03000/0x4000)=nil, 0x4000, 0x9) openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0xc, 0x0, 0x0, 0x101}, 0x0, 0x0, 0xffffffffffffffff, 0x9) r2 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r2, &(0x7f00000000c0)='./file0\x00') mkdirat(r2, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) io_submit(0x0, 0x0, 0x0) io_submit(0x0, 0x0, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000340), 0x0, 0x0) 16:45:53 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f00001dcf48)={0x2, 0x400000000000003, 0x0, 0x0, 0x16, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x3, 0x40000000}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @rand_addr="00dfadf4c8fd56402e00"}}, @sadb_lifetime={0x4, 0x4}, @sadb_sa={0x2}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote}}]}, 0xb0}}, 0x0) 16:45:53 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f00001dcf48)={0x2, 0x400000000000003, 0x0, 0x0, 0x16, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x3, 0x40000000}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @rand_addr="00dfadf4c8fd56402e00"}}, @sadb_lifetime={0x4, 0x4}, @sadb_sa={0x2}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote}}]}, 0xb0}}, 0x0) 16:45:53 executing program 4: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x104000, 0x0) ftruncate(r1, 0x8200) setsockopt$ARPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x61, &(0x7f0000005f00)={'filter\x00', 0x4}, 0x68) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0x175d900f) recvmmsg(0xffffffffffffffff, &(0x7f0000005c80)=[{{0x0, 0xfffffffffffffdff, &(0x7f0000003e00)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) madvise(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x9) openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0xc, 0x0, 0x0, 0x101}, 0x0, 0x0, 0xffffffffffffffff, 0x9) r2 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r2, &(0x7f00000000c0)='./file0\x00') mkdirat(r2, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) io_submit(0x0, 0x0, 0x0) io_submit(0x0, 0x0, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000340), 0x0, 0x0) 16:45:53 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)=@bridge_getlink={0x28, 0x12, 0xad4e5df4a37b7f65, 0x0, 0x0, {}, [@IFLA_CARRIER_CHANGES={0x8}]}, 0x28}}, 0x0) 16:45:53 executing program 1: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x104000, 0x0) ftruncate(r1, 0x8200) setsockopt$ARPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x61, &(0x7f0000005f00)={'filter\x00', 0x4}, 0x68) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0x175d900f) recvmmsg(0xffffffffffffffff, &(0x7f0000005c80)=[{{0x0, 0xfffffffffffffdff, &(0x7f0000003e00)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) madvise(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x9) openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0xc, 0x0, 0x0, 0x101}, 0x0, 0x0, 0xffffffffffffffff, 0x9) r2 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r2, &(0x7f00000000c0)='./file0\x00') mkdirat(r2, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) io_submit(0x0, 0x0, 0x0) io_submit(0x0, 0x0, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000340), 0x0, 0x0) 16:45:53 executing program 0: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x104000, 0x0) ftruncate(r1, 0x8200) setsockopt$ARPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x61, &(0x7f0000005f00)={'filter\x00', 0x4}, 0x68) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0x175d900f) recvmmsg(0xffffffffffffffff, &(0x7f0000005c80)=[{{0x0, 0xfffffffffffffdff, &(0x7f0000003e00)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) madvise(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x9) openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0xc, 0x0, 0x0, 0x101}, 0x0, 0x0, 0xffffffffffffffff, 0x9) r2 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r2, &(0x7f00000000c0)='./file0\x00') mkdirat(r2, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) io_submit(0x0, 0x0, 0x0) io_submit(0x0, 0x0, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000340), 0x0, 0x0) 16:45:53 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f00001dcf48)={0x2, 0x400000000000003, 0x0, 0x0, 0x16, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x3, 0x40000000}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @rand_addr="00dfadf4c8fd56402e00"}}, @sadb_lifetime={0x4, 0x4}, @sadb_sa={0x2}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote}}]}, 0xb0}}, 0x0) 16:45:53 executing program 2: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x104000, 0x0) ftruncate(r1, 0x8200) setsockopt$ARPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x61, &(0x7f0000005f00)={'filter\x00', 0x4}, 0x68) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0x175d900f) recvmmsg(0xffffffffffffffff, &(0x7f0000005c80)=[{{0x0, 0xfffffffffffffdff, &(0x7f0000003e00)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) madvise(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x9) openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0xc, 0x0, 0x0, 0x101}, 0x0, 0x0, 0xffffffffffffffff, 0x9) r2 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r2, &(0x7f00000000c0)='./file0\x00') mkdirat(r2, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) io_submit(0x0, 0x0, 0x0) io_submit(0x0, 0x0, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000340), 0x0, 0x0) 16:45:54 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)=@bridge_getlink={0x28, 0x12, 0xad4e5df4a37b7f65, 0x0, 0x0, {}, [@IFLA_CARRIER_CHANGES={0x8}]}, 0x28}}, 0x0) 16:45:54 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)=@bridge_getlink={0x28, 0x12, 0xad4e5df4a37b7f65, 0x0, 0x0, {}, [@IFLA_CARRIER_CHANGES={0x8}]}, 0x28}}, 0x0) 16:45:54 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f00001dcf48)={0x2, 0x400000000000003, 0x0, 0x0, 0x16, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x3, 0x40000000}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @rand_addr="00dfadf4c8fd56402e00"}}, @sadb_lifetime={0x4, 0x4}, @sadb_sa={0x2}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote}}]}, 0xb0}}, 0x0) 16:45:54 executing program 0: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x104000, 0x0) ftruncate(r1, 0x8200) setsockopt$ARPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x61, &(0x7f0000005f00)={'filter\x00', 0x4}, 0x68) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0x175d900f) recvmmsg(0xffffffffffffffff, &(0x7f0000005c80)=[{{0x0, 0xfffffffffffffdff, &(0x7f0000003e00)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) madvise(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x9) openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0xc, 0x0, 0x0, 0x101}, 0x0, 0x0, 0xffffffffffffffff, 0x9) r2 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r2, &(0x7f00000000c0)='./file0\x00') mkdirat(r2, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) io_submit(0x0, 0x0, 0x0) io_submit(0x0, 0x0, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000340), 0x0, 0x0) 16:45:54 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)=@bridge_getlink={0x28, 0x12, 0xad4e5df4a37b7f65, 0x0, 0x0, {}, [@IFLA_CARRIER_CHANGES={0x8}]}, 0x28}}, 0x0) 16:45:54 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'\x00', 0x7302}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={'\x00', 0x7302}) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, 0x0) ioctl$TUNATTACHFILTER(r1, 0x401054d5, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={'\x00', 0x7302}) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x6}]}) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$TUNATTACHFILTER(r1, 0x401054d5, &(0x7f00000001c0)={0x0, &(0x7f00000000c0)}) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0xc0185879, 0x20000000) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'\x00', 0x7302}) ioctl$TUNATTACHFILTER(r2, 0x401054d5, &(0x7f0000000200)={0x2, &(0x7f0000000000)=[{0xb1}, {0x6}]}) 16:45:54 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket(0x11, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'veth0_vlan\x00', 0x0}) bind$packet(r1, &(0x7f00000000c0)={0x11, 0x0, r2}, 0x14) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="280000001e000100413aff000000000007000000", @ANYRES32=r3, @ANYBLOB="000000000a000200ffffffffffff0000"], 0x28}}, 0x0) r4 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000140), 0x332, 0x0) 16:45:54 executing program 5: r0 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x200, 0x41480ac6d4b68d27) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) fcntl$dupfd(r0, 0x0, r3) 16:45:54 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) fcntl$getownex(r0, 0x10, &(0x7f0000000a80)={0x0, 0x0}) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000d40)={&(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f00000007c0)=[{&(0x7f0000000300)}, {0x0}, {&(0x7f00000005c0)="2919da6b1a29b57e129b7a4a60afbb", 0xf}, {0x0}, {&(0x7f0000000700)="8e01364aa70818cbf626a37fcfa2270baff3d5e2cb6b0bada6c69f072980e53f814ae0e21a482618037c48c5912a9f3f77946116a4ed", 0x36}], 0x5, &(0x7f0000000c40)=ANY=[@ANYBLOB="1000000000000000010000000100000014000000000000000100000001000000", @ANYRES32, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r1, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00d5fb6b"], 0x48, 0x4}, 0x6010) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x4, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setscheduler(r1, 0x6, &(0x7f0000000000)) r2 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r2) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000380)={r2, 0xc0, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=0x3bb674ee, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x4, 0x4}, 0x0, 0x0, &(0x7f0000000140)={0x3, 0x1, 0xffffffff, 0x5}, &(0x7f0000000200)=0x362, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=0x7fffffff}}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f00000003c0)=r3, 0x4) clone(0x0, 0x0, 0x0, 0x0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xf) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)) 16:45:54 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') lseek(r0, 0x0, 0x0) 16:45:54 executing program 5: r0 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x200, 0x41480ac6d4b68d27) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) fcntl$dupfd(r0, 0x0, r3) 16:45:55 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket(0x11, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'veth0_vlan\x00', 0x0}) bind$packet(r1, &(0x7f00000000c0)={0x11, 0x0, r2}, 0x14) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="280000001e000100413aff000000000007000000", @ANYRES32=r3, @ANYBLOB="000000000a000200ffffffffffff0000"], 0x28}}, 0x0) r4 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000140), 0x332, 0x0) 16:45:55 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'\x00', 0x7302}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={'\x00', 0x7302}) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, 0x0) ioctl$TUNATTACHFILTER(r1, 0x401054d5, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={'\x00', 0x7302}) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x6}]}) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$TUNATTACHFILTER(r1, 0x401054d5, &(0x7f00000001c0)={0x0, &(0x7f00000000c0)}) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0xc0185879, 0x20000000) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'\x00', 0x7302}) ioctl$TUNATTACHFILTER(r2, 0x401054d5, &(0x7f0000000200)={0x2, &(0x7f0000000000)=[{0xb1}, {0x6}]}) 16:45:55 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') lseek(r0, 0x0, 0x0) 16:45:55 executing program 5: r0 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x200, 0x41480ac6d4b68d27) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) fcntl$dupfd(r0, 0x0, r3) 16:45:55 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket(0x11, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'veth0_vlan\x00', 0x0}) bind$packet(r1, &(0x7f00000000c0)={0x11, 0x0, r2}, 0x14) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="280000001e000100413aff000000000007000000", @ANYRES32=r3, @ANYBLOB="000000000a000200ffffffffffff0000"], 0x28}}, 0x0) r4 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000140), 0x332, 0x0) 16:45:55 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'\x00', 0x7302}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={'\x00', 0x7302}) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, 0x0) ioctl$TUNATTACHFILTER(r1, 0x401054d5, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={'\x00', 0x7302}) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x6}]}) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$TUNATTACHFILTER(r1, 0x401054d5, &(0x7f00000001c0)={0x0, &(0x7f00000000c0)}) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0xc0185879, 0x20000000) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'\x00', 0x7302}) ioctl$TUNATTACHFILTER(r2, 0x401054d5, &(0x7f0000000200)={0x2, &(0x7f0000000000)=[{0xb1}, {0x6}]}) 16:45:55 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') lseek(r0, 0x0, 0x0) 16:45:55 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) fcntl$getownex(r0, 0x10, &(0x7f0000000a80)={0x0, 0x0}) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000d40)={&(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f00000007c0)=[{&(0x7f0000000300)}, {0x0}, {&(0x7f00000005c0)="2919da6b1a29b57e129b7a4a60afbb", 0xf}, {0x0}, {&(0x7f0000000700)="8e01364aa70818cbf626a37fcfa2270baff3d5e2cb6b0bada6c69f072980e53f814ae0e21a482618037c48c5912a9f3f77946116a4ed", 0x36}], 0x5, &(0x7f0000000c40)=ANY=[@ANYBLOB="1000000000000000010000000100000014000000000000000100000001000000", @ANYRES32, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r1, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00d5fb6b"], 0x48, 0x4}, 0x6010) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x4, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setscheduler(r1, 0x6, &(0x7f0000000000)) r2 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r2) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000380)={r2, 0xc0, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=0x3bb674ee, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x4, 0x4}, 0x0, 0x0, &(0x7f0000000140)={0x3, 0x1, 0xffffffff, 0x5}, &(0x7f0000000200)=0x362, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=0x7fffffff}}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f00000003c0)=r3, 0x4) clone(0x0, 0x0, 0x0, 0x0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xf) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)) 16:45:55 executing program 5: r0 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x200, 0x41480ac6d4b68d27) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) fcntl$dupfd(r0, 0x0, r3) 16:45:55 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket(0x11, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'veth0_vlan\x00', 0x0}) bind$packet(r1, &(0x7f00000000c0)={0x11, 0x0, r2}, 0x14) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="280000001e000100413aff000000000007000000", @ANYRES32=r3, @ANYBLOB="000000000a000200ffffffffffff0000"], 0x28}}, 0x0) r4 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000140), 0x332, 0x0) 16:45:55 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'\x00', 0x7302}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={'\x00', 0x7302}) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, 0x0) ioctl$TUNATTACHFILTER(r1, 0x401054d5, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={'\x00', 0x7302}) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x6}]}) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$TUNATTACHFILTER(r1, 0x401054d5, &(0x7f00000001c0)={0x0, &(0x7f00000000c0)}) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0xc0185879, 0x20000000) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'\x00', 0x7302}) ioctl$TUNATTACHFILTER(r2, 0x401054d5, &(0x7f0000000200)={0x2, &(0x7f0000000000)=[{0xb1}, {0x6}]}) 16:45:55 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') lseek(r0, 0x0, 0x0) 16:45:55 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) fcntl$getownex(r0, 0x10, &(0x7f0000000a80)={0x0, 0x0}) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000d40)={&(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f00000007c0)=[{&(0x7f0000000300)}, {0x0}, {&(0x7f00000005c0)="2919da6b1a29b57e129b7a4a60afbb", 0xf}, {0x0}, {&(0x7f0000000700)="8e01364aa70818cbf626a37fcfa2270baff3d5e2cb6b0bada6c69f072980e53f814ae0e21a482618037c48c5912a9f3f77946116a4ed", 0x36}], 0x5, &(0x7f0000000c40)=ANY=[@ANYBLOB="1000000000000000010000000100000014000000000000000100000001000000", @ANYRES32, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r1, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00d5fb6b"], 0x48, 0x4}, 0x6010) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x4, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setscheduler(r1, 0x6, &(0x7f0000000000)) r2 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r2) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000380)={r2, 0xc0, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=0x3bb674ee, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x4, 0x4}, 0x0, 0x0, &(0x7f0000000140)={0x3, 0x1, 0xffffffff, 0x5}, &(0x7f0000000200)=0x362, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=0x7fffffff}}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f00000003c0)=r3, 0x4) clone(0x0, 0x0, 0x0, 0x0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xf) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)) 16:45:56 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) fcntl$getownex(r0, 0x10, &(0x7f0000000a80)={0x0, 0x0}) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000d40)={&(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f00000007c0)=[{&(0x7f0000000300)}, {0x0}, {&(0x7f00000005c0)="2919da6b1a29b57e129b7a4a60afbb", 0xf}, {0x0}, {&(0x7f0000000700)="8e01364aa70818cbf626a37fcfa2270baff3d5e2cb6b0bada6c69f072980e53f814ae0e21a482618037c48c5912a9f3f77946116a4ed", 0x36}], 0x5, &(0x7f0000000c40)=ANY=[@ANYBLOB="1000000000000000010000000100000014000000000000000100000001000000", @ANYRES32, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r1, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00d5fb6b"], 0x48, 0x4}, 0x6010) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x4, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setscheduler(r1, 0x6, &(0x7f0000000000)) r2 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r2) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000380)={r2, 0xc0, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=0x3bb674ee, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x4, 0x4}, 0x0, 0x0, &(0x7f0000000140)={0x3, 0x1, 0xffffffff, 0x5}, &(0x7f0000000200)=0x362, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=0x7fffffff}}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f00000003c0)=r3, 0x4) clone(0x0, 0x0, 0x0, 0x0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xf) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)) 16:45:56 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'\x00', 0x7302}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={'\x00', 0x7302}) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, 0x0) ioctl$TUNATTACHFILTER(r1, 0x401054d5, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={'\x00', 0x7302}) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x6}]}) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$TUNATTACHFILTER(r1, 0x401054d5, &(0x7f00000001c0)={0x0, &(0x7f00000000c0)}) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0xc0185879, 0x20000000) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'\x00', 0x7302}) ioctl$TUNATTACHFILTER(r2, 0x401054d5, &(0x7f0000000200)={0x2, &(0x7f0000000000)=[{0xb1}, {0x6}]}) 16:45:56 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'\x00', 0x7302}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={'\x00', 0x7302}) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, 0x0) ioctl$TUNATTACHFILTER(r1, 0x401054d5, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={'\x00', 0x7302}) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x6}]}) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$TUNATTACHFILTER(r1, 0x401054d5, &(0x7f00000001c0)={0x0, &(0x7f00000000c0)}) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0xc0185879, 0x20000000) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'\x00', 0x7302}) ioctl$TUNATTACHFILTER(r2, 0x401054d5, &(0x7f0000000200)={0x2, &(0x7f0000000000)=[{0xb1}, {0x6}]}) 16:45:56 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) fcntl$getownex(r0, 0x10, &(0x7f0000000a80)={0x0, 0x0}) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000d40)={&(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f00000007c0)=[{&(0x7f0000000300)}, {0x0}, {&(0x7f00000005c0)="2919da6b1a29b57e129b7a4a60afbb", 0xf}, {0x0}, {&(0x7f0000000700)="8e01364aa70818cbf626a37fcfa2270baff3d5e2cb6b0bada6c69f072980e53f814ae0e21a482618037c48c5912a9f3f77946116a4ed", 0x36}], 0x5, &(0x7f0000000c40)=ANY=[@ANYBLOB="1000000000000000010000000100000014000000000000000100000001000000", @ANYRES32, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r1, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00d5fb6b"], 0x48, 0x4}, 0x6010) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x4, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setscheduler(r1, 0x6, &(0x7f0000000000)) r2 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r2) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000380)={r2, 0xc0, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=0x3bb674ee, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x4, 0x4}, 0x0, 0x0, &(0x7f0000000140)={0x3, 0x1, 0xffffffff, 0x5}, &(0x7f0000000200)=0x362, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=0x7fffffff}}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f00000003c0)=r3, 0x4) clone(0x0, 0x0, 0x0, 0x0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xf) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)) 16:45:56 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'\x00', 0x7302}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={'\x00', 0x7302}) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, 0x0) ioctl$TUNATTACHFILTER(r1, 0x401054d5, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={'\x00', 0x7302}) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x6}]}) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$TUNATTACHFILTER(r1, 0x401054d5, &(0x7f00000001c0)={0x0, &(0x7f00000000c0)}) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0xc0185879, 0x20000000) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'\x00', 0x7302}) ioctl$TUNATTACHFILTER(r2, 0x401054d5, &(0x7f0000000200)={0x2, &(0x7f0000000000)=[{0xb1}, {0x6}]}) 16:45:56 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'\x00', 0x7302}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={'\x00', 0x7302}) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, 0x0) ioctl$TUNATTACHFILTER(r1, 0x401054d5, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={'\x00', 0x7302}) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x6}]}) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$TUNATTACHFILTER(r1, 0x401054d5, &(0x7f00000001c0)={0x0, &(0x7f00000000c0)}) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0xc0185879, 0x20000000) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'\x00', 0x7302}) ioctl$TUNATTACHFILTER(r2, 0x401054d5, &(0x7f0000000200)={0x2, &(0x7f0000000000)=[{0xb1}, {0x6}]}) 16:45:56 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'\x00', 0x7302}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={'\x00', 0x7302}) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, 0x0) ioctl$TUNATTACHFILTER(r1, 0x401054d5, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={'\x00', 0x7302}) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x6}]}) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$TUNATTACHFILTER(r1, 0x401054d5, &(0x7f00000001c0)={0x0, &(0x7f00000000c0)}) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0xc0185879, 0x20000000) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'\x00', 0x7302}) ioctl$TUNATTACHFILTER(r2, 0x401054d5, &(0x7f0000000200)={0x2, &(0x7f0000000000)=[{0xb1}, {0x6}]}) 16:45:57 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) fcntl$getownex(r0, 0x10, &(0x7f0000000a80)={0x0, 0x0}) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000d40)={&(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f00000007c0)=[{&(0x7f0000000300)}, {0x0}, {&(0x7f00000005c0)="2919da6b1a29b57e129b7a4a60afbb", 0xf}, {0x0}, {&(0x7f0000000700)="8e01364aa70818cbf626a37fcfa2270baff3d5e2cb6b0bada6c69f072980e53f814ae0e21a482618037c48c5912a9f3f77946116a4ed", 0x36}], 0x5, &(0x7f0000000c40)=ANY=[@ANYBLOB="1000000000000000010000000100000014000000000000000100000001000000", @ANYRES32, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r1, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00d5fb6b"], 0x48, 0x4}, 0x6010) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x4, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setscheduler(r1, 0x6, &(0x7f0000000000)) r2 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r2) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000380)={r2, 0xc0, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=0x3bb674ee, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x4, 0x4}, 0x0, 0x0, &(0x7f0000000140)={0x3, 0x1, 0xffffffff, 0x5}, &(0x7f0000000200)=0x362, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=0x7fffffff}}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f00000003c0)=r3, 0x4) clone(0x0, 0x0, 0x0, 0x0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xf) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)) 16:45:57 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x1081082) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = memfd_create(&(0x7f0000000080)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) pwritev(r3, &(0x7f0000000340)=[{&(0x7f0000000180)='\'', 0x1}], 0x1, 0x1081806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r3) sendfile(r0, r0, 0x0, 0x2000005) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb, 0x0, 0x0, 0x0, 0x0, "3431b6d4ebd9bc5b066a598cde04f8b1e907978bca1791ce5968d3b808ca5a9155449afffc970f33225eab59e77a9704a28df3f9350010700fbe1ed4da7db4b6", "2cfc9bb499003bd59175414ae825b9c1fca58f25b9ee26ca667d352769e74a162aec16fd5de2d46bc628d7ffce790d8fd9f58c1d91ade68f9c819fdaf77e2e9b", "5000a9e3224f461bb4d8d8c5844bf6983eaea59f03be2402a206c2b95e5b3bc7"}) 16:45:57 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) fcntl$getownex(r0, 0x10, &(0x7f0000000a80)={0x0, 0x0}) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000d40)={&(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f00000007c0)=[{&(0x7f0000000300)}, {0x0}, {&(0x7f00000005c0)="2919da6b1a29b57e129b7a4a60afbb", 0xf}, {0x0}, {&(0x7f0000000700)="8e01364aa70818cbf626a37fcfa2270baff3d5e2cb6b0bada6c69f072980e53f814ae0e21a482618037c48c5912a9f3f77946116a4ed", 0x36}], 0x5, &(0x7f0000000c40)=ANY=[@ANYBLOB="1000000000000000010000000100000014000000000000000100000001000000", @ANYRES32, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r1, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00d5fb6b"], 0x48, 0x4}, 0x6010) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x4, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setscheduler(r1, 0x6, &(0x7f0000000000)) r2 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r2) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000380)={r2, 0xc0, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=0x3bb674ee, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x4, 0x4}, 0x0, 0x0, &(0x7f0000000140)={0x3, 0x1, 0xffffffff, 0x5}, &(0x7f0000000200)=0x362, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=0x7fffffff}}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f00000003c0)=r3, 0x4) clone(0x0, 0x0, 0x0, 0x0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xf) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)) [ 620.409147][T19284] loop_set_status: loop0 () has still dirty pages (nrpages=32) 16:45:57 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'\x00', 0x7302}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={'\x00', 0x7302}) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, 0x0) ioctl$TUNATTACHFILTER(r1, 0x401054d5, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={'\x00', 0x7302}) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x6}]}) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$TUNATTACHFILTER(r1, 0x401054d5, &(0x7f00000001c0)={0x0, &(0x7f00000000c0)}) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0xc0185879, 0x20000000) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'\x00', 0x7302}) ioctl$TUNATTACHFILTER(r2, 0x401054d5, &(0x7f0000000200)={0x2, &(0x7f0000000000)=[{0xb1}, {0x6}]}) 16:45:57 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) fcntl$getownex(r0, 0x10, &(0x7f0000000a80)={0x0, 0x0}) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000d40)={&(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f00000007c0)=[{&(0x7f0000000300)}, {0x0}, {&(0x7f00000005c0)="2919da6b1a29b57e129b7a4a60afbb", 0xf}, {0x0}, {&(0x7f0000000700)="8e01364aa70818cbf626a37fcfa2270baff3d5e2cb6b0bada6c69f072980e53f814ae0e21a482618037c48c5912a9f3f77946116a4ed", 0x36}], 0x5, &(0x7f0000000c40)=ANY=[@ANYBLOB="1000000000000000010000000100000014000000000000000100000001000000", @ANYRES32, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r1, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00d5fb6b"], 0x48, 0x4}, 0x6010) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x4, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setscheduler(r1, 0x6, &(0x7f0000000000)) r2 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r2) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000380)={r2, 0xc0, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=0x3bb674ee, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x4, 0x4}, 0x0, 0x0, &(0x7f0000000140)={0x3, 0x1, 0xffffffff, 0x5}, &(0x7f0000000200)=0x362, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=0x7fffffff}}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f00000003c0)=r3, 0x4) clone(0x0, 0x0, 0x0, 0x0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xf) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)) 16:45:57 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_ctr_aes192\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f00000001c0)='9', 0x1}], 0x1}], 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) recvmmsg(r1, &(0x7f0000001280), 0x535, 0x0, 0x0) 16:45:58 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_ctr_aes192\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f00000001c0)='9', 0x1}], 0x1}], 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) recvmmsg(r1, &(0x7f0000001280), 0x535, 0x0, 0x0) 16:45:58 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000683ff4)={@multicast2, @loopback}, 0xc) setsockopt$inet_group_source_req(r0, 0x0, 0x2b, &(0x7f00000001c0)={0x1, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @broadcast=0x18}}}, 0x108) 16:45:58 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) fcntl$getownex(r0, 0x10, &(0x7f0000000a80)={0x0, 0x0}) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000d40)={&(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f00000007c0)=[{&(0x7f0000000300)}, {0x0}, {&(0x7f00000005c0)="2919da6b1a29b57e129b7a4a60afbb", 0xf}, {0x0}, {&(0x7f0000000700)="8e01364aa70818cbf626a37fcfa2270baff3d5e2cb6b0bada6c69f072980e53f814ae0e21a482618037c48c5912a9f3f77946116a4ed", 0x36}], 0x5, &(0x7f0000000c40)=ANY=[@ANYBLOB="1000000000000000010000000100000014000000000000000100000001000000", @ANYRES32, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r1, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00d5fb6b"], 0x48, 0x4}, 0x6010) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x4, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setscheduler(r1, 0x6, &(0x7f0000000000)) r2 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r2) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000380)={r2, 0xc0, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=0x3bb674ee, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x4, 0x4}, 0x0, 0x0, &(0x7f0000000140)={0x3, 0x1, 0xffffffff, 0x5}, &(0x7f0000000200)=0x362, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=0x7fffffff}}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f00000003c0)=r3, 0x4) clone(0x0, 0x0, 0x0, 0x0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xf) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)) 16:45:58 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_ctr_aes192\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f00000001c0)='9', 0x1}], 0x1}], 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) recvmmsg(r1, &(0x7f0000001280), 0x535, 0x0, 0x0) 16:45:58 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x1081082) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = memfd_create(&(0x7f0000000080)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) pwritev(r3, &(0x7f0000000340)=[{&(0x7f0000000180)='\'', 0x1}], 0x1, 0x1081806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r3) sendfile(r0, r0, 0x0, 0x2000005) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb, 0x0, 0x0, 0x0, 0x0, "3431b6d4ebd9bc5b066a598cde04f8b1e907978bca1791ce5968d3b808ca5a9155449afffc970f33225eab59e77a9704a28df3f9350010700fbe1ed4da7db4b6", "2cfc9bb499003bd59175414ae825b9c1fca58f25b9ee26ca667d352769e74a162aec16fd5de2d46bc628d7ffce790d8fd9f58c1d91ade68f9c819fdaf77e2e9b", "5000a9e3224f461bb4d8d8c5844bf6983eaea59f03be2402a206c2b95e5b3bc7"}) 16:45:58 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000683ff4)={@multicast2, @loopback}, 0xc) setsockopt$inet_group_source_req(r0, 0x0, 0x2b, &(0x7f00000001c0)={0x1, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @broadcast=0x18}}}, 0x108) 16:45:58 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) fcntl$getownex(r0, 0x10, &(0x7f0000000a80)={0x0, 0x0}) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000d40)={&(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f00000007c0)=[{&(0x7f0000000300)}, {0x0}, {&(0x7f00000005c0)="2919da6b1a29b57e129b7a4a60afbb", 0xf}, {0x0}, {&(0x7f0000000700)="8e01364aa70818cbf626a37fcfa2270baff3d5e2cb6b0bada6c69f072980e53f814ae0e21a482618037c48c5912a9f3f77946116a4ed", 0x36}], 0x5, &(0x7f0000000c40)=ANY=[@ANYBLOB="1000000000000000010000000100000014000000000000000100000001000000", @ANYRES32, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r1, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00d5fb6b"], 0x48, 0x4}, 0x6010) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x4, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setscheduler(r1, 0x6, &(0x7f0000000000)) r2 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r2) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000380)={r2, 0xc0, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=0x3bb674ee, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x4, 0x4}, 0x0, 0x0, &(0x7f0000000140)={0x3, 0x1, 0xffffffff, 0x5}, &(0x7f0000000200)=0x362, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=0x7fffffff}}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f00000003c0)=r3, 0x4) clone(0x0, 0x0, 0x0, 0x0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xf) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)) 16:45:58 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x1081082) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = memfd_create(&(0x7f0000000080)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) pwritev(r3, &(0x7f0000000340)=[{&(0x7f0000000180)='\'', 0x1}], 0x1, 0x1081806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r3) sendfile(r0, r0, 0x0, 0x2000005) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb, 0x0, 0x0, 0x0, 0x0, "3431b6d4ebd9bc5b066a598cde04f8b1e907978bca1791ce5968d3b808ca5a9155449afffc970f33225eab59e77a9704a28df3f9350010700fbe1ed4da7db4b6", "2cfc9bb499003bd59175414ae825b9c1fca58f25b9ee26ca667d352769e74a162aec16fd5de2d46bc628d7ffce790d8fd9f58c1d91ade68f9c819fdaf77e2e9b", "5000a9e3224f461bb4d8d8c5844bf6983eaea59f03be2402a206c2b95e5b3bc7"}) 16:45:58 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_ctr_aes192\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f00000001c0)='9', 0x1}], 0x1}], 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) recvmmsg(r1, &(0x7f0000001280), 0x535, 0x0, 0x0) 16:45:59 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r3, 0x1, 0x6, &(0x7f00000000c0)=0x8, 0x4) 16:45:59 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000683ff4)={@multicast2, @loopback}, 0xc) setsockopt$inet_group_source_req(r0, 0x0, 0x2b, &(0x7f00000001c0)={0x1, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @broadcast=0x18}}}, 0x108) 16:45:59 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000683ff4)={@multicast2, @loopback}, 0xc) setsockopt$inet_group_source_req(r0, 0x0, 0x2b, &(0x7f00000001c0)={0x1, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @broadcast=0x18}}}, 0x108) 16:45:59 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff99) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x0, 0x0, 0x663abba741622feb) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, &(0x7f0000000000)={0x0, 0x0, 0x4, 0x0, 0x0, {0x0, 0x7530}, {0x0, 0x0, 0x0, 0x1f, 0x40, 0x0, "149b6348"}, 0x8, 0x0, @userptr}) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:45:59 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x1081082) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = memfd_create(&(0x7f0000000080)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) pwritev(r3, &(0x7f0000000340)=[{&(0x7f0000000180)='\'', 0x1}], 0x1, 0x1081806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r3) sendfile(r0, r0, 0x0, 0x2000005) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb, 0x0, 0x0, 0x0, 0x0, "3431b6d4ebd9bc5b066a598cde04f8b1e907978bca1791ce5968d3b808ca5a9155449afffc970f33225eab59e77a9704a28df3f9350010700fbe1ed4da7db4b6", "2cfc9bb499003bd59175414ae825b9c1fca58f25b9ee26ca667d352769e74a162aec16fd5de2d46bc628d7ffce790d8fd9f58c1d91ade68f9c819fdaf77e2e9b", "5000a9e3224f461bb4d8d8c5844bf6983eaea59f03be2402a206c2b95e5b3bc7"}) 16:45:59 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x12, 0x108, 0x4, 0x400, 0x0, 0x1}, 0x3c) socket$rxrpc(0x21, 0x2, 0xa) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000040)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5}, 0xfffffffffffffdcb) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) 16:45:59 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x1081082) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = memfd_create(&(0x7f0000000080)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) pwritev(r3, &(0x7f0000000340)=[{&(0x7f0000000180)='\'', 0x1}], 0x1, 0x1081806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r3) sendfile(r0, r0, 0x0, 0x2000005) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb, 0x0, 0x0, 0x0, 0x0, "3431b6d4ebd9bc5b066a598cde04f8b1e907978bca1791ce5968d3b808ca5a9155449afffc970f33225eab59e77a9704a28df3f9350010700fbe1ed4da7db4b6", "2cfc9bb499003bd59175414ae825b9c1fca58f25b9ee26ca667d352769e74a162aec16fd5de2d46bc628d7ffce790d8fd9f58c1d91ade68f9c819fdaf77e2e9b", "5000a9e3224f461bb4d8d8c5844bf6983eaea59f03be2402a206c2b95e5b3bc7"}) 16:45:59 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x1081082) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = memfd_create(&(0x7f0000000080)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) pwritev(r3, &(0x7f0000000340)=[{&(0x7f0000000180)='\'', 0x1}], 0x1, 0x1081806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r3) sendfile(r0, r0, 0x0, 0x2000005) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb, 0x0, 0x0, 0x0, 0x0, "3431b6d4ebd9bc5b066a598cde04f8b1e907978bca1791ce5968d3b808ca5a9155449afffc970f33225eab59e77a9704a28df3f9350010700fbe1ed4da7db4b6", "2cfc9bb499003bd59175414ae825b9c1fca58f25b9ee26ca667d352769e74a162aec16fd5de2d46bc628d7ffce790d8fd9f58c1d91ade68f9c819fdaf77e2e9b", "5000a9e3224f461bb4d8d8c5844bf6983eaea59f03be2402a206c2b95e5b3bc7"}) 16:45:59 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getgroups(0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000003c0)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_LINKINFO={0x18, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, [@tunl_policy=[@IFLA_IPTUN_LINK={0x8, 0x3, r2}]]}}}]}, 0x38}}, 0x0) 16:45:59 executing program 4: r0 = socket(0x10, 0x802, 0x0) write(r0, &(0x7f0000000040)="2400000020002501075f0165ff61fc2280000000001000220ee1000c08000d00feff1700", 0x24) 16:45:59 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000080)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000040)='./file0\x00') symlink(&(0x7f00000001c0)='.