Warning: Permanently added '10.128.0.195' (ECDSA) to the list of known hosts. 2020/06/24 14:59:06 fuzzer started 2020/06/24 14:59:06 dialing manager at 10.128.0.105:35853 2020/06/24 14:59:07 syscalls: 3103 2020/06/24 14:59:07 code coverage: enabled 2020/06/24 14:59:07 comparison tracing: enabled 2020/06/24 14:59:07 extra coverage: enabled 2020/06/24 14:59:07 setuid sandbox: enabled 2020/06/24 14:59:07 namespace sandbox: enabled 2020/06/24 14:59:07 Android sandbox: /sys/fs/selinux/policy does not exist 2020/06/24 14:59:07 fault injection: enabled 2020/06/24 14:59:07 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/06/24 14:59:07 net packet injection: enabled 2020/06/24 14:59:07 net device setup: enabled 2020/06/24 14:59:07 concurrency sanitizer: enabled 2020/06/24 14:59:07 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/06/24 14:59:07 USB emulation: enabled 2020/06/24 14:59:08 suppressing KCSAN reports in functions: 'do_epoll_wait' 'copy_process' 'ext4_mb_good_group' '__send_signal' 'attach_to_pi_owner' 'complete_signal' 'find_get_pages_range_tag' 'ext4_free_inodes_count' '__delayacct_blkio_end' '__mod_timer' 'page_counter_charge' 'alloc_pid' 'generic_write_end' 'generic_file_buffered_read' 'blk_mq_rq_ctx_init' '__xa_clear_mark' 'ext4_free_inode' '__ext4_new_inode' 'ext4_mark_iloc_dirty' 'ext4_mb_regular_allocator' 14:59:21 executing program 0: sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000640)=ANY=[@ANYBLOB="0204a30002"], 0x10}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000400)=ANY=[@ANYBLOB="0207000002"], 0x10}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000040)={0xffffffffa0018000, 0x0, &(0x7f0000000000)={&(0x7f0000000080)={0x2, 0x4, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @private}}, @sadb_sa={0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}]}, 0x50}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f0000000180), 0x32bc45944b084a6, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000001840)={0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syzkaller login: [ 46.472090][ T8665] IPVS: ftp: loaded support on port[0] = 21 [ 46.533542][ T8665] chnl_net:caif_netlink_parms(): no params data found [ 46.569646][ T8665] bridge0: port 1(bridge_slave_0) entered blocking state [ 46.576750][ T8665] bridge0: port 1(bridge_slave_0) entered disabled state 14:59:21 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000ac0)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00'}, 0x48) [ 46.584852][ T8665] device bridge_slave_0 entered promiscuous mode [ 46.592993][ T8665] bridge0: port 2(bridge_slave_1) entered blocking state [ 46.602356][ T8665] bridge0: port 2(bridge_slave_1) entered disabled state [ 46.609947][ T8665] device bridge_slave_1 entered promiscuous mode [ 46.625972][ T8665] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 46.636704][ T8665] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 46.655464][ T8665] team0: Port device team_slave_0 added [ 46.662703][ T8665] team0: Port device team_slave_1 added [ 46.677232][ T8665] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 46.684546][ T8665] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 46.711019][ T8665] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 46.723125][ T8665] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 46.730062][ T8665] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 46.756733][ T8665] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 46.776952][ T8819] IPVS: ftp: loaded support on port[0] = 21 14:59:21 executing program 2: r0 = syz_open_dev$vbi(&(0x7f0000000140)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_UNSUBSCRIBE_EVENT(r0, 0x4020565b, &(0x7f0000000000)={0x5}) [ 46.813573][ T8665] device hsr_slave_0 entered promiscuous mode 14:59:21 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r2, 0xc028ae92, &(0x7f0000000000)) [ 46.962270][ T8665] device hsr_slave_1 entered promiscuous mode [ 47.025639][ T8831] IPVS: ftp: loaded support on port[0] = 21 [ 47.113168][ T8819] chnl_net:caif_netlink_parms(): no params data found 14:59:22 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001680)=@newtfilter={0x4c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xe}}, [@filter_kind_options=@f_route={{0xa, 0x1, 'route\x00'}, {0x1c, 0x2, [@TCA_ROUTE4_ACT={0x18, 0x6, [@m_xt={0x14, 0x1, 0x0, 0x0, {{0x7, 0x1, 'xt\x00'}, {0x4}, {0x4}}}]}]}}]}, 0x4c}}, 0x0) r5 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r5, &(0x7f0000000200), 0x4924924924926d3, 0x0) [ 47.215001][ T8819] bridge0: port 1(bridge_slave_0) entered blocking state [ 47.234883][ T8819] bridge0: port 1(bridge_slave_0) entered disabled state [ 47.243603][ T8819] device bridge_slave_0 entered promiscuous mode [ 47.250372][ T8665] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 47.304756][ T8665] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 47.357362][ T8819] bridge0: port 2(bridge_slave_1) entered blocking state [ 47.372073][ T8819] bridge0: port 2(bridge_slave_1) entered disabled state [ 47.390004][ T8819] device bridge_slave_1 entered promiscuous mode [ 47.401084][ T9067] IPVS: ftp: loaded support on port[0] = 21 14:59:22 executing program 5: sendmsg(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000002000)=[{&(0x7f0000000000)="5500000018007f5f00fe01b2a4a280930206000100000001000000003900090023000802060000001900154004000000000022dc1338d54400009b84136ef75afb83de4411001600c43ab8220000060cec4fab91d4", 0x55}], 0x1}, 0x0) r0 = socket(0x800000010, 0x1000000002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x492492492492596, 0x0) [ 47.408508][ T8665] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 47.483946][ T8665] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 47.570079][ T8831] chnl_net:caif_netlink_parms(): no params data found [ 47.583946][ T9101] IPVS: ftp: loaded support on port[0] = 21 [ 47.589456][ T8665] bridge0: port 2(bridge_slave_1) entered blocking state [ 47.596867][ T8665] bridge0: port 2(bridge_slave_1) entered forwarding state [ 47.604087][ T8665] bridge0: port 1(bridge_slave_0) entered blocking state [ 47.611083][ T8665] bridge0: port 1(bridge_slave_0) entered forwarding state [ 47.615814][ T9103] IPVS: ftp: loaded support on port[0] = 21 [ 47.631271][ T8819] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 47.644147][ T8819] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 47.653684][ T5] bridge0: port 1(bridge_slave_0) entered disabled state [ 47.661220][ T5] bridge0: port 2(bridge_slave_1) entered disabled state [ 47.688147][ T8819] team0: Port device team_slave_0 added [ 47.710070][ T8819] team0: Port device team_slave_1 added [ 47.766505][ T8819] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 47.774103][ T8819] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 47.800753][ T8819] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 47.820833][ T9067] chnl_net:caif_netlink_parms(): no params data found [ 47.830748][ T8819] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 47.837744][ T8819] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 47.864389][ T8819] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 47.880361][ T8831] bridge0: port 1(bridge_slave_0) entered blocking state [ 47.887895][ T8831] bridge0: port 1(bridge_slave_0) entered disabled state [ 47.895328][ T8831] device bridge_slave_0 entered promiscuous mode [ 47.904589][ T8831] bridge0: port 2(bridge_slave_1) entered blocking state [ 47.911599][ T8831] bridge0: port 2(bridge_slave_1) entered disabled state [ 47.918997][ T8831] device bridge_slave_1 entered promiscuous mode [ 47.971908][ T8665] 8021q: adding VLAN 0 to HW filter on device bond0 [ 47.980050][ T8831] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 47.993623][ T8831] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 48.018267][ T9067] bridge0: port 1(bridge_slave_0) entered blocking state [ 48.025521][ T9067] bridge0: port 1(bridge_slave_0) entered disabled state [ 48.033372][ T9067] device bridge_slave_0 entered promiscuous mode [ 48.040942][ T9067] bridge0: port 2(bridge_slave_1) entered blocking state [ 48.048663][ T9067] bridge0: port 2(bridge_slave_1) entered disabled state [ 48.056231][ T9067] device bridge_slave_1 entered promiscuous mode [ 48.093457][ T8819] device hsr_slave_0 entered promiscuous mode [ 48.142354][ T8819] device hsr_slave_1 entered promiscuous mode [ 48.182080][ T8819] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 48.189716][ T8819] Cannot create hsr debugfs directory [ 48.203699][ T9103] chnl_net:caif_netlink_parms(): no params data found [ 48.230534][ T8665] 8021q: adding VLAN 0 to HW filter on device team0 [ 48.240739][ T9067] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 48.250943][ T8831] team0: Port device team_slave_0 added [ 48.259574][ T9067] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 48.269903][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 48.277560][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 48.292787][ T5023] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 48.301294][ T5023] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 48.309703][ T5023] bridge0: port 1(bridge_slave_0) entered blocking state [ 48.316735][ T5023] bridge0: port 1(bridge_slave_0) entered forwarding state [ 48.326071][ T9101] chnl_net:caif_netlink_parms(): no params data found [ 48.335096][ T8831] team0: Port device team_slave_1 added [ 48.353483][ T9521] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 48.361775][ T9521] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 48.371029][ T9521] bridge0: port 2(bridge_slave_1) entered blocking state [ 48.378050][ T9521] bridge0: port 2(bridge_slave_1) entered forwarding state [ 48.394769][ T9067] team0: Port device team_slave_0 added [ 48.405458][ T8831] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 48.412737][ T8831] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 48.439522][ T8831] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 48.461130][ T9103] bridge0: port 1(bridge_slave_0) entered blocking state [ 48.468583][ T9103] bridge0: port 1(bridge_slave_0) entered disabled state [ 48.476199][ T9103] device bridge_slave_0 entered promiscuous mode [ 48.483550][ T9067] team0: Port device team_slave_1 added [ 48.490243][ T5023] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 48.499055][ T8831] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 48.506235][ T8831] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 48.532701][ T8831] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 48.553692][ T9103] bridge0: port 2(bridge_slave_1) entered blocking state [ 48.560711][ T9103] bridge0: port 2(bridge_slave_1) entered disabled state [ 48.568257][ T9103] device bridge_slave_1 entered promiscuous mode [ 48.596312][ T4733] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 48.614157][ T8665] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 48.624665][ T8665] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 48.637752][ T9067] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 48.645066][ T9067] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 48.671036][ T9067] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 48.723760][ T8831] device hsr_slave_0 entered promiscuous mode [ 48.782195][ T8831] device hsr_slave_1 entered promiscuous mode [ 48.822126][ T8831] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 48.829699][ T8831] Cannot create hsr debugfs directory [ 48.842482][ T5023] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 48.855824][ T5023] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 48.864366][ T5023] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 48.872853][ T5023] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 48.881257][ T5023] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 48.889577][ T5023] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 48.897866][ T5023] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 48.905920][ T5023] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 48.914309][ T5023] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 48.922115][ T5023] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 48.931477][ T9067] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 48.938802][ T9067] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 48.965163][ T9067] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 48.993124][ T9103] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 49.023835][ T9067] device hsr_slave_0 entered promiscuous mode [ 49.062388][ T9067] device hsr_slave_1 entered promiscuous mode [ 49.082067][ T9067] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 49.089679][ T9067] Cannot create hsr debugfs directory [ 49.099513][ T9101] bridge0: port 1(bridge_slave_0) entered blocking state [ 49.107345][ T9101] bridge0: port 1(bridge_slave_0) entered disabled state [ 49.115001][ T9101] device bridge_slave_0 entered promiscuous mode [ 49.122419][ T9101] bridge0: port 2(bridge_slave_1) entered blocking state [ 49.129426][ T9101] bridge0: port 2(bridge_slave_1) entered disabled state [ 49.146798][ T9101] device bridge_slave_1 entered promiscuous mode [ 49.154627][ T9103] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 49.193988][ T9101] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 49.205784][ T8819] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 49.256154][ T9103] team0: Port device team_slave_0 added [ 49.266864][ T9101] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 49.276257][ T8819] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 49.333770][ T9103] team0: Port device team_slave_1 added [ 49.355397][ T8819] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 49.394748][ T8819] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 49.434560][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 49.442055][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 49.453379][ T8665] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 49.464534][ T9101] team0: Port device team_slave_0 added [ 49.471617][ T9103] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 49.478851][ T9103] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 49.505018][ T9103] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 49.537415][ T4733] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 49.546519][ T4733] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 49.557074][ T9101] team0: Port device team_slave_1 added [ 49.562964][ T9103] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 49.569885][ T9103] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 49.596300][ T9103] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 49.609115][ T9067] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 49.691613][ T9101] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 49.700137][ T9101] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 49.727383][ T9101] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 49.745062][ T9067] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 49.805049][ T9067] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 49.853483][ T8831] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 49.914060][ T8831] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 49.973515][ T9101] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 49.980456][ T9101] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 50.006922][ T9101] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 50.053315][ T9103] device hsr_slave_0 entered promiscuous mode [ 50.092145][ T9103] device hsr_slave_1 entered promiscuous mode [ 50.141918][ T9103] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 50.149481][ T9103] Cannot create hsr debugfs directory [ 50.163607][ T9067] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 50.203870][ T8831] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 50.244361][ T8831] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 50.383718][ T9101] device hsr_slave_0 entered promiscuous mode [ 50.461656][ T9101] device hsr_slave_1 entered promiscuous mode [ 50.501837][ T9101] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 50.509413][ T9101] Cannot create hsr debugfs directory [ 50.518339][ T8665] device veth0_vlan entered promiscuous mode [ 50.539072][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 50.547285][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 50.584534][ T8665] device veth1_vlan entered promiscuous mode [ 50.593806][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 50.601364][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 50.614306][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 50.630858][ T8819] 8021q: adding VLAN 0 to HW filter on device bond0 [ 50.652342][ T9103] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 50.687490][ T9103] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 50.734274][ T9103] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 50.784544][ T9103] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 50.831612][ T8831] 8021q: adding VLAN 0 to HW filter on device bond0 [ 50.841757][ T8819] 8021q: adding VLAN 0 to HW filter on device team0 [ 50.851758][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 50.859838][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 50.867718][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 50.875504][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 50.884123][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 50.892745][ T49] bridge0: port 1(bridge_slave_0) entered blocking state [ 50.899746][ T49] bridge0: port 1(bridge_slave_0) entered forwarding state [ 50.918851][ T8831] 8021q: adding VLAN 0 to HW filter on device team0 [ 50.935000][ T4733] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 50.944602][ T4733] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 50.952362][ T4733] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 50.975860][ T9103] 8021q: adding VLAN 0 to HW filter on device bond0 [ 50.990285][ T9103] 8021q: adding VLAN 0 to HW filter on device team0 [ 51.013984][ T5023] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 51.022743][ T5023] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 51.030970][ T5023] bridge0: port 1(bridge_slave_0) entered blocking state [ 51.037988][ T5023] bridge0: port 1(bridge_slave_0) entered forwarding state [ 51.045863][ T5023] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 51.053496][ T5023] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 51.060849][ T5023] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 51.069300][ T5023] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 51.077524][ T5023] bridge0: port 2(bridge_slave_1) entered blocking state [ 51.084548][ T5023] bridge0: port 2(bridge_slave_1) entered forwarding state [ 51.092497][ T5023] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 51.100732][ T5023] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 51.108990][ T5023] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 51.117570][ T5023] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 51.126135][ T5023] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 51.134532][ T5023] bridge0: port 2(bridge_slave_1) entered blocking state [ 51.141542][ T5023] bridge0: port 2(bridge_slave_1) entered forwarding state [ 51.149193][ T5023] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 51.157910][ T5023] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 51.166752][ T5023] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 51.175075][ T5023] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 51.183849][ T5023] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 51.191481][ T5023] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 51.202354][ T8665] device veth0_macvtap entered promiscuous mode [ 51.213260][ T9101] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 51.255218][ T9101] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 51.314421][ T9067] 8021q: adding VLAN 0 to HW filter on device bond0 [ 51.321431][ T9101] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 51.363558][ T8665] device veth1_macvtap entered promiscuous mode [ 51.375311][ T3917] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 51.384164][ T3917] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 51.393466][ T3917] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 51.402075][ T3917] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 51.410227][ T3917] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 51.420115][ T3917] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 51.428420][ T3917] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 51.438043][ T3917] bridge0: port 1(bridge_slave_0) entered blocking state [ 51.445134][ T3917] bridge0: port 1(bridge_slave_0) entered forwarding state [ 51.454185][ T3917] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 51.462674][ T3917] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 51.470868][ T3917] bridge0: port 2(bridge_slave_1) entered blocking state [ 51.477902][ T3917] bridge0: port 2(bridge_slave_1) entered forwarding state [ 51.486843][ T3917] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 51.495349][ T3917] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 51.506429][ T3917] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 51.514564][ T3917] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 51.524232][ T9101] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 51.569797][ T8831] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 51.580240][ T8831] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 51.596680][ T8665] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 51.610047][ T9067] 8021q: adding VLAN 0 to HW filter on device team0 [ 51.618091][ T5023] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 51.627643][ T5023] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 51.636239][ T5023] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 51.644383][ T5023] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 51.653070][ T5023] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 51.661151][ T5023] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 51.669348][ T5023] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 51.677863][ T5023] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 51.686552][ T5023] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 51.695001][ T5023] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 51.703746][ T5023] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 51.712010][ T5023] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 51.719946][ T5023] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 51.727654][ T5023] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 51.735281][ T5023] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 51.743614][ T5023] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 51.763139][ T8819] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 51.774271][ T8665] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 51.788709][ T5023] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 51.796500][ T5023] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 51.804673][ T5023] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 51.813767][ T5023] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 51.822355][ T5023] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 51.830386][ T5023] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 51.838630][ T5023] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 51.846880][ T5023] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 51.854958][ T5023] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 51.863434][ T5023] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 51.872232][ T5023] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 51.880516][ T5023] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 51.888726][ T5023] bridge0: port 1(bridge_slave_0) entered blocking state [ 51.895768][ T5023] bridge0: port 1(bridge_slave_0) entered forwarding state [ 51.903535][ T5023] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 51.911898][ T5023] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 51.912249][ T5023] bridge0: port 2(bridge_slave_1) entered blocking state [ 51.927069][ T5023] bridge0: port 2(bridge_slave_1) entered forwarding state [ 51.935006][ T5023] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 52.013505][ T9103] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 52.027741][ T8831] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 52.038078][ T8819] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 52.047428][ T3917] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 52.056087][ T3917] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 52.065002][ T3917] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 52.073667][ T3917] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 52.082713][ T3917] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 52.091050][ T3917] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 52.099800][ T3917] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 52.107446][ T3917] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 52.115198][ T3917] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 52.122705][ T3917] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 52.130944][ T3917] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 52.139067][ T3917] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 