1e2fa59d23523a442e21c665170a94ddc770f8dd1ec9b36f52034aca4f2d8e35497f49b0beff1ce4e9688ae59830ec35299dba0000000000000003c54c9b27d1eb4d851064fc4db0b32f50e09386cb4892af7be4f5774bf4c4ee00243ca197c2315ca8a267af0e3129883b887ca4bd06293410696923708c0fe3d70ca739a74e765d39bd3493e70ed5871668c335bd5f726150873a694d76a7aa921a50af784b4034f74eb18a9ac213116b6d54e25b5e6806dd7792c6605c988364f97ced25eb7b6187ea42fc883165a607ff9451ae9e2180a18a7a69b1db1956dabaac7b61560b8cfa211b279af7eadd8042b8604e3311cbf7d66a1e89990725348df27dbe879c6200f"], 0x3}, 0x1, 0x0, 0x0, 0x2004c840}, 0x884) sendfile(r5, r7, 0x0, 0x8000fffffffe) 06:49:58 executing program 3: syz_open_dev$sndtimer(&(0x7f0000000340)='/de\x18\xf2sXd/timer\x00', 0x0, 0x2) r0 = memfd_create(0x0, 0x0) r1 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x2000002) read$eventfd(r1, 0x0, 0x0) fallocate(r0, 0x800000000000003, 0xfa9, 0x0) r2 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) r3 = msgget$private(0x0, 0x1) msgctl$IPC_STAT(r3, 0x2, &(0x7f00000002c0)=""/106) r4 = socket$inet6(0xa, 0x400000000001, 0x0) r5 = dup(r4) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, r4) setsockopt$inet6_tcp_int(r5, 0x6, 0x12, &(0x7f0000000000)=0x7f, 0x4) waitid(0x2, 0x0, &(0x7f0000000180), 0x1000000, 0x0) bind$inet6(r4, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback, 0x832}, 0x1c) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0x10) r6 = memfd_create(&(0x7f0000000140)='\x00\x04\x00\x00', 0x0) write$binfmt_elf32(r6, &(0x7f0000000680)=ANY=[@ANYBLOB="7f454c460000000000000000000000000300030000000000000000003800000000000000000000000000200002000000000000000800000003000000000000000000000000000000090000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000103700"/344], 0x158) execveat(r6, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) ioctl$FITRIM(r6, 0xc0185879, &(0x7f0000000080)={0x5, 0x44427be4, 0x400}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x33a) ftruncate(r2, 0x800fe) stat(&(0x7f0000002300)='./bus\x00', &(0x7f0000002340)) open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) r8 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r8, 0x208200) ioctl$EXT4_IOC_SWAP_BOOT(r8, 0x6611) r9 = openat$cgroup_ro(r8, &(0x7f0000000200)='cpuacct.usage_all\x00', 0x0, 0x0) ioctl$KVM_SET_PIT2(r9, 0x4070aea0, &(0x7f0000000240)={[{0xfffffff7, 0x8001, 0x1, 0x40, 0xff, 0x40, 0x1, 0x0, 0x8, 0x5, 0x1, 0x3, 0x7}, {0x0, 0x7588, 0x22, 0x81, 0x3, 0x7, 0x5, 0x44, 0x2, 0xff, 0x0, 0x81, 0x6}, {0x0, 0x6, 0x7, 0xcd, 0xd0, 0x1, 0x50, 0x7f, 0x0, 0x1, 0xa7, 0x3f, 0x80}], 0xc4a}) sendmsg$TIPC_NL_SOCK_GET(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000007c0)=ANY=[@ANYBLOB="5400000038d5048b61e2c2581e86c0b9871971bc171b45287342dafb814671ee3adf7fd240d911ca28eacb050f9e479ded48c1edf3a8ed749159aecb16940a830622dc3f9dfa2fbd1519da69c7c36ec72378b2c77570729cdfb1d727006020accd", @ANYRES16, @ANYBLOB="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"], 0x3}, 0x1, 0x0, 0x0, 0x2004c840}, 0x884) sendfile(r5, r7, 0x0, 0x8000fffffffe) [ 294.278559][ T7925] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 294.316667][ T7926] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 294.370583][ T7925] ERROR: Domain ' /sbin/init /etc/init.d/rc /sbin/startpar /etc/init.d/ssh /sbin/start-stop-daemon /usr/sbin/sshd /usr/sbin/sshd /bin/bash /root/syz-fuzzer /root/syz-executor.2 proc:/self/fd/7' not defined. [ 294.446042][ T7926] ERROR: Domain ' /sbin/init /etc/init.d/rc /sbin/startpar /etc/init.d/ssh /sbin/start-stop-daemon /usr/sbin/sshd /usr/sbin/sshd /bin/bash /root/syz-fuzzer /root/syz-executor.3 proc:/self/fd/7' not defined. 06:49:59 executing program 1: syz_open_dev$cec(&(0x7f0000000140)='/dev/cec#\x00', 0x2, 0x2) syz_open_dev$swradio(0x0, 0x1, 0x2) epoll_create1(0x80000) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x3, 0x0, 0x9b0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000940)={0xffffffffffffffff}) accept4$vsock_stream(r1, &(0x7f0000000740), 0x10, 0x800) openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$VIDIOC_QUERYBUF(r2, 0xc0585609, &(0x7f00000002c0)={0x26, 0x0, 0x4, 0x20, {}, {0x3, 0xc, 0xd, 0x0, 0xffff, 0x3, "f2f2a35d"}, 0x0, 0x1, @fd=r2, 0x4}) syz_open_dev$media(&(0x7f0000000080)='/dev/media#\x00', 0x6, 0x501000) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup.cpu/.yz1\x8c', 0x1ff) write$binfmt_script(r2, &(0x7f0000000600)=ANY=[@ANYBLOB="2321202e2f66696c6530202e2f6367726f75702e6e65742f73797a3100202e2f6367726f75702e6370752f2e797a3100204073797374656d5e20706f72743000202728407365637572697479232b5b207573657200205d206386ff0f0000000000006465765e63707573657473656c662547504c0a33e5d53c6170fc22cf15c1c61873b54884d55f9f74be9305d0097e7777a3757f89897750ed5ddb939da9cbdb487b0e710eeda73058c09ef1694239daa01f5f055c2e485b0942a32f5bff951d6c0a3b2126"], 0xc6) r3 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x80080, 0x0) socket$inet_dccp(0x2, 0x6, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000280)={'nr0\x01\x00', 0x4009}) prctl$PR_SET_MM(0x23, 0xc12f356e2b198f51, &(0x7f0000ffb000/0x3000)=nil) r4 = add_key$user(&(0x7f0000000240)='user\x00', 0x0, &(0x7f00000003c0)="f1d6275ef617a6431d89429288e0ac455d00867174541165cd16bb6d1e0c518e99686266942a368982062f14bf14b371f7c145615ce8b80270dfb3cfb2b3ba99b194f601cb40eb1d7d5a61c930794e97bbf467400a2607be65ddd8e7d0e6e8ad3dbe1a058f0bfa935f8e000cfc89ab0a680ce1995c79c96d75ffed5fa0c3ea145c05b486edff5720e527ffa7fb16edc136bc8f270eeed4ad3842ae9f912c747bdbd65923ce3ffd193d15d09649f199b4a3133e8b44b04c2f554be4fc296fca5132726b13685477328045", 0xca, 0xfffffffffffffffd) keyctl$KEYCTL_PKEY_VERIFY(0x1c, &(0x7f00000004c0)={r4, 0x0, 0xe}, 0x0, 0xffffffffffffffff, &(0x7f0000000500)="088237799872f22c7b66ac336315") r5 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) setsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, &(0x7f0000000700)=0x8001, 0xfffffffffffffc5e) write$binfmt_script(r5, &(0x7f0000000980)=ANY=[@ANYBLOB="2321202e2f66696c6530202224200a8d78a8da80e9c697ea8c67c83c600062d5e6abf3bdfe67183c93d3ede4e0d97734630f72d2d31d7d567651ab67d8b87a2e891392eb399cc9dc6743e4dad0fe06c5d43893f0e060e53c0523ff7377f28931899667b3ad8d084938fe8f7ae823f5813b62ad73274d000b2a56f060ede63ffaba904cbcc8f373cec0f407597d5f808a1f6331a310d75063ea796579117be6cda8cc01e4936df71402ece51429d694a7"], 0xbe) r6 = socket$kcm(0x29, 0x2, 0x0) ioctl$TUNSETVNETHDRSZ(r3, 0x400454d8, &(0x7f0000000200)=0xa7) ioctl$PERF_EVENT_IOC_SET_FILTER(r6, 0x8914, &(0x7f00000018c0)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\a\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83CZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x98\x86\"R\x06\x00\x00\x00\x00\x00\x00\x00\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&\x014\x01\xf4\xb7\x83\x9a\xfa*\xa6\x06\xb7Pk7N\xc2\xd9\xee\xd0\xb0M\x00\xab\xc3\t\fc\xd8dx\xd5\x1dU*s)\x12[\x14\xb1\xc0\xd7\x1a\xa0\x16\xa2z\x9e\x93 \xddeF>29\v\x02\xa2b\x13R\xef\xffA,\xb9.$\xfa\x9f\xde[\x80\xd1=\xce\x1b\xeb\xf6\xf4\xe3z\x1f\x9dz\xa3\xc0\xe2\xa2\xb1\xeeq\xf5\xec0\x8e\xf4\xfb\xd9\x87\xf03\xdb\xae|\x10&V5c\xa6\xce\xcd\x8a\xdf\xe1\x89\"\xea\xde\xe7\xa3\xbe\xe7\xff\xf9 \x11\xfdY\xc6\xa1\xe8\xda\v\\?\xcb\x87\bn\x9b\x01\x1f\xf8\xe8\x1eV\xfaC\xdf\xc3Vv\x9b\x1a\xfc\x14.c\x94\xc9=\xb0\x0f!d\b\x18*@m\x7f\xaal\x17G\xd6?\x81\x16P\x03\x10e\xc3\xcd\xb1B\xeb\x01B\\\x91A\xa1\x8an\xb4#\xadr\x1e\x81v\xa2\x0e6x\xca\x8b\xa6\xd8\x81\x10:\x0e(\xdd\xfc\xc9\xc6\xb4\xf0\'f:\xbd\xfe\x11\xf8\xc8W\x81s^\xd9W\xf1\x94\xaf\xc5\x8a\xb4f\x1b\x17E\xb23\x12\xb0\xeb\xef\x8c\xb24h\xd7}\x7f\x92Hgej\x957\xe2A') r7 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r8 = ioctl$KVM_CREATE_VM(r7, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r8, 0xae60) r9 = ioctl$KVM_CREATE_VCPU(r8, 0xae41, 0x82) ioctl$KVM_SET_LAPIC(r9, 0x4400ae8f, &(0x7f0000000580)={"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"}) ioctl$KVM_RUN(r9, 0xae80, 0x0) r10 = socket$inet6_tcp(0xa, 0x1, 0x0) r11 = fcntl$dupfd(r10, 0x0, r10) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) r12 = accept4$tipc(r11, &(0x7f0000000bc0)=@name, &(0x7f0000000c00)=0x10, 0x80c00) r13 = dup3(r12, r8, 0x0) ioctl$KVM_SET_SREGS(r9, 0x5000aea5, &(0x7f0000000140)={{0x1}, {}, {}, {}, {}, {0x4000}}) dup2(r13, r9) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r13, 0x40a85321, &(0x7f0000000a40)={{0x10000b, 0x2}, 'port0\x00\x01\x00\x00\x00\x00e\x00\x00\bZA\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1c\x10\x12\x95I\xef;\xc1\x00', 0x41, 0x11020, 0x80, 0x3, 0x347c00, 0x8000, 0x6f25, 0x0, 0x2, 0x8001}) write$cgroup_subtree(r3, &(0x7f00000007c0)=ANY=[@ANYBLOB="006386dd07f043fa36c8d32526f25bee4cebb9f4dd33ec9174f3febe5185760000000300000000000000000000faf879613d04628b024d928b32d40e79f87b7b880fa1b27275d07988672dc51058a8291963a556a92f448ffcfd847494281db42921d6975a69ecb7243f71708824b6e6f94a0ce106cc5f86870c14478331d4681695ea85744cbbd34fe9eb899e582f3a5900"], 0x35) syz_open_dev$evdev(&(0x7f0000000780)='/dev/input/event#\x00', 0x5, 0x4000) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz1\x00', 0x1ff) 06:49:59 executing program 2: syz_open_dev$sndtimer(&(0x7f0000000340)='/de\x18\xf2sXd/timer\x00', 0x0, 0x2) r0 = memfd_create(0x0, 0x0) r1 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x2000002) read$eventfd(r1, 0x0, 0x0) fallocate(r0, 0x800000000000003, 0xfa9, 0x0) r2 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) r3 = msgget$private(0x0, 0x1) msgctl$IPC_STAT(r3, 0x2, &(0x7f00000002c0)=""/106) r4 = socket$inet6(0xa, 0x400000000001, 0x0) r5 = dup(r4) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, r4) setsockopt$inet6_tcp_int(r5, 0x6, 0x12, &(0x7f0000000000)=0x7f, 0x4) waitid(0x2, 0x0, &(0x7f0000000180), 0x1000000, 0x0) bind$inet6(r4, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback, 0x832}, 0x1c) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0x10) r6 = memfd_create(&(0x7f0000000140)='\x00\x04\x00\x00', 0x0) write$binfmt_elf32(r6, &(0x7f0000000680)=ANY=[@ANYBLOB="7f454c460000000000000000000000000300030000000000000000003800000000000000000000000000200002000000000000000800000003000000000000000000000000000000090000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000103700"/344], 0x158) execveat(r6, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) ioctl$FITRIM(r6, 0xc0185879, &(0x7f0000000080)={0x5, 0x44427be4, 0x400}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x33a) ftruncate(r2, 0x800fe) stat(&(0x7f0000002300)='./bus\x00', &(0x7f0000002340)) open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) r8 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r8, 0x208200) ioctl$EXT4_IOC_SWAP_BOOT(r8, 0x6611) r9 = openat$cgroup_ro(r8, &(0x7f0000000200)='cpuacct.usage_all\x00', 0x0, 0x0) ioctl$KVM_SET_PIT2(r9, 0x4070aea0, &(0x7f0000000240)={[{0xfffffff7, 0x8001, 0x1, 0x40, 0xff, 0x40, 0x1, 0x0, 0x8, 0x5, 0x1, 0x3, 0x7}, {0x0, 0x7588, 0x22, 0x81, 0x3, 0x7, 0x5, 0x44, 0x2, 0xff, 0x0, 0x81, 0x6}, {0x0, 0x6, 0x7, 0xcd, 0xd0, 0x1, 0x50, 0x7f, 0x0, 0x1, 0xa7, 0x3f, 0x80}], 0xc4a}) sendmsg$TIPC_NL_SOCK_GET(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000007c0)=ANY=[@ANYBLOB="5400000038d5048b61e2c2581e86c0b9871971bc171b45287342dafb814671ee3adf7fd240d911ca28eacb050f9e479ded48c1edf3a8ed749159aecb16940a830622dc3f9dfa2fbd1519da69c7c36ec72378b2c77570729cdfb1d727006020accd", @ANYRES16, @ANYBLOB="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"], 0x3}, 0x1, 0x0, 0x0, 0x2004c840}, 0x884) sendfile(r5, r7, 0x0, 0x8000fffffffe) 06:49:59 executing program 5: syz_open_dev$cec(&(0x7f0000000140)='/dev/cec#\x00', 0x2, 0x2) syz_open_dev$swradio(0x0, 0x1, 0x2) epoll_create1(0x80000) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x3, 0x0, 0x9b0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000940)={0xffffffffffffffff}) accept4$vsock_stream(r1, &(0x7f0000000740), 0x10, 0x800) openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$VIDIOC_QUERYBUF(r2, 0xc0585609, &(0x7f00000002c0)={0x26, 0x0, 0x4, 0x20, {}, {0x3, 0xc, 0xd, 0x0, 0xffff, 0x3, "f2f2a35d"}, 0x0, 0x1, @fd=r2, 0x4}) syz_open_dev$media(&(0x7f0000000080)='/dev/media#\x00', 0x6, 0x501000) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup.cpu/.yz1\x8c', 0x1ff) write$binfmt_script(r2, &(0x7f0000000600)=ANY=[@ANYBLOB="2321202e2f66696c6530202e2f6367726f75702e6e65742f73797a3100202e2f6367726f75702e6370752f2e797a3100204073797374656d5e20706f72743000202728407365637572697479232b5b207573657200205d206386ff0f0000000000006465765e63707573657473656c662547504c0a33e5d53c6170fc22cf15c1c61873b54884d55f9f74be9305d0097e7777a3757f89897750ed5ddb939da9cbdb487b0e710eeda73058c09ef1694239daa01f5f055c2e485b0942a32f5bff951d6c0a3b2126"], 0xc6) r3 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x80080, 0x0) socket$inet_dccp(0x2, 0x6, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000280)={'nr0\x01\x00', 0x4009}) prctl$PR_SET_MM(0x23, 0xc12f356e2b198f51, &(0x7f0000ffb000/0x3000)=nil) r4 = add_key$user(&(0x7f0000000240)='user\x00', 0x0, &(0x7f00000003c0)="f1d6275ef617a6431d89429288e0ac455d00867174541165cd16bb6d1e0c518e99686266942a368982062f14bf14b371f7c145615ce8b80270dfb3cfb2b3ba99b194f601cb40eb1d7d5a61c930794e97bbf467400a2607be65ddd8e7d0e6e8ad3dbe1a058f0bfa935f8e000cfc89ab0a680ce1995c79c96d75ffed5fa0c3ea145c05b486edff5720e527ffa7fb16edc136bc8f270eeed4ad3842ae9f912c747bdbd65923ce3ffd193d15d09649f199b4a3133e8b44b04c2f554be4fc296fca5132726b13685477328045", 0xca, 0xfffffffffffffffd) keyctl$KEYCTL_PKEY_VERIFY(0x1c, &(0x7f00000004c0)={r4, 0x0, 0xe}, 0x0, 0xffffffffffffffff, &(0x7f0000000500)="088237799872f22c7b66ac336315") r5 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) setsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, &(0x7f0000000700)=0x8001, 0xfffffffffffffc5e) write$binfmt_script(r5, &(0x7f0000000980)=ANY=[@ANYBLOB="2321202e2f66696c6530202224200a8d78a8da80e9c697ea8c67c83c600062d5e6abf3bdfe67183c93d3ede4e0d97734630f72d2d31d7d567651ab67d8b87a2e891392eb399cc9dc6743e4dad0fe06c5d43893f0e060e53c0523ff7377f28931899667b3ad8d084938fe8f7ae823f5813b62ad73274d000b2a56f060ede63ffaba904cbcc8f373cec0f407597d5f808a1f6331a310d75063ea796579117be6cda8cc01e4936df71402ece51429d694a7"], 0xbe) r6 = socket$kcm(0x29, 0x2, 0x0) ioctl$TUNSETVNETHDRSZ(r3, 0x400454d8, &(0x7f0000000200)=0xa7) ioctl$PERF_EVENT_IOC_SET_FILTER(r6, 0x8914, &(0x7f00000018c0)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\a\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83CZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x98\x86\"R\x06\x00\x00\x00\x00\x00\x00\x00\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&\x014\x01\xf4\xb7\x83\x9a\xfa*\xa6\x06\xb7Pk7N\xc2\xd9\xee\xd0\xb0M\x00\xab\xc3\t\fc\xd8dx\xd5\x1dU*s)\x12[\x14\xb1\xc0\xd7\x1a\xa0\x16\xa2z\x9e\x93 \xddeF>29\v\x02\xa2b\x13R\xef\xffA,\xb9.$\xfa\x9f\xde[\x80\xd1=\xce\x1b\xeb\xf6\xf4\xe3z\x1f\x9dz\xa3\xc0\xe2\xa2\xb1\xeeq\xf5\xec0\x8e\xf4\xfb\xd9\x87\xf03\xdb\xae|\x10&V5c\xa6\xce\xcd\x8a\xdf\xe1\x89\"\xea\xde\xe7\xa3\xbe\xe7\xff\xf9 \x11\xfdY\xc6\xa1\xe8\xda\v\\?\xcb\x87\bn\x9b\x01\x1f\xf8\xe8\x1eV\xfaC\xdf\xc3Vv\x9b\x1a\xfc\x14.c\x94\xc9=\xb0\x0f!d\b\x18*@m\x7f\xaal\x17G\xd6?\x81\x16P\x03\x10e\xc3\xcd\xb1B\xeb\x01B\\\x91A\xa1\x8an\xb4#\xadr\x1e\x81v\xa2\x0e6x\xca\x8b\xa6\xd8\x81\x10:\x0e(\xdd\xfc\xc9\xc6\xb4\xf0\'f:\xbd\xfe\x11\xf8\xc8W\x81s^\xd9W\xf1\x94\xaf\xc5\x8a\xb4f\x1b\x17E\xb23\x12\xb0\xeb\xef\x8c\xb24h\xd7}\x7f\x92Hgej\x957\xe2A') r7 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r8 = ioctl$KVM_CREATE_VM(r7, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r8, 0xae60) r9 = ioctl$KVM_CREATE_VCPU(r8, 0xae41, 0x82) ioctl$KVM_SET_LAPIC(r9, 0x4400ae8f, &(0x7f0000000580)={"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"}) ioctl$KVM_RUN(r9, 0xae80, 0x0) r10 = socket$inet6_tcp(0xa, 0x1, 0x0) r11 = fcntl$dupfd(r10, 0x0, r10) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) r12 = accept4$tipc(r11, &(0x7f0000000bc0)=@name, &(0x7f0000000c00)=0x10, 0x80c00) r13 = dup3(r12, r8, 0x0) ioctl$KVM_SET_SREGS(r9, 0x5000aea5, &(0x7f0000000140)={{0x1}, {}, {}, {}, {}, {0x4000}}) dup2(r13, r9) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r13, 0x40a85321, &(0x7f0000000a40)={{0x10000b, 0x2}, 'port0\x00\x01\x00\x00\x00\x00e\x00\x00\bZA\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1c\x10\x12\x95I\xef;\xc1\x00', 0x41, 0x11020, 0x80, 0x3, 0x347c00, 0x8000, 0x6f25, 0x0, 0x2, 0x8001}) write$cgroup_subtree(r3, &(0x7f00000007c0)=ANY=[@ANYBLOB="006386dd07f043fa36c8d32526f25bee4cebb9f4dd33ec9174f3febe5185760000000300000000000000000000faf879613d04628b024d928b32d40e79f87b7b880fa1b27275d07988672dc51058a8291963a556a92f448ffcfd847494281db42921d6975a69ecb7243f71708824b6e6f94a0ce106cc5f86870c14478331d4681695ea85744cbbd34fe9eb899e582f3a5900"], 0x35) syz_open_dev$evdev(&(0x7f0000000780)='/dev/input/event#\x00', 0x5, 0x4000) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz1\x00', 0x1ff) 06:49:59 executing program 4: syz_open_dev$cec(&(0x7f0000000140)='/dev/cec#\x00', 0x2, 0x2) syz_open_dev$swradio(0x0, 0x1, 0x2) epoll_create1(0x80000) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x3, 0x0, 0x9b0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000940)={0xffffffffffffffff}) accept4$vsock_stream(r1, &(0x7f0000000740), 0x10, 0x800) openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$VIDIOC_QUERYBUF(r2, 0xc0585609, &(0x7f00000002c0)={0x26, 0x0, 0x4, 0x20, {}, {0x3, 0xc, 0xd, 0x0, 0xffff, 0x3, "f2f2a35d"}, 0x0, 0x1, @fd=r2, 0x4}) syz_open_dev$media(&(0x7f0000000080)='/dev/media#\x00', 0x6, 0x501000) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup.cpu/.yz1\x8c', 0x1ff) write$binfmt_script(r2, &(0x7f0000000600)=ANY=[@ANYBLOB="2321202e2f66696c6530202e2f6367726f75702e6e65742f73797a3100202e2f6367726f75702e6370752f2e797a3100204073797374656d5e20706f72743000202728407365637572697479232b5b207573657200205d206386ff0f0000000000006465765e63707573657473656c662547504c0a33e5d53c6170fc22cf15c1c61873b54884d55f9f74be9305d0097e7777a3757f89897750ed5ddb939da9cbdb487b0e710eeda73058c09ef1694239daa01f5f055c2e485b0942a32f5bff951d6c0a3b2126"], 0xc6) r3 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x80080, 0x0) socket$inet_dccp(0x2, 0x6, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000280)={'nr0\x01\x00', 0x4009}) prctl$PR_SET_MM(0x23, 0xc12f356e2b198f51, &(0x7f0000ffb000/0x3000)=nil) r4 = add_key$user(&(0x7f0000000240)='user\x00', 0x0, &(0x7f00000003c0)="f1d6275ef617a6431d89429288e0ac455d00867174541165cd16bb6d1e0c518e99686266942a368982062f14bf14b371f7c145615ce8b80270dfb3cfb2b3ba99b194f601cb40eb1d7d5a61c930794e97bbf467400a2607be65ddd8e7d0e6e8ad3dbe1a058f0bfa935f8e000cfc89ab0a680ce1995c79c96d75ffed5fa0c3ea145c05b486edff5720e527ffa7fb16edc136bc8f270eeed4ad3842ae9f912c747bdbd65923ce3ffd193d15d09649f199b4a3133e8b44b04c2f554be4fc296fca5132726b13685477328045", 0xca, 0xfffffffffffffffd) keyctl$KEYCTL_PKEY_VERIFY(0x1c, &(0x7f00000004c0)={r4, 0x0, 0xe}, 0x0, 0xffffffffffffffff, &(0x7f0000000500)="088237799872f22c7b66ac336315") r5 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) setsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, &(0x7f0000000700)=0x8001, 0xfffffffffffffc5e) write$binfmt_script(r5, &(0x7f0000000980)=ANY=[@ANYBLOB="2321202e2f66696c6530202224200a8d78a8da80e9c697ea8c67c83c600062d5e6abf3bdfe67183c93d3ede4e0d97734630f72d2d31d7d567651ab67d8b87a2e891392eb399cc9dc6743e4dad0fe06c5d43893f0e060e53c0523ff7377f28931899667b3ad8d084938fe8f7ae823f5813b62ad73274d000b2a56f060ede63ffaba904cbcc8f373cec0f407597d5f808a1f6331a310d75063ea796579117be6cda8cc01e4936df71402ece51429d694a7"], 0xbe) r6 = socket$kcm(0x29, 0x2, 0x0) ioctl$TUNSETVNETHDRSZ(r3, 0x400454d8, &(0x7f0000000200)=0xa7) ioctl$PERF_EVENT_IOC_SET_FILTER(r6, 0x8914, &(0x7f00000018c0)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\a\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83CZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x98\x86\"R\x06\x00\x00\x00\x00\x00\x00\x00\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&\x014\x01\xf4\xb7\x83\x9a\xfa*\xa6\x06\xb7Pk7N\xc2\xd9\xee\xd0\xb0M\x00\xab\xc3\t\fc\xd8dx\xd5\x1dU*s)\x12[\x14\xb1\xc0\xd7\x1a\xa0\x16\xa2z\x9e\x93 \xddeF>29\v\x02\xa2b\x13R\xef\xffA,\xb9.$\xfa\x9f\xde[\x80\xd1=\xce\x1b\xeb\xf6\xf4\xe3z\x1f\x9dz\xa3\xc0\xe2\xa2\xb1\xeeq\xf5\xec0\x8e\xf4\xfb\xd9\x87\xf03\xdb\xae|\x10&V5c\xa6\xce\xcd\x8a\xdf\xe1\x89\"\xea\xde\xe7\xa3\xbe\xe7\xff\xf9 \x11\xfdY\xc6\xa1\xe8\xda\v\\?\xcb\x87\bn\x9b\x01\x1f\xf8\xe8\x1eV\xfaC\xdf\xc3Vv\x9b\x1a\xfc\x14.c\x94\xc9=\xb0\x0f!d\b\x18*@m\x7f\xaal\x17G\xd6?\x81\x16P\x03\x10e\xc3\xcd\xb1B\xeb\x01B\\\x91A\xa1\x8an\xb4#\xadr\x1e\x81v\xa2\x0e6x\xca\x8b\xa6\xd8\x81\x10:\x0e(\xdd\xfc\xc9\xc6\xb4\xf0\'f:\xbd\xfe\x11\xf8\xc8W\x81s^\xd9W\xf1\x94\xaf\xc5\x8a\xb4f\x1b\x17E\xb23\x12\xb0\xeb\xef\x8c\xb24h\xd7}\x7f\x92Hgej\x957\xe2A') r7 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r8 = ioctl$KVM_CREATE_VM(r7, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r8, 0xae60) r9 = ioctl$KVM_CREATE_VCPU(r8, 0xae41, 0x82) ioctl$KVM_SET_LAPIC(r9, 0x4400ae8f, &(0x7f0000000580)={"6cdd4237dd245c8404721efdc9c8dc1964125fa96fa42b761c6ec25b2bec0ba4c81036c93a40c8a4d4412a763b00040000000000003c5ca206c047ecee377abaece6b88378e3d63a98fc191f361d264ffa8b46485f02baee1ab6b8154252066178868d1ef4b5365c5dc26ca097ddda7c21a984c2b9ca4bbb7a87165c0c1dbc75d7ea4df10000174a3ac8694525952f44500a1f0db509c32cc7ace842c28f37f06e4ea9f1e5f0c6c379f9cc58bf69fcde318ead4825aa1b6a832d4e48cc41bb5a6baa41d614f6c8941bee805954a62d196a4e8d41f6b21224b57f530d0000c1ff53bf79a1f5c5dc34b2262d66ae793b6304a30b97077f1c131045cbc11c4562d22db88d0edc5daee171cc04d96d9ec2db07478f347edbd6404923ad4a5672b1b285c7988c4ec0922c655ff600000000c00dc290d936d93236051fadfb4b95d02c0bda7ce38dabb7cd103fe4d0c9c963cd717a77f8df8d46099b1f58e068af6afbbc19db161c6df3e7c9c71bc08a282fc2c142856b5e4caff4c0a4f72445ef10dcd2c569319d6e9bb2058d023f669a64fc7d9684b45b00000000364673dcfa9235ea5a2ff23c4bb5c5acb290e8976dcac779ff000000000000003d4e185afe28b774b99d3890bd37428617de4cdd6f53c419ce31054182fd098af7b7f1b1152c691611f897558d4b755cb783978d9859b0537b05b623dcb5c4ca9317471a40fa4998cca80e961efffb4e1aa25d8a17deef0c8694c4395fc99be3c3fe7aeb8af4929ce7d346ca62b25d48fda5d10146702f78b233b5208752726ed9f0c340d494b92d19cc930bb8a5f8b4da8f4603ac0c3b698384e17a570dc8524823ed15af4ecfabb4b2541d3c114b7bba1c21a845c9cf0d1cc24aba47e30f558b2246ad95ccf7d2f80cc0ab26f08336ea1a33b79cf35b898837016eb211a1734c7af076e15451e33519fc978f66df7df4557c91024a8dc130a28ef5f63ad07b39c8d23b85cf434e065e8a29a800655d127de6f6347b4951f97b5703dc78b1ca9d74ea6a9ae12ab367c0de2659cc38d2f33ddd86e0597d33361eada119b5132145fa4525c488c7fffd6ceda6e9a02ebd97ced6b0161f2cc84615ceb8b18883299c636e9e46724a9a0600a8bb02f3e489631d522019a35fe12a33caf9dd8768ddbc02a484c345c3eff254297b1dbb04989c3f9f3c7b3c985c39b1d313018068d3809bac8c657e39f4f692613e28387e955722908dd88b56163be8312ff47c5b6f280472935af74e97a5a8110a4d74496f4c8ec82ddb56d9b962d2fc43fa01a047526865c84f7cff36056cc4ac258021e1581d43badaaec6cc5a2ef989de9801fed6d4be2bfcfe07a69c46bffbe9dd03970800000000000000d372bdd6d89dc1ecf63c23d506114d0fba2bd1c69e8f7e3fccdcda85ce975ec1381b1cec6ddaa76e186719d8191643"}) ioctl$KVM_RUN(r9, 0xae80, 0x0) r10 = socket$inet6_tcp(0xa, 0x1, 0x0) r11 = fcntl$dupfd(r10, 0x0, r10) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) r12 = accept4$tipc(r11, &(0x7f0000000bc0)=@name, &(0x7f0000000c00)=0x10, 0x80c00) r13 = dup3(r12, r8, 0x0) ioctl$KVM_SET_SREGS(r9, 0x5000aea5, &(0x7f0000000140)={{0x1}, {}, {}, {}, {}, {0x4000}}) dup2(r13, r9) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r13, 0x40a85321, &(0x7f0000000a40)={{0x10000b, 0x2}, 'port0\x00\x01\x00\x00\x00\x00e\x00\x00\bZA\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1c\x10\x12\x95I\xef;\xc1\x00', 0x41, 0x11020, 0x80, 0x3, 0x347c00, 0x8000, 0x6f25, 0x0, 0x2, 0x8001}) write$cgroup_subtree(r3, &(0x7f00000007c0)=ANY=[@ANYBLOB="006386dd07f043fa36c8d32526f25bee4cebb9f4dd33ec9174f3febe5185760000000300000000000000000000faf879613d04628b024d928b32d40e79f87b7b880fa1b27275d07988672dc51058a8291963a556a92f448ffcfd847494281db42921d6975a69ecb7243f71708824b6e6f94a0ce106cc5f86870c14478331d4681695ea85744cbbd34fe9eb899e582f3a5900"], 0x35) syz_open_dev$evdev(&(0x7f0000000780)='/dev/input/event#\x00', 0x5, 0x4000) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz1\x00', 0x1ff) [ 294.823068][ T7924] syz-executor.4 (7924) used greatest stack depth: 10064 bytes left [ 294.823201][ T7933] device nr0 entered promiscuous mode 06:49:59 executing program 2: syz_open_dev$cec(&(0x7f0000000140)='/dev/cec#\x00', 0x2, 0x2) syz_open_dev$swradio(0x0, 0x1, 0x2) epoll_create1(0x80000) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x3, 0x0, 0x9b0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000940)={0xffffffffffffffff}) accept4$vsock_stream(r1, &(0x7f0000000740), 0x10, 0x800) openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$VIDIOC_QUERYBUF(r2, 0xc0585609, &(0x7f00000002c0)={0x26, 0x0, 0x4, 0x20, {}, {0x3, 0xc, 0xd, 0x0, 0xffff, 0x3, "f2f2a35d"}, 0x0, 0x1, @fd=r2, 0x4}) syz_open_dev$media(&(0x7f0000000080)='/dev/media#\x00', 0x6, 0x501000) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup.cpu/.yz1\x8c', 0x1ff) write$binfmt_script(r2, &(0x7f0000000600)=ANY=[@ANYBLOB="2321202e2f66696c6530202e2f6367726f75702e6e65742f73797a3100202e2f6367726f75702e6370752f2e797a3100204073797374656d5e20706f72743000202728407365637572697479232b5b207573657200205d206386ff0f0000000000006465765e63707573657473656c662547504c0a33e5d53c6170fc22cf15c1c61873b54884d55f9f74be9305d0097e7777a3757f89897750ed5ddb939da9cbdb487b0e710eeda73058c09ef1694239daa01f5f055c2e485b0942a32f5bff951d6c0a3b2126"], 0xc6) r3 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x80080, 0x0) socket$inet_dccp(0x2, 0x6, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000280)={'nr0\x01\x00', 0x4009}) prctl$PR_SET_MM(0x23, 0xc12f356e2b198f51, &(0x7f0000ffb000/0x3000)=nil) r4 = add_key$user(&(0x7f0000000240)='user\x00', 0x0, &(0x7f00000003c0)="f1d6275ef617a6431d89429288e0ac455d00867174541165cd16bb6d1e0c518e99686266942a368982062f14bf14b371f7c145615ce8b80270dfb3cfb2b3ba99b194f601cb40eb1d7d5a61c930794e97bbf467400a2607be65ddd8e7d0e6e8ad3dbe1a058f0bfa935f8e000cfc89ab0a680ce1995c79c96d75ffed5fa0c3ea145c05b486edff5720e527ffa7fb16edc136bc8f270eeed4ad3842ae9f912c747bdbd65923ce3ffd193d15d09649f199b4a3133e8b44b04c2f554be4fc296fca5132726b13685477328045", 0xca, 0xfffffffffffffffd) keyctl$KEYCTL_PKEY_VERIFY(0x1c, &(0x7f00000004c0)={r4, 0x0, 0xe}, 0x0, 0xffffffffffffffff, &(0x7f0000000500)="088237799872f22c7b66ac336315") r5 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) setsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, &(0x7f0000000700)=0x8001, 0xfffffffffffffc5e) write$binfmt_script(r5, &(0x7f0000000980)=ANY=[@ANYBLOB="2321202e2f66696c6530202224200a8d78a8da80e9c697ea8c67c83c600062d5e6abf3bdfe67183c93d3ede4e0d97734630f72d2d31d7d567651ab67d8b87a2e891392eb399cc9dc6743e4dad0fe06c5d43893f0e060e53c0523ff7377f28931899667b3ad8d084938fe8f7ae823f5813b62ad73274d000b2a56f060ede63ffaba904cbcc8f373cec0f407597d5f808a1f6331a310d75063ea796579117be6cda8cc01e4936df71402ece51429d694a7"], 0xbe) r6 = socket$kcm(0x29, 0x2, 0x0) ioctl$TUNSETVNETHDRSZ(r3, 0x400454d8, &(0x7f0000000200)=0xa7) ioctl$PERF_EVENT_IOC_SET_FILTER(r6, 0x8914, &(0x7f00000018c0)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\a\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83CZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x98\x86\"R\x06\x00\x00\x00\x00\x00\x00\x00\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&\x014\x01\xf4\xb7\x83\x9a\xfa*\xa6\x06\xb7Pk7N\xc2\xd9\xee\xd0\xb0M\x00\xab\xc3\t\fc\xd8dx\xd5\x1dU*s)\x12[\x14\xb1\xc0\xd7\x1a\xa0\x16\xa2z\x9e\x93 \xddeF>29\v\x02\xa2b\x13R\xef\xffA,\xb9.$\xfa\x9f\xde[\x80\xd1=\xce\x1b\xeb\xf6\xf4\xe3z\x1f\x9dz\xa3\xc0\xe2\xa2\xb1\xeeq\xf5\xec0\x8e\xf4\xfb\xd9\x87\xf03\xdb\xae|\x10&V5c\xa6\xce\xcd\x8a\xdf\xe1\x89\"\xea\xde\xe7\xa3\xbe\xe7\xff\xf9 \x11\xfdY\xc6\xa1\xe8\xda\v\\?\xcb\x87\bn\x9b\x01\x1f\xf8\xe8\x1eV\xfaC\xdf\xc3Vv\x9b\x1a\xfc\x14.c\x94\xc9=\xb0\x0f!d\b\x18*@m\x7f\xaal\x17G\xd6?\x81\x16P\x03\x10e\xc3\xcd\xb1B\xeb\x01B\\\x91A\xa1\x8an\xb4#\xadr\x1e\x81v\xa2\x0e6x\xca\x8b\xa6\xd8\x81\x10:\x0e(\xdd\xfc\xc9\xc6\xb4\xf0\'f:\xbd\xfe\x11\xf8\xc8W\x81s^\xd9W\xf1\x94\xaf\xc5\x8a\xb4f\x1b\x17E\xb23\x12\xb0\xeb\xef\x8c\xb24h\xd7}\x7f\x92Hgej\x957\xe2A') r7 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r8 = ioctl$KVM_CREATE_VM(r7, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r8, 0xae60) r9 = ioctl$KVM_CREATE_VCPU(r8, 0xae41, 0x82) ioctl$KVM_SET_LAPIC(r9, 0x4400ae8f, &(0x7f0000000580)={"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"}) ioctl$KVM_RUN(r9, 0xae80, 0x0) r10 = socket$inet6_tcp(0xa, 0x1, 0x0) r11 = fcntl$dupfd(r10, 0x0, r10) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) r12 = accept4$tipc(r11, &(0x7f0000000bc0)=@name, &(0x7f0000000c00)=0x10, 0x80c00) r13 = dup3(r12, r8, 0x0) ioctl$KVM_SET_SREGS(r9, 0x5000aea5, &(0x7f0000000140)={{0x1}, {}, {}, {}, {}, {0x4000}}) dup2(r13, r9) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r13, 0x40a85321, &(0x7f0000000a40)={{0x10000b, 0x2}, 'port0\x00\x01\x00\x00\x00\x00e\x00\x00\bZA\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1c\x10\x12\x95I\xef;\xc1\x00', 0x41, 0x11020, 0x80, 0x3, 0x347c00, 0x8000, 0x6f25, 0x0, 0x2, 0x8001}) write$cgroup_subtree(r3, &(0x7f00000007c0)=ANY=[@ANYBLOB="006386dd07f043fa36c8d32526f25bee4cebb9f4dd33ec9174f3febe5185760000000300000000000000000000faf879613d04628b024d928b32d40e79f87b7b880fa1b27275d07988672dc51058a8291963a556a92f448ffcfd847494281db42921d6975a69ecb7243f71708824b6e6f94a0ce106cc5f86870c14478331d4681695ea85744cbbd34fe9eb899e582f3a5900"], 0x35) syz_open_dev$evdev(&(0x7f0000000780)='/dev/input/event#\x00', 0x5, 0x4000) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz1\x00', 0x1ff) 06:49:59 executing program 3: syz_open_dev$cec(&(0x7f0000000140)='/dev/cec#\x00', 0x2, 0x2) syz_open_dev$swradio(0x0, 0x1, 0x2) epoll_create1(0x80000) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x3, 0x0, 0x9b0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000940)={0xffffffffffffffff}) accept4$vsock_stream(r1, &(0x7f0000000740), 0x10, 0x800) openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$VIDIOC_QUERYBUF(r2, 0xc0585609, &(0x7f00000002c0)={0x26, 0x0, 0x4, 0x20, {}, {0x3, 0xc, 0xd, 0x0, 0xffff, 0x3, "f2f2a35d"}, 0x0, 0x1, @fd=r2, 0x4}) syz_open_dev$media(&(0x7f0000000080)='/dev/media#\x00', 0x6, 0x501000) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup.cpu/.yz1\x8c', 0x1ff) write$binfmt_script(r2, &(0x7f0000000600)=ANY=[@ANYBLOB="2321202e2f66696c6530202e2f6367726f75702e6e65742f73797a3100202e2f6367726f75702e6370752f2e797a3100204073797374656d5e20706f72743000202728407365637572697479232b5b207573657200205d206386ff0f0000000000006465765e63707573657473656c662547504c0a33e5d53c6170fc22cf15c1c61873b54884d55f9f74be9305d0097e7777a3757f89897750ed5ddb939da9cbdb487b0e710eeda73058c09ef1694239daa01f5f055c2e485b0942a32f5bff951d6c0a3b2126"], 0xc6) r3 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x80080, 0x0) socket$inet_dccp(0x2, 0x6, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000280)={'nr0\x01\x00', 0x4009}) prctl$PR_SET_MM(0x23, 0xc12f356e2b198f51, &(0x7f0000ffb000/0x3000)=nil) r4 = add_key$user(&(0x7f0000000240)='user\x00', 0x0, &(0x7f00000003c0)="f1d6275ef617a6431d89429288e0ac455d00867174541165cd16bb6d1e0c518e99686266942a368982062f14bf14b371f7c145615ce8b80270dfb3cfb2b3ba99b194f601cb40eb1d7d5a61c930794e97bbf467400a2607be65ddd8e7d0e6e8ad3dbe1a058f0bfa935f8e000cfc89ab0a680ce1995c79c96d75ffed5fa0c3ea145c05b486edff5720e527ffa7fb16edc136bc8f270eeed4ad3842ae9f912c747bdbd65923ce3ffd193d15d09649f199b4a3133e8b44b04c2f554be4fc296fca5132726b13685477328045", 0xca, 0xfffffffffffffffd) keyctl$KEYCTL_PKEY_VERIFY(0x1c, &(0x7f00000004c0)={r4, 0x0, 0xe}, 0x0, 0xffffffffffffffff, &(0x7f0000000500)="088237799872f22c7b66ac336315") r5 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) setsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, &(0x7f0000000700)=0x8001, 0xfffffffffffffc5e) write$binfmt_script(r5, &(0x7f0000000980)=ANY=[@ANYBLOB="2321202e2f66696c6530202224200a8d78a8da80e9c697ea8c67c83c600062d5e6abf3bdfe67183c93d3ede4e0d97734630f72d2d31d7d567651ab67d8b87a2e891392eb399cc9dc6743e4dad0fe06c5d43893f0e060e53c0523ff7377f28931899667b3ad8d084938fe8f7ae823f5813b62ad73274d000b2a56f060ede63ffaba904cbcc8f373cec0f407597d5f808a1f6331a310d75063ea796579117be6cda8cc01e4936df71402ece51429d694a7"], 0xbe) r6 = socket$kcm(0x29, 0x2, 0x0) ioctl$TUNSETVNETHDRSZ(r3, 0x400454d8, &(0x7f0000000200)=0xa7) ioctl$PERF_EVENT_IOC_SET_FILTER(r6, 0x8914, &(0x7f00000018c0)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\a\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83CZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x98\x86\"R\x06\x00\x00\x00\x00\x00\x00\x00\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&\x014\x01\xf4\xb7\x83\x9a\xfa*\xa6\x06\xb7Pk7N\xc2\xd9\xee\xd0\xb0M\x00\xab\xc3\t\fc\xd8dx\xd5\x1dU*s)\x12[\x14\xb1\xc0\xd7\x1a\xa0\x16\xa2z\x9e\x93 \xddeF>29\v\x02\xa2b\x13R\xef\xffA,\xb9.$\xfa\x9f\xde[\x80\xd1=\xce\x1b\xeb\xf6\xf4\xe3z\x1f\x9dz\xa3\xc0\xe2\xa2\xb1\xeeq\xf5\xec0\x8e\xf4\xfb\xd9\x87\xf03\xdb\xae|\x10&V5c\xa6\xce\xcd\x8a\xdf\xe1\x89\"\xea\xde\xe7\xa3\xbe\xe7\xff\xf9 \x11\xfdY\xc6\xa1\xe8\xda\v\\?\xcb\x87\bn\x9b\x01\x1f\xf8\xe8\x1eV\xfaC\xdf\xc3Vv\x9b\x1a\xfc\x14.c\x94\xc9=\xb0\x0f!d\b\x18*@m\x7f\xaal\x17G\xd6?\x81\x16P\x03\x10e\xc3\xcd\xb1B\xeb\x01B\\\x91A\xa1\x8an\xb4#\xadr\x1e\x81v\xa2\x0e6x\xca\x8b\xa6\xd8\x81\x10:\x0e(\xdd\xfc\xc9\xc6\xb4\xf0\'f:\xbd\xfe\x11\xf8\xc8W\x81s^\xd9W\xf1\x94\xaf\xc5\x8a\xb4f\x1b\x17E\xb23\x12\xb0\xeb\xef\x8c\xb24h\xd7}\x7f\x92Hgej\x957\xe2A') r7 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r8 = ioctl$KVM_CREATE_VM(r7, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r8, 0xae60) r9 = ioctl$KVM_CREATE_VCPU(r8, 0xae41, 0x82) ioctl$KVM_SET_LAPIC(r9, 0x4400ae8f, &(0x7f0000000580)={"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"}) ioctl$KVM_RUN(r9, 0xae80, 0x0) r10 = socket$inet6_tcp(0xa, 0x1, 0x0) r11 = fcntl$dupfd(r10, 0x0, r10) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) r12 = accept4$tipc(r11, &(0x7f0000000bc0)=@name, &(0x7f0000000c00)=0x10, 0x80c00) r13 = dup3(r12, r8, 0x0) ioctl$KVM_SET_SREGS(r9, 0x5000aea5, &(0x7f0000000140)={{0x1}, {}, {}, {}, {}, {0x4000}}) dup2(r13, r9) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r13, 0x40a85321, &(0x7f0000000a40)={{0x10000b, 0x2}, 'port0\x00\x01\x00\x00\x00\x00e\x00\x00\bZA\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1c\x10\x12\x95I\xef;\xc1\x00', 0x41, 0x11020, 0x80, 0x3, 0x347c00, 0x8000, 0x6f25, 0x0, 0x2, 0x8001}) write$cgroup_subtree(r3, &(0x7f00000007c0)=ANY=[@ANYBLOB="006386dd07f043fa36c8d32526f25bee4cebb9f4dd33ec9174f3febe5185760000000300000000000000000000faf879613d04628b024d928b32d40e79f87b7b880fa1b27275d07988672dc51058a8291963a556a92f448ffcfd847494281db42921d6975a69ecb7243f71708824b6e6f94a0ce106cc5f86870c14478331d4681695ea85744cbbd34fe9eb899e582f3a5900"], 0x35) syz_open_dev$evdev(&(0x7f0000000780)='/dev/input/event#\x00', 0x5, 0x4000) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz1\x00', 0x1ff) [ 295.290053][ T7940] device nr0 entered promiscuous mode [ 295.413936][ T7947] device nr0 entered promiscuous mode 06:50:00 executing program 1: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, r0, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {}, [{}, {}], {}, [{}, {}, {}, {0x8, 0x1}]}, 0x54, 0x0) mount$overlay(0x40000f, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="75707065726469723d2e2f66696c65302c6c6f7765726469723d2e2f66696c65302c776f726b6469723d2e2f66696c65315c0058a41f6a00001a227faa51f989223ebbd63f"]) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) openat$vfio(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vfio/vfio\x00', 0x0, 0x0) [ 295.606671][ T7951] device nr0 entered promiscuous mode 06:50:00 executing program 1: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, r0, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {}, [{}, {}], {}, [{}, {}, {}, {0x8, 0x1}]}, 0x54, 0x0) mount$overlay(0x40000f, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="75707065726469723d2e2f66696c65302c6c6f7765726469723d2e2f66696c65302c776f726b6469723d2e2f66696c65315c0058a41f6a00001a227faa51f989223ebbd63f"]) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) openat$vfio(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vfio/vfio\x00', 0x0, 0x0) [ 295.989027][ T7949] device nr0 entered promiscuous mode 06:50:00 executing program 5: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) mount$fuseblk(&(0x7f0000000080)='/dev/loop0\x00', 0x0, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x89f0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) getpgid(r2) sendmsg$nl_generic(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)={0x0}, 0x1, 0x0, 0x0, 0x10000800}, 0x0) listxattr(0x0, 0x0, 0x0) r3 = open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, 0x0, &(0x7f00000017c0)) syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x8, 0x220c0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r4, 0x0) write$P9_RWALK(r4, &(0x7f0000000300)=ANY=[], 0x6) mmap(&(0x7f000001a000/0x2000)=nil, 0x2000, 0xee8f18f66228bb7d, 0x28812, r4, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x1) ioctl$EVIOCREVOKE(r4, 0x40044591, &(0x7f0000000300)=0x6) r5 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r5, 0x0) write$P9_RWALK(r5, 0x0, 0x0) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x10, r5, 0x0) r6 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r5, r6) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000680)={{{@in=@initdev, @in6=@local}}, {{@in=@empty}, 0x0, @in=@broadcast}}, &(0x7f00000017c0)=0xffffffffffffff21) dup2(0xffffffffffffffff, 0xffffffffffffffff) open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) syz_open_procfs(0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$EVIOCREVOKE(0xffffffffffffffff, 0x40044591, &(0x7f0000000300)=0x6) r7 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r7, &(0x7f0000000300)=ANY=[], 0x6) sendmsg$SEG6_CMD_GET_TUNSRC(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) 06:50:01 executing program 3: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) mount$fuseblk(&(0x7f0000000080)='/dev/loop0\x00', 0x0, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x89f0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) getpgid(r2) sendmsg$nl_generic(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)={0x0}, 0x1, 0x0, 0x0, 0x10000800}, 0x0) listxattr(0x0, 0x0, 0x0) r3 = open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, 0x0, &(0x7f00000017c0)) syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x8, 0x220c0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r4, 0x0) write$P9_RWALK(r4, &(0x7f0000000300)=ANY=[], 0x6) mmap(&(0x7f000001a000/0x2000)=nil, 0x2000, 0xee8f18f66228bb7d, 0x28812, r4, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x1) ioctl$EVIOCREVOKE(r4, 0x40044591, &(0x7f0000000300)=0x6) r5 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r5, 0x0) write$P9_RWALK(r5, 0x0, 0x0) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x10, r5, 0x0) r6 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r5, r6) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000680)={{{@in=@initdev, @in6=@local}}, {{@in=@empty}, 0x0, @in=@broadcast}}, &(0x7f00000017c0)=0xffffffffffffff21) dup2(0xffffffffffffffff, 0xffffffffffffffff) open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) syz_open_procfs(0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$EVIOCREVOKE(0xffffffffffffffff, 0x40044591, &(0x7f0000000300)=0x6) r7 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r7, &(0x7f0000000300)=ANY=[], 0x6) sendmsg$SEG6_CMD_GET_TUNSRC(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) 06:50:01 executing program 1: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) mount$fuseblk(&(0x7f0000000080)='/dev/loop0\x00', 0x0, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x89f0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) getpgid(r2) sendmsg$nl_generic(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)={0x0}, 0x1, 0x0, 0x0, 0x10000800}, 0x0) listxattr(0x0, 0x0, 0x0) r3 = open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, 0x0, &(0x7f00000017c0)) syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x8, 0x220c0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r4, 0x0) write$P9_RWALK(r4, &(0x7f0000000300)=ANY=[], 0x6) mmap(&(0x7f000001a000/0x2000)=nil, 0x2000, 0xee8f18f66228bb7d, 0x28812, r4, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x1) ioctl$EVIOCREVOKE(r4, 0x40044591, &(0x7f0000000300)=0x6) r5 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r5, 0x0) write$P9_RWALK(r5, 0x0, 0x0) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x10, r5, 0x0) r6 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r5, r6) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000680)={{{@in=@initdev, @in6=@local}}, {{@in=@empty}, 0x0, @in=@broadcast}}, &(0x7f00000017c0)=0xffffffffffffff21) dup2(0xffffffffffffffff, 0xffffffffffffffff) open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) syz_open_procfs(0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$EVIOCREVOKE(0xffffffffffffffff, 0x40044591, &(0x7f0000000300)=0x6) r7 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r7, &(0x7f0000000300)=ANY=[], 0x6) sendmsg$SEG6_CMD_GET_TUNSRC(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) 06:50:01 executing program 2: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) mount$fuseblk(&(0x7f0000000080)='/dev/loop0\x00', 0x0, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x89f0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) getpgid(r2) sendmsg$nl_generic(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)={0x0}, 0x1, 0x0, 0x0, 0x10000800}, 0x0) listxattr(0x0, 0x0, 0x0) r3 = open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, 0x0, &(0x7f00000017c0)) syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x8, 0x220c0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r4, 0x0) write$P9_RWALK(r4, &(0x7f0000000300)=ANY=[], 0x6) mmap(&(0x7f000001a000/0x2000)=nil, 0x2000, 0xee8f18f66228bb7d, 0x28812, r4, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x1) ioctl$EVIOCREVOKE(r4, 0x40044591, &(0x7f0000000300)=0x6) r5 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r5, 0x0) write$P9_RWALK(r5, 0x0, 0x0) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x10, r5, 0x0) r6 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r5, r6) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000680)={{{@in=@initdev, @in6=@local}}, {{@in=@empty}, 0x0, @in=@broadcast}}, &(0x7f00000017c0)=0xffffffffffffff21) dup2(0xffffffffffffffff, 0xffffffffffffffff) open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) syz_open_procfs(0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$EVIOCREVOKE(0xffffffffffffffff, 0x40044591, &(0x7f0000000300)=0x6) r7 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r7, &(0x7f0000000300)=ANY=[], 0x6) sendmsg$SEG6_CMD_GET_TUNSRC(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) 06:50:01 executing program 4: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) mount$fuseblk(&(0x7f0000000080)='/dev/loop0\x00', 0x0, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x89f0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) getpgid(r2) sendmsg$nl_generic(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)={0x0}, 0x1, 0x0, 0x0, 0x10000800}, 0x0) listxattr(0x0, 0x0, 0x0) r3 = open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, 0x0, &(0x7f00000017c0)) syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x8, 0x220c0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r4, 0x0) write$P9_RWALK(r4, &(0x7f0000000300)=ANY=[], 0x6) mmap(&(0x7f000001a000/0x2000)=nil, 0x2000, 0xee8f18f66228bb7d, 0x28812, r4, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x1) ioctl$EVIOCREVOKE(r4, 0x40044591, &(0x7f0000000300)=0x6) r5 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r5, 0x0) write$P9_RWALK(r5, 0x0, 0x0) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x10, r5, 0x0) r6 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r5, r6) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000680)={{{@in=@initdev, @in6=@local}}, {{@in=@empty}, 0x0, @in=@broadcast}}, &(0x7f00000017c0)=0xffffffffffffff21) dup2(0xffffffffffffffff, 0xffffffffffffffff) open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) syz_open_procfs(0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$EVIOCREVOKE(0xffffffffffffffff, 0x40044591, &(0x7f0000000300)=0x6) r7 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r7, &(0x7f0000000300)=ANY=[], 0x6) sendmsg$SEG6_CMD_GET_TUNSRC(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) 06:50:01 executing program 5: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) mount$fuseblk(&(0x7f0000000080)='/dev/loop0\x00', 0x0, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x89f0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) getpgid(r2) sendmsg$nl_generic(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)={0x0}, 0x1, 0x0, 0x0, 0x10000800}, 0x0) listxattr(0x0, 0x0, 0x0) r3 = open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, 0x0, &(0x7f00000017c0)) syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x8, 0x220c0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r4, 0x0) write$P9_RWALK(r4, &(0x7f0000000300)=ANY=[], 0x6) mmap(&(0x7f000001a000/0x2000)=nil, 0x2000, 0xee8f18f66228bb7d, 0x28812, r4, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x1) ioctl$EVIOCREVOKE(r4, 0x40044591, &(0x7f0000000300)=0x6) r5 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r5, 0x0) write$P9_RWALK(r5, 0x0, 0x0) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x10, r5, 0x0) r6 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r5, r6) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000680)={{{@in=@initdev, @in6=@local}}, {{@in=@empty}, 0x0, @in=@broadcast}}, &(0x7f00000017c0)=0xffffffffffffff21) dup2(0xffffffffffffffff, 0xffffffffffffffff) open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) syz_open_procfs(0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$EVIOCREVOKE(0xffffffffffffffff, 0x40044591, &(0x7f0000000300)=0x6) r7 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r7, &(0x7f0000000300)=ANY=[], 0x6) sendmsg$SEG6_CMD_GET_TUNSRC(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) 06:50:02 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getresgid(0x0, &(0x7f0000000300), &(0x7f0000000340)) getpid() r0 = getpid() r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$bt_l2cap(r2, &(0x7f0000000200)={0x1f, 0x3, {0xff, 0x57, 0x5, 0x80, 0x64, 0x2}, 0x7, 0x7}, 0xe) sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) sched_setattr(r0, 0x0, 0x17326a56bc819c21) r3 = socket$inet6(0xa, 0x2, 0x0) fsetxattr$trusted_overlay_upper(0xffffffffffffffff, &(0x7f0000000140)='trusted.overlay.upper\x00', &(0x7f0000000440)=ANY=[@ANYBLOB="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"], 0x1, 0x2) recvmmsg(r3, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r5, 0x407, 0x0) write(r5, &(0x7f0000000340), 0x41395527) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$sock_netdev_private(r4, 0x89f6, &(0x7f0000000180)="a0ec5edcdbd0767e806d8a5ca2dc64f90c015ccaba8c9793579e3072da54e3eef7769e30bcea1c5daa1ef43f45c2f8cd77fed123ae543e751872dafdc11f8cc9c52dd9b89551b2a7ff0c") sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) unshare(0x2040400) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x1, 0x0, 0x80000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, 0x0) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_ATTACH(0x8, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000880)='\xfbJE\n\xc8z\xf8W\x8bmemory.e6ents\x00#3\x13i\xa3\xb9\"\xf8\xab\x82w\xb9.