\x00', &(0x7f0000000200)='./file0\x00') lchown(&(0x7f0000000380)='./file0\x00', 0xee01, 0x0) open(&(0x7f00000002c0)='./file0\x00', 0x175b40, 0x0) 16:45:59 executing program 5: ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) stat(0x0, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r1, 0xffffffffffffffff) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) open(0x0, 0x0, 0x0) openat$vcsu(0xffffffffffffff9c, 0x0, 0x0, 0x0) fchdir(0xffffffffffffffff) fsmount(0xffffffffffffffff, 0x0, 0x0) inotify_init1(0x0) clone3(0x0, 0x0) timerfd_create(0x0, 0x0) setresgid(0x0, 0x0, 0x0) open(0x0, 0x0, 0x0) setresgid(0x0, 0x0, 0x0) open(0x0, 0x0, 0x0) open(0x0, 0x0, 0x0) fchdir(0xffffffffffffffff) open(0x0, 0x0, 0x0) fchdir(0xffffffffffffffff) timerfd_create(0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) write$P9_RREADLINK(0xffffffffffffffff, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) open(0x0, 0x0, 0x0) write$P9_RREADLINK(0xffffffffffffffff, 0x0, 0x0) open(0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) timerfd_create(0x0, 0x0) open(0x0, 0x0, 0x0) openat$cgroup_type(0xffffffffffffffff, 0x0, 0x2, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) open(0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) fsmount(0xffffffffffffffff, 0x0, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) fstat(0xffffffffffffffff, 0x0) write$P9_RREADLINK(0xffffffffffffffff, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) openat$nullb(0xffffffffffffff9c, 0x0, 0x0, 0x0) 16:46:00 executing program 4: r0 = socket(0x10, 0x802, 0x0) write(r0, &(0x7f0000000040)="2400000020002501075f0165ff61fc2280000000001000220ee1000c08000d00feff1700", 0x24) 16:46:00 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x5d, 0x0) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000000)={0x0, 0x3, 0x0, "0284570d6b5476744c0b4d14e9d413014960740dffe8997f0704867876ef3123"}) 16:46:00 executing program 4: r0 = socket(0x10, 0x802, 0x0) write(r0, &(0x7f0000000040)="2400000020002501075f0165ff61fc2280000000001000220ee1000c08000d00feff1700", 0x24) 16:46:00 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff99) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x0, 0x0, 0x663abba741622feb) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, &(0x7f0000000000)={0x0, 0x0, 0x4, 0x0, 0x0, {0x0, 0x7530}, {0x0, 0x0, 0x0, 0x1f, 0x40, 0x0, "149b6348"}, 0x8, 0x0, @userptr}) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:46:00 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000080)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000040)='./file0\x00') symlink(&(0x7f00000001c0)='.\x00', &(0x7f0000000200)='./file0\x00') lchown(&(0x7f0000000380)='./file0\x00', 0xee01, 0x0) open(&(0x7f00000002c0)='./file0\x00', 0x175b40, 0x0) 16:46:00 executing program 5: ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) stat(0x0, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r1, 0xffffffffffffffff) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) open(0x0, 0x0, 0x0) openat$vcsu(0xffffffffffffff9c, 0x0, 0x0, 0x0) fchdir(0xffffffffffffffff) fsmount(0xffffffffffffffff, 0x0, 0x0) inotify_init1(0x0) clone3(0x0, 0x0) timerfd_create(0x0, 0x0) setresgid(0x0, 0x0, 0x0) open(0x0, 0x0, 0x0) setresgid(0x0, 0x0, 0x0) open(0x0, 0x0, 0x0) open(0x0, 0x0, 0x0) fchdir(0xffffffffffffffff) open(0x0, 0x0, 0x0) fchdir(0xffffffffffffffff) timerfd_create(0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) write$P9_RREADLINK(0xffffffffffffffff, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) open(0x0, 0x0, 0x0) write$P9_RREADLINK(0xffffffffffffffff, 0x0, 0x0) open(0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) timerfd_create(0x0, 0x0) open(0x0, 0x0, 0x0) openat$cgroup_type(0xffffffffffffffff, 0x0, 0x2, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) open(0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) fsmount(0xffffffffffffffff, 0x0, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) fstat(0xffffffffffffffff, 0x0) write$P9_RREADLINK(0xffffffffffffffff, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) openat$nullb(0xffffffffffffff9c, 0x0, 0x0, 0x0) 16:46:00 executing program 4: r0 = socket(0x10, 0x802, 0x0) write(r0, &(0x7f0000000040)="2400000020002501075f0165ff61fc2280000000001000220ee1000c08000d00feff1700", 0x24) 16:46:00 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x1081082) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = memfd_create(&(0x7f0000000080)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) pwritev(r3, &(0x7f0000000340)=[{&(0x7f0000000180)='\'', 0x1}], 0x1, 0x1081806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r3) sendfile(r0, r0, 0x0, 0x2000005) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb, 0x0, 0x0, 0x0, 0x0, "3431b6d4ebd9bc5b066a598cde04f8b1e907978bca1791ce5968d3b808ca5a9155449afffc970f33225eab59e77a9704a28df3f9350010700fbe1ed4da7db4b6", "2cfc9bb499003bd59175414ae825b9c1fca58f25b9ee26ca667d352769e74a162aec16fd5de2d46bc628d7ffce790d8fd9f58c1d91ade68f9c819fdaf77e2e9b", "5000a9e3224f461bb4d8d8c5844bf6983eaea59f03be2402a206c2b95e5b3bc7"}) 16:46:00 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x5d, 0x0) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000000)={0x0, 0x3, 0x0, "0284570d6b5476744c0b4d14e9d413014960740dffe8997f0704867876ef3123"}) 16:46:00 executing program 5: ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) stat(0x0, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r1, 0xffffffffffffffff) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) open(0x0, 0x0, 0x0) openat$vcsu(0xffffffffffffff9c, 0x0, 0x0, 0x0) fchdir(0xffffffffffffffff) fsmount(0xffffffffffffffff, 0x0, 0x0) inotify_init1(0x0) clone3(0x0, 0x0) timerfd_create(0x0, 0x0) setresgid(0x0, 0x0, 0x0) open(0x0, 0x0, 0x0) setresgid(0x0, 0x0, 0x0) open(0x0, 0x0, 0x0) open(0x0, 0x0, 0x0) fchdir(0xffffffffffffffff) open(0x0, 0x0, 0x0) fchdir(0xffffffffffffffff) timerfd_create(0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) write$P9_RREADLINK(0xffffffffffffffff, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) open(0x0, 0x0, 0x0) write$P9_RREADLINK(0xffffffffffffffff, 0x0, 0x0) open(0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) timerfd_create(0x0, 0x0) open(0x0, 0x0, 0x0) openat$cgroup_type(0xffffffffffffffff, 0x0, 0x2, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) open(0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) fsmount(0xffffffffffffffff, 0x0, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) fstat(0xffffffffffffffff, 0x0) write$P9_RREADLINK(0xffffffffffffffff, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) openat$nullb(0xffffffffffffff9c, 0x0, 0x0, 0x0) 16:46:00 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000080)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000040)='./file0\x00') symlink(&(0x7f00000001c0)='.\x00', &(0x7f0000000200)='./file0\x00') lchown(&(0x7f0000000380)='./file0\x00', 0xee01, 0x0) open(&(0x7f00000002c0)='./file0\x00', 0x175b40, 0x0) 16:46:00 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff99) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x0, 0x0, 0x663abba741622feb) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, &(0x7f0000000000)={0x0, 0x0, 0x4, 0x0, 0x0, {0x0, 0x7530}, {0x0, 0x0, 0x0, 0x1f, 0x40, 0x0, "149b6348"}, 0x8, 0x0, @userptr}) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:46:00 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000080)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000040)='./file0\x00') symlink(&(0x7f00000001c0)='.\x00', &(0x7f0000000200)='./file0\x00') lchown(&(0x7f0000000380)='./file0\x00', 0xee01, 0x0) open(&(0x7f00000002c0)='./file0\x00', 0x175b40, 0x0) 16:46:01 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000080)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000040)='./file0\x00') symlink(&(0x7f00000001c0)='.\x00', &(0x7f0000000200)='./file0\x00') lchown(&(0x7f0000000380)='./file0\x00', 0xee01, 0x0) open(&(0x7f00000002c0)='./file0\x00', 0x175b40, 0x0) 16:46:01 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000080)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000040)='./file0\x00') symlink(&(0x7f00000001c0)='.\x00', &(0x7f0000000200)='./file0\x00') lchown(&(0x7f0000000380)='./file0\x00', 0xee01, 0x0) open(&(0x7f00000002c0)='./file0\x00', 0x175b40, 0x0) 16:46:01 executing program 5: ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) stat(0x0, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r1, 0xffffffffffffffff) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) open(0x0, 0x0, 0x0) openat$vcsu(0xffffffffffffff9c, 0x0, 0x0, 0x0) fchdir(0xffffffffffffffff) fsmount(0xffffffffffffffff, 0x0, 0x0) inotify_init1(0x0) clone3(0x0, 0x0) timerfd_create(0x0, 0x0) setresgid(0x0, 0x0, 0x0) open(0x0, 0x0, 0x0) setresgid(0x0, 0x0, 0x0) open(0x0, 0x0, 0x0) open(0x0, 0x0, 0x0) fchdir(0xffffffffffffffff) open(0x0, 0x0, 0x0) fchdir(0xffffffffffffffff) timerfd_create(0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) write$P9_RREADLINK(0xffffffffffffffff, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) open(0x0, 0x0, 0x0) write$P9_RREADLINK(0xffffffffffffffff, 0x0, 0x0) open(0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) timerfd_create(0x0, 0x0) open(0x0, 0x0, 0x0) openat$cgroup_type(0xffffffffffffffff, 0x0, 0x2, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) open(0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) fsmount(0xffffffffffffffff, 0x0, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) fstat(0xffffffffffffffff, 0x0) write$P9_RREADLINK(0xffffffffffffffff, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) openat$nullb(0xffffffffffffff9c, 0x0, 0x0, 0x0) 16:46:01 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000080)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000040)='./file0\x00') symlink(&(0x7f00000001c0)='.\x00', &(0x7f0000000200)='./file0\x00') lchown(&(0x7f0000000380)='./file0\x00', 0xee01, 0x0) open(&(0x7f00000002c0)='./file0\x00', 0x175b40, 0x0) 16:46:01 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x5d, 0x0) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000000)={0x0, 0x3, 0x0, "0284570d6b5476744c0b4d14e9d413014960740dffe8997f0704867876ef3123"}) 16:46:01 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff99) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x0, 0x0, 0x663abba741622feb) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, &(0x7f0000000000)={0x0, 0x0, 0x4, 0x0, 0x0, {0x0, 0x7530}, {0x0, 0x0, 0x0, 0x1f, 0x40, 0x0, "149b6348"}, 0x8, 0x0, @userptr}) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:46:02 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff99) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x0, 0x0, 0x663abba741622feb) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, &(0x7f0000000000)={0x0, 0x0, 0x4, 0x0, 0x0, {0x0, 0x7530}, {0x0, 0x0, 0x0, 0x1f, 0x40, 0x0, "149b6348"}, 0x8, 0x0, @userptr}) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:46:02 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff99) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x0, 0x0, 0x663abba741622feb) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, &(0x7f0000000000)={0x0, 0x0, 0x4, 0x0, 0x0, {0x0, 0x7530}, {0x0, 0x0, 0x0, 0x1f, 0x40, 0x0, "149b6348"}, 0x8, 0x0, @userptr}) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:46:02 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x5d, 0x0) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000000)={0x0, 0x3, 0x0, "0284570d6b5476744c0b4d14e9d413014960740dffe8997f0704867876ef3123"}) 16:46:02 executing program 1: r0 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) fcntl$setlease(r0, 0x400, 0x0) close(r0) unlink(&(0x7f0000000040)='./file0\x00') 16:46:02 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)=@newlink={0x40, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x1, @empty=[0x2]}]}, 0x40}}, 0x0) 16:46:02 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff99) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x0, 0x0, 0x663abba741622feb) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, &(0x7f0000000000)={0x0, 0x0, 0x4, 0x0, 0x0, {0x0, 0x7530}, {0x0, 0x0, 0x0, 0x1f, 0x40, 0x0, "149b6348"}, 0x8, 0x0, @userptr}) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:46:02 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)=@newlink={0x40, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x1, @empty=[0x2]}]}, 0x40}}, 0x0) 16:46:02 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) semget(0x2, 0x0, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfec8) socket$inet(0x2, 0x3, 0x2) bind$inet(r2, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x17}}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) ioctl$KVM_ASSIGN_PCI_DEVICE(0xffffffffffffffff, 0x8040ae69, 0x0) 16:46:02 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff99) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x0, 0x0, 0x663abba741622feb) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, &(0x7f0000000000)={0x0, 0x0, 0x4, 0x0, 0x0, {0x0, 0x7530}, {0x0, 0x0, 0x0, 0x1f, 0x40, 0x0, "149b6348"}, 0x8, 0x0, @userptr}) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:46:02 executing program 1: r0 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) fcntl$setlease(r0, 0x400, 0x0) close(r0) unlink(&(0x7f0000000040)='./file0\x00') 16:46:02 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)=@newlink={0x40, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x1, @empty=[0x2]}]}, 0x40}}, 0x0) 16:46:02 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) semget(0x2, 0x0, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfec8) socket$inet(0x2, 0x3, 0x2) bind$inet(r2, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x17}}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) ioctl$KVM_ASSIGN_PCI_DEVICE(0xffffffffffffffff, 0x8040ae69, 0x0) 16:46:03 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) semget(0x2, 0x0, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfec8) socket$inet(0x2, 0x3, 0x2) bind$inet(r2, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x17}}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) ioctl$KVM_ASSIGN_PCI_DEVICE(0xffffffffffffffff, 0x8040ae69, 0x0) 16:46:03 executing program 1: r0 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) fcntl$setlease(r0, 0x400, 0x0) close(r0) unlink(&(0x7f0000000040)='./file0\x00') 16:46:03 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)=@newlink={0x40, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x1, @empty=[0x2]}]}, 0x40}}, 0x0) 16:46:03 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff99) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x0, 0x0, 0x663abba741622feb) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, &(0x7f0000000000)={0x0, 0x0, 0x4, 0x0, 0x0, {0x0, 0x7530}, {0x0, 0x0, 0x0, 0x1f, 0x40, 0x0, "149b6348"}, 0x8, 0x0, @userptr}) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:46:03 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) semget(0x2, 0x0, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfec8) socket$inet(0x2, 0x3, 0x2) bind$inet(r2, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x17}}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) ioctl$KVM_ASSIGN_PCI_DEVICE(0xffffffffffffffff, 0x8040ae69, 0x0) 16:46:03 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) semget(0x2, 0x0, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfec8) socket$inet(0x2, 0x3, 0x2) bind$inet(r2, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x17}}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) ioctl$KVM_ASSIGN_PCI_DEVICE(0xffffffffffffffff, 0x8040ae69, 0x0) 16:46:03 executing program 1: r0 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) fcntl$setlease(r0, 0x400, 0x0) close(r0) unlink(&(0x7f0000000040)='./file0\x00') 16:46:03 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) semget(0x2, 0x0, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfec8) socket$inet(0x2, 0x3, 0x2) bind$inet(r2, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x17}}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) ioctl$KVM_ASSIGN_PCI_DEVICE(0xffffffffffffffff, 0x8040ae69, 0x0) 16:46:03 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff99) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x0, 0x0, 0x663abba741622feb) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, &(0x7f0000000000)={0x0, 0x0, 0x4, 0x0, 0x0, {0x0, 0x7530}, {0x0, 0x0, 0x0, 0x1f, 0x40, 0x0, "149b6348"}, 0x8, 0x0, @userptr}) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:46:03 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) semget(0x2, 0x0, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfec8) socket$inet(0x2, 0x3, 0x2) bind$inet(r2, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x17}}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) ioctl$KVM_ASSIGN_PCI_DEVICE(0xffffffffffffffff, 0x8040ae69, 0x0) [ 626.445108][T19523] kvm: emulating exchange as write 16:46:03 executing program 1: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/video37\x00', 0x2, 0x0) poll(&(0x7f00000000c0)=[{r1, 0x4144}], 0x1, 0xfefdffff) 16:46:03 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) semget(0x2, 0x0, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfec8) socket$inet(0x2, 0x3, 0x2) bind$inet(r2, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x17}}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) ioctl$KVM_ASSIGN_PCI_DEVICE(0xffffffffffffffff, 0x8040ae69, 0x0) 16:46:03 executing program 5: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x41007701, &(0x7f0000000000)='/dev/ashmem\x00') ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xfffffffe) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x0) 16:46:03 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) semget(0x2, 0x0, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfec8) socket$inet(0x2, 0x3, 0x2) bind$inet(r2, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x17}}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) ioctl$KVM_ASSIGN_PCI_DEVICE(0xffffffffffffffff, 0x8040ae69, 0x0) 16:46:04 executing program 1: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/video37\x00', 0x2, 0x0) poll(&(0x7f00000000c0)=[{r1, 0x4144}], 0x1, 0xfefdffff) 16:46:04 executing program 2: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0xffffffffffffffff) mount(&(0x7f0000000000), &(0x7f0000000240)='./file0\x00', 0x0, 0x1000, 0x0) mount$9p_unix(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x3012477, 0x0) 16:46:04 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x1, 0x0) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cgroup.controllers\x00', 0x2761, 0x0) perf_event_open(&(0x7f0000001600)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) capset(&(0x7f0000000040), &(0x7f0000000080)={0x3, 0x1ff, 0x0, 0x0, 0x0, 0x4}) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)) socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f00005f5000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f000080e000)={0x2, 0xe, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in=@remote={0xac, 0x14, 0xffffffffffffffff}, @in=@dev}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xa0}}, 0x0) 16:46:04 executing program 5: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x41007701, &(0x7f0000000000)='/dev/ashmem\x00') ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xfffffffe) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x0) 16:46:04 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) semget(0x2, 0x0, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfec8) socket$inet(0x2, 0x3, 0x2) bind$inet(r2, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x17}}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) ioctl$KVM_ASSIGN_PCI_DEVICE(0xffffffffffffffff, 0x8040ae69, 0x0) 16:46:04 executing program 1: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/video37\x00', 0x2, 0x0) poll(&(0x7f00000000c0)=[{r1, 0x4144}], 0x1, 0xfefdffff) 16:46:04 executing program 3: syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000340)="8da4363a00000000000000000000004d010000000000000000fffffdf9000000ecf6f2a2299748aeb81e1b00920efd9a000001000000000001000000000000005f42485266535f4d", 0x48, 0x10000}], 0x0, 0x0) 16:46:04 executing program 2: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0xffffffffffffffff) mount(&(0x7f0000000000), &(0x7f0000000240)='./file0\x00', 0x0, 0x1000, 0x0) mount$9p_unix(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x3012477, 0x0) 16:46:04 executing program 5: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x41007701, &(0x7f0000000000)='/dev/ashmem\x00') ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xfffffffe) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x0) [ 627.383712][T19586] BTRFS: device fsid ecf6f2a2-2997-48ae-b81e-1b00920efd9a devid 0 transid 0 /dev/loop3 scanned by syz-executor.3 (19586) 16:46:04 executing program 1: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/video37\x00', 0x2, 0x0) poll(&(0x7f00000000c0)=[{r1, 0x4144}], 0x1, 0xfefdffff) 16:46:04 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x1, 0x0) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cgroup.controllers\x00', 0x2761, 0x0) perf_event_open(&(0x7f0000001600)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) capset(&(0x7f0000000040), &(0x7f0000000080)={0x3, 0x1ff, 0x0, 0x0, 0x0, 0x4}) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)) socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f00005f5000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f000080e000)={0x2, 0xe, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in=@remote={0xac, 0x14, 0xffffffffffffffff}, @in=@dev}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xa0}}, 0x0) 16:46:04 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x1, 0x0) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cgroup.controllers\x00', 0x2761, 0x0) perf_event_open(&(0x7f0000001600)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) capset(&(0x7f0000000040), &(0x7f0000000080)={0x3, 0x1ff, 0x0, 0x0, 0x0, 0x4}) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)) socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f00005f5000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f000080e000)={0x2, 0xe, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in=@remote={0xac, 0x14, 0xffffffffffffffff}, @in=@dev}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xa0}}, 0x0) 16:46:04 executing program 5: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x41007701, &(0x7f0000000000)='/dev/ashmem\x00') ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xfffffffe) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x0) 16:46:04 executing program 2: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0xffffffffffffffff) mount(&(0x7f0000000000), &(0x7f0000000240)='./file0\x00', 0x0, 0x1000, 0x0) mount$9p_unix(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x3012477, 0x0) 16:46:04 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000080), 0x4000) syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f00000002c0)="8da4363ac0ed0200000000000001004d010000000000000000007a0000000000fff6f2a2299748aeb81e1b00b10efd9a000001000000000001fffffff60000005f42485266535f4da72aca94d883e2ff29e1f446b573d4d53cf93079a48da1a1c5567b7ada164cdaee35e2625a386cddb707f54ffefc19be68b6331da2aeb208e521a3dde5939ab25a932fae347233a6d5b7e4c2965ef5590b75b2a4e57b36ef708f7d12a835823727054b250cb14bf6575a000000000000007e7525e55793e7dc4009c61b487845b1de", 0xca, 0x10000}], 0x0, 0x0) ioctl$FS_IOC_SETFSLABEL(r0, 0x41009432, &(0x7f0000000400)="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") bpf$OBJ_GET_PROG(0x7, &(0x7f0000000140)={&(0x7f00000000c0)='./file0\x00', 0x0, 0x1c}, 0x10) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000001c0)={{{@in6=@remote, @in=@loopback}}, {{@in6=@ipv4={[], [], @local}}}}, &(0x7f00000003c0)=0xe8) ioctl$sock_SIOCSPGRP(r1, 0x8902, &(0x7f0000000180)) 16:46:05 executing program 1: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000500)={0xa, 0x4e20}, 0x1c) listen(r0, 0x1ff) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000000)={0x1}, 0x73) sendmmsg(r1, &(0x7f0000003d40), 0x4000000000002be, 0x0) close(r1) 16:46:05 executing program 2: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0xffffffffffffffff) mount(&(0x7f0000000000), &(0x7f0000000240)='./file0\x00', 0x0, 0x1000, 0x0) mount$9p_unix(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x3012477, 0x0) [ 627.930439][T19615] BTRFS: device fsid fff6f2a2-2997-48ae-b81e-1b00b10efd9a devid 222 transid 18438444790640683687 /dev/loop5 scanned by syz-executor.5 (19615) 16:46:05 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000100)={'veth0_to_bridge\x00', &(0x7f0000000000)=@ethtool_drvinfo={0x46, "801134b63c491ebfd01d9a1741ab7cc67254422c80536776d1f77ccbe477eeab", "a13a7d1fccad098cebf5b0295155191eff999440a113bdcd5573600d42c4fc9b", "9000739e649dae05a7289cbd6fb7f65c2086df7a9842ee196e821c4048ea0caf", "0f4ad152c1f6f5bba0853f0eac5ab5fb5731e273d7b9e8ab07151841e713d90e", "a8c2f00245afc1f72b4b38c855f081bf03a6ae23f1bd71a5c6095fa44243df3e", "de483689b64c7b275440a2e0"}}) 16:46:05 executing program 3: syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000340)="8da4363a00000000000000000000004d010000000000000000fffffdf9000000ecf6f2a2299748aeb81e1b00920efd9a000001000000000001000000000000005f42485266535f4d", 0x48, 0x10000}], 0x0, 0x0) 16:46:05 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x1, 0x0) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cgroup.controllers\x00', 0x2761, 0x0) perf_event_open(&(0x7f0000001600)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) capset(&(0x7f0000000040), &(0x7f0000000080)={0x3, 0x1ff, 0x0, 0x0, 0x0, 0x4}) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)) socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f00005f5000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f000080e000)={0x2, 0xe, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in=@remote={0xac, 0x14, 0xffffffffffffffff}, @in=@dev}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xa0}}, 0x0) [ 628.018812][T19615] BTRFS error (device loop5): unsupported checksum algorithm: 18459 16:46:05 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x1, 0x0) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cgroup.controllers\x00', 0x2761, 0x0) perf_event_open(&(0x7f0000001600)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) capset(&(0x7f0000000040), &(0x7f0000000080)={0x3, 0x1ff, 0x0, 0x0, 0x0, 0x4}) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)) socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f00005f5000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f000080e000)={0x2, 0xe, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in=@remote={0xac, 0x14, 0xffffffffffffffff}, @in=@dev}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xa0}}, 0x0) [ 628.108898][T19615] BTRFS error (device loop5): open_ctree failed 16:46:05 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000100)={'veth0_to_bridge\x00', &(0x7f0000000000)=@ethtool_drvinfo={0x46, "801134b63c491ebfd01d9a1741ab7cc67254422c80536776d1f77ccbe477eeab", "a13a7d1fccad098cebf5b0295155191eff999440a113bdcd5573600d42c4fc9b", "9000739e649dae05a7289cbd6fb7f65c2086df7a9842ee196e821c4048ea0caf", "0f4ad152c1f6f5bba0853f0eac5ab5fb5731e273d7b9e8ab07151841e713d90e", "a8c2f00245afc1f72b4b38c855f081bf03a6ae23f1bd71a5c6095fa44243df3e", "de483689b64c7b275440a2e0"}}) 16:46:05 executing program 1: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000500)={0xa, 0x4e20}, 0x1c) listen(r0, 0x1ff) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000000)={0x1}, 0x73) sendmmsg(r1, &(0x7f0000003d40), 0x4000000000002be, 0x0) close(r1) [ 628.368055][T19618] BTRFS: device fsid fff6f2a2-2997-48ae-b81e-1b00b10efd9a devid 222 transid 18438444790640683687 /dev/loop5 scanned by syz-executor.5 (19618) 16:46:05 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000100)={'veth0_to_bridge\x00', &(0x7f0000000000)=@ethtool_drvinfo={0x46, "801134b63c491ebfd01d9a1741ab7cc67254422c80536776d1f77ccbe477eeab", "a13a7d1fccad098cebf5b0295155191eff999440a113bdcd5573600d42c4fc9b", "9000739e649dae05a7289cbd6fb7f65c2086df7a9842ee196e821c4048ea0caf", "0f4ad152c1f6f5bba0853f0eac5ab5fb5731e273d7b9e8ab07151841e713d90e", "a8c2f00245afc1f72b4b38c855f081bf03a6ae23f1bd71a5c6095fa44243df3e", "de483689b64c7b275440a2e0"}}) 16:46:05 executing program 3: syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000340)="8da4363a00000000000000000000004d010000000000000000fffffdf9000000ecf6f2a2299748aeb81e1b00920efd9a000001000000000001000000000000005f42485266535f4d", 0x48, 0x10000}], 0x0, 0x0) 16:46:05 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x1, 0x0) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cgroup.controllers\x00', 0x2761, 0x0) perf_event_open(&(0x7f0000001600)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) capset(&(0x7f0000000040), &(0x7f0000000080)={0x3, 0x1ff, 0x0, 0x0, 0x0, 0x4}) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)) socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f00005f5000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f000080e000)={0x2, 0xe, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in=@remote={0xac, 0x14, 0xffffffffffffffff}, @in=@dev}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xa0}}, 0x0) [ 628.619404][T19618] BTRFS error (device loop5): unsupported checksum algorithm: 18459 [ 628.798730][T19618] BTRFS error (device loop5): open_ctree failed 16:46:06 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x1, 0x0) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cgroup.controllers\x00', 0x2761, 0x0) perf_event_open(&(0x7f0000001600)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) capset(&(0x7f0000000040), &(0x7f0000000080)={0x3, 0x1ff, 0x0, 0x0, 0x0, 0x4}) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)) socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f00005f5000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f000080e000)={0x2, 0xe, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in=@remote={0xac, 0x14, 0xffffffffffffffff}, @in=@dev}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xa0}}, 0x0) 16:46:06 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000100)={'veth0_to_bridge\x00', &(0x7f0000000000)=@ethtool_drvinfo={0x46, "801134b63c491ebfd01d9a1741ab7cc67254422c80536776d1f77ccbe477eeab", "a13a7d1fccad098cebf5b0295155191eff999440a113bdcd5573600d42c4fc9b", "9000739e649dae05a7289cbd6fb7f65c2086df7a9842ee196e821c4048ea0caf", "0f4ad152c1f6f5bba0853f0eac5ab5fb5731e273d7b9e8ab07151841e713d90e", "a8c2f00245afc1f72b4b38c855f081bf03a6ae23f1bd71a5c6095fa44243df3e", "de483689b64c7b275440a2e0"}}) 16:46:06 executing program 1: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000500)={0xa, 0x4e20}, 0x1c) listen(r0, 0x1ff) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000000)={0x1}, 0x73) sendmmsg(r1, &(0x7f0000003d40), 0x4000000000002be, 0x0) close(r1) 16:46:06 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$ARPT_SO_GET_INFO(r0, 0x0, 0x60, 0x0, &(0x7f0000000080)) 16:46:06 executing program 3: syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000340)="8da4363a00000000000000000000004d010000000000000000fffffdf9000000ecf6f2a2299748aeb81e1b00920efd9a000001000000000001000000000000005f42485266535f4d", 0x48, 0x10000}], 0x0, 0x0) 16:46:06 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000080), 0x4000) syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f00000002c0)="8da4363ac0ed0200000000000001004d010000000000000000007a0000000000fff6f2a2299748aeb81e1b00b10efd9a000001000000000001fffffff60000005f42485266535f4da72aca94d883e2ff29e1f446b573d4d53cf93079a48da1a1c5567b7ada164cdaee35e2625a386cddb707f54ffefc19be68b6331da2aeb208e521a3dde5939ab25a932fae347233a6d5b7e4c2965ef5590b75b2a4e57b36ef708f7d12a835823727054b250cb14bf6575a000000000000007e7525e55793e7dc4009c61b487845b1de", 0xca, 0x10000}], 0x0, 0x0) ioctl$FS_IOC_SETFSLABEL(r0, 0x41009432, &(0x7f0000000400)="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") bpf$OBJ_GET_PROG(0x7, &(0x7f0000000140)={&(0x7f00000000c0)='./file0\x00', 0x0, 0x1c}, 0x10) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000001c0)={{{@in6=@remote, @in=@loopback}}, {{@in6=@ipv4={[], [], @local}}}}, &(0x7f00000003c0)=0xe8) ioctl$sock_SIOCSPGRP(r1, 0x8902, &(0x7f0000000180)) 16:46:06 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$ARPT_SO_GET_INFO(r0, 0x0, 0x60, 0x0, &(0x7f0000000080)) 16:46:06 executing program 1: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000500)={0xa, 0x4e20}, 0x1c) listen(r0, 0x1ff) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000000)={0x1}, 0x73) sendmmsg(r1, &(0x7f0000003d40), 0x4000000000002be, 0x0) close(r1) 16:46:06 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x13, 0x4, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x26}, [@call={0x4e}]}, &(0x7f0000000140)='GPL\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x1e}, 0x64) 16:46:06 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_GET_NR_MMU_PAGES(r1, 0xc008aeba, 0x0) [ 629.229148][T19683] BTRFS: device fsid fff6f2a2-2997-48ae-b81e-1b00b10efd9a devid 222 transid 18438444790640683687 /dev/loop5 scanned by syz-executor.5 (19683) [ 629.273620][T19683] BTRFS error (device loop5): unsupported checksum algorithm: 18459 16:46:06 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) recvmmsg(r0, &(0x7f0000003480)=[{{0x0, 0x0, &(0x7f0000002700)=[{&(0x7f0000001240)=""/75, 0x4b}], 0x1}}], 0x1, 0x0, 0x0) shutdown(r0, 0x0) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000300), 0x4) 16:46:06 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$ARPT_SO_GET_INFO(r0, 0x0, 0x60, 0x0, &(0x7f0000000080)) [ 629.398891][T19683] BTRFS error (device loop5): open_ctree failed 16:46:06 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="6653070000053c07bc3376003639405cb4aed12f000000000015ffa8ee79cfde47a110526616e608ceae47a825d86800278dcff47d010000805ae64f8f", 0x3d}], 0x4, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xa9395e31def14c53, 0x0, 0x0, 0x0, 0x234}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 16:46:06 executing program 4: r0 = socket$unix(0x1, 0x4000000001, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) connect(r2, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) connect(r0, &(0x7f0000987ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) close(r1) 16:46:06 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x13, 0x4, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x26}, [@call={0x4e}]}, &(0x7f0000000140)='GPL\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x1e}, 0x64) 16:46:06 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000080), 0x4000) syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f00000002c0)="8da4363ac0ed0200000000000001004d010000000000000000007a0000000000fff6f2a2299748aeb81e1b00b10efd9a000001000000000001fffffff60000005f42485266535f4da72aca94d883e2ff29e1f446b573d4d53cf93079a48da1a1c5567b7ada164cdaee35e2625a386cddb707f54ffefc19be68b6331da2aeb208e521a3dde5939ab25a932fae347233a6d5b7e4c2965ef5590b75b2a4e57b36ef708f7d12a835823727054b250cb14bf6575a000000000000007e7525e55793e7dc4009c61b487845b1de", 0xca, 0x10000}], 0x0, 0x0) ioctl$FS_IOC_SETFSLABEL(r0, 0x41009432, &(0x7f0000000400)="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") bpf$OBJ_GET_PROG(0x7, &(0x7f0000000140)={&(0x7f00000000c0)='./file0\x00', 0x0, 0x1c}, 0x10) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000001c0)={{{@in6=@remote, @in=@loopback}}, {{@in6=@ipv4={[], [], @local}}}}, &(0x7f00000003c0)=0xe8) ioctl$sock_SIOCSPGRP(r1, 0x8902, &(0x7f0000000180)) 16:46:06 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) recvmmsg(r0, &(0x7f0000003480)=[{{0x0, 0x0, &(0x7f0000002700)=[{&(0x7f0000001240)=""/75, 0x4b}], 0x1}}], 0x1, 0x0, 0x0) shutdown(r0, 0x0) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000300), 0x4) 16:46:06 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$ARPT_SO_GET_INFO(r0, 0x0, 0x60, 0x0, &(0x7f0000000080)) [ 629.943294][T19731] BTRFS: device fsid fff6f2a2-2997-48ae-b81e-1b00b10efd9a devid 222 transid 18438444790640683687 /dev/loop5 scanned by syz-executor.5 (19731) 16:46:07 executing program 4: r0 = socket$unix(0x1, 0x4000000001, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) connect(r2, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) connect(r0, &(0x7f0000987ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) close(r1) 16:46:07 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x13, 0x4, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x26}, [@call={0x4e}]}, &(0x7f0000000140)='GPL\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x1e}, 0x64) [ 629.990851][T19731] BTRFS error (device loop5): unsupported checksum algorithm: 18459 16:46:07 executing program 0: r0 = syz_open_dev$sndseq(&(0x7f00000001c0)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000000)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000000)={0xa7, @tick, 0x6}) 16:46:07 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) recvmmsg(r0, &(0x7f0000003480)=[{{0x0, 0x0, &(0x7f0000002700)=[{&(0x7f0000001240)=""/75, 0x4b}], 0x1}}], 0x1, 0x0, 0x0) shutdown(r0, 