52.147447][ T3917] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 52.239178][ T9103] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 52.250452][ T9067] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 52.261812][ T9067] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 52.273762][ T4733] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 52.281061][ T4733] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 52.288981][ T4733] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 52.297761][ T4733] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 52.306548][ T4733] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 52.315072][ T4733] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 52.402621][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 52.412446][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 52.425933][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 52.438375][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 52.459621][ T9101] 8021q: adding VLAN 0 to HW filter on device bond0 [ 52.475300][ T8819] device veth0_vlan entered promiscuous mode [ 52.487704][ T8831] device veth0_vlan entered promiscuous mode [ 52.496618][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 52.505745][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 52.515272][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 52.523266][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 52.530629][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 52.539409][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 52.551868][ T9067] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 52.566660][ T9101] 8021q: adding VLAN 0 to HW filter on device team0 [ 52.579258][ T8831] device veth1_vlan entered promiscuous mode [ 52.587136][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 52.595196][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 52.603009][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 52.610847][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 52.618633][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 52.631940][ T9521] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 52.640439][ T9521] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 52.653852][ T9521] bridge0: port 1(bridge_slave_0) entered blocking state 14:59:27 executing program 0: sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000640)=ANY=[@ANYBLOB="0204a30002"], 0x10}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000400)=ANY=[@ANYBLOB="0207000002"], 0x10}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000040)={0xffffffffa0018000, 0x0, &(0x7f0000000000)={&(0x7f0000000080)={0x2, 0x4, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @private}}, @sadb_sa={0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}]}, 0x50}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f0000000180), 0x32bc45944b084a6, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000001840)={0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) [ 52.660980][ T9521] bridge0: port 1(bridge_slave_0) entered forwarding state [ 52.670584][ T9521] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 52.679285][ T9521] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 52.689118][ T9521] bridge0: port 2(bridge_slave_1) entered blocking state [ 52.696144][ T9521] bridge0: port 2(bridge_slave_1) entered forwarding state [ 52.740081][ T5023] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 52.755235][ T5023] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 52.763800][ T5023] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 52.772820][ T5023] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 52.782870][ T5023] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 52.792174][ T5023] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 52.800861][ T5023] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 52.809688][ T5023] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 52.818725][ T5023] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 52.827530][ T5023] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 52.839198][ T8819] device veth1_vlan entered promiscuous mode [ 52.856379][ T9067] device veth0_vlan entered promiscuous mode [ 52.863661][ T5023] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 52.873497][ T5023] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 52.881389][ T5023] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready 14:59:27 executing program 0: sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000640)=ANY=[@ANYBLOB="0204a30002"], 0x10}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000400)=ANY=[@ANYBLOB="0207000002"], 0x10}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000040)={0xffffffffa0018000, 0x0, &(0x7f0000000000)={&(0x7f0000000080)={0x2, 0x4, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @private}}, @sadb_sa={0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}]}, 0x50}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f0000000180), 0x32bc45944b084a6, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000001840)={0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) [ 52.889601][ T5023] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 52.897983][ T5023] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 52.906696][ T5023] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 52.915652][ T5023] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 52.924754][ T5023] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 52.933302][ T5023] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 52.941369][ T5023] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 52.970516][ T8831] device veth0_macvtap entered promiscuous mode [ 52.980449][ T9103] device veth0_vlan entered promiscuous mode [ 52.997983][ T9101] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 53.016870][ T9101] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 53.027012][ T5023] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 53.035574][ T5023] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 53.045533][ T5023] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 53.053229][ T5023] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 53.060868][ T5023] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 53.068616][ T5023] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 53.077029][ T5023] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 53.085488][ T5023] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 53.093820][ T5023] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 53.105669][ T8819] device veth0_macvtap entered promiscuous mode [ 53.117116][ T8831] device veth1_macvtap entered promiscuous mode [ 53.128963][ T9103] device veth1_vlan entered promiscuous mode [ 53.142670][ T9067] device veth1_vlan entered promiscuous mode 14:59:27 executing program 0: sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000640)=ANY=[@ANYBLOB="0204a30002"], 0x10}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000400)=ANY=[@ANYBLOB="0207000002"], 0x10}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000040)={0xffffffffa0018000, 0x0, &(0x7f0000000000)={&(0x7f0000000080)={0x2, 0x4, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @private}}, @sadb_sa={0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}]}, 0x50}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f0000000180), 0x32bc45944b084a6, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000001840)={0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) [ 53.149272][ T5023] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 53.157969][ T5023] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 53.166345][ T5023] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 53.174467][ T5023] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 53.183419][ T5023] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 53.192403][ T5023] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 53.201405][ T8819] device veth1_macvtap entered promiscuous mode [ 53.211277][ T8831] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 53.222882][ T8831] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 53.234012][ T8831] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 53.249216][ T9101] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 53.261728][ T5023] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 53.270028][ T5023] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 53.278280][ T5023] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 53.290937][ T5023] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 53.299144][ T5023] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 53.307722][ T5023] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 53.316326][ T5023] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 53.323850][ T5023] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 53.339606][ T8819] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 53.350654][ T8819] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 53.360798][ T8819] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 53.371397][ T8819] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 53.383470][ T8819] batman_adv: batadv0: Interface activated: batadv_slave_0 14:59:28 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_FONT(r0, 0x4b61, &(0x7f0000000000)="25a3dfce04c1565432f267832ef2") [ 53.397962][ T9103] device veth0_macvtap entered promiscuous mode [ 53.406325][ T8831] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 53.417400][ T8831] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 53.428096][ T8831] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 53.440347][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 53.461685][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 53.470279][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 53.470989][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 53.471420][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 53.474469][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 53.474888][ T8819] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 53.474891][ T8819] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 53.474900][ T8819] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 53.474904][ T8819] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 53.475592][ T8819] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 53.477463][ T9103] device veth1_macvtap entered promiscuous mode [ 53.533177][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 53.533497][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready 14:59:28 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_FONT(r0, 0x4b61, &(0x7f0000000000)="25a3dfce04c1565432f267832ef2") [ 53.534001][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 53.534364][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 53.534750][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 53.535020][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 53.536114][ T9067] device veth0_macvtap entered promiscuous mode [ 53.538931][ T9067] device veth1_macvtap entered promiscuous mode [ 53.540210][ T9103] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 53.540215][ T9103] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 53.540239][ T9103] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 53.540243][ T9103] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 53.540251][ T9103] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 53.540255][ T9103] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 53.540906][ T9103] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 53.616379][ T9103] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 53.729462][ T9103] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 53.729478][ T9103] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 53.729481][ T9103] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 53.729493][ T9103] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 14:59:28 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000ac0)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00'}, 0x48) 14:59:28 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000ac0)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00'}, 0x48) [ 53.729497][ T9103] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 53.730574][ T9103] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 53.734902][ T3917] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready 14:59:28 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000ac0)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00'}, 0x48) [ 53.735408][ T3917] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 53.735798][ T3917] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready 14:59:28 executing program 2: r0 = syz_open_dev$vbi(&(0x7f0000000140)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_UNSUBSCRIBE_EVENT(r0, 0x4020565b, &(0x7f0000000000)={0x5}) [ 53.736268][ T3917] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 53.736591][ T3917] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 53.737033][ T3917] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 53.825683][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 53.826193][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 53.826567][ T9067] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 53.826571][ T9067] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 53.826580][ T9067] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 53.826583][ T9067] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 53.826590][ T9067] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 53.826593][ T9067] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 53.826602][ T9067] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 53.826605][ T9067] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 53.827392][ T9067] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 53.921166][ T9101] device veth0_vlan entered promiscuous mode [ 53.931769][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 53.932350][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 53.932789][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 53.933132][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 53.976504][ T9101] device veth1_vlan entered promiscuous mode [ 53.981574][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 53.981937][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 53.982233][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 53.982507][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 53.983161][ T9067] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 53.983165][ T9067] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 53.983189][ T9067] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 53.983192][ T9067] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 14:59:29 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r2, 0xc028ae92, &(0x7f0000000000)) [ 53.983198][ T9067] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 53.983202][ T9067] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 53.983209][ T9067] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 14:59:29 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001680)=@newtfilter={0x4c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xe}}, [@filter_kind_options=@f_route={{0xa, 0x1, 'route\x00'}, {0x1c, 0x2, [@TCA_ROUTE4_ACT={0x18, 0x6, [@m_xt={0x14, 0x1, 0x0, 0x0, {{0x7, 0x1, 'xt\x00'}, {0x4}, {0x4}}}]}]}}]}, 0x4c}}, 0x0) r5 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r5, &(0x7f0000000200), 0x4924924924926d3, 0x0) 14:59:29 executing program 1: sendmsg$TEAM_CMD_NOOP(0xffffffffffffffff, 0x0, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8}, 0x0, 0x0, 0x2000000, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) prctl$PR_SET_PDEATHSIG(0x1, 0x431) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000080)={0xa, 0x8000002, 0x0, @loopback}, 0x1c) prctl$PR_SET_NAME(0xf, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) getsockopt$SO_COOKIE(0xffffffffffffffff, 0x1, 0x39, 0x0, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000001, &(0x7f0000000040)={0xa, 0x2}, 0x1c) splice(r2, 0x0, r1, 0x0, 0x1000000000000004, 0x0) sendto$packet(r2, &(0x7f0000000340), 0xfffffffffffffd4d, 0x57, 0x0, 0x0) 14:59:29 executing program 2: r0 = syz_open_dev$vbi(&(0x7f0000000140)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_UNSUBSCRIBE_EVENT(r0, 0x4020565b, &(0x7f0000000000)={0x5}) 14:59:29 executing program 5: sendmsg(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000002000)=[{&(0x7f0000000000)="5500000018007f5f00fe01b2a4a280930206000100000001000000003900090023000802060000001900154004000000000022dc1338d54400009b84136ef75afb83de4411001600c43ab8220000060cec4fab91d4", 0x55}], 0x1}, 0x0) r0 = socket(0x800000010, 0x1000000002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x492492492492596, 0x0) 14:59:29 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r2, 0xc028ae92, &(0x7f0000000000)) [ 53.983212][ T9067] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 53.983920][ T9067] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 53.988206][ T5023] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready 14:59:29 executing program 2: r0 = syz_open_dev$vbi(&(0x7f0000000140)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_UNSUBSCRIBE_EVENT(r0, 0x4020565b, &(0x7f0000000000)={0x5}) [ 53.988745][ T5023] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 54.140741][ T9101] device veth0_macvtap entered promiscuous mode [ 54.142704][ T3917] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 54.143015][ T3917] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 54.143739][ T3917] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 54.209659][ T9101] device veth1_macvtap entered promiscuous mode [ 54.237765][ T9101] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 54.237770][ T9101] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 54.237779][ T9101] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 54.237783][ T9101] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 54.237792][ T9101] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 54.237795][ T9101] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 54.237803][ T9101] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 54.237807][ T9101] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 54.237816][ T9101] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 54.237820][ T9101] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 54.238519][ T9101] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 54.240938][ T9101] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 54.240941][ T9101] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 54.240948][ T9101] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 54.240952][ T9101] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 54.240958][ T9101] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 54.240961][ T9101] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 54.240967][ T9101] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 54.240970][ T9101] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 54.240977][ T9101] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 54.240980][ T9101] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 54.243068][ T9101] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 54.246671][ T3917] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 54.247090][ T3917] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 54.247494][ T3917] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 54.247947][ T3917] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 54.248297][ T3917] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 14:59:29 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_FONT(r0, 0x4b61, &(0x7f0000000000)="25a3dfce04c1565432f267832ef2") 14:59:29 executing program 5: sendmsg(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000002000)=[{&(0x7f0000000000)="5500000018007f5f00fe01b2a4a280930206000100000001000000003900090023000802060000001900154004000000000022dc1338d54400009b84136ef75afb83de4411001600c43ab8220000060cec4fab91d4", 0x55}], 0x1}, 0x0) r0 = socket(0x800000010, 0x1000000002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x492492492492596, 0x0) 14:59:29 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r2, 0xc028ae92, &(0x7f0000000000)) 14:59:29 executing program 2: setitimer(0x0, &(0x7f0000000140)={{0x0, 0xffffffffffffffff}, {0x1a0b}}, 0x0) 14:59:29 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001680)=@newtfilter={0x4c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xe}}, [@filter_kind_options=@f_route={{0xa, 0x1, 'route\x00'}, {0x1c, 0x2, [@TCA_ROUTE4_ACT={0x18, 0x6, [@m_xt={0x14, 0x1, 0x0, 0x0, {{0x7, 0x1, 'xt\x00'}, {0x4}, {0x4}}}]}]}}]}, 0x4c}}, 0x0) r5 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r5, &(0x7f0000000200), 0x4924924924926d3, 0x0) [ 54.276835][T10040] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 54.445790][T10055] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 54.453819][T10058] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 54.583806][T10069] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 14:59:29 executing program 2: setitimer(0x0, &(0x7f0000000140)={{0x0, 0xffffffffffffffff}, {0x1a0b}}, 0x0) [ 55.065642][T10088] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 14:59:29 executing program 5: sendmsg(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000002000)=[{&(0x7f0000000000)="5500000018007f5f00fe01b2a4a280930206000100000001000000003900090023000802060000001900154004000000000022dc1338d54400009b84136ef75afb83de4411001600c43ab8220000060cec4fab91d4", 0x55}], 0x1}, 0x0) r0 = socket(0x800000010, 0x1000000002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x492492492492596, 0x0) 14:59:29 executing program 1: sendmsg$TEAM_CMD_NOOP(0xffffffffffffffff, 0x0, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8}, 0x0, 0x0, 0x2000000, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) prctl$PR_SET_PDEATHSIG(0x1, 0x431) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000080)={0xa, 0x8000002, 0x0, @loopback}, 0x1c) prctl$PR_SET_NAME(0xf, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) getsockopt$SO_COOKIE(0xffffffffffffffff, 0x1, 0x39, 0x0, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000001, &(0x7f0000000040)={0xa, 0x2}, 0x1c) splice(r2, 0x0, r1, 0x0, 0x1000000000000004, 0x0) sendto$packet(r2, &(0x7f0000000340), 0xfffffffffffffd4d, 0x57, 0x0, 0x0) 14:59:29 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x7fff, 0x0, 0x6}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)}, 0x40) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup_type(0xffffffffffffffff, 0x0, 0x2, 0x0) write$cgroup_int(r0, &(0x7f0000000200), 0x400086) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000200), 0x400086) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x205, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x0, 0x100}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40305829, &(0x7f0000000040)=0x1000000008500) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$kcm(0x29, 0x2, 0x0) close(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) 14:59:29 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001680)=@newtfilter={0x4c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xe}}, [@filter_kind_options=@f_route={{0xa, 0x1, 'route\x00'}, {0x1c, 0x2, [@TCA_ROUTE4_ACT={0x18, 0x6, [@m_xt={0x14, 0x1, 0x0, 0x0, {{0x7, 0x1, 'xt\x00'}, {0x4}, {0x4}}}]}]}}]}, 0x4c}}, 0x0) r5 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r5, &(0x7f0000000200), 0x4924924924926d3, 0x0) 14:59:29 executing program 5: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000000100), 0x5) 14:59:29 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_FONT(r0, 0x4b61, &(0x7f0000000000)="25a3dfce04c1565432f267832ef2") 14:59:29 executing program 2: setitimer(0x0, &(0x7f0000000140)={{0x0, 0xffffffffffffffff}, {0x1a0b}}, 0x0) 14:59:30 executing program 2: setitimer(0x0, &(0x7f0000000140)={{0x0, 0xffffffffffffffff}, {0x1a0b}}, 0x0) 14:59:30 executing program 5: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000000100), 0x5) [ 55.306172][ C1] hrtimer: interrupt took 36421 ns 14:59:30 executing program 4: sendmsg$TEAM_CMD_NOOP(0xffffffffffffffff, 0x0, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8}, 0x0, 0x0, 0x2000000, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) prctl$PR_SET_PDEATHSIG(0x1, 0x431) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000080)={0xa, 0x8000002, 0x0, @loopback}, 0x1c) prctl$PR_SET_NAME(0xf, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) getsockopt$SO_COOKIE(0xffffffffffffffff, 0x1, 0x39, 0x0, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000001, &(0x7f0000000040)={0xa, 0x2}, 0x1c) splice(r2, 0x0, r1, 0x0, 0x1000000000000004, 0x0) sendto$packet(r2, &(0x7f0000000340), 0xfffffffffffffd4d, 0x57, 0x0, 0x0) [ 55.312148][T10116] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 14:59:30 executing program 0: sendmsg$TEAM_CMD_NOOP(0xffffffffffffffff, 0x0, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8}, 0x0, 0x0, 0x2000000, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) prctl$PR_SET_PDEATHSIG(0x1, 0x431) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000080)={0xa, 0x8000002, 0x0, @loopback}, 