\x998Y\xf7\xf3\aJ\xc2\xbf\xf5Y\xce\t\x1d\xf9\x0f\x8cy\xf1\xcfTh\xf85z\x9d>\xb5\xd3\xcf\x84=\x19\n\x1fi\xd4\x0e\x00\x84\xd7\xd8\xfd\xd3f!\xc4Z/\xbe\xb6x\xdaV\xc9\x96\x83p\x83\x10\x7fe\xfe\xe4\xd5\x19\xba\x9f\xd4\xaf\x8b\xc4\xe6#?\x940.\x87]\xe0\xdd\xd9\xd0\xeb1\x96\xed7\x1bt\xb6\x99\x04\xcf\xd1X\x01\x87\xf8\xa3[8\xd2\xc2\x15\xa8\xc7:\x7f\x12\x16\x1d\x89\xca\xe4s\x06\x12;\xc0\xfc\xab\xc8\x9fY\x1a\x91\xb4U\xeb|\t`E\xf0\xd3\xc5\xc4\xef\ann\x0f!\xc3\xa3&\a\xf0\x13\x05\xd3M\\ \xcd\x1e\xeb\x95F{\xf4\xd4\xb4D\xbe\x8e\xab\x95\x16l^\x96n\xa5\x9c\x101\xf3\x87\x9f\xc6dHD4\x05\xc1&y\x89,\xfby~x\x1cs\xf1Y?o\x05V\xa2\xb4\xb1\x8c\xb8\xd8\xd3zkV,\xdb\xcaE\xb3\xb4\x909\t\xb46EG0\x96\x7f\xbdC\xe9\x18W\x9b\xd9\xc7\xec|\xf4\x1d)w\xcf\xd5\b+|\xb5\xbf\x18\xb0q\xc2G\xd3#\xfeZ\xf0\xb4\x00\xa4\x7fsqk\x1d\xb0*', 0x26e1, 0x0) ioctl$sock_ifreq(r6, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16\b\xea\xff\xff\x80\x00\x00\x02\xff', @ifru_names='bond_slave_1\x00'}) r7 = socket$rxrpc(0x21, 0x2, 0x0) ioctl$sock_ifreq(r7, 0x8990, &(0x7f00000002c0)={'bond0\x00\xe1\x03\n\x00!!\x00\x01\x00', @ifru_names='bond_slave_1\x00\x00\x00\b'}) socket$inet_dccp(0x2, 0x6, 0x0) r8 = getpid() sched_setattr(r8, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9, 0x80000000000000, 0x0, 0x4}, 0x0) r9 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r9, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000380)=ANY=[@ANYBLOB="380100001a0013070000000000000000e00000020000000000000000000000000000000000000000000000000000000000000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="f0000000000000000000ffffffffffff000000003200000000000000000000000000ffff000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000b00000000000000000000000000000000000000000000000000000000000098c35d9800000000000000000000000000000000000000000000000000000000000002000400000000000000000048000200656362286369706865725f6e756c6c2900"/240], 0x138}}, 0x0) ioctl$sock_SIOCGPGRP(r9, 0x8904, &(0x7f0000000240)=0x0) wait4(r10, &(0x7f0000000280), 0x20000000, &(0x7f0000000300)) rt_sigqueueinfo(r10, 0x2d, &(0x7f00000003c0)={0x34, 0xfffffffd, 0xfffffffe}) 06:50:02 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080), 0x1}, 0x0, 0x0, 0x0, 0x0, 0xffffffff7fffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(0xffffffffffffffff, 0x0) getsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, &(0x7f00000000c0)) ioctl$BINDER_GET_NODE_INFO_FOR_REF(0xffffffffffffffff, 0xc018620c, 0x0) openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) r1 = syz_open_dev$mice(&(0x7f00000001c0)='/dev/input/mice\x00', 0x0, 0xc0fb80cd8e049b0b) ioctl$FS_IOC_GETFSLABEL(r1, 0x81009431, &(0x7f0000000200)) listen(r0, 0xfffffffffffffffe) r2 = accept4(r0, 0x0, 0x0, 0x0) write$binfmt_elf32(r2, &(0x7f0000000200)=ANY=[], 0xff42) close(r2) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0x7, &(0x7f0000000100)={0x0, 0x3b43}, 0x10) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, &(0x7f0000000000)={&(0x7f0000ffe000/0x2000)=nil, 0x2000}, &(0x7f0000000040)=0x10) connect$netrom(0xffffffffffffffff, &(0x7f0000000140)={{0x3, @null, 0x3}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null]}, 0x48) [ 297.740087][ T8004] bond0: (slave bond_slave_1): Releasing backup interface 06:50:02 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0xa, 0x4, &(0x7f0000000100)=ANY=[@ANYBLOB="1800000000000000000000000000000063110401000000ff070000000000000071793755186764e169795bb1a487c78a1369e00337269dfba03b8e3b036c597941dd9fa8dda3d0a593399fb2ba1b3837efcdd193138a9a77078088ad91c539d9"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$VFIO_SET_IOMMU(r1, 0x3b66, 0x2) r2 = socket(0xa, 0x1, 0x0) close(r2) setsockopt$inet_sctp_SCTP_MAXSEG(r2, 0x84, 0xd, &(0x7f0000000300), 0x4) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r2, 0x84, 0x6e, &(0x7f0000000040)=[@in={0x2, 0x4e20, @rand_addr=0xe28}, @in={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x15}}, @in={0x2, 0x4e24, @local}, @in6={0xa, 0x4e22, 0xa5, @remote, 0xd9e}, @in={0x2, 0x4e24, @multicast1}, @in={0x2, 0x4e22, @broadcast}], 0x6c) 06:50:03 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet6_udp_int(r3, 0x11, 0x1, &(0x7f0000000100)=0x1ff, 0x4) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = fcntl$dupfd(r6, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) write$vhci(r7, &(0x7f0000000140)=@HCI_VENDOR_PKT, 0x2) r8 = socket(0xa, 0x1, 0x0) close(r8) setsockopt$inet_sctp_SCTP_MAXSEG(r8, 0x84, 0xd, &(0x7f0000000300), 0x4) getpeername$packet(r8, &(0x7f0000001280)={0x11, 0x0, 0x0}, &(0x7f00000012c0)=0x14) bind$xdp(r5, &(0x7f0000001300)={0x2c, 0x2, r9, 0x9}, 0x10) setsockopt$inet_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x4) r10 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) socket(0x2, 0x800, 0x1f) ioctl$TIOCSETD(r10, 0x5423, &(0x7f0000000240)=0x4) r11 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r11, 0x5423, &(0x7f0000000240)=0x4) tee(r10, r11, 0x80000000, 0x5) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0xd, 0x4, &(0x7f0000001200)=ANY=[@ANYBLOB="180000000c000000000095000000000000009e4fe76303a017a4bf2591ee4a06e05348ae6dff3d52f43d176a68ae7e7b5830a5a2f419e5d4f175aec31305418280da1fe4ed80fbd2d20ff7"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) socket$kcm(0x29, 0xf, 0x0) 06:50:03 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcsa', 0x1, 0x0) pwritev(r0, 0x0, 0x0, 0x0) ioctl$TCSBRKP(r0, 0x5425, 0x8eda) syz_open_procfs(0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r2 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$uinput_user_dev(r2, &(0x7f00000006c0)={'syz1\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2b8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x88c8]}, 0x45c) fallocate(r2, 0x0, 0x0, 0x0) fallocate(r1, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000040)={0x0, r2, 0x0, 0x8, 0x20}) creat(&(0x7f0000000140)='./file0\x00', 0x70) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) ioctl$PPPIOCGUNIT(r2, 0x80047456, 0x0) ioctl$VIDIOC_S_FBUF(0xffffffffffffffff, 0x4030560b, &(0x7f0000000280)={0x2, 0x8, &(0x7f00000001c0)="362bf4a915eb92389ed2ad3d9b522ffbd11f4b003f54ff84dcc927e532de715787d32809ec7d8a22d5912b3e50738c200a5c36b724017daeda0a30ecb0a90ddacaf8f018c6a202c2ee22f20ac153efc2b62c9602d3d6eb890c52cc7abb49cd4e4ed0b3f502e20a052286c373d39558554e555670c30f7839cee6aebacbcaae36c2d5bbbe8e22fa163e", {0x0, 0x9, 0x32315258, 0x4, 0x9, 0x0, 0x7}}) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000180)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x8}) openat$smack_task_current(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/attr/current\x00', 0x2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$UI_GET_VERSION(r4, 0x8004552d, &(0x7f0000000340)) ioctl$VIDIOC_DECODER_CMD(0xffffffffffffffff, 0xc0485660, &(0x7f00000002c0)={0x8, 0x1, @raw_data=[0x8000, 0x6, 0x0, 0x7fff, 0x1f, 0x5, 0x4, 0x1, 0x6, 0x6, 0x3, 0x80000001, 0x2, 0x8000, 0xffffffff, 0x9]}) ioctl$TIOCCONS(0xffffffffffffffff, 0x541d) 06:50:03 executing program 1: mkdir(0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x4000, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000003c0)={0x0, 0x4, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='cpuacct.stat\x00', 0x0, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x42000) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000400)=ANY=[@ANYBLOB="1400010023004708000000000000000004000000892386bd9cff2a2d286812272e7019022785a9e3acf7ae22985d00000000d6ce00000000000070245e534639274620c1c7c8adc789668544030bd4340ffd7a3290034ea64139988fef017960c45313743b7cf84e559861e6e74dc21d349203263ca4"], 0x14}}, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) socket$key(0xf, 0x3, 0x2) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') socket$netlink(0x10, 0x3, 0x0) rmdir(0x0) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(r4, 0x8917, &(0x7f0000000300)={'nr0\x00', {0x2, 0x4e24, @initdev={0xac, 0x1e, 0x1, 0x0}}}) r5 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x0, 0x2) ioctl$VIDIOC_CREATE_BUFS(r5, 0xc100565c, &(0x7f0000000180)={0x0, 0x0, 0x1, {0x5, @raw_data="efaa91e861aa9431ed1253263499a0b1b370c43f9fe8f2927337a7d398c6845cb38171589b15e8d8b61dc2e54209994fec0662ed54b2baa44404f48509356f73689ffee8d5b5900744889c501420724ea72c482a9e0dd0fa701629106ab573c94c82fa974e2cc0b74e5eb5d3df1eda89581c045ae28a41b014d328db1ec69773717d52c347e1ab293032682811cc8c1a943e4ff99d6413e857409534cbeb3d5c2cef8143ea24613061aca7b83d6a2dbb623aa0cb7093e6818c917710012a3be504412cf3dc2dc008"}}) ioctl$KVM_ASSIGN_DEV_IRQ(r5, 0x4040ae70, &(0x7f0000000240)={0x0, 0x1, 0x0, 0x2}) ioctl$TIOCGPTLCK(0xffffffffffffffff, 0x80045439, &(0x7f00000001c0)) sendmsg$nl_xfrm(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000380)=ANY=[@ANYBLOB="f800000016001d0300000000000000521700001e000000007f000000000000000000f7ffff81f2571bf5a594f3833a0a6e3618b9ff000000", @ANYRES32=0x0, @ANYBLOB="6dee"], 0x3}}, 0x0) r6 = socket$inet6(0xa, 0x803, 0x3) ioctl$sock_inet_SIOCSIFFLAGS(r6, 0x8914, &(0x7f0000000040)={'i\x03\x06\xe7\n\x00\x16P\x00\x00\x00\x00\x05\x00', 0x2}) r7 = getpid() rt_sigqueueinfo(r7, 0x1b, 0xfffffffffffffffd) 06:50:03 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080), 0x1}, 0x0, 0x0, 0x0, 0x0, 0xffffffff7fffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(0xffffffffffffffff, 0x0) getsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, &(0x7f00000000c0)) ioctl$BINDER_GET_NODE_INFO_FOR_REF(0xffffffffffffffff, 0xc018620c, 0x0) openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) r1 = syz_open_dev$mice(&(0x7f00000001c0)='/dev/input/mice\x00', 0x0, 0xc0fb80cd8e049b0b) ioctl$FS_IOC_GETFSLABEL(r1, 0x81009431, &(0x7f0000000200)) listen(r0, 0xfffffffffffffffe) r2 = accept4(r0, 0x0, 0x0, 0x0) write$binfmt_elf32(r2, &(0x7f0000000200)=ANY=[], 0xff42) close(r2) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0x7, &(0x7f0000000100)={0x0, 0x3b43}, 0x10) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, &(0x7f0000000000)={&(0x7f0000ffe000/0x2000)=nil, 0x2000}, &(0x7f0000000040)=0x10) connect$netrom(0xffffffffffffffff, &(0x7f0000000140)={{0x3, @null, 0x3}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null]}, 0x48) 06:50:03 executing program 5: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) mount$fuseblk(&(0x7f0000000080)='/dev/loop0\x00', 0x0, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x89f0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) getpgid(r2) sendmsg$nl_generic(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)={0x0}, 0x1, 0x0, 0x0, 0x10000800}, 0x0) listxattr(0x0, 0x0, 0x0) r3 = open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, 0x0, &(0x7f00000017c0)) syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x8, 0x220c0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r4, 0x0) write$P9_RWALK(r4, &(0x7f0000000300)=ANY=[], 0x6) mmap(&(0x7f000001a000/0x2000)=nil, 0x2000, 0xee8f18f66228bb7d, 0x28812, r4, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x1) ioctl$EVIOCREVOKE(r4, 0x40044591, &(0x7f0000000300)=0x6) r5 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r5, 0x0) write$P9_RWALK(r5, 0x0, 0x0) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x10, r5, 0x0) r6 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r5, r6) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000680)={{{@in=@initdev, @in6=@local}}, {{@in=@empty}, 0x0, @in=@broadcast}}, &(0x7f00000017c0)=0xffffffffffffff21) dup2(0xffffffffffffffff, 0xffffffffffffffff) open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) syz_open_procfs(0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$EVIOCREVOKE(0xffffffffffffffff, 0x40044591, &(0x7f0000000300)=0x6) r7 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r7, &(0x7f0000000300)=ANY=[], 0x6) sendmsg$SEG6_CMD_GET_TUNSRC(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) 06:50:03 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080), 0x1}, 0x0, 0x0, 0x0, 0x0, 0xffffffff7fffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(0xffffffffffffffff, 0x0) getsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, &(0x7f00000000c0)) ioctl$BINDER_GET_NODE_INFO_FOR_REF(0xffffffffffffffff, 0xc018620c, 0x0) openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) r1 = syz_open_dev$mice(&(0x7f00000001c0)='/dev/input/mice\x00', 0x0, 0xc0fb80cd8e049b0b) ioctl$FS_IOC_GETFSLABEL(r1, 0x81009431, &(0x7f0000000200)) listen(r0, 0xfffffffffffffffe) r2 = accept4(r0, 0x0, 0x0, 0x0) write$binfmt_elf32(r2, &(0x7f0000000200)=ANY=[], 0xff42) close(r2) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0x7, &(0x7f0000000100)={0x0, 0x3b43}, 0x10) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, &(0x7f0000000000)={&(0x7f0000ffe000/0x2000)=nil, 0x2000}, &(0x7f0000000040)=0x10) connect$netrom(0xffffffffffffffff, &(0x7f0000000140)={{0x3, @null, 0x3}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null]}, 0x48) [ 298.526040][ T26] kauditd_printk_skb: 8 callbacks suppressed [ 298.526062][ T26] audit: type=1800 audit(1575528603.318:31): pid=8034 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.4" name=7374617409C0D2FEBCF9DF2DEAC8C177FF171248E91193513049F831550D6F7DE66CF637BDBF1311920C8A26EDA4DCC3783F9DB5116B34D31B0512A5608AAFF01E7952340CD6FD dev="sda1" ino=16573 res=0 06:50:03 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcsa', 0x1, 0x0) pwritev(r0, 0x0, 0x0, 0x0) ioctl$TCSBRKP(r0, 0x5425, 0x8eda) syz_open_procfs(0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r2 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$uinput_user_dev(r2, &(0x7f00000006c0)={'syz1\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2b8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x88c8]}, 0x45c) fallocate(r2, 0x0, 0x0, 0x0) fallocate(r1, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000040)={0x0, r2, 0x0, 0x8, 0x20}) creat(&(0x7f0000000140)='./file0\x00', 0x70) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) ioctl$PPPIOCGUNIT(r2, 0x80047456, 0x0) ioctl$VIDIOC_S_FBUF(0xffffffffffffffff, 0x4030560b, &(0x7f0000000280)={0x2, 0x8, &(0x7f00000001c0)="362bf4a915eb92389ed2ad3d9b522ffbd11f4b003f54ff84dcc927e532de715787d32809ec7d8a22d5912b3e50738c200a5c36b724017daeda0a30ecb0a90ddacaf8f018c6a202c2ee22f20ac153efc2b62c9602d3d6eb890c52cc7abb49cd4e4ed0b3f502e20a052286c373d39558554e555670c30f7839cee6aebacbcaae36c2d5bbbe8e22fa163e", {0x0, 0x9, 0x32315258, 0x4, 0x9, 0x0, 0x7}}) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000180)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x8}) openat$smack_task_current(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/attr/current\x00', 0x2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$UI_GET_VERSION(r4, 0x8004552d, &(0x7f0000000340)) ioctl$VIDIOC_DECODER_CMD(0xffffffffffffffff, 0xc0485660, &(0x7f00000002c0)={0x8, 0x1, @raw_data=[0x8000, 0x6, 0x0, 0x7fff, 0x1f, 0x5, 0x4, 0x1, 0x6, 0x6, 0x3, 0x80000001, 0x2, 0x8000, 0xffffffff, 0x9]}) ioctl$TIOCCONS(0xffffffffffffffff, 0x541d) 06:50:03 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcsa', 0x1, 0x0) pwritev(r0, 0x0, 0x0, 0x0) ioctl$TCSBRKP(r0, 0x5425, 0x8eda) syz_open_procfs(0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r2 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$uinput_user_dev(r2, &(0x7f00000006c0)={'syz1\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2b8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x88c8]}, 0x45c) fallocate(r2, 0x0, 0x0, 0x0) fallocate(r1, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000040)={0x0, r2, 0x0, 0x8, 0x20}) creat(&(0x7f0000000140)='./file0\x00', 0x70) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) ioctl$PPPIOCGUNIT(r2, 0x80047456, 0x0) ioctl$VIDIOC_S_FBUF(0xffffffffffffffff, 0x4030560b, &(0x7f0000000280)={0x2, 0x8, &(0x7f00000001c0)="362bf4a915eb92389ed2ad3d9b522ffbd11f4b003f54ff84dcc927e532de715787d32809ec7d8a22d5912b3e50738c200a5c36b724017daeda0a30ecb0a90ddacaf8f018c6a202c2ee22f20ac153efc2b62c9602d3d6eb890c52cc7abb49cd4e4ed0b3f502e20a052286c373d39558554e555670c30f7839cee6aebacbcaae36c2d5bbbe8e22fa163e", {0x0, 0x9, 0x32315258, 0x4, 0x9, 0x0, 0x7}}) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000180)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x8}) openat$smack_task_current(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/attr/current\x00', 0x2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$UI_GET_VERSION(r4, 0x8004552d, &(0x7f0000000340)) ioctl$VIDIOC_DECODER_CMD(0xffffffffffffffff, 0xc0485660, &(0x7f00000002c0)={0x8, 0x1, @raw_data=[0x8000, 0x6, 0x0, 0x7fff, 0x1f, 0x5, 0x4, 0x1, 0x6, 0x6, 0x3, 0x80000001, 0x2, 0x8000, 0xffffffff, 0x9]}) ioctl$TIOCCONS(0xffffffffffffffff, 0x541d) 06:50:03 executing program 1: mkdir(0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x4000, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000003c0)={0x0, 0x4, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='cpuacct.stat\x00', 0x0, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x42000) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000400)=ANY=[@ANYBLOB="1400010023004708000000000000000004000000892386bd9cff2a2d286812272e7019022785a9e3acf7ae22985d00000000d6ce00000000000070245e534639274620c1c7c8adc789668544030bd4340ffd7a3290034ea64139988fef017960c45313743b7cf84e559861e6e74dc21d349203263ca4"], 0x14}}, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) socket$key(0xf, 0x3, 0x2) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') socket$netlink(0x10, 0x3, 0x0) rmdir(0x0) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(r4, 0x8917, &(0x7f0000000300)={'nr0\x00', {0x2, 0x4e24, @initdev={0xac, 0x1e, 0x1, 0x0}}}) r5 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x0, 0x2) ioctl$VIDIOC_CREATE_BUFS(r5, 0xc100565c, &(0x7f0000000180)={0x0, 0x0, 0x1, {0x5, @raw_data="efaa91e861aa9431ed1253263499a0b1b370c43f9fe8f2927337a7d398c6845cb38171589b15e8d8b61dc2e54209994fec0662ed54b2baa44404f48509356f73689ffee8d5b5900744889c501420724ea72c482a9e0dd0fa701629106ab573c94c82fa974e2cc0b74e5eb5d3df1eda89581c045ae28a41b014d328db1ec69773717d52c347e1ab293032682811cc8c1a943e4ff99d6413e857409534cbeb3d5c2cef8143ea24613061aca7b83d6a2dbb623aa0cb7093e6818c917710012a3be504412cf3dc2dc008"}}) ioctl$KVM_ASSIGN_DEV_IRQ(r5, 0x4040ae70, &(0x7f0000000240)={0x0, 0x1, 0x0, 0x2}) ioctl$TIOCGPTLCK(0xffffffffffffffff, 0x80045439, &(0x7f00000001c0)) sendmsg$nl_xfrm(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000380)=ANY=[@ANYBLOB="f800000016001d0300000000000000521700001e000000007f000000000000000000f7ffff81f2571bf5a594f3833a0a6e3618b9ff000000", @ANYRES32=0x0, @ANYBLOB="6dee"], 0x3}}, 0x0) r6 = socket$inet6(0xa, 0x803, 0x3) ioctl$sock_inet_SIOCSIFFLAGS(r6, 0x8914, &(0x7f0000000040)={'i\x03\x06\xe7\n\x00\x16P\x00\x00\x00\x00\x05\x00', 0x2}) r7 = getpid() rt_sigqueueinfo(r7, 0x1b, 0xfffffffffffffffd) 06:50:03 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000080)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) socket(0x9, 0x4, 0x9) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ip_vs\x00') r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x2000005, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) preadv(r0, &(0x7f00000017c0), 0x19e, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), 0x0) 06:50:03 executing program 1: mkdir(0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x4000, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000003c0)={0x0, 0x4, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='cpuacct.stat\x00', 0x0, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x42000) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000400)=ANY=[@ANYBLOB="1400010023004708000000000000000004000000892386bd9cff2a2d286812272e7019022785a9e3acf7ae22985d00000000d6ce00000000000070245e534639274620c1c7c8adc789668544030bd4340ffd7a3290034ea64139988fef017960c45313743b7cf84e559861e6e74dc21d349203263ca4"], 0x14}}, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) socket$key(0xf, 0x3, 0x2) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') socket$netlink(0x10, 0x3, 0x0) rmdir(0x0) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(r4, 0x8917, &(0x7f0000000300)={'nr0\x00', {0x2, 0x4e24, @initdev={0xac, 0x1e, 0x1, 0x0}}}) r5 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x0, 0x2) ioctl$VIDIOC_CREATE_BUFS(r5, 0xc100565c, &(0x7f0000000180)={0x0, 0x0, 0x1, {0x5, @raw_data="efaa91e861aa9431ed1253263499a0b1b370c43f9fe8f2927337a7d398c6845cb38171589b15e8d8b61dc2e54209994fec0662ed54b2baa44404f48509356f73689ffee8d5b5900744889c501420724ea72c482a9e0dd0fa701629106ab573c94c82fa974e2cc0b74e5eb5d3df1eda89581c045ae28a41b014d328db1ec69773717d52c347e1ab293032682811cc8c1a943e4ff99d6413e857409534cbeb3d5c2cef8143ea24613061aca7b83d6a2dbb623aa0cb7093e6818c917710012a3be504412cf3dc2dc008"}}) ioctl$KVM_ASSIGN_DEV_IRQ(r5, 0x4040ae70, &(0x7f0000000240)={0x0, 0x1, 0x0, 0x2}) ioctl$TIOCGPTLCK(0xffffffffffffffff, 0x80045439, &(0x7f00000001c0)) sendmsg$nl_xfrm(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000380)=ANY=[@ANYBLOB="f800000016001d0300000000000000521700001e000000007f000000000000000000f7ffff81f2571bf5a594f3833a0a6e3618b9ff000000", @ANYRES32=0x0, @ANYBLOB="6dee"], 0x3}}, 0x0) r6 = socket$inet6(0xa, 0x803, 0x3) ioctl$sock_inet_SIOCSIFFLAGS(r6, 0x8914, &(0x7f0000000040)={'i\x03\x06\xe7\n\x00\x16P\x00\x00\x00\x00\x05\x00', 0x2}) r7 = getpid() rt_sigqueueinfo(r7, 0x1b, 0xfffffffffffffffd) 06:50:03 executing program 4: r0 = accept(0xffffffffffffffff, &(0x7f00000002c0)=@ethernet={0x0, @remote}, &(0x7f00000000c0)=0x80) setsockopt$bt_hci_HCI_TIME_STAMP(r0, 0x0, 0x3, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000001680)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000340)=[{&(0x7f0000000500)}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x386, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) accept4(r5, 0x0, 0x0, 0x0) r6 = syz_genetlink_get_family_id$tipc(&(0x7f0000000200)='TIPC\x00') r7 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r8 = ioctl$KVM_CREATE_VM(r7, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r8, 0xae60) r9 = ioctl$KVM_CREATE_VCPU(r8, 0xae41, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0xb, 0x11, r9, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000100)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x2}}}, 0x78) ioctl$KVM_RUN(r9, 0xae80, 0x0) sendmsg$TIPC_CMD_GET_NODES(0xffffffffffffffff, &(0x7f0000000600)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f00000005c0)={&(0x7f0000000580)={0x1c, r6, 0x20, 0x70bd2d, 0x25dfdbfb, {}, ["", "", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x40}, 0x0) socket(0x22, 0x2, 0x0) syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x182) 06:50:04 executing program 1: mkdir(0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x4000, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000003c0)={0x0, 0x4, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='cpuacct.stat\x00', 0x0, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x42000) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000400)=ANY=[@ANYBLOB="1400010023004708000000000000000004000000892386bd9cff2a2d286812272e7019022785a9e3acf7ae22985d00000000d6ce00000000000070245e534639274620c1c7c8adc789668544030bd4340ffd7a3290034ea64139988fef017960c45313743b7cf84e559861e6e74dc21d349203263ca4"], 0x14}}, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) socket$key(0xf, 0x3, 0x2) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') socket$netlink(0x10, 0x3, 0x0) rmdir(0x0) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(r4, 0x8917, &(0x7f0000000300)={'nr0\x00', {0x2, 0x4e24, @initdev={0xac, 0x1e, 0x1, 0x0}}}) r5 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x0, 0x2) ioctl$VIDIOC_CREATE_BUFS(r5, 0xc100565c, &(0x7f0000000180)={0x0, 0x0, 0x1, {0x5, @raw_data="efaa91e861aa9431ed1253263499a0b1b370c43f9fe8f2927337a7d398c6845cb38171589b15e8d8b61dc2e54209994fec0662ed54b2baa44404f48509356f73689ffee8d5b5900744889c501420724ea72c482a9e0dd0fa701629106ab573c94c82fa974e2cc0b74e5eb5d3df1eda89581c045ae28a41b014d328db1ec69773717d52c347e1ab293032682811cc8c1a943e4ff99d6413e857409534cbeb3d5c2cef8143ea24613061aca7b83d6a2dbb623aa0cb7093e6818c917710012a3be504412cf3dc2dc008"}}) ioctl$KVM_ASSIGN_DEV_IRQ(r5, 0x4040ae70, &(0x7f0000000240)={0x0, 0x1, 0x0, 0x2}) ioctl$TIOCGPTLCK(0xffffffffffffffff, 0x80045439, &(0x7f00000001c0)) sendmsg$nl_xfrm(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000380)=ANY=[@ANYBLOB="f800000016001d0300000000000000521700001e000000007f000000000000000000f7ffff81f2571bf5a594f3833a0a6e3618b9ff000000", @ANYRES32=0x0, @ANYBLOB="6dee"], 0x3}}, 0x0) r6 = socket$inet6(0xa, 0x803, 0x3) ioctl$sock_inet_SIOCSIFFLAGS(r6, 0x8914, &(0x7f0000000040)={'i\x03\x06\xe7\n\x00\x16P\x00\x00\x00\x00\x05\x00', 0x2}) r7 = getpid() rt_sigqueueinfo(r7, 0x1b, 0xfffffffffffffffd) 06:50:04 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) write$P9_RVERSION(r1, &(0x7f0000000340)=ANY=[@ANYBLOB="1500000065ffff0180000008003950323030302e5c"], 0x15) getpid() setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) ioprio_set$pid(0x0, 0x0, 0x0) ioprio_get$pid(0x0, 0x0) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000100)={0x18}, 0x18) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000380)=ANY=[@ANYBLOB="380100001a0013070000000000000000e00000020000000000000000000000000000000000000000000000000000000000000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="f0000000000000000000ffffffffffff000000003200000000000000000000000000ffff000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000b00000000000000000000000000000000000000000000000000000000000098c35d9800000000000000000000000000000000000000000000000000000000000002000400000000000000000048000200656362286369706865725f6e756c6c2900"/240], 0x138}}, 0x0) ioctl$sock_SIOCGPGRP(r3, 0x8904, &(0x7f0000000240)=0x0) wait4(r4, &(0x7f0000000280), 0x20000000, &(0x7f0000000140)) sysfs$1(0x1, &(0x7f00000002c0)='9p\x00') capset(&(0x7f0000000000)={0x20080522, r4}, &(0x7f0000000040)={0x6, 0x7, 0x80000000, 0x4, 0x9, 0x9}) write$FUSE_CREATE_OPEN(r2, &(0x7f0000000400)={0xa0}, 0xa0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='9p\x00', 0x0, &(0x7f0000000740)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB="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", @ANYRESHEX=r2]) r5 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) read(r0, &(0x7f00000004c0)=""/229, 0xe5) getdents64(r5, 0x0, 0x0) [ 299.477104][ T8071] 9pnet: Insufficient options for proto=fd [ 299.508284][ T8071] 9pnet: Insufficient options for proto=fd 06:50:04 executing program 2: socket$kcm(0x10, 0x6, 0x10) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x242, &(0x7f0000001380)=[{&(0x7f00000002c0)="587c3fb419c52c7bf01e59eb1703d645af05bbe463da48d946b35ec0857a35124951307be2f1995bf2ed8cd9b90654c8cd924b940a6b78847d9dc81612f7233810a48fd7325f551a3ec85c9f0ebce59016d1a2b046b822a530cbdb6932b00399c3f2e2d07e49732f7ca1b48853b41fa7642d51e42b88dee67f7bee7b6647eaabb08c456ad3a2ea5ef77cea9d65814fd7a2345f1bb2b855312e98fa5d7ff7ed1b0b3963c4d3cb2c74f7545be30509509e37db6d5baa45f921ac672739bc751256ad5929062551b027372e3744d8145ce42ae8397f16de7a444203889f5f2ad6cc6a68e3d01ce20ec167e0c6d668b31ec8c652111a292a0a939aaa135e55a83a29aa6cdfa158e7c35c77b7d9a2117070a725bac45b61babb437092989593eccdb99d94d5b107fa6ecdae459a9b6ee1911aa683dde1442ceb1f304cf7c7a8ba89e992ccd0714ef355b77cae2f693ff00056367dc8885f7b49e96371db0dc5c7f96f54ae4f9dd36a772c8f308192b710c0f63a00e4065e6109d3118c77f310c1671506215f297e1fdd26fbef623f3c0465f89a2284ed8bfe12a6d63b00cd814597336886abeece0a278da8b4a7dfa3d3b1d5ed109549400bd680af119e8c69f41824039e5924fde2745ba044d878882f93c10395c94e3e18f2b3f2ffe74c7a1faad2a09dbcd8a28f76f2165d734ad02cffb6639f9e00f355f8c2ead61b83a8be3d04a90c742f9475e104dbf1796b717164c2c82f0fe2715900f50439637ca3c6631057148e377d1659dbf6f820a37be138d732af64ac379bdc07b502d4f7764d744629f0a245ffd53345e762df3b5a69a992225ca90a83aeecadcde718c973933c58d27632e14e8bf73a07bc5df2119c0da8741093b3771c43bee0eef0070ced230a476b7bc7f8f7bdfbc09e6530f9648934a852b66a95f6a45bc4c30675365f3d769c2afab74de119506f33da0e8a66d6ad050a37f1a7f0af5859841ed990a76c74c7d0e01492b33a52216499f141889b7d51548284addcc8f4d78ebf3fbf72db434e48ff9cf02976ea30dc9c4ccec9f74d0600b96e91f7c0a58a11baf242be480bf0c66371cc1fc9ef1646ba218df85d75e016671e758d968e6c022b35e084c8121cf2353433218137243b7e3b91ffaa8ef99093a516f85b9cde7e987fce51aea23f1580808e465c43e77bd83caa95153a993a0bcb700969cdeffac034e3949254fe02fe01f1460a6465a6892939e43b611297d1939c0acf67cca052f0dfde55aa3c49c19baee6e9f1037a8a5fe89d07c98d244dbff4e417ed48b8650eea834e1c0079c3055eebae2009f42c456537b674f365b3593297ca7cc24a41a0d683d52b5c54a70a5c1e1c3f89db17d6ea519da774acd63e769b864cde9957a9b2a89ea29fb17e01a48b02c3e43acdfc44256b7665d3368b9b03d04d2530aa1d9265fd60d3b2ee8778b985695931f05ec5f393351b850fa37da2a07900b4d32315a61c6013393b6500e9e936d2457bb3657346cba7e540744c26d473360b88f85b3bd24a2cb66935348deb72f951c968accd081141dd1673d68608471903ff80fbe899be470d699f40520e44bf696532a647565b830de46f5bf13c0e9ec8232def9df49275a0ce4fa9f5e5c660ed43ced217b5885aa1f6f9368aee9ff3d87200ac5de430ba306a4c952729fe4f27f3bf7893167078aa8346b34b997b0722bda0d9a18f89ea254702e52ad1d239203c523ce42b4a3bef081f279fdcfd2d79e223c30e5be413f073cf36339747ea44c9510e3cdc47f4561c13f748e6c786eaaf045c819b08a05f8a846cb4533f80ff3f35836813036a0ba496782811dfee770b810532685b06fb9aa257b8f4c2dd9aa614acb0246eb495bee841c9dec1c592843a2641b79414a681319dc3100450d35857c25288d94be624fa2df5327583b4440c27f4d8f8d8a54fe3939f761f8ed3248d78585d79d5af2cde2cd7e07b47ea9e45b76e5a724db9421891dc29604a1c04b52d9a2cee230845e5470491c345f86c111f81baf59eda22843f93cdd61bcc141d95c2977e6bc5fbda56fef419f8105bd6540ae8147376ac748dbdaffe21914bf7841503a220bbb9e30cb5929e728b111c31918e6893fc8bb6061091e077b7d9cbc1cbd8e90961af67b34e21dfff5052b3d55c58ddc0b85b7afea669f0bbb330153b12f58f6d54b9bd1b37311689c19f16b859937057121500b495689aba054ef6d2a2dadd07dd3a103dde04d35b354459bd4b53c42032976273448cc2fb938ec96091b71d674b321c346d103635fbf0eabdbfb25c8b396e9db3b35e8ca774120a00ba2af37ee849cc85341877d461f6393395b870b310142dc8160eb2c0c29e04b9fd3901588d2d8f3f6650606bd31460f0ffe558a48c3e7a7232778b150f6119df2893fcd3b54ef80b48dbe6d91b4c10052f81df8cd4643c2c6543b4825e42011daa656c2257e50766c9cc4dc745bf3b9479a77843ef0b62d8f17bf28bb659e433e719e90989f6c140f4b085b8eab88628a6fc921973ae458fdd4c7006f310cb47ebcdd18844fe0fc59721701279530ab7cb9cdfb5b4569ee7ed096a36c614dcfae4a3cf5f60323ca0919296149d2911042d87eecd7bac7143d526ef18248653969a92471a3c468eaa5a0b13adab98ea4afc99587cf2cf9ed188ac913675307353d0c31d6730cfe6c6c5924d04b3f5173d691530ef198aa1847af6f6117a76a3ea57036d0671f956f6a6d7d34545fdc44570924ea8d9becb52506aa133c42ad7b279d8303ec9876c6fa5a8fa405a1b880eb7216ba12298e19782686abafda8c56862a9568eb9b391140de08a9e21a3fa6f781db325647077e48f2a176acbfaecd5c067cb8189d453676ab5c0ebf8c87965eddcb7c32b0e35550dcbcb51cc074d48c0256758154e044384f6458162c964d52f00404834b88ccd759643025d70d820ba6dbd9b6e976253798c7cf648e2456d894d37ccea16394d31710a4ded68eadcdd16904f7de35fbf64b4263f6bd85cafef7853ff76b64535134ac7c7dec0d3fd3f8b06ac36afebd6029e3653d68be9cde7401b307d30847c2e604d5252aac8ba17461d0e2929c77f894e522b56d433ee3d1c239f9dd36d9a8369d267d30e5d55fc8dfa99daf6f3396386a09c23aee79765d66469ad663a1fce31506e53641c4238aaa053eaef1e15b0f93ccbb136dc5b20d35c67a3e67ba722bfa04c3c265df7a979754053f4b0dd35f096ea7f2bebebba190c57c0034785def6cbcf4c11a7a1f8eaaf6c12231a7e31f4a4e69edc0c7cc99fb13bbc527b6a863879a3c463e70f3b9b22982d3c1f5699c35d88c1980551c733b0aca6d07054cf6c17334f2c162c877256c0c2ac572efdb629f405739191d86f3004fdc2723d0bd5bb194f361f477dc00097fe867cdd56845c401be9779f991f41bb03d496d8e06cd5fc67b286cd70b6a07b62bad0160ec475ea7b64aff641051398ba9a6d9ca6786677b2a96acd81853660e62c7ec7a696167dffbe585aef550aed6979c87ce5f4bd15cc9701b85a833e9439942c00b21b3603646ba185586999b9dd8b73980ca70bb7415421345f8ddacd60f9dd227ef604e649006bce8af8224fff1e460048d6235a1556de65c4ea58d5de2c73ec2ed83725ebd4205ec3648bd205f3bb9ce69baea18f63456f25202e6aee4e66884b11d69b47bed35f2defc18709a520ae80b12d2983ad6ec5b993b53a81f938db098f5710fbc99104093f3682cff80265f9c908f6fc53bc52b640c745520206f63351561de2b40c4f47be0835508b53f1739a87bab1f309310c57baaf53662810645c631ddfac1f0f1ba8828b929b0802881912625366408c0dd155917b1a5ad251ccb8d14f0e595945d484ad162b6192126e5ef53ed2bb98e6f602409c544fca1b1c4793a1b565e8f975b4bcc4be105b60006e88ae2c25b9cb7577c3e3a50bfde75ed2618c74425e50832d77a0cd94618b515dd8f4a756685b8592fd46f357a987e8724708fded443b2854053c194c411e7e478a890717580963b876c123096c96236760d86bbf66428187d1516af58848ec5d13c1a4b67dd9a22f147bb982569f169cac546e9928dec5ea753dc87f16d2d55fa421a26b8aeeb9ac48a6e97634599dafa6d308cf86f2677b8497cd6c8d2eadf41b81cac348eb695636726fe1edb4d0234853b644d165bd036180c4baf77d7c8fb34af5d9a68172694438e9ca06b9b20e18d6e4f719fc3dd55253ee5766a80ce608086e56d61a466c83339208b8166fae79deb57255b727b10515332d2f37f018ae452783d69f99f0167695d51f1fd6eaeaec5d2267bfdf0d325e5142b1764dd6850bf642c4e386e313a41f953af7a2cf5c964c0145be6672fb760e6f3d9e44fe3edf0ab548c87abc8e996819ff5d5482abf52b8d6fc2a31c960235bc1513a1dba8b4f99f1ef31c4fe7ca2f8c747e4dd2a7142d724075fbf22f33c1baca2cc370b10333d35d12379bc9a2b1b5aeef09fa4a7841012eee798bb13b62865dcf083f3f0a1978f5a620d26ad3fd56b89e05483bd95429f037acf060db931e619ee1faa6f6c17bfd641af8855bb89fc487d58c8b7cdbf9e3e6b7f4383c3b4ec3cfc1a90a6b9337ad59c482285459e48bb7ff29c8bc14be9d94237cbc0e86837c529d29606ce7e77fac72d6056b3d44918c9a0ef85b65369e7e212582b27e975d3832383d502de92f391471894cb824937e2e1f2594645088986834f93f05b1a7a856970d2f51e4e73bc0a70e4fc6d98a5ae5d79ff344f3aebd7c36814da9c47affccdd30d71ae459e43a67003b0e32a374e603671df758efa12194f0b55e9018c6db25c64e6b95cec608f839228b6b41b29e0a79aef1770f85663cd7e3eff2d32c37938452909a0b92a7f04dd445ce1c80376918aac97fbb772df123d5c8869ea4fb190adf8fd2029366c16c195de9bd783a8e4e158fea5ac34f90364edbcf7199e679ae2ee866e79c92ff9a22b36fa8617f687d123b192915d5481af6c1e71338ab1aab93805ca907eb59ee2bef74384c75e67d16b1b84d3db0d456c92535c10e1c4d58ed350cb810e7665d6c7c84510f464a0f224847e56c0e66c477a41fcc9f64372894ea3b6bcf05ec678c48bdc71757cf76c3a1a79c0eedc5bd427cf6107b73941dc6771a9248ae93ac1622c9e350eab6ca8dfa81a338f26cc5517dbfa8f14a6c0e5e60bb3c768435380f4b9988ba9537bc1250b0543538036f4792c90a85b0ddea846439408942f5d640fdee5028afe288afdf005dafae3df282905be2bd5bdf1d1249e773d8c615bc53613d05eb76a32d3752d048fe8696f52dd3281580e9ec9182e9ecfc925e1832e70489bf7a9331f2f03016546027433bfca8103fb1a0be72968a30bf49e7401c174c79851880e6f3ffbc719356f84c35814951121a471cdc3f92af1d6735352f0f69eabc969aa7ca34e618f26f041fa299bb405412b850b5a259f6a0a9ef37bb1e5c2fd6ccc92df43c5288d08e4bc1fbee10c4106540b83c5dab20530ee5f231fa860e82ab8a6bf082fd1599b36e31462bae7f0116892807f77729bab8a97cb97e75113ed710700072afe854a4aa7e743ec0f342de51a3670ef738ec14dd475335201c23ef5d50d12f7713f6bcbfc342800478ee1c05e0baa39438e59716af7800b433d0c8c0c2fd156a3989946cb7cb1be37903e0113df198cd219650f6bfb9809915dab48b629b82faf87263ce35fb21dad7b6f60e1784828b3ba8fc50741781cbc490761ab9683c1546a8ec3b0b"}, {&(0x7f00000000c0)="ea1e81318ac683d2bf04fa176466936a07c94da895316b29ed726cf76b840adedb83a20f48d6b29acdb5846f9f42560863a1d37b3563f0bb830b75f2092d7d056f6782e674c07499fc90bce83aedeb624811854bbeceed16f85d03e33bbc5730471c9ef8e358258eb5258019cc9dc2b0ff8f4860994a4f3f5d96c91e6ef35d9d42b1a20e3905ebad1ab85991110bbcfc880a9aadc76708b59447dada9a89"}, {&(0x7f0000001480)="9896847a17484a095ca44f6cda6449e8c8d8d2cf6eb5253871d704dc00f6c05d241b34cf205dd0a7af0ecaa5c616b56b34"}, {&(0x7f0000000180)="4f42492157cf5365064b49a39b8b9175e6ffbc3a82b559a475f9102aff65d996c76382e8ea573943f7a8dcad82ec5638cbb224881e6f02f85e7622a3d694245fc219531abd8b910c9239bb8087b2393a181a58267fd1842a5288939e5617d4023906c8ef2eddc7ab9cea6648154291edcbee217bcdf3b50e2179f78a88e869da747de52d5288081ebb373c746258a128fd619d33609239124a2541ecdeb646c2173e3e81252aa0bc65590305124798163ca445df068601da8d4f8c740e7acf027557737ea9031b8c001b810ced4b"}, {&(0x7f0000001400)="122808a32ccc0c9510bccad6959888e34afe5300d9c7e5dfe0e71b1315d4bd1213cb8a4e07804b2c604994642f5884c44271087862eb7f51df2c67aff7becae22ffbf92acb34ca6708fecbf3c0641501040000000000002700"/100}, {&(0x7f0000001300)="7607fe35358b3542d046254c5a8c3fe3860af74a853d7fdc477a36363417a69b27676d93f8dc62a55e13b2f642789b257a71fe470545943a5c9c67800106b144abdcac7543af534d36ebad1d8a26cd1442f02684e8d115f78f3b"}], 0x0, 0x0, 0x84}, 0x4000000) 06:50:04 executing program 5: sendmsg$TIPC_CMD_RESET_LINK_STATS(0xffffffffffffffff, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ptrace$getsig(0x4202, 0x0, 0x2, &(0x7f0000000180)) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000080)={'team0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)=@newlink={0x58, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x400}, [@IFLA_LINKINFO={0x30, 0x12, @ip6gre={{0xc, 0x1, 'ip6gre\x00'}, {0x20, 0x2, [@IFLA_GRE_LOCAL={0x14, 0x6, @rand_addr="868e9715b78214804409dac74bc91325"}, @gre_common_policy=[@IFLA_GRE_IKEY={0x8}]]}}}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x58}}, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) ioctl$USBDEVFS_FREE_STREAMS(r2, 0x8008551d, &(0x7f0000000140)={0x70e4, 0xa, [{0x0, 0x1}, {0x6e, 0x1}, {}, {0x1, 0x1}, {0xc}, {0x7}, {0x2, 0x1}, {0xa}, {0x8}, {0x9}]}) 06:50:04 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x04\x00\x00\x00\x03\x00\x00\x00\xf2\a\x00', 0x10005812}) io_setup(0x20000000002, &(0x7f0000000240)=0x0) io_submit(r2, 0x2, &(0x7f0000000080)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000180)='\f', 0x1}, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) dup3(r0, r1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = creat(&(0x7f0000000000)='./bus\x00', 0x0) pwrite64(r6, &(0x7f0000000580)=';', 0x1, 0x0) r7 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r7, 0x5423, &(0x7f0000000240)=0x4) ioctl$TCSETXF(r7, 0x5434, &(0x7f00000001c0)={0x3, 0x3f, [0xe, 0x7, 0x401, 0x8, 0xffff], 0x81}) r8 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) dup3(r8, r6, 0x0) fcntl$setstatus(r6, 0x4, 0x44000) io_submit(0x0, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r6, &(0x7f0000000000), 0x200a00}]) ioctl$sock_ifreq(r0, 0x8914, &(0x7f0000000200)={'eql\x00`\x00\xa9[,\x00\x14\x01\x03\x03\xf0\x00', @ifru_map={0x1f, 0x901, 0xfffd, 0x20, 0x3b, 0x4}}) [ 299.964757][ T8081] team0: Device ip6gre1 is of different type [ 300.009040][ T26] audit: type=1804 audit(1575528604.808:32): pid=8086 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir258253116/syzkaller.B1PCm6/11/bus" dev="sda1" ino=16525 res=1 06:50:04 executing program 4: r0 = accept(0xffffffffffffffff, &(0x7f00000002c0)=@ethernet={0x0, @remote}, &(0x7f00000000c0)=0x80) setsockopt$bt_hci_HCI_TIME_STAMP(r0, 0x0, 0x3, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000001680)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000340)=[{&(0x7f0000000500)}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x386, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) accept4(r5, 0x0, 0x0, 0x0) r6 = syz_genetlink_get_family_id$tipc(&(0x7f0000000200)='TIPC\x00') r7 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r8 = ioctl$KVM_CREATE_VM(r7, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r8, 0xae60) r9 = ioctl$KVM_CREATE_VCPU(r8, 0xae41, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0xb, 0x11, r9, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000100)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x2}}}, 0x78) ioctl$KVM_RUN(r9, 0xae80, 0x0) sendmsg$TIPC_CMD_GET_NODES(0xffffffffffffffff, &(0x7f0000000600)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f00000005c0)={&(0x7f0000000580)={0x1c, r6, 0x20, 0x70bd2d, 0x25dfdbfb, {}, ["", "", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x40}, 0x0) socket(0x22, 0x2, 0x0) syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x182) [ 300.186127][ T8083] team0: Device ip6gre1 is of different type 06:50:05 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x81) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000580)={"6cdd4237dd245c8404721efdc9c8dc1964125fa96fa42b75fb3488fd8015bba4c81036c93a40c8a4d4412a763b00040000000000003c5ca206c047ecee377aba09e7b88378e3d63a98fc191f361d264ffa8b46485f02baee1ab6b8154252066178868d1ef4b5365c5dc26ca097ddda7c21a984c2b9ca4bbb7a87165c0c1dbc75d7ea4df10000174a3ac8694525952f44500a1f0db509c32cc7ace842c28f37f06e4ea9f1e5f0c6c379f9cc58bf69fcde318ead4825aa1b6a832d4e48cc41bb5a6baa41d614f6c8941bee805954a62d196a4e8d41f6b21224b57f530d0000c1ff53bf79a1f5c5dc34b2262d66ae793b6304a30b97077f1c131045cbc11c4562d22db88d0edc5daee171cc04d96d9ec2db07478f347edbd6404923ad4a5672b1b285c7988c4ec0922c655ff600000000c00dc290d936d93236051fadfb4b95d02c0bda7ce38dabb7cd103fe4d0c9c963cd717a77f8df8d46099b1f58e068af6afbbc19db161c6df3e7c9c71bc08a282fc2c142856b5e4caff4c0a4f72445ef10dcd2c569319d6e9bb2058d023f669a64fc7d9684b45b00000000364673dcfa9235ea5a2ff23c4bb5c5acb290e8976dcac779ff000000000000003d4e185afe28b774b99d3890bd37428617de4cdd6f53c419ce31054182fd098af7b7f1b1152c691611f897558d4b755cb783978d9859b0537b05b623dcb5c4ca9317471a40fa4998cca80e961efffb4e1aa25d8a17deef0c8694c4395fc99be3c3fe7aeb8af4929ce7d346ca62b25d48fda5d10146702f78b233b5208752726ed9f0c340d494b92d19cc930bb8a5f8b4da8f4603ac0c3b698384e17a570dc8524823ed15af4ecfabb4b2541d3c114b7bba1c21a845c9cf0d1cc24aba47e30f558b2246ad95ccf7d2f80cc0ab26f08336ea1a33b79cf35b898837016eb211a1734c7af076e15451e33519fc978f66df7df4557c91024a8dc130a28ef5f63ad07b39c8d23b85cf434e065e8a29a800655d127de6f6347b4951f97b5703dc78b1ca9d74ea6a9ae12ab367c0de2659cc38d2f33ddd86e0597d33361eada119b5132145fa4525c488c7fffd6ceda6e9a02ebd97ced6b0161f2cc84615ceb8b18883299c636e9e46724a9a0600a8bb02f3e489631d522019a35fe12a33caf9dd8768ddbc02a484c345c3eff254297b1dbb04989c3f9f3c7b3c985c39b1d313018068d3809bac8c657e39f4f692613e28387e955722908dd88b56163be8312ff47c5b6f280472935af74e97a5a8110a4d74496f4c8ec82ddb56d9b962d2fc43fa01a047526865c84f7cff36056cc4ac258021e1581d43badaaec6cc5a2ef989de9801fed6d4be2bfcfe07a69c46bffbe9dd03970800000000000000d372bdd6d89dc1ecf63c23d506114d0fba2bd1c69e8f7e3fccdcda85ce975ec1381b1cec6ddaa76e186719d8191643"}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000100)={"87a49dd4a8dc2852e264ab0c6d69c5c11d1bb901198fc1be7271abb0473eb3027d281cb42c6f86ac612afcfbbc738620dd78ce2c610fa571bd245f80d2e3f8fe88a25223d6f9be3f0b8c199bee96b1a47af29a1d9d170d37846ae6169d496da45eb3c588b959346f522b8a3d756683f2d4e6222d520bbf9d377bee268c1c249d5334c14c56f0d7737928acce2b1b2258982c8b35a0b64cdfb63b1da7b5897628de19321440179ee44d174fb599470592ddbb5564b4decf7dc053c49a1f03b482223ba0d3781d5299f1486db5128f94ef8eb5e4e86bd5f25d68097974f7e850a5dcfb8b300f335e448bccf23ca85d5f0ac062c424f0ff612e1a0b4e16f492fa8fa7a1898cbd592e02a6c15996ef75b1a1ca265166c8e45475cfbedb6e6dbe623fa2e117bf4855072c98197b21f7de7acaeff402ff91e9391d0fd9eeb28cb63b22b5498ec5deb9f54aea4df94b5fcd0fe6426ef3f6fc508ff780d3fbad5f28771ec09b9a1f17199a7c516a7fd5755412a8e1f303b117397fe0beebcf77c452f4766861cc697bc581b73418d06743a7a8ed6dae6614c4f18719e5f21572f4afe21793d8fa4358181746438562dfb47c573ef5cccef31150238436877fb2ffffa90192d52c469cdfa80a4088719cf17a1b91c853bbb8873689145fac78ba45536384dbaa1b8cd46c5b19c0f179d549f8f9ac3a38e06871971ce976ab44f230c6682fb94fe9f8664b995653733be11b51a362104fbb415dbb16698922ddd1b9571fe5f012fda765e44f4b884fa94a4a6e716687420ef48cf7adba42d1158ca12c5fa9bf584e14b3375ed72e6ef89f671f0ccc368173751596f40c136f8941b22e80978bdf439cd325a3715c2cdf681724e9953a799db4aed9d70ceefd1ac714295690d0fda830209de5e10abae68bea4a72d1ef368e2d7820373edb9498a34b3ca63090bfd13d0d833092a5fe8e0309a6535d092df6975a664f9bb12a9cff292121b5f1bb54884d46bf76b0c0c5f51883f27ee7b4037e525c7de0852eaefeb816176ec58a9f12a95eaa033d0b7ba4d567acfcb066e0bc43204c1255dd992f5ebf20d7c56d4d21800f7c6a01c660dd3a365945ea0fb39ed635c85aaa170d5be4d0d3c69eb123345fb05507b1f7d7f0614d47ad9bd4fb687c5841b85402c4a0329a144e6113721e27ea3c3886340ebde90137200b847d3f13146678e37d84ec3161afb36ebf0e30ce44999bcd6c0678b763d04bbedc460c80289a722f379b4d277a648b775139e509b6067025691e12a58ef44685d2fd391959bbf4baf96c7341256d281b7dfc6de76e6b218bd4dff8705b22e89f83b6ce8e9d7ab165a1aced2b80c414f8a44c0db1f4e3a106300011533cc902a9f56c6bc1cd277d617f378a470dfa5adfb41e7e43d313b2f85696f2a66103851c2c9e630330788ff6527e6f53b77f3f"}) r3 = dup3(r0, r1, 0x0) openat$pfkey(0xffffffffffffff9c, 0x0, 0x111080, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="140000000301ffff808fc201000000000000101b"], 0x14}}, 0x0) recvmmsg(r4, &(0x7f00000013c0), 0x4a5, 0x200002, &(0x7f0000000c40)={0x77359400}) ioctl$sock_SIOCSIFVLAN_DEL_VLAN_CMD(r4, 0x8983, &(0x7f0000000500)={0x1, 'nr0\x00', {}, 0xfff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) dup2(r3, r2) r7 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x22001, 0x0) setsockopt$ax25_SO_BINDTODEVICE(r7, 0x101, 0x19, &(0x7f0000000080)=@netrom={'nr', 0x0}, 0x10) [ 300.298529][ T26] audit: type=1804 audit(1575528605.088:33): pid=8100 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir258253116/syzkaller.B1PCm6/11/bus" dev="sda1" ino=16525 res=1 [ 300.397694][ T8098] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. 