0x0) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000300), 0x4) [ 630.058814][T19731] BTRFS error (device loop5): open_ctree failed 16:46:07 executing program 4: r0 = socket$unix(0x1, 0x4000000001, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) connect(r2, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) connect(r0, &(0x7f0000987ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) close(r1) 16:46:07 executing program 0: r0 = syz_open_dev$sndseq(&(0x7f00000001c0)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000000)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000000)={0xa7, @tick, 0x6}) 16:46:09 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) sched_setscheduler(0x0, 0x0, &(0x7f0000000380)) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000140)=@assoc_value={0x0, 0x839}, 0x8) recvmmsg(0xffffffffffffffff, &(0x7f0000006a80)=[{{0x0, 0x0, 0x0}, 0x7728}, {{&(0x7f0000000e40)=@nfc_llcp, 0x80, &(0x7f0000005480)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000005380)=""/194, 0xc2}], 0x4, &(0x7f0000001280)}}, {{&(0x7f0000005540)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}}}, 0x80, &(0x7f00000012c0)}}, {{&(0x7f0000005700)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @initdev}}}, 0x80, 0x0, 0x0, &(0x7f0000005bc0)=""/93, 0x5d}, 0x7}, {{0x0, 0x0, &(0x7f0000005dc0)=[{&(0x7f0000005c80)=""/185, 0xb9}, {0x0}], 0x2, &(0x7f0000005e00)=""/212, 0xd4}, 0x6}, {{&(0x7f00000063c0)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @local}}, 0x80, &(0x7f00000069c0)=[{&(0x7f0000006480)=""/204, 0xcc}, {&(0x7f0000006580)=""/216, 0xd8}, {0x0}, {&(0x7f0000006900)=""/159, 0x9f}], 0x4, &(0x7f0000006a40)=""/22, 0x16}}], 0x6, 0x40000201, 0x0) ftruncate(r2, 0x200004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 16:46:09 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x13, 0x4, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x26}, [@call={0x4e}]}, &(0x7f0000000140)='GPL\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x1e}, 0x64) 16:46:09 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) recvmmsg(r0, &(0x7f0000003480)=[{{0x0, 0x0, &(0x7f0000002700)=[{&(0x7f0000001240)=""/75, 0x4b}], 0x1}}], 0x1, 0x0, 0x0) shutdown(r0, 0x0) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000300), 0x4) 16:46:09 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000080), 0x4000) syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f00000002c0)="8da4363ac0ed0200000000000001004d010000000000000000007a0000000000fff6f2a2299748aeb81e1b00b10efd9a000001000000000001fffffff60000005f42485266535f4da72aca94d883e2ff29e1f446b573d4d53cf93079a48da1a1c5567b7ada164cdaee35e2625a386cddb707f54ffefc19be68b6331da2aeb208e521a3dde5939ab25a932fae347233a6d5b7e4c2965ef5590b75b2a4e57b36ef708f7d12a835823727054b250cb14bf6575a000000000000007e7525e55793e7dc4009c61b487845b1de", 0xca, 0x10000}], 0x0, 0x0) ioctl$FS_IOC_SETFSLABEL(r0, 0x41009432, &(0x7f0000000400)="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") bpf$OBJ_GET_PROG(0x7, &(0x7f0000000140)={&(0x7f00000000c0)='./file0\x00', 0x0, 0x1c}, 0x10) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000001c0)={{{@in6=@remote, @in=@loopback}}, {{@in6=@ipv4={[], [], @local}}}}, &(0x7f00000003c0)=0xe8) ioctl$sock_SIOCSPGRP(r1, 0x8902, &(0x7f0000000180)) 16:46:09 executing program 0: r0 = syz_open_dev$sndseq(&(0x7f00000001c0)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000000)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000000)={0xa7, @tick, 0x6}) 16:46:09 executing program 4: r0 = socket$unix(0x1, 0x4000000001, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) connect(r2, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) connect(r0, &(0x7f0000987ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) close(r1) 16:46:09 executing program 0: r0 = syz_open_dev$sndseq(&(0x7f00000001c0)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000000)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000000)={0xa7, @tick, 0x6}) 16:46:09 executing program 2: get_mempolicy(0x0, 0xfffffffffffffffd, 0x6037, &(0x7f0000ff9000/0x4000)=nil, 0x4) 16:46:09 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) open(0x0, 0x0, 0x0) r1 = socket(0x1e, 0x1, 0x0) sendmsg(r1, &(0x7f0000000000)={&(0x7f0000000080)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) recvmsg$kcm(r1, &(0x7f0000000a00)={0x0, 0x0, &(0x7f0000000900)=[{&(0x7f0000001600)=""/4096, 0x1c80}], 0x1}, 0x40012100) write$binfmt_elf32(r1, &(0x7f00000015c0)=ANY=[@ANYPTR=&(0x7f0000000100)=ANY=[@ANYRES16]], 0xfffffd6d) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) r2 = socket$inet_udp(0x2, 0x2, 0x0) syz_open_dev$dmmidi(0x0, 0x9, 0x0) creat(&(0x7f0000000180)='./bus\x00', 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(r1, 0x0, 0x83, &(0x7f0000000380)={'filter\x00', 0x0, 0x3, 0x0, [], 0x2, &(0x7f0000000300)=[{}, {}], 0x0}, &(0x7f0000000400)=0x78) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, 0x0) creat(0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000240), 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000002c0)={0xa, 0x4}, 0xc) dup2(0xffffffffffffffff, r2) ioctl$KVM_GET_TSC_KHZ(0xffffffffffffffff, 0xaea3) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x4000001) [ 632.818137][T19779] BTRFS: device fsid fff6f2a2-2997-48ae-b81e-1b00b10efd9a devid 222 transid 18438444790640683687 /dev/loop5 scanned by syz-executor.5 (19779) 16:46:10 executing program 4: sendmsg$IPVS_CMD_ZERO(0xffffffffffffffff, 0x0, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@dev, 0xd1}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0, 0xfffffffffffffd71}, {0x0, 0x1e1}, {&(0x7f00000002c0)=""/66, 0x9}], 0x3, 0x0, 0xb9, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 16:46:10 executing program 2: get_mempolicy(0x0, 0xfffffffffffffffd, 0x6037, &(0x7f0000ff9000/0x4000)=nil, 0x4) [ 632.914809][T19779] BTRFS error (device loop5): unsupported checksum algorithm: 18459 [ 633.008838][T19779] BTRFS error (device loop5): open_ctree failed 16:46:10 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) sched_setscheduler(0x0, 0x0, &(0x7f0000000380)) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000140)=@assoc_value={0x0, 0x839}, 0x8) recvmmsg(0xffffffffffffffff, &(0x7f0000006a80)=[{{0x0, 0x0, 0x0}, 0x7728}, {{&(0x7f0000000e40)=@nfc_llcp, 0x80, &(0x7f0000005480)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000005380)=""/194, 0xc2}], 0x4, &(0x7f0000001280)}}, {{&(0x7f0000005540)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}}}, 0x80, &(0x7f00000012c0)}}, {{&(0x7f0000005700)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @initdev}}}, 0x80, 0x0, 0x0, &(0x7f0000005bc0)=""/93, 0x5d}, 0x7}, {{0x0, 0x0, &(0x7f0000005dc0)=[{&(0x7f0000005c80)=""/185, 0xb9}, {0x0}], 0x2, &(0x7f0000005e00)=""/212, 0xd4}, 0x6}, {{&(0x7f00000063c0)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @local}}, 0x80, &(0x7f00000069c0)=[{&(0x7f0000006480)=""/204, 0xcc}, {&(0x7f0000006580)=""/216, 0xd8}, {0x0}, {&(0x7f0000006900)=""/159, 0x9f}], 0x4, &(0x7f0000006a40)=""/22, 0x16}}], 0x6, 0x40000201, 0x0) ftruncate(r2, 0x200004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 16:46:10 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x19, 0x4, &(0x7f00000001c0)=@framed={{}, [@call={0x161, 0x11, 0x18}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x15, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 16:46:10 executing program 0: madvise(&(0x7f0000fed000/0x13000)=nil, 0x13000, 0xca) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/4\x00') lseek(r0, 0x20400000, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000400)=ANY=[@ANYBLOB="300000006d000507000000000000000000000000bf8f6f74efc7e9c1653cefb1dd58f38d16f49b57140436a5ce577d1123fee2b6738bd40c157e4349fcdda940c67f03905a6ab3569d41b432f97f36bb09ab70b83e364adc74805e8119e59673cf6f1260950a30de4a2b414f2aa3445d6e727066fd214707f20f899cd16460723be8efa2da3c7f7f87df25", @ANYRES32=0x0, @ANYBLOB="246c03000000040010001200080001007674690004000200"], 0x30}}, 0x0) ioctl$sock_inet6_SIOCDIFADDR(0xffffffffffffffff, 0x8936, 0x0) syz_mount_image$vfat(&(0x7f0000002040)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xe002, 0x1, &(0x7f0000000140)=[{&(0x7f0000002000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r1 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) r3 = open$dir(&(0x7f00000000c0)='./file0\x00', 0xca00, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) r5 = socket$inet_udp(0x2, 0x2, 0x0) close(r5) name_to_handle_at(r4, &(0x7f0000000280)='./file0\x00', &(0x7f0000000300)={0x46, 0x2c, "a987ce8b9aa5a7433222b7cd84780e1cb1338b7f5352c3bb4b12e4378dfa6549a0240071f4bbcb9dc654113deed0a5cdc141cd0d7e93a8e0f0880c73e9a3"}, &(0x7f0000000380), 0x2000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write(r2, &(0x7f0000000600)="34fd98aa1d0e7adec937a5f331a75f487934f50242a0751944936972896c29a5068c8ecba1aa0a4e2a631b5180e1fbde79f4502dc4c4a1fba9dcd9ed83e639aefa1b87631c33d1a82cb0c0035676ddfeb0fe7984d7519b0f839d497fc9d64ef14d1de22220ff2623df4950134b9fb734a52adad95f131cce3672a9d7d7b400d2c62810b5f20351639330948107bf8d4534a03ac389455c54d8eb4d609b3e858b7213b38eb01f0eeaba3739ae927916e28da6a79a3fd5e32d30ab30bf959d4596e5ffbff6789a650b9e7d248d1ba849012336a4f3ef8fab07a8f5b81bb0bc45b2174538315ca12b7c723b2157562564a8a1f19d28179f8c565448e0e921b8c3e6fc4adaafa8b929ad077f633325b6a6f71a586cabc4883e03e19315f946b277858593a7367e232202fe9ad656c6768a1517da7f0498b48cb078e929fb11db0cc551f754bffc4859dd89a396915cc809b07d448573098409ea21371056f67ef4114ec10547f498d24513fe594308bf022868ad21e85bba811942fdc45161a1a8a7fe00d5c6b05ed7954f631bbd12a5c9a5cfa5965e0595de608b04ebe02b3fcbf3b9f57807a1a7ad8528992e2ec65949da2f4a0478dfd3ae52639c15d8aeaa351da6d393b58c772168fae604d097fef4d6b9360eb169a0b0ee70cdc22435a003e68698f61b3b63b1f51011bc8f4ef944c1de821785f670124a1c6ed18335d63412", 0x200) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r6, &(0x7f0000000140)=ANY=[], 0xffd7) accept$netrom(r6, 0x0, &(0x7f0000000000)) getsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000080), &(0x7f00000001c0)=0x10) sendfile(r2, r3, 0x0, 0x7fffffa7) 16:46:10 executing program 2: get_mempolicy(0x0, 0xfffffffffffffffd, 0x6037, &(0x7f0000ff9000/0x4000)=nil, 0x4) 16:46:10 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) open(0x0, 0x0, 0x0) r1 = socket(0x1e, 0x1, 0x0) sendmsg(r1, &(0x7f0000000000)={&(0x7f0000000080)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) recvmsg$kcm(r1, &(0x7f0000000a00)={0x0, 0x0, &(0x7f0000000900)=[{&(0x7f0000001600)=""/4096, 0x1c80}], 0x1}, 0x40012100) write$binfmt_elf32(r1, &(0x7f00000015c0)=ANY=[@ANYPTR=&(0x7f0000000100)=ANY=[@ANYRES16]], 0xfffffd6d) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) r2 = socket$inet_udp(0x2, 0x2, 0x0) syz_open_dev$dmmidi(0x0, 0x9, 0x0) creat(&(0x7f0000000180)='./bus\x00', 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(r1, 0x0, 0x83, &(0x7f0000000380)={'filter\x00', 0x0, 0x3, 0x0, [], 0x2, &(0x7f0000000300)=[{}, {}], 0x0}, &(0x7f0000000400)=0x78) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, 0x0) creat(0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000240), 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000002c0)={0xa, 0x4}, 0xc) dup2(0xffffffffffffffff, r2) ioctl$KVM_GET_TSC_KHZ(0xffffffffffffffff, 0xaea3) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x4000001) 16:46:10 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000000)=0x80000000001, 0x4) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0x24, &(0x7f0000000080)=0x1, 0x4) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffd0a, 0x0, 0x0, 0xb6) recvmmsg(r0, &(0x7f0000000080), 0x21e, 0x40010002, 0x0) [ 633.511900][ T27] audit: type=1800 audit(1578588370.709:114): pid=19825 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="loop0" ino=59 res=0 [ 633.563554][ T27] audit: type=1804 audit(1578588370.759:115): pid=19825 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir305290040/syzkaller.8hY5OR/233/file0/file0" dev="loop0" ino=59 res=1 [ 633.592832][ T27] audit: type=1800 audit(1578588370.759:116): pid=19825 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="loop0" ino=59 res=0 16:46:10 executing program 2: get_mempolicy(0x0, 0xfffffffffffffffd, 0x6037, &(0x7f0000ff9000/0x4000)=nil, 0x4) 16:46:10 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x19, 0x4, &(0x7f00000001c0)=@framed={{}, [@call={0x161, 0x11, 0x18}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x15, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) [ 633.642112][T19825] attempt to access beyond end of device [ 633.664826][T19825] loop0: rw=2049, want=130, limit=112 16:46:10 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) sched_setscheduler(0x0, 0x0, &(0x7f0000000380)) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000140)=@assoc_value={0x0, 0x839}, 0x8) recvmmsg(0xffffffffffffffff, &(0x7f0000006a80)=[{{0x0, 0x0, 0x0}, 0x7728}, {{&(0x7f0000000e40)=@nfc_llcp, 0x80, &(0x7f0000005480)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000005380)=""/194, 0xc2}], 0x4, &(0x7f0000001280)}}, {{&(0x7f0000005540)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}}}, 0x80, &(0x7f00000012c0)}}, {{&(0x7f0000005700)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @initdev}}}, 0x80, 0x0, 0x0, &(0x7f0000005bc0)=""/93, 0x5d}, 0x7}, {{0x0, 0x0, &(0x7f0000005dc0)=[{&(0x7f0000005c80)=""/185, 0xb9}, {0x0}], 0x2, &(0x7f0000005e00)=""/212, 0xd4}, 0x6}, {{&(0x7f00000063c0)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @local}}, 0x80, &(0x7f00000069c0)=[{&(0x7f0000006480)=""/204, 0xcc}, {&(0x7f0000006580)=""/216, 0xd8}, {0x0}, {&(0x7f0000006900)=""/159, 0x9f}], 0x4, &(0x7f0000006a40)=""/22, 0x16}}], 0x6, 0x40000201, 0x0) ftruncate(r2, 0x200004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 16:46:10 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x19, 0x4, &(0x7f00000001c0)=@framed={{}, [@call={0x161, 0x11, 0x18}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x15, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 16:46:11 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000000)=0x80000000001, 0x4) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0x24, &(0x7f0000000080)=0x1, 0x4) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffd0a, 0x0, 0x0, 0xb6) recvmmsg(r0, &(0x7f0000000080), 0x21e, 0x40010002, 0x0) 16:46:11 executing program 0: madvise(&(0x7f0000fed000/0x13000)=nil, 0x13000, 0xca) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/4\x00') lseek(r0, 0x20400000, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000400)=ANY=[@ANYBLOB="300000006d000507000000000000000000000000bf8f6f74efc7e9c1653cefb1dd58f38d16f49b57140436a5ce577d1123fee2b6738bd40c157e4349fcdda940c67f03905a6ab3569d41b432f97f36bb09ab70b83e364adc74805e8119e59673cf6f1260950a30de4a2b414f2aa3445d6e727066fd214707f20f899cd16460723be8efa2da3c7f7f87df25", @ANYRES32=0x0, @ANYBLOB="246c03000000040010001200080001007674690004000200"], 0x30}}, 0x0) ioctl$sock_inet6_SIOCDIFADDR(0xffffffffffffffff, 0x8936, 0x0) syz_mount_image$vfat(&(0x7f0000002040)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xe002, 0x1, &(0x7f0000000140)=[{&(0x7f0000002000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r1 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) r3 = open$dir(&(0x7f00000000c0)='./file0\x00', 0xca00, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) r5 = socket$inet_udp(0x2, 0x2, 0x0) close(r5) name_to_handle_at(r4, &(0x7f0000000280)='./file0\x00', &(0x7f0000000300)={0x46, 0x2c, "a987ce8b9aa5a7433222b7cd84780e1cb1338b7f5352c3bb4b12e4378dfa6549a0240071f4bbcb9dc654113deed0a5cdc141cd0d7e93a8e0f0880c73e9a3"}, &(0x7f0000000380), 0x2000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write(r2, &(0x7f0000000600)="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", 0x200) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r6, &(0x7f0000000140)=ANY=[], 0xffd7) accept$netrom(r6, 0x0, &(0x7f0000000000)) getsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000080), &(0x7f00000001c0)=0x10) sendfile(r2, r3, 0x0, 0x7fffffa7) 16:46:11 executing program 2: madvise(&(0x7f0000fed000/0x13000)=nil, 0x13000, 0xca) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/4\x00') lseek(r0, 0x20400000, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000400)=ANY=[@ANYBLOB="300000006d000507000000000000000000000000bf8f6f74efc7e9c1653cefb1dd58f38d16f49b57140436a5ce577d1123fee2b6738bd40c157e4349fcdda940c67f03905a6ab3569d41b432f97f36bb09ab70b83e364adc74805e8119e59673cf6f1260950a30de4a2b414f2aa3445d6e727066fd214707f20f899cd16460723be8efa2da3c7f7f87df25", @ANYRES32=0x0, @ANYBLOB="246c03000000040010001200080001007674690004000200"], 0x30}}, 0x0) ioctl$sock_inet6_SIOCDIFADDR(0xffffffffffffffff, 0x8936, 0x0) syz_mount_image$vfat(&(0x7f0000002040)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xe002, 0x1, &(0x7f0000000140)=[{&(0x7f0000002000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r1 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) r3 = open$dir(&(0x7f00000000c0)='./file0\x00', 0xca00, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) r5 = socket$inet_udp(0x2, 0x2, 0x0) close(r5) name_to_handle_at(r4, &(0x7f0000000280)='./file0\x00', &(0x7f0000000300)={0x46, 0x2c, "a987ce8b9aa5a7433222b7cd84780e1cb1338b7f5352c3bb4b12e4378dfa6549a0240071f4bbcb9dc654113deed0a5cdc141cd0d7e93a8e0f0880c73e9a3"}, &(0x7f0000000380), 0x2000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write(r2, &(0x7f0000000600)="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", 0x200) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r6, &(0x7f0000000140)=ANY=[], 0xffd7) accept$netrom(r6, 0x0, &(0x7f0000000000)) getsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000080), &(0x7f00000001c0)=0x10) sendfile(r2, r3, 0x0, 0x7fffffa7) 16:46:11 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x19, 0x4, &(0x7f00000001c0)=@framed={{}, [@call={0x161, 0x11, 0x18}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x15, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 16:46:11 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) open(0x0, 0x0, 0x0) r1 = socket(0x1e, 0x1, 0x0) sendmsg(r1, &(0x7f0000000000)={&(0x7f0000000080)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) recvmsg$kcm(r1, &(0x7f0000000a00)={0x0, 0x0, &(0x7f0000000900)=[{&(0x7f0000001600)=""/4096, 0x1c80}], 0x1}, 0x40012100) write$binfmt_elf32(r1, &(0x7f00000015c0)=ANY=[@ANYPTR=&(0x7f0000000100)=ANY=[@ANYRES16]], 0xfffffd6d) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) r2 = socket$inet_udp(0x2, 0x2, 0x0) syz_open_dev$dmmidi(0x0, 0x9, 0x0) creat(&(0x7f0000000180)='./bus\x00', 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(r1, 0x0, 0x83, &(0x7f0000000380)={'filter\x00', 0x0, 0x3, 0x0, [], 0x2, &(0x7f0000000300)=[{}, {}], 0x0}, &(0x7f0000000400)=0x78) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, 0x0) creat(0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000240), 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000002c0)={0xa, 0x4}, 0xc) dup2(0xffffffffffffffff, r2) ioctl$KVM_GET_TSC_KHZ(0xffffffffffffffff, 0xaea3) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x4000001) 16:46:11 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000000)=0x80000000001, 0x4) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0x24, &(0x7f0000000080)=0x1, 0x4) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffd0a, 0x0, 0x0, 0xb6) recvmmsg(r0, &(0x7f0000000080), 0x21e, 0x40010002, 0x0) 16:46:11 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000000)=0x80000000001, 0x4) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0x24, &(0x7f0000000080)=0x1, 0x4) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffd0a, 0x0, 0x0, 0xb6) recvmmsg(r0, &(0x7f0000000080), 0x21e, 0x40010002, 0x0) 16:46:11 executing program 4: madvise(&(0x7f0000fed000/0x13000)=nil, 0x13000, 0xca) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/4\x00') lseek(r0, 0x20400000, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000400)=ANY=[@ANYBLOB="300000006d000507000000000000000000000000bf8f6f74efc7e9c1653cefb1dd58f38d16f49b57140436a5ce577d1123fee2b6738bd40c157e4349fcdda940c67f03905a6ab3569d41b432f97f36bb09ab70b83e364adc74805e8119e59673cf6f1260950a30de4a2b414f2aa3445d6e727066fd214707f20f899cd16460723be8efa2da3c7f7f87df25", @ANYRES32=0x0, @ANYBLOB="246c03000000040010001200080001007674690004000200"], 0x30}}, 0x0) ioctl$sock_inet6_SIOCDIFADDR(0xffffffffffffffff, 0x8936, 0x0) syz_mount_image$vfat(&(0x7f0000002040)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xe002, 0x1, &(0x7f0000000140)=[{&(0x7f0000002000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r1 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) r3 = open$dir(&(0x7f00000000c0)='./file0\x00', 0xca00, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) r5 = socket$inet_udp(0x2, 0x2, 0x0) close(r5) name_to_handle_at(r4, &(0x7f0000000280)='./file0\x00', &(0x7f0000000300)={0x46, 0x2c, "a987ce8b9aa5a7433222b7cd84780e1cb1338b7f5352c3bb4b12e4378dfa6549a0240071f4bbcb9dc654113deed0a5cdc141cd0d7e93a8e0f0880c73e9a3"}, &(0x7f0000000380), 0x2000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write(r2, &(0x7f0000000600)="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", 0x200) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r6, &(0x7f0000000140)=ANY=[], 0xffd7) accept$netrom(r6, 0x0, &(0x7f0000000000)) getsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000080), &(0x7f00000001c0)=0x10) sendfile(r2, r3, 0x0, 0x7fffffa7) [ 634.371826][ T27] audit: type=1800 audit(1578588371.569:117): pid=19868 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="sda1" ino=17497 res=0 [ 634.529755][ T27] audit: type=1804 audit(1578588371.609:118): pid=19878 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir236142903/syzkaller.mUU24j/203/file0/file0" dev="sda1" ino=17496 res=1 16:46:11 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) sched_setscheduler(0x0, 0x0, &(0x7f0000000380)) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000140)=@assoc_value={0x0, 0x839}, 0x8) recvmmsg(0xffffffffffffffff, &(0x7f0000006a80)=[{{0x0, 0x0, 0x0}, 0x7728}, {{&(0x7f0000000e40)=@nfc_llcp, 0x80, &(0x7f0000005480)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000005380)=""/194, 0xc2}], 0x4, &(0x7f0000001280)}}, {{&(0x7f0000005540)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}}}, 0x80, &(0x7f00000012c0)}}, {{&(0x7f0000005700)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @initdev}}}, 0x80, 0x0, 0x0, &(0x7f0000005bc0)=""/93, 0x5d}, 0x7}, {{0x0, 0x0, &(0x7f0000005dc0)=[{&(0x7f0000005c80)=""/185, 0xb9}, {0x0}], 0x2, &(0x7f0000005e00)=""/212, 0xd4}, 0x6}, {{&(0x7f00000063c0)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @local}}, 0x80, &(0x7f00000069c0)=[{&(0x7f0000006480)=""/204, 0xcc}, {&(0x7f0000006580)=""/216, 0xd8}, {0x0}, {&(0x7f0000006900)=""/159, 0x9f}], 0x4, &(0x7f0000006a40)=""/22, 0x16}}], 0x6, 0x40000201, 0x0) ftruncate(r2, 0x200004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) [ 634.672080][ T27] audit: type=1800 audit(1578588371.609:119): pid=19878 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="file0" dev="sda1" ino=17496 res=0 [ 634.701409][ T27] audit: type=1804 audit(1578588371.609:120): pid=19869 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir236142903/syzkaller.mUU24j/203/file0/file0" dev="sda1" ino=17496 res=1 16:46:12 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000000)=0x80000000001, 0x4) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0x24, &(0x7f0000000080)=0x1, 0x4) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffd0a, 0x0, 0x0, 0xb6) recvmmsg(r0, &(0x7f0000000080), 0x21e, 0x40010002, 0x0) [ 634.859293][T19883] attempt to access beyond end of device [ 634.882056][ T27] audit: type=1800 audit(1578588371.609:121): pid=19869 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="file0" dev="sda1" ino=17496 res=0 [ 634.902555][T19883] loop4: rw=2049, want=130, limit=112 16:46:12 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) open(0x0, 0x0, 0x0) r1 = socket(0x1e, 0x1, 0x0) sendmsg(r1, &(0x7f0000000000)={&(0x7f0000000080)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) recvmsg$kcm(r1, &(0x7f0000000a00)={0x0, 0x0, &(0x7f0000000900)=[{&(0x7f0000001600)=""/4096, 0x1c80}], 0x1}, 0x40012100) write$binfmt_elf32(r1, &(0x7f00000015c0)=ANY=[@ANYPTR=&(0x7f0000000100)=ANY=[@ANYRES16]], 0xfffffd6d) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) r2 = socket$inet_udp(0x2, 0x2, 0x0) syz_open_dev$dmmidi(0x0, 0x9, 0x0) creat(&(0x7f0000000180)='./bus\x00', 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(r1, 0x0, 0x83, &(0x7f0000000380)={'filter\x00', 0x0, 0x3, 0x0, [], 0x2, &(0x7f0000000300)=[{}, {}], 0x0}, &(0x7f0000000400)=0x78) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, 0x0) creat(0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000240), 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000002c0)={0xa, 0x4}, 0xc) dup2(0xffffffffffffffff, r2) ioctl$KVM_GET_TSC_KHZ(0xffffffffffffffff, 0xaea3) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x4000001) [ 635.078856][ T27] audit: type=1804 audit(1578588371.609:122): pid=19860 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir305290040/syzkaller.8hY5OR/234/file0/file0" dev="sda1" ino=17497 res=1 16:46:12 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f00000002c0)={0x0, 0x4800, &(0x7f0000000300)={&(0x7f0000000080)=@setlink={0x3c, 0x13, 0x41d, 0x0, 0x0, {0x0, 0x0, 0x3f00}, [@IFLA_OPERSTATE={0x8, 0xa, 0x10}, @IFLA_IFNAME={0x14, 0x3, 'ipvlan1\x00'}]}, 0x3c}, 0x1, 0xf0, 0x0, 0xfffffff0}, 0x0) 16:46:12 executing program 0: madvise(&(0x7f0000fed000/0x13000)=nil, 0x13000, 0xca) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/4\x00') lseek(r0, 0x20400000, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000400)=ANY=[@ANYBLOB="300000006d000507000000000000000000000000bf8f6f74efc7e9c1653cefb1dd58f38d16f49b57140436a5ce577d1123fee2b6738bd40c157e4349fcdda940c67f03905a6ab3569d41b432f97f36bb09ab70b83e364adc74805e8119e59673cf6f1260950a30de4a2b414f2aa3445d6e727066fd214707f20f899cd16460723be8efa2da3c7f7f87df25", @ANYRES32=0x0, @ANYBLOB="246c03000000040010001200080001007674690004000200"], 0x30}}, 0x0) ioctl$sock_inet6_SIOCDIFADDR(0xffffffffffffffff, 0x8936, 0x0) syz_mount_image$vfat(&(0x7f0000002040)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xe002, 0x1, &(0x7f0000000140)=[{&(0x7f0000002000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r1 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) r3 = open$dir(&(0x7f00000000c0)='./file0\x00', 0xca00, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) r5 = socket$inet_udp(0x2, 0x2, 0x0) close(r5) name_to_handle_at(r4, &(0x7f0000000280)='./file0\x00', &(0x7f0000000300)={0x46, 0x2c, "a987ce8b9aa5a7433222b7cd84780e1cb1338b7f5352c3bb4b12e4378dfa6549a0240071f4bbcb9dc654113deed0a5cdc141cd0d7e93a8e0f0880c73e9a3"}, &(0x7f0000000380), 0x2000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write(r2, &(0x7f0000000600)="34fd98aa1d0e7adec937a5f331a75f487934f50242a0751944936972896c29a5068c8ecba1aa0a4e2a631b5180e1fbde79f4502dc4c4a1fba9dcd9ed83e639aefa1b87631c33d1a82cb0c0035676ddfeb0fe7984d7519b0f839d497fc9d64ef14d1de22220ff2623df4950134b9fb734a52adad95f131cce3672a9d7d7b400d2c62810b5f20351639330948107bf8d4534a03ac389455c54d8eb4d609b3e858b7213b38eb01f0eeaba3739ae927916e28da6a79a3fd5e32d30ab30bf959d4596e5ffbff6789a650b9e7d248d1ba849012336a4f3ef8fab07a8f5b81bb0bc45b2174538315ca12b7c723b2157562564a8a1f19d28179f8c565448e0e921b8c3e6fc4adaafa8b929ad077f633325b6a6f71a586cabc4883e03e19315f946b277858593a7367e232202fe9ad656c6768a1517da7f0498b48cb078e929fb11db0cc551f754bffc4859dd89a396915cc809b07d448573098409ea21371056f67ef4114ec10547f498d24513fe594308bf022868ad21e85bba811942fdc45161a1a8a7fe00d5c6b05ed7954f631bbd12a5c9a5cfa5965e0595de608b04ebe02b3fcbf3b9f57807a1a7ad8528992e2ec65949da2f4a0478dfd3ae52639c15d8aeaa351da6d393b58c772168fae604d097fef4d6b9360eb169a0b0ee70cdc22435a003e68698f61b3b63b1f51011bc8f4ef944c1de821785f670124a1c6ed18335d63412", 0x200) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r6, &(0x7f0000000140)=ANY=[], 0xffd7) accept$netrom(r6, 0x0, &(0x7f0000000000)) getsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000080), &(0x7f00000001c0)=0x10) sendfile(r2, r3, 0x0, 0x7fffffa7) 16:46:12 executing program 2: madvise(&(0x7f0000fed000/0x13000)=nil, 0x13000, 0xca) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/4\x00') lseek(r0, 0x20400000, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000400)=ANY=[@ANYBLOB="300000006d000507000000000000000000000000bf8f6f74efc7e9c1653cefb1dd58f38d16f49b57140436a5ce577d1123fee2b6738bd40c157e4349fcdda940c67f03905a6ab3569d41b432f97f36bb09ab70b83e364adc74805e8119e59673cf6f1260950a30de4a2b414f2aa3445d6e727066fd214707f20f899cd16460723be8efa2da3c7f7f87df25", @ANYRES32=0x0, @ANYBLOB="246c03000000040010001200080001007674690004000200"], 0x30}}, 0x0) ioctl$sock_inet6_SIOCDIFADDR(0xffffffffffffffff, 0x8936, 0x0) syz_mount_image$vfat(&(0x7f0000002040)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xe002, 0x1, &(0x7f0000000140)=[{&(0x7f0000002000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r1 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) r3 = open$dir(&(0x7f00000000c0)='./file0\x00', 0xca00, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) r5 = socket$inet_udp(0x2, 0x2, 0x0) close(r5) name_to_handle_at(r4, &(0x7f0000000280)='./file0\x00', &(0x7f0000000300)={0x46, 0x2c, "a987ce8b9aa5a7433222b7cd84780e1cb1338b7f5352c3bb4b12e4378dfa6549a0240071f4bbcb9dc654113deed0a5cdc141cd0d7e93a8e0f0880c73e9a3"}, &(0x7f0000000380), 0x2000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write(r2, &(0x7f0000000600)="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", 0x200) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r6, &(0x7f0000000140)=ANY=[], 0xffd7) accept$netrom(r6, 0x0, &(0x7f0000000000)) getsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000080), &(0x7f00000001c0)=0x10) sendfile(r2, r3, 0x0, 0x7fffffa7) [ 635.150794][ T27] audit: type=1800 audit(1578588371.609:123): pid=19860 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="sda1" ino=17497 res=0 16:46:12 executing program 4: madvise(&(0x7f0000fed000/0x13000)=nil, 0x13000, 0xca) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/4\x00') lseek(r0, 0x20400000, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000400)=ANY=[@ANYBLOB="300000006d000507000000000000000000000000bf8f6f74efc7e9c1653cefb1dd58f38d16f49b57140436a5ce577d1123fee2b6738bd40c157e4349fcdda940c67f03905a6ab3569d41b432f97f36bb09ab70b83e364adc74805e8119e59673cf6f1260950a30de4a2b414f2aa3445d6e727066fd214707f20f899cd16460723be8efa2da3c7f7f87df25", @ANYRES32=0x0, @ANYBLOB="246c03000000040010001200080001007674690004000200"], 0x30}}, 0x0) ioctl$sock_inet6_SIOCDIFADDR(0xffffffffffffffff, 0x8936, 0x0) syz_mount_image$vfat(&(0x7f0000002040)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xe002, 0x1, &(0x7f0000000140)=[{&(0x7f0000002000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r1 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) r3 = open$dir(&(0x7f00000000c0)='./file0\x00', 0xca00, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) r5 = socket$inet_udp(0x2, 0x2, 0x0) close(r5) name_to_handle_at(r4, &(0x7f0000000280)='./file0\x00', &(0x7f0000000300)={0x46, 0x2c, "a987ce8b9aa5a7433222b7cd84780e1cb1338b7f5352c3bb4b12e4378dfa6549a0240071f4bbcb9dc654113deed0a5cdc141cd0d7e93a8e0f0880c73e9a3"}, &(0x7f0000000380), 0x2000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write(r2, &(0x7f0000000600)="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", 0x200) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r6, &(0x7f0000000140)=ANY=[], 0xffd7) accept$netrom(r6, 0x0, &(0x7f0000000000)) getsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000080), &(0x7f00000001c0)=0x10) sendfile(r2, r3, 0x0, 0x7fffffa7) 16:46:12 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000000)=0x80000000001, 0x4) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0x24, &(0x7f0000000080)=0x1, 0x4) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffd0a, 0x0, 0x0, 0xb6) recvmmsg(r0, &(0x7f0000000080), 0x21e, 0x40010002, 0x0) [ 635.233446][T19899] team0: Device ipvlan1 failed to register rx_handler [ 635.659388][T19914] attempt to access beyond end of device [ 635.672757][T19914] loop2: rw=2049, want=130, limit=112 [ 635.680393][T19906] attempt to access beyond end of device [ 635.689086][T19906] loop0: rw=2049, want=130, limit=112 16:46:13 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000000)=0x80000000001, 0x4) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0x24, &(0x7f0000000080)=0x1, 0x4) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffd0a, 0x0, 0x0, 0xb6) recvmmsg(r0, &(0x7f0000000080), 0x21e, 0x40010002, 0x0) [ 635.860167][T19917] attempt to access beyond end of device [ 635.879360][T19917] loop4: rw=2049, want=130, limit=112 16:46:13 executing program 1: r0 = socket$unix(0x1, 0x5, 0x0) listen(r0, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) connect(r1, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r2 = gettid() r3 = gettid() sendmmsg$unix(r1, &(0x7f0000003f40)=[{&(0x7f0000000040)=@abs, 0x6e, 0x0, 0x0, &(0x7f0000001bc0)=[@cred={{0x1c, 0x1, 0x2, {r2}}}, @rights={{0x14, 0x1, 0x1, [r0]}}, @cred={{0x1c, 0x1, 0x2, {r3}}}], 0x58}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2}, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000240)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r4 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) fchdir(r4) r5 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$cgroup_type(r5, &(0x7f00000009c0)='threaded\x00', 0x76656f) r6 = creat(&(0x7f0000000000)='./bus\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x4, &(0x7f0000000180)=0x0) io_submit(r7, 0x732, &(0x7f0000000540)=[&(0x7f00000000c0)={0x900000000000010, 0xc00000000000000, 0x80000000000000, 0x1, 0x0, r6, &(0x7f0000000000), 0x377140be6b5ef4c7}]) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 16:46:13 executing program 0: madvise(&(0x7f0000fed000/0x13000)=nil, 0x13000, 0xca) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/4\x00') lseek(r0, 0x20400000, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000400)=ANY=[@ANYBLOB="300000006d000507000000000000000000000000bf8f6f74efc7e9c1653cefb1dd58f38d16f49b57140436a5ce577d1123fee2b6738bd40c157e4349fcdda940c67f03905a6ab3569d41b432f97f36bb09ab70b83e364adc74805e8119e59673cf6f1260950a30de4a2b414f2aa3445d6e727066fd214707f20f899cd16460723be8efa2da3c7f7f87df25", @ANYRES32=0x0, @ANYBLOB="246c03000000040010001200080001007674690004000200"], 0x30}}, 0x0) ioctl$sock_inet6_SIOCDIFADDR(0xffffffffffffffff, 0x8936, 0x0) syz_mount_image$vfat(&(0x7f0000002040)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xe002, 0x1, &(0x7f0000000140)=[{&(0x7f0000002000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r1 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) r3 = open$dir(&(0x7f00000000c0)='./file0\x00', 0xca00, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) r5 = socket$inet_udp(0x2, 0x2, 0x0) close(r5) name_to_handle_at(r4, &(0x7f0000000280)='./file0\x00', &(0x7f0000000300)={0x46, 0x2c, "a987ce8b9aa5a7433222b7cd84780e1cb1338b7f5352c3bb4b12e4378dfa6549a0240071f4bbcb9dc654113deed0a5cdc141cd0d7e93a8e0f0880c73e9a3"}, &(0x7f0000000380), 0x2000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write(r2, &(0x7f0000000600)="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", 0x200) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r6, &(0x7f0000000140)=ANY=[], 0xffd7) accept$netrom(r6, 0x0, &(0x7f0000000000)) getsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000080), &(0x7f00000001c0)=0x10) sendfile(r2, r3, 0x0, 0x7fffffa7) 16:46:13 executing program 2: madvise(&(0x7f0000fed000/0x13000)=nil, 0x13000, 0xca) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/4\x00') lseek(r0, 0x20400000, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000400)=ANY=[@ANYBLOB="300000006d000507000000000000000000000000bf8f6f74efc7e9c1653cefb1dd58f38d16f49b57140436a5ce577d1123fee2b6738bd40c157e4349fcdda940c67f03905a6ab3569d41b432f97f36bb09ab70b83e364adc74805e8119e59673cf6f1260950a30de4a2b414f2aa3445d6e727066fd214707f20f899cd16460723be8efa2da3c7f7f87df25", @ANYRES32=0x0, @ANYBLOB="246c03000000040010001200080001007674690004000200"], 0x30}}, 0x0) ioctl$sock_inet6_SIOCDIFADDR(0xffffffffffffffff, 0x8936, 0x0) syz_mount_image$vfat(&(0x7f0000002040)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xe002, 0x1, &(0x7f0000000140)=[{&(0x7f0000002000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r1 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) r3 = open$dir(&(0x7f00000000c0)='./file0\x00', 0xca00, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) r5 = socket$inet_udp(0x2, 0x2, 0x0) close(r5) name_to_handle_at(r4, &(0x7f0000000280)='./file0\x00', &(0x7f0000000300)={0x46, 0x2c, "a987ce8b9aa5a7433222b7cd84780e1cb1338b7f5352c3bb4b12e4378dfa6549a0240071f4bbcb9dc654113deed0a5cdc141cd0d7e93a8e0f0880c73e9a3"}, &(0x7f0000000380), 0x2000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write(r2, &(0x7f0000000600)="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", 0x200) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r6, &(0x7f0000000140)=ANY=[], 0xffd7) accept$netrom(r6, 0x0, &(0x7f0000000000)) getsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000080), &(0x7f00000001c0)=0x10) sendfile(r2, r3, 0x0, 0x7fffffa7) 16:46:13 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f00000002c0)={0x0, 0x4800, &(0x7f0000000300)={&(0x7f0000000080)=@setlink={0x3c, 0x13, 0x41d, 0x0, 0x0, {0x0, 0x0, 0x3f00}, [@IFLA_OPERSTATE={0x8, 0xa, 0x10}, @IFLA_IFNAME={0x14, 0x3, 'ipvlan1\x00'}]}, 0x3c}, 0x1, 0xf0, 0x0, 0xfffffff0}, 0x0) 16:46:13 executing program 4: madvise(&(0x7f0000fed000/0x13000)=nil, 0x13000, 0xca) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/4\x00') lseek(r0, 0x20400000, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000400)=ANY=[@ANYBLOB="300000006d000507000000000000000000000000bf8f6f74efc7e9c1653cefb1dd58f38d16f49b57140436a5ce577d1123fee2b6738bd40c157e4349fcdda940c67f03905a6ab3569d41b432f97f36bb09ab70b83e364adc74805e8119e59673cf6f1260950a30de4a2b414f2aa3445d6e727066fd214707f20f899cd16460723be8efa2da3c7f7f87df25", @ANYRES32=0x0, @ANYBLOB="246c03000000040010001200080001007674690004000200"], 0x30}}, 0x0) ioctl$sock_inet6_SIOCDIFADDR(0xffffffffffffffff, 0x8936, 0x0) syz_mount_image$vfat(&(0x7f0000002040)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xe002, 0x1, &(0x7f0000000140)=[{&(0x7f0000002000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r1 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) r3 = open$dir(&(0x7f00000000c0)='./file0\x00', 0xca00, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) r5 = socket$inet_udp(0x2, 0x2, 0x0) close(r5) name_to_handle_at(r4, &(0x7f0000000280)='./file0\x00', &(0x7f0000000300)={0x46, 0x2c, "a987ce8b9aa5a7433222b7cd84780e1cb1338b7f5352c3bb4b12e4378dfa6549a0240071f4bbcb9dc654113deed0a5cdc141cd0d7e93a8e0f0880c73e9a3"}, &(0x7f0000000380), 