0x1c) prctl$PR_SET_NAME(0xf, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) getsockopt$SO_COOKIE(0xffffffffffffffff, 0x1, 0x39, 0x0, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000001, &(0x7f0000000040)={0xa, 0x2}, 0x1c) splice(r2, 0x0, r1, 0x0, 0x1000000000000004, 0x0) sendto$packet(r2, &(0x7f0000000340), 0xfffffffffffffd4d, 0x57, 0x0, 0x0) 14:59:30 executing program 2: sendmsg$TEAM_CMD_NOOP(0xffffffffffffffff, 0x0, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8}, 0x0, 0x0, 0x2000000, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) prctl$PR_SET_PDEATHSIG(0x1, 0x431) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000080)={0xa, 0x8000002, 0x0, @loopback}, 0x1c) prctl$PR_SET_NAME(0xf, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) getsockopt$SO_COOKIE(0xffffffffffffffff, 0x1, 0x39, 0x0, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000001, &(0x7f0000000040)={0xa, 0x2}, 0x1c) splice(r2, 0x0, r1, 0x0, 0x1000000000000004, 0x0) sendto$packet(r2, &(0x7f0000000340), 0xfffffffffffffd4d, 0x57, 0x0, 0x0) 14:59:30 executing program 1: sendmsg$TEAM_CMD_NOOP(0xffffffffffffffff, 0x0, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8}, 0x0, 0x0, 0x2000000, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) prctl$PR_SET_PDEATHSIG(0x1, 0x431) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000080)={0xa, 0x8000002, 0x0, @loopback}, 0x1c) prctl$PR_SET_NAME(0xf, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) getsockopt$SO_COOKIE(0xffffffffffffffff, 0x1, 0x39, 0x0, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000001, &(0x7f0000000040)={0xa, 0x2}, 0x1c) splice(r2, 0x0, r1, 0x0, 0x1000000000000004, 0x0) sendto$packet(r2, &(0x7f0000000340), 0xfffffffffffffd4d, 0x57, 0x0, 0x0) 14:59:30 executing program 5: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000000100), 0x5) 14:59:30 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x7fff, 0x0, 0x6}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)}, 0x40) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup_type(0xffffffffffffffff, 0x0, 0x2, 0x0) write$cgroup_int(r0, &(0x7f0000000200), 0x400086) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000200), 0x400086) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x205, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x0, 0x100}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40305829, &(0x7f0000000040)=0x1000000008500) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$kcm(0x29, 0x2, 0x0) close(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) 14:59:30 executing program 5: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000000100), 0x5) 14:59:30 executing program 1: sendmsg$TEAM_CMD_NOOP(0xffffffffffffffff, 0x0, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8}, 0x0, 0x0, 0x2000000, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) prctl$PR_SET_PDEATHSIG(0x1, 0x431) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000080)={0xa, 0x8000002, 0x0, @loopback}, 0x1c) prctl$PR_SET_NAME(0xf, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) getsockopt$SO_COOKIE(0xffffffffffffffff, 0x1, 0x39, 0x0, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000001, &(0x7f0000000040)={0xa, 0x2}, 0x1c) splice(r2, 0x0, r1, 0x0, 0x1000000000000004, 0x0) sendto$packet(r2, &(0x7f0000000340), 0xfffffffffffffd4d, 0x57, 0x0, 0x0) 14:59:30 executing program 5: sendmsg$TEAM_CMD_NOOP(0xffffffffffffffff, 0x0, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8}, 0x0, 0x0, 0x2000000, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) prctl$PR_SET_PDEATHSIG(0x1, 0x431) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000080)={0xa, 0x8000002, 0x0, @loopback}, 0x1c) prctl$PR_SET_NAME(0xf, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) getsockopt$SO_COOKIE(0xffffffffffffffff, 0x1, 0x39, 0x0, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000001, &(0x7f0000000040)={0xa, 0x2}, 0x1c) splice(r2, 0x0, r1, 0x0, 0x1000000000000004, 0x0) sendto$packet(r2, &(0x7f0000000340), 0xfffffffffffffd4d, 0x57, 0x0, 0x0) 14:59:30 executing program 1: sendmsg$TEAM_CMD_NOOP(0xffffffffffffffff, 0x0, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8}, 0x0, 0x0, 0x2000000, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) prctl$PR_SET_PDEATHSIG(0x1, 0x431) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000080)={0xa, 0x8000002, 0x0, @loopback}, 0x1c) prctl$PR_SET_NAME(0xf, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) getsockopt$SO_COOKIE(0xffffffffffffffff, 0x1, 0x39, 0x0, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000001, &(0x7f0000000040)={0xa, 0x2}, 0x1c) splice(r2, 0x0, r1, 0x0, 0x1000000000000004, 0x0) sendto$packet(r2, &(0x7f0000000340), 0xfffffffffffffd4d, 0x57, 0x0, 0x0) 14:59:30 executing program 2: sendmsg$TEAM_CMD_NOOP(0xffffffffffffffff, 0x0, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8}, 0x0, 0x0, 0x2000000, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) prctl$PR_SET_PDEATHSIG(0x1, 0x431) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000080)={0xa, 0x8000002, 0x0, @loopback}, 0x1c) prctl$PR_SET_NAME(0xf, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) getsockopt$SO_COOKIE(0xffffffffffffffff, 0x1, 0x39, 0x0, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000001, &(0x7f0000000040)={0xa, 0x2}, 0x1c) splice(r2, 0x0, r1, 0x0, 0x1000000000000004, 0x0) sendto$packet(r2, &(0x7f0000000340), 0xfffffffffffffd4d, 0x57, 0x0, 0x0) 14:59:30 executing program 0: sendmsg$TEAM_CMD_NOOP(0xffffffffffffffff, 0x0, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8}, 0x0, 0x0, 0x2000000, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) prctl$PR_SET_PDEATHSIG(0x1, 0x431) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000080)={0xa, 0x8000002, 0x0, @loopback}, 0x1c) prctl$PR_SET_NAME(0xf, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) getsockopt$SO_COOKIE(0xffffffffffffffff, 0x1, 0x39, 0x0, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000001, &(0x7f0000000040)={0xa, 0x2}, 0x1c) splice(r2, 0x0, r1, 0x0, 0x1000000000000004, 0x0) sendto$packet(r2, &(0x7f0000000340), 0xfffffffffffffd4d, 0x57, 0x0, 0x0) 14:59:30 executing program 4: sendmsg$TEAM_CMD_NOOP(0xffffffffffffffff, 0x0, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8}, 0x0, 0x0, 0x2000000, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) prctl$PR_SET_PDEATHSIG(0x1, 0x431) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000080)={0xa, 0x8000002, 0x0, @loopback}, 0x1c) prctl$PR_SET_NAME(0xf, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) getsockopt$SO_COOKIE(0xffffffffffffffff, 0x1, 0x39, 0x0, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000001, &(0x7f0000000040)={0xa, 0x2}, 0x1c) splice(r2, 0x0, r1, 0x0, 0x1000000000000004, 0x0) sendto$packet(r2, &(0x7f0000000340), 0xfffffffffffffd4d, 0x57, 0x0, 0x0) 14:59:30 executing program 1: sendmsg$TEAM_CMD_NOOP(0xffffffffffffffff, 0x0, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8}, 0x0, 0x0, 0x2000000, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) prctl$PR_SET_PDEATHSIG(0x1, 0x431) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000080)={0xa, 0x8000002, 0x0, @loopback}, 0x1c) prctl$PR_SET_NAME(0xf, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) getsockopt$SO_COOKIE(0xffffffffffffffff, 0x1, 0x39, 0x0, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000001, &(0x7f0000000040)={0xa, 0x2}, 0x1c) splice(r2, 0x0, r1, 0x0, 0x1000000000000004, 0x0) sendto$packet(r2, &(0x7f0000000340), 0xfffffffffffffd4d, 0x57, 0x0, 0x0) 14:59:30 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x7fff, 0x0, 0x6}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)}, 0x40) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup_type(0xffffffffffffffff, 0x0, 0x2, 0x0) write$cgroup_int(r0, &(0x7f0000000200), 0x400086) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000200), 0x400086) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x205, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x0, 0x100}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40305829, &(0x7f0000000040)=0x1000000008500) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$kcm(0x29, 0x2, 0x0) close(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) 14:59:30 executing program 0: sendmsg$TEAM_CMD_NOOP(0xffffffffffffffff, 0x0, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8}, 0x0, 0x0, 0x2000000, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) prctl$PR_SET_PDEATHSIG(0x1, 0x431) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000080)={0xa, 0x8000002, 0x0, @loopback}, 0x1c) prctl$PR_SET_NAME(0xf, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) getsockopt$SO_COOKIE(0xffffffffffffffff, 0x1, 0x39, 0x0, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000001, &(0x7f0000000040)={0xa, 0x2}, 0x1c) splice(r2, 0x0, r1, 0x0, 0x1000000000000004, 0x0) sendto$packet(r2, &(0x7f0000000340), 0xfffffffffffffd4d, 0x57, 0x0, 0x0) 14:59:30 executing program 2: sendmsg$TEAM_CMD_NOOP(0xffffffffffffffff, 0x0, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8}, 0x0, 0x0, 0x2000000, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) prctl$PR_SET_PDEATHSIG(0x1, 0x431) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000080)={0xa, 0x8000002, 0x0, @loopback}, 0x1c) prctl$PR_SET_NAME(0xf, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) getsockopt$SO_COOKIE(0xffffffffffffffff, 0x1, 0x39, 0x0, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000001, &(0x7f0000000040)={0xa, 0x2}, 0x1c) splice(r2, 0x0, r1, 0x0, 0x1000000000000004, 0x0) sendto$packet(r2, &(0x7f0000000340), 0xfffffffffffffd4d, 0x57, 0x0, 0x0) 14:59:30 executing program 1: sendmsg$TEAM_CMD_NOOP(0xffffffffffffffff, 0x0, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8}, 0x0, 0x0, 0x2000000, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) prctl$PR_SET_PDEATHSIG(0x1, 0x431) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000080)={0xa, 0x8000002, 0x0, @loopback}, 0x1c) prctl$PR_SET_NAME(0xf, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) getsockopt$SO_COOKIE(0xffffffffffffffff, 0x1, 0x39, 0x0, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000001, &(0x7f0000000040)={0xa, 0x2}, 0x1c) splice(r2, 0x0, r1, 0x0, 0x1000000000000004, 0x0) sendto$packet(r2, &(0x7f0000000340), 0xfffffffffffffd4d, 0x57, 0x0, 0x0) 14:59:30 executing program 2: sendmsg$TEAM_CMD_NOOP(0xffffffffffffffff, 0x0, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8}, 0x0, 0x0, 0x2000000, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) prctl$PR_SET_PDEATHSIG(0x1, 0x431) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000080)={0xa, 0x8000002, 0x0, @loopback}, 0x1c) prctl$PR_SET_NAME(0xf, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) getsockopt$SO_COOKIE(0xffffffffffffffff, 0x1, 0x39, 0x0, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000001, &(0x7f0000000040)={0xa, 0x2}, 0x1c) splice(r2, 0x0, r1, 0x0, 0x1000000000000004, 0x0) sendto$packet(r2, &(0x7f0000000340), 0xfffffffffffffd4d, 0x57, 0x0, 0x0) 14:59:31 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x7fff, 0x0, 0x6}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)}, 0x40) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup_type(0xffffffffffffffff, 0x0, 0x2, 0x0) write$cgroup_int(r0, &(0x7f0000000200), 0x400086) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000200), 0x400086) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x205, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x0, 0x100}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40305829, &(0x7f0000000040)=0x1000000008500) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$kcm(0x29, 0x2, 0x0) close(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) 14:59:31 executing program 5: sendmsg$TEAM_CMD_NOOP(0xffffffffffffffff, 0x0, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8}, 0x0, 0x0, 0x2000000, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) prctl$PR_SET_PDEATHSIG(0x1, 0x431) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000080)={0xa, 0x8000002, 0x0, @loopback}, 0x1c) prctl$PR_SET_NAME(0xf, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) getsockopt$SO_COOKIE(0xffffffffffffffff, 0x1, 0x39, 0x0, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000001, &(0x7f0000000040)={0xa, 0x2}, 0x1c) splice(r2, 0x0, r1, 0x0, 0x1000000000000004, 0x0) sendto$packet(r2, &(0x7f0000000340), 0xfffffffffffffd4d, 0x57, 0x0, 0x0) 14:59:31 executing program 1: sendmsg$TEAM_CMD_NOOP(0xffffffffffffffff, 0x0, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8}, 0x0, 0x0, 0x2000000, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) prctl$PR_SET_PDEATHSIG(0x1, 0x431) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000080)={0xa, 0x8000002, 0x0, @loopback}, 0x1c) prctl$PR_SET_NAME(0xf, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) getsockopt$SO_COOKIE(0xffffffffffffffff, 0x1, 0x39, 0x0, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000001, &(0x7f0000000040)={0xa, 0x2}, 0x1c) splice(r2, 0x0, r1, 0x0, 0x1000000000000004, 0x0) sendto$packet(r2, &(0x7f0000000340), 0xfffffffffffffd4d, 0x57, 0x0, 0x0) 14:59:31 executing program 0: sendmsg$TEAM_CMD_NOOP(0xffffffffffffffff, 0x0, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8}, 0x0, 0x0, 0x2000000, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) prctl$PR_SET_PDEATHSIG(0x1, 0x431) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000080)={0xa, 0x8000002, 0x0, @loopback}, 0x1c) prctl$PR_SET_NAME(0xf, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) getsockopt$SO_COOKIE(0xffffffffffffffff, 0x1, 0x39, 0x0, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000001, &(0x7f0000000040)={0xa, 0x2}, 0x1c) splice(r2, 0x0, r1, 0x0, 0x1000000000000004, 0x0) sendto$packet(r2, &(0x7f0000000340), 0xfffffffffffffd4d, 0x57, 0x0, 0x0) 14:59:31 executing program 2: sendmsg$TEAM_CMD_NOOP(0xffffffffffffffff, 0x0, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8}, 0x0, 0x0, 0x2000000, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) prctl$PR_SET_PDEATHSIG(0x1, 0x431) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000080)={0xa, 0x8000002, 0x0, @loopback}, 0x1c) prctl$PR_SET_NAME(0xf, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) getsockopt$SO_COOKIE(0xffffffffffffffff, 0x1, 0x39, 0x0, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000001, &(0x7f0000000040)={0xa, 0x2}, 0x1c) splice(r2, 0x0, r1, 0x0, 0x1000000000000004, 0x0) sendto$packet(r2, &(0x7f0000000340), 0xfffffffffffffd4d, 0x57, 0x0, 0x0) 14:59:32 executing program 4: sendmsg$TEAM_CMD_NOOP(0xffffffffffffffff, 0x0, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8}, 0x0, 0x0, 0x2000000, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) prctl$PR_SET_PDEATHSIG(0x1, 0x431) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000080)={0xa, 0x8000002, 0x0, @loopback}, 0x1c) prctl$PR_SET_NAME(0xf, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) getsockopt$SO_COOKIE(0xffffffffffffffff, 0x1, 0x39, 0x0, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000001, &(0x7f0000000040)={0xa, 0x2}, 0x1c) splice(r2, 0x0, r1, 0x0, 0x1000000000000004, 0x0) sendto$packet(r2, &(0x7f0000000340), 0xfffffffffffffd4d, 0x57, 0x0, 0x0) 14:59:32 executing program 3: add_key(&(0x7f0000000180)='rxrpc\x00', 0x0, &(0x7f0000000100)="c3", 0x1, 0xffffffffffffffff) 14:59:32 executing program 1: sendmsg$TEAM_CMD_NOOP(0xffffffffffffffff, 0x0, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8}, 0x0, 0x0, 0x2000000, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) prctl$PR_SET_PDEATHSIG(0x1, 0x431) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000080)={0xa, 0x8000002, 0x0, @loopback}, 0x1c) prctl$PR_SET_NAME(0xf, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) getsockopt$SO_COOKIE(0xffffffffffffffff, 0x1, 0x39, 0x0, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000001, &(0x7f0000000040)={0xa, 0x2}, 0x1c) splice(r2, 0x0, r1, 0x0, 0x1000000000000004, 0x0) sendto$packet(r2, &(0x7f0000000340), 0xfffffffffffffd4d, 0x57, 0x0, 0x0) 14:59:32 executing program 2: sendmsg$TEAM_CMD_NOOP(0xffffffffffffffff, 0x0, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8}, 0x0, 0x0, 0x2000000, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) prctl$PR_SET_PDEATHSIG(0x1, 0x431) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000080)={0xa, 0x8000002, 0x0, @loopback}, 0x1c) prctl$PR_SET_NAME(0xf, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) getsockopt$SO_COOKIE(0xffffffffffffffff, 0x1, 0x39, 0x0, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000001, &(0x7f0000000040)={0xa, 0x2}, 0x1c) splice(r2, 0x0, r1, 0x0, 0x1000000000000004, 0x0) sendto$packet(r2, &(0x7f0000000340), 0xfffffffffffffd4d, 0x57, 0x0, 0x0) 14:59:32 executing program 3: add_key(&(0x7f0000000180)='rxrpc\x00', 0x0, &(0x7f0000000100)="c3", 0x1, 0xffffffffffffffff) 14:59:32 executing program 5: sendmsg$TEAM_CMD_NOOP(0xffffffffffffffff, 0x0, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8}, 0x0, 0x0, 0x2000000, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) prctl$PR_SET_PDEATHSIG(0x1, 0x431) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000080)={0xa, 0x8000002, 0x0, @loopback}, 0x1c) prctl$PR_SET_NAME(0xf, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) getsockopt$SO_COOKIE(0xffffffffffffffff, 0x1, 0x39, 0x0, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000001, &(0x7f0000000040)={0xa, 0x2}, 0x1c) splice(r2, 0x0, r1, 0x0, 0x1000000000000004, 0x0) sendto$packet(r2, &(0x7f0000000340), 0xfffffffffffffd4d, 0x57, 0x0, 0x0) 14:59:32 executing program 3: add_key(&(0x7f0000000180)='rxrpc\x00', 0x0, &(0x7f0000000100)="c3", 0x1, 0xffffffffffffffff) 14:59:32 executing program 1: sendmsg$TEAM_CMD_NOOP(0xffffffffffffffff, 0x0, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8}, 0x0, 0x0, 0x2000000, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) prctl$PR_SET_PDEATHSIG(0x1, 0x431) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000080)={0xa, 0x8000002, 0x0, @loopback}, 0x1c) prctl$PR_SET_NAME(0xf, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) getsockopt$SO_COOKIE(0xffffffffffffffff, 0x1, 0x39, 0x0, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000001, &(0x7f0000000040)={0xa, 0x2}, 0x1c) splice(r2, 0x0, r1, 0x0, 0x1000000000000004, 0x0) sendto$packet(r2, &(0x7f0000000340), 0xfffffffffffffd4d, 0x57, 0x0, 0x0) 14:59:32 executing program 3: add_key(&(0x7f0000000180)='rxrpc\x00', 0x0, &(0x7f0000000100)="c3", 0x1, 0xffffffffffffffff) 14:59:32 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x3, 0x4, &(0x7f0000000700)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00', 0x0, 0xe0, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffc1a}, 0x15) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={r0, 0xfffff000, 0xe, 0x0, &(0x7f00000000c0)="61df712bc884fed5722780b6c2a7", 0x0, 0x8000}, 0x28) 14:59:32 executing program 0: sendmsg$TEAM_CMD_NOOP(0xffffffffffffffff, 0x0, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8}, 0x0, 0x0, 0x2000000, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) prctl$PR_SET_PDEATHSIG(0x1, 0x431) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000080)={0xa, 0x8000002, 0x0, @loopback}, 0x1c) prctl$PR_SET_NAME(0xf, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) getsockopt$SO_COOKIE(0xffffffffffffffff, 0x1, 0x39, 0x0, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000001, &(0x7f0000000040)={0xa, 0x2}, 0x1c) splice(r2, 0x0, r1, 0x0, 0x1000000000000004, 0x0) sendto$packet(r2, &(0x7f0000000340), 0xfffffffffffffd4d, 0x57, 0x0, 0x0) 14:59:32 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x3, 0x4, &(0x7f0000000700)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00', 0x0, 0xe0, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffc1a}, 0x15) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={r0, 0xfffff000, 0xe, 0x0, &(0x7f00000000c0)="61df712bc884fed5722780b6c2a7", 0x0, 0x8000}, 0x28) 14:59:32 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x3, 0x4, &(0x7f0000000700)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00', 0x0, 0xe0, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffc1a}, 0x15) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={r0, 0xfffff000, 0xe, 0x0, &(0x7f00000000c0)="61df712bc884fed5722780b6c2a7", 0x0, 0x8000}, 0x28) 14:59:32 executing program 2: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000240)={'hsr0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @random="65ed59501ed8"}, 0x14) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$key(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000280)={0x2, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 14:59:32 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x3, 0x4, &(0x7f0000000700)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00', 0x0, 0xe0, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffc1a}, 0x15) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={r0, 0xfffff000, 0xe, 0x0, &(0x7f00000000c0)="61df712bc884fed5722780b6c2a7", 0x0, 0x8000}, 0x28) 14:59:32 executing program 4: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2, 0x0) ioctl$SNDCTL_DSP_STEREO(r0, 0xc0045003, &(0x7f0000000000)=0x1) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x100000a, 0x5011, r0, 0xc74c1000) r1 = socket$nl_route(0x10, 0x3, 0x0) dup3(r1, r0, 0x0) 14:59:33 executing program 4: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2, 0x0) ioctl$SNDCTL_DSP_STEREO(r0, 0xc0045003, &(0x7f0000000000)=0x1) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x100000a, 0x5011, r0, 0xc74c1000) r1 = socket$nl_route(0x10, 0x3, 0x0) dup3(r1, r0, 0x0) 14:59:33 executing program 2: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000240)={'hsr0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @random="65ed59501ed8"}, 0x14) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$key(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000280)={0x2, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 14:59:33 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x3, 0x4, &(0x7f0000000700)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00', 0x0, 0xe0, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffc1a}, 0x15) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={r0, 0xfffff000, 0xe, 0x0, &(0x7f00000000c0)="61df712bc884fed5722780b6c2a7", 0x0, 0x8000}, 0x28) 14:59:33 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x3, 0x4, &(0x7f0000000700)=ANY=[@ANYBLOB="850000004f000000350000000000000085000000080000009500000000000000f4670880271e3503200ffa95a2c8c037c5a142dfa8d76287066c5197fabd5f7010e81ae0b737126ea6f7dc39cd34d5aeed8d38e65cb6e22ff5dde54704d25c79949c23e2eb15d755a2e194f448eb264f51320e13822c45c0f8612c10b100000000b0d3712c7e93363af3c075ff1e23166a32d95433bb755a2dd576090c4867a7b6393e366c6386d5ec7209d03141f958b353f40f3012e9576e51a7f550afc852003b2f7846c744ae6af3e4195cc03710212324d85cec074c6949e1298901ebb39522f6649dd76d067a97f5fe47fe5f17fdab800f4104dbaba46aa43a815b1e5c6d1d220364be6c4d7f47ef21eb7e46f9aa4a9779f8555eaea768c1f2c221c110ef4b253d110ee282ab76f593d928cf95846be6277c04b8c5324812696a623cd8a4f8dc8dcba00b1b2d2547c45b0c52087b5efabf8496b9a951667d510ba0e37b56c0ebfb19a34268335648e1f844ce328c10752a42dca52fb98c1452b6518a6ef7297f7b2744419a2f238f173d0cdc6dafc6ac5500f53e5309ec91d83cf4fbd775d9c07d8d591a4dac60ff000000b78863e629b3b20000000000000000000000000000000000000000000000000000736a09866ca0faafe1fbb76ebfc961c4765d262e827c83e4bc23695692679eb76879b183064427d57d4ec8504a73676536603efba6213e11bc92f5ce697c17106711680b7a974990ce4d9223ba5369821886440c4972530be40e35cd5a201ac9ab27189b4c52f143faf9592f99b7c61a9cc2b7f231fb24315a7eaf4b8c0df6a3a39c89d56a3edf6e0acfa52e14732b2bbe23b1132ac974b2b9ff9b19"], &(0x7f0000000140)='GPL\x00', 0x0, 0xe0, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffc1a}, 0x15) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={r0, 0xfffff000, 0xe, 0x0, &(0x7f00000000c0)="61df712bc884fed5722780b6c2a7", 0x0, 0x8000}, 0x28) 14:59:33 executing program 4: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2, 0x0) ioctl$SNDCTL_DSP_STEREO(r0, 0xc0045003, &(0x7f0000000000)=0x1) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x100000a, 0x5011, r0, 0xc74c1000) r1 = socket$nl_route(0x10, 0x3, 0x0) dup3(r1, r0, 0x0) 14:59:33 executing program 5: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2, 0x0) ioctl$SNDCTL_DSP_STEREO(r0, 0xc0045003, &(0x7f0000000000)=0x1) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x100000a, 0x5011, r0, 0xc74c1000) r1 = socket$nl_route(0x10, 0x3, 0x0) dup3(r1, r0, 0x0) 14:59:33 executing program 0: sendmsg$TEAM_CMD_NOOP(0xffffffffffffffff, 0x0, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8}, 0x0, 0x0, 0x2000000, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) prctl$PR_SET_PDEATHSIG(0x1, 0x431) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000080)={0xa, 0x8000002, 0x0, @loopback}, 0x1c) prctl$PR_SET_NAME(0xf, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) getsockopt$SO_COOKIE(0xffffffffffffffff, 0x1, 0x39, 0x0, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000001, &(0x7f0000000040)={0xa, 0x2}, 0x1c) splice(r2, 0x0, r1, 0x0, 0x1000000000000004, 0x0) sendto$packet(r2, &(0x7f0000000340), 0xfffffffffffffd4d, 0x57, 0x0, 0x0) 14:59:33 executing program 4: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2, 0x0) ioctl$SNDCTL_DSP_STEREO(r0, 0xc0045003, &(0x7f0000000000)=0x1) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x100000a, 0x5011, r0, 0xc74c1000) r1 = socket$nl_route(0x10, 0x3, 0x0) dup3(r1, r0, 0x0) 14:59:33 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x3, 