06:50:05 executing program 0: r0 = bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) unshare(0x6c060000) r1 = socket$inet_tcp(0x2, 0x1, 0x0) socket$vsock_dgram(0x28, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00\x00\x00\x00\x00\x05\x00', 0x4001}) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000100)={'lo\x00', {0x2, 0x0, @local}}) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$SO_TIMESTAMPING(r3, 0x1, 0x25, &(0x7f0000000140)=0x200, 0x4) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f0000000000)=0x16c, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r3, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @local}}, 0x0, 0x5, 0x2, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbb24fec2fba09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) bind$inet(r3, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) ioctl$LOOP_SET_CAPACITY(r0, 0x4c07) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="140000000301ffff808fc201000000000000101b"], 0x14}}, 0x0) recvmmsg(r4, &(0x7f00000013c0), 0x4a5, 0x200002, &(0x7f0000000c40)={0x77359400}) setsockopt$sock_int(r4, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r3, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14, 0x3e8}, 0x100) write$binfmt_elf64(r3, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) r5 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/protocols\x00') ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000000380)={0x4, 0x0, 0x0, 0x89e}) ioctl$DRM_IOCTL_AGP_UNBIND(r5, 0x40106437, &(0x7f00000003c0)={r6, 0x8}) shutdown(r3, 0x1) 06:50:05 executing program 5: io_setup(0x40, &(0x7f0000000140)=0x0) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0xfffffffe) io_submit(r0, 0x1, &(0x7f00000004c0)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x226}]) r1 = syz_open_dev$vcsu(&(0x7f0000000040)='/dev/vcsu#\x00', 0x0, 0x898ad6364bccf21f) ioctl$PPPIOCGIDLE(r1, 0x8010743f, &(0x7f0000000080)) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$VHOST_VSOCK_SET_GUEST_CID(r3, 0x4008af60, &(0x7f0000000000)={@hyper}) [ 300.514342][ T8106] IPVS: ftp: loaded support on port[0] = 21 06:50:05 executing program 2: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) r1 = getegid() setregid(r1, 0x0) ioctl$NS_GET_OWNER_UID(0xffffffffffffffff, 0xb704, &(0x7f0000000000)=0x0) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000180)={r0, r2}, 0xc) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x101000, 0x0) ioctl$TCSETS(r3, 0x40045431, &(0x7f00005befdc)) r4 = syz_open_pts(r3, 0x0) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r5, 0x5423, &(0x7f0000000240)=0x4) ioctl$KDSETLED(r5, 0x4b32, 0x5d88302c) ioctl$TIOCSETD(r4, 0x5423, &(0x7f0000000280)=0x14) r6 = openat$zero(0xffffffffffffff9c, &(0x7f0000000140)='/dev/zero\x00', 0x40, 0x0) r7 = socket(0x11, 0x800000003, 0x0) r8 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r8, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000380)=ANY=[@ANYBLOB="380100001a0013070000000000000000e00000020000000000000000000000000000000000000000000000000000000000000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="f0000000000000000000ffffffffffff000000003200000000000000000000000000ffff000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000b00000000000000000000000000000000000000000000000000000000000098c35d9800000000000000000000000000000000000000000000000000000000000002000400000000000000000048000200656362286369706865725f6e756c6c2900"/240], 0x138}}, 0x0) ioctl$sock_SIOCGPGRP(r8, 0x8904, &(0x7f0000000240)=0x0) wait4(r9, &(0x7f0000000280), 0x20000000, &(0x7f0000000300)) sched_setparam(r9, &(0x7f0000000400)=0x7ff) ioctl$KVM_S390_VCPU_FAULT(r6, 0x4008ae52, &(0x7f0000000100)=0xc1b) bind(r7, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r7, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000240)=0x26e) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="d00800002800ffcd3bff0f000000180000fffff7", @ANYRES32=r10], 0x2}}, 0x0) sendmsg$can_bcm(r6, &(0x7f00000003c0)={&(0x7f0000000200)={0x1d, r10}, 0x10, &(0x7f0000000380)={&(0x7f0000000300)={0x7, 0x810, 0x7f, {}, {0x0, 0x2710}, {0x4, 0x0, 0x0, 0x1}, 0x1, @can={{0x3, 0x1, 0x1, 0x1}, 0x1, 0x1, 0x0, 0x0, "224a97a8caa84960"}}, 0x48}}, 0x14008050) 06:50:05 executing program 5: perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000003c0)='mem\x00\x00\x00\x00\x00\x00\a\x13', 0x275a, 0x0) preadv(r0, &(0x7f0000000200)=[{&(0x7f0000000140)=""/12, 0xc}, {&(0x7f0000000180)=""/58, 0x7fffeff4}], 0x2, 0x0) syncfs(r0) sendmsg$SEG6_CMD_GET_TUNSRC(0xffffffffffffffff, 0x0, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$alg(0x26, 0x5, 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x80000, 0x0) fcntl$setflags(r1, 0x2, 0x1) openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x200, 0x0) ioctl$KDGKBENT(0xffffffffffffffff, 0x4b46, &(0x7f0000000000)={0x0, 0x81}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x8) fsetxattr$security_smack_transmute(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r2, &(0x7f0000000100)={0xa, 0x404e21, 0x0, @ipv4={[], [], @local}}, 0x1c) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000003c0)='mem\x00\x00\x00\x00\x00\x00\a\x13', 0x275a, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket(0xa, 0x1, 0x0) close(r6) setsockopt$inet_sctp_SCTP_MAXSEG(r6, 0x84, 0xd, &(0x7f0000000300), 0x4) getsockopt$bt_sco_SCO_CONNINFO(r6, 0x11, 0x2, &(0x7f0000000680)=""/158, &(0x7f0000000740)=0x9e) r7 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r7, 0x5423, &(0x7f0000000240)=0x4) sendmsg$unix(r5, &(0x7f0000000640)={&(0x7f0000000240)=@abs={0x0, 0x0, 0x4e22}, 0x6e, &(0x7f0000000380)=[{&(0x7f0000000500)="4b3e5c2b9b5f2c84403167b67175abe6f5cb77da40b8a954dde5b93e513975ff94bb4e6fec89a1e78c7cb55b5f76f90c5f62f97f138ba5983287b4291d48938c58fd586b8025d1d21f276c8982c79e7b822a0dbea0af47e31554dcd8109014efcbe4f7a9a63380052c8c5c8ff6c316f329789c5c17ee7c94a3af1b72d3dba578b308bcb151ed81959d2b49151600e9423cc73041c034ad0ed780f07518bdac759b1fd2d0ff9f4e13d4ed852de09f2f093496fef35d10cb12e1f65ae9472053f2869108208895755bd94eae4a7694ef5fc32127ad3ed8b4992f240f13f56f", 0xde}, {&(0x7f00000002c0)="9cc483185be6ccce8370b5d79644", 0xe}], 0x2, &(0x7f0000000600)=[@rights={{0x14, 0x1, 0x1, [r7]}}], 0x18, 0x800}, 0x0) r8 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-control\x00', 0x80c20, 0x0) setsockopt$inet_msfilter(r8, 0x0, 0x29, &(0x7f00000001c0)={@multicast2, @rand_addr=0xffffffff, 0x0, 0x6, [@initdev={0xac, 0x1e, 0x0, 0x0}, @multicast2, @loopback, @empty, @dev={0xac, 0x14, 0x14, 0xa}, @local]}, 0x28) ioctl$TUNGETFEATURES(r3, 0x800454cf, &(0x7f0000000080)) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, 0x0, 0x0) 06:50:05 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x81) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000580)={"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"}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000100)={"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"}) r3 = dup3(r0, r1, 0x0) openat$pfkey(0xffffffffffffff9c, 0x0, 0x111080, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="140000000301ffff808fc201000000000000101b"], 0x14}}, 0x0) recvmmsg(r4, &(0x7f00000013c0), 0x4a5, 0x200002, &(0x7f0000000c40)={0x77359400}) ioctl$sock_SIOCSIFVLAN_DEL_VLAN_CMD(r4, 0x8983, &(0x7f0000000500)={0x1, 'nr0\x00', {}, 0xfff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) dup2(r3, r2) r7 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x22001, 0x0) setsockopt$ax25_SO_BINDTODEVICE(r7, 0x101, 0x19, &(0x7f0000000080)=@netrom={'nr', 0x0}, 0x10) [ 301.141450][ T2500] device bridge_slave_1 left promiscuous mode [ 301.185609][ T2500] bridge0: port 2(bridge_slave_1) entered disabled state [ 301.258839][ T2500] device bridge_slave_0 left promiscuous mode [ 301.266356][ T2500] bridge0: port 1(bridge_slave_0) entered disabled state [ 302.228979][ T2500] device hsr_slave_0 left promiscuous mode [ 302.278804][ T2500] device hsr_slave_1 left promiscuous mode [ 302.326070][ T2500] team0 (unregistering): Port device team_slave_1 removed [ 302.336215][ T2500] team0 (unregistering): Port device team_slave_0 removed [ 302.346089][ T2500] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 302.392061][ T2500] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 302.469319][ T2500] bond0 (unregistering): Released all slaves [ 303.122848][ T8164] IPVS: ftp: loaded support on port[0] = 21 [ 303.286711][ T8164] chnl_net:caif_netlink_parms(): no params data found [ 303.370089][ T8164] bridge0: port 1(bridge_slave_0) entered blocking state [ 303.378753][ T8164] bridge0: port 1(bridge_slave_0) entered disabled state [ 303.386410][ T8164] device bridge_slave_0 entered promiscuous mode [ 303.430250][ T8164] bridge0: port 2(bridge_slave_1) entered blocking state [ 303.437485][ T8164] bridge0: port 2(bridge_slave_1) entered disabled state [ 303.459539][ T8164] device bridge_slave_1 entered promiscuous mode [ 303.513441][ T8164] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 303.550588][ T8164] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 303.601867][ T8164] team0: Port device team_slave_0 added [ 303.629089][ T8164] team0: Port device team_slave_1 added [ 303.710936][ T8164] device hsr_slave_0 entered promiscuous mode [ 303.769111][ T8164] device hsr_slave_1 entered promiscuous mode [ 303.808736][ T8164] debugfs: Directory 'hsr0' with parent '/' already present! [ 303.923138][ T8164] 8021q: adding VLAN 0 to HW filter on device bond0 [ 303.955811][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 303.989279][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 303.999480][ T8164] 8021q: adding VLAN 0 to HW filter on device team0 [ 304.019233][ T7659] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 304.028280][ T7659] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 304.059177][ T7659] bridge0: port 1(bridge_slave_0) entered blocking state [ 304.066245][ T7659] bridge0: port 1(bridge_slave_0) entered forwarding state [ 304.107598][ T8164] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 304.125792][ T8164] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 304.144601][ T2415] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 304.159175][ T2415] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 304.167779][ T2415] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 304.184316][ T2415] bridge0: port 2(bridge_slave_1) entered blocking state [ 304.191456][ T2415] bridge0: port 2(bridge_slave_1) entered forwarding state [ 304.199565][ T2415] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 304.208579][ T2415] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 304.217497][ T2415] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 304.226194][ T2415] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 304.235225][ T2415] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 304.243805][ T2415] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 304.252308][ T2415] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 304.260773][ T2415] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 304.269357][ T2415] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 304.277175][ T2415] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 304.295444][ T8164] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 304.303555][ T7679] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 304.311451][ T7679] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready 06:50:09 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) r1 = getegid() setregid(r1, 0x0) ioctl$NS_GET_OWNER_UID(0xffffffffffffffff, 0xb704, &(0x7f0000000000)=0x0) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000180)={r0, r2}, 0xc) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x101000, 0x0) ioctl$TCSETS(r3, 0x40045431, &(0x7f00005befdc)) r4 = syz_open_pts(r3, 0x0) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r5, 0x5423, &(0x7f0000000240)=0x4) ioctl$KDSETLED(r5, 0x4b32, 0x5d88302c) ioctl$TIOCSETD(r4, 0x5423, &(0x7f0000000280)=0x14) r6 = openat$zero(0xffffffffffffff9c, &(0x7f0000000140)='/dev/zero\x00', 0x40, 0x0) r7 = socket(0x11, 0x800000003, 0x0) r8 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r8, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000380)=ANY=[@ANYBLOB="380100001a0013070000000000000000e00000020000000000000000000000000000000000000000000000000000000000000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="f0000000000000000000ffffffffffff000000003200000000000000000000000000ffff000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000b00000000000000000000000000000000000000000000000000000000000098c35d9800000000000000000000000000000000000000000000000000000000000002000400000000000000000048000200656362286369706865725f6e756c6c2900"/240], 0x138}}, 0x0) ioctl$sock_SIOCGPGRP(r8, 0x8904, &(0x7f0000000240)=0x0) wait4(r9, &(0x7f0000000280), 0x20000000, &(0x7f0000000300)) sched_setparam(r9, &(0x7f0000000400)=0x7ff) ioctl$KVM_S390_VCPU_FAULT(r6, 0x4008ae52, &(0x7f0000000100)=0xc1b) bind(r7, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r7, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000240)=0x26e) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="d00800002800ffcd3bff0f000000180000fffff7", @ANYRES32=r10], 0x2}}, 0x0) sendmsg$can_bcm(r6, &(0x7f00000003c0)={&(0x7f0000000200)={0x1d, r10}, 0x10, &(0x7f0000000380)={&(0x7f0000000300)={0x7, 0x810, 0x7f, {}, {0x0, 0x2710}, {0x4, 0x0, 0x0, 0x1}, 0x1, @can={{0x3, 0x1, 0x1, 0x1}, 0x1, 0x1, 0x0, 0x0, "224a97a8caa84960"}}, 0x48}}, 0x14008050) 06:50:09 executing program 0: openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x0, 0x100) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) clone(0x30020100, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000340)={{{@in=@initdev, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20}}, {{@in6=@ipv4={[], [], @remote}}, 0x0, @in6=@local}}, 0xe8) ioctl$sock_SIOCSIFBR(0xffffffffffffffff, 0x8941, 0x0) r1 = socket(0x10, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0}, 0x0) bind$can_raw(0xffffffffffffffff, 0x0, 0x0) socket$key(0xf, 0x3, 0x2) r2 = syz_open_dev$swradio(&(0x7f0000000200)='/dev/swradio#\x00', 0x1, 0x2) socket$inet6_udp(0xa, 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r2, 0xc100565c, &(0x7f0000000440)={0x0, 0x9, 0x1, {0xb, @sdr}}) mmap$binder(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1, 0x11, r2, 0x0) r3 = syz_open_dev$swradio(0x0, 0x1, 0x2) madvise(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0xd) mmap$binder(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1, 0x11, r3, 0x0) ioctl$KVM_IRQFD(0xffffffffffffffff, 0x4020ae76, &(0x7f0000000100)={r2, 0x0, 0x8000, r3}) socket(0xa, 0x1, 0x0) open$dir(0x0, 0x0, 0x0) getsockopt$bt_BT_CHANNEL_POLICY(0xffffffffffffffff, 0x112, 0xa, 0x0, &(0x7f0000000200)) setsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x67, &(0x7f0000000140), 0x4) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00'}) 06:50:09 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x81) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000580)={"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"}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000100)={"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"}) r3 = dup3(r0, r1, 0x0) openat$pfkey(0xffffffffffffff9c, 0x0, 0x111080, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="140000000301ffff808fc201000000000000101b"], 0x14}}, 0x0) recvmmsg(r4, &(0x7f00000013c0), 0x4a5, 0x200002, &(0x7f0000000c40)={0x77359400}) ioctl$sock_SIOCSIFVLAN_DEL_VLAN_CMD(r4, 0x8983, &(0x7f0000000500)={0x1, 'nr0\x00', {}, 0xfff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) dup2(r3, r2) r7 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x22001, 0x0) setsockopt$ax25_SO_BINDTODEVICE(r7, 0x101, 0x19, &(0x7f0000000080)=@netrom={'nr', 0x0}, 0x10) 06:50:09 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x81) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000580)={"6cdd4237dd245c8404721efdc9c8dc1964125fa96fa42b75fb3488fd8015bba4c81036c93a40c8a4d4412a763b00040000000000003c5ca206c047ecee377aba09e7b88378e3d63a98fc191f361d264ffa8b46485f02baee1ab6b8154252066178868d1ef4b5365c5dc26ca097ddda7c21a984c2b9ca4bbb7a87165c0c1dbc75d7ea4df10000174a3ac8694525952f44500a1f0db509c32cc7ace842c28f37f06e4ea9f1e5f0c6c379f9cc58bf69fcde318ead4825aa1b6a832d4e48cc41bb5a6baa41d614f6c8941bee805954a62d196a4e8d41f6b21224b57f530d0000c1ff53bf79a1f5c5dc34b2262d66ae793b6304a30b97077f1c131045cbc11c4562d22db88d0edc5daee171cc04d96d9ec2db07478f347edbd6404923ad4a5672b1b285c7988c4ec0922c655ff600000000c00dc290d936d93236051fadfb4b95d02c0bda7ce38dabb7cd103fe4d0c9c963cd717a77f8df8d46099b1f58e068af6afbbc19db161c6df3e7c9c71bc08a282fc2c142856b5e4caff4c0a4f72445ef10dcd2c569319d6e9bb2058d023f669a64fc7d9684b45b00000000364673dcfa9235ea5a2ff23c4bb5c5acb290e8976dcac779ff000000000000003d4e185afe28b774b99d3890bd37428617de4cdd6f53c419ce31054182fd098af7b7f1b1152c691611f897558d4b755cb783978d9859b0537b05b623dcb5c4ca9317471a40fa4998cca80e961efffb4e1aa25d8a17deef0c8694c4395fc99be3c3fe7aeb8af4929ce7d346ca62b25d48fda5d10146702f78b233b5208752726ed9f0c340d494b92d19cc930bb8a5f8b4da8f4603ac0c3b698384e17a570dc8524823ed15af4ecfabb4b2541d3c114b7bba1c21a845c9cf0d1cc24aba47e30f558b2246ad95ccf7d2f80cc0ab26f08336ea1a33b79cf35b898837016eb211a1734c7af076e15451e33519fc978f66df7df4557c91024a8dc130a28ef5f63ad07b39c8d23b85cf434e065e8a29a800655d127de6f6347b4951f97b5703dc78b1ca9d74ea6a9ae12ab367c0de2659cc38d2f33ddd86e0597d33361eada119b5132145fa4525c488c7fffd6ceda6e9a02ebd97ced6b0161f2cc84615ceb8b18883299c636e9e46724a9a0600a8bb02f3e489631d522019a35fe12a33caf9dd8768ddbc02a484c345c3eff254297b1dbb04989c3f9f3c7b3c985c39b1d313018068d3809bac8c657e39f4f692613e28387e955722908dd88b56163be8312ff47c5b6f280472935af74e97a5a8110a4d74496f4c8ec82ddb56d9b962d2fc43fa01a047526865c84f7cff36056cc4ac258021e1581d43badaaec6cc5a2ef989de9801fed6d4be2bfcfe07a69c46bffbe9dd03970800000000000000d372bdd6d89dc1ecf63c23d506114d0fba2bd1c69e8f7e3fccdcda85ce975ec1381b1cec6ddaa76e186719d8191643"}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000100)={"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"}) r3 = dup3(r0, r1, 0x0) openat$pfkey(0xffffffffffffff9c, 0x0, 0x111080, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="140000000301ffff808fc201000000000000101b"], 0x14}}, 0x0) recvmmsg(r4, &(0x7f00000013c0), 0x4a5, 0x200002, &(0x7f0000000c40)={0x77359400}) ioctl$sock_SIOCSIFVLAN_DEL_VLAN_CMD(r4, 0x8983, &(0x7f0000000500)={0x1, 'nr0\x00', {}, 0xfff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) dup2(r3, r2) r7 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x22001, 0x0) setsockopt$ax25_SO_BINDTODEVICE(r7, 0x101, 0x19, &(0x7f0000000080)=@netrom={'nr', 0x0}, 0x10) 06:50:09 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) open(0x0, 0x0, 0x0) openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x901, 0x0) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='clear_refs\x00') r4 = syz_open_procfs(0x0, &(0x7f0000000080)='loginuid\x00') sendfile(r3, r4, 0x0, 0x1) sched_setscheduler(0x0, 0x0, &(0x7f0000000380)) r5 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r5, &(0x7f0000000240)="db40951195b65329509626699071a860088261af3fd5f91a922ac7", 0xb2) r6 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz', 0x3}, &(0x7f00000000c0), 0x0, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000000)={r5, r6, r5}, &(0x7f00000000c0)=""/83, 0xffffffffffffffc9, 0x0) keyctl$revoke(0x3, r5) openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x8000, 0x0) getpgid(0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000b34ff8)={0x0, 0x0}, &(0x7f0000b34ffc)=0xc) setuid(r7) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r8, 0x0, r8) getsockopt$inet6_IPV6_XFRM_POLICY(r8, 0x29, 0x23, &(0x7f0000000500)={{{@in6=@loopback, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in6}}, &(0x7f0000000340)=0xe8) syz_mount_image$exfat(&(0x7f0000000180)='exfat\x00', &(0x7f00000001c0)='./file0\x00', 0x8, 0x1, &(0x7f0000000280)=[{&(0x7f0000000480)="195b0fe75c6b0a079ff34b2be7603b038d1e81d3ba795a967df1d7cf414bfc3dc8ba570092b22f1109ab687a6a052e105d93c64a5232b0f55c68e5febf040f8b6b5654cce4ecdf4267e8a5e0f16e47", 0x4f, 0x80000001}], 0x800000, &(0x7f0000000600)={[{@utf8='utf8'}], [{@euid_gt={'euid>', r7}}, {@fsuuid={'fsuuid', 0x3d, {[0x30, 0x6a, 0x38, 0x31, 0x34, 0x66, 0x39, 0x61], 0x2d, [0x65, 0x36, 0x64, 0x64], 0x2d, [0x63, 0x32, 0x65, 0x32], 0x2d, [0x30, 0x38, 0x1d, 0x63], 0x2d, [0x6d, 0x31, 0x39, 0x65, 0x7, 0x31, 0x36, 0x18]}}}, {@obj_user={'obj_user', 0x3d, 'clear_refs\x00'}}, {@fscontext={'fscontext', 0x3d, 'sysadm_u'}}, {@euid_eq={'euid', 0x3d, r9}}]}) 06:50:09 executing program 2: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) r1 = getegid() setregid(r1, 0x0) ioctl$NS_GET_OWNER_UID(0xffffffffffffffff, 0xb704, &(0x7f0000000000)=0x0) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000180)={r0, r2}, 0xc) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x101000, 0x0) ioctl$TCSETS(r3, 0x40045431, &(0x7f00005befdc)) r4 = syz_open_pts(r3, 0x0) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r5, 0x5423, &(0x7f0000000240)=0x4) ioctl$KDSETLED(r5, 0x4b32, 0x5d88302c) ioctl$TIOCSETD(r4, 0x5423, &(0x7f0000000280)=0x14) r6 = openat$zero(0xffffffffffffff9c, &(0x7f0000000140)='/dev/zero\x00', 0x40, 0x0) r7 = socket(0x11, 0x800000003, 0x0) r8 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r8, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000380)=ANY=[@ANYBLOB="380100001a0013070000000000000000e00000020000000000000000000000000000000000000000000000000000000000000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="f0000000000000000000ffffffffffff000000003200000000000000000000000000ffff000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000b00000000000000000000000000000000000000000000000000000000000098c35d9800000000000000000000000000000000000000000000000000000000000002000400000000000000000048000200656362286369706865725f6e756c6c2900"/240], 0x138}}, 0x0) ioctl$sock_SIOCGPGRP(r8, 0x8904, &(0x7f0000000240)=0x0) wait4(r9, &(0x7f0000000280), 0x20000000, &(0x7f0000000300)) sched_setparam(r9, &(0x7f0000000400)=0x7ff) ioctl$KVM_S390_VCPU_FAULT(r6, 0x4008ae52, &(0x7f0000000100)=0xc1b) bind(r7, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r7, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000240)=0x26e) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="d00800002800ffcd3bff0f000000180000fffff7", @ANYRES32=r10], 0x2}}, 0x0) sendmsg$can_bcm(r6, &(0x7f00000003c0)={&(0x7f0000000200)={0x1d, r10}, 0x10, &(0x7f0000000380)={&(0x7f0000000300)={0x7, 0x810, 0x7f, {}, {0x0, 0x2710}, {0x4, 0x0, 0x0, 0x1}, 0x1, @can={{0x3, 0x1, 0x1, 0x1}, 0x1, 0x1, 0x0, 0x0, "224a97a8caa84960"}}, 0x48}}, 0x14008050) 06:50:09 executing program 0: openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x0, 0x100) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) clone(0x30020100, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000340)={{{@in=@initdev, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20}}, {{@in6=@ipv4={[], [], @remote}}, 0x0, @in6=@local}}, 0xe8) ioctl$sock_SIOCSIFBR(0xffffffffffffffff, 0x8941, 0x0) r1 = socket(0x10, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0}, 0x0) bind$can_raw(0xffffffffffffffff, 0x0, 0x0) socket$key(0xf, 0x3, 0x2) r2 = syz_open_dev$swradio(&(0x7f0000000200)='/dev/swradio#\x00', 0x1, 0x2) socket$inet6_udp(0xa, 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r2, 0xc100565c, &(0x7f0000000440)={0x0, 0x9, 0x1, {0xb, @sdr}}) mmap$binder(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1, 0x11, r2, 0x0) r3 = syz_open_dev$swradio(0x0, 0x1, 0x2) madvise(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0xd) mmap$binder(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1, 0x11, r3, 0x0) ioctl$KVM_IRQFD(0xffffffffffffffff, 0x4020ae76, &(0x7f0000000100)={r2, 0x0, 0x8000, r3}) socket(0xa, 0x1, 0x0) open$dir(0x0, 0x0, 0x0) getsockopt$bt_BT_CHANNEL_POLICY(0xffffffffffffffff, 0x112, 0xa, 0x0, &(0x7f0000000200)) setsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x67, &(0x7f0000000140), 0x4) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00'}) 06:50:09 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) r1 = getegid() setregid(r1, 0x0) ioctl$NS_GET_OWNER_UID(0xffffffffffffffff, 0xb704, &(0x7f0000000000)=0x0) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000180)={r0, r2}, 0xc) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x101000, 0x0) ioctl$TCSETS(r3, 0x40045431, &(0x7f00005befdc)) r4 = syz_open_pts(r3, 0x0) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r5, 0x5423, &(0x7f0000000240)=0x4) ioctl$KDSETLED(r5, 0x4b32, 0x5d88302c) ioctl$TIOCSETD(r4, 0x5423, &(0x7f0000000280)=0x14) r6 = openat$zero(0xffffffffffffff9c, &(0x7f0000000140)='/dev/zero\x00', 0x40, 0x0) r7 = socket(0x11, 0x800000003, 0x0) r8 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r8, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000380)=ANY=[@ANYBLOB="380100001a0013070000000000000000e00000020000000000000000000000000000000000000000000000000000000000000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="f0000000000000000000ffffffffffff000000003200000000000000000000000000ffff000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000b00000000000000000000000000000000000000000000000000000000000098c35d9800000000000000000000000000000000000000000000000000000000000002000400000000000000000048000200656362286369706865725f6e756c6c2900"/240], 0x138}}, 0x0) ioctl$sock_SIOCGPGRP(r8, 0x8904, &(0x7f0000000240)=0x0) wait4(r9, &(0x7f0000000280), 0x20000000, &(0x7f0000000300)) sched_setparam(r9, &(0x7f0000000400)=0x7ff) ioctl$KVM_S390_VCPU_FAULT(r6, 0x4008ae52, &(0x7f0000000100)=0xc1b) bind(r7, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r7, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000240)=0x26e) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="d00800002800ffcd3bff0f000000180000fffff7", @ANYRES32=r10], 0x2}}, 0x0) sendmsg$can_bcm(r6, &(0x7f00000003c0)={&(0x7f0000000200)={0x1d, r10}, 0x10, &(0x7f0000000380)={&(0x7f0000000300)={0x7, 0x810, 0x7f, {}, {0x0, 0x2710}, {0x4, 0x0, 0x0, 0x1}, 0x1, @can={{0x3, 0x1, 0x1, 0x1}, 0x1, 0x1, 0x0, 0x0, "224a97a8caa84960"}}, 0x48}}, 0x14008050) 06:50:09 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) r1 = getegid() setregid(r1, 0x0) ioctl$NS_GET_OWNER_UID(0xffffffffffffffff, 0xb704, &(0x7f0000000000)=0x0) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000180)={r0, r2}, 0xc) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x101000, 0x0) ioctl$TCSETS(r3, 0x40045431, &(0x7f00005befdc)) r4 = syz_open_pts(r3, 0x0) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r5, 0x5423, &(0x7f0000000240)=0x4) ioctl$KDSETLED(r5, 0x4b32, 0x5d88302c) ioctl$TIOCSETD(r4, 0x5423, &(0x7f0000000280)=0x14) r6 = openat$zero(0xffffffffffffff9c, &(0x7f0000000140)='/dev/zero\x00', 0x40, 0x0) r7 = socket(0x11, 0x800000003, 0x0) r8 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r8, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000380)=ANY=[@ANYBLOB="380100001a0013070000000000000000e00000020000000000000000000000000000000000000000000000000000000000000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="f0000000000000000000ffffffffffff000000003200000000000000000000000000ffff000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000b00000000000000000000000000000000000000000000000000000000000098c35d9800000000000000000000000000000000000000000000000000000000000002000400000000000000000048000200656362286369706865725f6e756c6c2900"/240], 0x138}}, 0x0) ioctl$sock_SIOCGPGRP(r8, 0x8904, &(0x7f0000000240)=0x0) wait4(r9, &(0x7f0000000280), 0x20000000, &(0x7f0000000300)) sched_setparam(r9, &(0x7f0000000400)=0x7ff) ioctl$KVM_S390_VCPU_FAULT(r6, 0x4008ae52, &(0x7f0000000100)=0xc1b) bind(r7, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r7, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000240)=0x26e) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="d00800002800ffcd3bff0f000000180000fffff7", @ANYRES32=r10], 0x2}}, 0x0) sendmsg$can_bcm(r6, &(0x7f00000003c0)={&(0x7f0000000200)={0x1d, r10}, 0x10, &(0x7f0000000380)={&(0x7f0000000300)={0x7, 0x810, 0x7f, {}, {0x0, 0x2710}, {0x4, 0x0, 0x0, 0x1}, 0x1, @can={{0x3, 0x1, 0x1, 0x1}, 0x1, 0x1, 0x0, 0x0, "224a97a8caa84960"}}, 0x48}}, 0x14008050) 06:50:10 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x81) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000580)={"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"}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000100)={"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"}) r3 = dup3(r0, r1, 0x0) openat$pfkey(0xffffffffffffff9c, 0x0, 0x111080, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="140000000301ffff808fc201000000000000101b"], 0x14}}, 0x0) recvmmsg(r4, &(0x7f00000013c0), 0x4a5, 0x200002, &(0x7f0000000c40)={0x77359400}) ioctl$sock_SIOCSIFVLAN_DEL_VLAN_CMD(r4, 0x8983, &(0x7f0000000500)={0x1, 'nr0\x00', {}, 0xfff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) dup2(r3, r2) r7 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x22001, 0x0) setsockopt$ax25_SO_BINDTODEVICE(r7, 0x101, 0x19, &(0x7f0000000080)=@netrom={'nr', 0x0}, 0x10) [ 305.242389][ T8195] [EXFAT] Unrecognized mount option euid>00000000000000000000 or missing value 06:50:10 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x81) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000580)={"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"}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000100)={"87a49dd4a8dc2852e264ab0c6d69c5c11d1bb901198fc1be7271abb0473eb3027d281cb42c6f86ac612afcfbbc738620dd78ce2c610fa571bd245f80d2e3f8fe88a25223d6f9be3f0b8c199bee96b1a47af29a1d9d170d37846ae6169d496da45eb3c588b959346f522b8a3d756683f2d4e6222d520bbf9d377bee268c1c249d5334c14c56f0d7737928acce2b1b2258982c8b35a0b64cdfb63b1da7b5897628de19321440179ee44d174fb599470592ddbb5564b4decf7dc053c49a1f03b482223ba0d3781d5299f1486db5128f94ef8eb5e4e86bd5f25d68097974f7e850a5dcfb8b300f335e448bccf23ca85d5f0ac062c424f0ff612e1a0b4e16f492fa8fa7a1898cbd592e02a6c15996ef75b1a1ca265166c8e45475cfbedb6e6dbe623fa2e117bf4855072c98197b21f7de7acaeff402ff91e9391d0fd9eeb28cb63b22b5498ec5deb9f54aea4df94b5fcd0fe6426ef3f6fc508ff780d3fbad5f28771ec09b9a1f17199a7c516a7fd5755412a8e1f303b117397fe0beebcf77c452f4766861cc697bc581b73418d06743a7a8ed6dae6614c4f18719e5f21572f4afe21793d8fa4358181746438562dfb47c573ef5cccef31150238436877fb2ffffa90192d52c469cdfa80a4088719cf17a1b91c853bbb8873689145fac78ba45536384dbaa1b8cd46c5b19c0f179d549f8f9ac3a38e06871971ce976ab44f230c6682fb94fe9f8664b995653733be11b51a362104fbb415dbb16698922ddd1b9571fe5f012fda765e44f4b884fa94a4a6e716687420ef48cf7adba42d1158ca12c5fa9bf584e14b3375ed72e6ef89f671f0ccc368173751596f40c136f8941b22e80978bdf439cd325a3715c2cdf681724e9953a799db4aed9d70ceefd1ac714295690d0fda830209de5e10abae68bea4a72d1ef368e2d7820373edb9498a34b3ca63090bfd13d0d833092a5fe8e0309a6535d092df6975a664f9bb12a9cff292121b5f1bb54884d46bf76b0c0c5f51883f27ee7b4037e525c7de0852eaefeb816176ec58a9f12a95eaa033d0b7ba4d567acfcb066e0bc43204c1255dd992f5ebf20d7c56d4d21800f7c6a01c660dd3a365945ea0fb39ed635c85aaa170d5be4d0d3c69eb123345fb05507b1f7d7f0614d47ad9bd4fb687c5841b85402c4a0329a144e6113721e27ea3c3886340ebde90137200b847d3f13146678e37d84ec3161afb36ebf0e30ce44999bcd6c0678b763d04bbedc460c80289a722f379b4d277a648b775139e509b6067025691e12a58ef44685d2fd391959bbf4baf96c7341256d281b7dfc6de76e6b218bd4dff8705b22e89f83b6ce8e9d7ab165a1aced2b80c414f8a44c0db1f4e3a106300011533cc902a9f56c6bc1cd277d617f378a470dfa5adfb41e7e43d313b2f85696f2a66103851c2c9e630330788ff6527e6f53b77f3f"}) r3 = dup3(r0, r1, 0x0) openat$pfkey(0xffffffffffffff9c, 0x0, 0x111080, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="140000000301ffff808fc201000000000000101b"], 0x14}}, 0x0) recvmmsg(r4, &(0x7f00000013c0), 0x4a5, 0x200002, &(0x7f0000000c40)={0x77359400}) ioctl$sock_SIOCSIFVLAN_DEL_VLAN_CMD(r4, 0x8983, &(0x7f0000000500)={0x1, 'nr0\x00', {}, 0xfff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) dup2(r3, r2) r7 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x22001, 0x0) setsockopt$ax25_SO_BINDTODEVICE(r7, 0x101, 0x19, &(0x7f0000000080)=@netrom={'nr', 0x0}, 0x10) 06:50:10 executing program 2: r0 = gettid() r1 = creat(&(0x7f0000000100)='./file0\x00', 0x10003) write$binfmt_script(r1, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], 0x89) syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) splice(0xffffffffffffffff, &(0x7f00000001c0), 0xffffffffffffffff, &(0x7f0000000380)=0xfffffffffffffffd, 0x0, 0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0xfc, 0x4, 0x0, 0x50d, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x6) close(r1) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ioctl$UI_DEV_DESTROY(0xffffffffffffffff, 0x5502) prctl$PR_SET_DUMPABLE(0x4, 0x2) ptrace$setopts(0x4206, r0, 0x0, 0x0) 06:50:10 executing program 0: r0 = open(&(0x7f00000000c0)='./file0\x00', 0x68042, 0x0) write$P9_RSTATu(r0, &(0x7f0000001300)=ANY=[@ANYRESHEX=0x0], 0x12) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000240)=0x4) fallocate(r1, 0x70, 0x6, 0x8) ftruncate(r0, 0x593d) r2 = socket(0x2, 0x1000000000000002, 0x0) r3 = open(&(0x7f00000000c0)='./file0\x00', 0x68042, 0x0) setsockopt$inet6_udp_int(r2, 0x11, 0x1, &(0x7f0000000000)=0xff, 0x4) fallocate(r3, 0x0, 0xffff, 0x9) sendto$inet(r2, 0x0, 0x0, 0x0, &(0x7f0000821ff0)={0x2, 0x4e20}, 0x10) sendfile(r2, r3, 0x0, 0x10001) 06:50:10 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@remote, 0x800, 0x0, 0x3, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) r1 = socket(0xa, 0x1, 0x0) close(r1) setsockopt$inet_sctp_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000300), 0x4) sendto$inet6(r1, &(0x7f0000000100)="1449f70f6cbd643b3931674625266e702990f21d19f998223271a8ea2ca98a946d4dda333e5ebe9e47958f6cc25aaebfc4bc5d8ca488ea9ed53358a89c0be5e57a6f89ef867f36f122a2233e4505c7c0588e982d0c1a9945fbf92ff6f07c62c443d6ef8092a20982fa9751212481cf256fc11dd0b1a72d7b01f668844c9df362c3ab2e39e6bfeb87bc86a079d0b040610e2d8473622fa23dca829730bea3c04ee9136c9129a391530ed0", 0xfffffffffffffec2, 0x20000000, &(0x7f0000000200)={0xa, 0x4e22, 0x24, @rand_addr="42c965fcb3b1f4ff0300000a952d3b66", 0x4}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000340)=0x1, 0x4) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x380000, @empty}, 0x1c) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x6a1640, 0x0) ioctl$VIDIOC_QUERYCTRL(r2, 0xc0445624, &(0x7f0000000080)={0xe0, 0x0, "3e6bb1183ebb521dd1c07cbbe5bed87200885cf7fa08d97be501037967bfee9c", 0x8000, 0x6, 0x1, 0x200, 0x2}) 06:50:10 executing program 0: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_elf64(r1, &(0x7f0000000240)={{0x7f, 0x45, 0x4c, 0x46, 0x2, 0xff, 0x0, 0x1, 0x5, 0x3, 0x3, 0x2, 0xe6, 0x40, 0x209, 0x0, 0x1, 0x38, 0x1, 0x37b4, 0x6, 0x82}, [{0x60000000, 0x81, 0x80000000, 0x2, 0x3, 0x7, 0x3, 0x81}, {0x7, 0x81, 0x3, 0x1000, 0x5, 0xfffffffffffffffc, 0x80, 0x3ff}], "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"}, 0x10b0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/lblcr_expiration\x00', 0x2, 0x0) rt_tgsigqueueinfo(0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet(0xa, 0x801, 0x84) connect$inet(r3, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r3, 0x2) r4 = accept4(r3, 0x0, 0x0, 0x0) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = fcntl$dupfd(r7, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) r9 = socket(0x11, 0x800000003, 0x0) bind(r9, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r9, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000240)=0x26e) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="d00800002800ffcd3bff0f000000180000fffff7", @ANYRES32=r10], 0x2}}, 0x0) io_uring_register$IORING_UNREGISTER_EVENTFD(r1, 0x5, 0x0, 0x0) setsockopt$inet_mreqn(r8, 0x0, 0x4, &(0x7f0000001300)={@dev={0xac, 0x14, 0x14, 0x1f}, @multicast1, r10}, 0xc) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r4, 0x84, 0x6d, &(0x7f00000000c0)={r6, 0x3f0, "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"}, &(0x7f0000000000)=0x3f8) write$binfmt_misc(r1, &(0x7f0000000200)=ANY=[@ANYRESDEC, @ANYRESOCT], 0x2b) r11 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000040)='/dev/bsg\x00', 0x200000, 0x0) ioctl$KVM_REINJECT_CONTROL(r11, 0xae71, &(0x7f0000000080)) splice(r0, 0x0, r2, 0x0, 0x8100000, 0x0) 06:50:10 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) open(0x0, 0x0, 0x0) openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x901, 0x0) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='clear_refs\x00') r4 = syz_open_procfs(0x0, &(0x7f0000000080)='loginuid\x00') sendfile(r3, r4, 0x0, 0x1) sched_setscheduler(0x0, 0x0, &(0x7f0000000380)) r5 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r5, &(0x7f0000000240)="db40951195b65329509626699071a860088261af3fd5f91a922ac7", 0xb2) r6 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz', 0x3}, &(0x7f00000000c0), 0x0, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000000)={r5, r6, r5}, &(0x7f00000000c0)=""/83, 0xffffffffffffffc9, 0x0) keyctl$revoke(0x3, r5) openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x8000, 0x0) getpgid(0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000b34ff8)={0x0, 0x0}, &(0x7f0000b34ffc)=0xc) setuid(r7) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r8, 0x0, r8) getsockopt$inet6_IPV6_XFRM_POLICY(r8, 0x29, 0x23, &(0x7f0000000500)={{{@in6=@loopback, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in6}}, &(0x7f0000000340)=0xe8) syz_mount_image$exfat(&(0x7f0000000180)='exfat\x00', &(0x7f00000001c0)='./file0\x00', 0x8, 0x1, &(0x7f0000000280)=[{&(0x7f0000000480)="195b0fe75c6b0a079ff34b2be7603b038d1e81d3ba795a967df1d7cf414bfc3dc8ba570092b22f1109ab687a6a052e105d93c64a5232b0f55c68e5febf040f8b6b5654cce4ecdf4267e8a5e0f16e47", 0x4f, 0x80000001}], 0x800000, &(0x7f0000000600)={[{@utf8='utf8'}], [{@euid_gt={'euid>', r7}}, {@fsuuid={'fsuuid', 0x3d, {[0x30, 0x6a, 0x38, 0x31, 0x34, 0x66, 0x39, 0x61], 0x2d, [0x65, 0x36, 0x64, 0x64], 0x2d, [0x63, 0x32, 0x65, 0x32], 0x2d, [0x30, 0x38, 0x1d, 0x63], 0x2d, [0x6d, 0x31, 0x39, 0x65, 0x7, 0x31, 0x36, 0x18]}}}, {@obj_user={'obj_user', 0x3d, 'clear_refs\x00'}}, {@fscontext={'fscontext', 0x3d, 'sysadm_u'}}, {@euid_eq={'euid', 0x3d, r9}}]}) 06:50:10 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r2 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r2) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40086602, 0x400007) ioctl$KVM_SET_VCPU_EVENTS(r1, 0x4040aea0, &(0x7f0000000200)={0x8, 0xf7, 0x40, 0x0, 0x3, 0x80, 0x3, 0x1, 0x6, 0xf7, 0x7, 0x0, 0x0, 0x1, 0x7f, 0x48, 0x7, 0x7}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$BLKFLSBUF(r4, 0x1261, &(0x7f0000000080)=0xff) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000040)=ANY=[@ANYPTR64], 0xff39) write$cgroup_pid(r5, &(0x7f0000000000), 0x10000000d) r6 = getpid() syz_open_procfs$namespace(r6, &(0x7f0000000340)='ns/pid\x00') ioctl$TUNSETFILTEREBPF(r1, 0x6609, 0x0) bpf$BPF_PROG_ATTACH(0x8, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) r7 = socket(0x80000000000000a, 0x0, 0x0) r8 = socket$inet_udplite(0x2, 0x2, 0x88) sendto$unix(r7, &(0x7f0000000280)="a9c121b7e1ac9fa34d7f612ec438fcda0408b7156c512a062a4a0b4eadc883b3c41a9bab7ad1fdd4af385ad13003bd89703e217a8379a57260dbaba7d8f5e1ac3d7b1fec72e5a93459a2c692640d3ff688ebe408a1f2d51ba4f25b41bb1e7640809377e7ff1ca43d5b2cd71e117f9c5c5c1c1c", 0x73, 0x433eeacc3a4431c1, &(0x7f0000000380)=@file={0x2, './file0\x00'}, 0x6e) ioctl$sock_TIOCINQ(r8, 0x541b, &(0x7f0000000100)) ioctl$VIDIOC_S_HW_FREQ_SEEK(r0, 0x40305652, &(0x7f0000000240)={0x9, 0x2, 0xe0, 0x10001, 0x8, 0x3}) 06:50:11 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) open(0x0, 0x0, 0x0) openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x901, 0x0) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='clear_refs\x00') r4 = syz_open_procfs(0x0, &(0x7f0000000080)='loginuid\x00') sendfile(r3, r4, 0x0, 0x1) sched_setscheduler(0x0, 0x0, &(0x7f0000000380)) r5 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r5, &(0x7f0000000240)="db40951195b65329509626699071a860088261af3fd5f91a922ac7", 0xb2) r6 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz', 0x3}, &(0x7f00000000c0), 0x0, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000000)={r5, r6, r5}, &(0x7f00000000c0)=""/83, 0xffffffffffffffc9, 0x0) keyctl$revoke(0x3, r5) openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x8000, 0x0) getpgid(0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000b34ff8)={0x0, 0x0}, &(0x7f0000b34ffc)=0xc) setuid(r7) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r8, 0x0, r8) getsockopt$inet6_IPV6_XFRM_POLICY(r8, 0x29, 0x23, &(0x7f0000000500)={{{@in6=@loopback, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in6}}, &(0x7f0000000340)=0xe8) syz_mount_image$exfat(&(0x7f0000000180)='exfat\x00', &(0x7f00000001c0)='./file0\x00', 0x8, 0x1, &(0x7f0000000280)=[{&(0x7f0000000480)="195b0fe75c6b0a079ff34b2be7603b038d1e81d3ba795a967df1d7cf414bfc3dc8ba570092b22f1109ab687a6a052e105d93c64a5232b0f55c68e5febf040f8b6b5654cce4ecdf4267e8a5e0f16e47", 0x4f, 0x80000001}], 0x800000, &(0x7f0000000600)={[{@utf8='utf8'}], [{@euid_gt={'euid>', r7}}, {@fsuuid={'fsuuid', 0x3d, {[0x30, 0x6a, 0x38, 0x31, 0x34, 0x66, 0x39, 0x61], 0x2d, [0x65, 0x36, 0x64, 0x64], 0x2d, [0x63, 0x32, 0x65, 0x32], 0x2d, [0x30, 0x38, 0x1d, 0x63], 0x2d, [0x6d, 0x31, 0x39, 0x65, 0x7, 0x31, 0x36, 0x18]}}}, {@obj_user={'obj_user', 0x3d, 'clear_refs\x00'}}, {@fscontext={'fscontext', 0x3d, 'sysadm_u'}}, {@euid_eq={'euid', 0x3d, r9}}]}) 06:50:11 executing program 0: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_elf64(r1, &(0x7f0000000240)={{0x7f, 0x45, 0x4c, 0x46, 0x2, 0xff, 0x0, 0x1, 0x5, 0x3, 0x3, 0x2, 0xe6, 0x40, 0x209, 0x0, 0x1, 0x38, 0x1, 0x37b4, 0x6, 0x82}, [{0x60000000, 0x81, 0x80000000, 0x2, 0x3, 0x7, 0x3, 0x81}, {0x7, 0x81, 0x3, 0x1000, 0x5, 0xfffffffffffffffc, 0x80, 