0x2000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write(r2, &(0x7f0000000600)="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", 0x200) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r6, &(0x7f0000000140)=ANY=[], 0xffd7) accept$netrom(r6, 0x0, &(0x7f0000000000)) getsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000080), &(0x7f00000001c0)=0x10) sendfile(r2, r3, 0x0, 0x7fffffa7) 16:46:13 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = inotify_init1(0x0) fcntl$setstatus(r2, 0x4, 0x72109c5fef5d34d3) close(r2) [ 636.191649][T19940] team0: Device ipvlan1 failed to register rx_handler [ 636.529556][T19954] attempt to access beyond end of device [ 636.628861][T19954] loop4: rw=2049, want=130, limit=112 16:46:14 executing program 4: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r0, 0x80000000) r1 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x10, &(0x7f0000000140)=[@in={0x2, 0x4e23, @loopback=0xac14140f}]}, &(0x7f0000000080)=0x10) [ 636.889140][T19956] attempt to access beyond end of device [ 636.894890][T19956] loop0: rw=2049, want=130, limit=112 16:46:14 executing program 5: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0xfffffffffffffe04, &(0x7f0000000040)=[{&(0x7f0000000140)="240000001e0007041dfffd946f610500070000001f00000000000400080002", 0x1f}], 0x1}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r3 = socket(0x10, 0x80002, 0x0) ioctl(r3, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 16:46:14 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f00000002c0)={0x0, 0x4800, &(0x7f0000000300)={&(0x7f0000000080)=@setlink={0x3c, 0x13, 0x41d, 0x0, 0x0, {0x0, 0x0, 0x3f00}, [@IFLA_OPERSTATE={0x8, 0xa, 0x10}, @IFLA_IFNAME={0x14, 0x3, 'ipvlan1\x00'}]}, 0x3c}, 0x1, 0xf0, 0x0, 0xfffffff0}, 0x0) 16:46:14 executing program 0: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000080)={&(0x7f0000000000)=""/14, 0x20000, 0x1000}, 0x18) mmap$xdp(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x12, r0, 0x140000000) 16:46:14 executing program 4: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r0, 0x80000000) r1 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x10, &(0x7f0000000140)=[@in={0x2, 0x4e23, @loopback=0xac14140f}]}, &(0x7f0000000080)=0x10) 16:46:14 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$unix(0x1, 0x10004000000002, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self\x00', 0x0, 0x0) pidfd_send_signal(r3, 0x0, &(0x7f0000000040)={0x0, 0x0, 0x10000}, 0x0) [ 637.199637][T19977] team0: Device ipvlan1 failed to register rx_handler 16:46:14 executing program 1: r0 = socket$unix(0x1, 0x5, 0x0) listen(r0, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) connect(r1, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r2 = gettid() r3 = gettid() sendmmsg$unix(r1, &(0x7f0000003f40)=[{&(0x7f0000000040)=@abs, 0x6e, 0x0, 0x0, &(0x7f0000001bc0)=[@cred={{0x1c, 0x1, 0x2, {r2}}}, @rights={{0x14, 0x1, 0x1, [r0]}}, @cred={{0x1c, 0x1, 0x2, {r3}}}], 0x58}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2}, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000240)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r4 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) fchdir(r4) r5 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$cgroup_type(r5, &(0x7f00000009c0)='threaded\x00', 0x76656f) r6 = creat(&(0x7f0000000000)='./bus\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x4, &(0x7f0000000180)=0x0) io_submit(r7, 0x732, &(0x7f0000000540)=[&(0x7f00000000c0)={0x900000000000010, 0xc00000000000000, 0x80000000000000, 0x1, 0x0, r6, &(0x7f0000000000), 0x377140be6b5ef4c7}]) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 16:46:14 executing program 0: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000080)={&(0x7f0000000000)=""/14, 0x20000, 0x1000}, 0x18) mmap$xdp(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x12, r0, 0x140000000) 16:46:14 executing program 4: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r0, 0x80000000) r1 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x10, &(0x7f0000000140)=[@in={0x2, 0x4e23, @loopback=0xac14140f}]}, &(0x7f0000000080)=0x10) 16:46:14 executing program 0: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000080)={&(0x7f0000000000)=""/14, 0x20000, 0x1000}, 0x18) mmap$xdp(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x12, r0, 0x140000000) 16:46:14 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$unix(0x1, 0x10004000000002, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self\x00', 0x0, 0x0) pidfd_send_signal(r3, 0x0, &(0x7f0000000040)={0x0, 0x0, 0x10000}, 0x0) 16:46:15 executing program 0: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000080)={&(0x7f0000000000)=""/14, 0x20000, 0x1000}, 0x18) mmap$xdp(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x12, r0, 0x140000000) 16:46:15 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f00000002c0)={0x0, 0x4800, &(0x7f0000000300)={&(0x7f0000000080)=@setlink={0x3c, 0x13, 0x41d, 0x0, 0x0, {0x0, 0x0, 0x3f00}, [@IFLA_OPERSTATE={0x8, 0xa, 0x10}, @IFLA_IFNAME={0x14, 0x3, 'ipvlan1\x00'}]}, 0x3c}, 0x1, 0xf0, 0x0, 0xfffffff0}, 0x0) 16:46:15 executing program 5: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0xfffffffffffffe04, &(0x7f0000000040)=[{&(0x7f0000000140)="240000001e0007041dfffd946f610500070000001f00000000000400080002", 0x1f}], 0x1}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r3 = socket(0x10, 0x80002, 0x0) ioctl(r3, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 16:46:15 executing program 0: r0 = socket$unix(0x1, 0x5, 0x0) listen(r0, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) connect(r1, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r2 = gettid() r3 = gettid() sendmmsg$unix(r1, &(0x7f0000003f40)=[{&(0x7f0000000040)=@abs, 0x6e, 0x0, 0x0, &(0x7f0000001bc0)=[@cred={{0x1c, 0x1, 0x2, {r2}}}, @rights={{0x14, 0x1, 0x1, [r0]}}, @cred={{0x1c, 0x1, 0x2, {r3}}}], 0x58}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2}, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000240)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r4 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) fchdir(r4) r5 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$cgroup_type(r5, &(0x7f00000009c0)='threaded\x00', 0x76656f) r6 = creat(&(0x7f0000000000)='./bus\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x4, &(0x7f0000000180)=0x0) io_submit(r7, 0x732, &(0x7f0000000540)=[&(0x7f00000000c0)={0x900000000000010, 0xc00000000000000, 0x80000000000000, 0x1, 0x0, r6, &(0x7f0000000000), 0x377140be6b5ef4c7}]) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 16:46:15 executing program 4: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r0, 0x80000000) r1 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x10, &(0x7f0000000140)=[@in={0x2, 0x4e23, @loopback=0xac14140f}]}, &(0x7f0000000080)=0x10) [ 638.118082][T20014] team0: Device ipvlan1 failed to register rx_handler 16:46:15 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$unix(0x1, 0x10004000000002, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self\x00', 0x0, 0x0) pidfd_send_signal(r3, 0x0, &(0x7f0000000040)={0x0, 0x0, 0x10000}, 0x0) 16:46:15 executing program 4: r0 = socket$unix(0x1, 0x5, 0x0) listen(r0, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) connect(r1, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r2 = gettid() r3 = gettid() sendmmsg$unix(r1, &(0x7f0000003f40)=[{&(0x7f0000000040)=@abs, 0x6e, 0x0, 0x0, &(0x7f0000001bc0)=[@cred={{0x1c, 0x1, 0x2, {r2}}}, @rights={{0x14, 0x1, 0x1, [r0]}}, @cred={{0x1c, 0x1, 0x2, {r3}}}], 0x58}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2}, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000240)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r4 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) fchdir(r4) r5 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$cgroup_type(r5, &(0x7f00000009c0)='threaded\x00', 0x76656f) r6 = creat(&(0x7f0000000000)='./bus\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x4, &(0x7f0000000180)=0x0) io_submit(r7, 0x732, &(0x7f0000000540)=[&(0x7f00000000c0)={0x900000000000010, 0xc00000000000000, 0x80000000000000, 0x1, 0x0, r6, &(0x7f0000000000), 0x377140be6b5ef4c7}]) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 16:46:16 executing program 1: r0 = socket$unix(0x1, 0x5, 0x0) listen(r0, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) connect(r1, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r2 = gettid() r3 = gettid() sendmmsg$unix(r1, &(0x7f0000003f40)=[{&(0x7f0000000040)=@abs, 0x6e, 0x0, 0x0, &(0x7f0000001bc0)=[@cred={{0x1c, 0x1, 0x2, {r2}}}, @rights={{0x14, 0x1, 0x1, [r0]}}, @cred={{0x1c, 0x1, 0x2, {r3}}}], 0x58}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2}, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000240)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r4 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) fchdir(r4) r5 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$cgroup_type(r5, &(0x7f00000009c0)='threaded\x00', 0x76656f) r6 = creat(&(0x7f0000000000)='./bus\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x4, &(0x7f0000000180)=0x0) io_submit(r7, 0x732, &(0x7f0000000540)=[&(0x7f00000000c0)={0x900000000000010, 0xc00000000000000, 0x80000000000000, 0x1, 0x0, r6, &(0x7f0000000000), 0x377140be6b5ef4c7}]) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 16:46:16 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$unix(0x1, 0x10004000000002, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self\x00', 0x0, 0x0) pidfd_send_signal(r3, 0x0, &(0x7f0000000040)={0x0, 0x0, 0x10000}, 0x0) 16:46:16 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sha224-avx\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) r2 = dup(r1) write$UHID_DESTROY(r2, &(0x7f0000000200), 0xffffff77) 16:46:16 executing program 5: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0xfffffffffffffe04, &(0x7f0000000040)=[{&(0x7f0000000140)="240000001e0007041dfffd946f610500070000001f00000000000400080002", 0x1f}], 0x1}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r3 = socket(0x10, 0x80002, 0x0) ioctl(r3, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 16:46:16 executing program 4: r0 = socket$unix(0x1, 0x5, 0x0) listen(r0, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) connect(r1, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r2 = gettid() r3 = gettid() sendmmsg$unix(r1, &(0x7f0000003f40)=[{&(0x7f0000000040)=@abs, 0x6e, 0x0, 0x0, &(0x7f0000001bc0)=[@cred={{0x1c, 0x1, 0x2, {r2}}}, @rights={{0x14, 0x1, 0x1, [r0]}}, @cred={{0x1c, 0x1, 0x2, {r3}}}], 0x58}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2}, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000240)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r4 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) fchdir(r4) r5 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$cgroup_type(r5, &(0x7f00000009c0)='threaded\x00', 0x76656f) r6 = creat(&(0x7f0000000000)='./bus\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x4, &(0x7f0000000180)=0x0) io_submit(r7, 0x732, &(0x7f0000000540)=[&(0x7f00000000c0)={0x900000000000010, 0xc00000000000000, 0x80000000000000, 0x1, 0x0, r6, &(0x7f0000000000), 0x377140be6b5ef4c7}]) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 16:46:16 executing program 2: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)=ANY=[@ANYBLOB='logbufs=0']) 16:46:16 executing program 0: r0 = socket$unix(0x1, 0x5, 0x0) listen(r0, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) connect(r1, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r2 = gettid() r3 = gettid() sendmmsg$unix(r1, &(0x7f0000003f40)=[{&(0x7f0000000040)=@abs, 0x6e, 0x0, 0x0, &(0x7f0000001bc0)=[@cred={{0x1c, 0x1, 0x2, {r2}}}, @rights={{0x14, 0x1, 0x1, [r0]}}, @cred={{0x1c, 0x1, 0x2, {r3}}}], 0x58}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2}, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000240)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r4 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) fchdir(r4) r5 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$cgroup_type(r5, &(0x7f00000009c0)='threaded\x00', 0x76656f) r6 = creat(&(0x7f0000000000)='./bus\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x4, &(0x7f0000000180)=0x0) io_submit(r7, 0x732, &(0x7f0000000540)=[&(0x7f00000000c0)={0x900000000000010, 0xc00000000000000, 0x80000000000000, 0x1, 0x0, r6, &(0x7f0000000000), 0x377140be6b5ef4c7}]) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 16:46:16 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sha224-avx\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) r2 = dup(r1) write$UHID_DESTROY(r2, &(0x7f0000000200), 0xffffff77) [ 639.653072][T20058] XFS (loop2): Invalid superblock magic number [ 639.810934][T20079] XFS (loop2): Invalid superblock magic number 16:46:17 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sha224-avx\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) r2 = dup(r1) write$UHID_DESTROY(r2, &(0x7f0000000200), 0xffffff77) 16:46:17 executing program 2: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)=ANY=[@ANYBLOB='logbufs=0']) 16:46:17 executing program 5: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0xfffffffffffffe04, &(0x7f0000000040)=[{&(0x7f0000000140)="240000001e0007041dfffd946f610500070000001f00000000000400080002", 0x1f}], 0x1}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r3 = socket(0x10, 0x80002, 0x0) ioctl(r3, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) [ 640.449987][T20106] XFS (loop2): Invalid superblock magic number 16:46:17 executing program 1: r0 = socket$unix(0x1, 0x5, 0x0) listen(r0, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) connect(r1, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r2 = gettid() r3 = gettid() sendmmsg$unix(r1, &(0x7f0000003f40)=[{&(0x7f0000000040)=@abs, 0x6e, 0x0, 0x0, &(0x7f0000001bc0)=[@cred={{0x1c, 0x1, 0x2, {r2}}}, @rights={{0x14, 0x1, 0x1, [r0]}}, @cred={{0x1c, 0x1, 0x2, {r3}}}], 0x58}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2}, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000240)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r4 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) fchdir(r4) r5 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$cgroup_type(r5, &(0x7f00000009c0)='threaded\x00', 0x76656f) r6 = creat(&(0x7f0000000000)='./bus\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x4, &(0x7f0000000180)=0x0) io_submit(r7, 0x732, &(0x7f0000000540)=[&(0x7f00000000c0)={0x900000000000010, 0xc00000000000000, 0x80000000000000, 0x1, 0x0, r6, &(0x7f0000000000), 0x377140be6b5ef4c7}]) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 16:46:17 executing program 2: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)=ANY=[@ANYBLOB='logbufs=0']) 16:46:17 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sha224-avx\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) r2 = dup(r1) write$UHID_DESTROY(r2, &(0x7f0000000200), 0xffffff77) 16:46:18 executing program 0: r0 = socket$unix(0x1, 0x5, 0x0) listen(r0, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) connect(r1, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r2 = gettid() r3 = gettid() sendmmsg$unix(r1, &(0x7f0000003f40)=[{&(0x7f0000000040)=@abs, 0x6e, 0x0, 0x0, &(0x7f0000001bc0)=[@cred={{0x1c, 0x1, 0x2, {r2}}}, @rights={{0x14, 0x1, 0x1, [r0]}}, @cred={{0x1c, 0x1, 0x2, {r3}}}], 0x58}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2}, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000240)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r4 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) fchdir(r4) r5 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$cgroup_type(r5, &(0x7f00000009c0)='threaded\x00', 0x76656f) r6 = creat(&(0x7f0000000000)='./bus\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x4, &(0x7f0000000180)=0x0) io_submit(r7, 0x732, &(0x7f0000000540)=[&(0x7f00000000c0)={0x900000000000010, 0xc00000000000000, 0x80000000000000, 0x1, 0x0, r6, &(0x7f0000000000), 0x377140be6b5ef4c7}]) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 640.855522][T20118] XFS (loop2): Invalid superblock magic number 16:46:18 executing program 2: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)=ANY=[@ANYBLOB='logbufs=0']) 16:46:18 executing program 4: r0 = socket$unix(0x1, 0x5, 0x0) listen(r0, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) connect(r1, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r2 = gettid() r3 = gettid() sendmmsg$unix(r1, &(0x7f0000003f40)=[{&(0x7f0000000040)=@abs, 0x6e, 0x0, 0x0, &(0x7f0000001bc0)=[@cred={{0x1c, 0x1, 0x2, {r2}}}, @rights={{0x14, 0x1, 0x1, [r0]}}, @cred={{0x1c, 0x1, 0x2, {r3}}}], 0x58}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2}, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000240)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r4 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) fchdir(r4) r5 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$cgroup_type(r5, &(0x7f00000009c0)='threaded\x00', 0x76656f) r6 = creat(&(0x7f0000000000)='./bus\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x4, &(0x7f0000000180)=0x0) io_submit(r7, 0x732, &(0x7f0000000540)=[&(0x7f00000000c0)={0x900000000000010, 0xc00000000000000, 0x80000000000000, 0x1, 0x0, r6, &(0x7f0000000000), 0x377140be6b5ef4c7}]) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 16:46:18 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f00000000c0)="240000001e005f0214fffffffffffff8070000000000000000000000080009000d000000", 0x24) [ 641.269649][T20136] XFS (loop2): Invalid superblock magic number 16:46:18 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f00000000c0)="240000001e005f0214fffffffffffff8070000000000000000000000080009000d000000", 0x24) 16:46:18 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_int(r0, &(0x7f0000000100), 0x12) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0xc020660b, 0x400178) 16:46:18 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f00000000c0)="240000001e005f0214fffffffffffff8070000000000000000000000080009000d000000", 0x24) 16:46:19 executing program 3: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'syz_tun\x00', 0x0}) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = gettid() sendmsg$nl_route(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)=@newlink={0x4c, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_NET_NS_PID={0x8, 0x13, r4}, @IFLA_MAP={0x24}]}, 0x4c}}, 0x0) 16:46:19 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f00000000c0)="240000001e005f0214fffffffffffff8070000000000000000000000080009000d000000", 0x24) [ 641.912358][T20176] A link change request failed with some changes committed already. Interface syz_tun may have been left with an inconsistent configuration, please check. [ 642.011203][T20181] A link change request failed with some changes committed already. Interface syz_tun may have been left with an inconsistent configuration, please check. 16:46:19 executing program 1: ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000040)) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x10000, 0x7}, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000100)=ANY=[@ANYRESHEX], 0xffe8) r3 = socket$inet(0x2, 0x3, 0x29) r4 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r4, 0x107, 0x12, &(0x7f0000001440)={0x0, 0x0, 0xfffffffffffffffe}, 0x4) ioctl$sock_FIOGETOWN(r2, 0x8903, 0x0) getpgrp(0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) connect(0xffffffffffffffff, &(0x7f0000000500)=@rxrpc=@in4={0x21, 0x2, 0x2, 0x10, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x80) dup(0xffffffffffffffff) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, 0x0, 0x0) socket(0x10, 0x80002, 0x0) getpgrp(0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, 0x0) bind$inet(r3, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 16:46:19 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) inotify_init1(0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) setsockopt$CAIFSO_LINK_SELECT(0xffffffffffffffff, 0x116, 0x7f, 0x0, 0x0) r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={0x0, {0x2, 0x4e22, @multicast2}, {0x2, 0x4e22, @empty}, {0x2, 0x4e24, @multicast2}, 0x4, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)='veth1_to_team\x00', 0xff, 0x7, 0x7}) syz_open_dev$vcsa(0x0, 0x80000000000000, 0x492280) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_open_dev$radio(&(0x7f0000000140)='/dev/radio#\x00', 0x0, 0x2) getsockopt$inet_buf(r2, 0x0, 0x2f, &(0x7f0000000180)=""/103, &(0x7f0000000200)=0x67) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000100)={0x14, r3, 0x9e06a2c5f40bff55, 0x0, 0x0, {0x12}}, 0x14}}, 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000005c00), 0x0, 0x0) 16:46:19 executing program 3: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'syz_tun\x00', 0x0}) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = gettid() sendmsg$nl_route(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)=@newlink={0x4c, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_NET_NS_PID={0x8, 0x13, r4}, @IFLA_MAP={0x24}]}, 0x4c}}, 0x0) [ 642.485742][T20190] syz-executor.2 uses obsolete (PF_INET,SOCK_PACKET) [ 642.533103][T20191] A link change request failed with some changes committed already. Interface syz_tun may have been left with an inconsistent configuration, please check. [ 642.548726][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 642.548756][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 642.548778][ C0] protocol 88fb is buggy, dev hsr_slave_1 16:46:19 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x3b, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e0000002e00815be00f80ecdb4cb9040b4865160800030040000000000004140e000a001500cd5edc2976d153b4", 0x235}], 0x1}, 0x0) 16:46:19 executing program 4: unshare(0x20600) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup/syz0\x00', 0x200002, 0x0) fchdir(r0) r1 = open(&(0x7f0000000140)='.\x00', 0x0, 0x0) perf_event_open$cgroup(&(0x7f00000000c0)={0x7, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r1, 0x0, 0xffffffffffffffff, 0xf) 16:46:19 executing program 0: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffff}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(0x0, 0x141042, 0x0) syz_open_dev$media(0x0, 0x0, 0x0) r0 = open(&(0x7f0000002000)='./bus\x00', 0x0, 0x0) open(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) fcntl$setlease(0xffffffffffffffff, 0x10, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x4000000000000, 0x40, 0x0, 0x0) fallocate(r0, 0x0, 0x0, 0x0) write$FUSE_ENTRY(0xffffffffffffffff, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000028c0)=[{{&(0x7f00000004c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='stack\x00') preadv(r3, &(0x7f00000017c0), 0x22a, 0x0) 16:46:19 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x3b, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e0000002e00815be00f80ecdb4cb9040b4865160800030040000000000004140e000a001500cd5edc2976d153b4", 0x235}], 0x1}, 0x0) 16:46:19 executing program 3: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'syz_tun\x00', 0x0}) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = gettid() sendmsg$nl_route(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)=@newlink={0x4c, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_NET_NS_PID={0x8, 0x13, r4}, @IFLA_MAP={0x24}]}, 0x4c}}, 0x0) 16:46:19 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) inotify_init1(0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) setsockopt$CAIFSO_LINK_SELECT(0xffffffffffffffff, 0x116, 0x7f, 0x0, 0x0) r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={0x0, {0x2, 0x4e22, @multicast2}, {0x2, 0x4e22, @empty}, {0x2, 0x4e24, @multicast2}, 0x4, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)='veth1_to_team\x00', 0xff, 0x7, 0x7}) syz_open_dev$vcsa(0x0, 0x80000000000000, 0x492280) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_open_dev$radio(&(0x7f0000000140)='/dev/radio#\x00', 0x0, 0x2) getsockopt$inet_buf(r2, 0x0, 0x2f, &(0x7f0000000180)=""/103, &(0x7f0000000200)=0x67) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000100)={0x14, r3, 0x9e06a2c5f40bff55, 0x0, 0x0, {0x12}}, 0x14}}, 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000005c00), 0x0, 0x0) [ 642.948713][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 642.954511][ C1] protocol 88fb is buggy, dev hsr_slave_1 16:46:20 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x3b, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e0000002e00815be00f80ecdb4cb9040b4865160800030040000000000004140e000a001500cd5edc2976d153b4", 0x235}], 0x1}, 0x0) [ 643.001673][T20211] A link change request failed with some changes committed already. Interface syz_tun may have been left with an inconsistent configuration, please check. 16:46:20 executing program 4: unshare(0x20600) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup/syz0\x00', 0x200002, 0x0) fchdir(r0) r1 = open(&(0x7f0000000140)='.\x00', 0x0, 0x0) perf_event_open$cgroup(&(0x7f00000000c0)={0x7, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r1, 0x0, 0xffffffffffffffff, 0xf) 16:46:20 executing program 3: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'syz_tun\x00', 0x0}) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = gettid() sendmsg$nl_route(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)=@newlink={0x4c, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_NET_NS_PID={0x8, 0x13, r4}, @IFLA_MAP={0x24}]}, 0x4c}}, 0x0) 16:46:20 executing program 1: ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000040)) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x10000, 0x7}, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000100)=ANY=[@ANYRESHEX], 0xffe8) r3 = socket$inet(0x2, 0x3, 0x29) r4 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r4, 0x107, 0x12, &(0x7f0000001440)={0x0, 0x0, 0xfffffffffffffffe}, 0x4) ioctl$sock_FIOGETOWN(r2, 0x8903, 0x0) getpgrp(0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) connect(0xffffffffffffffff, &(0x7f0000000500)=@rxrpc=@in4={0x21, 0x2, 0x2, 0x10, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x80) dup(0xffffffffffffffff) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, 0x0, 0x0) socket(0x10, 0x80002, 0x0) getpgrp(0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, 0x0) bind$inet(r3, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 16:46:20 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) inotify_init1(0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) setsockopt$CAIFSO_LINK_SELECT(0xffffffffffffffff, 0x116, 0x7f, 0x0, 0x0) r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={0x0, {0x2, 0x4e22, @multicast2}, {0x2, 0x4e22, @empty}, {0x2, 0x4e24, @multicast2}, 0x4, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)='veth1_to_team\x00', 0xff, 0x7, 0x7}) syz_open_dev$vcsa(0x0, 0x80000000000000, 0x492280) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_open_dev$radio(&(0x7f0000000140)='/dev/radio#\x00', 0x0, 0x2) getsockopt$inet_buf(r2, 0x0, 0x2f, &(0x7f0000000180)=""/103, &(0x7f0000000200)=0x67) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000100)={0x14, r3, 0x9e06a2c5f40bff55, 0x0, 0x0, {0x12}}, 0x14}}, 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000005c00), 0x0, 0x0) 16:46:20 executing program 4: unshare(0x20600) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup/syz0\x00', 0x200002, 0x0) fchdir(r0) r1 = open(&(0x7f0000000140)='.\x00', 0x0, 0x0) perf_event_open$cgroup(&(0x7f00000000c0)={0x7, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r1, 0x0, 0xffffffffffffffff, 0xf) 16:46:20 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x3b, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e0000002e00815be00f80ecdb4cb9040b4865160800030040000000000004140e000a001500cd5edc2976d153b4", 0x235}], 0x1}, 0x0) [ 643.549176][T20231] A link change request failed with some changes committed already. Interface syz_tun may have been left with an inconsistent configuration, please check. 16:46:20 executing program 5: ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000040)) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x10000, 0x7}, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000100)=ANY=[@ANYRESHEX], 0xffe8) r3 = socket$inet(0x2, 0x3, 0x29) r4 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r4, 0x107, 0x12, &(0x7f0000001440)={0x0, 0x0, 0xfffffffffffffffe}, 0x4) ioctl$sock_FIOGETOWN(r2, 0x8903, 0x0) getpgrp(0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) connect(0xffffffffffffffff, &(0x7f0000000500)=@rxrpc=@in4={0x21, 0x2, 0x2, 0x10, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x80) dup(0xffffffffffffffff) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, 0x0, 0x0) socket(0x10, 0x80002, 0x0) getpgrp(0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, 0x0) bind$inet(r3, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 16:46:20 executing program 0: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffff}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(0x0, 0x141042, 0x0) syz_open_dev$media(0x0, 0x0, 0x0) r0 = open(&(0x7f0000002000)='./bus\x00', 0x0, 0x0) open(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) fcntl$setlease(0xffffffffffffffff, 0x10, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x4000000000000, 0x40, 0x0, 0x0) fallocate(r0, 0x0, 0x0, 0x0) write$FUSE_ENTRY(0xffffffffffffffff, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000028c0)=[{{&(0x7f00000004c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='stack\x00') preadv(r3, &(0x7f00000017c0), 0x22a, 0x0) 16:46:20 executing program 3: ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000040)) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x10000, 0x7}, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000100)=ANY=[@ANYRESHEX], 0xffe8) r3 = socket$inet(0x2, 0x3, 0x29) r4 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r4, 0x107, 0x12, &(0x7f0000001440)={0x0, 0x0, 0xfffffffffffffffe}, 0x4) ioctl$sock_FIOGETOWN(r2, 0x8903, 0x0) getpgrp(0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) connect(0xffffffffffffffff, &(0x7f0000000500)=@rxrpc=@in4={0x21, 0x2, 0x2, 0x10, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x80) dup(0xffffffffffffffff) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, 0x0, 0x0) socket(0x10, 0x80002, 0x0) getpgrp(0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, 0x0) bind$inet(r3, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 16:46:21 executing program 4: unshare(0x20600) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup/syz0\x00', 0x200002, 0x0) fchdir(r0) r1 = open(&(0x7f0000000140)='.\x00', 0x0, 0x0) perf_event_open$cgroup(&(0x7f00000000c0)={0x7, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r1, 0x0, 0xffffffffffffffff, 0xf) 16:46:21 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) inotify_init1(0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) setsockopt$CAIFSO_LINK_SELECT(0xffffffffffffffff, 0x116, 0x7f, 0x0, 0x0) r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={0x0, {0x2, 0x4e22, @multicast2}, {0x2, 0x4e22, @empty}, {0x2, 0x4e24, @multicast2}, 0x4, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)='veth1_to_team\x00', 0xff, 0x7, 0x7}) syz_open_dev$vcsa(0x0, 0x80000000000000, 0x492280) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_open_dev$radio(&(0x7f0000000140)='/dev/radio#\x00', 0x0, 0x2) getsockopt$inet_buf(r2, 0x0, 0x2f, &(0x7f0000000180)=""/103, &(0x7f0000000200)=0x67) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000100)={0x14, r3, 0x9e06a2c5f40bff55, 0x0, 0x0, {0x12}}, 0x14}}, 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000005c00), 0x0, 0x0) 16:46:21 executing program 1: ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000040)) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x10000, 0x7}, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000100)=ANY=[@ANYRESHEX], 0xffe8) r3 = socket$inet(0x2, 0x3, 0x29) r4 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r4, 0x107, 0x12, &(0x7f0000001440)={0x0, 0x0, 0xfffffffffffffffe}, 0x4) ioctl$sock_FIOGETOWN(r2, 0x8903, 0x0) getpgrp(0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) connect(0xffffffffffffffff, &(0x7f0000000500)=@rxrpc=@in4={0x21, 0x2, 0x2, 0x10, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x80) dup(0xffffffffffffffff) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, 0x0, 0x0) socket(0x10, 0x80002, 0x0) getpgrp(0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, 0x0) bind$inet(r3, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 16:46:21 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) inotify_init1(0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) setsockopt$CAIFSO_LINK_SELECT(0xffffffffffffffff, 0x116, 0x7f, 0x0, 0x0) r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={0x0, {0x2, 0x4e22, @multicast2}, {0x2, 0x4e22, @empty}, {0x2, 0x4e24, @multicast2}, 0x4, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)='veth1_to_team\x00', 0xff, 0x7, 0x7}) syz_open_dev$vcsa(0x0, 0x80000000000000, 0x492280) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_open_dev$radio(&(0x7f0000000140)='/dev/radio#\x00', 0x0, 0x2) getsockopt$inet_buf(r2, 0x0, 0x2f, &(0x7f0000000180)=""/103, &(0x7f0000000200)=0x67) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000100)={0x14, r3, 0x9e06a2c5f40bff55, 0x0, 0x0, {0x12}}, 0x14}}, 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000005c00), 0x0, 0x0) 16:46:21 executing program 5: ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000040)) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x10000, 0x7}, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000100)=ANY=[@ANYRESHEX], 0xffe8) r3 = socket$inet(0x2, 0x3, 0x29) r4 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r4, 0x107, 0x12, &(0x7f0000001440)={0x0, 0x0, 0xfffffffffffffffe}, 0x4) ioctl$sock_FIOGETOWN(r2, 0x8903, 0x0) getpgrp(0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) connect(0xffffffffffffffff, &(0x7f0000000500)=@rxrpc=@in4={0x21, 0x2, 0x2, 0x10, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x80) dup(0xffffffffffffffff) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, 0x0, 0x0) socket(0x10, 0x80002, 0x0) getpgrp(0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, 0x0) bind$inet(r3, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 16:46:21 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) inotify_init1(0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) setsockopt$CAIFSO_LINK_SELECT(0xffffffffffffffff, 0x116, 0x7f, 0x0, 0x0) r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={0x0, {0x2, 0x4e22, @multicast2}, {0x2, 0x4e22, @empty}, {0x2, 0x4e24, @multicast2}, 0x4, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)='veth1_to_team\x00', 0xff, 0x7, 0x7}) syz_open_dev$vcsa(0x0, 0x80000000000000, 0x492280) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_open_dev$radio(&(0x7f0000000140)='/dev/radio#\x00', 0x0, 0x2) getsockopt$inet_buf(r2, 0x0, 0x2f, &(0x7f0000000180)=""/103, &(0x7f0000000200)=0x67) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000100)={0x14, r3, 0x9e06a2c5f40bff55, 0x0, 0x0, {0x12}}, 0x14}}, 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000005c00), 0x0, 0x0) 16:46:21 executing program 3: ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000040)) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x10000, 0x7}, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000100)=ANY=[@ANYRESHEX], 0xffe8) r3 = socket$inet(0x2, 0x3, 0x29) r4 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r4, 0x107, 0x12, &(0x7f0000001440)={0x0, 0x0, 0xfffffffffffffffe}, 0x4) ioctl$sock_FIOGETOWN(r2, 0x8903, 0x0) getpgrp(0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) connect(0xffffffffffffffff, &(0x7f0000000500)=@rxrpc=@in4={0x21, 0x2, 0x2, 0x10, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x80) dup(0xffffffffffffffff) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, 0x0, 0x0) socket(0x10, 0x80002, 0x0) getpgrp(0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, 0x0) bind$inet(r3, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 16:46:21 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) inotify_init1(0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) setsockopt$CAIFSO_LINK_SELECT(0xffffffffffffffff, 0x116, 0x7f, 0x0, 0x0) r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={0x0, {0x2, 0x4e22, @multicast2}, {0x2, 0x4e22, @empty}, {0x2, 0x4e24, @multicast2}, 0x4, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)='veth1_to_team\x00', 0xff, 0x7, 0x7}) syz_open_dev$vcsa(0x0, 0x80000000000000, 0x492280) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_open_dev$radio(&(0x7f0000000140)='/dev/radio#\x00', 0x0, 0x2) getsockopt$inet_buf(r2, 0x0, 0x2f, &(0x7f0000000180)=""/103, &(0x7f0000000200)=0x67) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000100)={0x14, r3, 0x9e06a2c5f40bff55, 0x0, 0x0, {0x12}}, 0x14}}, 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000005c00), 0x0, 0x0) 16:46:22 executing program 0: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffff}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(0x0, 0x141042, 0x0) syz_open_dev$media(0x0, 0x0, 0x0) r0 = open(&(0x7f0000002000)='./bus\x00', 0x0, 0x0) open(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) fcntl$setlease(0xffffffffffffffff, 0x10, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x4000000000000, 0x40, 0x0, 0x0) fallocate(r0, 0x0, 0x0, 0x0) write$FUSE_ENTRY(0xffffffffffffffff, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000028c0)=[{{&(0x7f00000004c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='stack\x00') preadv(r3, &(0x7f00000017c0), 0x22a, 0x0) 16:46:22 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) inotify_init1(0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) setsockopt$CAIFSO_LINK_SELECT(0xffffffffffffffff, 0x116, 0x7f, 0x0, 0x0) r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={0x0, {0x2, 0x4e22, @multicast2}, {0x2, 0x4e22, @empty}, {0x2, 0x4e24, @multicast2}, 0x4, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)='veth1_to_team\x00', 0xff, 0x7, 0x7}) syz_open_dev$vcsa(0x0, 0x80000000000000, 0x492280) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_open_dev$radio(&(0x7f0000000140)='/dev/radio#\x00', 0x0, 0x2) getsockopt$inet_buf(r2, 0x0, 0x2f, &(0x7f0000000180)=""/103, &(0x7f0000000200)=0x67) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000100)={0x14, r3, 0x9e06a2c5f40bff55, 0x0, 0x0, {0x12}}, 0x14}}, 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000005c00), 0x0, 0x0) 16:46:22 executing program 1: ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000040)) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x10000, 0x7}, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000100)=ANY=[@ANYRESHEX], 0xffe8) r3 = socket$inet(0x2, 0x3, 0x29) r4 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r4, 0x107, 0x12, &(0x7f0000001440)={0x0, 0x0, 0xfffffffffffffffe}, 0x4) ioctl$sock_FIOGETOWN(r2, 0x8903, 