0x4, &(0x7f0000000700)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00', 0x0, 0xe0, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffc1a}, 0x15) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={r0, 0xfffff000, 0xe, 0x0, &(0x7f00000000c0)="61df712bc884fed5722780b6c2a7", 0x0, 0x8000}, 0x28) 14:59:33 executing program 5: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2, 0x0) ioctl$SNDCTL_DSP_STEREO(r0, 0xc0045003, &(0x7f0000000000)=0x1) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x100000a, 0x5011, r0, 0xc74c1000) r1 = socket$nl_route(0x10, 0x3, 0x0) dup3(r1, r0, 0x0) 14:59:33 executing program 2: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000240)={'hsr0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @random="65ed59501ed8"}, 0x14) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$key(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000280)={0x2, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 14:59:33 executing program 3: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2, 0x0) ioctl$SNDCTL_DSP_STEREO(r0, 0xc0045003, &(0x7f0000000000)=0x1) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x100000a, 0x5011, r0, 0xc74c1000) r1 = socket$nl_route(0x10, 0x3, 0x0) dup3(r1, r0, 0x0) 14:59:33 executing program 3: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2, 0x0) ioctl$SNDCTL_DSP_STEREO(r0, 0xc0045003, &(0x7f0000000000)=0x1) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x100000a, 0x5011, r0, 0xc74c1000) r1 = socket$nl_route(0x10, 0x3, 0x0) dup3(r1, r0, 0x0) 14:59:33 executing program 4: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x19, 0x4, 0x4, 0x4, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x22) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r0, &(0x7f0000000340), &(0x7f0000000400)}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000c88000)={r0, &(0x7f0000847f95), &(0x7f000089b000)}, 0x18) 14:59:33 executing program 5: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2, 0x0) ioctl$SNDCTL_DSP_STEREO(r0, 0xc0045003, &(0x7f0000000000)=0x1) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x100000a, 0x5011, r0, 0xc74c1000) r1 = socket$nl_route(0x10, 0x3, 0x0) dup3(r1, r0, 0x0) 14:59:33 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x5a, &(0x7f0000000080)={@local, @remote, @val={@void}, {@canfd={0x8864, {{}, 0x0, 0x0, 0x0, 0x0, "40756d194a75fa53b0d44e79a014e2c166f05f6965626b0daba18b96daa50f645bb34d7c3cb793babbbb4f058f791141e94390d33b3685beacdc9d5d04191d5a"}}}}, 0x0) 14:59:33 executing program 2: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000240)={'hsr0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @random="65ed59501ed8"}, 0x14) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$key(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000280)={0x2, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 14:59:33 executing program 4: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x19, 0x4, 0x4, 0x4, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x22) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r0, &(0x7f0000000340), &(0x7f0000000400)}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000c88000)={r0, &(0x7f0000847f95), &(0x7f000089b000)}, 0x18) 14:59:33 executing program 3: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2, 0x0) ioctl$SNDCTL_DSP_STEREO(r0, 0xc0045003, &(0x7f0000000000)=0x1) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x100000a, 0x5011, r0, 0xc74c1000) r1 = socket$nl_route(0x10, 0x3, 0x0) dup3(r1, r0, 0x0) 14:59:33 executing program 0: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x19, 0x4, 0x4, 0x4, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x22) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r0, &(0x7f0000000340), &(0x7f0000000400)}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000c88000)={r0, &(0x7f0000847f95), &(0x7f000089b000)}, 0x18) 14:59:33 executing program 5: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @ipv4={[], [], @empty}}, 0x1c) listen(r0, 0x100000000000012) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f00000001c0)={0x0, 0x10, &(0x7f0000000000)=[@in={0x2, 0x4e23, @remote}]}, &(0x7f0000000180)=0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 14:59:33 executing program 4: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x19, 0x4, 0x4, 0x4, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x22) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r0, &(0x7f0000000340), &(0x7f0000000400)}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000c88000)={r0, &(0x7f0000847f95), &(0x7f000089b000)}, 0x18) 14:59:33 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x5a, &(0x7f0000000080)={@local, @remote, @val={@void}, {@canfd={0x8864, {{}, 0x0, 0x0, 0x0, 0x0, "40756d194a75fa53b0d44e79a014e2c166f05f6965626b0daba18b96daa50f645bb34d7c3cb793babbbb4f058f791141e94390d33b3685beacdc9d5d04191d5a"}}}}, 0x0) 14:59:33 executing program 3: socket$vsock_stream(0x28, 0x1, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f0000000080)="580000001400379b9fb61b47", 0xc}], 0x1) close(r2) socket$netlink(0x10, 0x3, 0x4) bind(0xffffffffffffffff, &(0x7f0000000140)=@vsock={0x28, 0x0, 0x54e7547e02afa628}, 0x80) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffdc, 0x0) 14:59:33 executing program 2: perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000007c0)=@newlink={0x48, 0x10, 0xe3b, 0x0, 0x0, {0xea, 0x0, 0x0, 0x0, 0x3}, [@IFLA_MASTER={0x8, 0xa, 0x6}, @IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @ip6gretap={{0xe, 0x1, 'ip6gretap\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_LINK={0x8, 0x1, r2}]}}}]}, 0x48}}, 0x0) 14:59:33 executing program 0: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x19, 0x4, 0x4, 0x4, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x22) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r0, &(0x7f0000000340), &(0x7f0000000400)}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000c88000)={r0, &(0x7f0000847f95), &(0x7f000089b000)}, 0x18) 14:59:33 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x5a, &(0x7f0000000080)={@local, @remote, @val={@void}, {@canfd={0x8864, {{}, 0x0, 0x0, 0x0, 0x0, "40756d194a75fa53b0d44e79a014e2c166f05f6965626b0daba18b96daa50f645bb34d7c3cb793babbbb4f058f791141e94390d33b3685beacdc9d5d04191d5a"}}}}, 0x0) 14:59:33 executing program 4: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x19, 0x4, 0x4, 0x4, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x22) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r0, &(0x7f0000000340), &(0x7f0000000400)}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000c88000)={r0, &(0x7f0000847f95), &(0x7f000089b000)}, 0x18) 14:59:33 executing program 0: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x19, 0x4, 0x4, 0x4, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x22) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r0, &(0x7f0000000340), &(0x7f0000000400)}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000c88000)={r0, &(0x7f0000847f95), &(0x7f000089b000)}, 0x18) 14:59:34 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000200)={0x0, @in6={{0xa, 0x0, 0x0, @ipv4={[], [], @empty}}}}, 0x90) 14:59:34 executing program 0: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000200)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f00000003c0)='./file0\x00') symlink(&(0x7f0000000140)='..', &(0x7f00000000c0)='./file0\x00') umount2(&(0x7f00000001c0)='../file0\x00', 0x2) symlink(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)='./file1\x00') open(&(0x7f0000000100)='./file1/file0\x00', 0x0, 0x0) 14:59:34 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x5a, &(0x7f0000000080)={@local, @remote, @val={@void}, {@canfd={0x8864, {{}, 0x0, 0x0, 0x0, 0x0, "40756d194a75fa53b0d44e79a014e2c166f05f6965626b0daba18b96daa50f645bb34d7c3cb793babbbb4f058f791141e94390d33b3685beacdc9d5d04191d5a"}}}}, 0x0) 14:59:34 executing program 1: r0 = syz_open_dev$sndmidi(&(0x7f0000653fee)='/dev/snd/midiC#D#\x00', 0x200, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(r0, 0x40045730, 0xfffffffffffffffe) 14:59:34 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000200)={0x0, @in6={{0xa, 0x0, 0x0, @ipv4={[], [], @empty}}}}, 0x90) 14:59:34 executing program 0: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000200)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f00000003c0)='./file0\x00') symlink(&(0x7f0000000140)='..', &(0x7f00000000c0)='./file0\x00') umount2(&(0x7f00000001c0)='../file0\x00', 0x2) symlink(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)='./file1\x00') open(&(0x7f0000000100)='./file1/file0\x00', 0x0, 0x0) 14:59:34 executing program 2: perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000007c0)=@newlink={0x48, 0x10, 0xe3b, 0x0, 0x0, {0xea, 0x0, 0x0, 0x0, 0x3}, [@IFLA_MASTER={0x8, 0xa, 0x6}, @IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @ip6gretap={{0xe, 0x1, 'ip6gretap\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_LINK={0x8, 0x1, r2}]}}}]}, 0x48}}, 0x0) 14:59:34 executing program 3: socket$vsock_stream(0x28, 0x1, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f0000000080)="580000001400379b9fb61b47", 0xc}], 0x1) close(r2) socket$netlink(0x10, 0x3, 0x4) bind(0xffffffffffffffff, &(0x7f0000000140)=@vsock={0x28, 0x0, 0x54e7547e02afa628}, 0x80) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffdc, 0x0) 14:59:34 executing program 5: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @ipv4={[], [], @empty}}, 0x1c) listen(r0, 0x100000000000012) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f00000001c0)={0x0, 0x10, &(0x7f0000000000)=[@in={0x2, 0x4e23, @remote}]}, &(0x7f0000000180)=0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 14:59:34 executing program 1: r0 = syz_open_dev$sndmidi(&(0x7f0000653fee)='/dev/snd/midiC#D#\x00', 0x200, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(r0, 0x40045730, 0xfffffffffffffffe) 14:59:34 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000200)={0x0, @in6={{0xa, 0x0, 0x0, @ipv4={[], [], @empty}}}}, 0x90) 14:59:34 executing program 0: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000200)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f00000003c0)='./file0\x00') symlink(&(0x7f0000000140)='..', &(0x7f00000000c0)='./file0\x00') umount2(&(0x7f00000001c0)='../file0\x00', 0x2) symlink(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)='./file1\x00') open(&(0x7f0000000100)='./file1/file0\x00', 0x0, 0x0) 14:59:34 executing program 1: r0 = syz_open_dev$sndmidi(&(0x7f0000653fee)='/dev/snd/midiC#D#\x00', 0x200, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(r0, 0x40045730, 0xfffffffffffffffe) 14:59:34 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000200)={0x0, @in6={{0xa, 0x0, 0x0, @ipv4={[], [], @empty}}}}, 0x90) 14:59:34 executing program 1: r0 = syz_open_dev$sndmidi(&(0x7f0000653fee)='/dev/snd/midiC#D#\x00', 0x200, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(r0, 0x40045730, 0xfffffffffffffffe) 14:59:34 executing program 0: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000200)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f00000003c0)='./file0\x00') symlink(&(0x7f0000000140)='..', &(0x7f00000000c0)='./file0\x00') umount2(&(0x7f00000001c0)='../file0\x00', 0x2) symlink(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)='./file1\x00') open(&(0x7f0000000100)='./file1/file0\x00', 0x0, 0x0) 14:59:34 executing program 4: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000200)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f00000003c0)='./file0\x00') symlink(&(0x7f0000000140)='..', &(0x7f00000000c0)='./file0\x00') umount2(&(0x7f00000001c0)='../file0\x00', 0x2) symlink(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)='./file1\x00') open(&(0x7f0000000100)='./file1/file0\x00', 0x0, 0x0) 14:59:35 executing program 1: r0 = socket$pptp(0x18, 0x1, 0x2) bind$pptp(r0, &(0x7f0000000040)={0x18, 0x2, {0x0, @dev}}, 0x1e) connect$pptp(r0, &(0x7f00000004c0)={0x18, 0x2, {0x3, @empty}}, 0x1e) 14:59:35 executing program 2: perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000007c0)=@newlink={0x48, 0x10, 0xe3b, 0x0, 0x0, {0xea, 0x0, 0x0, 0x0, 0x3}, [@IFLA_MASTER={0x8, 0xa, 0x6}, @IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @ip6gretap={{0xe, 0x1, 'ip6gretap\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_LINK={0x8, 0x1, r2}]}}}]}, 0x48}}, 0x0) 14:59:35 executing program 3: socket$vsock_stream(0x28, 0x1, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f0000000080)="580000001400379b9fb61b47", 0xc}], 0x1) close(r2) socket$netlink(0x10, 0x3, 0x4) bind(0xffffffffffffffff, &(0x7f0000000140)=@vsock={0x28, 0x0, 0x54e7547e02afa628}, 0x80) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffdc, 0x0) 14:59:35 executing program 4: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000200)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f00000003c0)='./file0\x00') symlink(&(0x7f0000000140)='..', &(0x7f00000000c0)='./file0\x00') umount2(&(0x7f00000001c0)='../file0\x00', 0x2) symlink(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)='./file1\x00') open(&(0x7f0000000100)='./file1/file0\x00', 0x0, 0x0) 14:59:35 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000001c80)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x28, 0x28, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x3, 0x2}}, @int={0x0, 0x0, 0x0, 0x1, 0x5}]}}, &(0x7f0000000340)=""/142, 0x42, 0x8e, 0x8}, 0x20) 14:59:35 executing program 1: r0 = socket$pptp(0x18, 0x1, 0x2) bind$pptp(r0, &(0x7f0000000040)={0x18, 0x2, {0x0, @dev}}, 0x1e) connect$pptp(r0, &(0x7f00000004c0)={0x18, 0x2, {0x3, @empty}}, 0x1e) 14:59:35 executing program 5: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @ipv4={[], [], @empty}}, 0x1c) listen(r0, 0x100000000000012) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f00000001c0)={0x0, 0x10, &(0x7f0000000000)=[@in={0x2, 0x4e23, @remote}]}, &(0x7f0000000180)=0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 14:59:35 executing program 2: perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000007c0)=@newlink={0x48, 0x10, 0xe3b, 0x0, 0x0, {0xea, 0x0, 0x0, 0x0, 0x3}, [@IFLA_MASTER={0x8, 0xa, 0x6}, @IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @ip6gretap={{0xe, 0x1, 'ip6gretap\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_LINK={0x8, 0x1, r2}]}}}]}, 0x48}}, 0x0) [ 60.894940][T10424] BPF:[1] ARRAY (anon) [ 60.905680][T10424] BPF:type_id=3 index_type_id=2 nr_elems=0 [ 60.939040][T10424] BPF: 14:59:35 executing program 1: r0 = socket$pptp(0x18, 0x1, 0x2) bind$pptp(r0, &(0x7f0000000040)={0x18, 0x2, {0x0, @dev}}, 0x1e) connect$pptp(r0, &(0x7f00000004c0)={0x18, 0x2, {0x3, @empty}}, 0x1e) [ 60.964231][T10424] BPF:Invalid index 14:59:35 executing program 4: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000200)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f00000003c0)='./file0\x00') symlink(&(0x7f0000000140)='..', &(0x7f00000000c0)='./file0\x00') umount2(&(0x7f00000001c0)='../file0\x00', 0x2) symlink(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)='./file1\x00') open(&(0x7f0000000100)='./file1/file0\x00', 0x0, 0x0) [ 60.986000][T10424] BPF: [ 60.986000][T10424] [ 61.009903][T10424] BPF:[1] ARRAY (anon) [ 61.020775][T10424] BPF:type_id=3 index_type_id=2 nr_elems=0 [ 61.034907][T10424] BPF: [ 61.038072][T10424] BPF:Invalid index [ 61.042452][T10424] BPF: [ 61.042452][T10424] 14:59:35 executing program 1: r0 = socket$pptp(0x18, 0x1, 0x2) bind$pptp(r0, &(0x7f0000000040)={0x18, 0x2, {0x0, @dev}}, 0x1e) connect$pptp(r0, &(0x7f00000004c0)={0x18, 0x2, {0x3, @empty}}, 0x1e) 14:59:35 executing program 4: r0 = socket$pptp(0x18, 0x1, 0x2) bind$pptp(r0, &(0x7f0000000040)={0x18, 0x2, {0x0, @dev}}, 0x1e) connect$pptp(r0, &(0x7f00000004c0)={0x18, 0x2, {0x3, @empty}}, 0x1e) 14:59:35 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000001c80)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x28, 0x28, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x3, 0x2}}, @int={0x0, 0x0, 0x0, 0x1, 0x5}]}}, &(0x7f0000000340)=""/142, 0x42, 0x8e, 0x8}, 0x20) 14:59:35 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f00000010c0)={0x2, 0x0, [0x4b564d05, 0x400000000000001]}) [ 61.188305][T10451] BPF:[1] ARRAY (anon) [ 61.198337][T10451] BPF:type_id=3 index_type_id=2 nr_elems=0 [ 61.212732][T10451] BPF: [ 61.221025][T10451] BPF:Invalid index [ 61.235613][T10451] BPF: [ 61.235613][T10451] 14:59:36 executing program 3: socket$vsock_stream(0x28, 0x1, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f0000000080)="580000001400379b9fb61b47", 0xc}], 0x1) close(r2) socket$netlink(0x10, 0x3, 0x4) bind(0xffffffffffffffff, &(0x7f0000000140)=@vsock={0x28, 0x0, 0x54e7547e02afa628}, 0x80) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffdc, 0x0) 14:59:36 executing program 4: r0 = socket$pptp(0x18, 0x1, 0x2) bind$pptp(r0, &(0x7f0000000040)={0x18, 0x2, {0x0, @dev}}, 0x1e) connect$pptp(r0, &(0x7f00000004c0)={0x18, 0x2, {0x3, @empty}}, 0x1e) 14:59:36 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="3400000010000104539302000000000000000000", @ANYRES32=r5, @ANYBLOB="ddffffff03ffffff140012000c000100627269646765"], 0x34}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=@newlink={0x3c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_AF_SPEC={0x1c, 0x1a, 0x0, 0x1, [@AF_INET6={0x18, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @mcast1}]}]}]}, 0x3c}}, 0x0) 14:59:36 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f00000010c0)={0x2, 0x0, [0x4b564d05, 0x400000000000001]}) [ 61.692291][T10472] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 61.703422][T10472] device geneve0 entered promiscuous mode [ 61.730110][T10482] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 14:59:36 executing program 5: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @ipv4={[], [], @empty}}, 0x1c) listen(r0, 0x100000000000012) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f00000001c0)={0x0, 0x10, &(0x7f0000000000)=[@in={0x2, 0x4e23, @remote}]}, &(0x7f0000000180)=0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 14:59:36 executing program 4: r0 = socket$pptp(0x18, 0x1, 0x2) bind$pptp(r0, &(0x7f0000000040)={0x18, 0x2, {0x0, @dev}}, 0x1e) connect$pptp(r0, &(0x7f00000004c0)={0x18, 0x2, {0x3, @empty}}, 0x1e) 14:59:36 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000001c80)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x28, 0x28, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x3, 0x2}}, @int={0x0, 0x0, 0x0, 0x1, 0x5}]}}, &(0x7f0000000340)=""/142, 0x42, 0x8e, 0x8}, 0x20) 14:59:36 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f00000010c0)={0x2, 0x0, [0x4b564d05, 0x400000000000001]}) 14:59:36 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="3400000010000104539302000000000000000000", @ANYRES32=r5, @ANYBLOB="ddffffff03ffffff140012000c000100627269646765"], 0x34}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=@newlink={0x3c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_AF_SPEC={0x1c, 0x1a, 0x0, 0x1, [@AF_INET6={0x18, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @mcast1}]}]}]}, 0x3c}}, 0x0) [ 61.801761][T10484] BPF:[1] ARRAY (anon) [ 61.807956][T10484] BPF:type_id=3 index_type_id=2 nr_elems=0 [ 61.820739][T10484] BPF: [ 61.841158][T10484] BPF:Invalid index 14:59:36 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f00000010c0)={0x2, 0x0, [0x4b564d05, 0x400000000000001]}) 14:59:36 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f00000010c0)={0x2, 0x0, [0x4b564d05, 0x400000000000001]}) 14:59:36 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="3400000010000104539302000000000000000000", @ANYRES32=r5, @ANYBLOB="ddffffff03ffffff140012000c000100627269646765"], 0x34}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=@newlink={0x3c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_AF_SPEC={0x1c, 0x1a, 0x0, 0x1, [@AF_INET6={0x18, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @mcast1}]}]}]}, 0x3c}}, 0x0) [ 61.842974][T10492] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 61.849477][T10484] BPF: [ 61.849477][T10484] [ 61.854390][T10492] device netdevsim1 entered promiscuous mode [ 61.922956][T10498] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 61.944930][T10498] device netdevsim3 entered promiscuous mode 14:59:37 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="3400000010000104539302000000000000000000", @ANYRES32=r5, @ANYBLOB="ddffffff03ffffff140012000c000100627269646765"], 0x34}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=@newlink={0x3c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_AF_SPEC={0x1c, 0x1a, 0x0, 0x1, [@AF_INET6={0x18, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @mcast1}]}]}]}, 0x3c}}, 0x0) 14:59:37 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000001c80)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x28, 0x28, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x3, 0x2}}, @int={0x0, 0x0, 0x0, 0x1, 0x5}]}}, &(0x7f0000000340)=""/142, 0x42, 0x8e, 0x8}, 0x20) 14:59:37 executing program 2: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ttyS3\x00', 0x41, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/crypto\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x20000000005) preadv(r1, &(0x7f0000001600)=[{&(0x7f0000000100)=""/177, 0xb1}], 0x1, 0x7fffeffc) 14:59:37 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f00000010c0)={0x2, 0x0, [0x4b564d05, 0x400000000000001]}) [ 62.512276][T10524] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 62.524530][T10527] BPF:[1] ARRAY (anon) [ 62.534293][T10527] BPF:type_id=3 index_type_id=2 nr_elems=0 [ 62.545824][T10524] device bridge1 entered promiscuous mode [ 62.554335][T10527] BPF: [ 62.558658][T10527] BPF:Invalid index [ 62.565002][T10527] BPF: [ 62.565002][T10527] 14:59:37 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=@newlink={0x5c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x30, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x20, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MACADDR={0xa, 0x4, @local}, @IFLA_MACVLAN_MODE={0x8, 0x1, 0x10}, @IFLA_MACVLAN_MACADDR_MODE={0x8}]}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}]}, 0x5c}}, 0x0) creat(&(0x7f0000000280)='./file0\x00', 0x1) close(0xffffffffffffffff) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, 0x0, 0x1c) 14:59:37 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f00000010c0)={0x2, 0x0, [0x4b564d05, 0x400000000000001]}) 14:59:37 executing program 3: r0 = syz_genetlink_get_family_id$ethtool(&(0x7f00000000c0)='ethtool\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)={0x38, r0, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_LINKMODES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}, @ETHTOOL_A_LINKMODES_OURS={0xc, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_SIZE={0x8}]}]}, 0x38}}, 0x0) 14:59:37 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) madvise(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x12) 14:59:37 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0xffffffffffffffef, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r1, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=@newlink={0x48, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @gtp={{0x8, 0x1, 'gtp\x00'}, {0x14, 0x2, 0x0, 0x1, {{0x8}, {0x8}}}}}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x48}}, 0x0) 14:59:37 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) madvise(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x12) 14:59:37 executing program 3: r0 = syz_genetlink_get_family_id$ethtool(&(0x7f00000000c0)='ethtool\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)={0x38, r0, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_LINKMODES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}, @ETHTOOL_A_LINKMODES_OURS={0xc, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_SIZE={0x8}]}]}, 0x38}}, 0x0) 14:59:37 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000001c0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) request_key(0x0, 0x0, 0x0, 0x0) [ 62.737591][T10555] netlink: 'syz-executor.0': attribute type 5 has an invalid length. 14:59:37 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000001c0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) request_key(0x0, 0x0, 0x0, 0x0) 14:59:37 executing program 3: r0 = syz_genetlink_get_family_id$ethtool(&(0x7f00000000c0)='ethtool\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)={0x38, r0, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_LINKMODES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}, @ETHTOOL_A_LINKMODES_OURS={0xc, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_SIZE={0x8}]}]}, 0x38}}, 0x0) [ 62.826279][T10555] netlink: 'syz-executor.0': attribute type 5 has an invalid length. 