0x3ff}], "6031f3c4a657b343afdbddfc0358a18a61042c439c21143c3cd812d00326266de8a4b501caf149424e4475d47bc8de24907e08861c0e367f5cc7bca1d79ae56654b7f6aeb7b5d921f5d3e35e2274ac3af1d2f6213d9472d9e9cd78705370a1052308b70a78393f5dfe941174fb3403620866560e00ca6888dbd3fde1a3fbd05c2dcf49c5f5ac93a690eb149d99487d352d2cd7d78148632f75a2850038f1ef56a8ad1006786346ef422a4c915ce7cd95b9657591caae36d0b8032a9a270dc581e43067efca47054e1209b2299bd8ad257dd98d46caa2470a093cad27ebdf512d7d99cd7480580c5706e2db0e93f3c7f5532ddd0dabdd3475c57f432b059a29b1abb34d551548efcfcb2eec485d11beefaaca26a5c23ff760b69067c06ec67e3f3fe1024fa635e9e4b70d74773d7f0d35d03cc6217aea0d1d74bfb0acbedcdd0fed7294d22a7186968ee3c65ad091f627b19b607fdfca2a1f3de05f327a3c0ce888770c0e7498b2aae70c210aeadbb704189907e20b7d38b83f28983ed10c2629d8b0e3db8f0685c7c45ff6cf728e557f7256d6fa870c79a00eb2b3adf33aba38f7e8c77df802ceefea14b124b68725f9b90b9e62951f6b2c08f5239f7a44bdeb88d895e5230b598d3deed65ce0aec625bb4fc65052a6a91caf60c17d7e3b453c588184a0ef0d56a6e8c323df4b57cd458064dad69fa2840e77d02a430bc3cf6eefb6b8cef50ffcdccf6b44559fa2b9820ac6af75505d7c1dfcbc7eb0b8dc2a37f04d1e87fd302296a59a41759c184598d9e426dc042ba36727001c3e40cfe2be6bb24c9ca5d8459e0d048a4060fd08abed025712abf09077a0c2b0594ff7355659a56006d7920ed9fb1add638b1cc76dedb5baa93089d5ee82f9dd253010499fa9ce9bd2d355bf86fcb4fd1406af30b7a7e037ffeac585e18e8100ce6957f5a93768048db0612e6f73f211d5229f75ac0bee0a05126bdcb7bd62840594578c49017116179bd57d69c1196a1fd47ea6c551dee695b08c9435603acf7a57b10af4f40414bcfce64c3a08c4fd5ac5fb7072682f5806e8533dcc496ec35bd13bae76f2906b5239e691c639c462862ad85888d36548837d2cdfb4dff9056c6264239eb272b57abd55ac8e26aee51a886602a7117d93e829453a2cd353c12c54ed45c332a759a7341183a94a020eaf3207c536ec49bff87ad94e0b1d512f90db89afb45f3a576c5b9bc05ba58c0b0e6a0ee7df217f4a2345cef3c56a62da4b29095c074ef00461de1a6e8dfcf7701aa53d461adb6fef15bde1723346ad60bcf0e4bf1d293cb36170705c13c555dbd05f5f7fa74597e8e458da816c50d3248c112e88fe2317fd7e9ec415c3c4df6c6fe04c5ca5e209532294d48dbd925a583b2bfaa77f7635ba769c35535894570a4109ac317c4acaff9cc976875bedbb72f1947f34685a30ad5109b74327e0fa927ae2f635688191f30072a51399bc5c64ddcae8c4e160684b6c8ed6b91da3b656e61a298adeed79c2082067725cefe72b6355cda25a28951e83f580eb23f0f6330d842233c5270c7df849b820fb7a744619720176b5eda417b50776b61d7662a6cf32940cb97a0eb0a7cad7b8bc18243dc3eb9445d72c3f0748536865985facd776646fa235eb75cc098d8282958d1836b1e988fcb2cd280c94ee027f7f37d1edc1b9f98fad20804e5e5201e8fdd676ae2bc894b6d84ca59ebf7667b47c862d36afa8d89c76b3dec12e0774b298bda1059c802aeb06737ddb2777545b89718f6e5eeb5cb14e60ad34a43c2117e2d995257399fe5668e54f58affef8e6fa4dff9094910a2b40576435bfbde66f008a640026d26f4036d998a88ed6f00ed4b3267c385b71ad16c047fefbf8220b1a577331ad97251d7fe30136bfef6da17a21ed41f15fc63f0b8a819c07d7324c3591b351044833982556925fb7dedb7f59bfdcfb71f1cb8a491a352794e2e72b96177cce08345633bf2c30896dfd7766de6bfe3ec52aed3c5654c027318d8d9538ec20d82c64a932d4dc451c001a112ccc989bc768b9afbee9fb8d20876e3c0d9dd06761c94a69adeee778eda9f9125d8e8ae1841939af74d75896c8e48d692c1fde607960b904dfeb66b73fa0487501ae902ebcaadac644c77662939808e987a137d24b5e43ab7adb8a130fa5159935dc37b46685d318a69b00ce33b08a7f6436ce718ca2c31a084f5854e3d384d2aa34dff6d4e0732f1422402dba3d6363ada12e0b62a83202f0234b7abe9a314c7a9f7262b53a59c8a2674ae29eff3676c88f3693ded671942f9a3b37d2a6bf1a5a2d2f232e34fa7d9b1ab74993d25cf1753cb624b9c559b5acebb266a2b56b9b04ce4d6d63e931be352038ee39a9d46fd455c597619493cd4764ec73441db179b0852e1f2d5d4f976f59e15a3d66b93a0ca741dfb43a6a2f64ab8d134228fe255a84ff7737945e572327fd981fb781b2cf75b2c7a56fae7e86a01760df1b4cf2028bcbb6d7decf5c3acb6032c1cd22ca0b8fc7c6dfa532d77911f082f7819b8769bf7325940557d3589b5cd97161a6fe960c52e6df2e1989f0f2409e8daa173ffbea640421347b5f90bb2d1983ea47366b67d5e493540b5f3588a01b543291beed1f319d6a4d05e45150d17f1ffabc482e543598d54e39b03187b7a2929cf71c71158fc7286fe19cd487ff71f6908c2e1ae4922f4a00a43bb475b25fd869c26ac62962325c153707cb6c33b1629bd876b65c417e1afa0e4e3d18226fae281776eaf5420788c15ad3d8d2e6897a1b50feae423880237590e7bdc6ec41111c423894cc833c50a605f5787fe1b5a7240f29bc7201cd806bea91164f5886061d2fe7903a73f18dcf5dead5db603f916ca9e12aeeaba4e33b87013116107d33dbde4f97a32b8f2f9854f0c0749e110a65bea9243a27d5eedf6e05c2401349826b74048c21edd7ff18dd8e61498909821b14435fda4bde65da395a4bf6736db9cb6049e5fb95918f6e1b4f26abea34b45c1c196024f17dfbadf97fbfdc64e0243594f22566089b1da966df4b3155ea521c1b5c523f871b69eb89e9eb2cdbe2447a633662fadb6610bd2fb95df4a26d9d3bcd6f0cf434c5da8e18272b17e7f14c93e7521628bef6b874c3b0b687fac06ee49fdf05208821ddf9558a6d1409b92f3935aa2cde6567b51ef32c01741080136d0eb7754af03d02aa5cb1e02be5836b13c014f809df64b6b12a1fb14f3e9130da8c033d56d1d585209da44fc14ea45c43e65a66590ed80232d3f75b12714ee4ec16eaf6d882e0c999c8b99c4e87e139088b192d23b15e694c36912dbfd83301031e437a3fe99346ae97642e79a96925cf0d17ce2a9023bc34367326ac28343adc966bd8adc27537c1459461172ee2b650e485d8d34986825381511b1bb5d642cb332afe774ce8c9373357d28cd0e395695c1746b744a84fe44b1aa519465fcd8cb1ce9e38de6fba1b1c6441fe10f69f2efaba8e3d919f12e0726978fc9606ec08dc16a74bc09445f124f4386d2a8c5d660010f594e7b091be962a116d850049bc68508fbe0eb0675959a8a1b3d4e8ead5d8d4e0d77d4c5339b1281e13dc471e438a76713987fa5fc5006838d3beecba475176f8805d5a97e0f37677354bc9c0ad42959c9fd9324e921990be4853826a2625abb77a15d386cf8e40387d032f064931478b2ef131ca54dd4ce18546df5030ebae7dee307663a3986c408fb83bd5cfb038067acf745f4436678a36295b10182b2d0f043cf10e8cb206090028384875f908c000a93765f15943922e643741b7cfc04cec4e4c01a7c594a05b9652feaaadbbf19295a982883f97101886ff2a2dd597ca33ca6dddd66b43102c32c553bb475adf80ba8d4d0c5f3246dcddbb3c80fb017db0e6de3dabd070268e587ca978c2534f7db0519c1aa88256ed50ca7bacf3ca4a6b251f6d9713b79c43207124b745e4c9159d58db6b61dc3f050528db0696a09f2f30406f2275b7f032932dd05927579681a13b53ec6b618a80ee7b02f6586e7302078e5042be1b05cec866ef79de9af5a7b7177de2806f6c1e006e43c65e2a506b93a8e3f5748e9c1f1777b9dc3328054fc3b6960048e82e8f34157ebc2917921453d1a7323c9179fb850e482603210591e4058bd6464e5591e16240d38e272c725f13839b8386036a61663b60fa49ff357f95fa990cf30d4ac4bb210cc17ce582b552ddb8fc6643394dc0dbc099ae448ca9022f236acd5b3e0ee9153741202e28063de1ce5d7a4dfbb2208770abf979c998b0157003a3fdf672eee6058f090a9325ff36e8344d9b9c4c1d572c7b910329dbe03b8afc55b6ad3ac09f1e72d4215bb4b0384ed5dad9d60cf131b71d3dec60c475329417ae251abff193d1691dec7e3232faea177cce108038376a46e82d82b26ee8aaea5fcfd9b6b23cc74ebe7273f30b512f0a9f8248661fb2cd3dcf64d865f26de45dac615a0bd1bf0b532ca962a95a968a76bf1e7a58f4c2c151c6b76b46a164c1c3fad9cd7df0346dd1ba9c1a656ad419167ecb58c1e7ab721a1a561ea4296761e8640b4a4ab297260e783730abe33993064c83c6869a8ad245c8f6b5f614961320879c6d945dd807eea8b2807db78fe12a74cd8377565e0f400220d7606c2f3a11efa9b233f4d75630f7e5c8169a57da05a4fe9348709894c0809ba03ca888767f4566219c774b2dc445c5ce97b9b6a7ce0c81e9728d7be7795154dce801bc98801bb7b69148722cb99aedd33e022103043d3c7e9668695624b99a9cd0ce4da26d6d6a1edbfbe42b35915452a22006fb6286a3f04adb6a81ac17d40fcbcf76b30b49a488704126486edcff9419d514e29c4ddef587dc2ae662eaad4b9efd4701ec01400cf55aeb1b2fc5c9befa97e323dcc8c8a2346c691308c7615332e34d5588829dccc704ae0a9c6b85e9c6881edbef848422c1038eca4f14c7fbe642e3827c35dcb7dc0457b4e9d7dc49879d47d3a59a82217bdd84dc29f33a9786098dd5307f05afe5b72aed366d7480eae407b2c0145a0a196f54d2a0302c655e113463ce13eec34f6a7d5a10a60251f21a6185dcc27eb4e27838e4dc09d16ed1c7dd2174294b90d288c5bc08a7795b19cad01a13ce1669d718b81d2533648683537324a60233ae6c7d6ef95f2f4cbf9b07b782f0080ab73c33285fbc39bb2f32ddaa02501834ddb0eafadc55ce7388bf041d4c8de520b079a1f943855a3cc30a4b692c91c1689ee61bae94034e68df7e98e75e7ebb12c0452cc531035d487b2de342ce83aba27f547034b7d17a3a555f831257f40bcb03eb79d1ebd90044ebdb336d7c8751df8ff4800fe1f7f97770567dcd5a429aaf35ac9fc5a97ba14323ebeb5e0bcd7f670012b04a5696c50e9f015b22a354fcd8c697912a45078d8b19a95245f017cc5fa4bdb095634ad860d84897a53ab051da745ed93cc222075cf966892e810c79301212bb7f268d8f8a4f2560a9079542adc2e7309806be297fdac74804e20abc814a5eae6fe9140bfb7b20db2d78c8a5957c1f05112f7afbcf8968247d36c7572aa72e8760eda4810752e8e984790fd202a76b2bd1732daaaa5c8a7b9c9e67449cb1f9ebcdb3de732d7ac62c4e6e69ce40ff075071d24d9eea39aecb3a54cce8daedbc2957fac357afea9b33dea455269bec5abff2e0cfa58a0624d5371ea199943b4511c13fc8d9955dc1f01609ca6647676c1e6771cba444156d9d7eba5b82a7a49097baf56e445f3ebbcf0e3bd396219b6d7bc3531ef81941824fb1ab26f1c89f"}, 0x10b0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/lblcr_expiration\x00', 0x2, 0x0) rt_tgsigqueueinfo(0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet(0xa, 0x801, 0x84) connect$inet(r3, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r3, 0x2) r4 = accept4(r3, 0x0, 0x0, 0x0) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = fcntl$dupfd(r7, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) r9 = socket(0x11, 0x800000003, 0x0) bind(r9, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r9, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000240)=0x26e) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="d00800002800ffcd3bff0f000000180000fffff7", @ANYRES32=r10], 0x2}}, 0x0) io_uring_register$IORING_UNREGISTER_EVENTFD(r1, 0x5, 0x0, 0x0) setsockopt$inet_mreqn(r8, 0x0, 0x4, &(0x7f0000001300)={@dev={0xac, 0x14, 0x14, 0x1f}, @multicast1, r10}, 0xc) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r4, 0x84, 0x6d, &(0x7f00000000c0)={r6, 0x3f0, "98f3f57e87b6c968e4dd6eacd768ddd925dcb9ca9fe1a43f457d0a725f18e05046bc30674d2d824f583c736883b88e5090644e5874fa4a38aaa6e68738cb954df926f2dd2860d71a2d5fc665365fa8dc382a25bf01fcdd7a0d954233866d25fed641e2b64a43ae58c3798b0b7437223332a0a132de607563bdbb047db585abdb134afdf16821f2e12ee797b6f437e11269ef06cd34dbe359083589f8571ce3920ec1393c78be321673d828a28d2d706f314ec3517033c7e3277dc7d4b677f856dcfbf056d89a459eb664e2c5c9726cb6a7a2e7ec3f3ba5ce44d730bf3d51ba997e866843b2654865b85912d4e0b5ad0a5d49afd4bfbc1ec0fb7fd9a3df2992e9150ba61cecabd8288fabf082aca6f9340f94d606a49999023d3fe6c9ba45823977ea2feef4fdadbfe40f9566152bcd04628aa181de7e42d182715f764b4c032d98e11393728508056f1c95639a6293ecc08a36d1ba5471a010de96a80dc3e371138678f1308992d62bcadd5cba1076ca6e83432bbe97d6a4790c9dac2d54b37ad81d84e0897c10625d865f7b8337f3e94656d66a0f04d63d4d08822c13c3cb3c8439a7ce4047d556c60ad45b6cbc3c1d17c0ad986b59b1e5db83ffdf299d4f8f4ad53647a9d10a565715018c9d403dd6c5f6a9149d37dd954ca337d512c956394142faafef6cd4a5524108091f5b53482f1635fadf41552d3efe8b3d5654cea72460c00966133f7577fa8f3c1aad8c52c33c75e22935d0a5e284816856dca02ceac28c6336714ae22dfc4dcf7e0fa56d4cf8c036f76d7ccdf3d137a0724220869a58ebdcc5023e9c1d82f85ea03fb353d322eea0d614c2afa01ee111e6000c2cdfb608be8784bd557e7f8a6d11ea9c094ecd5117d3d4c8d754353d3d749a60bc879fea915840e72fe1ed742165bca444de2676f9dad4b4ba08430d97461884ed0f3834fecae71e039c136db88bbb9f0466a9f8a9ca1dc2e3eb093e5bc892bb135ff977f8db19b1755f668e74174bd1812fec0715a71f34c8125b93b611491c5021c3e812368f190b7ce3592c0df4dbbf29480f2e8ad2c6dddadb3a602503ed62096953adb81158c90567a0186bc6c400f6e7b2313d2df666f33ecf45b31304684eb3934d7d6fd38709c4494bdac29248cfd2afcc9edc3f8fb95dbb8b2038a924f4b43c729b3fd3342705a518561f4c7ecf4a2cab99e3c23a1bf625d7883329c85f793edb4cae3d515b90a08eb7e0341cc0b5bdac572086fb95644845b3932413f47ebc45158093ade7e99c5268429fc3472920c90f9b1269a04163c06d69ea3d25f2bae87ee2d923d69ea7a8fada044577460aee533b872fe132bc7b7b6f2db38adf9a28325df4edaec965f86b3f5c2a96a2243590b1be2a81fd13bcc9cbc6aa9eb4cc9191b881914e72d716ed053263"}, &(0x7f0000000000)=0x3f8) write$binfmt_misc(r1, &(0x7f0000000200)=ANY=[@ANYRESDEC, @ANYRESOCT], 0x2b) r11 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000040)='/dev/bsg\x00', 0x200000, 0x0) ioctl$KVM_REINJECT_CONTROL(r11, 0xae71, &(0x7f0000000080)) splice(r0, 0x0, r2, 0x0, 0x8100000, 0x0) 06:50:11 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x81) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000580)={"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"}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000100)={"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"}) r3 = dup3(r0, r1, 0x0) openat$pfkey(0xffffffffffffff9c, 0x0, 0x111080, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="140000000301ffff808fc201000000000000101b"], 0x14}}, 0x0) recvmmsg(r4, &(0x7f00000013c0), 0x4a5, 0x200002, &(0x7f0000000c40)={0x77359400}) ioctl$sock_SIOCSIFVLAN_DEL_VLAN_CMD(r4, 0x8983, &(0x7f0000000500)={0x1, 'nr0\x00', {}, 0xfff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) dup2(r3, r2) r7 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x22001, 0x0) setsockopt$ax25_SO_BINDTODEVICE(r7, 0x101, 0x19, &(0x7f0000000080)=@netrom={'nr', 0x0}, 0x10) [ 307.155356][ T8266] [EXFAT] Unrecognized mount option euid>00000000000000000000 or missing value [ 307.381634][ T8264] [EXFAT] Unrecognized mount option euid>00000000000000000000 or missing value [ 309.025376][ T8296] IPVS: ftp: loaded support on port[0] = 21 [ 309.098960][ T8296] chnl_net:caif_netlink_parms(): no params data found [ 309.147657][ T8296] bridge0: port 1(bridge_slave_0) entered blocking state [ 309.155034][ T8296] bridge0: port 1(bridge_slave_0) entered disabled state [ 309.162980][ T8296] device bridge_slave_0 entered promiscuous mode [ 309.170751][ T2500] device bridge_slave_1 left promiscuous mode [ 309.176923][ T2500] bridge0: port 2(bridge_slave_1) entered disabled state [ 309.249287][ T2500] device bridge_slave_0 left promiscuous mode [ 309.255515][ T2500] bridge0: port 1(bridge_slave_0) entered disabled state [ 309.968944][ T2500] device hsr_slave_0 left promiscuous mode [ 310.008831][ T2500] device hsr_slave_1 left promiscuous mode [ 310.085095][ T2500] team0 (unregistering): Port device team_slave_1 removed [ 310.095956][ T2500] team0 (unregistering): Port device team_slave_0 removed [ 310.106048][ T2500] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 310.162724][ T2500] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 310.239186][ T2500] bond0 (unregistering): Released all slaves [ 310.341433][ T8296] bridge0: port 2(bridge_slave_1) entered blocking state [ 310.348837][ T8296] bridge0: port 2(bridge_slave_1) entered disabled state [ 310.356622][ T8296] device bridge_slave_1 entered promiscuous mode [ 310.373528][ T8296] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 310.384231][ T8296] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 310.401613][ T8296] team0: Port device team_slave_0 added [ 310.408321][ T8296] team0: Port device team_slave_1 added [ 310.461027][ T8296] device hsr_slave_0 entered promiscuous mode [ 310.499089][ T8296] device hsr_slave_1 entered promiscuous mode [ 310.568751][ T8296] debugfs: Directory 'hsr0' with parent '/' already present! [ 310.656973][ T8296] 8021q: adding VLAN 0 to HW filter on device bond0 [ 310.673357][ T2975] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 310.684062][ T2975] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 310.694961][ T2975] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 310.704865][ T8296] 8021q: adding VLAN 0 to HW filter on device team0 [ 310.719619][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 310.728560][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 310.740420][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 310.747553][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 310.773456][ T7679] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 310.782026][ T7679] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 310.794028][ T7679] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 310.803451][ T7679] bridge0: port 2(bridge_slave_1) entered blocking state [ 310.810519][ T7679] bridge0: port 2(bridge_slave_1) entered forwarding state [ 310.831818][ T7679] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 310.841262][ T7679] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 310.855960][ T8296] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 310.871385][ T8296] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 310.884640][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 310.893623][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 310.905303][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 310.926000][ T2975] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 310.934133][ T2975] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 310.944593][ T2975] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 310.953863][ T8296] 8021q: adding VLAN 0 to HW filter on device batadv0 06:50:16 executing program 1: ioctl$sock_TIOCINQ(0xffffffffffffffff, 0x541b, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) symlink(0x0, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r2, &(0x7f0000000280)=ANY=[@ANYBLOB="1500000065ffff0180000008003950323030302e4cc74502f987c2cec6504df6ead74ed8a60ab563e98b4b2a3d27a7082dbb78abd55fba3da80b856445ab100621d6234555c08dc540473753cd89e9b08e3f5972fe9ca162b123e192e8c89c9dd81c796f27f537cc5a3fb54aff8eaff4f6b59c41705b96a6711d4679079d00"/137], 0x15) r3 = dup(r2) ioctl$KVM_ENABLE_CAP(r3, 0x4068aea3, &(0x7f00000003c0)={0x79, 0x0, [0x6, 0x6, 0x8da, 0xe3]}) write$FUSE_BMAP(r3, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r3, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@fscache='fscache'}]}}) writev(0xffffffffffffffff, &(0x7f0000000540)=[{&(0x7f0000000180)="c32c4d225a5e6777c9ab742c2f0595abcaeca096aaef66ddc5933379732f564cec7e109d28eaedb31408480286270e4c1f35f7b43868d91c86c4813f80a0028662d92ee75ee1536676ad4f47b7647c5fbd6459", 0x53}, {0x0}, {0x0}, {&(0x7f0000000400)}], 0x4) accept$alg(0xffffffffffffffff, 0x0, 0x0) r4 = open(&(0x7f00004b8ff8)='./file0\x00', 0x28042, 0x0) fallocate(r4, 0x0, 0x0, 0x0) ioctl$VIDIOC_S_SELECTION(r4, 0xc040565f, &(0x7f00000005c0)={0x0, 0x0, 0x0, {0x0, 0x0, 0x88, 0x8}}) umount2(0x0, 0x0) 06:50:16 executing program 0: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_elf64(r1, &(0x7f0000000240)={{0x7f, 0x45, 0x4c, 0x46, 0x2, 0xff, 0x0, 0x1, 0x5, 0x3, 0x3, 0x2, 0xe6, 0x40, 0x209, 0x0, 0x1, 0x38, 0x1, 0x37b4, 0x6, 0x82}, [{0x60000000, 0x81, 0x80000000, 0x2, 0x3, 0x7, 0x3, 0x81}, {0x7, 0x81, 0x3, 0x1000, 0x5, 0xfffffffffffffffc, 0x80, 0x3ff}], "6031f3c4a657b343afdbddfc0358a18a61042c439c21143c3cd812d00326266de8a4b501caf149424e4475d47bc8de24907e08861c0e367f5cc7bca1d79ae56654b7f6aeb7b5d921f5d3e35e2274ac3af1d2f6213d9472d9e9cd78705370a1052308b70a78393f5dfe941174fb3403620866560e00ca6888dbd3fde1a3fbd05c2dcf49c5f5ac93a690eb149d99487d352d2cd7d78148632f75a2850038f1ef56a8ad1006786346ef422a4c915ce7cd95b9657591caae36d0b8032a9a270dc581e43067efca47054e1209b2299bd8ad257dd98d46caa2470a093cad27ebdf512d7d99cd7480580c5706e2db0e93f3c7f5532ddd0dabdd3475c57f432b059a29b1abb34d551548efcfcb2eec485d11beefaaca26a5c23ff760b69067c06ec67e3f3fe1024fa635e9e4b70d74773d7f0d35d03cc6217aea0d1d74bfb0acbedcdd0fed7294d22a7186968ee3c65ad091f627b19b607fdfca2a1f3de05f327a3c0ce888770c0e7498b2aae70c210aeadbb704189907e20b7d38b83f28983ed10c2629d8b0e3db8f0685c7c45ff6cf728e557f7256d6fa870c79a00eb2b3adf33aba38f7e8c77df802ceefea14b124b68725f9b90b9e62951f6b2c08f5239f7a44bdeb88d895e5230b598d3deed65ce0aec625bb4fc65052a6a91caf60c17d7e3b453c588184a0ef0d56a6e8c323df4b57cd458064dad69fa2840e77d02a430bc3cf6eefb6b8cef50ffcdccf6b44559fa2b9820ac6af75505d7c1dfcbc7eb0b8dc2a37f04d1e87fd302296a59a41759c184598d9e426dc042ba36727001c3e40cfe2be6bb24c9ca5d8459e0d048a4060fd08abed025712abf09077a0c2b0594ff7355659a56006d7920ed9fb1add638b1cc76dedb5baa93089d5ee82f9dd253010499fa9ce9bd2d355bf86fcb4fd1406af30b7a7e037ffeac585e18e8100ce6957f5a93768048db0612e6f73f211d5229f75ac0bee0a05126bdcb7bd62840594578c49017116179bd57d69c1196a1fd47ea6c551dee695b08c9435603acf7a57b10af4f40414bcfce64c3a08c4fd5ac5fb7072682f5806e8533dcc496ec35bd13bae76f2906b5239e691c639c462862ad85888d36548837d2cdfb4dff9056c6264239eb272b57abd55ac8e26aee51a886602a7117d93e829453a2cd353c12c54ed45c332a759a7341183a94a020eaf3207c536ec49bff87ad94e0b1d512f90db89afb45f3a576c5b9bc05ba58c0b0e6a0ee7df217f4a2345cef3c56a62da4b29095c074ef00461de1a6e8dfcf7701aa53d461adb6fef15bde1723346ad60bcf0e4bf1d293cb36170705c13c555dbd05f5f7fa74597e8e458da816c50d3248c112e88fe2317fd7e9ec415c3c4df6c6fe04c5ca5e209532294d48dbd925a583b2bfaa77f7635ba769c35535894570a4109ac317c4acaff9cc976875bedbb72f1947f34685a30ad5109b74327e0fa927ae2f635688191f30072a51399bc5c64ddcae8c4e160684b6c8ed6b91da3b656e61a298adeed79c2082067725cefe72b6355cda25a28951e83f580eb23f0f6330d842233c5270c7df849b820fb7a744619720176b5eda417b50776b61d7662a6cf32940cb97a0eb0a7cad7b8bc18243dc3eb9445d72c3f0748536865985facd776646fa235eb75cc098d8282958d1836b1e988fcb2cd280c94ee027f7f37d1edc1b9f98fad20804e5e5201e8fdd676ae2bc894b6d84ca59ebf7667b47c862d36afa8d89c76b3dec12e0774b298bda1059c802aeb06737ddb2777545b89718f6e5eeb5cb14e60ad34a43c2117e2d995257399fe5668e54f58affef8e6fa4dff9094910a2b40576435bfbde66f008a640026d26f4036d998a88ed6f00ed4b3267c385b71ad16c047fefbf8220b1a577331ad97251d7fe30136bfef6da17a21ed41f15fc63f0b8a819c07d7324c3591b351044833982556925fb7dedb7f59bfdcfb71f1cb8a491a352794e2e72b96177cce08345633bf2c30896dfd7766de6bfe3ec52aed3c5654c027318d8d9538ec20d82c64a932d4dc451c001a112ccc989bc768b9afbee9fb8d20876e3c0d9dd06761c94a69adeee778eda9f9125d8e8ae1841939af74d75896c8e48d692c1fde607960b904dfeb66b73fa0487501ae902ebcaadac644c77662939808e987a137d24b5e43ab7adb8a130fa5159935dc37b46685d318a69b00ce33b08a7f6436ce718ca2c31a084f5854e3d384d2aa34dff6d4e0732f1422402dba3d6363ada12e0b62a83202f0234b7abe9a314c7a9f7262b53a59c8a2674ae29eff3676c88f3693ded671942f9a3b37d2a6bf1a5a2d2f232e34fa7d9b1ab74993d25cf1753cb624b9c559b5acebb266a2b56b9b04ce4d6d63e931be352038ee39a9d46fd455c597619493cd4764ec73441db179b0852e1f2d5d4f976f59e15a3d66b93a0ca741dfb43a6a2f64ab8d134228fe255a84ff7737945e572327fd981fb781b2cf75b2c7a56fae7e86a01760df1b4cf2028bcbb6d7decf5c3acb6032c1cd22ca0b8fc7c6dfa532d77911f082f7819b8769bf7325940557d3589b5cd97161a6fe960c52e6df2e1989f0f2409e8daa173ffbea640421347b5f90bb2d1983ea47366b67d5e493540b5f3588a01b543291beed1f319d6a4d05e45150d17f1ffabc482e543598d54e39b03187b7a2929cf71c71158fc7286fe19cd487ff71f6908c2e1ae4922f4a00a43bb475b25fd869c26ac62962325c153707cb6c33b1629bd876b65c417e1afa0e4e3d18226fae281776eaf5420788c15ad3d8d2e6897a1b50feae423880237590e7bdc6ec41111c423894cc833c50a605f5787fe1b5a7240f29bc7201cd806bea91164f5886061d2fe7903a73f18dcf5dead5db603f916ca9e12aeeaba4e33b87013116107d33dbde4f97a32b8f2f9854f0c0749e110a65bea9243a27d5eedf6e05c2401349826b74048c21edd7ff18dd8e61498909821b14435fda4bde65da395a4bf6736db9cb6049e5fb95918f6e1b4f26abea34b45c1c196024f17dfbadf97fbfdc64e0243594f22566089b1da966df4b3155ea521c1b5c523f871b69eb89e9eb2cdbe2447a633662fadb6610bd2fb95df4a26d9d3bcd6f0cf434c5da8e18272b17e7f14c93e7521628bef6b874c3b0b687fac06ee49fdf05208821ddf9558a6d1409b92f3935aa2cde6567b51ef32c01741080136d0eb7754af03d02aa5cb1e02be5836b13c014f809df64b6b12a1fb14f3e9130da8c033d56d1d585209da44fc14ea45c43e65a66590ed80232d3f75b12714ee4ec16eaf6d882e0c999c8b99c4e87e139088b192d23b15e694c36912dbfd83301031e437a3fe99346ae97642e79a96925cf0d17ce2a9023bc34367326ac28343adc966bd8adc27537c1459461172ee2b650e485d8d34986825381511b1bb5d642cb332afe774ce8c9373357d28cd0e395695c1746b744a84fe44b1aa519465fcd8cb1ce9e38de6fba1b1c6441fe10f69f2efaba8e3d919f12e0726978fc9606ec08dc16a74bc09445f124f4386d2a8c5d660010f594e7b091be962a116d850049bc68508fbe0eb0675959a8a1b3d4e8ead5d8d4e0d77d4c5339b1281e13dc471e438a76713987fa5fc5006838d3beecba475176f8805d5a97e0f37677354bc9c0ad42959c9fd9324e921990be4853826a2625abb77a15d386cf8e40387d032f064931478b2ef131ca54dd4ce18546df5030ebae7dee307663a3986c408fb83bd5cfb038067acf745f4436678a36295b10182b2d0f043cf10e8cb206090028384875f908c000a93765f15943922e643741b7cfc04cec4e4c01a7c594a05b9652feaaadbbf19295a982883f97101886ff2a2dd597ca33ca6dddd66b43102c32c553bb475adf80ba8d4d0c5f3246dcddbb3c80fb017db0e6de3dabd070268e587ca978c2534f7db0519c1aa88256ed50ca7bacf3ca4a6b251f6d9713b79c43207124b745e4c9159d58db6b61dc3f050528db0696a09f2f30406f2275b7f032932dd05927579681a13b53ec6b618a80ee7b02f6586e7302078e5042be1b05cec866ef79de9af5a7b7177de2806f6c1e006e43c65e2a506b93a8e3f5748e9c1f1777b9dc3328054fc3b6960048e82e8f34157ebc2917921453d1a7323c9179fb850e482603210591e4058bd6464e5591e16240d38e272c725f13839b8386036a61663b60fa49ff357f95fa990cf30d4ac4bb210cc17ce582b552ddb8fc6643394dc0dbc099ae448ca9022f236acd5b3e0ee9153741202e28063de1ce5d7a4dfbb2208770abf979c998b0157003a3fdf672eee6058f090a9325ff36e8344d9b9c4c1d572c7b910329dbe03b8afc55b6ad3ac09f1e72d4215bb4b0384ed5dad9d60cf131b71d3dec60c475329417ae251abff193d1691dec7e3232faea177cce108038376a46e82d82b26ee8aaea5fcfd9b6b23cc74ebe7273f30b512f0a9f8248661fb2cd3dcf64d865f26de45dac615a0bd1bf0b532ca962a95a968a76bf1e7a58f4c2c151c6b76b46a164c1c3fad9cd7df0346dd1ba9c1a656ad419167ecb58c1e7ab721a1a561ea4296761e8640b4a4ab297260e783730abe33993064c83c6869a8ad245c8f6b5f614961320879c6d945dd807eea8b2807db78fe12a74cd8377565e0f400220d7606c2f3a11efa9b233f4d75630f7e5c8169a57da05a4fe9348709894c0809ba03ca888767f4566219c774b2dc445c5ce97b9b6a7ce0c81e9728d7be7795154dce801bc98801bb7b69148722cb99aedd33e022103043d3c7e9668695624b99a9cd0ce4da26d6d6a1edbfbe42b35915452a22006fb6286a3f04adb6a81ac17d40fcbcf76b30b49a488704126486edcff9419d514e29c4ddef587dc2ae662eaad4b9efd4701ec01400cf55aeb1b2fc5c9befa97e323dcc8c8a2346c691308c7615332e34d5588829dccc704ae0a9c6b85e9c6881edbef848422c1038eca4f14c7fbe642e3827c35dcb7dc0457b4e9d7dc49879d47d3a59a82217bdd84dc29f33a9786098dd5307f05afe5b72aed366d7480eae407b2c0145a0a196f54d2a0302c655e113463ce13eec34f6a7d5a10a60251f21a6185dcc27eb4e27838e4dc09d16ed1c7dd2174294b90d288c5bc08a7795b19cad01a13ce1669d718b81d2533648683537324a60233ae6c7d6ef95f2f4cbf9b07b782f0080ab73c33285fbc39bb2f32ddaa02501834ddb0eafadc55ce7388bf041d4c8de520b079a1f943855a3cc30a4b692c91c1689ee61bae94034e68df7e98e75e7ebb12c0452cc531035d487b2de342ce83aba27f547034b7d17a3a555f831257f40bcb03eb79d1ebd90044ebdb336d7c8751df8ff4800fe1f7f97770567dcd5a429aaf35ac9fc5a97ba14323ebeb5e0bcd7f670012b04a5696c50e9f015b22a354fcd8c697912a45078d8b19a95245f017cc5fa4bdb095634ad860d84897a53ab051da745ed93cc222075cf966892e810c79301212bb7f268d8f8a4f2560a9079542adc2e7309806be297fdac74804e20abc814a5eae6fe9140bfb7b20db2d78c8a5957c1f05112f7afbcf8968247d36c7572aa72e8760eda4810752e8e984790fd202a76b2bd1732daaaa5c8a7b9c9e67449cb1f9ebcdb3de732d7ac62c4e6e69ce40ff075071d24d9eea39aecb3a54cce8daedbc2957fac357afea9b33dea455269bec5abff2e0cfa58a0624d5371ea199943b4511c13fc8d9955dc1f01609ca6647676c1e6771cba444156d9d7eba5b82a7a49097baf56e445f3ebbcf0e3bd396219b6d7bc3531ef81941824fb1ab26f1c89f"}, 0x10b0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/lblcr_expiration\x00', 0x2, 0x0) rt_tgsigqueueinfo(0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet(0xa, 0x801, 0x84) connect$inet(r3, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r3, 0x2) r4 = accept4(r3, 0x0, 0x0, 0x0) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = fcntl$dupfd(r7, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) r9 = socket(0x11, 0x800000003, 0x0) bind(r9, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r9, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000240)=0x26e) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="d00800002800ffcd3bff0f000000180000fffff7", @ANYRES32=r10], 0x2}}, 0x0) io_uring_register$IORING_UNREGISTER_EVENTFD(r1, 0x5, 0x0, 0x0) setsockopt$inet_mreqn(r8, 0x0, 0x4, &(0x7f0000001300)={@dev={0xac, 0x14, 0x14, 0x1f}, @multicast1, r10}, 0xc) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r4, 0x84, 0x6d, &(0x7f00000000c0)={r6, 0x3f0, "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"}, &(0x7f0000000000)=0x3f8) write$binfmt_misc(r1, &(0x7f0000000200)=ANY=[@ANYRESDEC, @ANYRESOCT], 0x2b) r11 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000040)='/dev/bsg\x00', 0x200000, 0x0) ioctl$KVM_REINJECT_CONTROL(r11, 0xae71, &(0x7f0000000080)) splice(r0, 0x0, r2, 0x0, 0x8100000, 0x0) 06:50:16 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r2 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r2) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40086602, 0x400007) ioctl$KVM_SET_VCPU_EVENTS(r1, 0x4040aea0, &(0x7f0000000200)={0x8, 0xf7, 0x40, 0x0, 0x3, 0x80, 0x3, 0x1, 0x6, 0xf7, 0x7, 0x0, 0x0, 0x1, 0x7f, 0x48, 0x7, 0x7}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$BLKFLSBUF(r4, 0x1261, &(0x7f0000000080)=0xff) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000040)=ANY=[@ANYPTR64], 0xff39) write$cgroup_pid(r5, &(0x7f0000000000), 0x10000000d) r6 = getpid() syz_open_procfs$namespace(r6, &(0x7f0000000340)='ns/pid\x00') ioctl$TUNSETFILTEREBPF(r1, 0x6609, 0x0) bpf$BPF_PROG_ATTACH(0x8, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) r7 = socket(0x80000000000000a, 0x0, 0x0) r8 = socket$inet_udplite(0x2, 0x2, 0x88) sendto$unix(r7, &(0x7f0000000280)="a9c121b7e1ac9fa34d7f612ec438fcda0408b7156c512a062a4a0b4eadc883b3c41a9bab7ad1fdd4af385ad13003bd89703e217a8379a57260dbaba7d8f5e1ac3d7b1fec72e5a93459a2c692640d3ff688ebe408a1f2d51ba4f25b41bb1e7640809377e7ff1ca43d5b2cd71e117f9c5c5c1c1c", 0x73, 0x433eeacc3a4431c1, &(0x7f0000000380)=@file={0x2, './file0\x00'}, 0x6e) ioctl$sock_TIOCINQ(r8, 0x541b, &(0x7f0000000100)) ioctl$VIDIOC_S_HW_FREQ_SEEK(r0, 0x40305652, &(0x7f0000000240)={0x9, 0x2, 0xe0, 0x10001, 0x8, 0x3}) 06:50:16 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) open(0x0, 0x0, 0x0) openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x901, 0x0) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='clear_refs\x00') r4 = syz_open_procfs(0x0, &(0x7f0000000080)='loginuid\x00') sendfile(r3, r4, 0x0, 0x1) sched_setscheduler(0x0, 0x0, &(0x7f0000000380)) r5 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r5, &(0x7f0000000240)="db40951195b65329509626699071a860088261af3fd5f91a922ac7", 0xb2) r6 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz', 0x3}, &(0x7f00000000c0), 0x0, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000000)={r5, r6, r5}, &(0x7f00000000c0)=""/83, 0xffffffffffffffc9, 0x0) keyctl$revoke(0x3, r5) openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x8000, 0x0) getpgid(0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000b34ff8)={0x0, 0x0}, &(0x7f0000b34ffc)=0xc) setuid(r7) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r8, 0x0, r8) getsockopt$inet6_IPV6_XFRM_POLICY(r8, 0x29, 0x23, &(0x7f0000000500)={{{@in6=@loopback, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in6}}, &(0x7f0000000340)=0xe8) syz_mount_image$exfat(&(0x7f0000000180)='exfat\x00', &(0x7f00000001c0)='./file0\x00', 0x8, 0x1, &(0x7f0000000280)=[{&(0x7f0000000480)="195b0fe75c6b0a079ff34b2be7603b038d1e81d3ba795a967df1d7cf414bfc3dc8ba570092b22f1109ab687a6a052e105d93c64a5232b0f55c68e5febf040f8b6b5654cce4ecdf4267e8a5e0f16e47", 0x4f, 0x80000001}], 0x800000, &(0x7f0000000600)={[{@utf8='utf8'}], [{@euid_gt={'euid>', r7}}, {@fsuuid={'fsuuid', 0x3d, {[0x30, 0x6a, 0x38, 0x31, 0x34, 0x66, 0x39, 0x61], 0x2d, [0x65, 0x36, 0x64, 0x64], 0x2d, [0x63, 0x32, 0x65, 0x32], 0x2d, [0x30, 0x38, 0x1d, 0x63], 0x2d, [0x6d, 0x31, 0x39, 0x65, 0x7, 0x31, 0x36, 0x18]}}}, {@obj_user={'obj_user', 0x3d, 'clear_refs\x00'}}, {@fscontext={'fscontext', 0x3d, 'sysadm_u'}}, {@euid_eq={'euid', 0x3d, r9}}]}) 06:50:16 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) open(0x0, 0x0, 0x0) openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x901, 0x0) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='clear_refs\x00') r4 = syz_open_procfs(0x0, &(0x7f0000000080)='loginuid\x00') sendfile(r3, r4, 0x0, 0x1) sched_setscheduler(0x0, 0x0, &(0x7f0000000380)) r5 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r5, &(0x7f0000000240)="db40951195b65329509626699071a860088261af3fd5f91a922ac7", 0xb2) r6 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz', 0x3}, &(0x7f00000000c0), 0x0, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000000)={r5, r6, r5}, &(0x7f00000000c0)=""/83, 0xffffffffffffffc9, 0x0) keyctl$revoke(0x3, r5) openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x8000, 0x0) getpgid(0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000b34ff8)={0x0, 0x0}, &(0x7f0000b34ffc)=0xc) setuid(r7) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r8, 0x0, r8) getsockopt$inet6_IPV6_XFRM_POLICY(r8, 0x29, 0x23, &(0x7f0000000500)={{{@in6=@loopback, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in6}}, &(0x7f0000000340)=0xe8) syz_mount_image$exfat(&(0x7f0000000180)='exfat\x00', &(0x7f00000001c0)='./file0\x00', 0x8, 0x1, &(0x7f0000000280)=[{&(0x7f0000000480)="195b0fe75c6b0a079ff34b2be7603b038d1e81d3ba795a967df1d7cf414bfc3dc8ba570092b22f1109ab687a6a052e105d93c64a5232b0f55c68e5febf040f8b6b5654cce4ecdf4267e8a5e0f16e47", 0x4f, 0x80000001}], 0x800000, &(0x7f0000000600)={[{@utf8='utf8'}], [{@euid_gt={'euid>', r7}}, {@fsuuid={'fsuuid', 0x3d, {[0x30, 0x6a, 0x38, 0x31, 0x34, 0x66, 0x39, 0x61], 0x2d, [0x65, 0x36, 0x64, 0x64], 0x2d, [0x63, 0x32, 0x65, 0x32], 0x2d, [0x30, 0x38, 0x1d, 0x63], 0x2d, [0x6d, 0x31, 0x39, 0x65, 0x7, 0x31, 0x36, 0x18]}}}, {@obj_user={'obj_user', 0x3d, 'clear_refs\x00'}}, {@fscontext={'fscontext', 0x3d, 'sysadm_u'}}, {@euid_eq={'euid', 0x3d, r9}}]}) 06:50:16 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) open(0x0, 0x0, 0x0) openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x901, 0x0) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='clear_refs\x00') r4 = syz_open_procfs(0x0, &(0x7f0000000080)='loginuid\x00') sendfile(r3, r4, 0x0, 0x1) sched_setscheduler(0x0, 0x0, &(0x7f0000000380)) r5 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r5, &(0x7f0000000240)="db40951195b65329509626699071a860088261af3fd5f91a922ac7", 0xb2) r6 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz', 0x3}, &(0x7f00000000c0), 0x0, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000000)={r5, r6, r5}, &(0x7f00000000c0)=""/83, 0xffffffffffffffc9, 0x0) keyctl$revoke(0x3, r5) openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x8000, 0x0) getpgid(0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000b34ff8)={0x0, 0x0}, &(0x7f0000b34ffc)=0xc) setuid(r7) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r8, 0x0, r8) getsockopt$inet6_IPV6_XFRM_POLICY(r8, 0x29, 0x23, &(0x7f0000000500)={{{@in6=@loopback, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in6}}, &(0x7f0000000340)=0xe8) syz_mount_image$exfat(&(0x7f0000000180)='exfat\x00', &(0x7f00000001c0)='./file0\x00', 0x8, 0x1, &(0x7f0000000280)=[{&(0x7f0000000480)="195b0fe75c6b0a079ff34b2be7603b038d1e81d3ba795a967df1d7cf414bfc3dc8ba570092b22f1109ab687a6a052e105d93c64a5232b0f55c68e5febf040f8b6b5654cce4ecdf4267e8a5e0f16e47", 0x4f, 0x80000001}], 0x800000, &(0x7f0000000600)={[{@utf8='utf8'}], [{@euid_gt={'euid>', r7}}, {@fsuuid={'fsuuid', 0x3d, {[0x30, 0x6a, 0x38, 0x31, 0x34, 0x66, 0x39, 0x61], 0x2d, [0x65, 0x36, 0x64, 0x64], 0x2d, [0x63, 0x32, 0x65, 0x32], 0x2d, [0x30, 0x38, 0x1d, 0x63], 0x2d, [0x6d, 0x31, 0x39, 0x65, 0x7, 0x31, 0x36, 0x18]}}}, {@obj_user={'obj_user', 0x3d, 'clear_refs\x00'}}, {@fscontext={'fscontext', 0x3d, 'sysadm_u'}}, {@euid_eq={'euid', 0x3d, r9}}]}) 06:50:16 executing program 0: sendmsg(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="5500000019007f5300fe01b2a4a280930a06000000a8430891b702003900090008000c0006000000190015000400000000006300dc1338d54400009b84136ef75afb83de448daa7227c43ab8220000060cec4fab91", 0x55}], 0x1}, 0x0) r0 = socket(0x10, 0x80002, 0x0) ioctl$sock_SIOCADDDLCI(r0, 0x8980, &(0x7f0000000340)={'hsr0\x00', 0x5}) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) socketpair(0x3, 0x6, 0x1, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_genetlink_get_family_id$nbd(&(0x7f00000003c0)='nbd\x00') r3 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000940)='/dev/dlm-control\x00', 0x34a440, 0x0) sendmsg$NBD_CMD_RECONFIGURE(r1, &(0x7f0000000a40)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000a00)={&(0x7f0000000980)={0x48, r2, 0x100, 0x70bd28, 0x25dfdbfe, {}, [@NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x2}, @NBD_ATTR_SOCKETS={0x1c, 0x7, [{0x8, 0x1, r3}, {0x8, 0x1, r1}, {0x8, 0x1, r0}]}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x1bf1}]}, 0x48}}, 0x1) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f00000001c0)={{{@in6=@dev, @in6=@dev}}, {{@in6}, 0x0, @in6=@initdev}}, &(0x7f00000002c0)=0xe8) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) memfd_create(&(0x7f0000000300)='user*ppp1@\x00', 0x3) ioctl$TUNSETQUEUE(r4, 0x400454d9, &(0x7f0000000040)={'tunl0\x00', 0x400}) [ 311.878589][ T8319] [EXFAT] Unrecognized mount option euid>00000000000000000000 or missing value 06:50:16 executing program 1: ioctl$sock_TIOCINQ(0xffffffffffffffff, 0x541b, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) symlink(0x0, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r2, &(0x7f0000000280)=ANY=[@ANYBLOB="1500000065ffff0180000008003950323030302e4cc74502f987c2cec6504df6ead74ed8a60ab563e98b4b2a3d27a7082dbb78abd55fba3da80b856445ab100621d6234555c08dc540473753cd89e9b08e3f5972fe9ca162b123e192e8c89c9dd81c796f27f537cc5a3fb54aff8eaff4f6b59c41705b96a6711d4679079d00"/137], 0x15) r3 = dup(r2) ioctl$KVM_ENABLE_CAP(r3, 0x4068aea3, &(0x7f00000003c0)={0x79, 0x0, [0x6, 0x6, 0x8da, 0xe3]}) write$FUSE_BMAP(r3, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r3, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@fscache='fscache'}]}}) writev(0xffffffffffffffff, &(0x7f0000000540)=[{&(0x7f0000000180)="c32c4d225a5e6777c9ab742c2f0595abcaeca096aaef66ddc5933379732f564cec7e109d28eaedb31408480286270e4c1f35f7b43868d91c86c4813f80a0028662d92ee75ee1536676ad4f47b7647c5fbd6459", 0x53}, {0x0}, {0x0}, {&(0x7f0000000400)}], 0x4) accept$alg(0xffffffffffffffff, 0x0, 0x0) r4 = open(&(0x7f00004b8ff8)='./file0\x00', 0x28042, 0x0) fallocate(r4, 0x0, 0x0, 0x0) ioctl$VIDIOC_S_SELECTION(r4, 0xc040565f, &(0x7f00000005c0)={0x0, 0x0, 0x0, {0x0, 0x0, 0x88, 0x8}}) umount2(0x0, 0x0) [ 312.274649][ T8317] [EXFAT] Unrecognized mount option euid>00000000000000000000 or missing value [ 312.450644][ T8325] [EXFAT] Unrecognized mount option euid>00000000000000000000 or missing value 06:50:17 executing program 0: ioctl$sock_TIOCINQ(0xffffffffffffffff, 0x541b, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) symlink(0x0, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r2, &(0x7f0000000280)=ANY=[@ANYBLOB="1500000065ffff0180000008003950323030302e4cc74502f987c2cec6504df6ead74ed8a60ab563e98b4b2a3d27a7082dbb78abd55fba3da80b856445ab100621d6234555c08dc540473753cd89e9b08e3f5972fe9ca162b123e192e8c89c9dd81c796f27f537cc5a3fb54aff8eaff4f6b59c41705b96a6711d4679079d00"/137], 0x15) r3 = dup(r2) ioctl$KVM_ENABLE_CAP(r3, 0x4068aea3, &(0x7f00000003c0)={0x79, 0x0, [0x6, 0x6, 0x8da, 0xe3]}) write$FUSE_BMAP(r3, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r3, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@fscache='fscache'}]}}) writev(0xffffffffffffffff, &(0x7f0000000540)=[{&(0x7f0000000180)="c32c4d225a5e6777c9ab742c2f0595abcaeca096aaef66ddc5933379732f564cec7e109d28eaedb31408480286270e4c1f35f7b43868d91c86c4813f80a0028662d92ee75ee1536676ad4f47b7647c5fbd6459", 0x53}, {0x0}, {0x0}, {&(0x7f0000000400)}], 0x4) accept$alg(0xffffffffffffffff, 0x0, 0x0) r4 = open(&(0x7f00004b8ff8)='./file0\x00', 0x28042, 0x0) fallocate(r4, 0x0, 0x0, 0x0) ioctl$VIDIOC_S_SELECTION(r4, 0xc040565f, &(0x7f00000005c0)={0x0, 0x0, 0x0, {0x0, 0x0, 0x88, 0x8}}) umount2(0x0, 0x0) 06:50:17 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xe, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xe, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x80010, r1, 0x0) r2 = semget$private(0x0, 0x1, 0x90) r3 = syz_open_dev$vbi(&(0x7f0000000580)='/dev/vbi#\x00', 0x1, 0x2) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000000540)={0x3, 0x0}) r5 = memfd_create(&(0x7f0000000040)='\x00', 0x4) ioctl$PPPIOCCONNECT(r5, 0x4004743a, &(0x7f0000000000)) ftruncate(r5, 0x1000000) sendfile(r3, r5, &(0x7f00000000c0)=0xf18001, 0xeefffdef) syz_open_procfs(0x0, &(0x7f0000000340)='net/rt_acct\x00') socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000180)=ANY=[@ANYBLOB="819b6a92a0fc00"/20, @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f00000003c0)={r6, 0x3f, 0x1, [0x5]}, &(0x7f0000000640)=0xa) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r3, 0x84, 0x18, &(0x7f0000000140)={r6, 0x8001}, 0x8) write$RDMA_USER_CM_CMD_NOTIFY(r3, &(0x7f0000000240)={0xf, 0x8, 0xfa00, {0xffffffffffffffff, 0xc}}, 0x10) semctl$SEM_STAT(r2, 0x3, 0x12, &(0x7f0000000140)=""/227) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r7 = syz_open_dev$vbi(&(0x7f0000000580)='/dev/vbi#\x00', 0x1, 0x2) r8 = memfd_create(&(0x7f0000000440)='\x00\xbe\x9bS?\xfdA\x84zi\xe3\x97w\x8e\xa5yz\x00\x00\x01\x00Eb\x14_\x1b\x9d\x86\xf2\n\xbe6\xfaTr\xd8\x88\xb7\xc0:\xb4\xc6r2y\xf2h\r\xf9e@\xec\xc1{\x91jS\vKe\x0e u\xca\xfc\n.@\xaf\x800-\xc67\x80@\xfe\xee\\h\xad\xa0\x03\xe7y\x8f6,FB\x05\x17\xa1\xff\xff\xfb\xfd\x11\xa0T\xc6\xd4A\xec\xe1\xcb\xd8\xfb\xf0#\x85\xd2w\xd5\xf7\'\xb5\x00\x00\x00\x00\x00\xf9\xe5\x0f\x9ab\"K\x86\xa5\xbd\x8e\x04\xa0\x18[Yp\xc2\xf0\x1d\xfe.\xca\x17#\x1f\xdeGyX\xfb\x9f<\x98}gb\x05\x94\x90l\xd7\x8cb\xce\xac\xe0\x1c+\xb4\x91\xfb\xb3\xc2', 0x0) ioctl$PPPIOCCONNECT(r8, 0x4004743a, &(0x7f0000000000)) ftruncate(r8, 0x1000000) sendfile(r7, r8, &(0x7f00000000c0)=0xf18001, 0xeefffdef) syz_open_procfs(0x0, &(0x7f0000000200)='mountinfo\x00') r9 = syz_open_dev$video(0x0, 0x807, 0x0) ioctl$VIDIOC_S_FMT(r9, 0xc0d05605, &(0x7f0000000140)={0x9, @pix={0x0, 0x0, 0x33424752, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff00000000000000}}) r10 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x807, 0x0) ioctl$VIDIOC_S_FMT(r10, 0xc0d05605, &(0x7f0000000140)={0x6, @pix={0x5, 0x0, 0x33424752, 0x0, 0x403, 0x1, 0x17, 0xfffffffc, 0x0, 0x6, 0x1}}) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000400)=ANY=[@ANYRESHEX=r4, @ANYRESDEC=0x0], &(0x7f000095dffc)=0x2) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r7, 0x84, 0x18, 0x0, 0x0) r11 = syz_open_procfs(0x0, &(0x7f0000000200)='mountinfo\x00') r12 = socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r12, 0x84, 0x1d, &(0x7f0000000180)=ANY=[@ANYBLOB="819baadd94a968628b004798726e04af47000000", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000640)={r13, @in={{0x2, 0x0, @dev}}, 0x80, 0x8001}, &(0x7f0000000280)=0x90) r14 = socket$inet6_tcp(0xa, 0x1, 0x0) r15 = fcntl$dupfd(r14, 0x0, r14) ioctl$PERF_EVENT_IOC_ENABLE(r15, 0x8912, 0x400200) r16 = socket$inet6_tcp(0xa, 0x1, 0x0) r17 = fcntl$dupfd(r16, 0x0, r16) ioctl$PERF_EVENT_IOC_ENABLE(r17, 0x8912, 0x400200) ioctl$KVM_IRQFD(r17, 0x4020ae76, &(0x7f00000002c0)={r11, 0x5, 0xcbf1, r15}) write$binfmt_elf32(0xffffffffffffffff, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) write$binfmt_elf32(0xffffffffffffffff, 0x0, 0x0) r18 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x3ff, 0x20c0) getsockopt$X25_QBITINCL(r18, 0x106, 0x1, &(0x7f00000000c0), &(0x7f0000000100)=0x4) clone(0xc75e43cfae22dd4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 06:50:17 executing program 5: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000300)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f00000000c0)={0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x40000, 0x10001}}) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x8000, 0x20000) read(r1, &(0x7f0000000100)=""/171, 0xab) 06:50:17 executing program 3: setsockopt$IP_VS_SO_SET_STARTDAEMON(0xffffffffffffffff, 0x0, 0x48b, &(0x7f00000000c0)={0x0, 'veth0_to_bond\x00'}, 0x18) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16, 0xfffffffffffffffd}], 0x8eaf057c8b4a294e, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) syz_open_dev$vcsn(0x0, 0x0, 0x0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) connect$can_bcm(0xffffffffffffffff, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x2000) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000440)={0x0, 0xffffffffffffffff, 0x0, 0xc, &(0x7f0000000280)='eth0nodevlo\x00'}, 0x30) write$P9_RREADLINK(r1, &(0x7f0000000580)=ANY=[@ANYBLOB="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"], 0x13d) sendfile(r1, r1, &(0x7f0000000000), 0x8080fffffffe) 06:50:17 executing program 1: socketpair$unix(0x1, 0x5, 0x0, 0x0) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) getsockopt$IP6T_SO_GET_INFO(0xffffffffffffffff, 0x29, 0x40, 0x0, &(0x7f00000001c0)) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xad, 0xfd, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7, 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EVIOCGREP(0xffffffffffffffff, 0x80084503, &(0x7f00000003c0)=""/189) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000200)=0x100, 0x4) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000480)='/group.sta\x9f\xd4t\x00+\x04J{\t\xab\v\x02t\xe1\t\x85\xa6\xfa\x15\xb3[\xa6\x94!