0x0) getpgrp(0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) connect(0xffffffffffffffff, &(0x7f0000000500)=@rxrpc=@in4={0x21, 0x2, 0x2, 0x10, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x80) dup(0xffffffffffffffff) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, 0x0, 0x0) socket(0x10, 0x80002, 0x0) getpgrp(0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, 0x0) bind$inet(r3, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 16:46:22 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) inotify_init1(0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) setsockopt$CAIFSO_LINK_SELECT(0xffffffffffffffff, 0x116, 0x7f, 0x0, 0x0) r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={0x0, {0x2, 0x4e22, @multicast2}, {0x2, 0x4e22, @empty}, {0x2, 0x4e24, @multicast2}, 0x4, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)='veth1_to_team\x00', 0xff, 0x7, 0x7}) syz_open_dev$vcsa(0x0, 0x80000000000000, 0x492280) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_open_dev$radio(&(0x7f0000000140)='/dev/radio#\x00', 0x0, 0x2) getsockopt$inet_buf(r2, 0x0, 0x2f, &(0x7f0000000180)=""/103, &(0x7f0000000200)=0x67) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000100)={0x14, r3, 0x9e06a2c5f40bff55, 0x0, 0x0, {0x12}}, 0x14}}, 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000005c00), 0x0, 0x0) 16:46:22 executing program 5: ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000040)) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x10000, 0x7}, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000100)=ANY=[@ANYRESHEX], 0xffe8) r3 = socket$inet(0x2, 0x3, 0x29) r4 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r4, 0x107, 0x12, &(0x7f0000001440)={0x0, 0x0, 0xfffffffffffffffe}, 0x4) ioctl$sock_FIOGETOWN(r2, 0x8903, 0x0) getpgrp(0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) connect(0xffffffffffffffff, &(0x7f0000000500)=@rxrpc=@in4={0x21, 0x2, 0x2, 0x10, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x80) dup(0xffffffffffffffff) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, 0x0, 0x0) socket(0x10, 0x80002, 0x0) getpgrp(0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, 0x0) bind$inet(r3, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 16:46:22 executing program 3: ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000040)) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x10000, 0x7}, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000100)=ANY=[@ANYRESHEX], 0xffe8) r3 = socket$inet(0x2, 0x3, 0x29) r4 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r4, 0x107, 0x12, &(0x7f0000001440)={0x0, 0x0, 0xfffffffffffffffe}, 0x4) ioctl$sock_FIOGETOWN(r2, 0x8903, 0x0) getpgrp(0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) connect(0xffffffffffffffff, &(0x7f0000000500)=@rxrpc=@in4={0x21, 0x2, 0x2, 0x10, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x80) dup(0xffffffffffffffff) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, 0x0, 0x0) socket(0x10, 0x80002, 0x0) getpgrp(0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, 0x0) bind$inet(r3, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 16:46:22 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) inotify_init1(0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) setsockopt$CAIFSO_LINK_SELECT(0xffffffffffffffff, 0x116, 0x7f, 0x0, 0x0) r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={0x0, {0x2, 0x4e22, @multicast2}, {0x2, 0x4e22, @empty}, {0x2, 0x4e24, @multicast2}, 0x4, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)='veth1_to_team\x00', 0xff, 0x7, 0x7}) syz_open_dev$vcsa(0x0, 0x80000000000000, 0x492280) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_open_dev$radio(&(0x7f0000000140)='/dev/radio#\x00', 0x0, 0x2) getsockopt$inet_buf(r2, 0x0, 0x2f, &(0x7f0000000180)=""/103, &(0x7f0000000200)=0x67) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000100)={0x14, r3, 0x9e06a2c5f40bff55, 0x0, 0x0, {0x12}}, 0x14}}, 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000005c00), 0x0, 0x0) 16:46:22 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, 0x0, &(0x7f00005f7ffa)='ramfs\x00', 0x0, 0x0) fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f00000002c0)={0x0, 0x4800, &(0x7f0000000300)={&(0x7f0000000080)=@setlink={0x3c, 0x13, 0x41d, 0x0, 0xe00, {0x0, 0x0, 0x3f00}, [@IFLA_OPERSTATE={0x8, 0xa, 0x10}, @IFLA_IFNAME={0x14, 0x3, 'ipvlan1\x00'}]}, 0x3c}, 0x1, 0xf0}, 0x0) 16:46:22 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)={0x2c, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x18, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_PROP={0x4, 0x4}]}]}, 0x2c}}, 0x0) 16:46:23 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x40000000000013, 0x10, 0xe68}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r0, &(0x7f0000000080), &(0x7f0000000100), 0xffffffffa0008000}, 0x20) [ 645.818576][T20298] team0: Device ipvlan1 failed to register rx_handler 16:46:23 executing program 5: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000440)=@filter={'filter\x00', 0xe, 0x1, 0x130, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="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"]}, 0x1a8) connect$pppoe(r0, &(0x7f0000000140)={0x18, 0x0, {0x5, @local}}, 0x1e) sendmmsg(r0, &(0x7f000000d180), 0x4000000000000eb, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) 16:46:23 executing program 0: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffff}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(0x0, 0x141042, 0x0) syz_open_dev$media(0x0, 0x0, 0x0) r0 = open(&(0x7f0000002000)='./bus\x00', 0x0, 0x0) open(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) fcntl$setlease(0xffffffffffffffff, 0x10, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x4000000000000, 0x40, 0x0, 0x0) fallocate(r0, 0x0, 0x0, 0x0) write$FUSE_ENTRY(0xffffffffffffffff, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000028c0)=[{{&(0x7f00000004c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='stack\x00') preadv(r3, &(0x7f00000017c0), 0x22a, 0x0) 16:46:23 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x40000000000013, 0x10, 0xe68}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r0, &(0x7f0000000080), &(0x7f0000000100), 0xffffffffa0008000}, 0x20) 16:46:23 executing program 5: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000440)=@filter={'filter\x00', 0xe, 0x1, 0x130, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="0000000000002a7b0000000000000000000000000300000000000000000000000000000000000000feffffff0000000000000000000000000012c31a00b556307b0000160900000000000000000000000000000000000000ffffffff00000000000000000000000000000000000000000000000000ffffff7f000000000000000000000000000000feffffff010000001100000009000000000000000000106cf4aa4ac99e8d000000006c6f0000000000000000000000000001000000000000000000000000100000fa6215e1c90fed90ac00000000a85f001a4b0000000000000005000000aaaaaaaaaa0000020000000000007000000070000000a000000041554449540000000000000000000000000000000000000000000000000000000800000000000d000000000000000000"]}, 0x1a8) connect$pppoe(r0, &(0x7f0000000140)={0x18, 0x0, {0x5, @local}}, 0x1e) sendmmsg(r0, &(0x7f000000d180), 0x4000000000000eb, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) [ 646.299523][T20302] tipc: Invalid UDP bearer configuration [ 646.299536][T20302] tipc: Enabling of bearer rejected, failed to enable media 16:46:23 executing program 2: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000440)=@filter={'filter\x00', 0xe, 0x1, 0x130, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="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"]}, 0x1a8) connect$pppoe(r0, &(0x7f0000000140)={0x18, 0x0, {0x5, @local}}, 0x1e) sendmmsg(r0, &(0x7f000000d180), 0x4000000000000eb, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) 16:46:23 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, 0x0, &(0x7f00005f7ffa)='ramfs\x00', 0x0, 0x0) fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f00000002c0)={0x0, 0x4800, &(0x7f0000000300)={&(0x7f0000000080)=@setlink={0x3c, 0x13, 0x41d, 0x0, 0xe00, {0x0, 0x0, 0x3f00}, [@IFLA_OPERSTATE={0x8, 0xa, 0x10}, @IFLA_IFNAME={0x14, 0x3, 'ipvlan1\x00'}]}, 0x3c}, 0x1, 0xf0}, 0x0) 16:46:23 executing program 1: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/adsp1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000000)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) read$dsp(r0, &(0x7f00000000c0)=""/170, 0xaa) 16:46:23 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x40000000000013, 0x10, 0xe68}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r0, &(0x7f0000000080), &(0x7f0000000100), 0xffffffffa0008000}, 0x20) 16:46:23 executing program 5: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000440)=@filter={'filter\x00', 0xe, 0x1, 0x130, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="0000000000002a7b0000000000000000000000000300000000000000000000000000000000000000feffffff0000000000000000000000000012c31a00b556307b0000160900000000000000000000000000000000000000ffffffff00000000000000000000000000000000000000000000000000ffffff7f000000000000000000000000000000feffffff010000001100000009000000000000000000106cf4aa4ac99e8d000000006c6f0000000000000000000000000001000000000000000000000000100000fa6215e1c90fed90ac00000000a85f001a4b0000000000000005000000aaaaaaaaaa0000020000000000007000000070000000a000000041554449540000000000000000000000000000000000000000000000000000000800000000000d000000000000000000"]}, 0x1a8) connect$pppoe(r0, &(0x7f0000000140)={0x18, 0x0, {0x5, @local}}, 0x1e) sendmmsg(r0, &(0x7f000000d180), 0x4000000000000eb, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) [ 646.726996][T20330] team0: Device ipvlan1 failed to register rx_handler 16:46:24 executing program 2: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000440)=@filter={'filter\x00', 0xe, 0x1, 0x130, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="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"]}, 0x1a8) connect$pppoe(r0, &(0x7f0000000140)={0x18, 0x0, {0x5, @local}}, 0x1e) sendmmsg(r0, &(0x7f000000d180), 0x4000000000000eb, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) 16:46:24 executing program 5: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000440)=@filter={'filter\x00', 0xe, 0x1, 0x130, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="0000000000002a7b0000000000000000000000000300000000000000000000000000000000000000feffffff0000000000000000000000000012c31a00b556307b0000160900000000000000000000000000000000000000ffffffff00000000000000000000000000000000000000000000000000ffffff7f000000000000000000000000000000feffffff010000001100000009000000000000000000106cf4aa4ac99e8d000000006c6f0000000000000000000000000001000000000000000000000000100000fa6215e1c90fed90ac00000000a85f001a4b0000000000000005000000aaaaaaaaaa0000020000000000007000000070000000a000000041554449540000000000000000000000000000000000000000000000000000000800000000000d000000000000000000"]}, 0x1a8) connect$pppoe(r0, &(0x7f0000000140)={0x18, 0x0, {0x5, @local}}, 0x1e) sendmmsg(r0, &(0x7f000000d180), 0x4000000000000eb, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) 16:46:24 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x40000000000013, 0x10, 0xe68}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r0, &(0x7f0000000080), &(0x7f0000000100), 0xffffffffa0008000}, 0x20) 16:46:24 executing program 0: bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000300)={0xffffffffffffffff, 0x0, &(0x7f0000000080)}, 0x20) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f0, &(0x7f0000000300)='gre0\x00') 16:46:24 executing program 2: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000440)=@filter={'filter\x00', 0xe, 0x1, 0x130, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="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"]}, 0x1a8) connect$pppoe(r0, &(0x7f0000000140)={0x18, 0x0, {0x5, @local}}, 0x1e) sendmmsg(r0, &(0x7f000000d180), 0x4000000000000eb, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) 16:46:24 executing program 5: socketpair$unix(0x1, 0x0, 0x0, 0x0) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) socketpair$tipc(0x1e, 0x801, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, &(0x7f0000000080)) bpf$MAP_CREATE(0x0, &(0x7f0000000740)={0x6, 0x4, 0x4, 0x0, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x6}, 0xffffffffffffff87) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000400)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.swap.current\x00', 0x7a05, 0x1700) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000000)='threaded\x00', 0x248800) write$cgroup_type(r1, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140), 0xe}, 0x6a72, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x04\x03\xdc\r') ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000680)='lo\x00\x96o8\x0fd\xa1\xe3\xd7]b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\x1b\xe7\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2aj\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x16\x7fT\x11\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xf8s2\x9cVF\xd5\x18\xfe\x0e\x8f \x01\x00\x00y.\xfc*\x82\xa5\xa1p5\xc8{\xf7\xef\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\xb9\rh^J-\xd1\xbaUn\x04\'l\x1b\xe0o\xdb\xc8\x91%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\x93\xe1\xcc\xe7m\x80\'\xf0\xa5\xed(\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8bD\xb9\xd9\xe7\xf2\xe4\xc1i#\xdc\x87A\xb9\xc7\r\x92\xfa\x11\x11\xb5\x1f\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\"\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1dD\xe0IP\x88\xa2\xf2Y\x9af$$\xf1\x81\x96\xf7P\xac\xca\x80:!\xb4\x94#\xcb^\x9f\'\x03\xe3\x93\xb9\x82\xbf\xcf\xc4\xe3\xf7\x03Oh\xf2r\xca\x8ff\xbb/\x9f*\xaf\x1a \xa5\xa0?%M\xa5\x86\x98\xfa4\'1\xc7\f<\xcc@\xe8\x8a\xac.\xde\xe4\xc7\xf5\x9ck\xa40!\xe9\x14$\xb3\x05m\xb5m\xed\ft\x93\xd8\xa3\x80\'Y\xb9\x05\xbbt|\xbe\xbcz\n\xf3\xf5p\xf8\x9f~\x1b\xd0\v\x1cQ') 16:46:24 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) socket$inet_udp(0x2, 0x2, 0x0) gettid() mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) sched_setaffinity(0x0, 0x3d31, &(0x7f0000000200)=0xa000000000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) ioctl$sock_netrom_SIOCDELRT(r1, 0x890c, &(0x7f0000000180)={0x0, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={'nr', 0x0}, 0xc1d, 'syz0\x00', @null, 0x6a5b, 0x1, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @null, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}]}) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000000)=ANY=[@ANYBLOB="089ca59a681f135e88734fce227ccf022bdd3a363a00"], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x5, @local, 'bridge0\x00'}}, 0x1e) sendmmsg(r0, &(0x7f000000d180), 0x4000000000000eb, 0x0) 16:46:24 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) close(r0) syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = gettid() r4 = syz_open_procfs(r3, &(0x7f0000000240)='fdinfo/4\x00') preadv(r4, &(0x7f0000000700)=[{&(0x7f0000000600)=""/246, 0xff2a}], 0x1, 0x4000) lseek(r4, 0x0, 0x1) setsockopt$X25_QBITINCL(r1, 0x106, 0x1, &(0x7f00000000c0)=0x1, 0x4) ioctl$RTC_WIE_OFF(r4, 0x7010) r5 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r5, &(0x7f0000000200)='cgroup.procs\x00', 0x2, 0x0) ioctl$TUNSETSTEERINGEBPF(r4, 0x800454e0, &(0x7f0000000040)=r5) bind$inet6(r2, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) getsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) ioctl$EVIOCGABS3F(0xffffffffffffffff, 0x8018457f, 0x0) getresuid(0x0, 0x0, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000200), 0x10000007a) prctl$PR_MCE_KILL(0x21, 0x0, 0x0) sendto$inet6(r2, &(0x7f0000000540)='\b', 0x1, 0x3fffffa, 0x0, 0x0) setsockopt$inet6_tcp_TLS_TX(r2, 0x6, 0x1, &(0x7f0000000000), 0x4) [ 647.483713][T20358] device lo entered promiscuous mode [ 647.508802][T20359] libceph: resolve 'œ¥šh^ˆsOÎ"|Ï+Ý' (ret=-3): failed [ 647.579013][T20359] libceph: Failed to parse monitor IPs: -3 16:46:24 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, 0x0, &(0x7f00005f7ffa)='ramfs\x00', 0x0, 0x0) fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f00000002c0)={0x0, 0x4800, &(0x7f0000000300)={&(0x7f0000000080)=@setlink={0x3c, 0x13, 0x41d, 0x0, 0xe00, {0x0, 0x0, 0x3f00}, [@IFLA_OPERSTATE={0x8, 0xa, 0x10}, @IFLA_IFNAME={0x14, 0x3, 'ipvlan1\x00'}]}, 0x3c}, 0x1, 0xf0}, 0x0) 16:46:25 executing program 1: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/adsp1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000000)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) read$dsp(r0, &(0x7f00000000c0)=""/170, 0xaa) 16:46:25 executing program 0: r0 = socket$packet(0x11, 0x4000000000002, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) poll(&(0x7f0000000240)=[{r0}], 0x1, 0x0) 16:46:25 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) socket$inet_udp(0x2, 0x2, 0x0) gettid() mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) sched_setaffinity(0x0, 0x3d31, &(0x7f0000000200)=0xa000000000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) ioctl$sock_netrom_SIOCDELRT(r1, 0x890c, &(0x7f0000000180)={0x0, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={'nr', 0x0}, 0xc1d, 'syz0\x00', @null, 0x6a5b, 0x1, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @null, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}]}) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000000)=ANY=[@ANYBLOB="089ca59a681f135e88734fce227ccf022bdd3a363a00"], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x5, @local, 'bridge0\x00'}}, 0x1e) sendmmsg(r0, &(0x7f000000d180), 0x4000000000000eb, 0x0) 16:46:25 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) close(r0) syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = gettid() r4 = syz_open_procfs(r3, &(0x7f0000000240)='fdinfo/4\x00') preadv(r4, &(0x7f0000000700)=[{&(0x7f0000000600)=""/246, 0xff2a}], 0x1, 0x4000) lseek(r4, 0x0, 0x1) setsockopt$X25_QBITINCL(r1, 0x106, 0x1, &(0x7f00000000c0)=0x1, 0x4) ioctl$RTC_WIE_OFF(r4, 0x7010) r5 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r5, &(0x7f0000000200)='cgroup.procs\x00', 0x2, 0x0) ioctl$TUNSETSTEERINGEBPF(r4, 0x800454e0, &(0x7f0000000040)=r5) bind$inet6(r2, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) getsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) ioctl$EVIOCGABS3F(0xffffffffffffffff, 0x8018457f, 0x0) getresuid(0x0, 0x0, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000200), 0x10000007a) prctl$PR_MCE_KILL(0x21, 0x0, 0x0) sendto$inet6(r2, &(0x7f0000000540)='\b', 0x1, 0x3fffffa, 0x0, 0x0) setsockopt$inet6_tcp_TLS_TX(r2, 0x6, 0x1, &(0x7f0000000000), 0x4) [ 647.910755][T20373] team0: Device ipvlan1 failed to register rx_handler 16:46:25 executing program 0: r0 = socket$packet(0x11, 0x4000000000002, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) poll(&(0x7f0000000240)=[{r0}], 0x1, 0x0) 16:46:25 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) close(r0) syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = gettid() r4 = syz_open_procfs(r3, &(0x7f0000000240)='fdinfo/4\x00') preadv(r4, &(0x7f0000000700)=[{&(0x7f0000000600)=""/246, 0xff2a}], 0x1, 0x4000) lseek(r4, 0x0, 0x1) setsockopt$X25_QBITINCL(r1, 0x106, 0x1, &(0x7f00000000c0)=0x1, 0x4) ioctl$RTC_WIE_OFF(r4, 0x7010) r5 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r5, &(0x7f0000000200)='cgroup.procs\x00', 0x2, 0x0) ioctl$TUNSETSTEERINGEBPF(r4, 0x800454e0, &(0x7f0000000040)=r5) bind$inet6(r2, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) getsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) ioctl$EVIOCGABS3F(0xffffffffffffffff, 0x8018457f, 0x0) getresuid(0x0, 0x0, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000200), 0x10000007a) prctl$PR_MCE_KILL(0x21, 0x0, 0x0) sendto$inet6(r2, &(0x7f0000000540)='\b', 0x1, 0x3fffffa, 0x0, 0x0) setsockopt$inet6_tcp_TLS_TX(r2, 0x6, 0x1, &(0x7f0000000000), 0x4) [ 648.142022][T20378] libceph: resolve 'œ¥šh^ˆsOÎ"|Ï+Ý' (ret=-3): failed 16:46:25 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) socket$inet_udp(0x2, 0x2, 0x0) gettid() mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) sched_setaffinity(0x0, 0x3d31, &(0x7f0000000200)=0xa000000000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) ioctl$sock_netrom_SIOCDELRT(r1, 0x890c, &(0x7f0000000180)={0x0, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={'nr', 0x0}, 0xc1d, 'syz0\x00', @null, 0x6a5b, 0x1, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @null, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}]}) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000000)=ANY=[@ANYBLOB="089ca59a681f135e88734fce227ccf022bdd3a363a00"], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x5, @local, 'bridge0\x00'}}, 0x1e) sendmmsg(r0, &(0x7f000000d180), 0x4000000000000eb, 0x0) [ 648.193573][T20378] libceph: Failed to parse monitor IPs: -3 16:46:25 executing program 0: r0 = socket$packet(0x11, 0x4000000000002, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) poll(&(0x7f0000000240)=[{r0}], 0x1, 0x0) [ 648.553117][T20395] libceph: resolve 'œ¥šh^ˆsOÎ"|Ï+Ý' (ret=-3): failed 16:46:25 executing program 5: socketpair$unix(0x1, 0x0, 0x0, 0x0) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) socketpair$tipc(0x1e, 0x801, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, &(0x7f0000000080)) bpf$MAP_CREATE(0x0, &(0x7f0000000740)={0x6, 0x4, 0x4, 0x0, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x6}, 0xffffffffffffff87) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000400)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.swap.current\x00', 0x7a05, 0x1700) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000000)='threaded\x00', 0x248800) write$cgroup_type(r1, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140), 0xe}, 0x6a72, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x04\x03\xdc\r') ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000680)='lo\x00\x96o8\x0fd\xa1\xe3\xd7]b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\x1b\xe7\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2aj\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x16\x7fT\x11\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xf8s2\x9cVF\xd5\x18\xfe\x0e\x8f \x01\x00\x00y.\xfc*\x82\xa5\xa1p5\xc8{\xf7\xef\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\xb9\rh^J-\xd1\xbaUn\x04\'l\x1b\xe0o\xdb\xc8\x91%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\x93\xe1\xcc\xe7m\x80\'\xf0\xa5\xed(\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8bD\xb9\xd9\xe7\xf2\xe4\xc1i#\xdc\x87A\xb9\xc7\r\x92\xfa\x11\x11\xb5\x1f\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\"\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1dD\xe0IP\x88\xa2\xf2Y\x9af$$\xf1\x81\x96\xf7P\xac\xca\x80:!\xb4\x94#\xcb^\x9f\'\x03\xe3\x93\xb9\x82\xbf\xcf\xc4\xe3\xf7\x03Oh\xf2r\xca\x8ff\xbb/\x9f*\xaf\x1a \xa5\xa0?%M\xa5\x86\x98\xfa4\'1\xc7\f<\xcc@\xe8\x8a\xac.\xde\xe4\xc7\xf5\x9ck\xa40!\xe9\x14$\xb3\x05m\xb5m\xed\ft\x93\xd8\xa3\x80\'Y\xb9\x05\xbbt|\xbe\xbcz\n\xf3\xf5p\xf8\x9f~\x1b\xd0\v\x1cQ') 16:46:25 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) close(r0) syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = gettid() r4 = syz_open_procfs(r3, &(0x7f0000000240)='fdinfo/4\x00') preadv(r4, &(0x7f0000000700)=[{&(0x7f0000000600)=""/246, 0xff2a}], 0x1, 0x4000) lseek(r4, 0x0, 0x1) setsockopt$X25_QBITINCL(r1, 0x106, 0x1, &(0x7f00000000c0)=0x1, 0x4) ioctl$RTC_WIE_OFF(r4, 0x7010) r5 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r5, &(0x7f0000000200)='cgroup.procs\x00', 0x2, 0x0) ioctl$TUNSETSTEERINGEBPF(r4, 0x800454e0, &(0x7f0000000040)=r5) bind$inet6(r2, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) getsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) ioctl$EVIOCGABS3F(0xffffffffffffffff, 0x8018457f, 0x0) getresuid(0x0, 0x0, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000200), 0x10000007a) prctl$PR_MCE_KILL(0x21, 0x0, 0x0) sendto$inet6(r2, &(0x7f0000000540)='\b', 0x1, 0x3fffffa, 0x0, 0x0) setsockopt$inet6_tcp_TLS_TX(r2, 0x6, 0x1, &(0x7f0000000000), 0x4) 16:46:25 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, 0x0, &(0x7f00005f7ffa)='ramfs\x00', 0x0, 0x0) fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f00000002c0)={0x0, 0x4800, &(0x7f0000000300)={&(0x7f0000000080)=@setlink={0x3c, 0x13, 0x41d, 0x0, 0xe00, {0x0, 0x0, 0x3f00}, [@IFLA_OPERSTATE={0x8, 0xa, 0x10}, @IFLA_IFNAME={0x14, 0x3, 'ipvlan1\x00'}]}, 0x3c}, 0x1, 0xf0}, 0x0) 16:46:25 executing program 0: r0 = socket$packet(0x11, 0x4000000000002, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) poll(&(0x7f0000000240)=[{r0}], 0x1, 0x0) [ 648.625006][T20395] libceph: Failed to parse monitor IPs: -3 16:46:25 executing program 1: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/adsp1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000000)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) read$dsp(r0, &(0x7f00000000c0)=""/170, 0xaa) [ 648.815496][T20408] team0: Device ipvlan1 failed to register rx_handler 16:46:26 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) close(r0) syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = gettid() r4 = syz_open_procfs(r3, &(0x7f0000000240)='fdinfo/4\x00') preadv(r4, &(0x7f0000000700)=[{&(0x7f0000000600)=""/246, 0xff2a}], 0x1, 0x4000) lseek(r4, 0x0, 0x1) setsockopt$X25_QBITINCL(r1, 0x106, 0x1, &(0x7f00000000c0)=0x1, 0x4) ioctl$RTC_WIE_OFF(r4, 0x7010) r5 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r5, &(0x7f0000000200)='cgroup.procs\x00', 0x2, 0x0) ioctl$TUNSETSTEERINGEBPF(r4, 0x800454e0, &(0x7f0000000040)=r5) bind$inet6(r2, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) getsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) ioctl$EVIOCGABS3F(0xffffffffffffffff, 0x8018457f, 0x0) getresuid(0x0, 0x0, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000200), 0x10000007a) prctl$PR_MCE_KILL(0x21, 0x0, 0x0) sendto$inet6(r2, &(0x7f0000000540)='\b', 0x1, 0x3fffffa, 0x0, 0x0) setsockopt$inet6_tcp_TLS_TX(r2, 0x6, 0x1, &(0x7f0000000000), 0x4) 16:46:26 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) close(r0) syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = gettid() r4 = syz_open_procfs(r3, &(0x7f0000000240)='fdinfo/4\x00') preadv(r4, &(0x7f0000000700)=[{&(0x7f0000000600)=""/246, 0xff2a}], 0x1, 0x4000) lseek(r4, 0x0, 0x1) setsockopt$X25_QBITINCL(r1, 0x106, 0x1, &(0x7f00000000c0)=0x1, 0x4) ioctl$RTC_WIE_OFF(r4, 0x7010) r5 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r5, &(0x7f0000000200)='cgroup.procs\x00', 0x2, 0x0) ioctl$TUNSETSTEERINGEBPF(r4, 0x800454e0, &(0x7f0000000040)=r5) bind$inet6(r2, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) getsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) ioctl$EVIOCGABS3F(0xffffffffffffffff, 0x8018457f, 0x0) getresuid(0x0, 0x0, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000200), 0x10000007a) prctl$PR_MCE_KILL(0x21, 0x0, 0x0) sendto$inet6(r2, &(0x7f0000000540)='\b', 0x1, 0x3fffffa, 0x0, 0x0) setsockopt$inet6_tcp_TLS_TX(r2, 0x6, 0x1, &(0x7f0000000000), 0x4) 16:46:26 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) socket$inet_udp(0x2, 0x2, 0x0) gettid() mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) sched_setaffinity(0x0, 0x3d31, &(0x7f0000000200)=0xa000000000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) ioctl$sock_netrom_SIOCDELRT(r1, 0x890c, &(0x7f0000000180)={0x0, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={'nr', 0x0}, 0xc1d, 'syz0\x00', @null, 0x6a5b, 0x1, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @null, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}]}) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000000)=ANY=[@ANYBLOB="089ca59a681f135e88734fce227ccf022bdd3a363a00"], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x5, @local, 'bridge0\x00'}}, 0x1e) sendmmsg(r0, &(0x7f000000d180), 0x4000000000000eb, 0x0) 16:46:26 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) close(r0) syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = gettid() r4 = syz_open_procfs(r3, &(0x7f0000000240)='fdinfo/4\x00') preadv(r4, &(0x7f0000000700)=[{&(0x7f0000000600)=""/246, 0xff2a}], 0x1, 0x4000) lseek(r4, 0x0, 0x1) setsockopt$X25_QBITINCL(r1, 0x106, 0x1, &(0x7f00000000c0)=0x1, 0x4) ioctl$RTC_WIE_OFF(r4, 0x7010) r5 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r5, &(0x7f0000000200)='cgroup.procs\x00', 0x2, 0x0) ioctl$TUNSETSTEERINGEBPF(r4, 0x800454e0, &(0x7f0000000040)=r5) bind$inet6(r2, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) getsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) ioctl$EVIOCGABS3F(0xffffffffffffffff, 0x8018457f, 0x0) getresuid(0x0, 0x0, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000200), 0x10000007a) prctl$PR_MCE_KILL(0x21, 0x0, 0x0) sendto$inet6(r2, &(0x7f0000000540)='\b', 0x1, 0x3fffffa, 0x0, 0x0) setsockopt$inet6_tcp_TLS_TX(r2, 0x6, 0x1, &(0x7f0000000000), 0x4) 16:46:26 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) close(r0) syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = gettid() r4 = syz_open_procfs(r3, &(0x7f0000000240)='fdinfo/4\x00') preadv(r4, &(0x7f0000000700)=[{&(0x7f0000000600)=""/246, 0xff2a}], 0x1, 0x4000) lseek(r4, 0x0, 0x1) setsockopt$X25_QBITINCL(r1, 0x106, 0x1, &(0x7f00000000c0)=0x1, 0x4) ioctl$RTC_WIE_OFF(r4, 0x7010) r5 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r5, &(0x7f0000000200)='cgroup.procs\x00', 0x2, 0x0) ioctl$TUNSETSTEERINGEBPF(r4, 0x800454e0, &(0x7f0000000040)=r5) bind$inet6(r2, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) getsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) ioctl$EVIOCGABS3F(0xffffffffffffffff, 0x8018457f, 0x0) getresuid(0x0, 0x0, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000200), 0x10000007a) prctl$PR_MCE_KILL(0x21, 0x0, 0x0) sendto$inet6(r2, &(0x7f0000000540)='\b', 0x1, 0x3fffffa, 0x0, 0x0) setsockopt$inet6_tcp_TLS_TX(r2, 0x6, 0x1, &(0x7f0000000000), 0x4) [ 649.326811][T20426] libceph: resolve 'œ¥šh^ˆsOÎ"|Ï+Ý' (ret=-3): failed 16:46:26 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) close(r0) syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = gettid() r4 = syz_open_procfs(r3, &(0x7f0000000240)='fdinfo/4\x00') preadv(r4, &(0x7f0000000700)=[{&(0x7f0000000600)=""/246, 0xff2a}], 0x1, 0x4000) lseek(r4, 0x0, 0x1) setsockopt$X25_QBITINCL(r1, 0x106, 0x1, &(0x7f00000000c0)=0x1, 0x4) ioctl$RTC_WIE_OFF(r4, 0x7010) r5 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r5, &(0x7f0000000200)='cgroup.procs\x00', 0x2, 0x0) ioctl$TUNSETSTEERINGEBPF(r4, 0x800454e0, &(0x7f0000000040)=r5) bind$inet6(r2, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) getsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) ioctl$EVIOCGABS3F(0xffffffffffffffff, 0x8018457f, 0x0) getresuid(0x0, 0x0, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000200), 0x10000007a) prctl$PR_MCE_KILL(0x21, 0x0, 0x0) sendto$inet6(r2, &(0x7f0000000540)='\b', 0x1, 0x3fffffa, 0x0, 0x0) setsockopt$inet6_tcp_TLS_TX(r2, 0x6, 0x1, &(0x7f0000000000), 0x4) [ 649.384520][T20426] libceph: Failed to parse monitor IPs: -3 16:46:26 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) close(r0) syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = gettid() r4 = syz_open_procfs(r3, &(0x7f0000000240)='fdinfo/4\x00') preadv(r4, &(0x7f0000000700)=[{&(0x7f0000000600)=""/246, 0xff2a}], 0x1, 0x4000) lseek(r4, 0x0, 0x1) setsockopt$X25_QBITINCL(r1, 0x106, 0x1, &(0x7f00000000c0)=0x1, 0x4) ioctl$RTC_WIE_OFF(r4, 0x7010) r5 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r5, &(0x7f0000000200)='cgroup.procs\x00', 0x2, 0x0) ioctl$TUNSETSTEERINGEBPF(r4, 0x800454e0, &(0x7f0000000040)=r5) bind$inet6(r2, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) getsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) ioctl$EVIOCGABS3F(0xffffffffffffffff, 0x8018457f, 0x0) getresuid(0x0, 0x0, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000200), 0x10000007a) prctl$PR_MCE_KILL(0x21, 0x0, 0x0) sendto$inet6(r2, &(0x7f0000000540)='\b', 0x1, 0x3fffffa, 0x0, 0x0) setsockopt$inet6_tcp_TLS_TX(r2, 0x6, 0x1, &(0x7f0000000000), 0x4) 16:46:26 executing program 5: socketpair$unix(0x1, 0x0, 0x0, 0x0) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) socketpair$tipc(0x1e, 0x801, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, &(0x7f0000000080)) bpf$MAP_CREATE(0x0, &(0x7f0000000740)={0x6, 0x4, 0x4, 0x0, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x6}, 0xffffffffffffff87) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000400)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.swap.current\x00', 0x7a05, 0x1700) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000000)='threaded\x00', 0x248800) write$cgroup_type(r1, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140), 0xe}, 0x6a72, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x04\x03\xdc\r') ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000680)='lo\x00\x96o8\x0fd\xa1\xe3\xd7]b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\x1b\xe7\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2aj\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x16\x7fT\x11\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xf8s2\x9cVF\xd5\x18\xfe\x0e\x8f \x01\x00\x00y.\xfc*\x82\xa5\xa1p5\xc8{\xf7\xef\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\xb9\rh^J-\xd1\xbaUn\x04\'l\x1b\xe0o\xdb\xc8\x91%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\x93\xe1\xcc\xe7m\x80\'\xf0\xa5\xed(\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8bD\xb9\xd9\xe7\xf2\xe4\xc1i#\xdc\x87A\xb9\xc7\r\x92\xfa\x11\x11\xb5\x1f\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\"\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1dD\xe0IP\x88\xa2\xf2Y\x9af$$\xf1\x81\x96\xf7P\xac\xca\x80:!\xb4\x94#\xcb^\x9f\'\x03\xe3\x93\xb9\x82\xbf\xcf\xc4\xe3\xf7\x03Oh\xf2r\xca\x8ff\xbb/\x9f*\xaf\x1a \xa5\xa0?%M\xa5\x86\x98\xfa4\'1\xc7\f<\xcc@\xe8\x8a\xac.\xde\xe4\xc7\xf5\x9ck\xa40!\xe9\x14$\xb3\x05m\xb5m\xed\ft\x93\xd8\xa3\x80\'Y\xb9\x05\xbbt|\xbe\xbcz\n\xf3\xf5p\xf8\x9f~\x1b\xd0\v\x1cQ') 16:46:26 executing program 1: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/adsp1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000000)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) read$dsp(r0, &(0x7f00000000c0)=""/170, 0xaa) 16:46:26 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) close(r0) syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = gettid() r4 = syz_open_procfs(r3, &(0x7f0000000240)='fdinfo/4\x00') preadv(r4, &(0x7f0000000700)=[{&(0x7f0000000600)=""/246, 0xff2a}], 0x1, 0x4000) lseek(r4, 0x0, 0x1) setsockopt$X25_QBITINCL(r1, 0x106, 0x1, &(0x7f00000000c0)=0x1, 0x4) ioctl$RTC_WIE_OFF(r4, 0x7010) r5 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r5, &(0x7f0000000200)='cgroup.procs\x00', 0x2, 0x0) ioctl$TUNSETSTEERINGEBPF(r4, 0x800454e0, &(0x7f0000000040)=r5) bind$inet6(r2, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) getsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) ioctl$EVIOCGABS3F(0xffffffffffffffff, 0x8018457f, 0x0) getresuid(0x0, 0x0, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000200), 0x10000007a) prctl$PR_MCE_KILL(0x21, 0x0, 0x0) sendto$inet6(r2, &(0x7f0000000540)='\b', 0x1, 0x3fffffa, 0x0, 0x0) setsockopt$inet6_tcp_TLS_TX(r2, 0x6, 0x1, &(0x7f0000000000), 0x4) 16:46:26 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) socket$inet_udp(0x2, 0x2, 0x0) gettid() mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) sched_setaffinity(0x0, 0x3d31, &(0x7f0000000200)=0xa000000000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) ioctl$sock_netrom_SIOCDELRT(r1, 0x890c, &(0x7f0000000180)={0x0, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={'nr', 0x0}, 0xc1d, 'syz0\x00', @null, 0x6a5b, 0x1, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @null, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}]}) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000000)=ANY=[@ANYBLOB="089ca59a681f135e88734fce227ccf022bdd3a363a00"], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x5, @local, 'bridge0\x00'}}, 0x1e) sendmmsg(r0, &(0x7f000000d180), 0x4000000000000eb, 0x0) 16:46:26 executing program 0: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000040)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3af054182a9a6fdfebbf3550b2209895f348f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa0cb9e4cafe0569942f464de7188b"}, 0x60) getsockopt$nfc_llcp(r0, 0x118, 0x1, &(0x7f0000000100)=""/149, 0x207a0cb3) 16:46:27 executing program 2: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) 16:46:27 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) close(r0) syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = gettid() r4 = syz_open_procfs(r3, &(0x7f0000000240)='fdinfo/4\x00') preadv(r4, &(0x7f0000000700)=[{&(0x7f0000000600)=""/246, 0xff2a}], 0x1, 0x4000) lseek(r4, 0x0, 0x1) setsockopt$X25_QBITINCL(r1, 0x106, 0x1, &(0x7f00000000c0)=0x1, 0x4) ioctl$RTC_WIE_OFF(r4, 0x7010) r5 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r5, &(0x7f0000000200)='cgroup.procs\x00', 0x2, 0x0) ioctl$TUNSETSTEERINGEBPF(r4, 0x800454e0, &(0x7f0000000040)=r5) bind$inet6(r2, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) getsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) ioctl$EVIOCGABS3F(0xffffffffffffffff, 0x8018457f, 0x0) getresuid(0x0, 0x0, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000200), 0x10000007a) prctl$PR_MCE_KILL(0x21, 0x0, 0x0) sendto$inet6(r2, &(0x7f0000000540)='\b', 0x1, 0x3fffffa, 0x0, 0x0) setsockopt$inet6_tcp_TLS_TX(r2, 0x6, 0x1, &(0x7f0000000000), 0x4) 16:46:27 executing program 0: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000040)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3af054182a9a6fdfebbf3550b2209895f348f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa0cb9e4cafe0569942f464de7188b"}, 0x60) getsockopt$nfc_llcp(r0, 0x118, 0x1, &(0x7f0000000100)=""/149, 0x207a0cb3) 16:46:27 executing program 2: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) [ 650.177841][T20461] libceph: resolve 'œ¥šh^ˆsOÎ"|Ï+Ý' (ret=-3): failed 16:46:27 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) close(r0) syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = gettid() r4 = syz_open_procfs(r3, &(0x7f0000000240)='fdinfo/4\x00') preadv(r4, &(0x7f0000000700)=[{&(0x7f0000000600)=""/246, 0xff2a}], 0x1, 0x4000) lseek(r4, 0x0, 0x1) setsockopt$X25_QBITINCL(r1, 0x106, 0x1, &(0x7f00000000c0)=0x1, 0x4) ioctl$RTC_WIE_OFF(r4, 0x7010) r5 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r5, &(0x7f0000000200)='cgroup.procs\x00', 0x2, 0x0) ioctl$TUNSETSTEERINGEBPF(r4, 0x800454e0, &(0x7f0000000040)=r5) bind$inet6(r2, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) getsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) ioctl$EVIOCGABS3F(0xffffffffffffffff, 0x8018457f, 0x0) getresuid(0x0, 0x0, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000200), 0x10000007a) prctl$PR_MCE_KILL(0x21, 0x0, 0x0) sendto$inet6(r2, &(0x7f0000000540)='\b', 0x1, 0x3fffffa, 0x0, 0x0) setsockopt$inet6_tcp_TLS_TX(r2, 0x6, 0x1, &(0x7f0000000000), 0x4) 16:46:27 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) socket$inet_udp(0x2, 0x2, 0x0) gettid() mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) sched_setaffinity(0x0, 0x3d31, &(0x7f0000000200)=0xa000000000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) ioctl$sock_netrom_SIOCDELRT(r1, 0x890c, &(0x7f0000000180)={0x0, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={'nr', 0x0}, 0xc1d, 'syz0\x00', @null, 0x6a5b, 0x1, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @null, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}]}) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000000)=ANY=[@ANYBLOB="089ca59a681f135e88734fce227ccf022bdd3a363a00"], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x5, @local, 'bridge0\x00'}}, 0x1e) sendmmsg(r0, &(0x7f000000d180), 0x4000000000000eb, 0x0) [ 650.266624][T20461] libceph: Failed to parse monitor IPs: -3 16:46:27 executing program 0: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000040)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3af054182a9a6fdfebbf3550b2209895f348f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa0cb9e4cafe0569942f464de7188b"}, 0x60) getsockopt$nfc_llcp(r0, 0x118, 0x1, &(0x7f0000000100)=""/149, 0x207a0cb3) 16:46:27 executing program 5: socketpair$unix(0x1, 0x0, 0x0, 0x0) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) socketpair$tipc(0x1e, 0x801, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, &(0x7f0000000080)) bpf$MAP_CREATE(0x0, &(0x7f0000000740)={0x6, 0x4, 0x4, 0x0, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x6}, 0xffffffffffffff87) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000400)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.swap.current\x00', 0x7a05, 0x1700) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000000)='threaded\x00', 0x248800) write$cgroup_type(r1, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140), 0xe}, 0x6a72, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x04\x03\xdc\r') ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000680)='lo\x00\x96o8\x0fd\xa1\xe3\xd7]b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\x1b\xe7\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2aj\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x16\x7fT\x11\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xf8s2\x9cVF\xd5\x18\xfe\x0e\x8f \x01\x00\x00y.