14:59:38 executing program 2: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ttyS3\x00', 0x41, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/crypto\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x20000000005) preadv(r1, &(0x7f0000001600)=[{&(0x7f0000000100)=""/177, 0xb1}], 0x1, 0x7fffeffc) 14:59:38 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) madvise(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x12) 14:59:38 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0xffffffffffffffef, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r1, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=@newlink={0x48, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @gtp={{0x8, 0x1, 'gtp\x00'}, {0x14, 0x2, 0x0, 0x1, {{0x8}, {0x8}}}}}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x48}}, 0x0) 14:59:38 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=@newlink={0x5c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x30, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x20, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MACADDR={0xa, 0x4, @local}, @IFLA_MACVLAN_MODE={0x8, 0x1, 0x10}, @IFLA_MACVLAN_MACADDR_MODE={0x8}]}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}]}, 0x5c}}, 0x0) creat(&(0x7f0000000280)='./file0\x00', 0x1) close(0xffffffffffffffff) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, 0x0, 0x1c) 14:59:38 executing program 3: r0 = syz_genetlink_get_family_id$ethtool(&(0x7f00000000c0)='ethtool\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)={0x38, r0, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_LINKMODES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}, @ETHTOOL_A_LINKMODES_OURS={0xc, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_SIZE={0x8}]}]}, 0x38}}, 0x0) 14:59:38 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000001c0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) request_key(0x0, 0x0, 0x0, 0x0) 14:59:38 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000001c0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) request_key(0x0, 0x0, 0x0, 0x0) 14:59:38 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) madvise(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x12) [ 63.449855][T10594] netlink: 'syz-executor.0': attribute type 5 has an invalid length. 14:59:38 executing program 4: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ttyS3\x00', 0x41, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/crypto\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x20000000005) preadv(r1, &(0x7f0000001600)=[{&(0x7f0000000100)=""/177, 0xb1}], 0x1, 0x7fffeffc) 14:59:38 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=@newlink={0x5c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x30, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x20, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MACADDR={0xa, 0x4, @local}, @IFLA_MACVLAN_MODE={0x8, 0x1, 0x10}, @IFLA_MACVLAN_MACADDR_MODE={0x8}]}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}]}, 0x5c}}, 0x0) creat(&(0x7f0000000280)='./file0\x00', 0x1) close(0xffffffffffffffff) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, 0x0, 0x1c) 14:59:38 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=@newlink={0x5c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x30, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x20, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MACADDR={0xa, 0x4, @local}, @IFLA_MACVLAN_MODE={0x8, 0x1, 0x10}, @IFLA_MACVLAN_MACADDR_MODE={0x8}]}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}]}, 0x5c}}, 0x0) creat(&(0x7f0000000280)='./file0\x00', 0x1) close(0xffffffffffffffff) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, 0x0, 0x1c) 14:59:38 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0xffffffffffffffef, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r1, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=@newlink={0x48, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @gtp={{0x8, 0x1, 'gtp\x00'}, {0x14, 0x2, 0x0, 0x1, {{0x8}, {0x8}}}}}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x48}}, 0x0) [ 63.626762][T10619] netlink: 'syz-executor.0': attribute type 5 has an invalid length. [ 63.656524][T10618] netlink: 'syz-executor.3': attribute type 5 has an invalid length. 14:59:38 executing program 2: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ttyS3\x00', 0x41, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/crypto\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x20000000005) preadv(r1, &(0x7f0000001600)=[{&(0x7f0000000100)=""/177, 0xb1}], 0x1, 0x7fffeffc) 14:59:38 executing program 1: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mount(&(0x7f0000000280)=@md0='/dev/md0\x00', &(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='ocfs2\x00', 0x0, 0x0) syz_mount_image$iso9660(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 14:59:38 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=@newlink={0x5c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x30, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x20, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MACADDR={0xa, 0x4, @local}, @IFLA_MACVLAN_MODE={0x8, 0x1, 0x10}, @IFLA_MACVLAN_MACADDR_MODE={0x8}]}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}]}, 0x5c}}, 0x0) creat(&(0x7f0000000280)='./file0\x00', 0x1) close(0xffffffffffffffff) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, 0x0, 0x1c) 14:59:38 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=@newlink={0x5c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x30, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x20, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MACADDR={0xa, 0x4, @local}, @IFLA_MACVLAN_MODE={0x8, 0x1, 0x10}, @IFLA_MACVLAN_MACADDR_MODE={0x8}]}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}]}, 0x5c}}, 0x0) creat(&(0x7f0000000280)='./file0\x00', 0x1) close(0xffffffffffffffff) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, 0x0, 0x1c) 14:59:38 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0xffffffffffffffef, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r1, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=@newlink={0x48, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @gtp={{0x8, 0x1, 'gtp\x00'}, {0x14, 0x2, 0x0, 0x1, {{0x8}, {0x8}}}}}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x48}}, 0x0) 14:59:39 executing program 1: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mount(&(0x7f0000000280)=@md0='/dev/md0\x00', &(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='ocfs2\x00', 0x0, 0x0) syz_mount_image$iso9660(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) [ 64.275396][T10646] (syz-executor.1,10646,1):ocfs2_get_sector:1798 ERROR: status = -5 [ 64.284153][T10646] (syz-executor.1,10646,1):ocfs2_sb_probe:761 ERROR: status = -5 [ 64.292365][T10645] netlink: 'syz-executor.0': attribute type 5 has an invalid length. [ 64.292638][T10646] (syz-executor.1,10646,1):ocfs2_fill_super:1003 ERROR: superblock probe failed! [ 64.310081][T10646] (syz-executor.1,10646,1):ocfs2_fill_super:1190 ERROR: status = -5 [ 64.339086][T10644] netlink: 'syz-executor.3': attribute type 5 has an invalid length. 14:59:39 executing program 0: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mount(&(0x7f0000000280)=@md0='/dev/md0\x00', &(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='ocfs2\x00', 0x0, 0x0) syz_mount_image$iso9660(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) [ 64.438711][T10667] (syz-executor.1,10667,0):ocfs2_get_sector:1798 ERROR: status = -5 [ 64.453810][T10645] syz-executor.0 (10645) used greatest stack depth: 9928 bytes left [ 64.470487][T10667] (syz-executor.1,10667,0):ocfs2_sb_probe:761 ERROR: status = -5 14:59:39 executing program 4: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ttyS3\x00', 0x41, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/crypto\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x20000000005) preadv(r1, &(0x7f0000001600)=[{&(0x7f0000000100)=""/177, 0xb1}], 0x1, 0x7fffeffc) 14:59:39 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=@newlink={0x5c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x30, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x20, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MACADDR={0xa, 0x4, @local}, @IFLA_MACVLAN_MODE={0x8, 0x1, 0x10}, @IFLA_MACVLAN_MACADDR_MODE={0x8}]}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}]}, 0x5c}}, 0x0) creat(&(0x7f0000000280)='./file0\x00', 0x1) close(0xffffffffffffffff) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, 0x0, 0x1c) [ 64.487390][T10667] (syz-executor.1,10667,0):ocfs2_fill_super:1003 ERROR: superblock probe failed! [ 64.496926][T10667] (syz-executor.1,10667,0):ocfs2_fill_super:1190 ERROR: status = -5 14:59:39 executing program 1: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mount(&(0x7f0000000280)=@md0='/dev/md0\x00', &(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='ocfs2\x00', 0x0, 0x0) syz_mount_image$iso9660(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 14:59:39 executing program 5: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mount(&(0x7f0000000280)=@md0='/dev/md0\x00', &(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='ocfs2\x00', 0x0, 0x0) syz_mount_image$iso9660(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) [ 64.547560][T10673] netlink: 'syz-executor.3': attribute type 5 has an invalid length. [ 64.601363][T10678] (syz-executor.0,10678,0):ocfs2_get_sector:1798 ERROR: status = -5 [ 64.629103][T10678] (syz-executor.0,10678,0):ocfs2_sb_probe:761 ERROR: status = -5 14:59:39 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000)={0x0, 0x0, 0x3}, 0x10}, 0x78) r0 = socket$inet(0x2, 0x3, 0x19) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@empty}}, {{@in6=@remote}, 0x0, @in=@loopback}}, 0xe8) setsockopt$inet_mreqn(r0, 0x0, 0x100000000000025, &(0x7f0000000440)={@multicast2, @local}, 0xc) [ 64.656097][T10678] (syz-executor.0,10678,0):ocfs2_fill_super:1003 ERROR: superblock probe failed! [ 64.675326][T10678] (syz-executor.0,10678,1):ocfs2_fill_super:1190 ERROR: status = -5 [ 64.683988][T10686] (syz-executor.5,10686,1):ocfs2_get_sector:1798 ERROR: status = -5 [ 64.693576][T10686] (syz-executor.5,10686,1):ocfs2_sb_probe:761 ERROR: status = -5 [ 64.712403][T10686] (syz-executor.5,10686,1):ocfs2_fill_super:1003 ERROR: superblock probe failed! [ 64.761056][T10686] (syz-executor.5,10686,1):ocfs2_fill_super:1190 ERROR: status = -5 [ 64.769319][T10685] (syz-executor.1,10685,0):ocfs2_get_sector:1798 ERROR: status = -5 [ 64.787970][T10685] (syz-executor.1,10685,0):ocfs2_sb_probe:761 ERROR: status = -5 [ 64.809739][T10685] (syz-executor.1,10685,0):ocfs2_fill_super:1003 ERROR: superblock probe failed! [ 64.820426][T10685] (syz-executor.1,10685,0):ocfs2_fill_super:1190 ERROR: status = -5 14:59:39 executing program 2: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ttyS3\x00', 0x41, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/crypto\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x20000000005) preadv(r1, &(0x7f0000001600)=[{&(0x7f0000000100)=""/177, 0xb1}], 0x1, 0x7fffeffc) 14:59:39 executing program 0: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mount(&(0x7f0000000280)=@md0='/dev/md0\x00', &(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='ocfs2\x00', 0x0, 0x0) syz_mount_image$iso9660(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 14:59:39 executing program 5: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mount(&(0x7f0000000280)=@md0='/dev/md0\x00', &(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='ocfs2\x00', 0x0, 0x0) syz_mount_image$iso9660(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 14:59:39 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000)={0x0, 0x0, 0x3}, 0x10}, 0x78) r0 = socket$inet(0x2, 0x3, 0x19) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@empty}}, {{@in6=@remote}, 0x0, @in=@loopback}}, 0xe8) setsockopt$inet_mreqn(r0, 0x0, 0x100000000000025, &(0x7f0000000440)={@multicast2, @local}, 0xc) 14:59:39 executing program 1: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mount(&(0x7f0000000280)=@md0='/dev/md0\x00', &(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='ocfs2\x00', 0x0, 0x0) syz_mount_image$iso9660(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) [ 65.101837][T10708] (syz-executor.0,10708,1):ocfs2_get_sector:1798 ERROR: status = -5 [ 65.118216][T10708] (syz-executor.0,10708,1):ocfs2_sb_probe:761 ERROR: status = -5 [ 65.126298][T10708] (syz-executor.0,10708,1):ocfs2_fill_super:1003 ERROR: superblock probe failed! [ 65.141850][T10708] (syz-executor.0,10708,1):ocfs2_fill_super:1190 ERROR: status = -5 14:59:39 executing program 0: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mount(&(0x7f0000000280)=@md0='/dev/md0\x00', &(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='ocfs2\x00', 0x0, 0x0) syz_mount_image$iso9660(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 14:59:39 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000)={0x0, 0x0, 0x3}, 0x10}, 0x78) r0 = socket$inet(0x2, 0x3, 0x19) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@empty}}, {{@in6=@remote}, 0x0, @in=@loopback}}, 0xe8) setsockopt$inet_mreqn(r0, 0x0, 0x100000000000025, &(0x7f0000000440)={@multicast2, @local}, 0xc) [ 65.153726][T10713] (syz-executor.1,10713,0):ocfs2_get_sector:1798 ERROR: status = -5 [ 65.175171][T10713] (syz-executor.1,10713,0):ocfs2_sb_probe:761 ERROR: status = -5 [ 65.193381][T10713] (syz-executor.1,10713,0):ocfs2_fill_super:1003 ERROR: superblock probe failed! [ 65.218707][T10713] (syz-executor.1,10713,0):ocfs2_fill_super:1190 ERROR: status = -5 [ 65.237203][T10717] (syz-executor.5,10717,0):ocfs2_get_sector:1798 ERROR: status = -5 [ 65.260914][T10717] (syz-executor.5,10717,0):ocfs2_sb_probe:761 ERROR: status = -5 [ 65.268733][T10717] (syz-executor.5,10717,0):ocfs2_fill_super:1003 ERROR: superblock probe failed! [ 65.278356][T10717] (syz-executor.5,10717,0):ocfs2_fill_super:1190 ERROR: status = -5 [ 65.298960][T10729] (syz-executor.0,10729,1):ocfs2_get_sector:1798 ERROR: status = -5 [ 65.317406][T10729] (syz-executor.0,10729,0):ocfs2_sb_probe:761 ERROR: status = -5 [ 65.325502][T10729] (syz-executor.0,10729,0):ocfs2_fill_super:1003 ERROR: superblock probe failed! [ 65.334994][T10729] (syz-executor.0,10729,0):ocfs2_fill_super:1190 ERROR: status = -5 14:59:40 executing program 4: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ttyS3\x00', 0x41, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/crypto\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x20000000005) preadv(r1, &(0x7f0000001600)=[{&(0x7f0000000100)=""/177, 0xb1}], 0x1, 0x7fffeffc) 14:59:40 executing program 1: r0 = socket$xdp(0x2c, 0x3, 0x0) mmap$xdp(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0x100000000) 14:59:40 executing program 5: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mount(&(0x7f0000000280)=@md0='/dev/md0\x00', &(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='ocfs2\x00', 0x0, 0x0) syz_mount_image$iso9660(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 14:59:40 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x11, 0x80a, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000300)={'bond0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BOND_ACTIVE_SLAVE={0x8, 0x5, r4}, @IFLA_BOND_MODE={0x5, 0x1, 0x6}]}}}]}, 0x44}}, 0x0) 14:59:40 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000)={0x0, 0x0, 0x3}, 0x10}, 0x78) r0 = socket$inet(0x2, 0x3, 0x19) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@empty}}, {{@in6=@remote}, 0x0, @in=@loopback}}, 0xe8) setsockopt$inet_mreqn(r0, 0x0, 0x100000000000025, &(0x7f0000000440)={@multicast2, @local}, 0xc) [ 65.410482][T10744] (unnamed net_device) (uninitialized): down delay (15) is not a multiple of miimon (100), value rounded to 0 ms [ 65.428612][T10747] (syz-executor.5,10747,1):ocfs2_get_sector:1798 ERROR: status = -5 [ 65.458424][T10782] (unnamed net_device) (uninitialized): down delay (15) is not a multiple of miimon (100), value rounded to 0 ms [ 65.481530][T10747] (syz-executor.5,10747,1):ocfs2_sb_probe:761 ERROR: status = -5 [ 65.508978][T10747] (syz-executor.5,10747,1):ocfs2_fill_super:1003 ERROR: superblock probe failed! [ 65.525453][T10747] (syz-executor.5,10747,0):ocfs2_fill_super:1190 ERROR: status = -5 14:59:40 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x11, 0x80a, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000300)={'bond0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BOND_ACTIVE_SLAVE={0x8, 0x5, r4}, @IFLA_BOND_MODE={0x5, 0x1, 0x6}]}}}]}, 0x44}}, 0x0) 14:59:40 executing program 1: r0 = socket$xdp(0x2c, 0x3, 0x0) mmap$xdp(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0x100000000) 14:59:40 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000002c0)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) pipe2(&(0x7f0000000100), 0x0) 14:59:40 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000780)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}], 0x1c) 14:59:40 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r2, 0x107, 0xd, &(0x7f0000000040)=@req3={0x410000, 0x8, 0x210000, 0x8}, 0x1c) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x24, &(0x7f0000000080)={0x7, 0x0}, 0x10) close(r2) 14:59:40 executing program 1: r0 = socket$xdp(0x2c, 0x3, 0x0) mmap$xdp(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0x100000000) 14:59:40 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000780)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}], 0x1c) [ 66.009903][T10836] (unnamed net_device) (uninitialized): down delay (15) is not a multiple of miimon (100), value rounded to 0 ms 14:59:40 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x11, 0x80a, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000300)={'bond0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BOND_ACTIVE_SLAVE={0x8, 0x5, r4}, @IFLA_BOND_MODE={0x5, 0x1, 0x6}]}}}]}, 0x44}}, 0x0) 14:59:40 executing program 1: r0 = socket$xdp(0x2c, 0x3, 0x0) mmap$xdp(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0x100000000) 14:59:40 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000002c0)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) pipe2(&(0x7f0000000100), 0x0) 14:59:40 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000780)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}], 0x1c) 14:59:40 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x36e6, 0x0, 0xd0}, 0x9c) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x118a8, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 14:59:41 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000780)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}], 0x1c) [ 66.290651][T10890] (unnamed net_device) (uninitialized): down delay (15) is not a multiple of miimon (100), value rounded to 0 ms 14:59:41 executing program 1: r0 = socket$xdp(0x2c, 0x3, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000000)=0x8000, 0x4) mmap$xdp(&(0x7f0000ffe000/0x1000)=nil, 0x100000, 0x0, 0x52, r0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 14:59:41 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000002c0)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) pipe2(&(0x7f0000000100), 0x0) 14:59:41 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x36e6, 0x0, 0xd0}, 0x9c) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x118a8, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 14:59:41 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r2, 0x107, 0xd, &(0x7f0000000040)=@req3={0x410000, 0x8, 0x210000, 0x8}, 0x1c) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x24, &(0x7f0000000080)={0x7, 0x0}, 0x10) close(r2) 14:59:41 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x11, 0x80a, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000300)={'bond0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BOND_ACTIVE_SLAVE={0x8, 0x5, r4}, @IFLA_BOND_MODE={0x5, 0x1, 0x6}]}}}]}, 0x44}}, 0x0) 14:59:41 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x36e6, 0x0, 0xd0}, 0x9c) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x118a8, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 14:59:41 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x36e6, 0x0, 0xd0}, 0x9c) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x118a8, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 14:59:41 executing program 1: r0 = socket$xdp(0x2c, 0x3, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000000)=0x8000, 0x4) mmap$xdp(&(0x7f0000ffe000/0x1000)=nil, 0x100000, 0x0, 0x52, r0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 14:59:41 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000002c0)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) pipe2(&(0x7f0000000100), 0x0) 14:59:41 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x36e6, 0x0, 0xd0}, 0x9c) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x118a8, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 14:59:41 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x36e6, 0x0, 0xd0}, 0x9c) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x118a8, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) [ 66.579746][T10953] (unnamed net_device) (uninitialized): down delay (15) is not a multiple of miimon (100), value rounded to 0 ms 14:59:41 executing program 1: r0 = socket$xdp(0x2c, 0x3, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000000)=0x8000, 0x4) mmap$xdp(&(0x7f0000ffe000/0x1000)=nil, 0x100000, 0x0, 0x52, r0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 14:59:41 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r2, 0x107, 0xd, &(0x7f0000000040)=@req3={0x410000, 0x8, 0x210000, 0x8}, 0x1c) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x24, &(0x7f0000000080)={0x7, 0x0}, 0x10) close(r2) 14:59:41 executing program 4: r0 = socket$xdp(0x2c, 0x3, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000000)=0x8000, 0x4) mmap$xdp(&(0x7f0000ffe000/0x1000)=nil, 0x100000, 0x0, 0x52, r0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 14:59:41 executing program 1: r0 = socket$xdp(0x2c, 0x3, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000000)=0x8000, 0x4) mmap$xdp(&(0x7f0000ffe000/0x1000)=nil, 0x100000, 0x0, 0x52, r0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 14:59:41 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r2, 0x107, 0xd, &(0x7f0000000040)=@req3={0x410000, 0x8, 0x210000, 0x8}, 0x1c) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x24, &(0x7f0000000080)={0x7, 0x0}, 0x10) close(r2) 14:59:41 executing program 4: r0 = socket$xdp(0x2c, 0x3, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000000)=0x8000, 0x4) mmap$xdp(&(0x7f0000ffe000/0x1000)=nil, 0x100000, 0x0, 0x52, r0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 14:59:41 executing program 0: r0 = socket$xdp(0x2c, 0x3, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000000)=0x8000, 0x4) mmap$xdp(&(0x7f0000ffe000/0x1000)=nil, 0x100000, 0x0, 0x52, r0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 14:59:41 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x36e6, 0x0, 0xd0}, 0x9c) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x118a8, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 14:59:41 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x36e6, 0x0, 0xd0}, 0x9c) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x118a8, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 14:59:41 executing program 5: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, 0x0, 0x10) 14:59:41 executing program 0: r0 = socket$xdp(0x2c, 0x3, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000000)=0x8000, 0x4) mmap$xdp(&(0x7f0000ffe000/0x1000)=nil, 0x100000, 0x0, 0x52, r0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 14:59:41 executing program 4: r0 = socket$xdp(0x2c, 0x3, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000000)=0x8000, 0x4) mmap$xdp(&(0x7f0000ffe000/0x1000)=nil, 0x100000, 0x0, 0x52, r0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 14:59:41 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r2, 0x107, 0xd, &(0x7f0000000040)=@req3={0x410000, 0x8, 0x210000, 0x8}, 0x1c) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x24, &(0x7f0000000080)={0x7, 0x0}, 0x10) close(r2) 14:59:41 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x36e6, 0x0, 0xd0}, 0x9c) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x118a8, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 14:59:41 executing program 5: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, 0x0, 0x10) 14:59:41 executing program 0: r0 = socket$xdp(0x2c, 0x3, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000000)=0x8000, 0x4) mmap$xdp(&(0x7f0000ffe000/0x1000)=nil, 0x100000, 0x0, 0x52, r0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 14:59:42 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r2, 0x107, 0xd, &(0x7f0000000040)=@req3={0x410000, 0x8, 0x210000, 0x8}, 0x1c) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x24, &(0x7f0000000080)={0x7, 0x0}, 0x10) close(r2) 14:59:42 executing program 4: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) close(r0) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x0, 0x0) clone(0x40000000007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = fanotify_init(0x0, 0x0) r3 = syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x0) dup2(r3, r1) mount$9p_fd(0x0, &(0x7f0000000100)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f0000000040)='9p\x00', 0x0, &(0x7f0000000080)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r2}}) 14:59:42 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x36e6, 0x0, 0xd0}, 0x9c) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x118a8, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 14:59:42 executing program 5: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, 0x0, 0x10) 14:59:42 executing program 0: sched_setaffinity(0x0, 0x36, &(0x7f0000000100)=0xbaa) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f0000003000), 0xffffff92) write$FUSE_INIT(r0, &(0x7f0000000240)={0x50, 0x0, 0x2, {0x7, 0xd}}, 0x50) openat$dir(0xffffffffffffff9c, &(0x7f0000000100)='./file0/file0\x00', 0x0, 0x0) umount2(&(0x7f0000000000)='./file0\x00', 0xb) 14:59:42 executing program 5: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, 0x0, 0x10) 14:59:42 