\xf2\x04\xde\xc5f\x8a\x06\x00\x00\x00\xb9\x0f\xf8`\xe0\x1f&+\xaf\xacu\nm\\\xe2Y\xcba\xea\f\xd9DXX>\xef/\xc5\x97\xea\x93\xa7\xde\xc9\xb4\x16\x8eF\x8b\xe0Wm\x1d\x0e\xbf\x8b\xc4G\x8f\x8e\xd8[T|i$\x88\x04\x00\x00\x00\x00\x00\x00\x00\x90\x1eB\x8b\x98\xad\xd17_Q\xe15\x84\x8f\xea\x98\xc6\xe3WE\x11\xe0\xc6\x1f\xf2/\xf6\x1f', 0x2761, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)}, 0x0) sendmsg$can_j1939(r0, &(0x7f0000000100)={&(0x7f0000000080)={0x1d, 0x0, 0x7fffffff, {0x0, 0x1, 0x1}, 0x3}, 0x18, &(0x7f00000000c0)={&(0x7f0000000240)="ed32da8c71e5d99324241a2ad5a19a022f2a1bbbf0cb427b1df28cf4d051cb7a9866a02168b29d554812d55ca5a36ad2d2f5965905f3288477584a32583d4b683859afc2c46d4222a1218520698248d1b0615836c8032becfa8cbe197e2d9882d822f2abe268c05f1398a7da4d36c2c04430bbd3ed62142d368944cb35471bab398cdacb321e51631d43665411bb27f9881f8bdc922b66a31831f4befef35950751bced63507f07caf07b2d7df207929b00ecce6d58eecbd90334d64eded20901a3cba59c595aa34a6214c3f58cd4148d54c7d43e781db3f7e561c5e4e7c611a8dacd05cb4f45c85694f9702772696af135b1375eea12d3e", 0xf8}, 0x1, 0x0, 0x0, 0x4000}, 0x4000) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x4030582a, &(0x7f0000000000)) 06:50:17 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x20, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x6) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) open(&(0x7f0000007100)='./file0\x00', 0x100, 0x181) r1 = socket$isdn(0x22, 0x3, 0x3) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000140)={'bond_slave_1\x00'}) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) preadv(r2, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x8d5af}], 0x10000000000000db, 0x0) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/sync_sock_size\x00', 0x2, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r3, 0x541b, &(0x7f0000000100)) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000001400)=ANY=[], 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000001c0), &(0x7f0000000200)=0xc) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000240)='/dev/qat_adf_ctl\x00', 0x100, 0x0) ioctl$UFFDIO_WAKE(0xffffffffffffffff, 0x8010aa02, &(0x7f0000000180)={&(0x7f0000e17000/0x2000)=nil, 0x2000}) dup2(0xffffffffffffffff, 0xffffffffffffffff) inotify_add_watch(0xffffffffffffffff, 0x0, 0x2000000) 06:50:17 executing program 0: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) ioctl$TCSETXW(0xffffffffffffffff, 0x5435, &(0x7f00000000c0)={0x0, 0x0, [0x101]}) write$tun(0xffffffffffffffff, &(0x7f0000000a00)=ANY=[@ANYBLOB="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"], 0x109) getxattr(0x0, &(0x7f0000000300)=@known='trusted.overlay.opaque\x00', &(0x7f0000000600)=""/211, 0xd3) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) connect(0xffffffffffffffff, &(0x7f0000000100)=@ax25={{0x3, @bcast}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @default, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0xfffffffffffffffa) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) dup(r4) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000200)) r5 = syz_open_procfs(0x0, &(0x7f0000000600)='net/fib_trie\x00') preadv(r5, &(0x7f0000000700)=[{&(0x7f0000000bc0)=""/4096}, {&(0x7f0000000780)=""/55, 0x60}, {&(0x7f00000003c0)=""/228}, {&(0x7f00000007c0)=""/46}, {&(0x7f0000000500)=""/19}], 0x10000000000000ab, 0x81) r6 = socket(0xa, 0x1, 0x0) close(r6) setsockopt$inet_sctp_SCTP_MAXSEG(r6, 0x84, 0xd, &(0x7f0000000300), 0x4) accept4$alg(r6, 0x0, 0x0, 0x81c00) socket$packet(0x11, 0x3, 0x300) socket$inet6(0xa, 0x3, 0x7) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r7, 0x5423, &(0x7f0000000240)=0x4) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000340)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0x0, @ANYBLOB="040000000000000008000000", @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYRES32=r7], 0x7, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) 06:50:17 executing program 2: openat$ashmem(0xffffffffffffff9c, &(0x7f0000000280)='\xa2\xbd\xbdv!\x9fD\x99\xec\r\xbf\x00', 0x80000, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r1, 0xc08c5335, &(0x7f0000000300)={0xfffffff7, 0x6, 0x2, 'queue1\x00', 0x1ff}) clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/audio\x00', 0x200, 0x0) ioctl$ASHMEM_SET_SIZE(r2, 0x40087703, 0x4) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x9b0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r3, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write(r3, &(0x7f00000001c0)="ee0107200c9f8fbf5ca312794d57d7c84858f6d02ac7044478a1ceaba80c756a581354e1c3bc0f39ab71266531e5c6b4d607559441a2a1492bc86146e4a205b0b8db310441cf08c043a775bb5e3a82dbc589f50c52e15266c634790cab6745980751ca698dbd91bc", 0x7f37) 06:50:18 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) close(r0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipv4/vs/sync_version\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f00000036c0), 0x12) r2 = open(&(0x7f0000000040)='./bus\x00', 0xeb2b5824037e0641, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, &(0x7f00000000c0)=0x6, 0x4) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r1, 0xc01064b5, &(0x7f0000000080)={&(0x7f0000000000)=[0x0, 0x0, 0x0], 0x3}) ftruncate(r2, 0x200006) sendfile(r0, r2, 0x0, 0x8000fffffffe) [ 313.491163][ T8402] overlayfs: conflicting lowerdir path [ 313.718804][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 313.724611][ C0] protocol 88fb is buggy, dev hsr_slave_1 06:50:18 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x0, 0xfffffffffffffec9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3ff, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) bind$alg(0xffffffffffffffff, 0x0, 0x0) r1 = open(0x0, 0x0, 0x100) openat$cgroup_subtree(r1, &(0x7f0000000340)='cgroup.subtree_control\x00', 0x2, 0x0) r2 = open(0x0, 0x0, 0x2) r3 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_tcp_buf(r2, 0x6, 0x1, &(0x7f0000000b00)=""/74, &(0x7f0000000200)=0x4a) ioctl$sock_inet6_SIOCSIFADDR(r3, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000074000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r3, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c]}, @empty, @loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40840100}) fsconfig$FSCONFIG_SET_STRING(r1, 0x1, 0x0, &(0x7f0000000300)='cgroup.subtree_control\x00', 0x0) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) socket$alg(0x26, 0x5, 0x0) r4 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmmsg$unix(r4, &(0x7f0000001300)=[{&(0x7f0000000980)=@file={0x0, './file0/file0\x00'}, 0x6e, &(0x7f0000000dc0), 0x0, &(0x7f0000000e40)}], 0x500, 0x0) syz_open_procfs(0x0, &(0x7f0000000140)='net/netstat\x00') 06:50:18 executing program 3: setsockopt$IP_VS_SO_SET_STARTDAEMON(0xffffffffffffffff, 0x0, 0x48b, &(0x7f00000000c0)={0x0, 'veth0_to_bond\x00'}, 0x18) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16, 0xfffffffffffffffd}], 0x8eaf057c8b4a294e, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) syz_open_dev$vcsn(0x0, 0x0, 0x0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) connect$can_bcm(0xffffffffffffffff, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x2000) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000440)={0x0, 0xffffffffffffffff, 0x0, 0xc, &(0x7f0000000280)='eth0nodevlo\x00'}, 0x30) write$P9_RREADLINK(r1, &(0x7f0000000580)=ANY=[@ANYBLOB="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"], 0x13d) sendfile(r1, r1, &(0x7f0000000000), 0x8080fffffffe) 06:50:18 executing program 1: socketpair$unix(0x1, 0x5, 0x0, 0x0) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) getsockopt$IP6T_SO_GET_INFO(0xffffffffffffffff, 0x29, 0x40, 0x0, &(0x7f00000001c0)) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xad, 0xfd, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7, 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EVIOCGREP(0xffffffffffffffff, 0x80084503, &(0x7f00000003c0)=""/189) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000200)=0x100, 0x4) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000480)='/group.sta\x9f\xd4t\x00+\x04J{\t\xab\v\x02t\xe1\t\x85\xa6\xfa\x15\xb3[\xa6\x94!\xf2\x04\xde\xc5f\x8a\x06\x00\x00\x00\xb9\x0f\xf8`\xe0\x1f&+\xaf\xacu\nm\\\xe2Y\xcba\xea\f\xd9DXX>\xef/\xc5\x97\xea\x93\xa7\xde\xc9\xb4\x16\x8eF\x8b\xe0Wm\x1d\x0e\xbf\x8b\xc4G\x8f\x8e\xd8[T|i$\x88\x04\x00\x00\x00\x00\x00\x00\x00\x90\x1eB\x8b\x98\xad\xd17_Q\xe15\x84\x8f\xea\x98\xc6\xe3WE\x11\xe0\xc6\x1f\xf2/\xf6\x1f', 0x2761, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)}, 0x0) sendmsg$can_j1939(r0, &(0x7f0000000100)={&(0x7f0000000080)={0x1d, 0x0, 0x7fffffff, {0x0, 0x1, 0x1}, 0x3}, 0x18, &(0x7f00000000c0)={&(0x7f0000000240)="ed32da8c71e5d99324241a2ad5a19a022f2a1bbbf0cb427b1df28cf4d051cb7a9866a02168b29d554812d55ca5a36ad2d2f5965905f3288477584a32583d4b683859afc2c46d4222a1218520698248d1b0615836c8032becfa8cbe197e2d9882d822f2abe268c05f1398a7da4d36c2c04430bbd3ed62142d368944cb35471bab398cdacb321e51631d43665411bb27f9881f8bdc922b66a31831f4befef35950751bced63507f07caf07b2d7df207929b00ecce6d58eecbd90334d64eded20901a3cba59c595aa34a6214c3f58cd4148d54c7d43e781db3f7e561c5e4e7c611a8dacd05cb4f45c85694f9702772696af135b1375eea12d3e", 0xf8}, 0x1, 0x0, 0x0, 0x4000}, 0x4000) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x4030582a, &(0x7f0000000000)) [ 313.808737][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 313.814571][ C1] protocol 88fb is buggy, dev hsr_slave_1 06:50:18 executing program 4: ioctl$VIDIOC_S_AUDIO(0xffffffffffffffff, 0x40345622, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000140)={r0, 0x8, 0x0, 0x5, &(0x7f0000000100)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x7}, 0x20) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000005c0)=ANY=[@ANYBLOB="380100001a0013070000000000000000e00000020000000000000000000000000000000000000000000000000000000000000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="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"], 0x138}}, 0x0) ioctl$sock_SIOCGPGRP(r2, 0x8904, &(0x7f0000000240)=0x0) wait4(r3, &(0x7f0000000280), 0x20000000, &(0x7f0000000300)) ioprio_set$pid(0x0, r3, 0x42b9) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r4, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r4) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) pipe(&(0x7f0000000040)) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) r5 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000380)=ANY=[@ANYBLOB="380100001a0013070000000000000000e00000020000000000000000000000000000000000000000000000000000000000000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="f0000000000000000000ffffffffffff000000003200000000000000000000000000ffff000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000b00000000000000000000000000000000000000000000000000000000000098c35d9800000000000000000000000000000000000000000000000000000000000002000400000000000000000048000200656362286369706865725f6e756c6c2900"/240], 0x138}}, 0x0) ioctl$sock_SIOCGPGRP(r5, 0x8904, &(0x7f0000000240)=0x0) wait4(r6, &(0x7f0000000280), 0x20000000, &(0x7f0000000300)) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = fcntl$dupfd(r7, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) perf_event_open(&(0x7f00000001c0)={0x5, 0x70, 0x1, 0x1, 0x1f, 0x0, 0x0, 0x0, 0x4, 0x9, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0xab, 0x1, @perf_bp={&(0x7f0000000180), 0x2}, 0x8, 0xff, 0x8, 0x6, 0xcb7, 0xbcf, 0x3ff}, r6, 0x7, r8, 0x2b9fae61c83f5c43) sched_setattr(0x0, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x10000000002) munlock(&(0x7f0000c1e000/0x2000)=nil, 0x2000) [ 314.027513][ T8402] overlayfs: workdir and upperdir must reside under the same mount 06:50:18 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000240)=0x4) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000240)=0x4) r3 = dup3(r1, r2, 0x80000) ioctl$LOOP_GET_STATUS(r3, 0x4c03, &(0x7f00000007c0)) syz_genetlink_get_family_id$SEG6(0x0) sendmsg$SEG6_CMD_GET_TUNSRC(0xffffffffffffffff, 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) write(0xffffffffffffffff, 0x0, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x400, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r4, 0x8933, &(0x7f0000000440)) getsockopt$inet_sctp_SCTP_RECVRCVINFO(r4, 0x84, 0x20, &(0x7f00000000c0), &(0x7f0000000340)=0x4) r5 = socket$alg(0x26, 0x5, 0x0) r6 = accept$alg(r5, 0x0, 0x0) recvmmsg(r6, &(0x7f0000002c00), 0x4, 0xf3b6ccdc400cd531, 0x0) socket$nl_route(0x10, 0x3, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) getsockopt$inet_tcp_int(r8, 0x6, 0x9e92a08ffb10f36, &(0x7f0000000380), &(0x7f00000003c0)=0x4) r9 = openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000740)='/dev/ttyprintk\x00', 0x8000, 0x0) ioctl$TIOCGISO7816(r9, 0x80285442, &(0x7f0000000780)) getsockopt$inet_sctp_SCTP_RECVRCVINFO(r4, 0x84, 0x20, &(0x7f00000004c0), &(0x7f0000000700)=0x4) r10 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r10, 0x40082404, &(0x7f0000000140)=0x7) fsetxattr$security_smack_transmute(r10, &(0x7f0000000400)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000480)='TRUE', 0x4, 0x3) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r7, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000880)=ANY=[@ANYBLOB="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", @ANYRES32=r11, @ANYBLOB="00000000ffffffff0000000008000100736671004800020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000009b89aab49ad30a704aa4f574f493a554bd08b3abf111160c5ee6746a0e9a03b182760e556f17156f9573e220fca116b02eea61fbb4a67b003702e307c1651bbcb8c09d5de2a33ac580443bdc788b1f00f9a3155816be58d23eb1733453372067f9ab361101b5271e4c24642ba2bf25dd22514b92ed55e28140c751b8d4d2a22b00"/221], 0x74}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000200)={'vcan0\x00', r11}) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x16, 0x200001da, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2a, 0xffffff9c}}, &(0x7f0000003ff6)='GPL\x00', 0x1, 0xc3, &(0x7f0000000240)=""/195, 0x0, 0x0, [], r12, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) syz_read_part_table(0x0, 0x1bf, &(0x7f0000000080)=[{&(0x7f0000000000)="0201a6ffffff01000000ff07000000000000550008000000000000000040000000006300000000000000887700720030b5829237c300000000000080000055aa", 0x40, 0x1c0}]) [ 314.073623][ T8434] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.4'. 06:50:18 executing program 0: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) ioctl$TCSETXW(0xffffffffffffffff, 0x5435, &(0x7f00000000c0)={0x0, 0x0, [0x101]}) write$tun(0xffffffffffffffff, &(0x7f0000000a00)=ANY=[@ANYBLOB="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"], 0x109) getxattr(0x0, &(0x7f0000000300)=@known='trusted.overlay.opaque\x00', &(0x7f0000000600)=""/211, 0xd3) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) connect(0xffffffffffffffff, &(0x7f0000000100)=@ax25={{0x3, @bcast}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @default, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0xfffffffffffffffa) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) dup(r4) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000200)) r5 = syz_open_procfs(0x0, &(0x7f0000000600)='net/fib_trie\x00') preadv(r5, &(0x7f0000000700)=[{&(0x7f0000000bc0)=""/4096}, {&(0x7f0000000780)=""/55, 0x60}, {&(0x7f00000003c0)=""/228}, {&(0x7f00000007c0)=""/46}, {&(0x7f0000000500)=""/19}], 0x10000000000000ab, 0x81) r6 = socket(0xa, 0x1, 0x0) close(r6) setsockopt$inet_sctp_SCTP_MAXSEG(r6, 0x84, 0xd, &(0x7f0000000300), 0x4) accept4$alg(r6, 0x0, 0x0, 0x81c00) socket$packet(0x11, 0x3, 0x300) socket$inet6(0xa, 0x3, 0x7) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r7, 0x5423, &(0x7f0000000240)=0x4) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000340)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0x0, @ANYBLOB="040000000000000008000000", @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYRES32=r7], 0x7, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) 06:50:19 executing program 2: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) ioctl$TCSETXW(0xffffffffffffffff, 0x5435, &(0x7f00000000c0)={0x0, 0x0, [0x101]}) write$tun(0xffffffffffffffff, &(0x7f0000000a00)=ANY=[@ANYBLOB="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"], 0x109) getxattr(0x0, &(0x7f0000000300)=@known='trusted.overlay.opaque\x00', &(0x7f0000000600)=""/211, 0xd3) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) connect(0xffffffffffffffff, &(0x7f0000000100)=@ax25={{0x3, @bcast}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @default, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0xfffffffffffffffa) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) dup(r4) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000200)) r5 = syz_open_procfs(0x0, &(0x7f0000000600)='net/fib_trie\x00') preadv(r5, &(0x7f0000000700)=[{&(0x7f0000000bc0)=""/4096}, {&(0x7f0000000780)=""/55, 0x60}, {&(0x7f00000003c0)=""/228}, {&(0x7f00000007c0)=""/46}, {&(0x7f0000000500)=""/19}], 0x10000000000000ab, 0x81) r6 = socket(0xa, 0x1, 0x0) close(r6) setsockopt$inet_sctp_SCTP_MAXSEG(r6, 0x84, 0xd, &(0x7f0000000300), 0x4) accept4$alg(r6, 0x0, 0x0, 0x81c00) socket$packet(0x11, 0x3, 0x300) socket$inet6(0xa, 0x3, 0x7) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r7, 0x5423, &(0x7f0000000240)=0x4) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000340)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0x0, @ANYBLOB="040000000000000008000000", @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYRES32=r7], 0x7, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) 06:50:19 executing program 1: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) ioctl$TCSETXW(0xffffffffffffffff, 0x5435, &(0x7f00000000c0)={0x0, 0x0, [0x101]}) write$tun(0xffffffffffffffff, &(0x7f0000000a00)=ANY=[@ANYBLOB="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"], 0x109) getxattr(0x0, &(0x7f0000000300)=@known='trusted.overlay.opaque\x00', &(0x7f0000000600)=""/211, 0xd3) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) connect(0xffffffffffffffff, &(0x7f0000000100)=@ax25={{0x3, @bcast}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @default, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0xfffffffffffffffa) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) dup(r4) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000200)) r5 = syz_open_procfs(0x0, &(0x7f0000000600)='net/fib_trie\x00') preadv(r5, &(0x7f0000000700)=[{&(0x7f0000000bc0)=""/4096}, {&(0x7f0000000780)=""/55, 0x60}, {&(0x7f00000003c0)=""/228}, {&(0x7f00000007c0)=""/46}, {&(0x7f0000000500)=""/19}], 0x10000000000000ab, 0x81) r6 = socket(0xa, 0x1, 0x0) close(r6) setsockopt$inet_sctp_SCTP_MAXSEG(r6, 0x84, 0xd, &(0x7f0000000300), 0x4) accept4$alg(r6, 0x0, 0x0, 0x81c00) socket$packet(0x11, 0x3, 0x300) socket$inet6(0xa, 0x3, 0x7) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r7, 0x5423, &(0x7f0000000240)=0x4) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000340)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0x0, @ANYBLOB="040000000000000008000000", @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYRES32=r7], 0x7, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) [ 314.248014][ T8437] mmap: syz-executor.4 (8437) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.rst. [ 314.439396][ T8434] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.4'. [ 314.629942][ T8467] overlayfs: conflicting lowerdir path [ 314.693962][ T8455] overlayfs: conflicting lowerdir path [ 314.734284][ T8465] overlayfs: conflicting lowerdir path 06:50:19 executing program 4: set_mempolicy(0x2, &(0x7f00000000c0)=0x2, 0x8) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) ioctl$TIOCSWINSZ(0xffffffffffffffff, 0x5414, &(0x7f0000000240)={0x4, 0x3, 0x9, 0x4}) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) r0 = getgid() fchownat(0xffffffffffffffff, &(0x7f0000000880)='./file0\x00', 0x0, r0, 0x1000) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) ioctl$TIOCSWINSZ(0xffffffffffffffff, 0x5414, &(0x7f0000000240)={0x4, 0x0, 0x0, 0x4}) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) getgid() fchownat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1000) syz_open_dev$usbmon(0x0, 0x0, 0x0) ioctl$KDDISABIO(0xffffffffffffffff, 0x4b37) open(&(0x7f0000000000)='./file0\x00', 0x0, 0xff6e748f175ca165) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) clone(0x808e87f3522d80, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 06:50:19 executing program 3: sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000000140)="40c74adc77a4e27d876f441d952bf111375896d876c4ed0f2e703cd5f8b64ff3cd946b507d0419c09fc1fe6c"}, 0xa) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000400)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000280)={'nr0\x01\x00', 0x4009}) r1 = socket$kcm(0x29, 0x2, 0x0) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETVNETHDRSZ(r0, 0x400454d8, &(0x7f0000000440)=0xa7) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f00000018c0)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\a\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83CZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x98\x86\"R\x06\x00\x00\x00\x00\x00\x00\x00\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&\x014\x01\xf4\xb7\x83\x9a\xfa*\xa6\x06\xb7Pk7N\xc2\xd9\xee\xd0\xb0M\x00\xab\xc3\t\fc\xd8dx\xd5\x1dU*s)\x12[\x14\xb1\xc0\xd7\x1a\xa0\x16\xa2z\x9e\x93 \xddeF>29\v\x02\xa2b\x13R\xef\xffA,\xb9.$\xfa\x9f\xde[\x80\xd1=\xce\x1b\xeb\xf6\xf4\xe3z\x1f\x9dz\xa3\xc0\xe2\xa2\xb1\xeeq\xf5\xec0\x8e\xf4\xfb\xd9\x87\xf03\xdb\xae|\x10&V5c\xa6\xce\xcd\x8a\xdf\xe1\x89\"\xea\xde\xe7\xa3\xbe\xe7\xff\xf9 \x11\xfdY\xc6\xa1\xe8\xda\v\\?\xcb\x87\bn\x9b\x01\x1f\xf8\xe8\x1eV\xfaC\xdf\xc3Vv\x9b\x1a\xfc\x14.c\x94\xc9=\xb0\x0f!d\b\x18*@m\x7f\xaal\x17G\xd6?\x81\x16P\x03\x10e\xc3\xcd\xb1B\xeb\x01B\\\x91A\xa1\x8an\xb4#\xadr\x1e\x81v\xa2\x0e6x\xca\x8b\xa6\xd8\x81\x10:\x0e(\xdd\xfc\xc9\xc6\xb4\xf0\'f:\xbd\xfe\x11\xf8\xc8W\x81s^\xd9W\xf1\x94\xaf\xc5\x8a\xb4f\x1b\x17E\xb23\x12\xb0\xeb\xef\x8c\xb24h\xd7}\x7f\x92Hgej\x957\xe2A') write$cgroup_subtree(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="006386dd27b9ab9e0000172a9f45cc370e244b16e58a8c1a2bd7f44720fe6a739c056c9d73c8332d2988ff02fa7b8e0e5f4e4d2261"], 0x90ad) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) close(0xffffffffffffffff) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$VIDIOC_DV_TIMINGS_CAP(r4, 0xc0905664, &(0x7f0000000480)={0x0, 0x0, [], @bt={0x10001, 0x4, 0x5, 0xfe7, 0x4, 0xfffffffffffffffb, 0x623e77420453ad65, 0x4}}) write$cgroup_subtree(r2, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000740)=ANY=[@ANYBLOB]}, 0x0) r5 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000002c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x64, 0x64, 0x3, [@const={0x9, 0x0, 0x0, 0xa, 0x3}, @fwd={0xb}, @int={0xe, 0x0, 0x0, 0x1, 0x0, 0x2a, 0x0, 0x4b, 0x7}, @int={0x10, 0x0, 0x0, 0x1, 0x0, 0x31, 0x0, 0x16, 0x4}, @func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{0xc, 0x1}]}, @struct={0x2, 0x1, 0x0, 0x4, 0x1, 0x4, [{0x4, 0x5, 0x80000000}]}]}, {0x0, [0x61]}}, &(0x7f0000000100)=""/36, 0x7f, 0x24, 0x1}, 0x20) fsetxattr$trusted_overlay_opaque(r5, &(0x7f0000000300)='trusted.overlay.opaque\x00', &(0x7f0000000340)='y\x00', 0x2, 0x0) [ 315.132668][ T8483] IPVS: ftp: loaded support on port[0] = 21 [ 315.132931][ T8442] loop5: p1 p2[EZD] p3 p4 [ 315.170030][ T8442] loop5: p2 size 1073741824 extends beyond EOD, truncated [ 315.189062][ T8442] loop5: p3 size 1912633224 extends beyond EOD, truncated [ 315.203975][ T8482] device nr0 entered promiscuous mode 06:50:20 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x8, 0xe, &(0x7f0000000140)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000feffff7a0af0fff8ffffff71a4f0ff00000000b7060000000000811e6403000000000045040400010000001704000001000a00b7040000000100006a0af2fe00000000850000001a000000b7000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x13}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r2, 0x0, 0xe80, 0x0, &(0x7f00000001c0)="a6f3baff4858cd7574a73bfe4c4e", 0x0, 0x4000}, 0x28) prctl$PR_SET_NAME(0xf, &(0x7f0000000200)='posix_acl_accesswlan1em1selinux\x00') 06:50:20 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000240)=0x4) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000240)=0x4) r3 = dup3(r1, r2, 0x80000) ioctl$LOOP_GET_STATUS(r3, 0x4c03, &(0x7f00000007c0)) syz_genetlink_get_family_id$SEG6(0x0) sendmsg$SEG6_CMD_GET_TUNSRC(0xffffffffffffffff, 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) write(0xffffffffffffffff, 0x0, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x400, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r4, 0x8933, &(0x7f0000000440)) getsockopt$inet_sctp_SCTP_RECVRCVINFO(r4, 0x84, 0x20, &(0x7f00000000c0), &(0x7f0000000340)=0x4) r5 = socket$alg(0x26, 0x5, 0x0) r6 = accept$alg(r5, 0x0, 0x0) recvmmsg(r6, &(0x7f0000002c00), 0x4, 0xf3b6ccdc400cd531, 0x0) socket$nl_route(0x10, 0x3, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) getsockopt$inet_tcp_int(r8, 0x6, 0x9e92a08ffb10f36, &(0x7f0000000380), &(0x7f00000003c0)=0x4) r9 = openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000740)='/dev/ttyprintk\x00', 0x8000, 0x0) ioctl$TIOCGISO7816(r9, 0x80285442, &(0x7f0000000780)) getsockopt$inet_sctp_SCTP_RECVRCVINFO(r4, 0x84, 0x20, &(0x7f00000004c0), &(0x7f0000000700)=0x4) r10 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r10, 0x40082404, &(0x7f0000000140)=0x7) fsetxattr$security_smack_transmute(r10, &(0x7f0000000400)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000480)='TRUE', 0x4, 0x3) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r7, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000880)=ANY=[@ANYBLOB="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", @ANYRES32=r11, @ANYBLOB="00000000ffffffff0000000008000100736671004800020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000009b89aab49ad30a704aa4f574f493a554bd08b3abf111160c5ee6746a0e9a03b182760e556f17156f9573e220fca116b02eea61fbb4a67b003702e307c1651bbcb8c09d5de2a33ac580443bdc788b1f00f9a3155816be58d23eb1733453372067f9ab361101b5271e4c24642ba2bf25dd22514b92ed55e28140c751b8d4d2a22b00"/221], 0x74}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000200)={'vcan0\x00', r11}) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x16, 0x200001da, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2a, 0xffffff9c}}, &(0x7f0000003ff6)='GPL\x00', 0x1, 0xc3, &(0x7f0000000240)=""/195, 0x0, 0x0, [], r12, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) syz_read_part_table(0x0, 0x1bf, &(0x7f0000000080)=[{&(0x7f0000000000)="0201a6ffffff01000000ff07000000000000550008000000000000000040000000006300000000000000887700720030b5829237c300000000000080000055aa", 0x40, 0x1c0}]) 06:50:20 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) pipe(&(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x40, 0x0) openat(r1, &(0x7f0000000140)='./file0\x00', 0x40, 0x10) r3 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/qat_adf_ctl\x00', 0x151900, 0x0) ioctl$KVM_ASSIGN_SET_MSIX_ENTRY(r3, 0x4010ae74, &(0x7f0000000180)={0xffffffff, 0x7, 0x47}) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'\x00\xacs\x00\x00\x00\x00\x00\xec\x97?\x82\x0f|@\x00', 0x102}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000000)={'ip6_vti0\x00', 0x400}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup3(r5, r4, 0x0) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = fcntl$dupfd(r7, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$MON_IOCQ_RING_SIZE(r2, 0x9205) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) dup2(r2, r0) [ 315.442344][ T8490] IPVS: ftp: loaded support on port[0] = 21 [ 315.475588][ T8484] device nr0 entered promiscuous mode [ 315.720102][ T8504] loop5: p1 p2[EZD] p3 p4 [ 315.726007][ T8504] loop5: p2 size 1073741824 extends beyond EOD, truncated [ 315.747388][ T8504] loop5: p3 size 1912633224 extends beyond EOD, truncated 06:50:20 executing program 3: sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000000140)="40c74adc77a4e27d876f441d952bf111375896d876c4ed0f2e703cd5f8b64ff3cd946b507d0419c09fc1fe6c"}, 0xa) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000400)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000280)={'nr0\x01\x00', 0x4009}) r1 = socket$kcm(0x29, 0x2, 0x0) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETVNETHDRSZ(r0, 0x400454d8, &(0x7f0000000440)=0xa7) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f00000018c0)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\a\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83CZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x98\x86\"R\x06\x00\x00\x00\x00\x00\x00\x00\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&\x014\x01\xf4\xb7\x83\x9a\xfa*\xa6\x06\xb7Pk7N\xc2\xd9\xee\xd0\xb0M\x00\xab\xc3\t\fc\xd8dx\xd5\x1dU*s)\x12[\x14\xb1\xc0\xd7\x1a\xa0\x16\xa2z\x9e\x93 \xddeF>29\v\x02\xa2b\x13R\xef\xffA,\xb9.$\xfa\x9f\xde[\x80\xd1=\xce\x1b\xeb\xf6\xf4\xe3z\x1f\x9dz\xa3\xc0\xe2\xa2\xb1\xeeq\xf5\xec0\x8e\xf4\xfb\xd9\x87\xf03\xdb\xae|\x10&V5c\xa6\xce\xcd\x8a\xdf\xe1\x89\"\xea\xde\xe7\xa3\xbe\xe7\xff\xf9 \x11\xfdY\xc6\xa1\xe8\xda\v\\?\xcb\x87\bn\x9b\x01\x1f\xf8\xe8\x1eV\xfaC\xdf\xc3Vv\x9b\x1a\xfc\x14.c\x94\xc9=\xb0\x0f!d\b\x18*@m\x7f\xaal\x17G\xd6?\x81\x16P\x03\x10e\xc3\xcd\xb1B\xeb\x01B\\\x91A\xa1\x8an\xb4#\xadr\x1e\x81v\xa2\x0e6x\xca\x8b\xa6\xd8\x81\x10:\x0e(\xdd\xfc\xc9\xc6\xb4\xf0\'f:\xbd\xfe\x11\xf8\xc8W\x81s^\xd9W\xf1\x94\xaf\xc5\x8a\xb4f\x1b\x17E\xb23\x12\xb0\xeb\xef\x8c\xb24h\xd7}\x7f\x92Hgej\x957\xe2A') write$cgroup_subtree(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="006386dd27b9ab9e0000172a9f45cc370e244b16e58a8c1a2bd7f44720fe6a739c056c9d73c8332d2988ff02fa7b8e0e5f4e4d2261"], 0x90ad) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) close(0xffffffffffffffff) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$VIDIOC_DV_TIMINGS_CAP(r4, 0xc0905664, &(0x7f0000000480)={0x0, 0x0, [], @bt={0x10001, 0x4, 0x5, 0xfe7, 0x4, 0xfffffffffffffffb, 0x623e77420453ad65, 0x4}}) write$cgroup_subtree(r2, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000740)=ANY=[@ANYBLOB]}, 0x0) r5 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000002c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x64, 0x64, 0x3, [@const={0x9, 0x0, 0x0, 0xa, 0x3}, @fwd={0xb}, @int={0xe, 0x0, 0x0, 0x1, 0x0, 0x2a, 0x0, 0x4b, 0x7}, @int={0x10, 0x0, 0x0, 0x1, 0x0, 0x31, 0x0, 0x16, 0x4}, @func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{0xc, 0x1}]}, @struct={0x2, 0x1, 0x0, 0x4, 0x1, 0x4, [{0x4, 0x5, 0x80000000}]}]}, {0x0, [0x61]}}, &(0x7f0000000100)=""/36, 0x7f, 0x24, 0x1}, 0x20) fsetxattr$trusted_overlay_opaque(r5, &(0x7f0000000300)='trusted.overlay.opaque\x00', &(0x7f0000000340)='y\x00', 0x2, 0x0) 06:50:20 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x8, 0xe, &(0x7f0000000140)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000feffff7a0af0fff8ffffff71a4f0ff00000000b7060000000000811e6403000000000045040400010000001704000001000a00b7040000000100006a0af2fe00000000850000001a000000b7000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x13}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r2, 0x0, 0xe80, 0x0, &(0x7f00000001c0)="a6f3baff4858cd7574a73bfe4c4e", 0x0, 0x4000}, 0x28) prctl$PR_SET_NAME(0xf, &(0x7f0000000200)='posix_acl_accesswlan1em1selinux\x00') 06:50:20 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) pipe(&(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x40, 0x0) openat(r1, &(0x7f0000000140)='./file0\x00', 0x40, 0x10) r3 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/qat_adf_ctl\x00', 0x151900, 0x0) ioctl$KVM_ASSIGN_SET_MSIX_ENTRY(r3, 0x4010ae74, &(0x7f0000000180)={0xffffffff, 0x7, 0x47}) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'\x00\xacs\x00\x00\x00\x00\x00\xec\x97?\x82\x0f|@\x00', 0x102}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000000)={'ip6_vti0\x00', 0x400}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup3(r5, r4, 0x0) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = fcntl$dupfd(r7, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$MON_IOCQ_RING_SIZE(r2, 0x9205) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) dup2(r2, r0) 06:50:20 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000240)=0x4) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000240)=0x4) r3 = dup3(r1, r2, 0x80000) ioctl$LOOP_GET_STATUS(r3, 0x4c03, &(0x7f00000007c0)) syz_genetlink_get_family_id$SEG6(0x0) sendmsg$SEG6_CMD_GET_TUNSRC(0xffffffffffffffff, 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) write(0xffffffffffffffff, 0x0, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x400, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r4, 0x8933, &(0x7f0000000440)) getsockopt$inet_sctp_SCTP_RECVRCVINFO(r4, 0x84, 0x20, &(0x7f00000000c0), &(0x7f0000000340)=0x4) r5 = socket$alg(0x26, 0x5, 0x0) r6 = accept$alg(r5, 0x0, 0x0) recvmmsg(r6, &(0x7f0000002c00), 0x4, 0xf3b6ccdc400cd531, 0x0) socket$nl_route(0x10, 0x3, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) getsockopt$inet_tcp_int(r8, 0x6, 0x9e92a08ffb10f36, &(0x7f0000000380), &(0x7f00000003c0)=0x4) r9 = openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000740)='/dev/ttyprintk\x00', 0x8000, 0x0) ioctl$TIOCGISO7816(r9, 0x80285442, &(0x7f0000000780)) getsockopt$inet_sctp_SCTP_RECVRCVINFO(r4, 0x84, 0x20, &(0x7f00000004c0), &(0x7f0000000700)=0x4) r10 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r10, 0x40082404, &(0x7f0000000140)=0x7) fsetxattr$security_smack_transmute(r10, &(0x7f0000000400)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000480)='TRUE', 0x4, 0x3) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r7, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000880)=ANY=[@ANYBLOB="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", @ANYRES32=r11, @ANYBLOB="00000000ffffffff0000000008000100736671004800020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000009b89aab49ad30a704aa4f574f493a554bd08b3abf111160c5ee6746a0e9a03b182760e556f17156f9573e220fca116b02eea61fbb4a67b003702e307c1651bbcb8c09d5de2a33ac580443bdc788b1f00f9a3155816be58d23eb1733453372067f9ab361101b5271e4c24642ba2bf25dd22514b92ed55e28140c751b8d4d2a22b00"/221], 0x74}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000200)={'vcan0\x00', r11}) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x16, 0x200001da, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2a, 0xffffff9c}}, &(0x7f0000003ff6)='GPL\x00', 0x1, 0xc3, &(0x7f0000000240)=""/195, 0x0, 0x0, [], r12, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) syz_read_part_table(0x0, 0x1bf, &(0x7f0000000080)=[{&(0x7f0000000000)="0201a6ffffff01000000ff07000000000000550008000000000000000040000000006300000000000000887700720030b5829237c300000000000080000055aa", 0x40, 0x1c0}]) [ 316.131216][ T8522] device nr0 entered promiscuous mode 06:50:21 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000240)=0x4) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000240)=0x4) r3 = dup3(r1, r2, 0x80000) ioctl$LOOP_GET_STATUS(r3, 0x4c03, &(0x7f00000007c0)) syz_genetlink_get_family_id$SEG6(0x0) sendmsg$SEG6_CMD_GET_TUNSRC(0xffffffffffffffff, 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) write(0xffffffffffffffff, 0x0, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x400, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r4, 0x8933, &(0x7f0000000440)) getsockopt$inet_sctp_SCTP_RECVRCVINFO(r4, 0x84, 0x20, &(0x7f00000000c0), &(0x7f0000000340)=0x4) r5 = socket$alg(0x26, 0x5, 0x0) r6 = accept$alg(r5, 0x0, 0x0) recvmmsg(r6, &(0x7f0000002c00), 0x4, 0xf3b6ccdc400cd531, 0x0) socket$nl_route(0x10, 0x3, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) getsockopt$inet_tcp_int(r8, 0x6, 0x9e92a08ffb10f36, &(0x7f0000000380), &(0x7f00000003c0)=0x4) r9 = openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000740)='/dev/ttyprintk\x00', 0x8000, 0x0) ioctl$TIOCGISO7816(r9, 0x80285442, &(0x7f0000000780)) getsockopt$inet_sctp_SCTP_RECVRCVINFO(r4, 0x84, 0x20, &(0x7f00000004c0), &(0x7f0000000700)=0x4) r10 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r10, 0x40082404, &(0x7f0000000140)=0x7) fsetxattr$security_smack_transmute(r10, &(0x7f0000000400)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000480)='TRUE', 0x4, 0x3) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r7, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000880)=ANY=[@ANYBLOB="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", @ANYRES32=r11, @ANYBLOB="00000000ffffffff0000000008000100736671004800020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000009b89aab49ad30a704aa4f574f493a554bd08b3abf111160c5ee6746a0e9a03b182760e556f17156f9573e220fca116b02eea61fbb4a67b003702e307c1651bbcb8c09d5de2a33ac580443bdc788b1f00f9a3155816be58d23eb1733453372067f9ab361101b5271e4c24642ba2bf25dd22514b92ed55e28140c751b8d4d2a22b00"/221], 0x74}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000200)={'vcan0\x00', r11}) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x16, 0x200001da, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2a, 0xffffff9c}}, &(0x7f0000003ff6)='GPL\x00', 0x1, 0xc3, &(0x7f0000000240)=""/195, 0x0, 0x0, [], r12, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) syz_read_part_table(0x0, 0x1bf, &(0x7f0000000080)=[{&(0x7f0000000000)="0201a6ffffff01000000ff07000000000000550008000000000000000040000000006300000000000000887700720030b5829237c300000000000080000055aa", 0x40, 0x1c0}]) 06:50:21 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}, 0x2c8a3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x1, 0x0) close(r0) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000300), 0x4) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000380)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_GET(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000000), 0xc, &(0x7f0000000180)={&(0x7f0000000080)=ANY=[@ANYRES16=r1, @ANYBLOB="10002bbd7000fb"], 0x2}}, 0x0) sendmsg$DEVLINK_CMD_PORT_GET(r0, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x38, r1, 0x2, 0x70bd29, 0x25dfdbfd, {}, [{{@pci={{0x8, 0x1, 'pci\x00'}, {0x14, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x3}}}]}, 0x38}, 0x1, 0x0, 0x0, 0x4040004}, 0xadc857fe51bc657d) mkdir(0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@remote, @in6=@remote, 0x4e22, 0x0, 0x0, 0x0, 0x2, 0x80}}, {{@in=@multicast2, 0x0, 0x32}, 0x0, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}}, 0xe8) pivot_root(&(0x7f00000001c0)='./file0\x00', 0x0) close(r2) socket$inet6(0xa, 0x3, 0x3) bpf$MAP_CREATE(0x0, &(0x7f0000011000)={0x0, 0x2, 0x0, 0x20000000000001, 0x0, 0x0}, 0x2c) bpf$PROG_LOAD(0x5, 0x0, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='net/route\x00') syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000018c0)=ANY=[]) socket$inet6_tcp(0xa, 0x1, 0x0) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000340)='/dev/null\x00', 0x2200, 0x0) sendmsg$TIPC_NL_SOCK_GET(r3, 0x0, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000800)) [ 316.455821][ T8543] FAT-fs (loop2): bogus number of reserved sectors [ 316.502564][ T8543] FAT-fs (loop2): Can't find a valid FAT filesystem [ 316.600645][ T8555] FAT-fs (loop2): bogus number of reserved sectors [ 316.619991][ T8555] FAT-fs (loop2): Can't find a valid FAT filesystem [ 316.686365][ T8545] loop5: p1 p2[EZD] p3 p4 [ 316.698460][ T8545] loop5: p2 size 1073741824 extends beyond EOD, truncated [ 316.726024][ T8545] loop5: p3 size 1912633224 extends beyond EOD, truncated [ 317.204592][ T8544] loop0: p1 p2[EZD] p3 p4 [ 317.234476][ T8544] loop0: p2 size 1073741824 extends beyond EOD, truncated [ 317.249297][ T8544] loop0: p3 size 1912633224 extends beyond EOD, truncated 06:50:22 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000240)=0x4) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000240)=0x4) r3 = dup3(r1, r2, 0x80000) ioctl$LOOP_GET_STATUS(r3, 0x4c03, &(0x7f00000007c0)) syz_genetlink_get_family_id$SEG6(0x0) sendmsg$SEG6_CMD_GET_TUNSRC(0xffffffffffffffff, 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) write(0xffffffffffffffff, 0x0, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x400, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r4, 0x8933, &(0x7f0000000440)) getsockopt$inet_sctp_SCTP_RECVRCVINFO(r4, 0x84, 0x20, &(0x7f00000000c0), &(0x7f0000000340)=0x4) r5 = socket$alg(0x26, 0x5, 0x0) r6 = accept$alg(r5, 0x0, 0x0) recvmmsg(r6, &(0x7f0000002c00), 0x4, 0xf3b6ccdc400cd531, 0x0) socket$nl_route(0x10, 0x3, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) getsockopt$inet_tcp_int(r8, 0x6, 0x9e92a08ffb10f36, &(0x7f0000000380), &(0x7f00000003c0)=0x4) r9 = openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000740)='/dev/ttyprintk\x00', 0x8000, 0x0) ioctl$TIOCGISO7816(r9, 0x80285442, &(0x7f0000000780)) getsockopt$inet_sctp_SCTP_RECVRCVINFO(r4, 0x84, 0x20, &(0x7f00000004c0), &(0x7f0000000700)=0x4) r10 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r10, 0x40082404, &(0x7f0000000140)=0x7) fsetxattr$security_smack_transmute(r10, &(0x7f0000000400)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000480)='TRUE', 0x4, 0x3) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r7, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000880)=ANY=[@ANYBLOB="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", @ANYRES32=r11, @ANYBLOB="00000000ffffffff0000000008000100736671004800020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000009b89aab49ad30a704aa4f574f493a554bd08b3abf111160c5ee6746a0e9a03b182760e556f17156f9573e220fca116b02eea61fbb4a67b003702e307c1651bbcb8c09d5de2a33ac580443bdc788b1f00f9a3155816be58d23eb1733453372067f9ab361101b5271e4c24642ba2bf25dd22514b92ed55e28140c751b8d4d2a22b00"/221], 0x74}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000200)={'vcan0\x00', r11}) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x16, 0x200001da, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2a, 0xffffff9c}}, &(0x7f0000003ff6)='GPL\x00', 0x1, 0xc3, &(0x7f0000000240)=""/195, 0x0, 0x0, [], r12, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) syz_read_part_table(0x0, 0x1bf, &(0x7f0000000080)=[{&(0x7f0000000000)="0201a6ffffff01000000ff07000000000000550008000000000000000040000000006300000000000000887700720030b5829237c300000000000080000055aa", 0x40, 0x1c0}]) [ 317.489152][ T7604] __loop_clr_fd: partition scan of loop0 failed (rc=-16) [ 317.498639][ T8582] blk_update_request: I/O error, dev loop0, sector 32640 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 0 [ 317.526947][ T8583] blk_update_request: I/O error, dev loop0, sector 264064 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 0 [ 317.538935][ T2504] blk_update_request: I/O error, dev loop0, sector 32640 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 317.542674][ T8584] blk_update_request: I/O error, dev loop0, sector 1 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 0 [ 317.551063][ T2504] Buffer I/O error on dev loop0p4, logical block 4080, async page read [ 317.571839][ T8582] blk_update_request: I/O error, dev loop0, sector 32752 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 0 [ 317.589551][ T8586] blk_update_request: I/O error, dev loop0, sector 264064 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 0 [ 317.592360][ T2505] blk_update_request: I/O error, dev loop0, sector 264064 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 317.615920][ T2505] Buffer I/O error on dev loop0p3, logical block 33008, async page read [ 317.628847][ T8583] blk_update_request: I/O error, dev loop0, sector 264176 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 0 [ 317.642123][ T2504] blk_update_request: I/O error, dev loop0, sector 32752 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 317.653476][ T2504] Buffer I/O error on dev loop0p4, logical block 4094, async page read [ 317.662172][ T8582] blk_update_request: I/O error, dev loop0, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 0 [ 317.677246][ T2504] Buffer I/O error on dev loop0p2, logical block 33008, async page read [ 317.687953][ T2504] Buffer I/O error on dev loop0p2, logical block 33022, async page read [ 317.696609][ T2504] Buffer I/O error on dev loop0p2, logical block 0, async page read [ 317.705102][ T2504] Buffer I/O error on dev loop0p2, logical block 1, async page read [ 317.713375][ T2504] Buffer I/O error on dev loop0p2, logical block 33023, async page read [ 317.724996][ T2504] Buffer I/O error on dev loop0p2, logical block 1, async page read [ 317.733386][ T2504] Buffer I/O error on dev loop0p2, logical block 1, async page read 06:50:22 executing program 4: set_mempolicy(0x2, &(0x7f00000000c0)=0x2, 0x8) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) ioctl$TIOCSWINSZ(0xffffffffffffffff, 0x5414, &(0x7f0000000240)={0x4, 0x3, 0x9, 0x4}) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) r0 = getgid() fchownat(0xffffffffffffffff, &(0x7f0000000880)='./file0\x00', 0x0, r0, 0x1000) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) ioctl$TIOCSWINSZ(0xffffffffffffffff, 0x5414, &(0x7f0000000240)={0x4, 0x0, 0x0, 0x4}) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) getgid() fchownat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1000) syz_open_dev$usbmon(0x0, 0x0, 0x0) ioctl$KDDISABIO(0xffffffffffffffff, 0x4b37) open(&(0x7f0000000000)='./file0\x00', 0x0, 0xff6e748f175ca165) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) clone(0x808e87f3522d80, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 06:50:22 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) pipe(&(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x40, 0x0) openat(r1, &(0x7f0000000140)='./file0\x00', 0x40, 0x10) r3 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/qat_adf_ctl\x00', 0x151900, 0x0) ioctl$KVM_ASSIGN_SET_MSIX_ENTRY(r3, 0x4010ae74, &(0x7f0000000180)={0xffffffff, 0x7, 0x47}) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'\x00\xacs\x00\x00\x00\x00\x00\xec\x97?