\xfc*\x82\xa5\xa1p5\xc8{\xf7\xef\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\xb9\rh^J-\xd1\xbaUn\x04\'l\x1b\xe0o\xdb\xc8\x91%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\x93\xe1\xcc\xe7m\x80\'\xf0\xa5\xed(\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8bD\xb9\xd9\xe7\xf2\xe4\xc1i#\xdc\x87A\xb9\xc7\r\x92\xfa\x11\x11\xb5\x1f\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\"\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1dD\xe0IP\x88\xa2\xf2Y\x9af$$\xf1\x81\x96\xf7P\xac\xca\x80:!\xb4\x94#\xcb^\x9f\'\x03\xe3\x93\xb9\x82\xbf\xcf\xc4\xe3\xf7\x03Oh\xf2r\xca\x8ff\xbb/\x9f*\xaf\x1a \xa5\xa0?%M\xa5\x86\x98\xfa4\'1\xc7\f<\xcc@\xe8\x8a\xac.\xde\xe4\xc7\xf5\x9ck\xa40!\xe9\x14$\xb3\x05m\xb5m\xed\ft\x93\xd8\xa3\x80\'Y\xb9\x05\xbbt|\xbe\xbcz\n\xf3\xf5p\xf8\x9f~\x1b\xd0\v\x1cQ') 16:46:27 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)=@newlink={0x40, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xa, 0x6}, @IFLA_LINKINFO={0x18, 0x12, @vti={{0x9, 0x1, 'vti\x00'}, {0xc, 0x2, [@IFLA_VTI_LOCAL={0x8, 0x4, @multicast2}]}}}]}, 0x40}}, 0x0) 16:46:27 executing program 4: prctl$PR_SET_KEEPCAPS(0x8, 0x2400) 16:46:27 executing program 2: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) 16:46:27 executing program 0: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000040)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3af054182a9a6fdfebbf3550b2209895f348f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa0cb9e4cafe0569942f464de7188b"}, 0x60) getsockopt$nfc_llcp(r0, 0x118, 0x1, &(0x7f0000000100)=""/149, 0x207a0cb3) 16:46:28 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) socket$inet_udp(0x2, 0x2, 0x0) gettid() mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) sched_setaffinity(0x0, 0x3d31, &(0x7f0000000200)=0xa000000000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) ioctl$sock_netrom_SIOCDELRT(r1, 0x890c, &(0x7f0000000180)={0x0, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={'nr', 0x0}, 0xc1d, 'syz0\x00', @null, 0x6a5b, 0x1, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @null, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}]}) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000000)=ANY=[@ANYBLOB="089ca59a681f135e88734fce227ccf022bdd3a363a00"], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x5, @local, 'bridge0\x00'}}, 0x1e) sendmmsg(r0, &(0x7f000000d180), 0x4000000000000eb, 0x0) 16:46:28 executing program 4: prctl$PR_SET_KEEPCAPS(0x8, 0x2400) [ 650.752606][T20480] libceph: resolve 'œ¥šh^ˆsOÎ"|Ï+Ý' (ret=-3): failed [ 650.778856][T20480] libceph: Failed to parse monitor IPs: -3 16:46:28 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)=@newlink={0x40, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xa, 0x6}, @IFLA_LINKINFO={0x18, 0x12, @vti={{0x9, 0x1, 'vti\x00'}, {0xc, 0x2, [@IFLA_VTI_LOCAL={0x8, 0x4, @multicast2}]}}}]}, 0x40}}, 0x0) 16:46:28 executing program 2: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) 16:46:28 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_NESTED_STATE(r2, 0x4080aebf, &(0x7f0000000b00)={{0x0, 0x0, 0x80}, "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", "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"}) 16:46:28 executing program 4: prctl$PR_SET_KEEPCAPS(0x8, 0x2400) [ 651.133966][T20505] libceph: resolve 'œ¥šh^ˆsOÎ"|Ï+Ý' (ret=-3): failed 16:46:28 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'macvlan1\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000040)={&(0x7f0000000280)={0x10, 0xf000}, 0x6b9, &(0x7f0000000200)={&(0x7f0000000240)=@bridge_delneigh={0x28, 0x1c, 0xf07, 0x0, 0x0, {0x7, 0x0, 0x0, r1, 0x0, 0x3}, [@NDA_LLADDR={0xa, 0x2, @link_local}]}, 0x42e}}, 0x0) [ 651.187574][T20505] libceph: Failed to parse monitor IPs: -3 16:46:28 executing program 0: socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) clone(0x4340100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000200)='/dev/adsp1\x00', 0x10000, 0x0) ioctl$SOUND_MIXER_READ_RECSRC(r0, 0x80044dff, &(0x7f0000000240)) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x80, 0x0) fsconfig$FSCONFIG_SET_PATH(r1, 0x3, &(0x7f0000000280)='/dev/adsp1\x00', &(0x7f00000002c0)='./file0\x00', 0xffffffffffffff9c) getpid() tkill(0x0, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x4000010000000013, &(0x7f0000000040)=0x1, 0x4) bind$inet(r2, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) connect$inet(r2, &(0x7f0000000080)={0x2, 0x4e21, @loopback}, 0x10) r3 = socket$inet(0x2, 0x80001, 0x0) bind$inet(r3, &(0x7f00000000c0)={0x2, 0x4e21, @multicast2}, 0x10) connect$inet(r3, &(0x7f0000000140)={0x2, 0x4e23, @loopback}, 0x2f) 16:46:28 executing program 4: prctl$PR_SET_KEEPCAPS(0x8, 0x2400) 16:46:28 executing program 2: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="28000000300001260000000000000000000000001400010010000100080001006270660000000000"], 0x28}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924aaa, 0x0) 16:46:28 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)=@newlink={0x40, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xa, 0x6}, @IFLA_LINKINFO={0x18, 0x12, @vti={{0x9, 0x1, 'vti\x00'}, {0xc, 0x2, [@IFLA_VTI_LOCAL={0x8, 0x4, @multicast2}]}}}]}, 0x40}}, 0x0) 16:46:28 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'macvlan1\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000040)={&(0x7f0000000280)={0x10, 0xf000}, 0x6b9, &(0x7f0000000200)={&(0x7f0000000240)=@bridge_delneigh={0x28, 0x1c, 0xf07, 0x0, 0x0, {0x7, 0x0, 0x0, r1, 0x0, 0x3}, [@NDA_LLADDR={0xa, 0x2, @link_local}]}, 0x42e}}, 0x0) 16:46:28 executing program 5: r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x75, 0xa401) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000080)={0x23, 0x3, 0x4, 0x0, 0x0, 0x0, 0x0}) 16:46:28 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x1) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendmmsg(r0, &(0x7f0000000c40)=[{{0x0, 0xc000002000000000, &(0x7f00000009c0), 0xb3, &(0x7f00000000c0)}}], 0x40000000000026a, 0x0) syz_open_procfs(0x0, &(0x7f0000000340)='auxv\x00') preadv(0xffffffffffffffff, &(0x7f0000000480), 0x10000000000002a1, 0x0) [ 651.685547][T20537] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 16:46:28 executing program 0: socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) clone(0x4340100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000200)='/dev/adsp1\x00', 0x10000, 0x0) ioctl$SOUND_MIXER_READ_RECSRC(r0, 0x80044dff, &(0x7f0000000240)) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x80, 0x0) fsconfig$FSCONFIG_SET_PATH(r1, 0x3, &(0x7f0000000280)='/dev/adsp1\x00', &(0x7f00000002c0)='./file0\x00', 0xffffffffffffff9c) getpid() tkill(0x0, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x4000010000000013, &(0x7f0000000040)=0x1, 0x4) bind$inet(r2, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) connect$inet(r2, &(0x7f0000000080)={0x2, 0x4e21, @loopback}, 0x10) r3 = socket$inet(0x2, 0x80001, 0x0) bind$inet(r3, &(0x7f00000000c0)={0x2, 0x4e21, @multicast2}, 0x10) connect$inet(r3, &(0x7f0000000140)={0x2, 0x4e23, @loopback}, 0x2f) 16:46:28 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)=@newlink={0x40, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xa, 0x6}, @IFLA_LINKINFO={0x18, 0x12, @vti={{0x9, 0x1, 'vti\x00'}, {0xc, 0x2, [@IFLA_VTI_LOCAL={0x8, 0x4, @multicast2}]}}}]}, 0x40}}, 0x0) 16:46:29 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'macvlan1\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000040)={&(0x7f0000000280)={0x10, 0xf000}, 0x6b9, &(0x7f0000000200)={&(0x7f0000000240)=@bridge_delneigh={0x28, 0x1c, 0xf07, 0x0, 0x0, {0x7, 0x0, 0x0, r1, 0x0, 0x3}, [@NDA_LLADDR={0xa, 0x2, @link_local}]}, 0x42e}}, 0x0) [ 651.785011][T20543] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 16:46:29 executing program 5: r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x75, 0xa401) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000080)={0x23, 0x3, 0x4, 0x0, 0x0, 0x0, 0x0}) 16:46:29 executing program 0: socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) clone(0x4340100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000200)='/dev/adsp1\x00', 0x10000, 0x0) ioctl$SOUND_MIXER_READ_RECSRC(r0, 0x80044dff, &(0x7f0000000240)) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x80, 0x0) fsconfig$FSCONFIG_SET_PATH(r1, 0x3, &(0x7f0000000280)='/dev/adsp1\x00', &(0x7f00000002c0)='./file0\x00', 0xffffffffffffff9c) getpid() tkill(0x0, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x4000010000000013, &(0x7f0000000040)=0x1, 0x4) bind$inet(r2, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) connect$inet(r2, &(0x7f0000000080)={0x2, 0x4e21, @loopback}, 0x10) r3 = socket$inet(0x2, 0x80001, 0x0) bind$inet(r3, &(0x7f00000000c0)={0x2, 0x4e21, @multicast2}, 0x10) connect$inet(r3, &(0x7f0000000140)={0x2, 0x4e23, @loopback}, 0x2f) 16:46:29 executing program 1: r0 = syz_open_dev$vbi(&(0x7f0000000280)='/dev/vbi#\x00', 0x0, 0x2) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000180)={0x4, @win={{}, 0x0, 0x0, 0x0, 0x0, 0x0}}) 16:46:29 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'macvlan1\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000040)={&(0x7f0000000280)={0x10, 0xf000}, 0x6b9, &(0x7f0000000200)={&(0x7f0000000240)=@bridge_delneigh={0x28, 0x1c, 0xf07, 0x0, 0x0, {0x7, 0x0, 0x0, r1, 0x0, 0x3}, [@NDA_LLADDR={0xa, 0x2, @link_local}]}, 0x42e}}, 0x0) 16:46:29 executing program 2: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="28000000300001260000000000000000000000001400010010000100080001006270660000000000"], 0x28}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924aaa, 0x0) 16:46:29 executing program 4: sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0xfffffffffffffd90, &(0x7f0000000000)=[{0x0}], 0x1}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x7a00, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="4c0000001000050700"/20, @ANYRES32=0x0, @ANYBLOB="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", @ANYRES32=0x0], 0x4c}}, 0x0) sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000300)={0x14}, 0x14}}, 0x0) r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8476071") r1 = socket(0x10, 0x3, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 16:46:29 executing program 0: socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) clone(0x4340100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000200)='/dev/adsp1\x00', 0x10000, 0x0) ioctl$SOUND_MIXER_READ_RECSRC(r0, 0x80044dff, &(0x7f0000000240)) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x80, 0x0) fsconfig$FSCONFIG_SET_PATH(r1, 0x3, &(0x7f0000000280)='/dev/adsp1\x00', &(0x7f00000002c0)='./file0\x00', 0xffffffffffffff9c) getpid() tkill(0x0, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x4000010000000013, &(0x7f0000000040)=0x1, 0x4) bind$inet(r2, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) connect$inet(r2, &(0x7f0000000080)={0x2, 0x4e21, @loopback}, 0x10) r3 = socket$inet(0x2, 0x80001, 0x0) bind$inet(r3, &(0x7f00000000c0)={0x2, 0x4e21, @multicast2}, 0x10) connect$inet(r3, &(0x7f0000000140)={0x2, 0x4e23, @loopback}, 0x2f) 16:46:29 executing program 5: r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x75, 0xa401) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000080)={0x23, 0x3, 0x4, 0x0, 0x0, 0x0, 0x0}) 16:46:29 executing program 1: r0 = syz_open_dev$vbi(&(0x7f0000000280)='/dev/vbi#\x00', 0x0, 0x2) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000180)={0x4, @win={{}, 0x0, 0x0, 0x0, 0x0, 0x0}}) 16:46:29 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_PORTS(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x1c, r3, 0xfc838e5a2b071155}, 0x1c}}, 0x0) [ 652.254352][T20574] netlink: 'syz-executor.4': attribute type 1 has an invalid length. [ 652.328763][T20574] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. 16:46:29 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x5, &(0x7f0000000080)="ab553fec94248c32", 0x8) [ 652.439223][T20574] device bond1 entered promiscuous mode [ 652.461344][T20577] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 16:46:29 executing program 1: r0 = syz_open_dev$vbi(&(0x7f0000000280)='/dev/vbi#\x00', 0x0, 0x2) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000180)={0x4, @win={{}, 0x0, 0x0, 0x0, 0x0, 0x0}}) 16:46:29 executing program 4: sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0xfffffffffffffd90, &(0x7f0000000000)=[{0x0}], 0x1}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x7a00, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="4c0000001000050700"/20, @ANYRES32=0x0, @ANYBLOB="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", @ANYRES32=0x0], 0x4c}}, 0x0) sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000300)={0x14}, 0x14}}, 0x0) r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8476071") r1 = socket(0x10, 0x3, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 16:46:29 executing program 5: r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x75, 0xa401) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000080)={0x23, 0x3, 0x4, 0x0, 0x0, 0x0, 0x0}) 16:46:29 executing program 3: openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$EBT_SO_SET_COUNTERS(0xffffffffffffffff, 0x84, 0x81, 0x0, 0x8) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x200000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x138, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000180)=""/101, 0x65}, {&(0x7f0000000300)=""/4096, 0x1000}], 0x2}, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$sndseq(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote={{}, 0x9300}}], 0xff33) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f00000013c0)='/dev/ubi_ctrl\x00', 0x30000, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, 0x0, &(0x7f0000000780)) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x18f442, 0x0) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) r4 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r3, 0x84, 0x18, &(0x7f0000000000)={r5}, &(0x7f0000000040)=0x8) r6 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r6, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r6, 0x1, 0x19, &(0x7f00000001c0)='ip_vti0\x00', 0x10) connect$inet(r6, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$SO_TIMESTAMPING(r6, 0x1, 0x25, &(0x7f0000000140)=0x29b, 0xffca) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r6, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0xdf2, 0xf087}, 0x14) setsockopt$inet_tcp_int(r6, 0x6, 0x4000000000013, &(0x7f0000000180), 0x4) write$binfmt_elf64(r6, &(0x7f0000000a80)=ANY=[@ANYBLOB="7f454c4600000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000003800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e97fe800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000fdffffffffffffff00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007a1000"/537], 0xa78) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x76, &(0x7f0000000200)={r5, 0x9}, 0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f00000008c0), 0x0) ioctl$KDADDIO(0xffffffffffffffff, 0x4b34, 0x1b0) [ 652.651077][T20601] netlink: 'syz-executor.4': attribute type 1 has an invalid length. [ 652.691030][T20601] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. 16:46:29 executing program 1: r0 = syz_open_dev$vbi(&(0x7f0000000280)='/dev/vbi#\x00', 0x0, 0x2) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000180)={0x4, @win={{}, 0x0, 0x0, 0x0, 0x0, 0x0}}) [ 652.766620][T20601] device bond2 entered promiscuous mode 16:46:30 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000b6dfc8)={0x500, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x2, 0x400000000000003, 0x0, 0x403, 0x13, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[0x300000000000000, 0x0, 0x0, 0x6000000, 0x0, 0x0, 0x6000000, 0x40030000000000]}}}, @sadb_address={0x5, 0x9, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000]}}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0xb}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast2}}]}, 0x98}}, 0x0) 16:46:30 executing program 2: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="28000000300001260000000000000000000000001400010010000100080001006270660000000000"], 0x28}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924aaa, 0x0) 16:46:30 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, &(0x7f0000000000)) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000d65000)={0x0, 0x0, 0x0, 0x1, 0xf000}, 0x0) r2 = socket(0x40000000015, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r2, 0x114, 0x8, &(0x7f00000007c0)=0x800000000000002, 0x4) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f00006dbffc), 0x4) bind$inet(r2, &(0x7f0000000840)={0x2, 0x4e20, @loopback}, 0x10) syz_open_dev$mice(&(0x7f0000000140)='/dev/input/mice\x00', 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x5421, &(0x7f0000000900)=0x6) sendto$inet(r2, &(0x7f0000000a00)="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", 0x217, 0x0, &(0x7f000069affb)={0x2, 0x4e20, @loopback}, 0x10) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000d65000)={0x0, 0x0, &(0x7f0000000040), 0x1, 0xf000}, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) [ 652.965126][T20625] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 16:46:30 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x5, [@func={0x3, 0x0, 0x0, 0xc, 0x2}, @func_proto={0x0, 0x0, 0x0, 0xd, 0x2}]}, {0x0, [0x0, 0x0, 0x61]}}, &(0x7f0000000140)=""/161, 0x35, 0xa1, 0x8}, 0x20) r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 16:46:30 executing program 4: sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0xfffffffffffffd90, &(0x7f0000000000)=[{0x0}], 0x1}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x7a00, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="4c0000001000050700"/20, @ANYRES32=0x0, @ANYBLOB="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", @ANYRES32=0x0], 0x4c}}, 0x0) sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000300)={0x14}, 0x14}}, 0x0) r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8476071") r1 = socket(0x10, 0x3, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 16:46:30 executing program 3: openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$EBT_SO_SET_COUNTERS(0xffffffffffffffff, 0x84, 0x81, 0x0, 0x8) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x200000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x138, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000180)=""/101, 0x65}, {&(0x7f0000000300)=""/4096, 0x1000}], 0x2}, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$sndseq(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote={{}, 0x9300}}], 0xff33) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f00000013c0)='/dev/ubi_ctrl\x00', 0x30000, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, 0x0, &(0x7f0000000780)) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x18f442, 0x0) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) r4 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r3, 0x84, 0x18, &(0x7f0000000000)={r5}, &(0x7f0000000040)=0x8) r6 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r6, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r6, 0x1, 0x19, &(0x7f00000001c0)='ip_vti0\x00', 0x10) connect$inet(r6, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$SO_TIMESTAMPING(r6, 0x1, 0x25, &(0x7f0000000140)=0x29b, 0xffca) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r6, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0xdf2, 0xf087}, 0x14) setsockopt$inet_tcp_int(r6, 0x6, 0x4000000000013, &(0x7f0000000180), 0x4) write$binfmt_elf64(r6, &(0x7f0000000a80)=ANY=[@ANYBLOB="7f454c4600000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000003800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e97fe800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000fdffffffffffffff00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007a1000"/537], 0xa78) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x76, &(0x7f0000000200)={r5, 0x9}, 0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f00000008c0), 0x0) ioctl$KDADDIO(0xffffffffffffffff, 0x4b34, 0x1b0) [ 653.188631][T20639] BPF:[2] FUNC_PROTO (anon) [ 653.204777][T20639] BPF:return=2 args=( [ 653.230988][T20639] BPF:void [ 653.239982][T20639] BPF:) [ 653.243388][T20642] netlink: 'syz-executor.4': attribute type 1 has an invalid length. [ 653.253137][T20639] BPF: [ 653.256064][T20639] BPF:Invalid return type 16:46:30 executing program 2: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="28000000300001260000000000000000000000001400010010000100080001006270660000000000"], 0x28}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924aaa, 0x0) [ 653.276741][T20642] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. [ 653.287333][T20639] BPF: [ 653.287333][T20639] [ 653.307832][T20642] device bond3 entered promiscuous mode [ 653.319823][T20639] BPF:[2] FUNC_PROTO (anon) 16:46:30 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000b6dfc8)={0x500, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x2, 0x400000000000003, 0x0, 0x403, 0x13, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[0x300000000000000, 0x0, 0x0, 0x6000000, 0x0, 0x0, 0x6000000, 0x40030000000000]}}}, @sadb_address={0x5, 0x9, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000]}}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0xb}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast2}}]}, 0x98}}, 0x0) [ 653.342506][T20649] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 653.369968][T20639] BPF:return=2 args=( 16:46:30 executing program 2: openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$EBT_SO_SET_COUNTERS(0xffffffffffffffff, 0x84, 0x81, 0x0, 0x8) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x200000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x138, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000180)=""/101, 0x65}, {&(0x7f0000000300)=""/4096, 0x1000}], 0x2}, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$sndseq(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote={{}, 0x9300}}], 0xff33) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f00000013c0)='/dev/ubi_ctrl\x00', 0x30000, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, 0x0, &(0x7f0000000780)) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x18f442, 0x0) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) r4 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r3, 0x84, 0x18, &(0x7f0000000000)={r5}, &(0x7f0000000040)=0x8) r6 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r6, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r6, 0x1, 0x19, &(0x7f00000001c0)='ip_vti0\x00', 0x10) connect$inet(r6, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$SO_TIMESTAMPING(r6, 0x1, 0x25, &(0x7f0000000140)=0x29b, 0xffca) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r6, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0xdf2, 0xf087}, 0x14) setsockopt$inet_tcp_int(r6, 0x6, 0x4000000000013, &(0x7f0000000180), 0x4) write$binfmt_elf64(r6, &(0x7f0000000a80)=ANY=[@ANYBLOB="7f454c4600000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000003800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e97fe800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000fdffffffffffffff00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007a1000"/537], 0xa78) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x76, &(0x7f0000000200)={r5, 0x9}, 0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f00000008c0), 0x0) ioctl$KDADDIO(0xffffffffffffffff, 0x4b34, 0x1b0) [ 653.427599][T20639] BPF:void 16:46:30 executing program 4: sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0xfffffffffffffd90, &(0x7f0000000000)=[{0x0}], 0x1}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x7a00, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="4c0000001000050700"/20, @ANYRES32=0x0, @ANYBLOB="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", @ANYRES32=0x0], 0x4c}}, 0x0) sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000300)={0x14}, 0x14}}, 0x0) r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8476071") r1 = socket(0x10, 0x3, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) [ 653.478713][T20639] BPF:) [ 653.481571][T20639] BPF: [ 653.484393][T20639] BPF:Invalid return type [ 653.499884][T20639] BPF: [ 653.499884][T20639] 16:46:30 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, &(0x7f0000000000)) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000d65000)={0x0, 0x0, 0x0, 0x1, 0xf000}, 0x0) r2 = socket(0x40000000015, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r2, 0x114, 0x8, &(0x7f00000007c0)=0x800000000000002, 0x4) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f00006dbffc), 0x4) bind$inet(r2, &(0x7f0000000840)={0x2, 0x4e20, @loopback}, 0x10) syz_open_dev$mice(&(0x7f0000000140)='/dev/input/mice\x00', 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x5421, &(0x7f0000000900)=0x6) sendto$inet(r2, &(0x7f0000000a00)="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", 0x217, 0x0, &(0x7f000069affb)={0x2, 0x4e20, @loopback}, 0x10) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000d65000)={0x0, 0x0, &(0x7f0000000040), 0x1, 0xf000}, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) 16:46:30 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, &(0x7f0000000000)) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000d65000)={0x0, 0x0, 0x0, 0x1, 0xf000}, 0x0) r2 = socket(0x40000000015, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r2, 0x114, 0x8, &(0x7f00000007c0)=0x800000000000002, 0x4) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f00006dbffc), 0x4) bind$inet(r2, &(0x7f0000000840)={0x2, 0x4e20, @loopback}, 0x10) syz_open_dev$mice(&(0x7f0000000140)='/dev/input/mice\x00', 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x5421, &(0x7f0000000900)=0x6) sendto$inet(r2, &(0x7f0000000a00)="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", 0x217, 0x0, &(0x7f000069affb)={0x2, 0x4e20, @loopback}, 0x10) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000d65000)={0x0, 0x0, &(0x7f0000000040), 0x1, 0xf000}, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) [ 653.633283][T20661] netlink: 'syz-executor.4': attribute type 1 has an invalid length. [ 653.678913][T20661] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. 16:46:30 executing program 3: openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$EBT_SO_SET_COUNTERS(0xffffffffffffffff, 0x84, 0x81, 0x0, 0x8) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x200000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x138, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000180)=""/101, 0x65}, {&(0x7f0000000300)=""/4096, 0x1000}], 0x2}, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$sndseq(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote={{}, 0x9300}}], 0xff33) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f00000013c0)='/dev/ubi_ctrl\x00', 0x30000, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, 0x0, &(0x7f0000000780)) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x18f442, 0x0) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) r4 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r3, 0x84, 0x18, &(0x7f0000000000)={r5}, &(0x7f0000000040)=0x8) r6 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r6, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r6, 0x1, 0x19, &(0x7f00000001c0)='ip_vti0\x00', 0x10) connect$inet(r6, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$SO_TIMESTAMPING(r6, 0x1, 0x25, &(0x7f0000000140)=0x29b, 0xffca) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r6, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0xdf2, 0xf087}, 0x14) setsockopt$inet_tcp_int(r6, 0x6, 0x4000000000013, &(0x7f0000000180), 0x4) write$binfmt_elf64(r6, &(0x7f0000000a80)=ANY=[@ANYBLOB="7f454c4600000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000003800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e97fe800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000fdffffffffffffff00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007a1000"/537], 0xa78) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x76, &(0x7f0000000200)={r5, 0x9}, 0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f00000008c0), 0x0) ioctl$KDADDIO(0xffffffffffffffff, 0x4b34, 0x1b0) 16:46:31 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000b6dfc8)={0x500, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x2, 0x400000000000003, 0x0, 0x403, 0x13, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[0x300000000000000, 0x0, 0x0, 0x6000000, 0x0, 0x0, 0x6000000, 0x40030000000000]}}}, @sadb_address={0x5, 0x9, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000]}}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0xb}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast2}}]}, 0x98}}, 0x0) [ 653.796111][T20661] device bond4 entered promiscuous mode 16:46:31 executing program 2: openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$EBT_SO_SET_COUNTERS(0xffffffffffffffff, 0x84, 0x81, 0x0, 0x8) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x200000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x138, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000180)=""/101, 0x65}, {&(0x7f0000000300)=""/4096, 0x1000}], 0x2}, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$sndseq(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote={{}, 0x9300}}], 0xff33) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f00000013c0)='/dev/ubi_ctrl\x00', 0x30000, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, 0x0, &(0x7f0000000780)) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x18f442, 0x0) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) r4 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r3, 0x84, 0x18, &(0x7f0000000000)={r5}, &(0x7f0000000040)=0x8) r6 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r6, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r6, 0x1, 0x19, &(0x7f00000001c0)='ip_vti0\x00', 0x10) connect$inet(r6, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$SO_TIMESTAMPING(r6, 0x1, 0x25, &(0x7f0000000140)=0x29b, 0xffca) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r6, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0xdf2, 0xf087}, 0x14) setsockopt$inet_tcp_int(r6, 0x6, 0x4000000000013, &(0x7f0000000180), 0x4) write$binfmt_elf64(r6, &(0x7f0000000a80)=ANY=[@ANYBLOB="7f454c4600000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000003800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e97fe800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000fdffffffffffffff00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007a1000"/537], 0xa78) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x76, &(0x7f0000000200)={r5, 0x9}, 0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f00000008c0), 0x0) ioctl$KDADDIO(0xffffffffffffffff, 0x4b34, 0x1b0) 16:46:31 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000b6dfc8)={0x500, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x2, 0x400000000000003, 0x0, 0x403, 0x13, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[0x300000000000000, 0x0, 0x0, 0x6000000, 0x0, 0x0, 0x6000000, 0x40030000000000]}}}, @sadb_address={0x5, 0x9, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000]}}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0xb}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast2}}]}, 0x98}}, 0x0) 16:46:31 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, &(0x7f0000000000)) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000d65000)={0x0, 0x0, 0x0, 0x1, 0xf000}, 0x0) r2 = socket(0x40000000015, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r2, 0x114, 0x8, &(0x7f00000007c0)=0x800000000000002, 0x4) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f00006dbffc), 0x4) bind$inet(r2, &(0x7f0000000840)={0x2, 0x4e20, @loopback}, 0x10) syz_open_dev$mice(&(0x7f0000000140)='/dev/input/mice\x00', 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x5421, &(0x7f0000000900)=0x6) sendto$inet(r2, &(0x7f0000000a00)="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", 0x217, 0x0, &(0x7f000069affb)={0x2, 0x4e20, @loopback}, 0x10) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000d65000)={0x0, 0x0, &(0x7f0000000040), 0x1, 0xf000}, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) 16:46:31 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, &(0x7f0000000000)) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000d65000)={0x0, 0x0, 0x0, 0x1, 0xf000}, 0x0) r2 = socket(0x40000000015, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r2, 0x114, 0x8, &(0x7f00000007c0)=0x800000000000002, 0x4) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f00006dbffc), 0x4) bind$inet(r2, &(0x7f0000000840)={0x2, 0x4e20, @loopback}, 0x10) syz_open_dev$mice(&(0x7f0000000140)='/dev/input/mice\x00', 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x5421, &(0x7f0000000900)=0x6) sendto$inet(r2, &(0x7f0000000a00)="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", 0x217, 0x0, &(0x7f000069affb)={0x2, 0x4e20, @loopback}, 0x10) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000d65000)={0x0, 0x0, &(0x7f0000000040), 0x1, 0xf000}, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) 16:46:31 executing program 2: openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$EBT_SO_SET_COUNTERS(0xffffffffffffffff, 0x84, 0x81, 0x0, 0x8) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x200000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x138, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000180)=""/101, 0x65}, {&(0x7f0000000300)=""/4096, 0x1000}], 0x2}, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$sndseq(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote={{}, 0x9300}}], 0xff33) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f00000013c0)='/dev/ubi_ctrl\x00', 0x30000, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, 0x0, &(0x7f0000000780)) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x18f442, 0x0) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) r4 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r3, 0x84, 0x18, &(0x7f0000000000)={r5}, &(0x7f0000000040)=0x8) r6 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r6, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r6, 0x1, 0x19, &(0x7f00000001c0)='ip_vti0\x00', 0x10) connect$inet(r6, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$SO_TIMESTAMPING(r6, 0x1, 0x25, &(0x7f0000000140)=0x29b, 0xffca) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r6, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0xdf2, 0xf087}, 0x14) setsockopt$inet_tcp_int(r6, 0x6, 0x4000000000013, &(0x7f0000000180), 0x4) write$binfmt_elf64(r6, &(0x7f0000000a80)=ANY=[@ANYBLOB="7f454c4600000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000003800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e97fe800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000fdffffffffffffff00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007a1000"/537], 0xa78) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x76, &(0x7f0000000200)={r5, 0x9}, 0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f00000008c0), 0x0) ioctl$KDADDIO(0xffffffffffffffff, 0x4b34, 0x1b0) 16:46:31 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, &(0x7f0000000000)) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000d65000)={0x0, 0x0, 0x0, 0x1, 0xf000}, 0x0) r2 = socket(0x40000000015, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r2, 0x114, 0x8, &(0x7f00000007c0)=0x800000000000002, 0x4) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f00006dbffc), 0x4) bind$inet(r2, &(0x7f0000000840)={0x2, 0x4e20, @loopback}, 0x10) syz_open_dev$mice(&(0x7f0000000140)='/dev/input/mice\x00', 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x5421, &(0x7f0000000900)=0x6) sendto$inet(r2, &(0x7f0000000a00)="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", 0x217, 0x0, &(0x7f000069affb)={0x2, 0x4e20, @loopback}, 0x10) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000d65000)={0x0, 0x0, &(0x7f0000000040), 0x1, 0xf000}, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) 16:46:31 executing program 3: openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$EBT_SO_SET_COUNTERS(0xffffffffffffffff, 0x84, 0x81, 0x0, 0x8) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x200000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x138, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000180)=""/101, 0x65}, {&(0x7f0000000300)=""/4096, 0x1000}], 0x2}, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$sndseq(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote={{}, 0x9300}}], 0xff33) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f00000013c0)='/dev/ubi_ctrl\x00', 0x30000, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, 0x0, &(0x7f0000000780)) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x18f442, 0x0) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) r4 