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r2, 0x107, 0xd, &(0x7f0000000040)=@req3={0x410000, 0x8, 0x210000, 0x8}, 0x1c) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x24, &(0x7f0000000080)={0x7, 0x0}, 0x10) close(r2) 14:59:42 executing program 1: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f0000000580)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1}, 0x48) ioctl$KVM_GET_ONE_REG(0xffffffffffffffff, 0x4010aeab, 0x0) exit(0x0) dup(0xffffffffffffffff) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) dup(r0) 14:59:42 executing program 4: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) close(r0) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x0, 0x0) clone(0x40000000007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = fanotify_init(0x0, 0x0) r3 = syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x0) dup2(r3, r1) mount$9p_fd(0x0, &(0x7f0000000100)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f0000000040)='9p\x00', 0x0, &(0x7f0000000080)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r2}}) 14:59:42 executing program 0: sched_setaffinity(0x0, 0x36, &(0x7f0000000100)=0xbaa) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f0000003000), 0xffffff92) write$FUSE_INIT(r0, &(0x7f0000000240)={0x50, 0x0, 0x2, {0x7, 0xd}}, 0x50) openat$dir(0xffffffffffffff9c, &(0x7f0000000100)='./file0/file0\x00', 0x0, 0x0) umount2(&(0x7f0000000000)='./file0\x00', 0xb) 14:59:42 executing program 5: sched_setaffinity(0x0, 0x36, &(0x7f0000000100)=0xbaa) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f0000003000), 0xffffff92) write$FUSE_INIT(r0, &(0x7f0000000240)={0x50, 0x0, 0x2, {0x7, 0xd}}, 0x50) openat$dir(0xffffffffffffff9c, &(0x7f0000000100)='./file0/file0\x00', 0x0, 0x0) umount2(&(0x7f0000000000)='./file0\x00', 0xb) 14:59:42 executing program 4: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) close(r0) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x0, 0x0) clone(0x40000000007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = fanotify_init(0x0, 0x0) r3 = syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x0) dup2(r3, r1) mount$9p_fd(0x0, &(0x7f0000000100)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f0000000040)='9p\x00', 0x0, &(0x7f0000000080)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r2}}) 14:59:42 executing program 1: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f0000000580)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1}, 0x48) ioctl$KVM_GET_ONE_REG(0xffffffffffffffff, 0x4010aeab, 0x0) exit(0x0) dup(0xffffffffffffffff) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) dup(r0) 14:59:42 executing program 4: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) close(r0) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x0, 0x0) clone(0x40000000007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = fanotify_init(0x0, 0x0) r3 = syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x0) dup2(r3, r1) mount$9p_fd(0x0, &(0x7f0000000100)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f0000000040)='9p\x00', 0x0, &(0x7f0000000080)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r2}}) 14:59:42 executing program 0: sched_setaffinity(0x0, 0x36, &(0x7f0000000100)=0xbaa) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f0000003000), 0xffffff92) write$FUSE_INIT(r0, &(0x7f0000000240)={0x50, 0x0, 0x2, {0x7, 0xd}}, 0x50) openat$dir(0xffffffffffffff9c, &(0x7f0000000100)='./file0/file0\x00', 0x0, 0x0) umount2(&(0x7f0000000000)='./file0\x00', 0xb) 14:59:42 executing program 5: sched_setaffinity(0x0, 0x36, &(0x7f0000000100)=0xbaa) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f0000003000), 0xffffff92) write$FUSE_INIT(r0, &(0x7f0000000240)={0x50, 0x0, 0x2, {0x7, 0xd}}, 0x50) openat$dir(0xffffffffffffff9c, &(0x7f0000000100)='./file0/file0\x00', 0x0, 0x0) umount2(&(0x7f0000000000)='./file0\x00', 0xb) 14:59:42 executing program 2: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f0000000580)=ANY=[@ANYBLOB="61124c00000000006113500000000000bf2000000000000007000000080000003d0301000000000095000000000000006926000000000000bf67000000000000150600000fff07003506000043fe0000070600000ee60000bf050000000000001f650000000000006507000002000000270700004c0000001f75000000000000bf5400000000000007040000f0fff8ffad430100000000009500000000000000050000000000000095000000000000001c0a7900009d3c2792432a4fa650c512aee994a56462712cb064ecd5615f3196e3359aceb768637e60bd5d2e4b5992e25659a7c85615c1b88bc894123cfe2314e887efecdcb7381ef4932cb0dcebea6d90e9c1677fbefd35893d883a2c559b7a34db461b1974af360eace66cec40d92706d0bbcc5bf6fec345ae9606c3c1a348f9b395592c1018e5e4b41b13000c94df1f2db24c67d4c7ba9ec035883e2791a9e9dff3e8bfc7d1be00f1a0820102b19000000000000000009095601e3a3412086dee84efd375f0645f3301f55d3b9efdfbed9b430bcf0418e100bdff1c8bcfc0c229874bc3d2418bab997c8bef9aa55841caa572ddff9220c67c9e17bee524c3dc747445763ecb0a7c2cd12bc34b0fc0271124cfb5279195f7062351edf77c71294bbfd85878726c49eb89085967672da6cb884d1afe82f7f722e38397996271700241094d272dd8b754b2dd36d44f92991a7817450bc7921dd372e621dd447b86e7ffd1bdc198deb495cac0995ca3ef6c1affb693ae366b0f11db6ee4830db4713e5ce6cac6a27e29f171b8e9f172c3db24558d77b8bf18be45c50b3fc005fa7b134dfc948f6015e0389d7f34cb9c02cf517c8ed7a9b6159c1446ef1c2ccff2bde95aa860ed9b836d6b8fcab7663d9bd8418a5e6f90fdb007b8f3e078e3a638c4fdb8562eb85173720c1df1147c9f5013c82fc98604bd70cd56609a6b73943748a90002d9cf81bcb1d24a845762f6b0a2840f7b25895cc3ba8bf0b5e0fc01af1c49c15f9a3fd59725545128b0e9b550a13d0dd35092250bbce4f618cad2375a34c7f15c3096f3dd4d0365f04754e9477ca34b3a759c8bdecd55195230329844c44e079570a1f4a0a0b084e559124bde3aa2a710517189b11ac8d968f96e950f3c0650fd501d9cefca207a4c3c27cdfd82836c75ed22cc899ec5fb97d5e15845bc6fd300000000000000000000000b0562f0fd7d8e3b6f079ff186eaa537906cb7c022b21797827634e5e28302b8d2b91a0f0d00395a34d829458c4c90f25e67fa53121a461b68bbe6c14d"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1}, 0x48) ioctl$KVM_GET_ONE_REG(0xffffffffffffffff, 0x4010aeab, 0x0) exit(0x0) dup(0xffffffffffffffff) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) dup(r0) 14:59:42 executing program 3: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f0000000580)=ANY=[@ANYBLOB="61124c00000000006113500000000000bf2000000000000007000000080000003d0301000000000095000000000000006926000000000000bf67000000000000150600000fff07003506000043fe0000070600000ee60000bf050000000000001f650000000000006507000002000000270700004c0000001f75000000000000bf5400000000000007040000f0fff8ffad430100000000009500000000000000050000000000000095000000000000001c0a7900009d3c2792432a4fa650c512aee994a56462712cb064ecd5615f3196e3359aceb768637e60bd5d2e4b5992e25659a7c85615c1b88bc894123cfe2314e887efecdcb7381ef4932cb0dcebea6d90e9c1677fbefd35893d883a2c559b7a34db461b1974af360eace66cec40d92706d0bbcc5bf6fec345ae9606c3c1a348f9b395592c1018e5e4b41b13000c94df1f2db24c67d4c7ba9ec035883e2791a9e9dff3e8bfc7d1be00f1a0820102b19000000000000000009095601e3a3412086dee84efd375f0645f3301f55d3b9efdfbed9b430bcf0418e100bdff1c8bcfc0c229874bc3d2418bab997c8bef9aa55841caa572ddff9220c67c9e17bee524c3dc747445763ecb0a7c2cd12bc34b0fc0271124cfb5279195f7062351edf77c71294bbfd85878726c49eb89085967672da6cb884d1afe82f7f722e38397996271700241094d272dd8b754b2dd36d44f92991a7817450bc7921dd372e621dd447b86e7ffd1bdc198deb495cac0995ca3ef6c1affb693ae366b0f11db6ee4830db4713e5ce6cac6a27e29f171b8e9f172c3db24558d77b8bf18be45c50b3fc005fa7b134dfc948f6015e0389d7f34cb9c02cf517c8ed7a9b6159c1446ef1c2ccff2bde95aa860ed9b836d6b8fcab7663d9bd8418a5e6f90fdb007b8f3e078e3a638c4fdb8562eb85173720c1df1147c9f5013c82fc98604bd70cd56609a6b73943748a90002d9cf81bcb1d24a845762f6b0a2840f7b25895cc3ba8bf0b5e0fc01af1c49c15f9a3fd59725545128b0e9b550a13d0dd35092250bbce4f618cad2375a34c7f15c3096f3dd4d0365f04754e9477ca34b3a759c8bdecd55195230329844c44e079570a1f4a0a0b084e559124bde3aa2a710517189b11ac8d968f96e950f3c0650fd501d9cefca207a4c3c27cdfd82836c75ed22cc899ec5fb97d5e15845bc6fd300000000000000000000000b0562f0fd7d8e3b6f079ff186eaa537906cb7c022b21797827634e5e28302b8d2b91a0f0d00395a34d829458c4c90f25e67fa53121a461b68bbe6c14d"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1}, 0x48) ioctl$KVM_GET_ONE_REG(0xffffffffffffffff, 0x4010aeab, 0x0) exit(0x0) dup(0xffffffffffffffff) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) dup(r0) 14:59:42 executing program 4: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f0000000580)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1}, 0x48) ioctl$KVM_GET_ONE_REG(0xffffffffffffffff, 0x4010aeab, 0x0) exit(0x0) dup(0xffffffffffffffff) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) dup(r0) 14:59:42 executing program 2: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f0000000580)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1}, 0x48) ioctl$KVM_GET_ONE_REG(0xffffffffffffffff, 0x4010aeab, 0x0) exit(0x0) dup(0xffffffffffffffff) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) dup(r0) 14:59:42 executing program 4: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f0000000580)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1}, 0x48) ioctl$KVM_GET_ONE_REG(0xffffffffffffffff, 0x4010aeab, 0x0) exit(0x0) dup(0xffffffffffffffff) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) dup(r0) 14:59:42 executing program 0: sched_setaffinity(0x0, 0x36, &(0x7f0000000100)=0xbaa) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f0000003000), 0xffffff92) write$FUSE_INIT(r0, &(0x7f0000000240)={0x50, 0x0, 0x2, {0x7, 0xd}}, 0x50) openat$dir(0xffffffffffffff9c, &(0x7f0000000100)='./file0/file0\x00', 0x0, 0x0) umount2(&(0x7f0000000000)='./file0\x00', 0xb) 14:59:42 executing program 1: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f0000000580)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1}, 0x48) ioctl$KVM_GET_ONE_REG(0xffffffffffffffff, 0x4010aeab, 0x0) exit(0x0) dup(0xffffffffffffffff) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) dup(r0) 14:59:42 executing program 5: sched_setaffinity(0x0, 0x36, &(0x7f0000000100)=0xbaa) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f0000003000), 0xffffff92) write$FUSE_INIT(r0, &(0x7f0000000240)={0x50, 0x0, 0x2, {0x7, 0xd}}, 0x50) openat$dir(0xffffffffffffff9c, &(0x7f0000000100)='./file0/file0\x00', 0x0, 0x0) umount2(&(0x7f0000000000)='./file0\x00', 0xb) 14:59:42 executing program 2: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f0000000580)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1}, 0x48) ioctl$KVM_GET_ONE_REG(0xffffffffffffffff, 0x4010aeab, 0x0) exit(0x0) dup(0xffffffffffffffff) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) dup(r0) 14:59:42 executing program 2: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f0000000580)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1}, 0x48) ioctl$KVM_GET_ONE_REG(0xffffffffffffffff, 0x4010aeab, 0x0) exit(0x0) dup(0xffffffffffffffff) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) dup(r0) 14:59:42 executing program 0: sched_setaffinity(0x0, 0x36, &(0x7f0000000100)=0xbaa) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f0000003000), 0xffffff92) write$FUSE_INIT(r0, &(0x7f0000000240)={0x50, 0x0, 0x2, {0x7, 0xd}}, 0x50) openat$dir(0xffffffffffffff9c, &(0x7f0000000100)='./file0/file0\x00', 0x0, 0x0) umount2(&(0x7f0000000000)='./file0\x00', 0xb) 14:59:42 executing program 5: sched_setaffinity(0x0, 0x36, &(0x7f0000000100)=0xbaa) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f0000003000), 0xffffff92) write$FUSE_INIT(r0, &(0x7f0000000240)={0x50, 0x0, 0x2, {0x7, 0xd}}, 0x50) openat$dir(0xffffffffffffff9c, &(0x7f0000000100)='./file0/file0\x00', 0x0, 0x0) umount2(&(0x7f0000000000)='./file0\x00', 0xb) 14:59:43 executing program 2: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f0000000580)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1}, 0x48) ioctl$KVM_GET_ONE_REG(0xffffffffffffffff, 0x4010aeab, 0x0) exit(0x0) dup(0xffffffffffffffff) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) dup(r0) 14:59:43 executing program 3: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f0000000580)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1}, 0x48) ioctl$KVM_GET_ONE_REG(0xffffffffffffffff, 0x4010aeab, 0x0) exit(0x0) dup(0xffffffffffffffff) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) dup(r0) 14:59:43 executing program 2: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f0000000580)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1}, 0x48) ioctl$KVM_GET_ONE_REG(0xffffffffffffffff, 0x4010aeab, 0x0) exit(0x0) dup(0xffffffffffffffff) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) dup(r0) 14:59:43 executing program 0: sched_setaffinity(0x0, 0x36, &(0x7f0000000100)=0xbaa) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f0000003000), 0xffffff92) write$FUSE_INIT(r0, &(0x7f0000000240)={0x50, 0x0, 0x2, {0x7, 0xd}}, 0x50) openat$dir(0xffffffffffffff9c, &(0x7f0000000100)='./file0/file0\x00', 0x0, 0x0) umount2(&(0x7f0000000000)='./file0\x00', 0xb) 14:59:43 executing program 4: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f0000000580)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1}, 0x48) ioctl$KVM_GET_ONE_REG(0xffffffffffffffff, 0x4010aeab, 0x0) exit(0x0) dup(0xffffffffffffffff) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) dup(r0) 14:59:43 executing program 5: sched_setaffinity(0x0, 0x36, &(0x7f0000000100)=0xbaa) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f0000003000), 0xffffff92) write$FUSE_INIT(r0, &(0x7f0000000240)={0x50, 0x0, 0x2, {0x7, 0xd}}, 0x50) openat$dir(0xffffffffffffff9c, &(0x7f0000000100)='./file0/file0\x00', 0x0, 0x0) umount2(&(0x7f0000000000)='./file0\x00', 0xb) 14:59:43 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) close(r0) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x0, 0x0) clone(0x40000000007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = fanotify_init(0x0, 0x0) r3 = syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x0) dup2(r3, r1) mount$9p_fd(0x0, &(0x7f0000000100)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f0000000040)='9p\x00', 0x0, &(0x7f0000000080)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r2}}) 14:59:43 executing program 0: sched_setaffinity(0x0, 0x36, &(0x7f0000000100)=0xbaa) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f0000003000), 0xffffff92) write$FUSE_INIT(r0, &(0x7f0000000240)={0x50, 0x0, 0x2, {0x7, 0xd}}, 0x50) openat$dir(0xffffffffffffff9c, &(0x7f0000000100)='./file0/file0\x00', 0x0, 0x0) umount2(&(0x7f0000000000)='./file0\x00', 0xb) 14:59:43 executing program 1: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f0000000580)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1}, 0x48) ioctl$KVM_GET_ONE_REG(0xffffffffffffffff, 0x4010aeab, 0x0) exit(0x0) dup(0xffffffffffffffff) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) dup(r0) 14:59:43 executing program 3: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f0000000580)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1}, 0x48) ioctl$KVM_GET_ONE_REG(0xffffffffffffffff, 0x4010aeab, 0x0) exit(0x0) dup(0xffffffffffffffff) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) dup(r0) 14:59:43 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) close(r0) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x0, 0x0) clone(0x40000000007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = fanotify_init(0x0, 0x0) r3 = syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x0) dup2(r3, r1) mount$9p_fd(0x0, &(0x7f0000000100)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f0000000040)='9p\x00', 0x0, &(0x7f0000000080)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r2}}) 14:59:43 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) close(r0) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x0, 0x0) clone(0x40000000007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = fanotify_init(0x0, 0x0) r3 = syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x0) dup2(r3, r1) mount$9p_fd(0x0, &(0x7f0000000100)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f0000000040)='9p\x00', 0x0, &(0x7f0000000080)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r2}}) 14:59:43 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000280)={'batadv_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000040)=@bridge_dellink={0x20, 0x11, 0x1, 0x0, 0x0, {0x7, 0x0, 0x0, r1}}, 0x20}}, 0x0) 14:59:43 executing program 5: sched_setaffinity(0x0, 0x36, &(0x7f0000000100)=0xbaa) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f0000003000), 0xffffff92) write$FUSE_INIT(r0, &(0x7f0000000240)={0x50, 0x0, 0x2, {0x7, 0xd}}, 0x50) openat$dir(0xffffffffffffff9c, &(0x7f0000000100)='./file0/file0\x00', 0x0, 0x0) umount2(&(0x7f0000000000)='./file0\x00', 0xb) 14:59:43 executing program 2: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r0, 0x8004510b, &(0x7f0000000040)) 14:59:44 executing program 2: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r0, 0x8004510b, &(0x7f0000000040)) 14:59:44 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0x3, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x4}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_sa={0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast2}}]}, 0x70}}, 0x0) 14:59:44 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000280)={'batadv_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000040)=@bridge_dellink={0x20, 0x11, 0x1, 0x0, 0x0, {0x7, 0x0, 0x0, r1}}, 0x20}}, 0x0) 14:59:44 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x1b0) setsockopt$inet6_IPV6_DSTOPTS(r0, 0x29, 0x3b, &(0x7f00000002c0)=ANY=[], 0x58) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) 14:59:44 executing program 2: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r0, 0x8004510b, &(0x7f0000000040)) 14:59:44 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x0, 0x48a, &(0x7f0000000000)={0x9, 0x0, 0x8}, 0xc) 14:59:44 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$key(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=ANY=[@ANYBLOB="0207000702"], 0x10}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="020a000007"], 0x38}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=ANY=[@ANYBLOB="020100090e"], 0x70}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x3ef, 0x0) 14:59:44 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000280)={'batadv_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000040)=@bridge_dellink={0x20, 0x11, 0x1, 0x0, 0x0, {0x7, 0x0, 0x0, r1}}, 0x20}}, 0x0) 14:59:44 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x0, 0x48a, &(0x7f0000000000)={0x9, 0x0, 0x8}, 0xc) 14:59:44 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x1b0) setsockopt$inet6_IPV6_DSTOPTS(r0, 0x29, 0x3b, &(0x7f00000002c0)=ANY=[], 0x58) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) 14:59:44 executing program 2: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r0, 0x8004510b, &(0x7f0000000040)) 14:59:44 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0x3, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x4}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_sa={0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast2}}]}, 0x70}}, 0x0) 14:59:44 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000280)={'batadv_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000040)=@bridge_dellink={0x20, 0x11, 0x1, 0x0, 0x0, {0x7, 0x0, 0x0, r1}}, 0x20}}, 0x0) 14:59:44 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x0, 0x48a, &(0x7f0000000000)={0x9, 0x0, 0x8}, 0xc) 14:59:44 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x1b0) setsockopt$inet6_IPV6_DSTOPTS(r0, 0x29, 0x3b, &(0x7f00000002c0)=ANY=[], 0x58) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) 14:59:44 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x1b0) setsockopt$inet6_IPV6_DSTOPTS(r0, 0x29, 0x3b, &(0x7f00000002c0)=ANY=[], 0x58) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) 14:59:44 executing program 0: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = epoll_create1(0x0) r4 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r3, &(0x7f00000001c0)) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r0, &(0x7f0000000240)={0x90000001}) 14:59:44 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0x3, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x4}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_sa={0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast2}}]}, 0x70}}, 0x0) 14:59:45 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$key(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=ANY=[@ANYBLOB="0207000702"], 0x10}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="020a000007"], 0x38}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=ANY=[@ANYBLOB="020100090e"], 0x70}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x3ef, 0x0) 14:59:45 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x0, 0x48a, &(0x7f0000000000)={0x9, 0x0, 0x8}, 0xc) 14:59:45 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x1b0) setsockopt$inet6_IPV6_DSTOPTS(r0, 0x29, 0x3b, &(0x7f00000002c0)=ANY=[], 0x58) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) 14:59:45 executing program 0: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = epoll_create1(0x0) r4 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r3, &(0x7f00000001c0)) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r0, &(0x7f0000000240)={0x90000001}) 14:59:45 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x1b0) setsockopt$inet6_IPV6_DSTOPTS(r0, 0x29, 0x3b, &(0x7f00000002c0)=ANY=[], 0x58) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) 14:59:45 executing program 5: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = epoll_create1(0x0) r4 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r3, &(0x7f00000001c0)) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r0, &(0x7f0000000240)={0x90000001}) 14:59:45 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0x3, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x4}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_sa={0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast2}}]}, 0x70}}, 0x0) 14:59:45 executing program 4: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = epoll_create1(0x0) r4 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r3, &(0x7f00000001c0)) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r0, &(0x7f0000000240)={0x90000001}) 14:59:45 executing program 0: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = epoll_create1(0x0) r4 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r3, &(0x7f00000001c0)) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r0, &(0x7f0000000240)={0x90000001}) 14:59:45 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x1b0) setsockopt$inet6_IPV6_DSTOPTS(r0, 0x29, 0x3b, &(0x7f00000002c0)=ANY=[], 0x58) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) 14:59:45 executing program 4: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = epoll_create1(0x0) r4 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r3, &(0x7f00000001c0)) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r0, &(0x7f0000000240)={0x90000001}) 14:59:45 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$key(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=ANY=[@ANYBLOB="0207000702"], 0x10}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="020a000007"], 0x38}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=ANY=[@ANYBLOB="020100090e"], 0x70}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x3ef, 0x0) 14:59:45 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$key(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=ANY=[@ANYBLOB="0207000702"], 0x10}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="020a000007"], 0x38}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=ANY=[@ANYBLOB="020100090e"], 0x70}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x3ef, 0x0) 14:59:45 executing program 0: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = epoll_create1(0x0) r4 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r3, &(0x7f00000001c0)) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r0, &(0x7f0000000240)={0x90000001}) 14:59:45 executing program 5: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = epoll_create1(0x0) r4 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r3, &(0x7f00000001c0)) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r0, &(0x7f0000000240)={0x90000001}) 14:59:45 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r0, &(0x7f0000000100)=[{&(0x7f0000000300)="8e0ee8679b46", 0x6}, {&(0x7f00000003c0)="ae4e063d1afb52c653221b7707514939f1a54a33adffcf5bb7b3358271699636b8b7ac396fbc45c3d3bb81bc765d9b6d59be27a041a2e6a89523c6d844a8acc8d06d64122c384b2bcff0a425a97adecdb21e36cfa7d0e2f0589b40", 0x5b}], 0x2) 14:59:45 executing program 4: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = epoll_create1(0x0) r4 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r3, &(0x7f00000001c0)) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r0, &(0x7f0000000240)={0x90000001}) 14:59:45 executing program 4: sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000400)=ANY=[@ANYBLOB="240000001900110000000000000000000a00f8ffffffffffffff000005001400d9730000"], 0x24}}, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe847a071") r1 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080), 0xe, &(0x7f0000000100)}], 0x492492492492642, 0x0) 14:59:45 executing program 0: perf_event_open(&(0x7f00000004c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x5, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) sendmsg$NL80211_CMD_DEL_INTERFACE(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)=ANY=[@ANYBLOB, @ANYRES16, @ANYBLOB="6cec6197b59bd6cda1afe80c000000000000"], 