\x82\x0f|@\x00', 0x102}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000000)={'ip6_vti0\x00', 0x400}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup3(r5, r4, 0x0) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = fcntl$dupfd(r7, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$MON_IOCQ_RING_SIZE(r2, 0x9205) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) dup2(r2, r0) 06:50:22 executing program 0: r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x28) write$binfmt_script(r1, &(0x7f00000003c0)=ANY=[@ANYBLOB="2321202e2f66692c6530202d656d316e20212e2023127d037365766b90cb99c2e8611e86c759c2d80b933fe29bdf006f50d2c208af260611e0884fa30c8ab69b1088ae75324dc55424551f30149a7e78dee2a08dff097c22d2a8f4f0ee2caa95a9b7a0ebf27e8d3e62fcbbe42c"], 0x6d) prctl$PR_SET_PTRACER(0x59616d61, r0) ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(0xffffffffffffffff, 0xc080661a, &(0x7f00000002c0)={{0x1, 0x0, @identifier="d83e4bfae6e36b362899d69b2f2232c5"}}) pipe(0x0) setxattr$security_capability(&(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='security.capability\x00', &(0x7f0000000200)=@v3={0x3000000, [{0x8, 0xf8}]}, 0x18, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd8, 0x0, @perf_config_ext={0x19, 0x1}, 0x95d, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) lsetxattr$trusted_overlay_origin(&(0x7f0000000240)='./file0\x00', &(0x7f0000000340)='trusted.overlay.origin\x00', &(0x7f0000000380)='y\x00', 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) 06:50:22 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='clear_refs\x00g\xff\xca\x02\x8a\xf0\xe1ZM\xfa@\x1bS0\x11\xbe\xdc\xdc\xdd\xc1\x17~\x18\xd6\xa5\x88Cd**\xde\xae\xaf\xcf\t\xec0\x04\xe7\xf3\"\b9\xb5\x96VR+\xbb\xa0a\xbb\xc8') getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000380)=ANY=[@ANYBLOB="649e0484f6bf8ea1ffd0025cca9dfa0898015d4525834387f7d64a66dca907a0aa4e65da26915ba8dadd6e78331567737567b41c9cc8bc3f2a6a14059da42a0a870aef8c37add610fd0cf0a47e021145a7c00d1a369740"], 0x0) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, 0x0, 0x0) sendfile(r2, 0xffffffffffffffff, 0x0, 0x1) r3 = socket$inet(0x2, 0x1, 0x0) connect$inet(r3, 0x0, 0x0) r4 = socket$inet6(0xa, 0x0, 0x8010000400000084) connect$inet(0xffffffffffffffff, &(0x7f00000e5000)={0x2, 0x0, @loopback}, 0x10) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, 0x0, &(0x7f0000001340)) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000000)={r4}) creat(0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x20}) creat(0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x8, 0x20}) r5 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$uinput_user_dev(r5, &(0x7f00000006c0)={'syz1\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2b8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x80000000, 0x0, 0x88c8]}, 0x45c) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x110001) r6 = accept(0xffffffffffffffff, 0x0, &(0x7f0000000500)) r7 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r7, 0x0, 0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000040)) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r9 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$uinput_user_dev(r9, &(0x7f00000006c0)={'syz1\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2b8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x88c8]}, 0x45c) fallocate(r9, 0x0, 0x0, 0x2000002) fallocate(r8, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r8, 0xc028660f, &(0x7f0000000040)={0x0, r9, 0x0, 0x8, 0x20}) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000180)={0x0, r9, 0x0, 0x0, 0x8}) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) r10 = creat(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000040)={0x0, r10, 0x0, 0x0, 0x20}) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r6, 0x84, 0x1d, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000001300), &(0x7f0000001340)=0x8) connect$inet(0xffffffffffffffff, &(0x7f00000e5000)={0x2, 0x0, @loopback}, 0x10) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r4, 0x84, 0x10, &(0x7f0000000580)=@sack_info={0x0, 0xfffffffc}, 0x0) 06:50:22 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x80000000, 0xd59}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = openat(r4, &(0x7f0000000200)='./file1\x00', 0x410ab29c8bbb96e8, 0x22) move_mount(r2, &(0x7f00000000c0)='./file0\x00', r5, &(0x7f00000002c0)='./file0\x00', 0x4) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r7, &(0x7f0000000340)=ANY=[@ANYBLOB="1300000036ffff018000000600395032303030"], 0x13) writev(0xffffffffffffffff, &(0x7f0000000640)=[{&(0x7f0000000300)="b74725f8164fa6a30f3c486bda8699", 0xf}, {&(0x7f0000000380)="93276d5251ca82456b4967ce512fe84c9c7cf15b78cbc481f02fc5046a6c4ba4df150841ce02f0", 0x27}, {&(0x7f00000003c0)="e932699db1194412618109ad95be5de540725a5fb3986a5f06f98536f79967a9a7f4025b8f5f869b6e2a1f2807cd", 0x2e}, {&(0x7f0000000400)="52d44a46b89717af9651830d6a8209648b746e064cc4847303e9a59980e1b4f5ca9243fcd5d9eb67e1be7c7938475b8998d6ca3053eb0a33f9ecee8b693b74ee21ff76d4d302a2492bc10ebcd36cf8bc9b7840e0a67c909ce0c8f14d0c1ae63c952b83fb0983fe5e0828761f987be07404ef6506bd2ce31f1b97bbc43a37b52f4e7799fbbcff8b7f4960a5920446f863615980cbad725eab0e07d6b3ad7270accee0800945d2fe887f81", 0xaa}, {&(0x7f00000004c0)="4e80da865a2899d5d38b1f54fc4cb2709ded74b65dcb10d14537e6fc6c9704b3bd78c9a0513263873bab171c0b62d801888bafc1fb30a440865104799f4a0e7573e621504992b5007be196dabbba93685d15d017521d7bfd899091a37770559c49b289f37fc1491ddbe2e1690072c0b3378089e92dc56ea108d6a144773fc79507b600e929d30cf0e1c3234f6c9f4bc674deb555572caa633759682b5b11efe137011b5e2f6561ffb609afb0a49d66fbc3c763237fdaa3596e398fbd625f25a7d8786831d7988a5608b01092dbe26900582dc160294a510d261642ac48f4291a553adb1916", 0xe5}, {&(0x7f00000005c0)="979d5bfc80e8b510df5e15eb165c73624aa564db7ae1e2d4677965c4a81e5b8e29ef3517d5e02325e31619903eef68c300e016a2f862c2", 0x37}, {&(0x7f0000000ac0)="8a22f5d0c731c32ccab275d5a4a509bf59f00449f03244617a4337df691415a77789d1b278c9399da0aa1daf8757e14d6cba7521b94927e834e7a43dfffeb1c4e322463a6a18797beb096f3cf146cc0eb6f35fcb652932e323b06bf09015e121b3f387dedfb2b36a57aaf20dfd257a48295a49dd6b7650e8bda8856439b3701cd3b8b0e78b30ffa584875462deffc3e154efa8751df81666a00034b108e9052852d892852768dde23c7862fbe0075cce43fb74d46d64416f92ce0f551ab15ce2c6982a599d3c1759102e9bd35d658f435cdb8feb63e0d9e0c91d0b3cbc21089bf98e2cf602eff3e6852dccc7eefdbba40f9148a328df8c87f75e8df4789e06581a08f545ad95a61ffbae5dbc9cf9f1afa001bcf08cc6bd42752a5708d9eb9e6d20b270d0f76290f06f8219eb8cdc84c275580adbf74bc7c11c229a7894d6d7bbd4c7e30ef68dd5473c313457ae9cec267b41ee560baf4f607857a073efafbe96af0725c252a0d449002f1244f118a091e2af242b1f6504b7e3f6f50083710b9b9873edfedde758e6c3786219cc97c9413325d52ce415c09049fbf8a9ff28b14dd5d4b1f292f8daf8cfa073f564406a8e117f9d01262f3e7e27b4b82a91e7be5cb76dce81c54f2864beff6e5b1b8f9011371dc4d4bdd5967f856c408bb49567aaa18b40f0ea1ae989916dba713880e96bbf7968d050712983a4e78df26fc67624d5e729d2fa308f9d1ad340f7f5d1ccc8b843524652d3ace9cc43a286d7f234cdc8b79199282364183ff6130c18b849b458370fe4324208f4cbea63fcc0f355ea871d766669213afdd9f102be9d78ecf04c13b74cd1f66dece93594f6932eee76487011b588cfdc1a12ee2d4519f96f1786b45115f497024f8c370e7c5907bf181ab4629cf55802a56200a67c5764bf78560d94a74805d08cce67b561187e5cad6479603f455d91ac99b938eaefcb376740349f161cc4dcfea83b91030b46611e82995e7cb4da9995291ac1b64f0b2fe7b7014a3af71537e50d4463a70f8bab63c9e8045004bc7b1b07d9ce1e8a7877bb9a4a015ee801808a89c61fc25b3da83b4352fe8f382e5466fb06e36df9cb95b91f4abb97363ba0226b29285ba951b39260e29df0836a2dbd18681700ec673590a857a3f57902042d354a32d02e20544342852e12d425298d2198b152f97b97647bcfc19f45f6a9325c66e57a5da3d007f9425865e17816689a46f230f084dd8f7804619d7c451252446af60630b8668fcaf7844878858871d1a6229a58ddc93570258f5ae7bd1a1fc7fd793a532f2094403a1c8b341d4d0dbe02bf64fe05a5d7ee52d06cef95be09043a2c2799ae61e66f66f7f2b6f00edc2ebb80831cacd744cda6c47de1b8917d8c1f1b44275ba7c85ba5ff282150fbfa5d705e303ed8cddf899f15e966c54dc516ff83ce463bc54c8f4b3c9357c3fa502afdbc8302c5ccbabbe05325bf77ac7c1ab4317555b8284c27edcb81e65ea05f21d98444eb3963ebaf24b75bc51aeab32958f3cb965312d61ce9488d0f638b969af0bc6b50178c14bdab557e83fda8cd75ae8a21196f9f6d4ca5a1bbd0d593c3059c5dda4b296b894b4b89ab388e61e3ab3dcdca232452a5470a9e89c0e05e514858770fbf7a6cbfc7d9dbb68a8179545b35a2e28eadc85152e78bf97b22bbf310c9bc16b33f1f6ca7f786ee81a109364352f85292ed7bed470008593bcbafd0f8317f462009c5e89ac07cec89b83f9a143c37d98adbc4f2f82f42bad6e45df47e339c72a9e7d3fed5ef4c482ef2ddca6213d176ae9a863158e9df5b47f872e77e4eea73997da306812e62585833c2a28cbb01c7c964e34f53195d07ff590dd696dc6a818085a0e04d7227c3961e44aea3848193d0979d2dd4b475bc184135f18cf8777d440d0eac201e48318f8fed155cb9b317a9f953cf67bb3a8eacd863a4d4591b84edae29bfb8073dd8f770f7ffec2ef8062cffbbcc6be93c0c15664b7a4bc23eb93258b5fafdeaff178bc50d949c7b28a52f14beaf44f5ebafdcb40f9aec0d879c5e261243201387d1f02454175af64419ba844718ae005c68669809a47d3683e9d76f7cf4f2a99d849e4d1df43aee37b0fe87988fdf1e09f571112a114136d790b75411351788892a77f00324f1f76defa2ca7b1338f27a80657bff9bcc2277d07b537275832955cef005017621aa768421fb63126c792019496610f05e0d3e1d73a1a8b1f518973ec091d69af5b12191dc284dfb854d9a49149219a11e01b4bf6c9d7626ccea9ddc8165064cf10fc6bdb9095a9ef85db1a0f489e01812183db6dd75b30fb0bae1fa0659557d5805ce703d16fb50ac8488233797cf19d87172e3408feb6bf122440227001974d23e8ed40c442fd2e445780e7b175ba88459e679bdbc287b5b9a746fad85818549772fa00bfe945ee9c2cf57a684e75ab4b7d19042260d926437ab95f6c87bb5e14a00a60e2914c4fe90335e65fd9f664cb1fdf72b6b466069bbd59376ea668646e319653e7fa5631da382054d33e414eead0e212fc136230bbfe0fc226fb243eec47509bdf741b9758c82909aa0d6faa7a1f0978de6e3fed2e965aad28901242d95e6c9f93893a0e038d26d231d8555cd9124ca79b02623ebd295c93cf25c7cb4f078635af3cece10ac45e5d4f34c849bdb825f3b5c0fdccc5ab609d4b72c6cd414e0071ac0c406280dc2e1531330eb5ac3874ff5ddf749c3d4481f427b46739e5905427addbcbf2066df5c435cf2a66d49bcd3e21bf150f02d76079e692cb76237708f72118b8f3796282048102a55de65fc1c4e35bd4c66269bc6c79e83d488acbefd8ffdf2797ba044c1fc4142c6781f0432fec32411aefea8bf2372913be175572d0be91b8b55556bb24785855294cd80778b50c3c577a4757229a24a3e0b33c7c8a576dae523682747942b132f7971ae4c7939ec3363131021deb89511e8df51ef1f2676c31cdbded6bcfc9a425b04269e1d0a6eab296a624a5e2742774c3b80c694f4c45f156553fb453b8d289e2cc0f3b7cc6852f8657b36ead66a6d2f1160a45b9e6e7c55ed73ff70e4a78a7a133154a9c271ba1fc04c837329ad259d7b54637843d97d965e1e5cb25c1d6475531971dff00489a9be4260c149a9e4b5330776dc3cb9e9ada2cd6b917f813fd0a0ee4d0525203c4a19902e7a9d8d825badd539334a866ad1ef4ad25e97b75b45fb8fff8d7b69e39cbfa26bc116b6150507f411772d960957260d23d67f1b1694c8ee15e934657625c9c41837c90acfcac36e8b751fafad8846fb1cf611fcfef6ddc309efb3083e1dcffe1d0f10e1f57a7917bc768efdeac49671751f7d1fe2c3e6d77c5a6586e07ff26f55c12283e0267469641ec36e8b4eab6fb07d433c31255a5caf88cb18cf1ef662756bf77e7ced14367debf986ddde7bf615d6c0d0120e20a9ed8b3f9d4166bb9845897109d42061dc2b8d3c6352f2f12e70a0f97f7ab7c146ce139e66c44f2c275a4f0ed9d254edb67464aebf1435efa317540ece44c0389342d2ec18864463aca122bdec5553b1a8080eca2c49490dfbe342aa89e845e2fdcb172a93493e190f8d4ea40b56b54b3e09dd493a894a7b1ce6c8b3bc235fc2dad62c687e8636ce2eab8c02367d4d0557602775c49d0c4eea0d28621ee934c6e0bdc0326c16d3230cc3ba79e585aab5db5307e12c83df6190fa5f52d75a157fac16809ba0ace96c5595e8b0b800571a14e26675f1db35eba5b7db477517aea6ecf5b4e189e530c41e9952c8814864ec23022662b13b38463df7a17e27f8ed9b60afb7d72ceaf0ee9dd4ce6cd1b9f1600fc8130203ba1d4492544224b464d846fffa36fbe78cbd553b8c97e370cbb53888dbc3d7fe7c2aa2286c96dd3778fe14e16e41cd00b77ab0258dedbf7cfe5620ddeee141686e74b8631c86ca476669850651cb80844b0995906e0defcf26639a45750ff1a72aa75d76c1ea6c0880a9cebd1dfae1d3e4478ddcde30719772566738b713e6522b29043abf2b0e41071d3c535d8647b10eb69c7d64aab6e579970a001407469c3e051df66b5b72d52b813ab468ce70c5c84382cd52111568dd610990244416a4f7d3f68f2b1403c64dc94530fe16cceb16a5fa04dc80e5163fdb1c326115648f112c2be014aa4ec6782527f612b52ea1ce0b36644d088274a2720458d73db5c1f0806264bc51ed4e949fc9dd6a2e99e282ac8c9a5376c504dad942aa1dbea48736382c05b9d0d414962612e810a6dba71d728d1793641559258c3491cc67c8abde3370c6fc4ebdd18b1eff0d682e7e83ce290cfeed8e8f9e67c746b0938d2ed2773d370531678c6a87e8a969591475b6f656ceb8c5d0c33e5d6e604322ccb9f608d3eaa431ecfeb657abeaa90ba32c6c978fd5a55c7c176394b9c6446127b290fa1cb17fbf0e349e2b5c94d6183e9a90db5715ab440f66c88a76bf4491b209f9104360689605cd39c79f3ce0bc8dc29ddbc601a21c2e4b81145221a65773da69f86590072d3f9fcf4b06bcd9f394827a623439ef9a8e8fd4712d007afdf4e2b280309b31c39fdfdd8a211f1bd872dd61ab5dd6f84d6d0aeea5afb4ab43df1f75176e5144759becddb380c5375fff478ab7fa56c55781511c798349140e735717df63b084b8128b0d46c1ede449a394b29ccdd04594682076c3eb2ec8206a3138a013bb60401142f477adc640e68f75bb8fcc79c49d15d85820bf70852c3112f1e0997e3b4ea3073c3d724fce84efcc7170b9f97892f068fd0c7788d98b4d0c9ae04ff2f22b26c37dcc19bf1710e1acfe9990ad208dafde5a02c5a109e509e5c43739ced695b118e7715933dd3e7385ed419d1f3e99089d3f902ed7f3f3a3dfedc6df00c0cd2a70539f50a67e2c9f24e92094e2f4b2e32419665507d0e03931c080802aa44a0d63bb55ace268496db9aaf603fded42d907bc3e94b1435fef17d534a1ec020c503457b7ebe0b2c20fcb361a12722ec55bb22bb9cfb3274dc38e58b7e3da6a70a648c941a1795bca3c14262216c8fd8c3b862d7f4b19c421fe658532fe318d9682b6b5168cc898f6b94cb4e52dae0fd706161dceb958e4ff8b16abf3bcd23294712a6f7e32a7812b07d82f646eb011a064fc2dc871041b364c9aaba4e17ff5c64fc1f41b0c85f10709d0dbc3ed4de080bbc52b4413ca52a43eb4233bd196df8719196543ac2ffb1d5abfdc1b06f194a658ef7555d19c55a9f7698ec12b42512a98bef5eb7ad8e397200f767d9c855d3de48e040c659507a5de2f1f06d214a103e6824f75fa2c1f0f7bc90d18952b6fb4b1d5ee3114f0731a5267caee566c94f31013cf5c7b746ed0218cf39b3543083058d248aad89138259d78c49bab199f6d642afd3176a9a6bccf3ef18cf0d275f9007bb9f7411c764facef9456be478c9c6c18104e9e66f237ff5f10e209f77efaa0715c64ca380c78152f6422377124aac3e4c99e94f1b7e44615cea649822ab3e68da3f2c747b5f4831eb89314f269232c7242eeb5564dbecafe36787526145ee6c684df4ad4a55b384271ef7f4d8ef1c3b03cd90b53b1e11af944efb49634f460713925b4315b2c2f4ca07599424037ae942de7a4a021457668da48baa3d5419395ca6d73536330a3baf0c6708fb18300615b1ecc7ca5e952ddc9b0b3f2a151e141851416031129f4400146e66cc020cc98474865f12ee7a03fa8670e94059c9150a3fe336e6811b00f53d39bf61033a0ab71995057bed74a8798597d9fcc83917d9153384789e0ed8fbe71", 0x1000}, {&(0x7f0000000600)="825cbbd066d9aa65e40957e59854ac8a66a42857a500e2c5e14fd494b1", 0x1d}], 0x8) r8 = dup(r7) write$FUSE_BMAP(r8, &(0x7f0000000000)={0x18}, 0x18) write$FUSE_ENTRY(r8, &(0x7f0000000140)={0x90}, 0x90) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000000280)={'trans=fd,', {'rfdno', 0x3d, r6}, 0x2c, {'wfdno', 0x3d, r7}}) syz_mount_image$gfs2(0x0, 0x0, 0x0, 0x3, &(0x7f0000000a40)=[{0x0}, {&(0x7f0000000880)}, {&(0x7f0000000940), 0x0, 0x330c}], 0x0, 0x0) [ 318.115315][ T8580] loop2: p1 p2[EZD] p3 p4 [ 318.213428][ T8580] loop2: p2 size 1073741824 extends beyond EOD, truncated [ 318.224813][ T8604] IPVS: ftp: loaded support on port[0] = 21 [ 318.331612][ T8580] loop2: p3 size 1912633224 extends beyond EOD, truncated 06:50:23 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x71, 0x8000000000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) ioctl$KDGKBMODE(0xffffffffffffffff, 0x4b44, &(0x7f00000000c0)) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='overlay\x00', 0x0, &(0x7f0000000080)={[{@metacopy_on='metacopy=on'}, {@lowerdir={'lowerdir', 0x3d, './file1'}}], [], 0xf603000000000000}) 06:50:23 executing program 5: r0 = syz_genetlink_get_family_id$nbd(&(0x7f0000000080)='nbd\x00') sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000240)={&(0x7f00000000c0)={0x24, r0, 0x1, 0x70bd29, 0x25dfdbff, {}, [@NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}]}, 0x24}, 0x1, 0x0, 0x0, 0x8040}, 0x5c7ccba8631a05ad) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") sendmmsg(0xffffffffffffffff, &(0x7f0000007e00)=[{{&(0x7f00000004c0)=@in6={0xa, 0x4e22, 0x0, @mcast2}, 0x80, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="1400000000000000290000003e00000000000000"], 0x14}}], 0x1, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) sendmmsg(r2, &(0x7f0000007e00), 0x136a88c83115ab7, 0x8005) ioctl$DRM_IOCTL_INFO_BUFS(0xffffffffffffffff, 0xc0106418, &(0x7f00000001c0)={0x2, 0x0, 0xfffffff9, 0x6d, 0xe480bfb0f615a10f, 0x7}) [ 318.540506][ T8620] overlayfs: at least 2 lowerdir are needed while upperdir nonexistent 06:50:23 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x10001}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x10000, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) ioctl$VT_ACTIVATE(r0, 0x5606, 0x9) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$CAPI_GET_FLAGS(r4, 0x80044323, &(0x7f0000000040)) clone(0x100001e0a3d11, &(0x7f0000000080), 0x0, 0x0, 0x0) [ 318.641184][ T8620] overlayfs: at least 2 lowerdir are needed while upperdir nonexistent 06:50:23 executing program 1: ioctl$sock_TIOCINQ(0xffffffffffffffff, 0x541b, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) waitid(0x2, 0x0, 0x0, 0x8, &(0x7f0000000740)) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) write$P9_RVERSION(0xffffffffffffffff, &(0x7f0000000500)=ANY=[@ANYBLOB="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"], 0x0) syz_open_dev$evdev(&(0x7f0000000340)='/dev/input/event#\x00', 0x7f, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net/tcp6\x00') ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(0xffffffffffffffff, 0x8982, &(0x7f0000000140)={0x1, 'eql\x00', {}, 0x1}) sendfile(r1, r2, 0x0, 0x100000008008) accept4$llc(r2, &(0x7f00000003c0)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @local}, &(0x7f0000000400)=0x10, 0x1800) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f00000000c0)={0x14c}, 0x137) r3 = open(&(0x7f0000000100)='./file0\x00', 0x2400, 0x0) openat$smack_task_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) r4 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x109100, 0x0) ioctl$SNDRV_PCM_IOCTL_READI_FRAMES(r4, 0x80184151, &(0x7f00000001c0)={0x0, &(0x7f0000000080)="3cf659a2aea3f94de00561d79d3845d74722e805d5c7169364a123d08ddfdf37479ca0498e686c96", 0x28}) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) openat$cgroup_procs(r3, &(0x7f00000004c0)='cgroup.procs\x00', 0x2, 0x0) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000200)={'bond_slave_0\x00', {0x2, 0x0, @loopback}}) 06:50:23 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup2(r2, r3) r5 = fcntl$dupfd(r4, 0x0, r0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = fcntl$dupfd(r6, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) getsockopt$inet_IP_IPSEC_POLICY(r7, 0x0, 0x10, &(0x7f0000001540)={{{@in6=@mcast2, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in6=@local}}, &(0x7f0000001640)=0xe8) r9 = socket(0x11, 0x800000003, 0x0) bind(r9, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r9, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000240)=0x26e) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="d00800002800ffcd3bff0f000000180000fffff7", @ANYRES32=r10], 0x2}}, 0x0) sendmsg$inet(r1, &(0x7f00000016c0)={&(0x7f0000000080)={0x2, 0x4e23, @remote}, 0x10, &(0x7f00000014c0)=[{&(0x7f0000000200)="f564d72ed4d4180d9365a6a27137bf2807f205b65ab030637ef090f3b8615e27f722db2649b903b62575cb8cd03d9f424a0229785f5da6da458b9795bb5a3772c479cb05a94eb14fb92f36f99671a33ddea3d2a0ef7d8d4284b35d15c1cf809762111670a5c249901bae09c99c3330603fae30872554d59fc1472c7510df4657d13b662303854cbe8baa41c0e45f0d45a5ff5298b1dd283bac7fc3ec8cfd21e6d40fe2b2cc8558ca73eaebceebbda0227b1d8645eb9858e67e7a1d1c776460285425b9efd50ff8e7dcd34c1ff8a06cce52ecfda766373be7276baef304380568654092d924d426893ec91fb19cda95c590ceeb8daf7e5ca5f1efe27fe720096c88218aabc014623db95b4700de30d8a98a5e562b30ec741947552e62e1d198c149fe15fa729888faf37b7a3dfc0118080e9c393d3777c5a5af04d9d1495566df62594c57c910e7f33785a219fd647e8ca926a7647bc02d659bb5e6a9d4a008d92327a0e9d2ca92ec338c40d649e3fddc2e137bcc6221120998f922844c39325a931b28311e95399217d7766e889c4f0d023b87f14562eb4ff55d235fd94723025882669bf6e3710d73d8f95ebe231436af2c50d156662a654e0873b2587caefd72c119babae8a3eddf1e7a5a26d1142ba69f393110430a39aa4c68219ff1be9464802f4c2393fe2e4d38c35e5a1ed96371259b4c85c349d2a16969657ed4e9b911a6b3751ac9aa349a3910e0e95bbd0ed9259453dfee3deb3cbc56c28fec8f27f7acbf5bec1258bfa6e3f50260d3e3060ebccbf2ccb2e0ebee7906873157b0797fd2850f34010aa385349050cf292a3bdbcb55e890861eed267200f59330df73f181557c3894cdc1cb415858e093c810cc29defb9a032d10ddc480f838a70af5ff0a39c48666d7387e6386f3c2ec7b7c5dbd94878ec56f7f1dae6d32c9c00e1487cd413040f6b2a47f2b56bad17d8502a62b2255188426f6c1d0eeba2d3eba7647c69df694a0f7461457d110e689dceeaba2493f0f8f8864340c948b396d29e5670cc23cb65c0195e3ec0d4d81ad366493b719e02a4bceabae1124505c7c04ae7253d868d1dd8ebdbc8c3854221ef664d698ec9e0e73af28aeb85687444a83123493156963d8d519be89db4e63fbbbe214f553269328f9802a55d6fa3b663b4846a196f0c7f23c1eb50e2ba362c61d40486a60358e90a7fc9368b37770d996b25c657716fdf3c4d8486d73de266cda69d147ac8569acad1416f9a439297855120ee124519323fe218c58017dfa50b019913848713c4c0b873d5735d04828ccded6aa155e9876b8a604bfc76a96474cb73b2f31bcf06e5c4d5a65d42b5bd956a92a4715f520ab71598301a7379e2b1be989c2930017a6a98f3f36dc1e4918e3700ad4d468d548219f3cab7a1d27887a2b21eefd089fa2acf7f3074be794a5b08fe6f9520fc39b594184a76fe37470b2b4dac2252ecefc43ddc5303f90d0d11c6826f052a687b1608f4728127c58597629b16dc425ad6d11806627aa7b40218f1f62434176b9925747b8eeb4311814caac6ee2ed1bb310c5de871e73a9774b7f2fe6fbe07afe38c44136a3499dd32ee870d8f0b956053ade00949e2f02cbb593d11591a39997c26c54f80cfc050d0d7f64cfd9d3f004730fec9b93df32d4aaca2feb17487c7247f091bbcda805f97263a7a92c92a5e5b763de1904b55a9b75bb3d3890ac6a50be2f288fb2beb4bf24e922d20842b0f94ebc4e1d03fae0dfa8201af4c3871966efdf28f3c52a9e0bc595402e9f5c622d44c73f4da9dd44dd359d02f8621f3eff51462b2249c11c641aa757ba094f6b94ea911b1272629d222fe6f97a77b8b9cfc64257349640251aadbfc70b702f61350f16949bdcb34be9823ede3674aa7a81af03f56c74742c29768523d67c236bc2873d0558dd3e10ae1cc23c00474abff942cd826abf7296c76db055c7d29aeeedae6172fa8c2a8de756401c03ed5a1c2eda549c8a70ed92fe8698a8c668b736c1914296a9cf06376b4956c60565ca9ae24192c4fbc63642f8f2eb129a4c4cd60d194383fa6f4519de8f25c00c20429098a98fac4c8ce2dbc775de8d85e5151517fdd2452234ece82d1436f704f65ad5d3f76f48a71f80f4308fc2b1533c34c46572761c80289672c7d7a36beb43fef5d9e5ebcbff1413738c2aedd8322a1e10ac5b9fa190f7751df5bbc4d19ed0ff6f160543141db9aa00c83d1870bc0d77d0607855828e11b58a3efe1eca9cdfd804aa57ae523f16f9dad464ad5fcd337c491c2ea6f6fcb75c09d1d9056c1c298ce7071bc9c1adc8c0b38061d19dff257519bb3c1f93b2aa504367e3d6d7451a79219f4e3da99b0c0983e65e7ff18ac713078a405abbc434ec2db48ea6fbec08df71c818d8fa845e001f4c35f5c5a8f3807daba81f19e26f6fae8d7821d20e7ac64a0fd25b7a26430d1847c6fffdb1c67747cb77aa244b7c8eae915a46f41e287eadd78351cb521e39f9f5ac7906d1d8e75e49e3e40bdc8651559efbbfaec89bb9a70b550432ea292d8fe52b7e4d977de9e3ac3cc404d0b56fafe947672668de946fcedb842e534fac3441dfde97dae080f8bdd253611817998aa9e8580c334427dec03fa14848b8b0c04fd33f4c69f84205497197fbfb1d5ad6107167a6c2ec727b9b6359c940bed4c1237830c0766b9420d19836dc340f65e2e2675a4b14b8de45dffe93542af3d06af027abe247757bae30b6e2d9854e58f205253cb565344294b68e35c730386115a43ab17d770f74a1f8061e31d8c36eaf3b0f72f50cf3b279c0792a8ad85505371c3ecde9a4a869b4f97145560751d1f56f87e303eb0be3a6221f143495390f8d3429030d5dd65f403e1a19fb9a5956a4424b727e6b9c73c99fdba7dfd113c84a48890e59fa1572c6c04fd8fea22f420b1f0aeb8b6eda0e828c3ce81091b2913624c7d4ed0b7ef4ab6ca121a6624037d94978d7e28d34b654f02d1bfa81990bca1a6b99ab4968088c50375c2270de2a7797f33e2a9067ed1beb353d97100f90e700fd4a99d0e0fc1ed73a05eac0b5dbca7ce84acf9176dbab2515ad5396df0f2e20fad817598c893ebd35802165df7d0e680ef247c2207a2506df0822ef7e292c57b28509e9e17e5fc35c84327e8d4232efaaa6cea603f77bbdc2c8cbfa9876ef100dac711b820d6db6df0cdc3429986d1bf21613031ec90902361ae06210d4b853ee796dcafe136de67ddbd8698166c31bdb24ef153c47275917159e599b78a2da38111b72eb1a1e72bef58a4f41c156c2695c1cd4c16081991cc9ff41af488ad21f089c51e522d9f93660348d206022916bbcf3168a2bcb2ebe6c73c59c3a2c85c37ea9ba7593ff37d438f781d3eeaac6d9196247020f13e2546a464b9e6e10a21541d6a8794a9a58af390d4c80be792e6824b2786550cbf95b6959396cea1da95a7f25af116f987e7977c66b2f69b81678070c5b806a497e5f7ec8d9169fcde1a75a5b400426c4979edb043f4a55399ebe5947f55b5d19c31c26c5f0534e66ab206b1d3a3a23c914f49efcda607b59576b58c129f9c7ed6c493336cf05938895c6d45e897fccfabfe50f9f2fbb03dadd90a4dea20c92c9fb1c440c11ca970bfdcc589cff89de402e7749ed61c84ab4b24c2e1d0f2465da989c48cee05479dd95905301c43e7559f2df72d05013a4b712b522f3a8348c44f80d6bf56d9cad954c957919ca75ca6ae648b907cc1c417d78f841e9452d3f33dbdeb40a0a4a1d3734d4331477b9c9d062bb530c758eaa8e1a8ea1afb0b6fbd7d741c0cbc0ddb7e34103562f316c11bc6c1a02cc9970463496813d0d5a65665fc59974f85f76fa8324b0245074630dbb80da81efa7048d37c020d1eac32e2011f9d535eb13d0315637e8572928f27a3453c806e67bcc1ecb4ef6effc9315e649dfc24734dbea8e9b532f82b24db3388522ec6b99164d14fc97870e967e04a5d3d9c808ff1d58e75a8d63998ec0206b5526804ec39953fc86b5a49afe9ff6059b03f6424486d8b85ac15ebe499f1c921bb9a5787df778c294d0aba4561f8d47788f0cbfd5e025cbf8a68b22edf1bba273c1d4e5d477d45fc87071848e55129d2382fbe613a244be1bb58913b4d55f4cb1f1d069034bcca1e0a090f008d5d83a63ed2bbb94bcbe187cad222af395d38ff50e38754deb2100494ffdf76cba5d383f7bd98ec768d39dccf7142af882ed659d33fe91f6cc4e21c15c3e136b538477f00feb21cc8d1514304d01f679640ec879c033e2816cd24960be5b9bd08f78bd7390bc21405366eac726ce1b9e0e02ad64c25788b36444a2a5145b3bde32b8fcb7e4a1b545afb51af5a4f2e34e9ba4c83c71b4cc474972928618e6ab8fea1d392e724d463f16e7b9a8a620c1d439c3c0198fa2f31da401310fc6191fe843670afe65eddc48838b01585ba50a2ed6ec88065e9fabef90e3ffa9884b6ac4f983859e8f06e0f79e0edf5c95c90d83183453cb9bcce948dcecf87168e4a723d83b39e54d3a9e4957c5aa3771f491b5464b312d425ffc0ba761752a31d015d22821178803792ee2e999b74ddec816c1e184c81e8835e05ae3a95015c439fe6f26c120407ce7089c41e985559590528b241d54d9ac62f7965a37a32fbeeeb1a73060e69fba81fea35f23b68b63158bcc3ca0352a8e9289bab0999a804963db7604746273fe3650e7295fc8c75539acaf4240737d9265905c4a3cecdb1676dda77cbcb6c211a6a0df187bc9c96e7010d38264528cf67933c10c34b2089e951d55e91f0c9fdbd7d6cf07329d853e48cb6d9b7cec2cebd086f295978898e06a3c89327bbf62cf669fc948783e8c0c22d92ae465d9ac1edec9794a9b9595012fc7ad7a1dcf56c2de106f209447bacf272e463f6b56f28bc5b896c21a597ae3164bb0438dc4c1390235dc30735a1cb654bd068eca94d95ce94ea5b6496128be62566cd37ea84b196f48829fa2c5069ed8edd4ce73721211e5ea5469e2ca26e6869828635f80410567f7b45573b35152e9e1467abf56f4d82fceeac45f6c05885a81452974e0b1031c5af18e4d659295735b5e63691295718f2d1c364b20250569a4ff34b9308368b3321d725e6d3add0df041b6453576f5f4280cb261db87240a409f4c40d8e34918b98628f7fcd8d6ba342c579784cff6638a3b13aad7b2e07a27fe269833d0cda11535a8b08d2c8bc4b9d72dfbb831169baee93cdafe5772b7b1c4481e944cf9641edf6103443bb6c20401703a375ff8b5fbb57152a40ed3ef0f71ae496abbe0670e3b21c372b51fed44219ccb942261e5f1c5c0301ce2672119b78a136824df3de0ecb496a6f7f1cce66fa0274a431702b7256f98132eea45fbc60f0858bf4db02f4219131a3c1a783bdf73948cc2a101729f15cb9ee52168bb09689247596d0612b8837bac4acd9f1c62caf19268e6e4773e9bde632acb94e3811f84aa8e7d7a2c6e05bba1b6b557f4c91d8893dce6604a8c55168e2b288eb520a29ce5f0f8f497872f68ed3f9dafd67d3f826a6775d2d26a20c277453cb13038a0ba0b8206464bb49bdc712deb8c2a693e9915c5365efd6072958ba3a3686b3594e4bdcad8b77bc66405a36dc7828b34299baa8bc52c262a14130ce3d1d317ee217dda1336cf8402e70ed7e2579f5cabed9a76558c6659a4d3a95c521f5c76779d5c2d638900af393efebc2904414cfe1d64bf8702a8b62a88492ba726b979608d707d0c212872d8bab752e355188c3b3265fbe3850646f15c738efd5366287e", 0x1000}, {&(0x7f0000000100)="c6c4d6dea3126fe7543adf6e4ad4fc6ca442bbabc801e5a36bad240bf0e1723cacd72f6717e160e40102b968b1f49297bc7468ce9551d0e1873c4e7f58289dc99843de149fff0867e0150ad42fe0f890bd1fc7df5c", 0x55}, {&(0x7f0000001200)="75991ef400f11f336e84d0c460b885550db9970f94a2b3507c12336281ffbb0176968f8c5e236f1d7e78687b70bfe0cf68b194aa217bca5bb3be01c32d28408dc8780821d774027ef3a37fb34e2110ece29d05ff6f86a54cd177c10b98adbfc0b85d7e9e8343216b44f6a29c02", 0x6d}, {&(0x7f0000001280)="e716d834a473558e44ff38e9ec143d552ee0b605941cb1b0b8eb2088172ecd84e1692bbaea9bc4cf76c21ddde32a5ec526d2658a3a859c21db4b944167b5cf28aeeb9787c54a015ab6acb69c9fd32f524e755397f95d3c214ce122a85f5ea8dc95379393ac172bb654af8f54d6b0f48ecf47fe8077ba4d51e56ca4abe8a86b0dfcff782df3ecb5606b9ab67d2a6a9dee8949d1143cc22751fec4327f62d893e63b14b681bff284881952fc0e5f3f1bb021a19c192f194c41cdf63ea1683da171b6ce8b59a9e6b64c03dfc2f5d0864d0cf7f766b44cbe", 0xd6}, {&(0x7f0000001380)="a75688f396157f2a774e85615ade69f4c676e9d41199562993ce3da02991275217c276a6741eecab4487e8dd1d59e6a1a2f4020f97e0047a50820ec888301f66fc7aff4ef1b7ab1db16cea2e30c63c76e5124b", 0x53}, {&(0x7f0000001400)="b055b4811adb6776d706464720c5f101411cc62f1078d5fbf2ad42a53815111121480a620f24227865e4b75bf0da9e8f58578fc152b45e1dc424", 0x3a}, {&(0x7f0000001440)="31a98a4f034eb1f4211c9538d87d21670e8e02d8e4e8d439b2ddb531d7ebb395075b3769606228f79a2b427b2541785a909a51f22869b71be8392fcb93ba6ffa81487cff935f20a662312f3060", 0x4d}], 0x7, &(0x7f0000001680)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r8, @rand_addr=0x100, @empty}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r10, @loopback, @remote}}}], 0x40}, 0x10) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0xc, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x15}]}, &(0x7f00000000c0)='GPH\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 06:50:23 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x6b) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0815b5055e0bcfe87b3071") r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x8, 0xe, &(0x7f0000000900)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000feffff7a0af0ff1100000079a4f0ff00000000b706000000000081ad64020000000000450404000100ff0f2704000001130a00b7040000050000006a0af2fe00000000850000001a000000b700000000000000950000000000000063e165cd844a954b26c933db8e175e097efb3f55bb2007ee51050512b5b42128aa090a79507df79f2d8129cf487130d5f24bf901115e17392ac66ad029d1c08a2c6146101e04aeacea799a22a2fa798b5adc436b27d53337e5003e4be7f8000000000000dbc2777df150b7cdd77b85b94109a314fd085f028f2ed1a4535550614e09d6378198a60978670838337af2abd55a87ac0394b2f92ffab7d153d62058d0a413b2173619ccf55520f22c9cb6712f3024b7041b1df65b3e1b9bf115646d14ce53d13d0ccacda1efc54fa737c28b994a8512c816fdcceaede3faedc51d29a47fc813a2ec00f4c7a53ac271d6d6f4ea6bf97f2f33e2ea2e534300bcb3fdc4b4861004eefbda7f54f82a804dc5fa77ee293fbd165a5a68488e40b030166565a097b1b44b451de736bb6d43db8db03d4b7745fef1d04ec633dee254a6d491b849a5a7c2211fe4fd21a18986252a70f8f92eb6f0e8c7db3503680e5e5971ff4bf23242a1f2c28159f09943b1b0452d1b72183aacf4a84fad791fa99dac06b57479321a0574fb304bc2a168aa43328c8ddc278a522626dc0655b720ea011bf5742e0e0d4334db8b20ce3f9f16cb7fc20faf791ec85821d0c48fb657c29b302b0d2277a84af326f36f3e2c25a61ec45c3af97a8f17da954aff3fc8c108755f75ca13fb7c8bbd8b6e7dac1aba4b20dc7de058a4dfa7e85a8bdf1d41a2d8bda74d66f47cc180f82c5f573c6d294d3665016ac59dda0fde074569ae753a7ac7fe13cab6692422a46e9ffe2d4a2d32f7528751313694bf5700b20ef0c248ddd3da3239acad4aff2066bb5d4045c9585638c2153a6eee01738b0c10671f4f559b7dcb98a6273b8c5f1e24d9f679e4fbe948dfb4cc4a389469608241730459f0123fd383d5612ff0230dc6eb55e9d46de56ef907b059b90bc0289afb9a79ae5498f6589880ed6eea7b9c670012be05e7de0940313c5870786554df26236ebced9390cb6941b8375d936a7d2120eca291963eb2d537d8ee4de5c183c960119451c31539b22809e1d7f0cda06a9fa87d64cb778f54334354ec2697a03aff14a9aa4bd908a99494a65044dd539f5096412b926b2e095b84c20243ff98df3347f0e399d1b9f27e3c33269c0e153b28b2d4410572bc45b9d3fa02208d304d455c3630eeaebde922320178b00cc6ed7966130b547dbf8b497af0a77fbcf2cd1d0000000000000001c80000000000000000000000091bee53595a779d243a48cea769b10424d28804c026ab7f4a5c81921f0128dfd70b438af60b060000000000000056642b49b745f3bf2cf7908b6d7d748308eea09fc361b4735efbf3411718d6ee7aebf9ef40662d7836d252c566f5ee938a836804ed3a1079b0282a12043408cd60b687dcff91af19f2f8df175d60a2892e456f5f2a42bd13da2022f23daec61854f640f701db0276652f6e74f20675eb781925441578e93046aaddea8ec4ca37f71c2710a7ea8ae0dc214e1cc275b26adfac92e6de9200000000000000000000000000009ec7eee50e5bafecea4d4134f9d006c8d6883eca5c9c58c9e93311ab5009d9c209644bb1cb603cd60a9e241435fe82d5a96b09c68c73de2f04f15d0053875732f2258aea65559eb00e76e9d0ada2a60ca770663da451790cc36000906d5a9fad98c308e89bd5ffb6151d79c1cee1cdfba05e3633becd937d7a15762e5f5a3a0bc33fdbe28a5ffc83f2f085185cc92fe7f791e8f6429309d6adab4b7e508e5bf024ed8f8a005f2bbf96c89739f5d81e750d50515a59a3ad09e8802e8f4f5354470900c9d5f99a73145dfcedad69da9cd4375c624600e78f4458542b14f29611f95d4a2aa31771cd379ec83554cea5e6539db7384e1f58d81f2f2653c4d9818708e27c89b552d3fcd116bce9c764c714c9402c21d181e1e59efb28d4f91652f6820b6ec962802c0320f8059195729d60c534ee8e8ff0755b67fe4c25edb85bcff24c757aa8090000000000008c420eb4304f66e3a37aaf43000000000077953b461c334f68f561c2b26ab4482a854fc137090a6d6c87cb332323cf39d046b597c521032308086a97cdfa9ad2d9"], &(0x7f0000000100)='GPL\x00'}, 0x48) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) r4 = socket$inet6_sctp(0xa, 0x801, 0x84) recvmsg(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f00000001c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}}}, 0x80, &(0x7f00000003c0)=[{&(0x7f0000000280)=""/193, 0xc1}, {&(0x7f0000000380)=""/2, 0x2}], 0x2, &(0x7f0000000400)=""/116, 0x74}, 0x100) r6 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r6, 0x4, 0x42000) r7 = syz_genetlink_get_family_id$tipc(&(0x7f00000001c0)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r6, &(0x7f0000000380)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x2400}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x2c, r7, 0x0, 0x70bd2b, 0x25dfdc01, {{}, 0x0, 0x4108, 0x0, {0xfffffffffffffebd, 0x18, {0x8123, @bearer=@l2={'eth', 0x3a, 'lo\x00'}}}}}, 0x2c}, 0x1, 0x0, 0x0, 0x4000}, 0x26044005) sendmsg$TIPC_CMD_SHOW_PORTS(r5, &(0x7f0000000580)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000540)={&(0x7f0000000500)={0x1c, r7, 0x8, 0x70bd2a, 0x25dfdbfe, {}, ["", "", "", "", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x14040000}, 0x22000001) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r4, 0x84, 0x22, &(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, r3}, 0x10) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f0000000040)={r3, 0x3f, 0x30, 0x1, 0x20}, &(0x7f0000000180)=0x18) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={r1, 0x0, 0xe, 0x0, &(0x7f0000000140)="174463f795128633469d6eae469e", 0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f00000008c0)='!', 0x0}, 0x40) 06:50:23 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) connect(r0, &(0x7f0000000080)=@nfc={0x27, 0x1, 0x1, 0x2}, 0x80) clone(0x200100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x70024100, 0x0, 0x0, 0x0, 0x0) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x8000, 0x0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000000180)={0x0, 0x9}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r1, 0x84, 0x79, &(0x7f00000000c0), 0x8) r2 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) setsockopt$sock_int(r0, 0x1, 0x9439fc6e15bdddb6, &(0x7f0000000140)=0x9, 0x4) r3 = socket(0x10, 0x803, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) write$FUSE_STATFS(r5, &(0x7f0000000380)={0x60, 0xfffffffffffffffe, 0x2, {{0x7b3, 0x81, 0x4, 0x101, 0x3, 0x80ba, 0x3ff, 0x40}}}, 0x60) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) socket(0x10, 0x803, 0x0) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=@newlink={0x38, 0x10, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@IFLA_LINKINFO={0x18, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, [@IFLA_VTI_REMOTE={0x8, 0x5, @local}]}}}]}, 0x38}}, 0x0) write$binfmt_elf64(r0, 0x0, 0x17b) 06:50:23 executing program 5: r0 = syz_genetlink_get_family_id$nbd(&(0x7f0000000080)='nbd\x00') sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000240)={&(0x7f00000000c0)={0x24, r0, 0x1, 0x70bd29, 0x25dfdbff, {}, [@NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}]}, 0x24}, 0x1, 0x0, 0x0, 0x8040}, 0x5c7ccba8631a05ad) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") sendmmsg(0xffffffffffffffff, &(0x7f0000007e00)=[{{&(0x7f00000004c0)=@in6={0xa, 0x4e22, 0x0, @mcast2}, 0x80, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="1400000000000000290000003e00000000000000"], 0x14}}], 0x1, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) sendmmsg(r2, &(0x7f0000007e00), 0x136a88c83115ab7, 0x8005) ioctl$DRM_IOCTL_INFO_BUFS(0xffffffffffffffff, 0xc0106418, &(0x7f00000001c0)={0x2, 0x0, 0xfffffff9, 0x6d, 0xe480bfb0f615a10f, 0x7}) 06:50:23 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$dsp1(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/dsp1\x00', 0x400, 0x0) fsync(0xffffffffffffffff) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) r1 = openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$vimc1(0xffffffffffffff9c, &(0x7f0000000280)='/dev/video1\x00', 0x2, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$IP_VS_SO_SET_FLUSH(r2, 0x0, 0x485, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000000)=0x1000000000001e, 0x4) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000080)=0x3ffe, 0x4) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) mkdirat$cgroup(r2, &(0x7f0000000340)='syz1\x00', 0x1ff) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$bt_rfcomm_RFCOMM_CONNINFO(r1, 0x12, 0x2, &(0x7f0000000180)=""/124, &(0x7f0000000240)=0x7c) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$TUNATTACHFILTER(r4, 0x401054d5, &(0x7f0000000140)={0x4, &(0x7f00000000c0)=[{0x2, 0xf4, 0xa5, 0x3}, {0x6, 0x6, 0x6e, 0x1ff}, {0x8000, 0x0, 0x7b}, {0x1, 0x2, 0x40, 0x7}]}) syz_open_dev$media(0x0, 0x0, 0x0) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) [ 319.221945][ T8662] IPVS: ftp: loaded support on port[0] = 21 06:50:24 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x6b) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0815b5055e0bcfe87b3071") r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x8, 0xe, &(0x7f0000000900)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) r4 = socket$inet6_sctp(0xa, 0x801, 0x84) recvmsg(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f00000001c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}}}, 0x80, &(0x7f00000003c0)=[{&(0x7f0000000280)=""/193, 0xc1}, {&(0x7f0000000380)=""/2, 0x2}], 0x2, &(0x7f0000000400)=""/116, 0x74}, 0x100) r6 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r6, 0x4, 0x42000) r7 = syz_genetlink_get_family_id$tipc(&(0x7f00000001c0)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r6, &(0x7f0000000380)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x2400}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x2c, r7, 0x0, 0x70bd2b, 0x25dfdc01, {{}, 0x0, 0x4108, 0x0, {0xfffffffffffffebd, 0x18, {0x8123, @bearer=@l2={'eth', 0x3a, 'lo\x00'}}}}}, 0x2c}, 0x1, 0x0, 0x0, 0x4000}, 0x26044005) sendmsg$TIPC_CMD_SHOW_PORTS(r5, &(0x7f0000000580)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000540)={&(0x7f0000000500)={0x1c, r7, 0x8, 0x70bd2a, 0x25dfdbfe, {}, ["", "", "", "", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x14040000}, 0x22000001) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r4, 0x84, 0x22, &(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, r3}, 0x10) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f0000000040)={r3, 0x3f, 0x30, 0x1, 0x20}, &(0x7f0000000180)=0x18) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={r1, 0x0, 0xe, 0x0, &(0x7f0000000140)="174463f795128633469d6eae469e", 0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f00000008c0)='!', 0x0}, 0x40) 06:50:25 executing program 0: r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x28) write$binfmt_script(r1, &(0x7f00000003c0)=ANY=[@ANYBLOB="2321202e2f66692c6530202d656d316e20212e2023127d037365766b90cb99c2e8611e86c759c2d80b933fe29bdf006f50d2c208af260611e0884fa30c8ab69b1088ae75324dc55424551f30149a7e78dee2a08dff097c22d2a8f4f0ee2caa95a9b7a0ebf27e8d3e62fcbbe42c"], 0x6d) prctl$PR_SET_PTRACER(0x59616d61, r0) ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(0xffffffffffffffff, 0xc080661a, &(0x7f00000002c0)={{0x1, 0x0, @identifier="d83e4bfae6e36b362899d69b2f2232c5"}}) pipe(0x0) setxattr$security_capability(&(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='security.capability\x00', &(0x7f0000000200)=@v3={0x3000000, [{0x8, 0xf8}]}, 0x18, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd8, 0x0, @perf_config_ext={0x19, 0x1}, 0x95d, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) lsetxattr$trusted_overlay_origin(&(0x7f0000000240)='./file0\x00', &(0x7f0000000340)='trusted.overlay.origin\x00', &(0x7f0000000380)='y\x00', 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) 06:50:25 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x6b) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0815b5055e0bcfe87b3071") r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x8, 0xe, &(0x7f0000000900)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000feffff7a0af0ff1100000079a4f0ff00000000b706000000000081ad64020000000000450404000100ff0f2704000001130a00b7040000050000006a0af2fe00000000850000001a000000b700000000000000950000000000000063e165cd844a954b26c933db8e175e097efb3f55bb2007ee51050512b5b42128aa090a79507df79f2d8129cf487130d5f24bf901115e17392ac66ad029d1c08a2c6146101e04aeacea799a22a2fa798b5adc436b27d53337e5003e4be7f8000000000000dbc2777df150b7cdd77b85b94109a314fd085f028f2ed1a4535550614e09d6378198a60978670838337af2abd55a87ac0394b2f92ffab7d153d62058d0a413b2173619ccf55520f22c9cb6712f3024b7041b1df65b3e1b9bf115646d14ce53d13d0ccacda1efc54fa737c28b994a8512c816fdcceaede3faedc51d29a47fc813a2ec00f4c7a53ac271d6d6f4ea6bf97f2f33e2ea2e534300bcb3fdc4b4861004eefbda7f54f82a804dc5fa77ee293fbd165a5a68488e40b030166565a097b1b44b451de736bb6d43db8db03d4b7745fef1d04ec633dee254a6d491b849a5a7c2211fe4fd21a18986252a70f8f92eb6f0e8c7db3503680e5e5971ff4bf23242a1f2c28159f09943b1b0452d1b72183aacf4a84fad791fa99dac06b57479321a0574fb304bc2a168aa43328c8ddc278a522626dc0655b720ea011bf5742e0e0d4334db8b20ce3f9f16cb7fc20faf791ec85821d0c48fb657c29b302b0d2277a84af326f36f3e2c25a61ec45c3af97a8f17da954aff3fc8c108755f75ca13fb7c8bbd8b6e7dac1aba4b20dc7de058a4dfa7e85a8bdf1d41a2d8bda74d66f47cc180f82c5f573c6d294d3665016ac59dda0fde074569ae753a7ac7fe13cab6692422a46e9ffe2d4a2d32f7528751313694bf5700b20ef0c248ddd3da3239acad4aff2066bb5d4045c9585638c2153a6eee01738b0c10671f4f559b7dcb98a6273b8c5f1e24d9f679e4fbe948dfb4cc4a389469608241730459f0123fd383d5612ff0230dc6eb55e9d46de56ef907b059b90bc0289afb9a79ae5498f6589880ed6eea7b9c670012be05e7de0940313c5870786554df26236ebced9390cb6941b8375d936a7d2120eca291963eb2d537d8ee4de5c183c960119451c31539b22809e1d7f0cda06a9fa87d64cb778f54334354ec2697a03aff14a9aa4bd908a99494a65044dd539f5096412b926b2e095b84c20243ff98df3347f0e399d1b9f27e3c33269c0e153b28b2d4410572bc45b9d3fa02208d304d455c3630eeaebde922320178b00cc6ed7966130b547dbf8b497af0a77fbcf2cd1d0000000000000001c80000000000000000000000091bee53595a779d243a48cea769b10424d28804c026ab7f4a5c81921f0128dfd70b438af60b060000000000000056642b49b745f3bf2cf7908b6d7d748308eea09fc361b4735efbf3411718d6ee7aebf9ef40662d7836d252c566f5ee938a836804ed3a1079b0282a12043408cd60b687dcff91af19f2f8df175d60a2892e456f5f2a42bd13da2022f23daec61854f640f701db0276652f6e74f20675eb781925441578e93046aaddea8ec4ca37f71c2710a7ea8ae0dc214e1cc275b26adfac92e6de9200000000000000000000000000009ec7eee50e5bafecea4d4134f9d006c8d6883eca5c9c58c9e93311ab5009d9c209644bb1cb603cd60a9e241435fe82d5a96b09c68c73de2f04f15d0053875732f2258aea65559eb00e76e9d0ada2a60ca770663da451790cc36000906d5a9fad98c308e89bd5ffb6151d79c1cee1cdfba05e3633becd937d7a15762e5f5a3a0bc33fdbe28a5ffc83f2f085185cc92fe7f791e8f6429309d6adab4b7e508e5bf024ed8f8a005f2bbf96c89739f5d81e750d50515a59a3ad09e8802e8f4f5354470900c9d5f99a73145dfcedad69da9cd4375c624600e78f4458542b14f29611f95d4a2aa31771cd379ec83554cea5e6539db7384e1f58d81f2f2653c4d9818708e27c89b552d3fcd116bce9c764c714c9402c21d181e1e59efb28d4f91652f6820b6ec962802c0320f8059195729d60c534ee8e8ff0755b67fe4c25edb85bcff24c757aa8090000000000008c420eb4304f66e3a37aaf43000000000077953b461c334f68f561c2b26ab4482a854fc137090a6d6c87cb332323cf39d046b597c521032308086a97cdfa9ad2d9"], &(0x7f0000000100)='GPL\x00'}, 0x48) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) r4 = socket$inet6_sctp(0xa, 0x801, 0x84) recvmsg(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f00000001c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}}}, 0x80, &(0x7f00000003c0)=[{&(0x7f0000000280)=""/193, 0xc1}, {&(0x7f0000000380)=""/2, 0x2}], 0x2, &(0x7f0000000400)=""/116, 0x74}, 0x100) r6 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r6, 0x4, 0x42000) r7 = syz_genetlink_get_family_id$tipc(&(0x7f00000001c0)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r6, &(0x7f0000000380)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x2400}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x2c, r7, 0x0, 0x70bd2b, 0x25dfdc01, {{}, 0x0, 0x4108, 0x0, {0xfffffffffffffebd, 0x18, {0x8123, @bearer=@l2={'eth', 0x3a, 'lo\x00'}}}}}, 0x2c}, 0x1, 0x0, 0x0, 0x4000}, 0x26044005) sendmsg$TIPC_CMD_SHOW_PORTS(r5, &(0x7f0000000580)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000540)={&(0x7f0000000500)={0x1c, r7, 0x8, 0x70bd2a, 0x25dfdbfe, {}, ["", "", "", "", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x14040000}, 0x22000001) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r4, 0x84, 0x22, &(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, r3}, 0x10) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f0000000040)={r3, 0x3f, 0x30, 0x1, 0x20}, &(0x7f0000000180)=0x18) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={r1, 0x0, 0xe, 0x0, &(0x7f0000000140)="174463f795128633469d6eae469e", 0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f00000008c0)='!', 0x0}, 0x40) 06:50:25 executing program 4: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x14001, 0x1f, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xfffffffffffffffc, 0x1}, 0x0, 0xffffffffffffbfff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) r2 = open(&(0x7f0000000000)='./file0\x00', 0x1410bf, 0x163) ftruncate(r1, 0x200003) mmap(&(0x7f0000000000/0x600000)=nil, 0x601100, 0x7ffffe, 0x4002011, r2, 0x0) open(&(0x7f0000000040)='./bus\x00', 0x200000, 0x10) 06:50:25 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x1) ioctl$KVM_SET_LAPIC(0xffffffffffffffff, 