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r3, 0x84, 0x18, &(0x7f0000000000)={r5}, &(0x7f0000000040)=0x8) r6 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r6, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r6, 0x1, 0x19, &(0x7f00000001c0)='ip_vti0\x00', 0x10) connect$inet(r6, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$SO_TIMESTAMPING(r6, 0x1, 0x25, &(0x7f0000000140)=0x29b, 0xffca) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r6, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0xdf2, 0xf087}, 0x14) setsockopt$inet_tcp_int(r6, 0x6, 0x4000000000013, &(0x7f0000000180), 0x4) write$binfmt_elf64(r6, &(0x7f0000000a80)=ANY=[@ANYBLOB="7f454c4600000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000003800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e97fe800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000fdffffffffffffff00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007a1000"/537], 0xa78) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x76, &(0x7f0000000200)={r5, 0x9}, 0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f00000008c0), 0x0) ioctl$KDADDIO(0xffffffffffffffff, 0x4b34, 0x1b0) 16:46:31 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, &(0x7f0000000000)) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000d65000)={0x0, 0x0, 0x0, 0x1, 0xf000}, 0x0) r2 = socket(0x40000000015, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r2, 0x114, 0x8, &(0x7f00000007c0)=0x800000000000002, 0x4) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f00006dbffc), 0x4) bind$inet(r2, &(0x7f0000000840)={0x2, 0x4e20, @loopback}, 0x10) syz_open_dev$mice(&(0x7f0000000140)='/dev/input/mice\x00', 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x5421, &(0x7f0000000900)=0x6) sendto$inet(r2, &(0x7f0000000a00)="ba671368d1010000004900000001fec000018be49e9301442865319997d0efdb2f54b6a10c7327757482bfce945c2a91fb8dfafc1d3f56bc543ab87321e12cca08a744a2d128b00634bc882151d36809229a96bc3437ef159489384ade077ba295eac2882dbfd3781dd4d4e609c42628dbb709b3eb1fa030009045dd98b9e6d77b6cec9ceb685595d43995e0f04c32260943add79831e661c6a351dedc8b9d220fbf9fb6e44fb6a629ce9a82025124fec9f3ee751f7da0cd7e799be88ddbdac20b48e890ff81d7fa28c2d017d7932f2569038740461accd4582f576e4fdb6150a3399f8266bc19eb943648ad1ad81420ed6c382436e474390c8995e829e4f9df43eed85a60b9ee254e31eb62900857fa134e76cc64880334adbff069a2e5e647d2ed36a96b23834b6f6ca6b8113baf4cf30347fbb7ffc30aea99872cc0dba03b07d3347b2d257edbe2733c26b7337a79962d8ce85469e3bcbe0e4a48a6ae69d13f2d4b5155b390ef67aa714b82b6313ee277cb8986eca5db2e97cb1ae2243bba80274f614ece521baef443394b4c161cb9ae926e21892578b49cfd6efe1cb1572148c10d92218ed73ec116a18de80ac42d2726a4523a764fc6dc356c5fbbf9d2c947ae3bc9a3dc76099f3257c8d5952876151b0326d8cb1d5683ee4ad5ded9a34c00ac1b03f34627ec18a7c2e92c87b7896549cfab5eb55fa85a970994bd4b22b5f0d045e241256d06f485a47b4a55ed389bc173454123", 0x217, 0x0, &(0x7f000069affb)={0x2, 0x4e20, @loopback}, 0x10) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000d65000)={0x0, 0x0, &(0x7f0000000040), 0x1, 0xf000}, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) 16:46:31 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, &(0x7f0000000000)) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000d65000)={0x0, 0x0, 0x0, 0x1, 0xf000}, 0x0) r2 = socket(0x40000000015, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r2, 0x114, 0x8, &(0x7f00000007c0)=0x800000000000002, 0x4) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f00006dbffc), 0x4) bind$inet(r2, &(0x7f0000000840)={0x2, 0x4e20, @loopback}, 0x10) syz_open_dev$mice(&(0x7f0000000140)='/dev/input/mice\x00', 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x5421, &(0x7f0000000900)=0x6) sendto$inet(r2, &(0x7f0000000a00)="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", 0x217, 0x0, &(0x7f000069affb)={0x2, 0x4e20, @loopback}, 0x10) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000d65000)={0x0, 0x0, &(0x7f0000000040), 0x1, 0xf000}, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) 16:46:31 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, &(0x7f0000000000)) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000d65000)={0x0, 0x0, 0x0, 0x1, 0xf000}, 0x0) r2 = socket(0x40000000015, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r2, 0x114, 0x8, &(0x7f00000007c0)=0x800000000000002, 0x4) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f00006dbffc), 0x4) bind$inet(r2, &(0x7f0000000840)={0x2, 0x4e20, @loopback}, 0x10) syz_open_dev$mice(&(0x7f0000000140)='/dev/input/mice\x00', 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x5421, &(0x7f0000000900)=0x6) sendto$inet(r2, &(0x7f0000000a00)="ba671368d1010000004900000001fec000018be49e9301442865319997d0efdb2f54b6a10c7327757482bfce945c2a91fb8dfafc1d3f56bc543ab87321e12cca08a744a2d128b00634bc882151d36809229a96bc3437ef159489384ade077ba295eac2882dbfd3781dd4d4e609c42628dbb709b3eb1fa030009045dd98b9e6d77b6cec9ceb685595d43995e0f04c32260943add79831e661c6a351dedc8b9d220fbf9fb6e44fb6a629ce9a82025124fec9f3ee751f7da0cd7e799be88ddbdac20b48e890ff81d7fa28c2d017d7932f2569038740461accd4582f576e4fdb6150a3399f8266bc19eb943648ad1ad81420ed6c382436e474390c8995e829e4f9df43eed85a60b9ee254e31eb62900857fa134e76cc64880334adbff069a2e5e647d2ed36a96b23834b6f6ca6b8113baf4cf30347fbb7ffc30aea99872cc0dba03b07d3347b2d257edbe2733c26b7337a79962d8ce85469e3bcbe0e4a48a6ae69d13f2d4b5155b390ef67aa714b82b6313ee277cb8986eca5db2e97cb1ae2243bba80274f614ece521baef443394b4c161cb9ae926e21892578b49cfd6efe1cb1572148c10d92218ed73ec116a18de80ac42d2726a4523a764fc6dc356c5fbbf9d2c947ae3bc9a3dc76099f3257c8d5952876151b0326d8cb1d5683ee4ad5ded9a34c00ac1b03f34627ec18a7c2e92c87b7896549cfab5eb55fa85a970994bd4b22b5f0d045e241256d06f485a47b4a55ed389bc173454123", 0x217, 0x0, &(0x7f000069affb)={0x2, 0x4e20, @loopback}, 0x10) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000d65000)={0x0, 0x0, &(0x7f0000000040), 0x1, 0xf000}, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) 16:46:31 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, &(0x7f0000000000)) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000d65000)={0x0, 0x0, 0x0, 0x1, 0xf000}, 0x0) r2 = socket(0x40000000015, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r2, 0x114, 0x8, &(0x7f00000007c0)=0x800000000000002, 0x4) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f00006dbffc), 0x4) bind$inet(r2, &(0x7f0000000840)={0x2, 0x4e20, @loopback}, 0x10) syz_open_dev$mice(&(0x7f0000000140)='/dev/input/mice\x00', 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x5421, &(0x7f0000000900)=0x6) sendto$inet(r2, &(0x7f0000000a00)="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", 0x217, 0x0, &(0x7f000069affb)={0x2, 0x4e20, @loopback}, 0x10) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000d65000)={0x0, 0x0, &(0x7f0000000040), 0x1, 0xf000}, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) 16:46:32 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, &(0x7f0000000000)) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000d65000)={0x0, 0x0, 0x0, 0x1, 0xf000}, 0x0) r2 = socket(0x40000000015, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r2, 0x114, 0x8, &(0x7f00000007c0)=0x800000000000002, 0x4) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f00006dbffc), 0x4) bind$inet(r2, &(0x7f0000000840)={0x2, 0x4e20, @loopback}, 0x10) syz_open_dev$mice(&(0x7f0000000140)='/dev/input/mice\x00', 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x5421, &(0x7f0000000900)=0x6) sendto$inet(r2, &(0x7f0000000a00)="ba671368d1010000004900000001fec000018be49e9301442865319997d0efdb2f54b6a10c7327757482bfce945c2a91fb8dfafc1d3f56bc543ab87321e12cca08a744a2d128b00634bc882151d36809229a96bc3437ef159489384ade077ba295eac2882dbfd3781dd4d4e609c42628dbb709b3eb1fa030009045dd98b9e6d77b6cec9ceb685595d43995e0f04c32260943add79831e661c6a351dedc8b9d220fbf9fb6e44fb6a629ce9a82025124fec9f3ee751f7da0cd7e799be88ddbdac20b48e890ff81d7fa28c2d017d7932f2569038740461accd4582f576e4fdb6150a3399f8266bc19eb943648ad1ad81420ed6c382436e474390c8995e829e4f9df43eed85a60b9ee254e31eb62900857fa134e76cc64880334adbff069a2e5e647d2ed36a96b23834b6f6ca6b8113baf4cf30347fbb7ffc30aea99872cc0dba03b07d3347b2d257edbe2733c26b7337a79962d8ce85469e3bcbe0e4a48a6ae69d13f2d4b5155b390ef67aa714b82b6313ee277cb8986eca5db2e97cb1ae2243bba80274f614ece521baef443394b4c161cb9ae926e21892578b49cfd6efe1cb1572148c10d92218ed73ec116a18de80ac42d2726a4523a764fc6dc356c5fbbf9d2c947ae3bc9a3dc76099f3257c8d5952876151b0326d8cb1d5683ee4ad5ded9a34c00ac1b03f34627ec18a7c2e92c87b7896549cfab5eb55fa85a970994bd4b22b5f0d045e241256d06f485a47b4a55ed389bc173454123", 0x217, 0x0, &(0x7f000069affb)={0x2, 0x4e20, @loopback}, 0x10) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000d65000)={0x0, 0x0, &(0x7f0000000040), 0x1, 0xf000}, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) 16:46:32 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, &(0x7f0000000000)) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000d65000)={0x0, 0x0, 0x0, 0x1, 0xf000}, 0x0) r2 = socket(0x40000000015, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r2, 0x114, 0x8, &(0x7f00000007c0)=0x800000000000002, 0x4) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f00006dbffc), 0x4) bind$inet(r2, &(0x7f0000000840)={0x2, 0x4e20, @loopback}, 0x10) syz_open_dev$mice(&(0x7f0000000140)='/dev/input/mice\x00', 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x5421, &(0x7f0000000900)=0x6) sendto$inet(r2, &(0x7f0000000a00)="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", 0x217, 0x0, &(0x7f000069affb)={0x2, 0x4e20, @loopback}, 0x10) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000d65000)={0x0, 0x0, &(0x7f0000000040), 0x1, 0xf000}, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) 16:46:32 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, &(0x7f0000000000)) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000d65000)={0x0, 0x0, 0x0, 0x1, 0xf000}, 0x0) r2 = socket(0x40000000015, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r2, 0x114, 0x8, &(0x7f00000007c0)=0x800000000000002, 0x4) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f00006dbffc), 0x4) bind$inet(r2, &(0x7f0000000840)={0x2, 0x4e20, @loopback}, 0x10) syz_open_dev$mice(&(0x7f0000000140)='/dev/input/mice\x00', 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x5421, &(0x7f0000000900)=0x6) sendto$inet(r2, &(0x7f0000000a00)="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", 0x217, 0x0, &(0x7f000069affb)={0x2, 0x4e20, @loopback}, 0x10) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000d65000)={0x0, 0x0, &(0x7f0000000040), 0x1, 0xf000}, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) 16:46:32 executing program 1: openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$EBT_SO_SET_COUNTERS(0xffffffffffffffff, 0x84, 0x81, 0x0, 0x8) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x200000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x138, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000180)=""/101, 0x65}, {&(0x7f0000000300)=""/4096, 0x1000}], 0x2}, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$sndseq(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote={{}, 0x9300}}], 0xff33) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f00000013c0)='/dev/ubi_ctrl\x00', 0x30000, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, 0x0, &(0x7f0000000780)) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x18f442, 0x0) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) r4 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r3, 0x84, 0x18, &(0x7f0000000000)={r5}, &(0x7f0000000040)=0x8) r6 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r6, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r6, 0x1, 0x19, &(0x7f00000001c0)='ip_vti0\x00', 0x10) connect$inet(r6, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$SO_TIMESTAMPING(r6, 0x1, 0x25, &(0x7f0000000140)=0x29b, 0xffca) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r6, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0xdf2, 0xf087}, 0x14) setsockopt$inet_tcp_int(r6, 0x6, 0x4000000000013, &(0x7f0000000180), 0x4) write$binfmt_elf64(r6, &(0x7f0000000a80)=ANY=[@ANYBLOB="7f454c4600000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000003800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e97fe800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000fdffffffffffffff00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007a1000"/537], 0xa78) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x76, &(0x7f0000000200)={r5, 0x9}, 0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f00000008c0), 0x0) ioctl$KDADDIO(0xffffffffffffffff, 0x4b34, 0x1b0) 16:46:32 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, &(0x7f0000000000)) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000d65000)={0x0, 0x0, 0x0, 0x1, 0xf000}, 0x0) r2 = socket(0x40000000015, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r2, 0x114, 0x8, &(0x7f00000007c0)=0x800000000000002, 0x4) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f00006dbffc), 0x4) bind$inet(r2, &(0x7f0000000840)={0x2, 0x4e20, @loopback}, 0x10) syz_open_dev$mice(&(0x7f0000000140)='/dev/input/mice\x00', 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x5421, &(0x7f0000000900)=0x6) sendto$inet(r2, &(0x7f0000000a00)="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", 0x217, 0x0, &(0x7f000069affb)={0x2, 0x4e20, @loopback}, 0x10) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000d65000)={0x0, 0x0, &(0x7f0000000040), 0x1, 0xf000}, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) 16:46:32 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, &(0x7f0000000000)) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000d65000)={0x0, 0x0, 0x0, 0x1, 0xf000}, 0x0) r2 = socket(0x40000000015, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r2, 0x114, 0x8, &(0x7f00000007c0)=0x800000000000002, 0x4) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f00006dbffc), 0x4) bind$inet(r2, &(0x7f0000000840)={0x2, 0x4e20, @loopback}, 0x10) syz_open_dev$mice(&(0x7f0000000140)='/dev/input/mice\x00', 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x5421, &(0x7f0000000900)=0x6) sendto$inet(r2, &(0x7f0000000a00)="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", 0x217, 0x0, &(0x7f000069affb)={0x2, 0x4e20, @loopback}, 0x10) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000d65000)={0x0, 0x0, &(0x7f0000000040), 0x1, 0xf000}, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) 16:46:32 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, &(0x7f0000000000)) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000d65000)={0x0, 0x0, 0x0, 0x1, 0xf000}, 0x0) r2 = socket(0x40000000015, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r2, 0x114, 0x8, &(0x7f00000007c0)=0x800000000000002, 0x4) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f00006dbffc), 0x4) bind$inet(r2, &(0x7f0000000840)={0x2, 0x4e20, @loopback}, 0x10) syz_open_dev$mice(&(0x7f0000000140)='/dev/input/mice\x00', 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x5421, &(0x7f0000000900)=0x6) sendto$inet(r2, &(0x7f0000000a00)="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", 0x217, 0x0, &(0x7f000069affb)={0x2, 0x4e20, @loopback}, 0x10) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000d65000)={0x0, 0x0, &(0x7f0000000040), 0x1, 0xf000}, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) 16:46:32 executing program 5: openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$EBT_SO_SET_COUNTERS(0xffffffffffffffff, 0x84, 0x81, 0x0, 0x8) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x200000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x138, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000180)=""/101, 0x65}, {&(0x7f0000000300)=""/4096, 0x1000}], 0x2}, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$sndseq(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote={{}, 0x9300}}], 0xff33) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f00000013c0)='/dev/ubi_ctrl\x00', 0x30000, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, 0x0, &(0x7f0000000780)) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x18f442, 0x0) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) r4 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r3, 0x84, 0x18, &(0x7f0000000000)={r5}, &(0x7f0000000040)=0x8) r6 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r6, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r6, 0x1, 0x19, &(0x7f00000001c0)='ip_vti0\x00', 0x10) connect$inet(r6, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$SO_TIMESTAMPING(r6, 0x1, 0x25, &(0x7f0000000140)=0x29b, 0xffca) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r6, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0xdf2, 0xf087}, 0x14) setsockopt$inet_tcp_int(r6, 0x6, 0x4000000000013, &(0x7f0000000180), 0x4) write$binfmt_elf64(r6, &(0x7f0000000a80)=ANY=[@ANYBLOB="7f454c4600000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000003800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e97fe800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000fdffffffffffffff00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007a1000"/537], 0xa78) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x76, &(0x7f0000000200)={r5, 0x9}, 0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f00000008c0), 0x0) ioctl$KDADDIO(0xffffffffffffffff, 0x4b34, 0x1b0) 16:46:32 executing program 1: openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$EBT_SO_SET_COUNTERS(0xffffffffffffffff, 0x84, 0x81, 0x0, 0x8) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x200000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x138, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000180)=""/101, 0x65}, {&(0x7f0000000300)=""/4096, 0x1000}], 0x2}, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$sndseq(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote={{}, 0x9300}}], 0xff33) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f00000013c0)='/dev/ubi_ctrl\x00', 0x30000, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, 0x0, &(0x7f0000000780)) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x18f442, 0x0) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) r4 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r3, 0x84, 0x18, &(0x7f0000000000)={r5}, &(0x7f0000000040)=0x8) r6 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r6, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r6, 0x1, 0x19, &(0x7f00000001c0)='ip_vti0\x00', 0x10) connect$inet(r6, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$SO_TIMESTAMPING(r6, 0x1, 0x25, &(0x7f0000000140)=0x29b, 0xffca) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r6, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0xdf2, 0xf087}, 0x14) setsockopt$inet_tcp_int(r6, 0x6, 0x4000000000013, &(0x7f0000000180), 0x4) write$binfmt_elf64(r6, &(0x7f0000000a80)=ANY=[@ANYBLOB="7f454c4600000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000003800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e97fe800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000fdffffffffffffff00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007a1000"/537], 0xa78) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x76, &(0x7f0000000200)={r5, 0x9}, 0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f00000008c0), 0x0) ioctl$KDADDIO(0xffffffffffffffff, 0x4b34, 0x1b0) 16:46:32 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, &(0x7f0000000000)) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000d65000)={0x0, 0x0, 0x0, 0x1, 0xf000}, 0x0) r2 = socket(0x40000000015, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r2, 0x114, 0x8, &(0x7f00000007c0)=0x800000000000002, 0x4) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f00006dbffc), 0x4) bind$inet(r2, &(0x7f0000000840)={0x2, 0x4e20, @loopback}, 0x10) syz_open_dev$mice(&(0x7f0000000140)='/dev/input/mice\x00', 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x5421, &(0x7f0000000900)=0x6) sendto$inet(r2, &(0x7f0000000a00)="ba671368d1010000004900000001fec000018be49e9301442865319997d0efdb2f54b6a10c7327757482bfce945c2a91fb8dfafc1d3f56bc543ab87321e12cca08a744a2d128b00634bc882151d36809229a96bc3437ef159489384ade077ba295eac2882dbfd3781dd4d4e609c42628dbb709b3eb1fa030009045dd98b9e6d77b6cec9ceb685595d43995e0f04c32260943add79831e661c6a351dedc8b9d220fbf9fb6e44fb6a629ce9a82025124fec9f3ee751f7da0cd7e799be88ddbdac20b48e890ff81d7fa28c2d017d7932f2569038740461accd4582f576e4fdb6150a3399f8266bc19eb943648ad1ad81420ed6c382436e474390c8995e829e4f9df43eed85a60b9ee254e31eb62900857fa134e76cc64880334adbff069a2e5e647d2ed36a96b23834b6f6ca6b8113baf4cf30347fbb7ffc30aea99872cc0dba03b07d3347b2d257edbe2733c26b7337a79962d8ce85469e3bcbe0e4a48a6ae69d13f2d4b5155b390ef67aa714b82b6313ee277cb8986eca5db2e97cb1ae2243bba80274f614ece521baef443394b4c161cb9ae926e21892578b49cfd6efe1cb1572148c10d92218ed73ec116a18de80ac42d2726a4523a764fc6dc356c5fbbf9d2c947ae3bc9a3dc76099f3257c8d5952876151b0326d8cb1d5683ee4ad5ded9a34c00ac1b03f34627ec18a7c2e92c87b7896549cfab5eb55fa85a970994bd4b22b5f0d045e241256d06f485a47b4a55ed389bc173454123", 0x217, 0x0, &(0x7f000069affb)={0x2, 0x4e20, @loopback}, 0x10) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000d65000)={0x0, 0x0, &(0x7f0000000040), 0x1, 0xf000}, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) 16:46:32 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, &(0x7f0000000000)) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000d65000)={0x0, 0x0, 0x0, 0x1, 0xf000}, 0x0) r2 = socket(0x40000000015, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r2, 0x114, 0x8, &(0x7f00000007c0)=0x800000000000002, 0x4) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f00006dbffc), 0x4) bind$inet(r2, &(0x7f0000000840)={0x2, 0x4e20, @loopback}, 0x10) syz_open_dev$mice(&(0x7f0000000140)='/dev/input/mice\x00', 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x5421, &(0x7f0000000900)=0x6) sendto$inet(r2, &(0x7f0000000a00)="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", 0x217, 0x0, &(0x7f000069affb)={0x2, 0x4e20, @loopback}, 0x10) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000d65000)={0x0, 0x0, &(0x7f0000000040), 0x1, 0xf000}, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) 16:46:32 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, &(0x7f0000000000)) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000d65000)={0x0, 0x0, 0x0, 0x1, 0xf000}, 0x0) r2 = socket(0x40000000015, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r2, 0x114, 0x8, &(0x7f00000007c0)=0x800000000000002, 0x4) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f00006dbffc), 0x4) bind$inet(r2, &(0x7f0000000840)={0x2, 0x4e20, @loopback}, 0x10) syz_open_dev$mice(&(0x7f0000000140)='/dev/input/mice\x00', 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x5421, &(0x7f0000000900)=0x6) sendto$inet(r2, &(0x7f0000000a00)="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", 0x217, 0x0, &(0x7f000069affb)={0x2, 0x4e20, @loopback}, 0x10) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000d65000)={0x0, 0x0, &(0x7f0000000040), 0x1, 0xf000}, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) 16:46:32 executing program 1: openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$EBT_SO_SET_COUNTERS(0xffffffffffffffff, 0x84, 0x81, 0x0, 0x8) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x200000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x138, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000180)=""/101, 0x65}, {&(0x7f0000000300)=""/4096, 0x1000}], 0x2}, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$sndseq(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote={{}, 0x9300}}], 0xff33) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f00000013c0)='/dev/ubi_ctrl\x00', 0x30000, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, 0x0, &(0x7f0000000780)) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x18f442, 0x0) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) r4 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r3, 0x84, 0x18, &(0x7f0000000000)={r5}, &(0x7f0000000040)=0x8) r6 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r6, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r6, 0x1, 0x19, &(0x7f00000001c0)='ip_vti0\x00', 0x10) connect$inet(r6, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$SO_TIMESTAMPING(r6, 0x1, 0x25, &(0x7f0000000140)=0x29b, 0xffca) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r6, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0xdf2, 0xf087}, 0x14) setsockopt$inet_tcp_int(r6, 0x6, 0x4000000000013, &(0x7f0000000180), 0x4) write$binfmt_elf64(r6, &(0x7f0000000a80)=ANY=[@ANYBLOB="7f454c4600000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000003800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e97fe800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000fdffffffffffffff00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007a1000"/537], 0xa78) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x76, &(0x7f0000000200)={r5, 0x9}, 0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f00000008c0), 0x0) ioctl$KDADDIO(0xffffffffffffffff, 0x4b34, 0x1b0) 16:46:33 executing program 4: openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$EBT_SO_SET_COUNTERS(0xffffffffffffffff, 0x84, 0x81, 0x0, 0x8) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x200000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x138, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000180)=""/101, 0x65}, {&(0x7f0000000300)=""/4096, 0x1000}], 0x2}, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$sndseq(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote={{}, 0x9300}}], 0xff33) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f00000013c0)='/dev/ubi_ctrl\x00', 0x30000, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, 0x0, &(0x7f0000000780)) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x18f442, 0x0) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) r4 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r3, 0x84, 0x18, &(0x7f0000000000)={r5}, &(0x7f0000000040)=0x8) r6 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r6, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r6, 0x1, 0x19, &(0x7f00000001c0)='ip_vti0\x00', 0x10) connect$inet(r6, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$SO_TIMESTAMPING(r6, 0x1, 0x25, &(0x7f0000000140)=0x29b, 0xffca) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r6, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0xdf2, 0xf087}, 0x14) setsockopt$inet_tcp_int(r6, 0x6, 0x4000000000013, &(0x7f0000000180), 0x4) write$binfmt_elf64(r6, &(0x7f0000000a80)=ANY=[@ANYBLOB="7f454c4600000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000003800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e97fe800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000fdffffffffffffff00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007a1000"/537], 0xa78) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x76, &(0x7f0000000200)={r5, 0x9}, 0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f00000008c0), 0x0) ioctl$KDADDIO(0xffffffffffffffff, 0x4b34, 0x1b0) 16:46:33 executing program 5: openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$EBT_SO_SET_COUNTERS(0xffffffffffffffff, 0x84, 0x81, 0x0, 0x8) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x200000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x138, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000180)=""/101, 0x65}, {&(0x7f0000000300)=""/4096, 0x1000}], 0x2}, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$sndseq(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote={{}, 0x9300}}], 0xff33) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f00000013c0)='/dev/ubi_ctrl\x00', 0x30000, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, 0x0, &(0x7f0000000780)) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x18f442, 0x0) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) r4 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r3, 0x84, 0x18, &(0x7f0000000000)={r5}, &(0x7f0000000040)=0x8) r6 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r6, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r6, 0x1, 0x19, &(0x7f00000001c0)='ip_vti0\x00', 0x10) connect$inet(r6, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$SO_TIMESTAMPING(r6, 0x1, 0x25, &(0x7f0000000140)=0x29b, 0xffca) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r6, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0xdf2, 0xf087}, 0x14) setsockopt$inet_tcp_int(r6, 0x6, 0x4000000000013, &(0x7f0000000180), 0x4) write$binfmt_elf64(r6, &(0x7f0000000a80)=ANY=[@ANYBLOB="7f454c4600000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000003800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e97fe800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000fdffffffffffffff00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007a1000"/537], 0xa78) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x76, &(0x7f0000000200)={r5, 0x9}, 0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f00000008c0), 0x0) ioctl$KDADDIO(0xffffffffffffffff, 0x4b34, 0x1b0) 16:46:33 executing program 2: openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$EBT_SO_SET_COUNTERS(0xffffffffffffffff, 0x84, 0x81, 0x0, 0x8) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x200000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x138, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000180)=""/101, 0x65}, {&(0x7f0000000300)=""/4096, 0x1000}], 0x2}, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$sndseq(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote={{}, 0x9300}}], 0xff33) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f00000013c0)='/dev/ubi_ctrl\x00', 0x30000, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, 0x0, &(0x7f0000000780)) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x18f442, 0x0) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) r4 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r3, 0x84, 0x18, &(0x7f0000000000)={r5}, &(0x7f0000000040)=0x8) r6 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r6, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r6, 0x1, 0x19, &(0x7f00000001c0)='ip_vti0\x00', 0x10) connect$inet(r6, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$SO_TIMESTAMPING(r6, 0x1, 0x25, &(0x7f0000000140)=0x29b, 0xffca) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r6, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0xdf2, 0xf087}, 0x14) setsockopt$inet_tcp_int(r6, 0x6, 0x4000000000013, &(0x7f0000000180), 0x4) write$binfmt_elf64(r6, &(0x7f0000000a80)=ANY=[@ANYBLOB="7f454c4600000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000003800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e97fe800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000fdffffffffffffff00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007a1000"/537], 0xa78) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x76, &(0x7f0000000200)={r5, 0x9}, 0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f00000008c0), 0x0) ioctl$KDADDIO(0xffffffffffffffff, 0x4b34, 0x1b0) 16:46:33 executing program 0: openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$EBT_SO_SET_COUNTERS(0xffffffffffffffff, 0x84, 0x81, 0x0, 0x8) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x200000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x138, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000180)=""/101, 0x65}, {&(0x7f0000000300)=""/4096, 0x1000}], 0x2}, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$sndseq(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote={{}, 0x9300}}], 0xff33) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f00000013c0)='/dev/ubi_ctrl\x00', 0x30000, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, 0x0, &(0x7f0000000780)) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x18f442, 0x0) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) r4 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r3, 0x84, 0x18, &(0x7f0000000000)={r5}, &(0x7f0000000040)=0x8) r6 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r6, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r6, 0x1, 0x19, &(0x7f00000001c0)='ip_vti0\x00', 0x10) connect$inet(r6, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$SO_TIMESTAMPING(r6, 0x1, 0x25, &(0x7f0000000140)=0x29b, 0xffca) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r6, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0xdf2, 0xf087}, 0x14) setsockopt$inet_tcp_int(r6, 0x6, 0x4000000000013, &(0x7f0000000180), 0x4) write$binfmt_elf64(r6, &(0x7f0000000a80)=ANY=[@ANYBLOB="7f454c4600000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000003800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e97fe800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000fdffffffffffffff00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007a1000"/537], 0xa78) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x76, &(0x7f0000000200)={r5, 0x9}, 0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f00000008c0), 0x0) ioctl$KDADDIO(0xffffffffffffffff, 0x4b34, 0x1b0) 16:46:33 executing program 3: openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$EBT_SO_SET_COUNTERS(0xffffffffffffffff, 0x84, 0x81, 0x0, 0x8) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x200000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x138, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000180)=""/101, 0x65}, {&(0x7f0000000300)=""/4096, 0x1000}], 0x2}, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$sndseq(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote={{}, 0x9300}}], 0xff33) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f00000013c0)='/dev/ubi_ctrl\x00', 0x30000, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, 0x0, &(0x7f0000000780)) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x18f442, 0x0) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) r4 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r3, 0x84, 0x18, &(0x7f0000000000)={r5}, &(0x7f0000000040)=0x8) r6 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r6, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r6, 0x1, 0x19, &(0x7f00000001c0)='ip_vti0\x00', 0x10) connect$inet(r6, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$SO_TIMESTAMPING(r6, 0x1, 0x25, &(0x7f0000000140)=0x29b, 0xffca) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r6, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0xdf2, 0xf087}, 0x14) setsockopt$inet_tcp_int(r6, 0x6, 0x4000000000013, &(0x7f0000000180), 0x4) write$binfmt_elf64(r6, &(0x7f0000000a80)=ANY=[@ANYBLOB="7f454c4600000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000003800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e97fe800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000fdffffffffffffff00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007a1000"/537], 0xa78) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x76, &(0x7f0000000200)={r5, 0x9}, 0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f00000008c0), 0x0) ioctl$KDADDIO(0xffffffffffffffff, 0x4b34, 0x1b0) 16:46:33 executing program 4: openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$EBT_SO_SET_COUNTERS(0xffffffffffffffff, 0x84, 0x81, 0x0, 0x8) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x200000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x138, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000180)=""/101, 0x65}, {&(0x7f0000000300)=""/4096, 0x1000}], 0x2}, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$sndseq(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote={{}, 0x9300}}], 0xff33) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f00000013c0)='/dev/ubi_ctrl\x00', 0x30000, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, 0x0, &(0x7f0000000780)) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x18f442, 0x0) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) r4 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r3, 0x84, 0x18, &(0x7f0000000000)={r5}, &(0x7f0000000040)=0x8) r6 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r6, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r6, 0x1, 0x19, &(0x7f00000001c0)='ip_vti0\x00', 0x10) connect$inet(r6, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$SO_TIMESTAMPING(r6, 0x1, 0x25, &(0x7f0000000140)=0x29b, 0xffca) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r6, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0xdf2, 0xf087}, 0x14) setsockopt$inet_tcp_int(r6, 0x6, 0x4000000000013, &(0x7f0000000180), 0x4) write$binfmt_elf64(r6, &(0x7f0000000a80)=ANY=[@ANYBLOB="7f454c4600000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000003800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e97fe800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000fdffffffffffffff00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007a1000"/537], 0xa78) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x76, &(0x7f0000000200)={r5, 0x9}, 0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f00000008c0), 0x0) ioctl$KDADDIO(0xffffffffffffffff, 0x4b34, 0x1b0) 16:46:33 executing program 1: openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$EBT_SO_SET_COUNTERS(0xffffffffffffffff, 0x84, 0x81, 0x0, 0x8) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x200000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x138, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000180)=""/101, 0x65}, {&(0x7f0000000300)=""/4096, 0x1000}], 0x2}, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$sndseq(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote={{}, 0x9300}}], 0xff33) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f00000013c0)='/dev/ubi_ctrl\x00', 0x30000, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, 0x0, &(0x7f0000000780)) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x18f442, 0x0) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) r4 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r3, 0x84, 0x18, &(0x7f0000000000)={r5}, &(0x7f0000000040)=0x8) r6 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r6, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r6, 0x1, 0x19, &(0x7f00000001c0)='ip_vti0\x00', 0x10) connect$inet(r6, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$SO_TIMESTAMPING(r6, 0x1, 0x25, &(0x7f0000000140)=0x29b, 0xffca) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r6, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0xdf2, 0xf087}, 0x14) setsockopt$inet_tcp_int(r6, 0x6, 0x4000000000013, &(0x7f0000000180), 0x4) write$binfmt_elf64(r6, &(0x7f0000000a80)=ANY=[@ANYBLOB="7f454c4600000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000003800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e97fe800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000fdffffffffffffff00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007a1000"/537], 0xa78) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x76, &(0x7f0000000200)={r5, 0x9}, 0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f00000008c0), 0x0) ioctl$KDADDIO(0xffffffffffffffff, 0x4b34, 0x1b0) 16:46:33 executing program 5: openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$EBT_SO_SET_COUNTERS(0xffffffffffffffff, 