0x3}, 0x1, 0x0, 0x0, 0x20040004}, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000200)={&(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f00000003c0)="e0aa8d7ca2080039c66909f49bf26f0dc7328d63597d90320252c2eac391799a3922a4fa1cec17e03785ef40b8821f022477044a66b4886ad3416b8f4349ecdd946ac7c67bdf68b4aa635a470b24295a26d1c938b69c6496e33deba0d19bc2dafc1cea17518d15fc081ad3e28dbec4cc13aff41b2a168d75d43cee8e8c884e996fd4c7b6c1916d932327f70092310e17b186acdd8cb66c084436392b1a27112e0f4225258d00b05b2d7c", 0xaa}, 0x68) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) openat$dsp1(0xffffffffffffff9c, &(0x7f0000000300)='/dev/dsp1\x00', 0x0, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r1, @ANYBLOB=',rootmode=00000000000000200040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) r2 = dup(r1) read(r2, &(0x7f0000000780)=""/4096, 0x8539) write$FUSE_IOCTL(r2, &(0x7f0000000000)={0x20, 0x0, 0x2, {0x7}}, 0x20) clone(0x80000000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) open(&(0x7f0000000000)='./file0/file0\x00', 0x0, 0x0) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20\x00', 0x810000, 0x0) 14:59:45 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r0, &(0x7f0000000100)=[{&(0x7f0000000300)="8e0ee8679b46", 0x6}, {&(0x7f00000003c0)="ae4e063d1afb52c653221b7707514939f1a54a33adffcf5bb7b3358271699636b8b7ac396fbc45c3d3bb81bc765d9b6d59be27a041a2e6a89523c6d844a8acc8d06d64122c384b2bcff0a425a97adecdb21e36cfa7d0e2f0589b40", 0x5b}], 0x2) 14:59:45 executing program 5: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = epoll_create1(0x0) r4 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r3, &(0x7f00000001c0)) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r0, &(0x7f0000000240)={0x90000001}) 14:59:45 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$key(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=ANY=[@ANYBLOB="0207000702"], 0x10}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="020a000007"], 0x38}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=ANY=[@ANYBLOB="020100090e"], 0x70}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x3ef, 0x0) 14:59:45 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$key(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=ANY=[@ANYBLOB="0207000702"], 0x10}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="020a000007"], 0x38}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=ANY=[@ANYBLOB="020100090e"], 0x70}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x3ef, 0x0) 14:59:45 executing program 4: sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000400)=ANY=[@ANYBLOB="240000001900110000000000000000000a00f8ffffffffffffff000005001400d9730000"], 0x24}}, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe847a071") r1 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080), 0xe, &(0x7f0000000100)}], 0x492492492492642, 0x0) 14:59:45 executing program 4: sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000400)=ANY=[@ANYBLOB="240000001900110000000000000000000a00f8ffffffffffffff000005001400d9730000"], 0x24}}, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe847a071") r1 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080), 0xe, &(0x7f0000000100)}], 0x492492492492642, 0x0) 14:59:45 executing program 0: perf_event_open(&(0x7f00000004c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x5, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) sendmsg$NL80211_CMD_DEL_INTERFACE(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)=ANY=[@ANYBLOB, @ANYRES16, @ANYBLOB="6cec6197b59bd6cda1afe80c000000000000"], 0x3}, 0x1, 0x0, 0x0, 0x20040004}, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000200)={&(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f00000003c0)="e0aa8d7ca2080039c66909f49bf26f0dc7328d63597d90320252c2eac391799a3922a4fa1cec17e03785ef40b8821f022477044a66b4886ad3416b8f4349ecdd946ac7c67bdf68b4aa635a470b24295a26d1c938b69c6496e33deba0d19bc2dafc1cea17518d15fc081ad3e28dbec4cc13aff41b2a168d75d43cee8e8c884e996fd4c7b6c1916d932327f70092310e17b186acdd8cb66c084436392b1a27112e0f4225258d00b05b2d7c", 0xaa}, 0x68) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) openat$dsp1(0xffffffffffffff9c, &(0x7f0000000300)='/dev/dsp1\x00', 0x0, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r1, @ANYBLOB=',rootmode=00000000000000200040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) r2 = dup(r1) read(r2, &(0x7f0000000780)=""/4096, 0x8539) write$FUSE_IOCTL(r2, &(0x7f0000000000)={0x20, 0x0, 0x2, {0x7}}, 0x20) clone(0x80000000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) open(&(0x7f0000000000)='./file0/file0\x00', 0x0, 0x0) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20\x00', 0x810000, 0x0) 14:59:45 executing program 5: perf_event_open(&(0x7f00000004c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x5, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) sendmsg$NL80211_CMD_DEL_INTERFACE(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)=ANY=[@ANYBLOB, @ANYRES16, @ANYBLOB="6cec6197b59bd6cda1afe80c000000000000"], 0x3}, 0x1, 0x0, 0x0, 0x20040004}, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000200)={&(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f00000003c0)="e0aa8d7ca2080039c66909f49bf26f0dc7328d63597d90320252c2eac391799a3922a4fa1cec17e03785ef40b8821f022477044a66b4886ad3416b8f4349ecdd946ac7c67bdf68b4aa635a470b24295a26d1c938b69c6496e33deba0d19bc2dafc1cea17518d15fc081ad3e28dbec4cc13aff41b2a168d75d43cee8e8c884e996fd4c7b6c1916d932327f70092310e17b186acdd8cb66c084436392b1a27112e0f4225258d00b05b2d7c", 0xaa}, 0x68) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) openat$dsp1(0xffffffffffffff9c, &(0x7f0000000300)='/dev/dsp1\x00', 0x0, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r1, @ANYBLOB=',rootmode=00000000000000200040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) r2 = dup(r1) read(r2, &(0x7f0000000780)=""/4096, 0x8539) write$FUSE_IOCTL(r2, &(0x7f0000000000)={0x20, 0x0, 0x2, {0x7}}, 0x20) clone(0x80000000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) open(&(0x7f0000000000)='./file0/file0\x00', 0x0, 0x0) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20\x00', 0x810000, 0x0) 14:59:45 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r0, &(0x7f0000000100)=[{&(0x7f0000000300)="8e0ee8679b46", 0x6}, {&(0x7f00000003c0)="ae4e063d1afb52c653221b7707514939f1a54a33adffcf5bb7b3358271699636b8b7ac396fbc45c3d3bb81bc765d9b6d59be27a041a2e6a89523c6d844a8acc8d06d64122c384b2bcff0a425a97adecdb21e36cfa7d0e2f0589b40", 0x5b}], 0x2) 14:59:45 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r0, &(0x7f0000000100)=[{&(0x7f0000000300)="8e0ee8679b46", 0x6}, {&(0x7f00000003c0)="ae4e063d1afb52c653221b7707514939f1a54a33adffcf5bb7b3358271699636b8b7ac396fbc45c3d3bb81bc765d9b6d59be27a041a2e6a89523c6d844a8acc8d06d64122c384b2bcff0a425a97adecdb21e36cfa7d0e2f0589b40", 0x5b}], 0x2) 14:59:45 executing program 4: sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000400)=ANY=[@ANYBLOB="240000001900110000000000000000000a00f8ffffffffffffff000005001400d9730000"], 0x24}}, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe847a071") r1 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080), 0xe, &(0x7f0000000100)}], 0x492492492492642, 0x0) 14:59:45 executing program 1: perf_event_open(&(0x7f00000004c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x5, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) sendmsg$NL80211_CMD_DEL_INTERFACE(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)=ANY=[@ANYBLOB, @ANYRES16, @ANYBLOB="6cec6197b59bd6cda1afe80c000000000000"], 0x3}, 0x1, 0x0, 0x0, 0x20040004}, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000200)={&(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f00000003c0)="e0aa8d7ca2080039c66909f49bf26f0dc7328d63597d90320252c2eac391799a3922a4fa1cec17e03785ef40b8821f022477044a66b4886ad3416b8f4349ecdd946ac7c67bdf68b4aa635a470b24295a26d1c938b69c6496e33deba0d19bc2dafc1cea17518d15fc081ad3e28dbec4cc13aff41b2a168d75d43cee8e8c884e996fd4c7b6c1916d932327f70092310e17b186acdd8cb66c084436392b1a27112e0f4225258d00b05b2d7c", 0xaa}, 0x68) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) openat$dsp1(0xffffffffffffff9c, &(0x7f0000000300)='/dev/dsp1\x00', 0x0, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r1, @ANYBLOB=',rootmode=00000000000000200040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) r2 = dup(r1) read(r2, &(0x7f0000000780)=""/4096, 0x8539) write$FUSE_IOCTL(r2, &(0x7f0000000000)={0x20, 0x0, 0x2, {0x7}}, 0x20) clone(0x80000000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) open(&(0x7f0000000000)='./file0/file0\x00', 0x0, 0x0) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20\x00', 0x810000, 0x0) 14:59:45 executing program 4: perf_event_open(&(0x7f00000004c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x5, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) sendmsg$NL80211_CMD_DEL_INTERFACE(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)=ANY=[@ANYBLOB, @ANYRES16, @ANYBLOB="6cec6197b59bd6cda1afe80c000000000000"], 0x3}, 0x1, 0x0, 0x0, 0x20040004}, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000200)={&(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f00000003c0)="e0aa8d7ca2080039c66909f49bf26f0dc7328d63597d90320252c2eac391799a3922a4fa1cec17e03785ef40b8821f022477044a66b4886ad3416b8f4349ecdd946ac7c67bdf68b4aa635a470b24295a26d1c938b69c6496e33deba0d19bc2dafc1cea17518d15fc081ad3e28dbec4cc13aff41b2a168d75d43cee8e8c884e996fd4c7b6c1916d932327f70092310e17b186acdd8cb66c084436392b1a27112e0f4225258d00b05b2d7c", 0xaa}, 0x68) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) openat$dsp1(0xffffffffffffff9c, &(0x7f0000000300)='/dev/dsp1\x00', 0x0, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r1, @ANYBLOB=',rootmode=00000000000000200040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) r2 = dup(r1) read(r2, &(0x7f0000000780)=""/4096, 0x8539) write$FUSE_IOCTL(r2, &(0x7f0000000000)={0x20, 0x0, 0x2, {0x7}}, 0x20) clone(0x80000000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) open(&(0x7f0000000000)='./file0/file0\x00', 0x0, 0x0) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20\x00', 0x810000, 0x0) 14:59:45 executing program 2: perf_event_open(&(0x7f00000004c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x5, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) sendmsg$NL80211_CMD_DEL_INTERFACE(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)=ANY=[@ANYBLOB, @ANYRES16, @ANYBLOB="6cec6197b59bd6cda1afe80c000000000000"], 0x3}, 0x1, 0x0, 0x0, 0x20040004}, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000200)={&(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f00000003c0)="e0aa8d7ca2080039c66909f49bf26f0dc7328d63597d90320252c2eac391799a3922a4fa1cec17e03785ef40b8821f022477044a66b4886ad3416b8f4349ecdd946ac7c67bdf68b4aa635a470b24295a26d1c938b69c6496e33deba0d19bc2dafc1cea17518d15fc081ad3e28dbec4cc13aff41b2a168d75d43cee8e8c884e996fd4c7b6c1916d932327f70092310e17b186acdd8cb66c084436392b1a27112e0f4225258d00b05b2d7c", 0xaa}, 0x68) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) openat$dsp1(0xffffffffffffff9c, &(0x7f0000000300)='/dev/dsp1\x00', 0x0, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r1, @ANYBLOB=',rootmode=00000000000000200040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) r2 = dup(r1) read(r2, &(0x7f0000000780)=""/4096, 0x8539) write$FUSE_IOCTL(r2, &(0x7f0000000000)={0x20, 0x0, 0x2, {0x7}}, 0x20) clone(0x80000000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) open(&(0x7f0000000000)='./file0/file0\x00', 0x0, 0x0) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20\x00', 0x810000, 0x0) 14:59:45 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$key(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=ANY=[@ANYBLOB="0207000702"], 0x10}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="020a000007"], 0x38}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=ANY=[@ANYBLOB="020100090e"], 0x70}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x3ef, 0x0) 14:59:45 executing program 5: perf_event_open(&(0x7f00000004c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x5, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) sendmsg$NL80211_CMD_DEL_INTERFACE(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)=ANY=[@ANYBLOB, @ANYRES16, @ANYBLOB="6cec6197b59bd6cda1afe80c000000000000"], 0x3}, 0x1, 0x0, 0x0, 0x20040004}, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000200)={&(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f00000003c0)="e0aa8d7ca2080039c66909f49bf26f0dc7328d63597d90320252c2eac391799a3922a4fa1cec17e03785ef40b8821f022477044a66b4886ad3416b8f4349ecdd946ac7c67bdf68b4aa635a470b24295a26d1c938b69c6496e33deba0d19bc2dafc1cea17518d15fc081ad3e28dbec4cc13aff41b2a168d75d43cee8e8c884e996fd4c7b6c1916d932327f70092310e17b186acdd8cb66c084436392b1a27112e0f4225258d00b05b2d7c", 0xaa}, 0x68) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) openat$dsp1(0xffffffffffffff9c, &(0x7f0000000300)='/dev/dsp1\x00', 0x0, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r1, @ANYBLOB=',rootmode=00000000000000200040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) r2 = dup(r1) read(r2, &(0x7f0000000780)=""/4096, 0x8539) write$FUSE_IOCTL(r2, &(0x7f0000000000)={0x20, 0x0, 0x2, {0x7}}, 0x20) clone(0x80000000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) open(&(0x7f0000000000)='./file0/file0\x00', 0x0, 0x0) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20\x00', 0x810000, 0x0) 14:59:45 executing program 3: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x620000, 0x0) shutdown(r0, 0x0) 14:59:45 executing program 3: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x620000, 0x0) shutdown(r0, 0x0) 14:59:46 executing program 0: perf_event_open(&(0x7f00000004c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x5, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) sendmsg$NL80211_CMD_DEL_INTERFACE(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)=ANY=[@ANYBLOB, @ANYRES16, @ANYBLOB="6cec6197b59bd6cda1afe80c000000000000"], 0x3}, 0x1, 0x0, 0x0, 0x20040004}, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000200)={&(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f00000003c0)="e0aa8d7ca2080039c66909f49bf26f0dc7328d63597d90320252c2eac391799a3922a4fa1cec17e03785ef40b8821f022477044a66b4886ad3416b8f4349ecdd946ac7c67bdf68b4aa635a470b24295a26d1c938b69c6496e33deba0d19bc2dafc1cea17518d15fc081ad3e28dbec4cc13aff41b2a168d75d43cee8e8c884e996fd4c7b6c1916d932327f70092310e17b186acdd8cb66c084436392b1a27112e0f4225258d00b05b2d7c", 0xaa}, 0x68) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) openat$dsp1(0xffffffffffffff9c, &(0x7f0000000300)='/dev/dsp1\x00', 0x0, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r1, @ANYBLOB=',rootmode=00000000000000200040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) r2 = dup(r1) read(r2, &(0x7f0000000780)=""/4096, 0x8539) write$FUSE_IOCTL(r2, &(0x7f0000000000)={0x20, 0x0, 0x2, {0x7}}, 0x20) clone(0x80000000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) open(&(0x7f0000000000)='./file0/file0\x00', 0x0, 0x0) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20\x00', 0x810000, 0x0) 14:59:46 executing program 1: perf_event_open(&(0x7f00000004c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x5, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) sendmsg$NL80211_CMD_DEL_INTERFACE(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)=ANY=[@ANYBLOB, @ANYRES16, @ANYBLOB="6cec6197b59bd6cda1afe80c000000000000"], 0x3}, 0x1, 0x0, 0x0, 0x20040004}, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000200)={&(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f00000003c0)="e0aa8d7ca2080039c66909f49bf26f0dc7328d63597d90320252c2eac391799a3922a4fa1cec17e03785ef40b8821f022477044a66b4886ad3416b8f4349ecdd946ac7c67bdf68b4aa635a470b24295a26d1c938b69c6496e33deba0d19bc2dafc1cea17518d15fc081ad3e28dbec4cc13aff41b2a168d75d43cee8e8c884e996fd4c7b6c1916d932327f70092310e17b186acdd8cb66c084436392b1a27112e0f4225258d00b05b2d7c", 0xaa}, 0x68) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) openat$dsp1(0xffffffffffffff9c, &(0x7f0000000300)='/dev/dsp1\x00', 0x0, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r1, @ANYBLOB=',rootmode=00000000000000200040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) r2 = dup(r1) read(r2, &(0x7f0000000780)=""/4096, 0x8539) write$FUSE_IOCTL(r2, &(0x7f0000000000)={0x20, 0x0, 0x2, {0x7}}, 0x20) clone(0x80000000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) open(&(0x7f0000000000)='./file0/file0\x00', 0x0, 0x0) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20\x00', 0x810000, 0x0) 14:59:46 executing program 4: perf_event_open(&(0x7f00000004c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x5, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) sendmsg$NL80211_CMD_DEL_INTERFACE(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)=ANY=[@ANYBLOB, @ANYRES16, @ANYBLOB="6cec6197b59bd6cda1afe80c000000000000"], 0x3}, 0x1, 0x0, 0x0, 0x20040004}, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000200)={&(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f00000003c0)="e0aa8d7ca2080039c66909f49bf26f0dc7328d63597d90320252c2eac391799a3922a4fa1cec17e03785ef40b8821f022477044a66b4886ad3416b8f4349ecdd946ac7c67bdf68b4aa635a470b24295a26d1c938b69c6496e33deba0d19bc2dafc1cea17518d15fc081ad3e28dbec4cc13aff41b2a168d75d43cee8e8c884e996fd4c7b6c1916d932327f70092310e17b186acdd8cb66c084436392b1a27112e0f4225258d00b05b2d7c", 0xaa}, 0x68) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) openat$dsp1(0xffffffffffffff9c, &(0x7f0000000300)='/dev/dsp1\x00', 0x0, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r1, @ANYBLOB=',rootmode=00000000000000200040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) r2 = dup(r1) read(r2, &(0x7f0000000780)=""/4096, 0x8539) write$FUSE_IOCTL(r2, &(0x7f0000000000)={0x20, 0x0, 0x2, {0x7}}, 0x20) clone(0x80000000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) open(&(0x7f0000000000)='./file0/file0\x00', 0x0, 0x0) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20\x00', 0x810000, 0x0) 14:59:46 executing program 2: perf_event_open(&(0x7f00000004c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x5, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) sendmsg$NL80211_CMD_DEL_INTERFACE(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)=ANY=[@ANYBLOB, @ANYRES16, @ANYBLOB="6cec6197b59bd6cda1afe80c000000000000"], 0x3}, 0x1, 0x0, 0x0, 0x20040004}, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000200)={&(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f00000003c0)="e0aa8d7ca2080039c66909f49bf26f0dc7328d63597d90320252c2eac391799a3922a4fa1cec17e03785ef40b8821f022477044a66b4886ad3416b8f4349ecdd946ac7c67bdf68b4aa635a470b24295a26d1c938b69c6496e33deba0d19bc2dafc1cea17518d15fc081ad3e28dbec4cc13aff41b2a168d75d43cee8e8c884e996fd4c7b6c1916d932327f70092310e17b186acdd8cb66c084436392b1a27112e0f4225258d00b05b2d7c", 0xaa}, 0x68) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) openat$dsp1(0xffffffffffffff9c, &(0x7f0000000300)='/dev/dsp1\x00', 0x0, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r1, @ANYBLOB=',rootmode=00000000000000200040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) r2 = dup(r1) read(r2, &(0x7f0000000780)=""/4096, 0x8539) write$FUSE_IOCTL(r2, &(0x7f0000000000)={0x20, 0x0, 0x2, {0x7}}, 0x20) clone(0x80000000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) open(&(0x7f0000000000)='./file0/file0\x00', 0x0, 0x0) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20\x00', 0x810000, 0x0) 14:59:46 executing program 3: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x620000, 0x0) shutdown(r0, 0x0) 14:59:46 executing program 5: perf_event_open(&(0x7f00000004c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x5, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) sendmsg$NL80211_CMD_DEL_INTERFACE(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)=ANY=[@ANYBLOB, @ANYRES16, @ANYBLOB="6cec6197b59bd6cda1afe80c000000000000"], 0x3}, 0x1, 0x0, 0x0, 0x20040004}, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000200)={&(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f00000003c0)="e0aa8d7ca2080039c66909f49bf26f0dc7328d63597d90320252c2eac391799a3922a4fa1cec17e03785ef40b8821f022477044a66b4886ad3416b8f4349ecdd946ac7c67bdf68b4aa635a470b24295a26d1c938b69c6496e33deba0d19bc2dafc1cea17518d15fc081ad3e28dbec4cc13aff41b2a168d75d43cee8e8c884e996fd4c7b6c1916d932327f70092310e17b186acdd8cb66c084436392b1a27112e0f4225258d00b05b2d7c", 0xaa}, 0x68) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) openat$dsp1(0xffffffffffffff9c, &(0x7f0000000300)='/dev/dsp1\x00', 0x0, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r1, @ANYBLOB=',rootmode=00000000000000200040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) r2 = dup(r1) read(r2, &(0x7f0000000780)=""/4096, 0x8539) write$FUSE_IOCTL(r2, &(0x7f0000000000)={0x20, 0x0, 0x2, {0x7}}, 0x20) clone(0x80000000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) open(&(0x7f0000000000)='./file0/file0\x00', 0x0, 0x0) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20\x00', 0x810000, 0x0) 14:59:46 executing program 3: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x620000, 0x0) shutdown(r0, 0x0) 14:59:46 executing program 3: r0 = socket$vsock_stream(0x28, 0x1, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r1) pivot_root(0x0, 0x0) 14:59:46 executing program 1: perf_event_open(&(0x7f00000004c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x5, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) sendmsg$NL80211_CMD_DEL_INTERFACE(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)=ANY=[@ANYBLOB, @ANYRES16, @ANYBLOB="6cec6197b59bd6cda1afe80c000000000000"], 0x3}, 0x1, 0x0, 0x0, 0x20040004}, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000200)={&(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f00000003c0)="e0aa8d7ca2080039c66909f49bf26f0dc7328d63597d90320252c2eac391799a3922a4fa1cec17e03785ef40b8821f022477044a66b4886ad3416b8f4349ecdd946ac7c67bdf68b4aa635a470b24295a26d1c938b69c6496e33deba0d19bc2dafc1cea17518d15fc081ad3e28dbec4cc13aff41b2a168d75d43cee8e8c884e996fd4c7b6c1916d932327f70092310e17b186acdd8cb66c084436392b1a27112e0f4225258d00b05b2d7c", 0xaa}, 0x68) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) openat$dsp1(0xffffffffffffff9c, &(0x7f0000000300)='/dev/dsp1\x00', 0x0, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r1, @ANYBLOB=',rootmode=00000000000000200040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) r2 = dup(r1) read(r2, &(0x7f0000000780)=""/4096, 0x8539) write$FUSE_IOCTL(r2, &(0x7f0000000000)={0x20, 0x0, 0x2, {0x7}}, 0x20) clone(0x80000000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) open(&(0x7f0000000000)='./file0/file0\x00', 0x0, 0x0) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20\x00', 0x810000, 0x0) 14:59:46 executing program 3: r0 = socket$vsock_stream(0x28, 0x1, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r1) pivot_root(0x0, 0x0) 14:59:46 executing program 2: perf_event_open(&(0x7f00000004c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x5, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) sendmsg$NL80211_CMD_DEL_INTERFACE(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)=ANY=[@ANYBLOB, @ANYRES16, @ANYBLOB="6cec6197b59bd6cda1afe80c000000000000"], 0x3}, 0x1, 0x0, 0x0, 0x20040004}, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000200)={&(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f00000003c0)="e0aa8d7ca2080039c66909f49bf26f0dc7328d63597d90320252c2eac391799a3922a4fa1cec17e03785ef40b8821f022477044a66b4886ad3416b8f4349ecdd946ac7c67bdf68b4aa635a470b24295a26d1c938b69c6496e33deba0d19bc2dafc1cea17518d15fc081ad3e28dbec4cc13aff41b2a168d75d43cee8e8c884e996fd4c7b6c1916d932327f70092310e17b186acdd8cb66c084436392b1a27112e0f4225258d00b05b2d7c", 0xaa}, 0x68) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) openat$dsp1(0xffffffffffffff9c, &(0x7f0000000300)='/dev/dsp1\x00', 0x0, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r1, @ANYBLOB=',rootmode=00000000000000200040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) r2 = dup(r1) read(r2, &(0x7f0000000780)=""/4096, 0x8539) write$FUSE_IOCTL(r2, &(0x7f0000000000)={0x20, 0x0, 0x2, {0x7}}, 0x20) clone(0x80000000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) open(&(0x7f0000000000)='./file0/file0\x00', 0x0, 0x0) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20\x00', 0x810000, 0x0) 14:59:46 executing program 1: r0 = socket(0x10, 0x803, 0x0) sendmsg$IPSET_CMD_FLUSH(0xffffffffffffffff, &(0x7f00000009c0)={0x0, 0x0, &(0x7f0000000980)={0x0, 0x1c}}, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_GET(0xffffffffffffffff, &(0x7f00000006c0)={&(0x7f0000000100), 0xc, &(0x7f00000005c0)={0x0, 0x58}}, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmsg$can_raw(0xffffffffffffffff, &(0x7f0000000ac0)={&(0x7f0000000c00)=@in6={0xa, 0x0, 0x0, @loopback}, 0x80, 0x0}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000b00)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f00000002c0)=""/140, 0x8c}], 0x1}}, {{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000480)=""/29, 0x1d}, {&(0x7f0000000a00)=""/24, 0x18}, {&(0x7f0000000dc0)=""/160, 0xa0}], 0x3}}, {{0x0, 0x0, &(0x7f0000000940)=[{&(0x7f0000000880)=""/91, 0x5b}], 0x1}}], 0x3, 0x0, 0x0) sendmsg$IPCTNL_MSG_EXP_GET(0xffffffffffffffff, &(0x7f0000000a80)={&(0x7f0000000280), 0xc, &(0x7f0000000a40)={0x0, 0x1a4}}, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f0000000140)=""/85, 0x20a}, {&(0x7f0000000fc0)=""/4096, 