0x4400ae8f, &(0x7f0000002840)={"6c64125fa96fa42b761c6ec25b2bec0ba4c81036c93a40c8a4d4412a763b00040000000000003c5ca206c047ecee377abaece6b88378e3d63a98fc191f361d264ffa8b46485f02baee1ab6b8154252066178868d1ef4b5365c5dc26ca097ddda7c21a984c2b9ca4bbb7a87165c0c1dbc75d7ea4df10010174a3ac8694525952f44500a1f0db509c32cc7ace842c28f37f06e4ea9f1e5f0c6c379f9cc58bf69fcde318ead4825aa1b6a832d4e48cc41bb5a6baa41d614f6c8941bee805954a62d196a4e8d4bf6b21224b57f530d0000c1ff53bf79a1f5c5dc34b2262d66ae793b6304a30b97077f1c131045cbc11c4562d22db88d0edc5daee171cc04d96d9ec2db07478f347edbd6404923ad4a5672b1b285c7988c4ec0922c655ff600000000c00dc290d936d93236051fadfb4b95d02c0bda7ce38dabb7cd103fe4d0c9c963cd717a77f8df8d46099b1f58e068af6afbbc19db161c6df3e7c9c71bc08a282fc2c142856b5e4caff4c0a4f72445ef10dcd2c569319d6e9bb2058d023f669a64fc7d9684b45b00000000364673dcfa9235ea5a2ff23c4bb5c5acb290e8976dcac779ff000000000000003d4e185afe28a774b99d3890bd37428617de4cdd6f53c419ce31054182fd098af7b7f1b1152c691611f897558d4b755cb783978d9859b0537b05b623dcb5c4ca9317471a40fa4998cca80e961efffb4e1aa25d8a17deef0c8694c4395fc99be3c3fe7aeb8af4929ce7d346ca62b25d48fda5d10146702f78b233b5208752726ed9f0c340d494b92d19cc930bb8a5f8b4da8f4603ac0c3b698384e17a570dc8524823ed15af4ecfabb4b2541d3c114b7bba1c21a845c9cf0d1cc24aba47e30f558b2246ad95ccf7d2f80cc0ab26f08336ea1a33b79cf35b898837016eb211a1734c7af076e15451e33519fc978f66df7df4557c91024a8dc130a28ef5f63ad07b39c8d23b85cf434e065e8a29a80047fe17dee6f6347b4951f97b5703dc78b1ca9d74ea6a9ae12ab367c0de2659cc38d2f33ddd86e0597d33361eada119b5132145fa4525c488c7fffd6ceda6e9a02ebd97ced6b0161f2cc84615ceb8b18883299c636e9e46724a9a0600a8bb02f3e489631d522019a35fe12a33caf9dd8768ddbc02a484c345c3eff254297b1dbb04989c3f9f3c7b3c985c39b1d313018068d3809bac8c657e39f4f692613e28387e955722908dd88b56163be8312ff47c5b6f280472935af74e97a5a8110a4d74496f4c8ec82ddb56d9b962d2fc43fa01a047526865c84f7cff36056cc4ac258021e1581d43badaaec6cc5a2ef989de9801fed6d4be2bfcfe07a69c46bffbe9dd03970800000000000000d372bdd6d89dc1ecf63c23d506114d0fba2bd1c69e8f7e3fccdcda85ce975ec1381b1cec6ddaa76e186719d819164300"}) ioctl$KVM_SET_IRQCHIP(r2, 0x8208ae63, &(0x7f00000000c0)={0x2, 0x0, @ioapic={0x4, 0x0, 0x0, 0x1ff, 0x0, [{0x0, 0x5}]}}) ioctl$KVM_GET_MP_STATE(r3, 0x8004ae98, &(0x7f0000000000)) r4 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r4, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r5 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r5, 0x200004) r6 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000200)='/proc/self/net/pfkey\x00', 0x40000, 0x0) ioctl$KDGETKEYCODE(r6, 0x4b4c, &(0x7f0000000240)={0x9, 0x6}) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = fcntl$dupfd(r7, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) syz_open_dev$vcsu(&(0x7f0000000280)='/dev/vcsu#\x00', 0x3, 0x200) ioctl$UI_GET_VERSION(r8, 0x8004552d, &(0x7f0000000040)) pipe2$9p(0x0, 0x0) dup(0xffffffffffffffff) pipe2$9p(0x0, 0x0) add_key$user(0x0, &(0x7f0000000440)={'syz', 0x3}, 0x0, 0xffffffffffffffae, 0xfffffffffffffffb) add_key$user(&(0x7f00000000c0)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) write$FUSE_BMAP(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000000)={0x0, 0x1}, 0x8) sendfile(r0, r5, 0x0, 0x80001d00c0d0) 06:50:25 executing program 3: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r0, &(0x7f0000001580)={'#! ', './file0', [{0x20, 'ctr-twofish-3way\x00'}]}, 0x1d) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r0) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_GETFMTS(r0, 0x8004500b, &(0x7f0000000000)=0x3) 06:50:25 executing program 1: ioctl$sock_TIOCINQ(0xffffffffffffffff, 0x541b, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) waitid(0x2, 0x0, 0x0, 0x8, &(0x7f0000000740)) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) write$P9_RVERSION(0xffffffffffffffff, &(0x7f0000000500)=ANY=[@ANYBLOB="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"], 0x0) syz_open_dev$evdev(&(0x7f0000000340)='/dev/input/event#\x00', 0x7f, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net/tcp6\x00') ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(0xffffffffffffffff, 0x8982, &(0x7f0000000140)={0x1, 'eql\x00', {}, 0x1}) sendfile(r1, r2, 0x0, 0x100000008008) accept4$llc(r2, &(0x7f00000003c0)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @local}, &(0x7f0000000400)=0x10, 0x1800) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f00000000c0)={0x14c}, 0x137) r3 = open(&(0x7f0000000100)='./file0\x00', 0x2400, 0x0) openat$smack_task_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) r4 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x109100, 0x0) ioctl$SNDRV_PCM_IOCTL_READI_FRAMES(r4, 0x80184151, &(0x7f00000001c0)={0x0, &(0x7f0000000080)="3cf659a2aea3f94de00561d79d3845d74722e805d5c7169364a123d08ddfdf37479ca0498e686c96", 0x28}) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) openat$cgroup_procs(r3, &(0x7f00000004c0)='cgroup.procs\x00', 0x2, 0x0) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000200)={'bond_slave_0\x00', {0x2, 0x0, @loopback}}) 06:50:26 executing program 0: r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x28) write$binfmt_script(r1, &(0x7f00000003c0)=ANY=[@ANYBLOB="2321202e2f66692c6530202d656d316e20212e2023127d037365766b90cb99c2e8611e86c759c2d80b933fe29bdf006f50d2c208af260611e0884fa30c8ab69b1088ae75324dc55424551f30149a7e78dee2a08dff097c22d2a8f4f0ee2caa95a9b7a0ebf27e8d3e62fcbbe42c"], 0x6d) prctl$PR_SET_PTRACER(0x59616d61, r0) ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(0xffffffffffffffff, 0xc080661a, &(0x7f00000002c0)={{0x1, 0x0, @identifier="d83e4bfae6e36b362899d69b2f2232c5"}}) pipe(0x0) setxattr$security_capability(&(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='security.capability\x00', &(0x7f0000000200)=@v3={0x3000000, [{0x8, 0xf8}]}, 0x18, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd8, 0x0, @perf_config_ext={0x19, 0x1}, 0x95d, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) lsetxattr$trusted_overlay_origin(&(0x7f0000000240)='./file0\x00', &(0x7f0000000340)='trusted.overlay.origin\x00', &(0x7f0000000380)='y\x00', 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) 06:50:26 executing program 4: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x14001, 0x1f, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xfffffffffffffffc, 0x1}, 0x0, 0xffffffffffffbfff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) r2 = open(&(0x7f0000000000)='./file0\x00', 0x1410bf, 0x163) ftruncate(r1, 0x200003) mmap(&(0x7f0000000000/0x600000)=nil, 0x601100, 0x7ffffe, 0x4002011, r2, 0x0) open(&(0x7f0000000040)='./bus\x00', 0x200000, 0x10) 06:50:26 executing program 2: r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x28) write$binfmt_script(r1, &(0x7f00000003c0)=ANY=[@ANYBLOB="2321202e2f66692c6530202d656d316e20212e2023127d037365766b90cb99c2e8611e86c759c2d80b933fe29bdf006f50d2c208af260611e0884fa30c8ab69b1088ae75324dc55424551f30149a7e78dee2a08dff097c22d2a8f4f0ee2caa95a9b7a0ebf27e8d3e62fcbbe42c"], 0x6d) prctl$PR_SET_PTRACER(0x59616d61, r0) ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(0xffffffffffffffff, 0xc080661a, &(0x7f00000002c0)={{0x1, 0x0, @identifier="d83e4bfae6e36b362899d69b2f2232c5"}}) pipe(0x0) setxattr$security_capability(&(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='security.capability\x00', &(0x7f0000000200)=@v3={0x3000000, [{0x8, 0xf8}]}, 0x18, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd8, 0x0, @perf_config_ext={0x19, 0x1}, 0x95d, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) lsetxattr$trusted_overlay_origin(&(0x7f0000000240)='./file0\x00', &(0x7f0000000340)='trusted.overlay.origin\x00', &(0x7f0000000380)='y\x00', 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) 06:50:26 executing program 3: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r0, &(0x7f0000001580)={'#! ', './file0', [{0x20, 'ctr-twofish-3way\x00'}]}, 0x1d) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r0) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_GETFMTS(r0, 0x8004500b, &(0x7f0000000000)=0x3) 06:50:26 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = ioctl$TUNGETDEVNETNS(0xffffffffffffffff, 0x54e3, 0x0) close(r0) syz_genetlink_get_family_id$SEG6(0x0) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/capi/capi20ncci\x00', 0x200, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x2, 0x0, 0x7f, 0x1, 0x0, 0x596b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}, 0x0, 0x0, 0x0, 0x3, 0xffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x8) fsetxattr$security_smack_transmute(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x3) r2 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r2, &(0x7f0000000100)={0xa, 0x404e21, 0x0, @ipv4={[], [], @local}}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000240)={0x0, @in6={{0x2, 0x0, 0x0, @loopback}}, 0x0, 0x0, 0x0, 0x0, 0x304}, 0x9c) delete_module(&(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x800) ioctl$KVM_SET_FPU(r1, 0x41a0ae8d, &(0x7f0000000480)={[], 0x2, 0xff, 0x0, 0x0, 0xfc0b, 0x1000, 0x0, [], 0x800}) alarm(0x7) ioctl$UI_SET_LEDBIT(r1, 0x40045569, 0x4) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f00000003c0)={0x0, @in={{0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1e}}}, 0x0, 0x3, 0x0, 0x0, 0x7fff}, 0x0) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x75, 0x0, &(0x7f0000000280)) syz_read_part_table(0x0, 0x0, &(0x7f0000000080)) 06:50:26 executing program 5: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) lstat(0x0, 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {}, [{}, {0x2, 0x3}], {0x4, 0x7}, [{}, {}]}, 0x44, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB="75707065726469723d2eadc559cf428c410b8fd02f66696c65302c6c6f7752351414ce6919f666696c65302c776f726b6469723d2e2f66696c65315c00d581a7d9ed3bd9554ee9823b0e2c17f5661f8bf418df1556158c59a7cde8c050d7f9fb8d4758511fa48c48a3798597283d3b34629baa6cfe50fb55d5d61ae8a9411944223ee7fe195b38e5e64dbf33f961c320cff7efe02662b46b5fc5777acdc31ae14d3736e36f4ec2c07ee5285be99c200a00006138e53a319b63455b27a7f3794d0d9b4e38b6513b7c81746fcd907d29d05a4525f5f75a35709800"]) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket(0x10, 0x802, 0x0) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x2f, &(0x7f0000000000), 0x20a154cc) sendmsg$TIPC_NL_BEARER_ADD(r0, &(0x7f00000003c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0xc0000012}, 0xc, &(0x7f0000000200)={&(0x7f0000000280)={0x108, 0x0, 0x0, 0x70bd26, 0x0, {}, [@TIPC_NLA_SOCK={0xc, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_NET={0x1c, 0x7, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0xfe}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x10001}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0xffffffc1}]}, @TIPC_NLA_LINK={0x4c, 0x4, [@TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}]}, @TIPC_NLA_LINK_PROP={0x3c, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3070}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x20}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x49e}]}]}, @TIPC_NLA_BEARER={0x80, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e20, @loopback}}, {0x20, 0x2, @in6={0xa, 0x4e20, 0x1, @remote, 0xfff}}}}, @TIPC_NLA_BEARER_PROP={0xc, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e20, @empty}}, {0x20, 0x2, @in6={0xa, 0x4e20, 0x20, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x3}}}}]}]}, 0x108}, 0x1, 0x0, 0x0, 0x880}, 0xd4) getsockopt$SO_COOKIE(0xffffffffffffffff, 0x1, 0x39, &(0x7f0000000140), 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) 06:50:26 executing program 4: r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x82, 0x1200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140), 0xd}, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x8}, 0x0) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x1, 0x0) r2 = syz_open_dev$vcsa(&(0x7f00000001c0)='/dev/vcsa#\x00', 0xffffffffffff6108, 0x102304) ioctl$NBD_SET_SOCK(r1, 0xab00, r2) fstat(r0, &(0x7f0000000580)) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='h\xa9\x1fv/fuse\x00', 0x2, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000180)='/dev/full\x00', 0x400, 0x0) ioctl$BLKRAGET(0xffffffffffffffff, 0x1263, &(0x7f0000000480)) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000600)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r3, @ANYBLOB=',rootmode=00000000000000000010000,user_id=', @ANYRESDEC=0x0, @ANYBLOB="2c67000100005f69643d00ab3b1041e479365ae10eb136306971cd0cdef0c11a5d83020000002f1047f99faff5a1c59cf837a0c2e398d4aef7dcd404a0c76f7aaa85915d51f168c7d43445ffd0d1d211c98447a1c21443", @ANYRESDEC=0x0, @ANYBLOB="b0040d6d71a519000000000000000000"]) pivot_root(&(0x7f0000000380)='./file0\x00', &(0x7f0000000100)='./file0\x00') 06:50:26 executing program 0: getpid() r0 = getpid() execve(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) r1 = perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x2000) perf_event_open(0x0, 0x0, 0x0, r1, 0x1) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_open_dev$video4linux(&(0x7f0000000280)='/d\x00\x00\x00\x00\x00\xdf\xff\x00', 0x6, 0x2) r5 = dup3(r2, r3, 0x0) dup2(r5, r4) ptrace$setopts(0xffffffffffffffff, 0x0, 0xfffffffffffffffd, 0x100042) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = fcntl$dupfd(r6, 0x0, r6) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = fcntl$dupfd(r8, 0x0, r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) r10 = socket$inet6_tcp(0xa, 0x1, 0x0) r11 = fcntl$dupfd(r10, 0x0, r10) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x3) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r7, 0x4058534c, &(0x7f0000000340)={0x8, 0x6, 0x1, 0x1, 0xfe0, 0x101}) syz_open_dev$rtc(&(0x7f0000000040)='/dev/rtc#\x00', 0x9, 0x10002) r12 = dup(0xffffffffffffffff) ioctl$PPPIOCGIDLE(r12, 0x8010743f, 0x0) ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0286405, &(0x7f0000000180)={0x0, 0xb99, 0x0, 0x0, 0x0, 0x0, 0x3, 0x2}) r13 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev ptmx\x00', 0x200, 0x0) ioctl$TIOCSETD(r13, 0x5423, &(0x7f0000000240)=0x4) ioctl$TIOCCBRK(r13, 0x5428) ioctl$PPPIOCGIDLE(0xffffffffffffffff, 0x8010743f, 0x0) r14 = socket(0xa, 0x1, 0x0) close(r14) setsockopt$inet_sctp_SCTP_MAXSEG(r14, 0x84, 0xd, &(0x7f0000000300), 0x4) setsockopt$XDP_UMEM_REG(r14, 0x11b, 0x4, &(0x7f00000001c0)={&(0x7f0000000100)=""/72, 0x1114000, 0x800, 0x3f}, 0x18) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) 06:50:26 executing program 3: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r0, &(0x7f0000001580)={'#! ', './file0', [{0x20, 'ctr-twofish-3way\x00'}]}, 0x1d) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r0) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_GETFMTS(r0, 0x8004500b, &(0x7f0000000000)=0x3) [ 321.915827][ T8732] fuse: Bad value for 'fd' [ 321.935286][ T8731] overlayfs: unrecognized mount option "lowR5Îiöfile0" or missing value [ 321.977670][ T8734] fuse: Bad value for 'fd' 06:50:26 executing program 4: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RREADDIR(r0, &(0x7f0000000e80)=ANY=[@ANYBLOB="410100002902000300000020040000000700000000000000ffffffff000000000007002e2f66696c65300004000000000000000000000074e00000000000000607002e2f66696c653021001b0000060000000000000000100000000000000207002e2f66696c6530400000000008000000000000000a000000000000000807002e2f66696c653040000000000800000000000000a1000000000000003f07002e2f66696c65300a0100000007000000000000000600000000000000ff07002e2f66696c65301004000000070000000000000004000000000000000007002e2f66696c65309202000000030000000000000003000000000000000907002e2f66696c65309f00000000050000000000000008000000000000007f07002e2f66696c6530100000000000000000000000000900000000000000ff07002e2f66696c65306c08df740c2edcc20e401bcee87336abe8a4"], 0x141) r2 = fsopen(0x0, 0x0) io_uring_register$IORING_REGISTER_BUFFERS(0xffffffffffffffff, 0x0, &(0x7f0000000380)=[{0x0}], 0x1) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x4, 0x0, 0x0, 0x0, 0x7f, 0x400a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x4000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) io_setup(0x5, &(0x7f0000000200)=0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000016c0)={0xffffffffffffffff}) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000caaffb)={0x0}, &(0x7f0000cab000)=0xc) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000016c0)={0xffffffffffffffff}) getsockopt$sock_cred(r9, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) r10 = fcntl$dupfd(r2, 0x0, r9) syz_open_dev$sndctrl(&(0x7f0000000500)='/dev/snd/controlC#\x00', 0x3, 0x109001) r11 = socket$nl_xfrm(0x10, 0x3, 0x6) r12 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x3, 0x0, 0x0, 0x101, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x0, 0x1, 0x200000000000df8}, r8, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r13 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5, 0x1}, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r13, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r12, 0x2405, r13) r14 = openat$dsp(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$int_in(r14, 0x5452, &(0x7f0000000200)) accept4$vsock_stream(r14, &(0x7f00000001c0)={0x28, 0x0, 0xffffffff, @hyper}, 0x10, 0x400) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000016c0)={0xffffffffffffffff}) getsockopt$sock_cred(r15, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r16, 0x0) stat(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresgid(0x0, 0x0, r17) write$FUSE_ENTRY(r14, &(0x7f0000000280)={0x90, 0xffffffffffffffea, 0x4, {0x0, 0x0, 0x9, 0x8001, 0x4, 0x3, {0x2, 0xb3, 0x80, 0x9, 0xda6a, 0x40, 0x16a, 0x81, 0x80000000, 0x9, 0x2, r16, r17, 0x4, 0x81}}}, 0x90) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000016c0)={0xffffffffffffffff}) getsockopt$sock_cred(r18, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r19, 0x1, 0x11, &(0x7f0000000c00)={0x0}, 0x0) r21 = openat$full(0xffffffffffffff9c, &(0x7f0000000c80)='/dev/full\x00', 0x40002, 0x0) perf_event_open(0x0, r20, 0x0, r21, 0xa) r22 = syz_open_procfs(r20, &(0x7f0000000880)='io\x00') r23 = syz_open_dev$evdev(&(0x7f00000004c0)='/dev/input/event#\x00', 0x3, 0x0) io_submit(r6, 0x1fffffffffffff9d, &(0x7f0000000b00)=[&(0x7f0000000340)={0x0, 0x0, 0x0, 0x8, 0xc66, r3, &(0x7f0000000240)="aa621a54316927583b06937912373b7951412797bee4a4fe68c9b96ddb0d51efdc41780d1ca767fd2ff17b70a5579abed4678a38fcd950d63eccebe76de3bf2a72426fc111d92ca5235c1baa92ffbb00da8bf669e3fa7a5e15428fea36c6913fa3093af44503d434c28303b3977338744a2157812781740119c35cda722756e51742e0b5bea74a9507ea53c5ac7a6bd4dcd355e32fe6f9959e9455784e957a14d0dfad4b31a9e5744ede1bf5e93382ebdcb4fc7943c869cbd7e0a20d63dd2f4897949086fcc3ad0407b57fc343f3", 0xce, 0x7f, 0x0, 0xda400e9306451d0f}, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x8, 0x3, r7, &(0x7f00000003c0)="c6dc0cbd75178681720192e41dd0342ecb7812581917ffdceb18a07299fef6dec26eaff65a5a2d8876195b0e7c73fe7ea0e563b28babe97c7ec8e9886c827921ab90e73cb873be0e846dd85e5c43e1de", 0x50, 0x1, 0x0, 0x0, r10}, 0x0, &(0x7f0000000640)={0x0, 0x0, 0x0, 0x7, 0x1, 0xffffffffffffffff, &(0x7f0000000540)="7d4fc6296e2254d18cfc96da4ca09ff3ec845f425d88fb99cbf50c1c454339ae3b7c5a56deab6cb5eb67759db8a1cbb14dc00852df16e787e390bba46a384f1395d8d188f8a28c46d094449f1c901cdba694242187ca98fe98608c859adb68469eb92eb3ffa42ae2c4264dc66660a655360363efb57b86c02dbc6c1de87989f4a9bfa236055758813362ab053ca85156d288abd6e5226a273f536e64c7753a5d249c6b2f857ace9c9bc88ff188194a0d1b131e441f86dab533d4ca1f5d225a0b6e73ed24e47e96076ea25520b2c1066d59a6c8051637ad8cf884b7", 0xdb, 0x0, 0x0, 0x2}, &(0x7f0000000700)={0x0, 0x0, 0x0, 0x0, 0x93, r11, &(0x7f0000000680)="ccb7f6bdae552af1e135c1c15903a697e5436ede4d759cab1262927f99dd29788e3f19f83a1b488426b3513d9e075db515da1655dc1a53268389f7e96a3c0fcb779c13c486", 0x45, 0x7, 0x0, 0x6, r1}, &(0x7f0000000780)={0x0, 0x0, 0x0, 0x6, 0x9, 0xffffffffffffffff, &(0x7f0000000dc0)="fd78ccc21642184256f6e93a72ec853b50accc56db1d58bbb6df4dbbcfde670cbe218fda0d2673210f3e5bcda891f1977ee04b560707c5ebe18c81b4d885b84a1d2dd71886773b914e6112250b73767a568784f4f8efba4af9446349c468708f6bc20d24ac10c7afafd7e2b6de1095e389724b332d108db9fdde169cd0693778a25d77dc23556539ce1a6d2d3a", 0x3, 0x2, 0x0, 0x1, r14}, &(0x7f00000008c0)={0x0, 0x0, 0x0, 0x0, 0x6, r23, &(0x7f00000007c0)="320becb36c60da6b4595bb2114f2032e8325d107c10d232c9455dcb834ae1719c6453e303f39efa4bd11a6c22b3965be169b1666134178dae142859a3a05f354a483632e3972994aaa94345a4758fcd91eb4f5554d23a68d974852df98a13efddc34d28ed03af18082841df146acd053ccaaf836df072a7a3a63a5ccf31828318bc906fb930c503926617d9f3901d45825b4f1e487b20b4dd86e193387eeffe55b849bda03f70c3e", 0xa8, 0x80000000000000, 0x0, 0x0, r22}, &(0x7f0000000a00)={0x0, 0x0, 0x0, 0x5, 0x1, r4, &(0x7f0000000cc0)="8302fdf92b9fe049471d456b97a6470d50603026ba86a0335f8448ad8e35e3d108893128fdd7c869e73ff2d4badeb01e62ea22f97e5a82a3dc2ddaa965afdcbaf867831515fa69a38923d14695fe23a6c4f3a293b8bbba9597071868df9bd0e1a4b29e9a93d113ae3f210a0df8b4733b5bce6096cdc043dbd18100ac0db2d7a13fef134cb3f2752404d643e13949948c88629816272244a4751fd56b0937d1d84a9d8992f194c8508b02773b7a1b3f48cee50048195e749a66817918699aaf4341cf984e704f928bd13babfa49e3d558223cee9739da5857fee3a0460967", 0xde, 0x7, 0x0, 0x3}, &(0x7f0000000ac0)={0x0, 0x0, 0x0, 0x8, 0x1, 0xffffffffffffffff, &(0x7f0000000a40)="5c0ad6541527bac7092a1bd6bd82c285c71ca502f7ce80bb4346f9ed4c5fe06e4c871800086ffeeae4c5c154fbba97f1f8d3e3515d990b8b1c27b75c32fb26cd81473e685eeb2386281ae88bb81bc13987451bf2cd55fdfc9383d919d9c9d165b756fa1f54", 0x6f, 0x7, 0x0, 0x2}]) readv(r5, &(0x7f0000019fe0)=[{&(0x7f00008ec000)=""/219, 0x30}], 0x1000000000000308) write$evdev(0xffffffffffffffff, &(0x7f000004d000)=[{}], 0xfffffe82) [ 322.067825][ T8731] overlayfs: unrecognized mount option "lowR5Îiöfile0" or missing value [ 322.134987][ T26] audit: type=1800 audit(1575528626.928:34): pid=8740 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.3" name="file0" dev="sda1" ino=16705 res=0 06:50:27 executing program 5: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000240)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000200)='devtmpfs\x00', 0x0, 0x0) mount$overlay(0x400000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB=',lowerdir=.:file0']) r0 = openat$mixer(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KDSKBLED(r0, 0x4b65, 0x0) getresuid(0x0, &(0x7f0000000340), &(0x7f0000000380)) geteuid() semctl$IPC_SET(0x0, 0x0, 0x1, 0x0) pipe(&(0x7f0000000180)) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{0x0}], 0x1, 0x0) bind$bt_rfcomm(0xffffffffffffffff, &(0x7f0000000500)={0x1f, {0x0, 0x0, 0x0, 0x9, 0x80, 0x7f}}, 0xa) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000000580)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SIOCSIFHWADDR(r2, 0x8924, &(0x7f0000000100)={'nr0\x00', @local}) getresuid(0x0, 0x0, 0x0) r3 = geteuid() mount$fuseblk(0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000020000,use', @ANYRESDEC, @ANYBLOB="2c67720000008069", @ANYRESDEC=0x0, @ANYRESDEC=0x0, @ANYBLOB, @ANYRESDEC=r3]) r4 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getgid() chown(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) r5 = openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$RTC_WKALM_RD(r5, 0x80287010, &(0x7f0000000600)) getdents64(r4, &(0x7f0000000280)=""/121, 0x200002f9) 06:50:27 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x951e88280841207a) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x80000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0xffff, 0x0) r2 = socket$inet(0x10, 0x0, 0x0) sendmsg(r2, 0x0, 0x0) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x10, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f0000000040)=ANY=[@ANYBLOB='\x00\x00\x00\x00'], &(0x7f0000000100)=0x4) socket$key(0xf, 0x3, 0x2) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r4, 0x84, 0x10, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f0000000040)=ANY=[@ANYBLOB='\x00\x00\x00C'], &(0x7f0000000100)=0x4) r5 = userfaultfd(0x0) ioctl$UFFDIO_API(r5, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r5, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = fcntl$dupfd(r6, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r7, 0xc0502100, &(0x7f00000001c0)={0x0, 0x0}) process_vm_readv(r8, &(0x7f00000000c0)=[{&(0x7f0000000240)=""/165, 0xa5}], 0x1, &(0x7f0000001600)=[{&(0x7f0000000300)=""/143, 0x8f}, {&(0x7f00000003c0)=""/4096, 0x1000}, {&(0x7f00000013c0)=""/229, 0xe5}, {&(0x7f00000014c0)=""/181, 0xb5}, {&(0x7f0000001580)=""/93, 0x5d}], 0x5, 0x0) close(r5) dup3(r5, 0xffffffffffffffff, 0x0) openat$dsp(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, 0x0, &(0x7f0000000100)) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 06:50:27 executing program 3: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r0, &(0x7f0000001580)={'#! ', './file0', [{0x20, 'ctr-twofish-3way\x00'}]}, 0x1d) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r0) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_GETFMTS(r0, 0x8004500b, &(0x7f0000000000)=0x3) 06:50:27 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = ioctl$TUNGETDEVNETNS(0xffffffffffffffff, 0x54e3, 0x0) close(r0) syz_genetlink_get_family_id$SEG6(0x0) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/capi/capi20ncci\x00', 0x200, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x2, 0x0, 0x7f, 0x1, 0x0, 0x596b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}, 0x0, 0x0, 0x0, 0x3, 0xffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x8) fsetxattr$security_smack_transmute(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x3) r2 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r2, &(0x7f0000000100)={0xa, 0x404e21, 0x0, @ipv4={[], [], @local}}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000240)={0x0, @in6={{0x2, 0x0, 0x0, @loopback}}, 0x0, 0x0, 0x0, 0x0, 0x304}, 0x9c) delete_module(&(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x800) ioctl$KVM_SET_FPU(r1, 0x41a0ae8d, &(0x7f0000000480)={[], 0x2, 0xff, 0x0, 0x0, 0xfc0b, 0x1000, 0x0, [], 0x800}) alarm(0x7) ioctl$UI_SET_LEDBIT(r1, 0x40045569, 0x4) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f00000003c0)={0x0, @in={{0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1e}}}, 0x0, 0x3, 0x0, 0x0, 0x7fff}, 0x0) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x75, 0x0, &(0x7f0000000280)) syz_read_part_table(0x0, 0x0, &(0x7f0000000080)) [ 322.646937][ T8756] sctp: [Deprecated]: syz-executor.1 (pid 8756) Use of struct sctp_assoc_value in delayed_ack socket option. [ 322.646937][ T8756] Use struct sctp_sack_info instead 06:50:27 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = ioctl$TUNGETDEVNETNS(0xffffffffffffffff, 0x54e3, 0x0) close(r0) syz_genetlink_get_family_id$SEG6(0x0) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/capi/capi20ncci\x00', 0x200, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x2, 0x0, 0x7f, 0x1, 0x0, 0x596b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}, 0x0, 0x0, 0x0, 0x3, 0xffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x8) fsetxattr$security_smack_transmute(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x3) r2 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r2, &(0x7f0000000100)={0xa, 0x404e21, 0x0, @ipv4={[], [], @local}}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000240)={0x0, @in6={{0x2, 0x0, 0x0, @loopback}}, 0x0, 0x0, 0x0, 0x0, 0x304}, 0x9c) delete_module(&(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x800) ioctl$KVM_SET_FPU(r1, 0x41a0ae8d, &(0x7f0000000480)={[], 0x2, 0xff, 0x0, 0x0, 0xfc0b, 0x1000, 0x0, [], 0x800}) alarm(0x7) ioctl$UI_SET_LEDBIT(r1, 0x40045569, 0x4) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f00000003c0)={0x0, @in={{0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1e}}}, 0x0, 0x3, 0x0, 0x0, 0x7fff}, 0x0) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x75, 0x0, &(0x7f0000000280)) syz_read_part_table(0x0, 0x0, &(0x7f0000000080)) [ 322.818238][ T8756] sctp: [Deprecated]: syz-executor.1 (pid 8756) Use of struct sctp_assoc_value in delayed_ack socket option. [ 322.818238][ T8756] Use struct sctp_sack_info instead 06:50:27 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = ioctl$TUNGETDEVNETNS(0xffffffffffffffff, 0x54e3, 0x0) close(r0) syz_genetlink_get_family_id$SEG6(0x0) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/capi/capi20ncci\x00', 0x200, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x2, 0x0, 0x7f, 0x1, 0x0, 0x596b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}, 0x0, 0x0, 0x0, 0x3, 0xffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x8) fsetxattr$security_smack_transmute(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x3) r2 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r2, &(0x7f0000000100)={0xa, 0x404e21, 0x0, @ipv4={[], [], @local}}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000240)={0x0, @in6={{0x2, 0x0, 0x0, @loopback}}, 0x0, 0x0, 0x0, 0x0, 0x304}, 0x9c) delete_module(&(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x800) ioctl$KVM_SET_FPU(r1, 0x41a0ae8d, &(0x7f0000000480)={[], 0x2, 0xff, 0x0, 0x0, 0xfc0b, 0x1000, 0x0, [], 0x800}) alarm(0x7) ioctl$UI_SET_LEDBIT(r1, 0x40045569, 0x4) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f00000003c0)={0x0, @in={{0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1e}}}, 0x0, 0x3, 0x0, 0x0, 0x7fff}, 0x0) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x75, 0x0, &(0x7f0000000280)) syz_read_part_table(0x0, 0x0, &(0x7f0000000080)) 06:50:27 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = ioctl$TUNGETDEVNETNS(0xffffffffffffffff, 0x54e3, 0x0) close(r0) syz_genetlink_get_family_id$SEG6(0x0) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/capi/capi20ncci\x00', 0x200, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x2, 0x0, 0x7f, 0x1, 0x0, 0x596b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}, 0x0, 0x0, 0x0, 0x3, 0xffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x8) fsetxattr$security_smack_transmute(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x3) r2 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r2, &(0x7f0000000100)={0xa, 0x404e21, 0x0, @ipv4={[], [], @local}}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000240)={0x0, @in6={{0x2, 0x0, 0x0, @loopback}}, 0x0, 0x0, 0x0, 0x0, 0x304}, 0x9c) delete_module(&(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x800) ioctl$KVM_SET_FPU(r1, 0x41a0ae8d, &(0x7f0000000480)={[], 0x2, 0xff, 0x0, 0x0, 0xfc0b, 0x1000, 0x0, [], 0x800}) alarm(0x7) ioctl$UI_SET_LEDBIT(r1, 0x40045569, 0x4) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f00000003c0)={0x0, @in={{0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1e}}}, 0x0, 0x3, 0x0, 0x0, 0x7fff}, 0x0) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x75, 0x0, &(0x7f0000000280)) syz_read_part_table(0x0, 0x0, &(0x7f0000000080)) 06:50:28 executing program 3: perf_event_open(&(0x7f0000000000)={0x1000000000000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r0, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0xfffffffffffffe98) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400202) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = ioctl$TUNGETDEVNETNS(r4, 0x54e3, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = fcntl$dupfd(r6, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$VIDIOC_TRY_FMT(r7, 0xc0d05640, &(0x7f0000000200)={0x74ce35c180d1cc10, @raw_data="8890076bb06f2ac3a78e549ac8cb2673fdc8888d6c72f025d842398ef5d9f5d1a96d30911dface4bb3cf9e7e4a810e6e7e5b7fac10d6e324bd8bd67403c1938a6135ec10c186fc3ebd4942405573d4d1d60e4c57f50fc9da979d2d26aa6190646d1aaf6756c8c3f576ec9ef2c12e8303c9b03827c217c090071f12eeeda4833dc4bf226759c38193ebe0601c5f5d187aaffbcff000d4d7fd2def793e58cbb45c2270fe88503f857f5996b7ef74a259dfb89e606d5a1f0acfde7adce7ef529a5485b6ad0d8471e0a8"}) ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(r5, 0xc080661a, &(0x7f0000000180)={{0x0, 0x0, @identifier="9402c04d49c0c20d9d6e65823eefc81b"}}) 06:50:28 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365c, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x32354}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f00000000c0)='sysfs\x00', 0x0, 0x0) llistxattr(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) 06:50:28 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x951e88280841207a) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x80000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0xffff, 0x0) r2 = socket$inet(0x10, 0x0, 0x0) sendmsg(r2, 0x0, 0x0) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x10, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f0000000040)=ANY=[@ANYBLOB='\x00\x00\x00\x00'], &(0x7f0000000100)=0x4) socket$key(0xf, 0x3, 0x2) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r4, 0x84, 0x10, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f0000000040)=ANY=[@ANYBLOB='\x00\x00\x00C'], &(0x7f0000000100)=0x4) r5 = userfaultfd(0x0) ioctl$UFFDIO_API(r5, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r5, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = fcntl$dupfd(r6, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r7, 0xc0502100, &(0x7f00000001c0)={0x0, 0x0}) process_vm_readv(r8, &(0x7f00000000c0)=[{&(0x7f0000000240)=""/165, 0xa5}], 0x1, &(0x7f0000001600)=[{&(0x7f0000000300)=""/143, 0x8f}, {&(0x7f00000003c0)=""/4096, 0x1000}, {&(0x7f00000013c0)=""/229, 0xe5}, {&(0x7f00000014c0)=""/181, 0xb5}, {&(0x7f0000001580)=""/93, 0x5d}], 0x5, 0x0) close(r5) dup3(r5, 0xffffffffffffffff, 0x0) openat$dsp(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, 0x0, &(0x7f0000000100)) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 06:50:28 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x951e88280841207a) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x80000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0xffff, 0x0) r2 = socket$inet(0x10, 0x0, 0x0) sendmsg(r2, 0x0, 0x0) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x10, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f0000000040)=ANY=[@ANYBLOB='\x00\x00\x00\x00'], &(0x7f0000000100)=0x4) socket$key(0xf, 0x3, 0x2) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r4, 0x84, 0x10, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f0000000040)=ANY=[@ANYBLOB='\x00\x00\x00C'], &(0x7f0000000100)=0x4) r5 = userfaultfd(0x0) ioctl$UFFDIO_API(r5, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r5, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = fcntl$dupfd(r6, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r7, 0xc0502100, &(0x7f00000001c0)={0x0, 0x0}) process_vm_readv(r8, &(0x7f00000000c0)=[{&(0x7f0000000240)=""/165, 0xa5}], 0x1, &(0x7f0000001600)=[{&(0x7f0000000300)=""/143, 0x8f}, {&(0x7f00000003c0)=""/4096, 0x1000}, {&(0x7f00000013c0)=""/229, 0xe5}, {&(0x7f00000014c0)=""/181, 0xb5}, {&(0x7f0000001580)=""/93, 0x5d}], 0x5, 0x0) close(r5) dup3(r5, 0xffffffffffffffff, 0x0) openat$dsp(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, 0x0, &(0x7f0000000100)) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 06:50:28 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365c, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x32354}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f00000000c0)='sysfs\x00', 0x0, 0x0) llistxattr(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) 06:50:28 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x951e88280841207a) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x80000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0xffff, 0x0) r2 = socket$inet(0x10, 0x0, 0x0) sendmsg(r2, 0x0, 0x0) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x10, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f0000000040)=ANY=[@ANYBLOB='\x00\x00\x00\x00'], &(0x7f0000000100)=0x4) socket$key(0xf, 0x3, 0x2) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r4, 0x84, 0x10, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f0000000040)=ANY=[@ANYBLOB='\x00\x00\x00C'], &(0x7f0000000100)=0x4) r5 = userfaultfd(0x0) ioctl$UFFDIO_API(r5, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r5, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = fcntl$dupfd(r6, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r7, 0xc0502100, &(0x7f00000001c0)={0x0, 0x0}) process_vm_readv(r8, &(0x7f00000000c0)=[{&(0x7f0000000240)=""/165, 0xa5}], 0x1, &(0x7f0000001600)=[{&(0x7f0000000300)=""/143, 0x8f}, {&(0x7f00000003c0)=""/4096, 0x1000}, {&(0x7f00000013c0)=""/229, 0xe5}, {&(0x7f00000014c0)=""/181, 0xb5}, {&(0x7f0000001580)=""/93, 0x5d}], 0x5, 0x0) close(r5) dup3(r5, 0xffffffffffffffff, 0x0) openat$dsp(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, 0x0, &(0x7f0000000100)) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 324.003959][ T8803] sctp: [Deprecated]: syz-executor.1 (pid 8803) Use of struct sctp_assoc_value in delayed_ack socket option. [ 324.003959][ T8803] Use struct sctp_sack_info instead 06:50:28 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_FLAG_CMD(r1, 0x8982, &(0x7f00000001c0)={0x7, 'veth1_to_team\x00', {0x569b97d0}, 0x7b1b}) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f0000000100)={'TPROXY\x00'}, &(0x7f0000000140)=0x1e) getsockopt$TIPC_DEST_DROPPABLE(r1, 0x10f, 0x81, &(0x7f0000000240), &(0x7f0000000280)=0x4) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0xe, 0x4, &(0x7f0000000380)=ANY=[@ANYBLOB="180200000000000000000000000000408540e2191b004d900271681ee80000efff000095000000cf65eaff"], &(0x7f00000000c0)='GPL\x00', 0x5, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x67) r2 = socket(0xa, 0x1, 0x0) close(r2) setsockopt$inet_sctp_SCTP_MAXSEG(r2, 0x84, 0xd, &(0x7f0000000300), 0x4) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000340)='bbr\x00', 0x4) ioctl$SNDRV_CTL_IOCTL_TLV_READ(r1, 0xc008551a, &(0x7f0000000000)={0x1, 0x24, [0x4, 0x5, 0x5, 0xfffffeff, 0x9, 0x3f, 0x3f, 0xc18, 0x870]}) r3 = openat$null(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/null\x00', 0x2, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r3, 0x6, 0x13, &(0x7f0000000300)=0x1, 0x4) inotify_init1(0xd5f6160ca21e49c0) [ 324.109217][ T8807] sctp: [Deprecated]: syz-executor.3 (pid 8807) Use of struct sctp_assoc_value in delayed_ack socket option. [ 324.109217][ T8807] Use struct sctp_sack_info instead [ 324.152645][ T8803] sctp: [Deprecated]: syz-executor.1 (pid 8803) Use of struct sctp_assoc_value in delayed_ack socket option. [ 324.152645][ T8803] Use struct sctp_sack_info instead 06:50:29 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365c, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x32354}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f00000000c0)='sysfs\x00', 0x0, 0x0) llistxattr(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) [ 324.248382][ T8807] sctp: [Deprecated]: syz-executor.3 (pid 8807) Use of struct sctp_assoc_value in delayed_ack socket option. [ 324.248382][ T8807] Use struct sctp_sack_info instead [ 324.295844][ T8815] sctp: [Deprecated]: syz-executor.2 (pid 8815) Use of struct sctp_assoc_value in delayed_ack socket option. [ 324.295844][ T8815] Use struct sctp_sack_info instead [ 324.436947][ T8815] sctp: [Deprecated]: syz-executor.2 (pid 8815) Use of struct sctp_assoc_value in delayed_ack socket option. [ 324.436947][ T8815] Use struct sctp_sack_info instead 06:50:29 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000080)={'batadv0\x00'}) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r4 = openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x800, 0x0) write$vhci(r4, &(0x7f0000000180)=@HCI_VENDOR_PKT={0xff, 0x140}, 0x2) r5 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = fcntl$dupfd(r6, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) write$P9_RREADDIR(r7, &(0x7f0000000040)={0x2a, 0x29, 0x2, {0x8, [{{0x27566446b37a8b6f, 0x3, 0x8}, 0x1, 0x6, 0x7, './file0'}]}}, 0x2a) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) bind$packet(r2, &(0x7f0000000640)={0x11, 0x0, r8, 0x1, 0x0, 0x6, @link_local}, 0x14) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000080)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x1, r9}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={'batadv0\x00\x06\bz\x00\x00\x00\xfd\x00', 0xf7fffffffffffffd}) 06:50:29 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$msdos(&(0x7f00000001c0)='msdos\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x367, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="747269e2150ee5dfde8c37002c00"]) [ 325.279311][ T2500] device bridge_slave_1 left promiscuous mode [ 325.285736][ T2500] bridge0: port 2(bridge_slave_1) entered disabled state [ 325.349563][ T2500] device bridge_slave_0 left promiscuous mode [ 325.355838][ T2500] bridge0: port 1(bridge_slave_0) entered disabled state [ 326.039074][ T2500] device hsr_slave_0 left promiscuous mode [ 326.118869][ T2500] device hsr_slave_1 left promiscuous mode [ 326.195115][ T2500] team0 (unregistering): Port device team_slave_1 removed [ 326.205239][ T2500] team0 (unregistering): Port device team_slave_0 removed [ 326.215137][ T2500] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 326.262704][ T2500] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 326.352193][ T2500] bond0 (unregistering): Released all slaves [ 326.475587][ T8847] IPVS: ftp: loaded support on port[0] = 21 [ 326.533357][ T8847] chnl_net:caif_netlink_parms(): no params data found [ 326.558428][ T8847] bridge0: port 1(bridge_slave_0) entered blocking state [ 326.566203][ T8847] bridge0: port 1(bridge_slave_0) entered disabled state [ 326.574060][ T8847] device bridge_slave_0 entered promiscuous mode [ 326.638964][ T8847] bridge0: port 2(bridge_slave_1) entered blocking state [ 326.646201][ T8847] bridge0: port 2(bridge_slave_1) entered disabled state [ 326.654640][ T8847] device bridge_slave_1 entered promiscuous mode [ 326.672056][ T8847] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 326.682843][ T8847] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 326.702447][ T8847] team0: Port device team_slave_0 added [ 326.709602][ T8847] team0: Port device team_slave_1 added [ 326.800651][ T8847] device hsr_slave_0 entered promiscuous mode [ 326.852191][ T8847] device hsr_slave_1 entered promiscuous mode [ 326.918719][ T8847] debugfs: Directory 'hsr0' with parent '/' already present! [ 326.936209][ T8847] bridge0: port 2(bridge_slave_1) entered blocking state [ 326.943313][ T8847] bridge0: port 2(bridge_slave_1) entered forwarding state [ 326.950609][ T8847] bridge0: port 1(bridge_slave_0) entered blocking state [ 326.957778][ T8847] bridge0: port 1(bridge_slave_0) entered forwarding state [ 326.995366][ T8847] 8021q: adding VLAN 0 to HW filter on device bond0 [ 327.008438][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 327.017841][ T12] bridge0: port 1(bridge_slave_0) entered disabled state [ 327.027186][ T12] bridge0: port 2(bridge_slave_1) entered disabled state [ 327.039166][ T8847] 8021q: adding VLAN 0 to HW filter on device team0 [ 327.051156][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 327.059713][ T44] bridge0: port 1(bridge_slave_0) entered blocking state [ 327.066829][ T44] bridge0: port 1(bridge_slave_0) entered forwarding state [ 327.074734][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 327.083250][ T44] bridge0: port 2(bridge_slave_1) entered blocking state [ 327.090342][ T44] bridge0: port 2(bridge_slave_1) entered forwarding state [ 327.121926][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 327.130939][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 327.139677][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 327.148092][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 327.157728][ T8847] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 327.165754][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 327.180286][ T7659] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 327.187745][ T7659] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 327.199873][ T8847] 8021q: adding VLAN 0 to HW filter on device batadv0 06:50:32 executing program 4: r0 = socket(0x0, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'sit0\x00'}) setsockopt$sock_int(r0, 0x1, 0x2b, &(0x7f00000000c0)=0x7, 0x4) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x4080000000008d}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) pipe(0x0) splice(0xffffffffffffffff, 0x0, r1, 0x0, 0x420000a77, 0x0) r2 = getpid() sched_setattr(r2, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r3, &(0x7f0000008880), 0x62a, 0x0, 0x0) r4 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r6, 0x407, 0x0) vmsplice(r5, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfff}, 0x0) r7 = socket$alg(0x26, 0x5, 0x0) bind$alg(r7, &(0x7f0000000200)={0x26, 'hash\x00', 0x0, 0x0, 'sha1-generic\x00'}, 0x58) r8 = accept$alg(r7, 0x0, 0x0) sendmmsg(r8, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can, 0x3000, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pptp={0x18, 0x2, {0x1, @local}}, 0x80, &(0x7f0000007ac0), 0x224, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x0) epoll_create1(0x0) 06:50:32 executing program 1: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x9}, 0x0, 0x0, 0x0, 0x0, 0xfeca}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) lstat(&(0x7f0000000f00)='./file0\x00', 0x0) fstat(0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, 0xffffffffffffffff) sendto$inet(r0, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x0, 0x222a6d8102856fd9) socket$inet6(0xa, 0x1000000000002, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB="d0", @ANYRES32=0x0], 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB, @ANYRES32=0x0], 0x0) add_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000100)="c3", 0x1, 0xffffffffffffffff) keyctl$dh_compute(0x17, 0x0, 0x0, 0x0, 0x0) add_key(&(0x7f0000000000)='user\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) keyctl$dh_compute(0x17, 0x0, 0x0, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000200)='sit0\x00', 0x10) r2 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x105084) r3 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) sendfile(r0, r2, 0x0, 0x102000002) 06:50:32 executing program 3: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000001640)={0x0, 0x0, &(0x7f0000001600)={&(0x7f00000002c0)=ANY=[@ANYBLOB="e6ff0300540000552331fe0500fac9067f13675ab4f2", @ANYBLOB="850081008ca31d3f003b54c91df8a31be46a014d43e66871c22ee20ce70f39885b2007369348b27eceb52aec5737ca70af71bee3b7a6117929e7b1d46d38b6a6b6c3285bb01e4d5d627b0f0911da0beb35118732bb0cbf909651c8c600fbde031f3161edefb1ba0706eb9644ce21b8e89e5300004c001f00ff6a4518c96e417975eb8dbfcd05c15316132e2eef5d52d89de64f8453"], 0xab}}, 0x0) r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) writev(0xffffffffffffffff, &(0x7f00000004c0)=[{0x0}, {0x0}], 0x2) ioctl$TCSETXW(0xffffffffffffffff, 0x5435, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x3f, 0x0, 0x7, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x10120, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TCFLSH(0xffffffffffffffff, 0x40045431, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCFLSH(r2, 0x40045431, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) r4 = dup(0xffffffffffffffff) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCFLSH(0xffffffffffffffff, 0x40045431, 0xffffffffffffffc1) accept$nfc_llcp(r4, &(0x7f00000001c0), &(0x7f00000000c0)=0x60) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000180)=0x10008) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, &(0x7f00000016c0)={0x1, 0x7, 0x8, 0x0, 0x0, [{r1}, {0xffffffffffffffff, 0x0, 0x5}, {r2, 0x0, 0xaa00}, {r0, 0x0, 0x80}, {r3, 0x0, 0x5}, {}, {0xffffffffffffffff, 0x0, 0x6}, {r5, 0x0, 0xfffffffffffffc01}]}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) write$FUSE_POLL(0xffffffffffffffff, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x898fd13755b449c, &(0x7f0000000100)=[{&(0x7f0000000040)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0xff66, 0x400}], 0x5, 0x0) 06:50:32 executing program 2: gettid() syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x1000014, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x1852c2, 0x0) r2 = open$dir(&(0x7f00000000c0)='./file0\x00', 0xca00, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$apparmor_thread_exec(0xffffffffffffff9c, 0x0, 0x2, 0x0) fstat(r0, &(0x7f0000000380)) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$SEG6_CMD_DUMPHMAC(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)}, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000180)=ANY=[@ANYBLOB="14000000000005010000000000000055f8c5bb3efccbbd10737ce958340000000000"], 0x14}}, 0x0) setuid(0x0) fsetxattr$trusted_overlay_opaque(0xffffffffffffffff, &(0x7f00000001c0)='trusted.overlay.opaque\x00', &(0x7f0000000240)='y\x00', 0x2, 0x2) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r4, 0x5423, &(0x7f0000000240)=0x4) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r4, 0x6612) getuid() sendmsg$nl_generic(r3, &(0x7f0000000300)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400000}, 0xffffffffffffff2c, &(0x7f0000000280)={&(0x7f0000000800)={0x0, 0x0, 0x0, 0x0, 0x0, {0x1c}, [@typed={0x0, 0x34, @binary="64fd1fa4df4fd84bb84a3d54fe9625930cb907"}, @generic="0854bdb1dcc153eb9bd8442be3da2b1a13db8722e0766be5442520bd214dfecf2e7a9388d072df818192763cb5a0e58123479063408dae21d7a768e1b74d15ffc8376df8f3039bd138921d7b0b53554f5b958e37cb659586e31c853e7f8e8953f8606aff1b472e16ce63c7307ae02025f39d360ac2287a136059048fce13", @generic="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", @typed={0x0, 0x88, @fd=r3}, @generic="f8eb160649c93c2ff1b9528f2801f2f135d703fd6434723fd2abfd647fd2590a87b4979f9acca132d7241a249f967dbfe1dcc70a7a8d47a6e1ad96325e9407da58e5ad05e81b217813b489fc53dc922115c38dac5fd8db9995f0cfb789b49466dec75463d26bcc99a1216203c44819dab9d72ce3767fc0380bbf6a4c4f08939e1125b096866d996e02483b74b6ab573bdfb195e0133f2fc9227949e053690f6925be132b4d28f07f57882a9d5c4d579a76f2ba26c9a7b3cbb05bcd49629936243d9f59c10e3e68b3b5be4a731e9167558b5e14bc6171c1884ce4e42449f86d286c95a371"]}}}, 0x4004050) write(r1, &(0x7f0000000600)="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", 0x200) sendfile(r1, r2, 0x0, 0x7fffffa7) io_submit(0x0, 0x0, 0x0) r5 = socket(0xa, 0x1, 0x0) close(r5) setsockopt$inet_sctp_SCTP_MAXSEG(r5, 0x84, 0xd, &(0x7f0000000300), 0x4) setsockopt$IP_VS_SO_SET_DEL(r5, 0x0, 0x484, &(0x7f0000000040)={0x3b, @loopback, 0x4e23, 0x4, 'rr\x00', 0x2, 0x3, 0x53}, 0x2c) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40046602, 0x0) 06:50:32 executing program 0: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x22}, 0xc) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r1 = syz_open_dev$radio(0x0, 0x3, 0x2) write$UHID_CREATE(r1, &(0x7f00000001c0)={0x0, 'syz1\x00', 'syz0\x00', 'syz0\x00', 0x0, 0x0, 0x6, 0x7b5, 0x4, 0x0, 0x7}, 0x120) fsetxattr(0xffffffffffffffff, 0x0, &(0x7f0000000300)='/dev/radio#\x00', 0xc, 0x1) r2 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x2, 0x0) r3 = syz_open_dev$mice(&(0x7f0000000240)='inpu[\x00\x00%\x17\x82\x00', 0x0, 0xc80) ioctl$LOOP_SET_FD(r2, 0x4c00, r3) getsockopt$IP_VS_SO_GET_TIMEOUT(r2, 0x0, 0x486, &(0x7f0000000040), 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x20}, 0xc) ftruncate(0xffffffffffffffff, 0x200004) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r4, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r4, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r4, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r4, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="8d00000000000000114f5e33b1432d61f16fa0b3f3963b003366274196f81bbfadb3911485d60a162369e48bba6120262aea73f19ba792b28eb9bb161d3190b0a038c3e53f864189618e2e345017f1a762919a8ea1ff"], 0x14}}, 0x0) recvmmsg(r5, &(0x7f00000013c0), 0x4a5, 0x200002, &(0x7f0000000c40)={0x77359400}) setsockopt$sock_int(r5, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) r6 = socket(0x11, 0x800000003, 0x0) bind(r6, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r6, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000240)=0x26e) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="d00800002800ffcd3bff0f000000180000fffff7", @ANYRES32=r7], 0x2}}, 0x0) r8 = getuid() setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000640)={{{@in=@loopback, @in=@local, 0x4e23, 0xfffd, 0x4e22, 0x5, 0x2, 0xe0, 0x80, 0xc, r7, r8}, {0x6, 0x7, 0x8, 0x3, 0x8, 0x2, 0x800, 0x19}, {0x3, 0x9, 0x0, 0xeb}, 0x5360, 0x6e6bba, 0x1, 0x0, 0x2}, {{@in=@multicast1, 0x4d2, 0x5e}, 0x2, @in6=@remote, 0x3504, 0x0, 0x2, 0x7f, 0x8, 0x7, 0xfffffffc}}, 0xe8) sendto$inet(r4, &(0x7f00000012c0)="20265c927f1f6588b967481241ba7860f46ef65ac610ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x80001d00c0d0) sendto$inet(r1, &(0x7f0000000500)="6bb3c52c9f9ee86fb44dd6dc311a5ce87cceec4f44bc92332c8e5679eeb388043617f453f635c27f182a94970cc816601581123226410da19532680e6ad975e371655576ffebf328cd76a9c74309e2176ea6423d50a60a3570442636ed0058f5e9afb28dfa55c5b3bf9091f842b933f3613d71781d57e1462f0c5641acb96de4349e3708260d50da9d9ccbc1b5f1f59e3bdec5e142749b2c31e63feeb49e2a114fb909cadb96aa29074a52c25fc0685ecc2e8d00c4eb701e047e579ce810259a431180db51a0062f958971f4dda1be03019c7c4fbe7addc43f", 0xd9, 0x4000008, 0x0, 0x0) 06:50:32 executing program 5: sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000100)="455867417779a75071bf3959091eca4ebb7e200363e5b654d4c63a6b73b2bbd6368308f12edd628dafbc928ac8857ed1b1b0aa0345e370ea40668c3b008e0570ac48b299da14af231e08d11163b0f284122c35b2c0566250acc6807baf4355508d2aa4e608444c6f73ab2a5c16981a37027f85914af8fd87126e009ff6cb1d61426263523872866b6c82377d70ec85c318", 0x91}, {&(0x7f00000001c0)="b017f2781850a2c605f64468ea9f142e672b7fdeda8b5491906499773144da14bd83a95f7713342dd08f93e4c80499b8a656499a9c72fe0c9e31d0066c21d2c4c4bc1240ca9601950f0c04c60b3fa4a7b47787c1f5cd6e9ccf6e7bfe98998c88880e10e4556843762a1676bd91df4ba58c4a8553a0a95786df3b1c9c08c04a1bd4e3f59e0f8463e1b91aa99d4793bfb403a848796ca1587cffe3462e2fd98eb27396a5e365700426ca3ae38a5ab24b021d403c80785079c1cd6910f235d6c0a0dac8d6fe44d6af1964", 0xffb7}], 0x2}, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cX \x04^\x1dm\xa4x\x88\xc7\xcd\xf0\xe5q\x04{^\xea)pu', 0x26e1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000000)={'gre0\x00', {0x2, 0x4e21, @local}}) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400178) mount$bpf(0x0, &(0x7f0000000300)='./file0\x00', &(0x7f0000000340)='bpf\x00', 0x100021, &(0x7f0000000380)={[{@mode={'mode', 0x3d, 0x5}}, {@mode={'mode', 0x3d, 0x3}}, {@mode={'mode', 0x3d, 0xd4}}, {@mode={'mode', 0x3d, 0x35fa}}, {@mode={'mode', 0x3d, 0x1f}}, {@mode={'mode', 0x3d, 0x3e4}}, {@mode={'mode', 0x3d, 0x6}}], [{@smackfshat={'smackfshat', 0x3d, '[{\x00'}}]}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvfrom$packet(r2, &(0x7f00000000c0)=""/52, 0x34, 0x2000, 0x0, 0x0) [ 327.619606][ T26] audit: type=1800 audit(1575528632.418:35): pid=8868 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="file0" dev="loop2" ino=25 res=0 [ 327.726099][ T8869] EXT4-fs (loop3): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 327.743025][ T26] audit: type=1804 audit(1575528632.418:36): pid=8868 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir258253116/syzkaller.B1PCm6/32/file0/file0" dev="loop2" ino=25 res=1 [ 327.773505][ T8869] EXT4-fs (loop3): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 327.795068][ T8869] EXT4-fs (loop3): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 327.813009][ T26] audit: type=1800 audit(1575528632.418:37): pid=8868 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="file0" dev="loop2" ino=25 res=0 [ 327.835925][ T8869] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue [ 327.865473][ T8883] FAT-fs (loop2): error, fat_get_cluster: invalid cluster chain (i_pos 17) [ 327.884001][ T8883] FAT-fs (loop2): Filesystem has been set read-only [ 327.929512][ T8883] FAT-fs (loop2): error, fat_free: invalid cluster chain (i_pos 17) [ 328.032032][ T8883] IPVS: set_ctl: invalid protocol: 59 127.0.0.1:20003 06:50:32 executing program 3: socket(0x10, 0x0, 0x0) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000340)="4c0000001200ff09fffefd956fa283b7270fd917df226c24a6008000000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f", 0x4c}], 0x1}, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9dd23eea16f99d3, @perf_bp={0x0}, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(r0, &(0x7f0000001380), 0x4000056, 0x0, &(0x7f0000000200)={0x77359400}) syz_emit_ethernet(0x1, &(0x7f0000001640)=ANY=[@ANYRESDEC], 0x0) 06:50:32 executing program 5: setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000340)={0x0, @in6={{0xa, 0x0, 0x0, @dev}}}, 0x98) socket(0x15, 0x80005, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/sys/net/ipv4/vs/sloppy_tcp\x00', 0x2, 0x0) read(0xffffffffffffffff, 0x0, 0x23b) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0x0, 0x2, 0x0) syz_open_procfs(0x0, &(0x7f0000000400)='net/udp6\x00') r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) sendfile(r0, 0xffffffffffffffff, &(0x7f0000000080)=0xf0, 0x100001) r1 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_INTERVAL(r1, 0xc040564b, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) ioctl$IMGETDEVINFO(0xffffffffffffffff, 0x80044944, &(0x7f0000000480)) socket$nl_generic(0x10, 0x3, 0x10) ioctl$DRM_IOCTL_AGP_ENABLE(0xffffffffffffffff, 0x40086432, 0x0) getpid() r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x80006, 0x0) write$uinput_user_dev(r2, &(0x7f0000000140)={'\ayz0\x05\xf0\x00\x00\x00\x80\xff\xff\xff\f\x00\x00\xfe\xff\xff\xff\x05\xff\xff\xff\x92\xc0\x00\x00\x05\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11e9, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x9, 0x0, 0x0, 0x0, 0x77], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd]}, 0x45c) close(r2) 06:50:32 executing program 1: perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x0, 0x0) r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) lsetxattr(&(0x7f00000000c0)='./file0\x00', 0x0, &(0x7f0000000180)='}@.\x00', 0x4, 0x1) listen(0xffffffffffffffff, 0x8) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000040)='\n', 0x1) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x820) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f00000003c0)=ANY=[@ANYBLOB="34e7ffebff00480000007f12b579fb64a18c15eeb889aeb1cd0600002406efc3b9e814c60600000000000000a97fdfd0e2fe11c0970605008000000000a8fd914ed8f8a54be5e4754fadc5b500bb4d5ff17b18e2fb08548e5270150e1ea81d1f32e20bb618b1441639ccabc43e17ffb6129ff1c0fdb8771107b234bdf0b20f86576f1be4c11b4438442e5abc288c72951ab1dfa80a5a14dc45a837f5cdcf9b57b29ad783c9f8b2e71a10a69a4f567eea084fa9ed1370a04d28e082a7244e61ec76227cdee573c40700c8f0ab95bcdc28f208f8456c31b865530e9bbc9fd900000000000000000000000001000000002000"/265], 0xe) sendfile(r0, r0, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000040), 0x0) write$UHID_DESTROY(0xffffffffffffffff, &(0x7f0000000200), 0xffffff77) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x40010002, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x32b, &(0x7f0000000000)=[{}]}, 0x10) ioprio_set$uid(0x6, 0xffffffffffffffff, 0x7) 06:50:32 executing program 2: open(&(0x7f0000000040)='.\x00', 0x0, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) r0 = syz_open_procfs(0x0, &(0x7f0000000380)='fd/4\x00\xa7$\xbf\x05l\xb8\t\xd0\x06\xae\b\x86$nV\x92M%\xfd)0m6Z\x05\xae\xa7\rM\bp\xa6Q\x871B\x973\xfe\x05\x12\xf3\xd496\xf9\x1aM6\xb2|\xc5\x05\xbc\xe71g\xe4<&\xd2\xd8g\xb6\xa2U\xae\x9a\x17F\xa5xi\xe8_\xa8R\x96d\x99\xf6_E\xd0\x8f<\xa840\xd6\x84\xd0\x17\xafP\'\xdc{\b\x94\x00Y+\x18N\xc6\x96Y\xf7\xd3`\\\xc9\x1f\a\xf9X\x125\xb9\xd6\xbf\x1a4V\x10\xa6Uq\xceN\xeb\xa8M\xb2?\xda\xfb\xb1\x9d\x94\x13O\xab\xde\xc0t\x8c\")\x05~\x0f\xb8\xf3\xf6d\xbe\xad\xee\"\xaa\x91\x05\xcb9A\x1a\x8d&\x9e\x81\xcf\x9eWvT\x8a\xbfl\x8a\x83%\xec\x94\xfd\x90\xeb\xb3\xa3\xa8\x90\x90\xdb\xc2X\xf48\xd1\x83Eu\xe5c\xd7\xb7qe\xab\xae\xef*\x9e\x95\xde\xa0\x894r[\\\xc4?\xb7\xcfo\xdb\xbeR\xc5\xbc\xb34\xbe}\xf7n/4}\xbc.t\x94\x1c%\xcb\x93\xea\"Aa(\xd6FX\xd8\b\xd1\x10N{\xe8\xbc)\xc8\x1e6\xff\x95\xa3\xf3\x84\xf4\xa5\xe8f\xc2@\x1f7h\xb3\xd6\xab\x9a\x03\x95>V\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'/376) write$apparmor_exec(r0, &(0x7f0000000880)={'\\C\x1b(0\x0e\x06C\xc3MY\x1d\x9b8d\xc3\x16\xb1\x9bV\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00]LD\xef\xf1Jg\xb9a\xe7\xe2k\xc6\x11\x8d>\x80\x9f\xddZ\xb3\xe5\xc8\x04s\xe6E\xfbQ\x0f\x82\x13\xdfP\xcc\xb3\xba\"\x18}\x04GxG\xeeN\xac\xc05`'}, 0x2c1) 06:50:33 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sysfs$2(0x2, 0x7f, &(0x7f0000000080)=""/217) 06:50:33 executing program 5: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f00000000c0)='.\x00', 0x0, 0x0) lseek(r1, 0x204, 0x0) getdents64(r1, 0x0, 0x0) [ 328.337250][ T8910] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.3'. [ 328.398772][ T8910] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.3'. [ 328.450562][ T8910] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.3'. [ 328.539026][ T8910] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.3'. [ 328.586024][ T8910] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.3'. 06:50:33 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sysfs$2(0x2, 0x7f, 0x0) 06:50:33 executing program 2: r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x28) write$binfmt_script(r1, &(0x7f0000000100)=ANY=[@ANYBLOB='#! ./file0'], 0xa) prctl$PR_SET_PTRACER(0x59616d61, r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) openat$cgroup_ro(r1, &(0x7f00000000c0)='rdma.current\x00', 0x0, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) 06:50:33 executing program 0: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpgrp(0x0) r1 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r1, 0x2401, 0x0) 06:50:33 executing program 5: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000c8d000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="200000000109010000000000eaff00000a0000000c00020004000002"], 0x20}}, 0x0) r0 = socket(0x10, 0x80002, 0xc) sendmmsg$alg(r0, &(0x7f0000000140), 0xffffffffffffff68, 0x0) r1 = socket$inet6(0xa, 0x80003, 0x80) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") [ 328.682254][ T8910] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.3'. [ 328.711851][ T8910] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.3'. [ 328.732258][ T8910] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.3'. [ 328.801319][ T8910] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.3'. [ 328.858802][ T8949] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. 06:50:33 executing program 3: socket(0x10, 0x0, 0x0) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000340)="4c0000001200ff09fffefd956fa283b7270fd917df226c24a6008000000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f", 0x4c}], 0x1}, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9dd23eea16f99d3, @perf_bp={0x0}, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(r0, &(0x7f0000001380), 0x4000056, 0x0, &(0x7f0000000200)={0x77359400}) syz_emit_ethernet(0x1, &(0x7f0000001640)=ANY=[@ANYRESDEC], 0x0) 06:50:33 executing program 4: r0 = socket(0x10, 0x80002, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000280)=0x5) setreuid(0x0, r1) r2 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) fcntl$setstatus(r2, 0x4, 0x40000) 06:50:33 executing program 5: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) setxattr$trusted_overlay_upper(&(0x7f0000006bc0)='./file0\x00', &(0x7f0000006c00)='trusted.overlay.upper\x00', &(0x7f0000000480)=ANY=[@ANYBLOB="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"], 0x1, 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000300)='./file0\x00') rmdir(&(0x7f0000000140)='./file0\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r0, 0x5452, &(0x7f0000b28000)=0x6) poll(&(0x7f0000b2c000)=[{r1}], 0x1, 0xffffffffffbffff8) dup2(r0, r1) fcntl$setown(r0, 0x8, 0x0) tkill(0x0, 0x16) syz_open_procfs(0x0, &(0x7f0000000000)='personality\x00') prctl$PR_GET_SECCOMP(0x15) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x110001) shmget(0x2, 0x2000, 0x0, &(0x7f0000ffc000/0x2000)=nil) r2 = socket(0x0, 0x4000000000080002, 0x0) bind$packet(r2, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) sendmmsg(r2, &(0x7f0000000d00), 0x1bdd307, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000180)={'vcan0\x00'}) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000007c0), &(0x7f0000000840)=0x2) 06:50:33 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='hugetlb.2MB.e_in_bytes\x00\x00\x00\x00\x00', 0x275a, 0x0) r1 = memfd_create(&(0x7f0000000780)='\x00', 0x0) write(r1, &(0x7f00000000c0)='i', 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r1, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r0, 0x40086604, &(0x7f0000000100)) 06:50:34 executing program 1: perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x0, 0x0) r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) lsetxattr(&(0x7f00000000c0)='./file0\x00', 0x0, &(0x7f0000000180)='}@.\x00', 0x4, 0x1) listen(0xffffffffffffffff, 0x8) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000040)='\n', 0x1) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x820) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f00000003c0)=ANY=[@ANYBLOB="34e7ffebff00480000007f12b579fb64a18c15eeb889aeb1cd0600002406efc3b9e814c60600000000000000a97fdfd0e2fe11c0970605008000000000a8fd914ed8f8a54be5e4754fadc5b500bb4d5ff17b18e2fb08548e5270150e1ea81d1f32e20bb618b1441639ccabc43e17ffb6129ff1c0fdb8771107b234bdf0b20f86576f1be4c11b4438442e5abc288c72951ab1dfa80a5a14dc45a837f5cdcf9b57b29ad783c9f8b2e71a10a69a4f567eea084fa9ed1370a04d28e082a7244e61ec76227cdee573c40700c8f0ab95bcdc28f208f8456c31b865530e9bbc9fd900000000000000000000000001000000002000"/265], 0xe) sendfile(r0, r0, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000040), 0x0) write$UHID_DESTROY(0xffffffffffffffff, &(0x7f0000000200), 0xffffff77) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x40010002, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x32b, &(0x7f0000000000)=[{}]}, 0x10) ioprio_set$uid(0x6, 0xffffffffffffffff, 0x7) 06:50:34 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000240)='/dev/dri/card#\x00', 0x0, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8b22, 0x0) 06:50:34 executing program 0: open(&(0x7f0000000040)='.\x00', 0x0, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) r0 = syz_open_procfs(0x0, &(0x7f0000000380)='fd/4\x00\xa7$\xbf\x05l\xb8\t\xd0\x06\xae\b\x86$nV\x92M%\xfd)0m6Z\x05\xae\xa7\rM\bp\xa6Q\x871B\x973\xfe\x05\x12\xf3\xd496\xf9\x1aM6\xb2|\xc5\x05\xbc\xe71g\xe4<&\xd2\xd8g\xb6\xa2U\xae\x9a\x17F\xa5xi\xe8_\xa8R\x96d\x99\xf6_E\xd0\x8f<\xa840\xd6\x84\xd0\x17\xafP\'\xdc{\b\x94\x00Y+\x18N\xc6\x96Y\xf7\xd3`\\\xc9\x1f\a\xf9X\x125\xb9\xd6\xbf\x1a4V\x10\xa6Uq\xceN\xeb\xa8M\xb2?\xda\xfb\xb1\x9d\x94\x13O\xab\xde\xc0t\x8c\")\x05~\x0f\xb8\xf3\xf6d\xbe\xad\xee\"\xaa\x91\x05\xcb9A\x1a\x8d&\x9e\x81\xcf\x9eWvT\x8a\xbfl\x8a\x83%\xec\x94\xfd\x90\xeb\xb3\xa3\xa8\x90\x90\xdb\xc2X\xf48\xd1\x83Eu\xe5c\xd7\xb7qe\xab\xae\xef*\x9e\x95\xde\xa0\x894r[\\\xc4?\xb7\xcfo\xdb\xbeR\xc5\xbc\xb34\xbe}\xf7n/4}\xbc.t\x94\x1c%\xcb\x93\xea\"Aa(\xd6FX\xd8\b\xd1\x10N{\xe8\xbc)\xc8\x1e6\xff\x95\xa3\xf3\x84\xf4\xa5\xe8f\xc2@\x1f7h\xb3\xd6\xab\x9a\x03\x95>V\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'/376) write$apparmor_exec(r0, &(0x7f0000000880)={'\\C\x1b(0\x0e\x06C\xc3MY\x1d\x9b8H\xc3\x16\xb1\x9bV\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00]LD\xef\xf1Jg\xb9a\xe7\xe2k\xc6\x11\x8d>\x80\x9f\xddZ\xb3\xe5\xc8\x04s\xe6E\xfbQ\x0f\x82\x13\xdfP\xcc\xb3\xba\"\x18}\x04GxG\xeeN\xac\xc05`'}, 0x2c1) 06:50:34 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x207, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f0000000100)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) execve(&(0x7f0000000200)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) r1 = creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x8) creat(&(0x7f00000001c0)='./file1\x00', 0x1) r2 = dup2(r0, r1) open$dir(&(0x7f0000000180)='./file0\x00', 0x841, 0x0) clone(0x3102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000640)='./file1\x00', 0x0, 0x0) sendmsg$TIPC_NL_PEER_REMOVE(r2, &(0x7f00000000c0)={0x0, 0xfff9, &(0x7f0000000040)={0x0, 0x12b}}, 0x0) 06:50:34 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x0, 0x0) sendmmsg$alg(r0, 0x0, 0x0, 0x0) r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000340)="4c0000001200ff09fffefd956fa283b7270fd917df226c24a6008000000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f", 0x4c}], 0x1}, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9dd23eea16f99d3, @perf_bp={0x0}, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x2) recvmmsg(r1, &(0x7f0000001380), 0x4000056, 0x0, &(0x7f0000000200)={0x77359400}) syz_emit_ethernet(0x1, &(0x7f0000001640)=ANY=[@ANYRESDEC], 0x0) 06:50:36 executing program 2: 06:50:36 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000080)={'\x00\x00\x00\x00\x00\x00\x00\x00\xd9^\xe8\xb6\x00', 0xae6199af0cb6c30d}) ioctl$TUNSETLINK(r2, 0x400454cd, 0x30a) r3 = socket$nl_route(0x10, 0x3, 0x0) dup3(r3, r2, 0x0) 06:50:36 executing program 3: socket(0x10, 0x0, 0x0) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000340)="4c0000001200ff09fffefd956fa283b7270fd917df226c24a6008000000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f", 0x4c}], 0x1}, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9dd23eea16f99d3, @perf_bp={0x0}, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(r0, &(0x7f0000001380), 0x4000056, 0x0, &(0x7f0000000200)={0x77359400}) syz_emit_ethernet(0x1, &(0x7f0000001640)=ANY=[@ANYRESDEC], 0x0) 06:50:36 executing program 5: 06:50:36 executing program 1: 06:50:36 executing program 0: 06:50:36 executing program 5: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = fcntl$getown(0xffffffffffffffff, 0x9) rt_sigqueueinfo(r0, 0x0, 0x0) 06:50:36 executing program 1: r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x28) prctl$PR_SET_PTRACER(0x59616d61, r0) setxattr$security_capability(&(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='security.capability\x00', 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) 06:50:36 executing program 0: 06:50:36 executing program 2: [ 331.931777][ T9021] Invalid argument reading file caps for ./file0 06:50:36 executing program 4: [ 331.975304][ T9022] Invalid argument reading file caps for ./file0 06:50:36 executing program 0: 06:50:36 executing program 2: 06:50:36 executing program 4: 06:50:37 executing program 3: socket(0x10, 0x0, 0x0) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000340)="4c0000001200ff09fffefd956fa283b7270fd917df226c24a6008000000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f", 0x4c}], 0x1}, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9dd23eea16f99d3, @perf_bp={0x0}, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(r0, &(0x7f0000001380), 0x4000056, 0x0, &(0x7f0000000200)={0x77359400}) syz_emit_ethernet(0x1, &(0x7f0000001640)=ANY=[@ANYRESDEC], 0x0) 06:50:37 executing program 5: 06:50:37 executing program 2: 06:50:37 executing program 0: 06:50:37 executing program 4: 06:50:39 executing program 1: r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x28) prctl$PR_SET_PTRACER(0x59616d61, r0) setxattr$security_capability(&(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='security.capability\x00', 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) 06:50:39 executing program 5: 06:50:39 executing program 4: 06:50:39 executing program 0: 06:50:39 executing program 2: 06:50:39 executing program 3: 06:50:39 executing program 3: 06:50:39 executing program 4: 06:50:39 executing program 0: 06:50:39 executing program 5: 06:50:39 executing program 2: [ 335.094325][ T9062] Invalid argument reading file caps for ./file0 06:50:40 executing program 3: 06:50:42 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) connect$inet(r0, 0x0, 0x0) 06:50:42 executing program 1: r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x28) prctl$PR_SET_PTRACER(0x59616d61, r0) setxattr$security_capability(&(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='security.capability\x00', 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) 06:50:42 executing program 4: 06:50:42 executing program 2: r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x28) write$binfmt_script(r1, &(0x7f0000000100)=ANY=[@ANYBLOB='#! ./file0'], 0xa) prctl$PR_SET_PTRACER(0x59616d61, r0) ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(0xffffffffffffffff, 0xc080661a, &(0x7f00000002c0)={{0x0, 0x0, @identifier="d83e4bfae6e36b362899d69b2f2232c5"}}) setxattr$security_capability(&(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='security.capability\x00', &(0x7f0000000200)=@v2={0x2000000, [{0x0, 0x1}]}, 0x14, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) write$UHID_DESTROY(0xffffffffffffffff, 0x0, 0xfffffffffffffe1a) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) 06:50:42 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r4, 0xae60) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x81) ioctl$KVM_SET_LAPIC(r5, 0x4400ae8f, &(0x7f0000000580)={"6cdd4237dd245c8404721efdc9c8dc1964125fa96fa42b75fb3488fd8015bba4c81036c93a40c8a4d4412a763b00040000000000003c5ca206c047ecee377aba09e7b88378e3d63a98fc191f361d264ffa8b46485f02baee1ab6b8154252066178868d1ef4b5365c5dc26ca097ddda7c21a984c2b9ca4bbb7a87165c0c1dbc75d7ea4df10000174a3ac8694525952f44500a1f0db509c32cc7ace842c28f37f06e4ea9f1e5f0c6c379f9cc58bf69fcde318ead4825aa1b6a832d4e48cc41bb5a6baa41d614f6c8941bee805954a62d196a4e8d41f6b21224b57f530d0000c1ff53bf79a1f5c5dc34b2262d66ae793b6304a30b97077f1c131045cbc11c4562d22db88d0edc5daee171cc04d96d9ec2db07478f347edbd6404923ad4a5672b1b285c7988c4ec0922c655ff600000000c00dc290d936d93236051fadfb4b95d02c0bda7ce38dabb7cd103fe4d0c9c963cd717a77f8df8d46099b1f58e068af6afbbc19db161c6df3e7c9c71bc08a282fc2c142856b5e4caff4c0a4f72445ef10dcd2c569319d6e9bb2058d023f669a64fc7d9684b45b00000000364673dcfa9235ea5a2ff23c4bb5c5acb290e8976dcac779ff000000000000003d4e185afe28b774b99d3890bd37428617de4cdd6f53c419ce31054182fd098af7b7f1b1152c691611f897558d4b755cb783978d9859b0537b05b623dcb5c4ca9317471a40fa4998cca80e961efffb4e1aa25d8a17deef0c8694c4395fc99be3c3fe7aeb8af4929ce7d346ca62b25d48fda5d10146702f78b233b5208752726ed9f0c340d494b92d19cc930bb8a5f8b4da8f4603ac0c3b698384e17a570dc8524823ed15af4ecfabb4b2541d3c114b7bba1c21a845c9cf0d1cc24aba47e30f558b2246ad95ccf7d2f80cc0ab26f08336ea1a33b79cf35b898837016eb211a1734c7af076e15451e33519fc978f66df7df4557c91024a8dc130a28ef5f63ad07b39c8d23b85cf434e065e8a29a800655d127de6f6347b4951f97b5703dc78b1ca9d74ea6a9ae12ab367c0de2659cc38d2f33ddd86e0597d33361eada119b5132145fa4525c488c7fffd6ceda6e9a02ebd97ced6b0161f2cc84615ceb8b18883299c636e9e46724a9a0600a8bb02f3e489631d522019a35fe12a33caf9dd8768ddbc02a484c345c3eff254297b1dbb04989c3f9f3c7b3c985c39b1d313018068d3809bac8c657e39f4f692613e28387e955722908dd88b56163be8312ff47c5b6f280472935af74e97a5a8110a4d74496f4c8ec82ddb56d9b962d2fc43fa01a047526865c84f7cff36056cc4ac258021e1581d43badaaec6cc5a2ef989de9801fed6d4be2bfcfe07a69c46bffbe9dd03970800000000000000d372bdd6d89dc1ecf63c23d506114d0fba2bd1c69e8f7e3fccdcda85ce975ec1381b1cec6ddaa76e186719d8191643"}) ioctl$KVM_RUN(r5, 0xae80, 0x0) r6 = dup3(r3, r4, 0x0) ioctl$KVM_GET_MSRS(r5, 0xaea3, 0x0) dup2(r6, r5) 06:50:42 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000009000)=[{{0x0, 0x0, &(0x7f0000005700)=[{&(0x7f0000005480)=""/1, 0x1}, {&(0x7f00000054c0)=""/30, 0x1e}, {&(0x7f0000005500)=""/197, 0xc5}, {&(0x7f0000005600)=""/205, 0xcd}], 0x4, &(0x7f0000005740)=""/62, 0x3e}, 0x2}, {{0x0, 0x0, &(0x7f00000069c0)=[{&(0x7f0000005780)=""/102, 0x66}, {&(0x7f0000005800)=""/135, 0x87}, {&(0x7f00000058c0)=""/4096, 0x1000}, {&(0x7f00000068c0)=""/245, 0xf5}], 0x4}, 0x4}, {{0x0, 0x0, 0x0}, 0x5}, {{0x0, 0x0, &(0x7f0000007240)=[{&(0x7f0000007080)=""/226, 0xe2}, {&(0x7f0000007180)=""/139, 0x8b}], 0x2, &(0x7f0000007280)=""/188, 0xbc}, 0x9}, {{&(0x7f0000007340)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}, 0x80, &(0x7f0000008840)=[{&(0x7f00000073c0)=""/132, 0x84}, {&(0x7f0000007480)=""/29, 0x1d}, {&(0x7f00000074c0)=""/42, 0x2a}, {&(0x7f0000007500)=""/171, 0xab}, {&(0x7f00000075c0)=""/137, 0x89}, {&(0x7f0000007680)=""/159, 0x9f}, {&(0x7f0000007740)=""/10, 0xa}, {&(0x7f0000007780)=""/106, 0x6a}, {&(0x7f0000007800)=""/56, 0x38}, {&(0x7f0000007840)=""/4096, 0x1000}], 0xa, &(0x7f0000008900)=""/57, 0x39}}, {{&(0x7f0000008940)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}, 0x80, &(0x7f0000008f00)=[{&(0x7f00000089c0)=""/190, 0xbe}, {&(0x7f0000008a80)=""/74, 0x4a}, {&(0x7f0000008b00)=""/245, 0xf5}, {&(0x7f0000008c00)=""/20, 0x14}, {&(0x7f0000008c40)=""/194, 0xc2}, {&(0x7f0000008d40)=""/240, 0xf0}, {&(0x7f0000008e40)=""/134, 0x86}], 0x7, &(0x7f0000008f80)=""/103, 0x67}, 0x8}], 0x6, 0x10000, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x3, 0x3a) r2 = open(0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, r2, 0x0, 0x8482) bind$bt_rfcomm(r2, &(0x7f0000000100)={0x1f, {0x0, 0x9, 0x0, 0x0, 0x0, 0x7}, 0xa7}, 0xa) vmsplice(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x27, &(0x7f00000002c0)={@multicast2, @loopback}, 0xc) recvmmsg(0xffffffffffffffff, &(0x7f0000003f00)=[{{&(0x7f0000000500)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @loopback}}}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000580)=""/191, 0xbf}, {&(0x7f0000000640)=""/104, 0x68}, {&(0x7f0000000ec0)=""/261, 0x105}], 0x3, &(0x7f00000006c0)=""/144, 0x90}}, {{0x0, 0x0, &(0x7f0000000b80), 0x0, &(0x7f0000000e00)=""/185, 0xb9}, 0x1}, {{&(0x7f0000000bc0)=@pptp={0x18, 0x2, {0x0, @multicast2}}, 0x80, &(0x7f0000000b80)=[{&(0x7f0000000880)=""/70, 0x46}, {&(0x7f0000000900)=""/107, 0x6b}, {&(0x7f0000000a80)=""/233, 0xe9}, {&(0x7f0000000d80)=""/78, 0x4e}], 0x4, &(0x7f0000001080)=""/179, 0xb3}, 0xee}, {{&(0x7f0000001140)=@can, 0x80, &(0x7f0000001480)=[{0x0}, {&(0x7f00000012c0)=""/224, 0xe0}, {&(0x7f00000013c0)=""/134, 0x86}], 0x3, &(0x7f00000014c0)=""/83, 0x53}, 0xe}, {{0x0, 0x0, &(0x7f0000001600)=[{&(0x7f0000001540)=""/172, 0xac}, {&(0x7f0000002680)=""/215, 0xd7}, {&(0x7f0000002780)=""/87, 0x57}], 0x3, &(0x7f0000002800)=""/6, 0x6}, 0x5}, {{&(0x7f0000002840)=@tipc, 0x80, &(0x7f0000003e40), 0x0, &(0x7f0000003ec0)=""/36, 0x24}, 0x49}], 0x6, 0x42, &(0x7f0000004080)) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r3, 0x0, 0x27, &(0x7f00000002c0)={@multicast2, @loopback}, 0xc) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r4, 0x0, 0x27, &(0x7f00000002c0)={@multicast2, @loopback}, 0xc) getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f0000000780)={{{@in6=@mcast1, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in=@multicast1}}, 0x0) setresuid(0x0, 0x0, 0x0) mount$fuse(0x0, 0x0, 0x0, 0x5b22eb56399de2fa, &(0x7f0000001680)=ANY=[@ANYBLOB, @ANYBLOB="46c9aea67ab2bde96a669500000000000000002ae21adf06db447039", @ANYRESDEC, @ANYBLOB, @ANYBLOB=',default_permissions,allow_other,default_permissO,al\x00\x00w_other,blk\x00', @ANYRESDEC, @ANYBLOB="86a853615f673081a40f58bc33b90f77ab0cd764d5f5e6982c8fb9a05fe391acac32a0a410d4df150ff066143703e64d68c4d9de0ffc90a5251136930857c785465854e8ec4243b00524c33051da0818927da329f8f8ce3b4be88bbe76cfb33201a6d2059206d946cf51efe2428d2024900b1817ca171f", @ANYRESDEC=r5, @ANYBLOB=',smackfsroot=sha1-generic\x00,smackfshat=wlan0&vmnet0\')cpuset+']) getsockopt$IP_VS_SO_GET_DAEMON(0xffffffffffffffff, 0x0, 0x487, &(0x7f0000000300), &(0x7f00000004c0)=0x30) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r7, 0x407, 0x0) write(r7, &(0x7f0000000340), 0x41395527) vmsplice(r6, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) rmdir(&(0x7f0000000140)='./bus\x00') r8 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$apparmor_exec(r8, 0x0, 0x0) ioctl$EVIOCGBITSW(r8, 0x80404525, &(0x7f00000003c0)=""/238) r9 = socket$inet(0x10, 0x3, 0x0) sendmsg(r9, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000340)="4c0000001200ff09fffefd956fa283b7270fd917df226c24a6008000000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f", 0x4c}], 0x1}, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(r9, &(0x7f0000001380), 0x4000056, 0x0, &(0x7f0000000200)={0x77359400}) syz_emit_ethernet(0x1, &(0x7f0000001640)=ANY=[@ANYRESDEC], 0x0) 06:50:42 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000009000)=[{{0x0, 0x0, &(0x7f0000004400)=[{&(0x7f0000001000)=""/2, 0x2}, {0x0}], 0x2, &(0x7f0000004480)=""/4096, 0x1000}, 0x3}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000007240)=[{&(0x7f0000007080)=""/226, 0xe2}], 0x1}}, {{&(0x7f0000007340)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}, 0x80, 0x0, 0x0, &(0x7f0000008900)=""/57, 0x39}}, {{&(0x7f0000008940)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}, 0x80, 0x0, 0x0, &(0x7f0000008f80)=""/103, 0x67}, 0x8}], 0x6, 0x10000, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) r4 = socket$inet(0x10, 0x3, 0x0) sendmsg(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000340)="4c0000001200ff09fffefd956fa283b7270fd917df226c24a6008000000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f", 0x4c}], 0x1}, 0x0) recvmmsg(r4, &(0x7f0000001380), 0x4000056, 0x0, &(0x7f0000000200)={0x77359400}) 06:50:43 executing program 3: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x22}, 0xc) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r1 = syz_open_dev$radio(0x0, 0x3, 0x2) write$UHID_CREATE(r1, &(0x7f00000001c0)={0x0, 'syz1\x00', 'syz0\x00', 'syz0\x00', 0x0, 0x0, 0x6, 0x7b5, 0x4, 0x0, 0x7}, 0x120) fsetxattr(0xffffffffffffffff, 0x0, &(0x7f0000000300)='/dev/radio#\x00', 0xc, 0x1) r2 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x2, 0x0) r3 = syz_open_dev$mice(&(0x7f0000000240)='inpu[\x00\x00%\x17\x82\x00', 0x0, 0xc80) ioctl$LOOP_SET_FD(r2, 0x4c00, r3) getsockopt$IP_VS_SO_GET_TIMEOUT(r2, 0x0, 0x486, &(0x7f0000000040), 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x20}, 0xc) ftruncate(0xffffffffffffffff, 0x200004) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r4, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r4, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r4, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r4, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="8d00000000000000114f5e33b1432d61f16fa0b3f3963b003366274196f81bbfadb3911485d60a162369e48bba6120262aea73f19ba792b28eb9bb161d3190b0a038c3e53f864189618e2e345017f1a762919a8ea1ff"], 0x14}}, 0x0) recvmmsg(r5, &(0x7f00000013c0), 0x4a5, 0x200002, &(0x7f0000000c40)={0x77359400}) setsockopt$sock_int(r5, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) r6 = socket(0x11, 0x800000003, 0x0) bind(r6, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r6, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000240)=0x26e) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="d00800002800ffcd3bff0f000000180000fffff7", @ANYRES32=r7], 0x2}}, 0x0) r8 = getuid() setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000640)={{{@in=@loopback, @in=@local, 0x4e23, 0xfffd, 0x4e22, 0x5, 0x2, 0xe0, 0x80, 0xc, r7, r8}, {0x6, 0x7, 0x8, 0x3, 0x8, 0x2, 0x800, 0x19}, {0x3, 0x9, 0x0, 0xeb}, 0x5360, 0x6e6bba, 0x1, 0x0, 0x2}, {{@in=@multicast1, 0x4d2, 0x5e}, 0x2, @in6=@remote, 0x3504, 0x0, 0x2, 0x7f, 0x8, 0x7, 0xfffffffc}}, 0xe8) sendto$inet(r4, &(0x7f00000012c0)="20265c927f1f6588b967481241ba7860f46ef65ac610ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x80001d00c0d0) sendto$inet(r1, &(0x7f0000000500)="6bb3c52c9f9ee86fb44dd6dc311a5ce87cceec4f44bc92332c8e5679eeb388043617f453f635c27f182a94970cc816601581123226410da19532680e6ad975e371655576ffebf328cd76a9c74309e2176ea6423d50a60a3570442636ed0058f5e9afb28dfa55c5b3bf9091f842b933f3613d71781d57e1462f0c5641acb96de4349e3708260d50da9d9ccbc1b5f1f59e3bdec5e142749b2c31e63feeb49e2a114fb909cadb96aa29074a52c25fc0685ecc2e8d00c4eb701e047e579ce810259a431180db51a0062f958971f4dda1be03019c7c4fbe7addc43f", 0xd9, 0x4000008, 0x0, 0x0) 06:50:43 executing program 2: gettid() syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x1000014, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x1852c2, 0x0) r2 = open$dir(&(0x7f00000000c0)='./file0\x00', 0xca00, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$apparmor_thread_exec(0xffffffffffffff9c, 0x0, 0x2, 0x0) fstat(r0, &(0x7f0000000380)) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$SEG6_CMD_DUMPHMAC(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)}, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000180)=ANY=[@ANYBLOB="14000000000005010000000000000055f8c5bb3efccbbd10737ce958340000000000"], 0x14}}, 0x0) setuid(0x0) fsetxattr$trusted_overlay_opaque(0xffffffffffffffff, &(0x7f00000001c0)='trusted.overlay.opaque\x00', &(0x7f0000000240)='y\x00', 0x2, 0x2) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r4, 0x5423, &(0x7f0000000240)=0x4) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r4, 0x6612) getuid() sendmsg$nl_generic(r3, &(0x7f0000000300)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400000}, 0xffffffffffffff2c, &(0x7f0000000280)={&(0x7f0000000800)={0x0, 0x0, 0x0, 0x0, 0x0, {0x1c}, [@typed={0x0, 0x34, @binary="64fd1fa4df4fd84bb84a3d54fe9625930cb907"}, @generic="0854bdb1dcc153eb9bd8442be3da2b1a13db8722e0766be5442520bd214dfecf2e7a9388d072df818192763cb5a0e58123479063408dae21d7a768e1b74d15ffc8376df8f3039bd138921d7b0b53554f5b958e37cb659586e31c853e7f8e8953f8606aff1b472e16ce63c7307ae02025f39d360ac2287a136059048fce13", @generic="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", @typed={0x0, 0x88, @fd=r3}, @generic="f8eb160649c93c2ff1b9528f2801f2f135d703fd6434723fd2abfd647fd2590a87b4979f9acca132d7241a249f967dbfe1dcc70a7a8d47a6e1ad96325e9407da58e5ad05e81b217813b489fc53dc922115c38dac5fd8db9995f0cfb789b49466dec75463d26bcc99a1216203c44819dab9d72ce3767fc0380bbf6a4c4f08939e1125b096866d996e02483b74b6ab573bdfb195e0133f2fc9227949e053690f6925be132b4d28f07f57882a9d5c4d579a76f2ba26c9a7b3cbb05bcd49629936243d9f59c10e3e68b3b5be4a731e9167558b5e14bc6171c1884ce4e42449f86d286c95a371"]}}}, 0x4004050) write(r1, &(0x7f0000000600)="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", 0x200) sendfile(r1, r2, 0x0, 0x7fffffa7) io_submit(0x0, 0x0, 0x0) r5 = socket(0xa, 0x1, 0x0) close(r5) setsockopt$inet_sctp_SCTP_MAXSEG(r5, 0x84, 0xd, &(0x7f0000000300), 0x4) setsockopt$IP_VS_SO_SET_DEL(r5, 0x0, 0x484, &(0x7f0000000040)={0x3b, @loopback, 0x4e23, 0x4, 'rr\x00', 0x2, 0x3, 0x53}, 0x2c) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40046602, 0x0) [ 338.233919][ T9099] Invalid argument reading file caps for ./file0 [ 338.264491][ T9093] ================================================================== [ 338.272649][ T9093] BUG: KCSAN: data-race in exit_signals / find_alive_thread [ 338.279937][ T9093] [ 338.282270][ T9093] read to 0xffff8880b2c5e0e4 of 4 bytes by task 9099 on cpu 0: [ 338.289604][ T9107] __nla_validate_parse: 108 callbacks suppressed [ 338.289614][ T9107] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.5'. [ 338.289810][ T9093] find_alive_thread+0xdd/0x130 [ 338.289830][ T9093] do_exit+0x67c/0x18f0 [ 338.296248][ T9107] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.5'. [ 338.305420][ T9093] do_group_exit+0xb4/0x1c0 [ 338.305435][ T9093] get_signal+0x2a2/0x1320 [ 338.305457][ T9093] do_signal+0x2f/0x6c0 [ 338.312734][ T9107] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.5'. [ 338.314439][ T9093] exit_to_usermode_loop+0x250/0x2c0 [ 338.314457][ T9093] do_syscall_64+0x353/0x370 [ 338.314472][ T9093] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 338.314533][ T9093] [ 338.324382][ T9108] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.4'. [ 338.328304][ T9093] write to 0xffff8880b2c5e0e4 of 4 bytes by task 9093 on cpu 1: [ 338.334229][ T9107] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.5'. [ 338.336888][ T9093] exit_signals+0x13b/0x490 [ 338.336901][ T9093] do_exit+0x18b/0x18f0 [ 338.336914][ T9093] do_group_exit+0xb4/0x1c0 [ 338.336926][ T9093] __x64_sys_exit_group+0x2e/0x30 [ 338.336953][ T9093] do_syscall_64+0xcc/0x370 [ 338.347596][ T9107] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.5'. [ 338.351503][ T9093] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 338.351506][ T9093] [ 338.351523][ T9093] Reported by Kernel Concurrency Sanitizer on: [ 338.357178][ T9107] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.5'. [ 338.361968][ T9093] CPU: 1 PID: 9093 Comm: syz-executor.1 Not tainted 5.4.0-syzkaller #0 [ 338.361976][ T9093] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 338.361982][ T9093] ================================================================== [ 338.361989][ T9093] Kernel panic - not syncing: panic_on_warn set ... [ 338.362007][ T9093] CPU: 1 PID: 9093 Comm: syz-executor.1 Not tainted 5.4.0-syzkaller #0 [ 338.362015][ T9093] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 338.362020][ T9093] Call Trace: [ 338.362050][ T9093] dump_stack+0x11d/0x181 [ 338.366202][ T9107] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.5'. [ 338.373637][ T9093] panic+0x210/0x640 [ 338.373656][ T9093] ? __sanitizer_cov_trace_cmp8+0x10/0x20 [ 338.373679][ T9093] ? vprintk_func+0x8d/0x140 [ 338.382952][ T9107] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.5'. [ 338.390561][ T9093] kcsan_report.cold+0xc/0xd [ 338.390590][ T9093] kcsan_setup_watchpoint+0x3fe/0x460 [ 338.396450][ T9107] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.5'. [ 338.399224][ T9093] __tsan_unaligned_write4+0xc4/0x100 [ 338.399253][ T9093] exit_signals+0x13b/0x490 [ 338.566863][ T9093] do_exit+0x18b/0x18f0 [ 338.571059][ T9093] ? preempt_schedule+0x30/0x40 [ 338.575925][ T9093] ? preempt_schedule_common+0x37/0x90 [ 338.581400][ T9093] ? preempt_schedule+0x30/0x40 [ 338.586260][ T9093] ? ___preempt_schedule+0x16/0x20 [ 338.591509][ T9093] do_group_exit+0xb4/0x1c0 [ 338.596017][ T9093] __x64_sys_exit_group+0x2e/0x30 [ 338.601050][ T9093] do_syscall_64+0xcc/0x370 [ 338.605558][ T9093] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 338.611443][ T9093] RIP: 0033:0x45a679 [ 338.615351][ T9093] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 338.634948][ T9093] RSP: 002b:00007ffc808fd3d8 EFLAGS: 00000246 ORIG_RAX: 00000000000000e7 [ 338.643354][ T9093] RAX: ffffffffffffffda RBX: 000000000000001e RCX: 000000000045a679 [ 338.651336][ T9093] RDX: 0000000000414211 RSI: fffffffffffffff7 RDI: 0000000000000000 [ 338.659318][ T9093] RBP: 0000000000000000 R08: 00000000f559b6b3 R09: 00007ffc808fd430 [ 338.667402][ T9093] R10: ffffffff81006f01 R11: 0000000000000246 R12: 0000000000000000 [ 338.675373][ T9093] R13: 00007ffc808fd430 R14: 0000000000000000 R15: 00007ffc808fd440 [ 338.683357][ T9093] ? do_syscall_64+0x51/0x370 [ 338.689350][ T9093] Kernel Offset: disabled [ 338.693679][ T9093] Rebooting in 86400 seconds..