0xf2}, {&(0x7f0000000400)=""/106, 0x2ce}, {&(0x7f0000000740)=""/73, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x41}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) 14:59:47 executing program 0: perf_event_open(&(0x7f00000004c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x5, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) sendmsg$NL80211_CMD_DEL_INTERFACE(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)=ANY=[@ANYBLOB, @ANYRES16, @ANYBLOB="6cec6197b59bd6cda1afe80c000000000000"], 0x3}, 0x1, 0x0, 0x0, 0x20040004}, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000200)={&(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f00000003c0)="e0aa8d7ca2080039c66909f49bf26f0dc7328d63597d90320252c2eac391799a3922a4fa1cec17e03785ef40b8821f022477044a66b4886ad3416b8f4349ecdd946ac7c67bdf68b4aa635a470b24295a26d1c938b69c6496e33deba0d19bc2dafc1cea17518d15fc081ad3e28dbec4cc13aff41b2a168d75d43cee8e8c884e996fd4c7b6c1916d932327f70092310e17b186acdd8cb66c084436392b1a27112e0f4225258d00b05b2d7c", 0xaa}, 0x68) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) openat$dsp1(0xffffffffffffff9c, &(0x7f0000000300)='/dev/dsp1\x00', 0x0, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r1, @ANYBLOB=',rootmode=00000000000000200040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) r2 = dup(r1) read(r2, &(0x7f0000000780)=""/4096, 0x8539) write$FUSE_IOCTL(r2, &(0x7f0000000000)={0x20, 0x0, 0x2, {0x7}}, 0x20) clone(0x80000000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) open(&(0x7f0000000000)='./file0/file0\x00', 0x0, 0x0) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20\x00', 0x810000, 0x0) 14:59:47 executing program 3: r0 = socket$vsock_stream(0x28, 0x1, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r1) pivot_root(0x0, 0x0) 14:59:47 executing program 4: perf_event_open(&(0x7f00000004c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x5, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) sendmsg$NL80211_CMD_DEL_INTERFACE(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)=ANY=[@ANYBLOB, @ANYRES16, @ANYBLOB="6cec6197b59bd6cda1afe80c000000000000"], 0x3}, 0x1, 0x0, 0x0, 0x20040004}, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000200)={&(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f00000003c0)="e0aa8d7ca2080039c66909f49bf26f0dc7328d63597d90320252c2eac391799a3922a4fa1cec17e03785ef40b8821f022477044a66b4886ad3416b8f4349ecdd946ac7c67bdf68b4aa635a470b24295a26d1c938b69c6496e33deba0d19bc2dafc1cea17518d15fc081ad3e28dbec4cc13aff41b2a168d75d43cee8e8c884e996fd4c7b6c1916d932327f70092310e17b186acdd8cb66c084436392b1a27112e0f4225258d00b05b2d7c", 0xaa}, 0x68) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) openat$dsp1(0xffffffffffffff9c, &(0x7f0000000300)='/dev/dsp1\x00', 0x0, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r1, @ANYBLOB=',rootmode=00000000000000200040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) r2 = dup(r1) read(r2, &(0x7f0000000780)=""/4096, 0x8539) write$FUSE_IOCTL(r2, &(0x7f0000000000)={0x20, 0x0, 0x2, {0x7}}, 0x20) clone(0x80000000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) open(&(0x7f0000000000)='./file0/file0\x00', 0x0, 0x0) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20\x00', 0x810000, 0x0) 14:59:47 executing program 1: r0 = socket(0x10, 0x803, 0x0) sendmsg$IPSET_CMD_FLUSH(0xffffffffffffffff, &(0x7f00000009c0)={0x0, 0x0, &(0x7f0000000980)={0x0, 0x1c}}, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_GET(0xffffffffffffffff, &(0x7f00000006c0)={&(0x7f0000000100), 0xc, &(0x7f00000005c0)={0x0, 0x58}}, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmsg$can_raw(0xffffffffffffffff, &(0x7f0000000ac0)={&(0x7f0000000c00)=@in6={0xa, 0x0, 0x0, @loopback}, 0x80, 0x0}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000b00)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f00000002c0)=""/140, 0x8c}], 0x1}}, {{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000480)=""/29, 0x1d}, {&(0x7f0000000a00)=""/24, 0x18}, {&(0x7f0000000dc0)=""/160, 0xa0}], 0x3}}, {{0x0, 0x0, &(0x7f0000000940)=[{&(0x7f0000000880)=""/91, 0x5b}], 0x1}}], 0x3, 0x0, 0x0) sendmsg$IPCTNL_MSG_EXP_GET(0xffffffffffffffff, &(0x7f0000000a80)={&(0x7f0000000280), 0xc, &(0x7f0000000a40)={0x0, 0x1a4}}, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f0000000140)=""/85, 0x20a}, {&(0x7f0000000fc0)=""/4096, 0xf2}, {&(0x7f0000000400)=""/106, 0x2ce}, {&(0x7f0000000740)=""/73, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x41}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) 14:59:47 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = socket$unix(0x1, 0x2, 0x0) r4 = socket$unix(0x1, 0x1, 0x0) r5 = dup2(r4, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = syz_genetlink_get_family_id$ethtool(&(0x7f00000000c0)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(0xffffffffffffffff, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000000)=ANY=[@ANYBLOB="18000000", @ANYRES16=r6, @ANYBLOB="0307010056b0140ea90b1585000004000180"], 0x18}}, 0x0) sendfile(r2, r1, 0x0, 0x100100000000) 14:59:47 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) r3 = socket(0x11, 0x800000003, 0x8) bind(r3, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b4836af922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 14:59:47 executing program 1: r0 = socket(0x10, 0x803, 0x0) sendmsg$IPSET_CMD_FLUSH(0xffffffffffffffff, &(0x7f00000009c0)={0x0, 0x0, &(0x7f0000000980)={0x0, 0x1c}}, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_GET(0xffffffffffffffff, &(0x7f00000006c0)={&(0x7f0000000100), 0xc, &(0x7f00000005c0)={0x0, 0x58}}, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmsg$can_raw(0xffffffffffffffff, &(0x7f0000000ac0)={&(0x7f0000000c00)=@in6={0xa, 0x0, 0x0, @loopback}, 0x80, 0x0}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000b00)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f00000002c0)=""/140, 0x8c}], 0x1}}, {{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000480)=""/29, 0x1d}, {&(0x7f0000000a00)=""/24, 0x18}, {&(0x7f0000000dc0)=""/160, 0xa0}], 0x3}}, {{0x0, 0x0, &(0x7f0000000940)=[{&(0x7f0000000880)=""/91, 0x5b}], 0x1}}], 0x3, 0x0, 0x0) sendmsg$IPCTNL_MSG_EXP_GET(0xffffffffffffffff, &(0x7f0000000a80)={&(0x7f0000000280), 0xc, &(0x7f0000000a40)={0x0, 0x1a4}}, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f0000000140)=""/85, 0x20a}, {&(0x7f0000000fc0)=""/4096, 0xf2}, {&(0x7f0000000400)=""/106, 0x2ce}, {&(0x7f0000000740)=""/73, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x41}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) 14:59:47 executing program 3: r0 = socket$vsock_stream(0x28, 0x1, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r1) pivot_root(0x0, 0x0) 14:59:47 executing program 1: r0 = socket(0x10, 0x803, 0x0) sendmsg$IPSET_CMD_FLUSH(0xffffffffffffffff, &(0x7f00000009c0)={0x0, 0x0, &(0x7f0000000980)={0x0, 0x1c}}, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_GET(0xffffffffffffffff, &(0x7f00000006c0)={&(0x7f0000000100), 0xc, &(0x7f00000005c0)={0x0, 0x58}}, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmsg$can_raw(0xffffffffffffffff, &(0x7f0000000ac0)={&(0x7f0000000c00)=@in6={0xa, 0x0, 0x0, @loopback}, 0x80, 0x0}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000b00)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f00000002c0)=""/140, 0x8c}], 0x1}}, {{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000480)=""/29, 0x1d}, {&(0x7f0000000a00)=""/24, 0x18}, {&(0x7f0000000dc0)=""/160, 0xa0}], 0x3}}, {{0x0, 0x0, &(0x7f0000000940)=[{&(0x7f0000000880)=""/91, 0x5b}], 0x1}}], 0x3, 0x0, 0x0) sendmsg$IPCTNL_MSG_EXP_GET(0xffffffffffffffff, &(0x7f0000000a80)={&(0x7f0000000280), 0xc, &(0x7f0000000a40)={0x0, 0x1a4}}, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f0000000140)=""/85, 0x20a}, {&(0x7f0000000fc0)=""/4096, 0xf2}, {&(0x7f0000000400)=""/106, 0x2ce}, {&(0x7f0000000740)=""/73, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x41}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) [ 72.658899][ T27] audit: type=1804 audit(1593010787.359:2): pid=11576 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir767852680/syzkaller.HsN78q/52/cgroup.controllers" dev="sda1" ino=15924 res=1 14:59:47 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x11, 0x4, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0xf, 0x55, 0x0, 0x0, 0x4000000}, [@call={0x66}]}, &(0x7f0000000140)='GPL\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x1e}, 0x64) 14:59:47 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) r3 = socket(0x11, 0x800000003, 0x8) bind(r3, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b4836af922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 14:59:47 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x11, 0x4, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0xf, 0x55, 0x0, 0x0, 0x4000000}, [@call={0x66}]}, &(0x7f0000000140)='GPL\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x1e}, 0x64) 14:59:47 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x11, 0x4, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0xf, 0x55, 0x0, 0x0, 0x4000000}, [@call={0x66}]}, &(0x7f0000000140)='GPL\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x1e}, 0x64) 14:59:47 executing program 1: r0 = syz_open_dev$sndpcmp(&(0x7f0000000080)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_XRUN(r0, 0x4148, 0x0) [ 72.859228][T11576] Page cache invalidation failure on direct I/O. Possible data corruption due to collision with buffered I/O! [ 72.888741][T11576] File: /root/syzkaller-testdir767852680/syzkaller.HsN78q/52/cgroup.controllers PID: 11576 Comm: syz-executor.5 14:59:47 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) r3 = socket(0x11, 0x800000003, 0x8) bind(r3, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b4836af922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 14:59:47 executing program 0: r0 = socket$inet_sctp(0x2, 0x800000000001, 0x84) connect$inet(r0, &(0x7f0000f6fff0)={0x2, 0x4e23, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x100000000009) accept(r0, 0x0, 0x0) listen(r0, 0x0) sendto$inet(r0, &(0x7f00000000c0)="cf", 0x1, 0x0, &(0x7f0000a04000)={0x2, 0x4e23, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) 14:59:47 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = socket$unix(0x1, 0x2, 0x0) r4 = socket$unix(0x1, 0x1, 0x0) r5 = dup2(r4, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = syz_genetlink_get_family_id$ethtool(&(0x7f00000000c0)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(0xffffffffffffffff, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000000)=ANY=[@ANYBLOB="18000000", @ANYRES16=r6, @ANYBLOB="0307010056b0140ea90b1585000004000180"], 0x18}}, 0x0) sendfile(r2, r1, 0x0, 0x100100000000) 14:59:47 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000e15000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(blowfish)\x00'}, 0x58) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000380)="7026f2c5", 0x4) sendmmsg(r1, &(0x7f0000000080)=[{{&(0x7f00005fafe4)=@in6={0xa, 0x0, 0x0, @loopback}, 0x80, 0x0}}, {{&(0x7f0000000140)=@in6={0xa, 0x0, 0x0, @loopback}, 0x80, 0x0}}], 0x2, 0x0) 14:59:47 executing program 1: r0 = syz_open_dev$sndpcmp(&(0x7f0000000080)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_XRUN(r0, 0x4148, 0x0) 14:59:47 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x11, 0x4, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0xf, 0x55, 0x0, 0x0, 0x4000000}, [@call={0x66}]}, &(0x7f0000000140)='GPL\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x1e}, 0x64) 14:59:47 executing program 3: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_elf32(r1, &(0x7f0000000900)=ANY=[@ANYBLOB="7f45344622000000dc010000ffffffff00260200006a873ee557d9e9dba1de45a5e426ced78e351d52846883aea9e4224028e8f12c9b4891c82e81000bfc1dcddcd890a2"], 0x44) r3 = socket$inet(0x2, 0x3, 0x7f) bind$inet(r3, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) setsockopt$inet_int(r3, 0x0, 0x3, &(0x7f00000000c0)=0x7ff, 0x4) connect$inet(r2, &(0x7f0000000080)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 14:59:47 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000e15000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(blowfish)\x00'}, 0x58) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000380)="7026f2c5", 0x4) sendmmsg(r1, &(0x7f0000000080)=[{{&(0x7f00005fafe4)=@in6={0xa, 0x0, 0x0, @loopback}, 0x80, 0x0}}, {{&(0x7f0000000140)=@in6={0xa, 0x0, 0x0, @loopback}, 0x80, 0x0}}], 0x2, 0x0) 14:59:47 executing program 1: r0 = syz_open_dev$sndpcmp(&(0x7f0000000080)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_XRUN(r0, 0x4148, 0x0) 14:59:47 executing program 3: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_elf32(r1, &(0x7f0000000900)=ANY=[@ANYBLOB="7f45344622000000dc010000ffffffff00260200006a873ee557d9e9dba1de45a5e426ced78e351d52846883aea9e4224028e8f12c9b4891c82e81000bfc1dcddcd890a2"], 0x44) r3 = socket$inet(0x2, 0x3, 0x7f) bind$inet(r3, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) setsockopt$inet_int(r3, 0x0, 0x3, &(0x7f00000000c0)=0x7ff, 0x4) connect$inet(r2, &(0x7f0000000080)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 14:59:47 executing program 3: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_elf32(r1, &(0x7f0000000900)=ANY=[@ANYBLOB="7f45344622000000dc010000ffffffff00260200006a873ee557d9e9dba1de45a5e426ced78e351d52846883aea9e4224028e8f12c9b4891c82e81000bfc1dcddcd890a2"], 0x44) r3 = socket$inet(0x2, 0x3, 0x7f) bind$inet(r3, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) setsockopt$inet_int(r3, 0x0, 0x3, &(0x7f00000000c0)=0x7ff, 0x4) connect$inet(r2, &(0x7f0000000080)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) [ 73.174114][ T27] audit: type=1804 audit(1593010787.879:3): pid=11616 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir767852680/syzkaller.HsN78q/53/cgroup.controllers" dev="sda1" ino=15908 res=1 14:59:47 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) r3 = socket(0x11, 0x800000003, 0x8) bind(r3, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b4836af922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 14:59:47 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000e15000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(blowfish)\x00'}, 0x58) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000380)="7026f2c5", 0x4) sendmmsg(r1, &(0x7f0000000080)=[{{&(0x7f00005fafe4)=@in6={0xa, 0x0, 0x0, @loopback}, 0x80, 0x0}}, {{&(0x7f0000000140)=@in6={0xa, 0x0, 0x0, @loopback}, 0x80, 0x0}}], 0x2, 0x0) [ 73.444355][T11616] Page cache invalidation failure on direct I/O. Possible data corruption due to collision with buffered I/O! [ 73.456577][T11616] File: /root/syzkaller-testdir767852680/syzkaller.HsN78q/53/cgroup.controllers PID: 11616 Comm: syz-executor.5 14:59:48 executing program 3: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_elf32(r1, &(0x7f0000000900)=ANY=[@ANYBLOB="7f45344622000000dc010000ffffffff00260200006a873ee557d9e9dba1de45a5e426ced78e351d52846883aea9e4224028e8f12c9b4891c82e81000bfc1dcddcd890a2"], 0x44) r3 = socket$inet(0x2, 0x3, 0x7f) bind$inet(r3, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) setsockopt$inet_int(r3, 0x0, 0x3, &(0x7f00000000c0)=0x7ff, 0x4) connect$inet(r2, &(0x7f0000000080)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 14:59:48 executing program 1: r0 = syz_open_dev$sndpcmp(&(0x7f0000000080)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_XRUN(r0, 0x4148, 0x0) 14:59:48 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000e15000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(blowfish)\x00'}, 0x58) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000380)="7026f2c5", 0x4) sendmmsg(r1, &(0x7f0000000080)=[{{&(0x7f00005fafe4)=@in6={0xa, 0x0, 0x0, @loopback}, 0x80, 0x0}}, {{&(0x7f0000000140)=@in6={0xa, 0x0, 0x0, @loopback}, 0x80, 0x0}}], 0x2, 0x0) 14:59:48 executing program 0: r0 = socket$inet_sctp(0x2, 0x800000000001, 0x84) connect$inet(r0, &(0x7f0000f6fff0)={0x2, 0x4e23, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x100000000009) accept(r0, 0x0, 0x0) listen(r0, 0x0) sendto$inet(r0, &(0x7f00000000c0)="cf", 0x1, 0x0, &(0x7f0000a04000)={0x2, 0x4e23, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) 14:59:48 executing program 2: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_elf32(r1, &(0x7f0000000900)=ANY=[@ANYBLOB="7f45344622000000dc010000ffffffff00260200006a873ee557d9e9dba1de45a5e426ced78e351d52846883aea9e4224028e8f12c9b4891c82e81000bfc1dcddcd890a2"], 0x44) r3 = socket$inet(0x2, 0x3, 0x7f) bind$inet(r3, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) setsockopt$inet_int(r3, 0x0, 0x3, &(0x7f00000000c0)=0x7ff, 0x4) connect$inet(r2, &(0x7f0000000080)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 14:59:48 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = socket$unix(0x1, 0x2, 0x0) r4 = socket$unix(0x1, 0x1, 0x0) r5 = dup2(r4, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = syz_genetlink_get_family_id$ethtool(&(0x7f00000000c0)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(0xffffffffffffffff, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000000)=ANY=[@ANYBLOB="18000000", @ANYRES16=r6, @ANYBLOB="0307010056b0140ea90b1585000004000180"], 0x18}}, 0x0) sendfile(r2, r1, 0x0, 0x100100000000) 14:59:48 executing program 1: r0 = socket$inet_sctp(0x2, 0x800000000001, 0x84) connect$inet(r0, &(0x7f0000f6fff0)={0x2, 0x4e23, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x100000000009) accept(r0, 0x0, 0x0) listen(r0, 0x0) sendto$inet(r0, &(0x7f00000000c0)="cf", 0x1, 0x0, &(0x7f0000a04000)={0x2, 0x4e23, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) 14:59:48 executing program 4: r0 = socket$inet_sctp(0x2, 0x800000000001, 0x84) connect$inet(r0, &(0x7f0000f6fff0)={0x2, 0x4e23, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x100000000009) accept(r0, 0x0, 0x0) listen(r0, 0x0) sendto$inet(r0, &(0x7f00000000c0)="cf", 0x1, 0x0, &(0x7f0000a04000)={0x2, 0x4e23, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) 14:59:48 executing program 3: r0 = socket$inet_sctp(0x2, 0x800000000001, 0x84) connect$inet(r0, &(0x7f0000f6fff0)={0x2, 0x4e23, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x100000000009) accept(r0, 0x0, 0x0) listen(r0, 0x0) sendto$inet(r0, &(0x7f00000000c0)="cf", 0x1, 0x0, &(0x7f0000a04000)={0x2, 0x4e23, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) 14:59:48 executing program 2: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_elf32(r1, &(0x7f0000000900)=ANY=[@ANYBLOB="7f45344622000000dc010000ffffffff00260200006a873ee557d9e9dba1de45a5e426ced78e351d52846883aea9e4224028e8f12c9b4891c82e81000bfc1dcddcd890a2"], 0x44) r3 = socket$inet(0x2, 0x3, 0x7f) bind$inet(r3, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) setsockopt$inet_int(r3, 0x0, 0x3, &(0x7f00000000c0)=0x7ff, 0x4) connect$inet(r2, &(0x7f0000000080)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 14:59:48 executing program 2: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_elf32(r1, &(0x7f0000000900)=ANY=[@ANYBLOB="7f45344622000000dc010000ffffffff00260200006a873ee557d9e9dba1de45a5e426ced78e351d52846883aea9e4224028e8f12c9b4891c82e81000bfc1dcddcd890a2"], 0x44) r3 = socket$inet(0x2, 0x3, 0x7f) bind$inet(r3, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) setsockopt$inet_int(r3, 0x0, 0x3, &(0x7f00000000c0)=0x7ff, 0x4) connect$inet(r2, &(0x7f0000000080)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 14:59:48 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) clone(0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) keyctl$read(0xb, 0x0, 0x0, 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) keyctl$read(0xb, 0x0, 0x0, 0x0) socket(0x41, 0x0, 0x6) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) keyctl$chown(0x4, 0x0, 0x0, 0x0) keyctl$search(0x4, 0x0, 0x0, 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000000), 0xfffffea6) pipe(0x0) pipe(0x0) syz_mount_image$xfs(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x10c0, 0xfffffffffffffffe) [ 74.002661][ T27] audit: type=1804 audit(1593010788.709:4): pid=11664 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir767852680/syzkaller.HsN78q/54/cgroup.controllers" dev="sda1" ino=15849 res=1 14:59:48 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) clone(0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) keyctl$read(0xb, 0x0, 0x0, 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) keyctl$read(0xb, 0x0, 0x0, 0x0) socket(0x41, 0x0, 0x6) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) keyctl$chown(0x4, 0x0, 0x0, 0x0) keyctl$search(0x4, 0x0, 0x0, 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000000), 0xfffffea6) pipe(0x0) pipe(0x0) syz_mount_image$xfs(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x10c0, 0xfffffffffffffffe) [ 74.204622][T11664] Page cache invalidation failure on direct I/O. Possible data corruption due to collision with buffered I/O! [ 74.220367][T11664] File: /root/syzkaller-testdir767852680/syzkaller.HsN78q/54/cgroup.controllers PID: 11664 Comm: syz-executor.5 14:59:49 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = socket$unix(0x1, 0x2, 0x0) r4 = socket$unix(0x1, 0x1, 0x0) r5 = dup2(r4, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = syz_genetlink_get_family_id$ethtool(&(0x7f00000000c0)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(0xffffffffffffffff, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000000)=ANY=[@ANYBLOB="18000000", @ANYRES16=r6, @ANYBLOB="0307010056b0140ea90b1585000004000180"], 0x18}}, 0x0) sendfile(r2, r1, 0x0, 0x100100000000) [ 74.415125][ T27] audit: type=1804 audit(1593010789.119:5): pid=11701 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir767852680/syzkaller.HsN78q/55/cgroup.controllers" dev="sda1" ino=15925 res=1 [ 74.533512][ T5031] ================================================================== [ 74.541610][ T5031] BUG: KCSAN: data-race in __dentry_kill / lookup_fast [ 74.548445][ T5031] [ 74.550757][ T5031] write to 0xffff88811edea480 of 4 bytes by task 11696 on cpu 0: [ 74.558457][ T5031] __dentry_kill+0x147/0x450 [ 74.563113][ T5031] dput+0x208/0x420 [ 74.566902][ T5031] do_unlinkat+0x298/0x4d0 [ 74.571304][ T5031] __x64_sys_unlink+0x2c/0x30 [ 74.575964][ T5031] do_syscall_64+0x71/0x120 [ 74.580449][ T5031] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 74.586316][ T5031] [ 74.588625][ T5031] read to 0xffff88811edea480 of 4 bytes by task 5031 on cpu 1: [ 74.596137][ T5031] lookup_fast+0x15f/0x370 [ 74.600521][ T5031] walk_component+0x5c/0x350 [ 74.605077][ T5031] path_lookupat+0x12d/0x560 [ 74.609633][ T5031] filename_lookup+0xf2/0x380 [ 74.614286][ T5031] user_path_at_empty+0x3b/0x50 [ 74.619112][ T5031] do_readlinkat+0x87/0x200 [ 74.623584][ T5031] __x64_sys_readlink+0x43/0x50 [ 74.628406][ T5031] do_syscall_64+0x71/0x120 [ 74.632882][ T5031] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 74.638737][ T5031] [ 74.641035][ T5031] Reported by Kernel Concurrency Sanitizer on: [ 74.647164][ T5031] CPU: 1 PID: 5031 Comm: systemd-udevd Not tainted 5.8.0-rc2-syzkaller #0 [ 74.655621][ T5031] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 74.665642][ T5031] ================================================================== [ 74.673673][ T5031] Kernel panic - not syncing: panic_on_warn set ... [ 74.680229][ T5031] CPU: 1 PID: 5031 Comm: systemd-udevd Not tainted 5.8.0-rc2-syzkaller #0 [ 74.688689][ T5031] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 74.698711][ T5031] Call Trace: [ 74.701971][ T5031] dump_stack+0x10f/0x19d [ 74.706267][ T5031] panic+0x1f8/0x63a [ 74.710139][ T5031] ? vprintk_emit+0x44a/0x4f0 [ 74.714801][ T5031] kcsan_report+0x684/0x690 [ 74.719287][ T5031] ? kcsan_setup_watchpoint+0x453/0x4d0 [ 74.724810][ T5031] ? lookup_fast+0x15f/0x370 [ 74.729369][ T5031] ? walk_component+0x5c/0x350 [ 74.734112][ T5031] ? path_lookupat+0x12d/0x560 [ 74.738848][ T5031] ? filename_lookup+0xf2/0x380 [ 74.743669][ T5031] ? user_path_at_empty+0x3b/0x50 [ 74.748661][ T5031] ? do_readlinkat+0x87/0x200 [ 74.753347][ T5031] ? __x64_sys_readlink+0x43/0x50 [ 74.758339][ T5031] ? do_syscall_64+0x71/0x120 [ 74.762988][ T5031] ? entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 74.769027][ T5031] ? check_preemption_disabled+0x3f/0x1a0 [ 74.774739][ T5031] ? check_preemption_disabled+0x3f/0x1a0 [ 74.780477][ T5031] kcsan_setup_watchpoint+0x453/0x4d0 [ 74.785858][ T5031] lookup_fast+0x15f/0x370 [ 74.790244][ T5031] walk_component+0x5c/0x350 [ 74.794805][ T5031] path_lookupat+0x12d/0x560 [ 74.799364][ T5031] filename_lookup+0xf2/0x380 [ 74.804010][ T5031] ? strncpy_from_user+0x195/0x2e0 [ 74.809092][ T5031] user_path_at_empty+0x3b/0x50 [ 74.813912][ T5031] do_readlinkat+0x87/0x200 [ 74.818390][ T5031] __x64_sys_readlink+0x43/0x50 [ 74.823210][ T5031] do_syscall_64+0x71/0x120 [ 74.827694][ T5031] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 74.833551][ T5031] RIP: 0033:0x7f7c8156b087 [ 74.837933][ T5031] Code: Bad RIP value. [ 74.841965][ T5031] RSP: 002b:00007ffef0174a88 EFLAGS: 00000293 ORIG_RAX: 0000000000000059 [ 74.850350][ T5031] RAX: ffffffffffffffda RBX: 00007ffef0174b20 RCX: 00007f7c8156b087 [ 74.858294][ T5031] RDX: 0000000000000200 RSI: 00007ffef0174c30 RDI: 00007ffef0174b00 [ 74.866238][ T5031] RBP: 00007ffef0175088 R08: 0000000000000001 R09: 0000000000000013 [ 74.874183][ T5031] R10: 0000000000000064 R11: 0000000000000293 R12: 00007ffef0174c30 [ 74.882121][ T5031] R13: 000055f09e495010 R14: 000055f09e4950e0 R15: 00007ffef0174b00 [ 74.891218][ T5031] Kernel Offset: disabled [ 74.895523][ T5031] Rebooting in 86400 seconds..