0x84, 0x81, 0x0, 0x8) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x200000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x138, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000180)=""/101, 0x65}, {&(0x7f0000000300)=""/4096, 0x1000}], 0x2}, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$sndseq(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote={{}, 0x9300}}], 0xff33) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f00000013c0)='/dev/ubi_ctrl\x00', 0x30000, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, 0x0, &(0x7f0000000780)) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x18f442, 0x0) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) r4 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r3, 0x84, 0x18, &(0x7f0000000000)={r5}, &(0x7f0000000040)=0x8) r6 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r6, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r6, 0x1, 0x19, &(0x7f00000001c0)='ip_vti0\x00', 0x10) connect$inet(r6, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$SO_TIMESTAMPING(r6, 0x1, 0x25, &(0x7f0000000140)=0x29b, 0xffca) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r6, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0xdf2, 0xf087}, 0x14) setsockopt$inet_tcp_int(r6, 0x6, 0x4000000000013, &(0x7f0000000180), 0x4) write$binfmt_elf64(r6, &(0x7f0000000a80)=ANY=[@ANYBLOB="7f454c4600000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000003800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e97fe800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000fdffffffffffffff00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007a1000"/537], 0xa78) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x76, &(0x7f0000000200)={r5, 0x9}, 0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f00000008c0), 0x0) ioctl$KDADDIO(0xffffffffffffffff, 0x4b34, 0x1b0) 16:46:33 executing program 2: openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$EBT_SO_SET_COUNTERS(0xffffffffffffffff, 0x84, 0x81, 0x0, 0x8) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x200000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x138, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000180)=""/101, 0x65}, {&(0x7f0000000300)=""/4096, 0x1000}], 0x2}, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$sndseq(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote={{}, 0x9300}}], 0xff33) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f00000013c0)='/dev/ubi_ctrl\x00', 0x30000, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, 0x0, &(0x7f0000000780)) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x18f442, 0x0) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) r4 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r3, 0x84, 0x18, &(0x7f0000000000)={r5}, &(0x7f0000000040)=0x8) r6 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r6, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r6, 0x1, 0x19, &(0x7f00000001c0)='ip_vti0\x00', 0x10) connect$inet(r6, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$SO_TIMESTAMPING(r6, 0x1, 0x25, &(0x7f0000000140)=0x29b, 0xffca) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r6, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0xdf2, 0xf087}, 0x14) setsockopt$inet_tcp_int(r6, 0x6, 0x4000000000013, &(0x7f0000000180), 0x4) write$binfmt_elf64(r6, &(0x7f0000000a80)=ANY=[@ANYBLOB="7f454c4600000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000003800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e97fe800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000fdffffffffffffff00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007a1000"/537], 0xa78) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x76, &(0x7f0000000200)={r5, 0x9}, 0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f00000008c0), 0x0) ioctl$KDADDIO(0xffffffffffffffff, 0x4b34, 0x1b0) 16:46:33 executing program 0: openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$EBT_SO_SET_COUNTERS(0xffffffffffffffff, 0x84, 0x81, 0x0, 0x8) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x200000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x138, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000180)=""/101, 0x65}, {&(0x7f0000000300)=""/4096, 0x1000}], 0x2}, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$sndseq(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote={{}, 0x9300}}], 0xff33) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f00000013c0)='/dev/ubi_ctrl\x00', 0x30000, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, 0x0, &(0x7f0000000780)) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x18f442, 0x0) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) r4 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r3, 0x84, 0x18, &(0x7f0000000000)={r5}, &(0x7f0000000040)=0x8) r6 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r6, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r6, 0x1, 0x19, &(0x7f00000001c0)='ip_vti0\x00', 0x10) connect$inet(r6, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$SO_TIMESTAMPING(r6, 0x1, 0x25, &(0x7f0000000140)=0x29b, 0xffca) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r6, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0xdf2, 0xf087}, 0x14) setsockopt$inet_tcp_int(r6, 0x6, 0x4000000000013, &(0x7f0000000180), 0x4) write$binfmt_elf64(r6, &(0x7f0000000a80)=ANY=[@ANYBLOB="7f454c4600000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000003800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e97fe800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000fdffffffffffffff00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007a1000"/537], 0xa78) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x76, &(0x7f0000000200)={r5, 0x9}, 0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f00000008c0), 0x0) ioctl$KDADDIO(0xffffffffffffffff, 0x4b34, 0x1b0) 16:46:33 executing program 1: openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$EBT_SO_SET_COUNTERS(0xffffffffffffffff, 0x84, 0x81, 0x0, 0x8) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x200000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x138, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000180)=""/101, 0x65}, {&(0x7f0000000300)=""/4096, 0x1000}], 0x2}, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$sndseq(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote={{}, 0x9300}}], 0xff33) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f00000013c0)='/dev/ubi_ctrl\x00', 0x30000, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, 0x0, &(0x7f0000000780)) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x18f442, 0x0) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) r4 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r3, 0x84, 0x18, &(0x7f0000000000)={r5}, &(0x7f0000000040)=0x8) r6 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r6, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r6, 0x1, 0x19, &(0x7f00000001c0)='ip_vti0\x00', 0x10) connect$inet(r6, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$SO_TIMESTAMPING(r6, 0x1, 0x25, &(0x7f0000000140)=0x29b, 0xffca) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r6, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0xdf2, 0xf087}, 0x14) setsockopt$inet_tcp_int(r6, 0x6, 0x4000000000013, &(0x7f0000000180), 0x4) write$binfmt_elf64(r6, &(0x7f0000000a80)=ANY=[@ANYBLOB="7f454c4600000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000003800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e97fe800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000fdffffffffffffff00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007a1000"/537], 0xa78) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x76, &(0x7f0000000200)={r5, 0x9}, 0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f00000008c0), 0x0) ioctl$KDADDIO(0xffffffffffffffff, 0x4b34, 0x1b0) 16:46:33 executing program 4: openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$EBT_SO_SET_COUNTERS(0xffffffffffffffff, 0x84, 0x81, 0x0, 0x8) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x200000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x138, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000180)=""/101, 0x65}, {&(0x7f0000000300)=""/4096, 0x1000}], 0x2}, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$sndseq(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote={{}, 0x9300}}], 0xff33) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f00000013c0)='/dev/ubi_ctrl\x00', 0x30000, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, 0x0, &(0x7f0000000780)) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x18f442, 0x0) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) r4 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r3, 0x84, 0x18, &(0x7f0000000000)={r5}, &(0x7f0000000040)=0x8) r6 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r6, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r6, 0x1, 0x19, &(0x7f00000001c0)='ip_vti0\x00', 0x10) connect$inet(r6, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$SO_TIMESTAMPING(r6, 0x1, 0x25, &(0x7f0000000140)=0x29b, 0xffca) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r6, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0xdf2, 0xf087}, 0x14) setsockopt$inet_tcp_int(r6, 0x6, 0x4000000000013, &(0x7f0000000180), 0x4) write$binfmt_elf64(r6, &(0x7f0000000a80)=ANY=[@ANYBLOB="7f454c4600000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000003800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e97fe800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000fdffffffffffffff00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007a1000"/537], 0xa78) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x76, &(0x7f0000000200)={r5, 0x9}, 0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f00000008c0), 0x0) ioctl$KDADDIO(0xffffffffffffffff, 0x4b34, 0x1b0) 16:46:33 executing program 3: openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$EBT_SO_SET_COUNTERS(0xffffffffffffffff, 0x84, 0x81, 0x0, 0x8) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x200000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x138, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000180)=""/101, 0x65}, {&(0x7f0000000300)=""/4096, 0x1000}], 0x2}, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$sndseq(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote={{}, 0x9300}}], 0xff33) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f00000013c0)='/dev/ubi_ctrl\x00', 0x30000, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, 0x0, &(0x7f0000000780)) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x18f442, 0x0) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) r4 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r3, 0x84, 0x18, &(0x7f0000000000)={r5}, &(0x7f0000000040)=0x8) r6 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r6, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r6, 0x1, 0x19, &(0x7f00000001c0)='ip_vti0\x00', 0x10) connect$inet(r6, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$SO_TIMESTAMPING(r6, 0x1, 0x25, &(0x7f0000000140)=0x29b, 0xffca) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r6, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0xdf2, 0xf087}, 0x14) setsockopt$inet_tcp_int(r6, 0x6, 0x4000000000013, &(0x7f0000000180), 0x4) write$binfmt_elf64(r6, &(0x7f0000000a80)=ANY=[@ANYBLOB="7f454c4600000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000003800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e97fe800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000fdffffffffffffff00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007a1000"/537], 0xa78) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x76, &(0x7f0000000200)={r5, 0x9}, 0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f00000008c0), 0x0) ioctl$KDADDIO(0xffffffffffffffff, 0x4b34, 0x1b0) 16:46:34 executing program 5: openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$EBT_SO_SET_COUNTERS(0xffffffffffffffff, 0x84, 0x81, 0x0, 0x8) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x200000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x138, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000180)=""/101, 0x65}, {&(0x7f0000000300)=""/4096, 0x1000}], 0x2}, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$sndseq(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote={{}, 0x9300}}], 0xff33) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f00000013c0)='/dev/ubi_ctrl\x00', 0x30000, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, 0x0, &(0x7f0000000780)) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x18f442, 0x0) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) r4 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r3, 0x84, 0x18, &(0x7f0000000000)={r5}, &(0x7f0000000040)=0x8) r6 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r6, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r6, 0x1, 0x19, &(0x7f00000001c0)='ip_vti0\x00', 0x10) connect$inet(r6, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$SO_TIMESTAMPING(r6, 0x1, 0x25, &(0x7f0000000140)=0x29b, 0xffca) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r6, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0xdf2, 0xf087}, 0x14) setsockopt$inet_tcp_int(r6, 0x6, 0x4000000000013, &(0x7f0000000180), 0x4) write$binfmt_elf64(r6, &(0x7f0000000a80)=ANY=[@ANYBLOB="7f454c4600000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000003800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e97fe800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000fdffffffffffffff00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007a1000"/537], 0xa78) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x76, &(0x7f0000000200)={r5, 0x9}, 0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f00000008c0), 0x0) ioctl$KDADDIO(0xffffffffffffffff, 0x4b34, 0x1b0) 16:46:34 executing program 2: openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$EBT_SO_SET_COUNTERS(0xffffffffffffffff, 0x84, 0x81, 0x0, 0x8) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x200000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x138, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000180)=""/101, 0x65}, {&(0x7f0000000300)=""/4096, 0x1000}], 0x2}, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$sndseq(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote={{}, 0x9300}}], 0xff33) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f00000013c0)='/dev/ubi_ctrl\x00', 0x30000, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, 0x0, &(0x7f0000000780)) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x18f442, 0x0) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) r4 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r3, 0x84, 0x18, &(0x7f0000000000)={r5}, &(0x7f0000000040)=0x8) r6 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r6, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r6, 0x1, 0x19, &(0x7f00000001c0)='ip_vti0\x00', 0x10) connect$inet(r6, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$SO_TIMESTAMPING(r6, 0x1, 0x25, &(0x7f0000000140)=0x29b, 0xffca) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r6, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0xdf2, 0xf087}, 0x14) setsockopt$inet_tcp_int(r6, 0x6, 0x4000000000013, &(0x7f0000000180), 0x4) write$binfmt_elf64(r6, &(0x7f0000000a80)=ANY=[@ANYBLOB="7f454c4600000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000003800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e97fe800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000fdffffffffffffff00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007a1000"/537], 0xa78) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x76, &(0x7f0000000200)={r5, 0x9}, 0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f00000008c0), 0x0) ioctl$KDADDIO(0xffffffffffffffff, 0x4b34, 0x1b0) 16:46:34 executing program 0: openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$EBT_SO_SET_COUNTERS(0xffffffffffffffff, 0x84, 0x81, 0x0, 0x8) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x200000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x138, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000180)=""/101, 0x65}, {&(0x7f0000000300)=""/4096, 0x1000}], 0x2}, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$sndseq(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote={{}, 0x9300}}], 0xff33) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f00000013c0)='/dev/ubi_ctrl\x00', 0x30000, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, 0x0, &(0x7f0000000780)) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x18f442, 0x0) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) r4 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r3, 0x84, 0x18, &(0x7f0000000000)={r5}, &(0x7f0000000040)=0x8) r6 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r6, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r6, 0x1, 0x19, &(0x7f00000001c0)='ip_vti0\x00', 0x10) connect$inet(r6, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$SO_TIMESTAMPING(r6, 0x1, 0x25, &(0x7f0000000140)=0x29b, 0xffca) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r6, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0xdf2, 0xf087}, 0x14) setsockopt$inet_tcp_int(r6, 0x6, 0x4000000000013, &(0x7f0000000180), 0x4) write$binfmt_elf64(r6, &(0x7f0000000a80)=ANY=[@ANYBLOB="7f454c4600000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000003800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e97fe800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000fdffffffffffffff00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007a1000"/537], 0xa78) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x76, &(0x7f0000000200)={r5, 0x9}, 0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f00000008c0), 0x0) ioctl$KDADDIO(0xffffffffffffffff, 0x4b34, 0x1b0) 16:46:34 executing program 1: openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$EBT_SO_SET_COUNTERS(0xffffffffffffffff, 0x84, 0x81, 0x0, 0x8) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x200000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x138, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000180)=""/101, 0x65}, {&(0x7f0000000300)=""/4096, 0x1000}], 0x2}, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$sndseq(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote={{}, 0x9300}}], 0xff33) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f00000013c0)='/dev/ubi_ctrl\x00', 0x30000, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, 0x0, &(0x7f0000000780)) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x18f442, 0x0) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) r4 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r3, 0x84, 0x18, &(0x7f0000000000)={r5}, &(0x7f0000000040)=0x8) r6 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r6, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r6, 0x1, 0x19, &(0x7f00000001c0)='ip_vti0\x00', 0x10) connect$inet(r6, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$SO_TIMESTAMPING(r6, 0x1, 0x25, &(0x7f0000000140)=0x29b, 0xffca) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r6, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0xdf2, 0xf087}, 0x14) setsockopt$inet_tcp_int(r6, 0x6, 0x4000000000013, &(0x7f0000000180), 0x4) write$binfmt_elf64(r6, &(0x7f0000000a80)=ANY=[@ANYBLOB="7f454c4600000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000003800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e97fe800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000fdffffffffffffff00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007a1000"/537], 0xa78) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x76, &(0x7f0000000200)={r5, 0x9}, 0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f00000008c0), 0x0) ioctl$KDADDIO(0xffffffffffffffff, 0x4b34, 0x1b0) 16:46:34 executing program 3: openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$EBT_SO_SET_COUNTERS(0xffffffffffffffff, 0x84, 0x81, 0x0, 0x8) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x200000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x138, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000180)=""/101, 0x65}, {&(0x7f0000000300)=""/4096, 0x1000}], 0x2}, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$sndseq(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote={{}, 0x9300}}], 0xff33) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f00000013c0)='/dev/ubi_ctrl\x00', 0x30000, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, 0x0, &(0x7f0000000780)) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x18f442, 0x0) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) r4 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r3, 0x84, 0x18, &(0x7f0000000000)={r5}, &(0x7f0000000040)=0x8) r6 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r6, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r6, 0x1, 0x19, &(0x7f00000001c0)='ip_vti0\x00', 0x10) connect$inet(r6, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$SO_TIMESTAMPING(r6, 0x1, 0x25, &(0x7f0000000140)=0x29b, 0xffca) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r6, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0xdf2, 0xf087}, 0x14) setsockopt$inet_tcp_int(r6, 0x6, 0x4000000000013, &(0x7f0000000180), 0x4) write$binfmt_elf64(r6, &(0x7f0000000a80)=ANY=[@ANYBLOB="7f454c4600000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000003800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e97fe800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000fdffffffffffffff00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007a1000"/537], 0xa78) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x76, &(0x7f0000000200)={r5, 0x9}, 0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f00000008c0), 0x0) ioctl$KDADDIO(0xffffffffffffffff, 0x4b34, 0x1b0) 16:46:34 executing program 4: r0 = socket(0x10, 0x803, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SIOCX25GCAUSEDIAG(r2, 0x89e6, &(0x7f0000000000)={0x3f, 0x2}) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000280)={'team0\x00', 0x6a}) socket(0x10, 0x3, 0x2) 16:46:34 executing program 5: openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$EBT_SO_SET_COUNTERS(0xffffffffffffffff, 0x84, 0x81, 0x0, 0x8) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x200000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x138, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000180)=""/101, 0x65}, {&(0x7f0000000300)=""/4096, 0x1000}], 0x2}, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$sndseq(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote={{}, 0x9300}}], 0xff33) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f00000013c0)='/dev/ubi_ctrl\x00', 0x30000, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, 0x0, &(0x7f0000000780)) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x18f442, 0x0) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) r4 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r3, 0x84, 0x18, &(0x7f0000000000)={r5}, &(0x7f0000000040)=0x8) r6 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r6, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r6, 0x1, 0x19, &(0x7f00000001c0)='ip_vti0\x00', 0x10) connect$inet(r6, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$SO_TIMESTAMPING(r6, 0x1, 0x25, &(0x7f0000000140)=0x29b, 0xffca) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r6, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0xdf2, 0xf087}, 0x14) setsockopt$inet_tcp_int(r6, 0x6, 0x4000000000013, &(0x7f0000000180), 0x4) write$binfmt_elf64(r6, &(0x7f0000000a80)=ANY=[@ANYBLOB="7f454c4600000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000003800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e97fe800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000fdffffffffffffff00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007a1000"/537], 0xa78) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x76, &(0x7f0000000200)={r5, 0x9}, 0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f00000008c0), 0x0) ioctl$KDADDIO(0xffffffffffffffff, 0x4b34, 0x1b0) 16:46:34 executing program 2: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000180)={0x80000000}, 0x19a) write(r0, &(0x7f0000000080)="240000001a005f3814f9f407000903018000200000000000000000000800020040000000", 0x24) 16:46:34 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = memfd_create(&(0x7f00000000c0)='eth1\x00', 0x3) write$binfmt_misc(r1, &(0x7f0000000080)=ANY=[@ANYRESOCT], 0x17) sendfile(r0, r1, &(0x7f00000001c0), 0x80e45) fcntl$addseals(r1, 0x409, 0x8) lseek(r1, 0xffffffff00000000, 0x4) 16:46:34 executing program 0: sysinfo(&(0x7f0000000000)=""/22) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)}, 0x0) r0 = socket$inet(0x10, 0x2, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) r3 = dup2(r2, r1) setsockopt$MISDN_TIME_STAMP(r3, 0x0, 0x1, &(0x7f0000000140), 0x4) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400) ioctl$EVIOCGLED(0xffffffffffffffff, 0x80404519, &(0x7f0000000480)=""/211) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$inet_int(r4, 0x0, 0x32, &(0x7f0000000400), &(0x7f0000000440)=0x4) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000180)={'\x00', @ifru_flags}) 16:46:35 executing program 4: r0 = socket(0x10, 0x803, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SIOCX25GCAUSEDIAG(r2, 0x89e6, &(0x7f0000000000)={0x3f, 0x2}) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000280)={'team0\x00', 0x6a}) socket(0x10, 0x3, 0x2) 16:46:35 executing program 2: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000180)={0x80000000}, 0x19a) write(r0, &(0x7f0000000080)="240000001a005f3814f9f407000903018000200000000000000000000800020040000000", 0x24) 16:46:35 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@remote, 0x800, 0x0, 0x3, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f0000000080)=0x1, 0x4) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f00000000c0)=0x1, 0xbf) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x380000, @loopback}, 0x1c) 16:46:35 executing program 5: openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$EBT_SO_SET_COUNTERS(0xffffffffffffffff, 0x84, 0x81, 0x0, 0x8) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x200000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x138, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000180)=""/101, 0x65}, {&(0x7f0000000300)=""/4096, 0x1000}], 0x2}, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$sndseq(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote={{}, 0x9300}}], 0xff33) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f00000013c0)='/dev/ubi_ctrl\x00', 0x30000, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, 0x0, &(0x7f0000000780)) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x18f442, 0x0) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) r4 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r3, 0x84, 0x18, &(0x7f0000000000)={r5}, &(0x7f0000000040)=0x8) r6 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r6, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r6, 0x1, 0x19, &(0x7f00000001c0)='ip_vti0\x00', 0x10) connect$inet(r6, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$SO_TIMESTAMPING(r6, 0x1, 0x25, &(0x7f0000000140)=0x29b, 0xffca) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r6, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0xdf2, 0xf087}, 0x14) setsockopt$inet_tcp_int(r6, 0x6, 0x4000000000013, &(0x7f0000000180), 0x4) write$binfmt_elf64(r6, &(0x7f0000000a80)=ANY=[@ANYBLOB="7f454c4600000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000003800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e97fe800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000fdffffffffffffff00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007a1000"/537], 0xa78) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x76, &(0x7f0000000200)={r5, 0x9}, 0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f00000008c0), 0x0) ioctl$KDADDIO(0xffffffffffffffff, 0x4b34, 0x1b0) 16:46:35 executing program 2: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000180)={0x80000000}, 0x19a) write(r0, &(0x7f0000000080)="240000001a005f3814f9f407000903018000200000000000000000000800020040000000", 0x24) 16:46:35 executing program 4: r0 = socket(0x10, 0x803, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SIOCX25GCAUSEDIAG(r2, 0x89e6, &(0x7f0000000000)={0x3f, 0x2}) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000280)={'team0\x00', 0x6a}) socket(0x10, 0x3, 0x2) 16:46:35 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@remote, 0x800, 0x0, 0x3, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f0000000080)=0x1, 0x4) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f00000000c0)=0x1, 0xbf) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x380000, @loopback}, 0x1c) 16:46:35 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = memfd_create(&(0x7f00000000c0)='eth1\x00', 0x3) write$binfmt_misc(r1, &(0x7f0000000080)=ANY=[@ANYRESOCT], 0x17) sendfile(r0, r1, &(0x7f00000001c0), 0x80e45) fcntl$addseals(r1, 0x409, 0x8) lseek(r1, 0xffffffff00000000, 0x4) 16:46:35 executing program 0: sysinfo(&(0x7f0000000000)=""/22) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)}, 0x0) r0 = socket$inet(0x10, 0x2, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) r3 = dup2(r2, r1) setsockopt$MISDN_TIME_STAMP(r3, 0x0, 0x1, &(0x7f0000000140), 0x4) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400) ioctl$EVIOCGLED(0xffffffffffffffff, 0x80404519, &(0x7f0000000480)=""/211) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$inet_int(r4, 0x0, 0x32, &(0x7f0000000400), &(0x7f0000000440)=0x4) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000180)={'\x00', @ifru_flags}) 16:46:35 executing program 2: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000180)={0x80000000}, 0x19a) write(r0, &(0x7f0000000080)="240000001a005f3814f9f407000903018000200000000000000000000800020040000000", 0x24) 16:46:35 executing program 4: r0 = socket(0x10, 0x803, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SIOCX25GCAUSEDIAG(r2, 0x89e6, &(0x7f0000000000)={0x3f, 0x2}) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000280)={'team0\x00', 0x6a}) socket(0x10, 0x3, 0x2) 16:46:35 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@remote, 0x800, 0x0, 0x3, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f0000000080)=0x1, 0x4) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f00000000c0)=0x1, 0xbf) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x380000, @loopback}, 0x1c) 16:46:35 executing program 2: sysinfo(&(0x7f0000000000)=""/22) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)}, 0x0) r0 = socket$inet(0x10, 0x2, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) r3 = dup2(r2, r1) setsockopt$MISDN_TIME_STAMP(r3, 0x0, 0x1, &(0x7f0000000140), 0x4) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400) ioctl$EVIOCGLED(0xffffffffffffffff, 0x80404519, &(0x7f0000000480)=""/211) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$inet_int(r4, 0x0, 0x32, &(0x7f0000000400), &(0x7f0000000440)=0x4) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000180)={'\x00', @ifru_flags}) 16:46:35 executing program 5: sysinfo(&(0x7f0000000000)=""/22) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)}, 0x0) r0 = socket$inet(0x10, 0x2, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) r3 = dup2(r2, r1) setsockopt$MISDN_TIME_STAMP(r3, 0x0, 0x1, &(0x7f0000000140), 0x4) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400) ioctl$EVIOCGLED(0xffffffffffffffff, 0x80404519, &(0x7f0000000480)=""/211) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$inet_int(r4, 0x0, 0x32, &(0x7f0000000400), &(0x7f0000000440)=0x4) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000180)={'\x00', @ifru_flags}) 16:46:35 executing program 0: sysinfo(&(0x7f0000000000)=""/22) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)}, 0x0) r0 = socket$inet(0x10, 0x2, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) r3 = dup2(r2, r1) setsockopt$MISDN_TIME_STAMP(r3, 0x0, 0x1, &(0x7f0000000140), 0x4) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400) ioctl$EVIOCGLED(0xffffffffffffffff, 0x80404519, &(0x7f0000000480)=""/211) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$inet_int(r4, 0x0, 0x32, &(0x7f0000000400), &(0x7f0000000440)=0x4) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000180)={'\x00', @ifru_flags}) 16:46:35 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = memfd_create(&(0x7f00000000c0)='eth1\x00', 0x3) write$binfmt_misc(r1, &(0x7f0000000080)=ANY=[@ANYRESOCT], 0x17) sendfile(r0, r1, &(0x7f00000001c0), 0x80e45) fcntl$addseals(r1, 0x409, 0x8) lseek(r1, 0xffffffff00000000, 0x4) 16:46:36 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@remote, 0x800, 0x0, 0x3, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f0000000080)=0x1, 0x4) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f00000000c0)=0x1, 0xbf) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x380000, @loopback}, 0x1c) 16:46:36 executing program 4: r0 = socket$inet(0x2, 0x2000000000003, 0x2) dup(r0) openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/btrfs-control\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x5) r2 = socket$inet(0x2, 0x2000000000003, 0x2) setsockopt$inet_int(r2, 0x1f00000000000000, 0xcd, &(0x7f0000000000), 0x3c) pipe(0x0) setsockopt$inet_int(0xffffffffffffffff, 0x1f00000000000000, 0xcc, &(0x7f0000000000), 0x3c) r3 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) ioctl$VHOST_GET_VRING_ENDIAN(r3, 0x4008af14, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) r5 = socket$inet(0x2, 0x6000000000000003, 0x6) sendto$inet(r5, 0x0, 0xe9, 0x4804, &(0x7f00000001c0)={0x2, 0x0, @remote}, 0x10) splice(r5, 0x0, 0xffffffffffffffff, 0x0, 0x2000000000000c1a, 0x6) socket$isdn_base(0x22, 0x3, 0x0) pipe(&(0x7f00000001c0)) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = syz_open_procfs(0x0, &(0x7f0000000380)='auxv\x00') write$apparmor_exec(r7, &(0x7f0000000500)=ANY=[@ANYBLOB="5c433b5d520e0643c34d591d9b0971c316b19b346879ea55f8335c0400696d9b75d231d2bedd456620a0a676f7e789ecbfc897b337f010cdd9afbbeccc549ee0ba7733c495dc8d33f8ec2fa455870267066b9f575b9b63b1d479d4ca3d0cd0515bac62a366349e6c9087385b00d9041aa6a417a6a07a746c17ef1b55fb44ec88d4a026db95f3a91bb4db811d7103353338281339ff01000000000000b70d705263c10974d35711741fa46efd3a90247bdf1d829a88c738c067b9bebd31117d8d27152b050000000000000053e6129f0dedb8b6d2b8b70c5bd879c64fcf45b4e616f36d71bb0fa863741f541e8c9c54b86a79acccf642decbb67d809476d78ae6d6a0491da8ef9fcfec8c4781de0cb0c1f26e9c04a5409daa099e45ef450e84f1608b0d025a5c33e5f12c9b642f3400a724bf056cb8924d25fd29306d365a05aea71b4d0870a6519b315d9733fe0512f3d43936f91a4d36b27cc505bce73100003c26d2d867b6a255ae9a1746a57869e85fa852966499f65f45d08f3ca83430d684d017af501a267b089400592b184e5cc91f07f9581235b9d6bf1a345610a65571ce4eeba84db23edafbb19d94134fabdec0748c2229057e0fb8f3f664beadee22aa9105cb3941b1e3269e81cf9e57760a9bd015922c01e894fd90ebb3a3989090dbc258f438d1834575e563d7b77165abaeef2a9e95de97893472535cc43fb7cf6fdbbe52c5bcb334be7df76e2f347dbc2e74721c25cb93ea22416128d64658d808d1104e7be8bc29c89f6eff95a3f384f4a5e866c2401f3768b3d6ab9a03953e565cc42554944dc76083a1a0c8676ee3feef5bb3bd18521b3dab972403aa84430e5744ee0100b982eabd353a22f6662fa18f2538a81ecfb6a7e11b3194c147f9fcc7371c005d4c44eff14a67b961e7e26bc611853e809fdd5ab3e5c80473e645fb510f8213df50ccb3ba22187d444778a5ee4eacc035600000000000000000009fa2ee0a41133f5547425636667ca1f69ddf8c24e1a6075ce7e8c02f6569b857483b6c10699b8dd4bbacb3cacee21bca594e2f120835baed034f412b73f163e079d2ff471ff6ad6498b792c689668b030da47ffca61e3f2bfb79605141911231110c97ee3332e2f35717fdd273acfdcca332bb0a8fce00"/835], 0x2c1) r8 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r8, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r8, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000680)=[@in={0x2, 0x0, @rand_addr=0x40}]}, &(0x7f0000000180)=0x10) r9 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r9, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r8, 0x84, 0x17, &(0x7f0000000100)={r10}, 0x3a4) sendto$inet6(r6, 0x0, 0x0, 0x20000001, &(0x7f0000000040)={0xa, 0x2}, 0x1c) 16:46:36 executing program 2: sysinfo(&(0x7f0000000000)=""/22) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)}, 0x0) r0 = socket$inet(0x10, 0x2, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) r3 = dup2(r2, r1) setsockopt$MISDN_TIME_STAMP(r3, 0x0, 0x1, &(0x7f0000000140), 0x4) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400) ioctl$EVIOCGLED(0xffffffffffffffff, 0x80404519, &(0x7f0000000480)=""/211) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$inet_int(r4, 0x0, 0x32, &(0x7f0000000400), &(0x7f0000000440)=0x4) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000180)={'\x00', @ifru_flags}) 16:46:36 executing program 0: sysinfo(&(0x7f0000000000)=""/22) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)}, 0x0) r0 = socket$inet(0x10, 0x2, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) r3 = dup2(r2, r1) setsockopt$MISDN_TIME_STAMP(r3, 0x0, 0x1, &(0x7f0000000140), 0x4) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400) ioctl$EVIOCGLED(0xffffffffffffffff, 0x80404519, &(0x7f0000000480)=""/211) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$inet_int(r4, 0x0, 0x32, &(0x7f0000000400), &(0x7f0000000440)=0x4) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000180)={'\x00', @ifru_flags}) 16:46:36 executing program 3: r0 = socket(0x200000000010, 0x5, 0x0) mkdir(&(0x7f0000000b00)='./file0\x00', 0x0) r1 = socket(0x10, 0x2, 0xc) write(r1, &(0x7f00000012c0), 0x0) getsockopt$inet_dccp_buf(r0, 0x21, 0x2, &(0x7f0000000600)=""/143, &(0x7f0000000280)=0x8f) socket$inet6_udp(0xa, 0x2, 0x0) recvfrom$x25(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000700)='rpc_pipefs\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x200, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000a00)='TIPCv2\x00') syz_open_dev$midi(&(0x7f0000000380)='/dev/midi#\x00', 0x3, 0x1) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, 0x0, 0x0) r2 = socket$rds(0x15, 0x5, 0x0) bind$rds(r2, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) setsockopt$TIPC_SRC_DROPPABLE(r1, 0x10f, 0x80, &(0x7f0000000080)=0x9, 0x4) sendmsg$rds(r2, &(0x7f0000001380)={&(0x7f0000000040)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000001240)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000880)=[{&(0x7f0000000280)=""/12, 0xc}], 0x10000000000000f5}}, @rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, 0x0}}], 0x90}, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_MON_SET(r3, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)={0x20, r4, 0x401, 0x0, 0x0, {}, [@TIPC_NLA_MON={0xc, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0xffffffffffffff21, 0x1, 0xffff}]}]}, 0x20}}, 0x0) ioctl$sock_FIOGETOWN(r3, 0x8903, &(0x7f00000000c0)) r5 = fcntl$dupfd(r2, 0x0, 0xffffffffffffffff) ioctl$KVM_SET_IRQCHIP(r5, 0x8208ae63, &(0x7f0000000800)={0x0, 0x0, @pic={0xff, 0xc, 0xfc, 0x1, 0x3, 0x1, 0x0, 0x81, 0x0, 0x63, 0x3, 0x0, 0x8, 0x0, 0x1a, 0x45}}) request_key(&(0x7f00000004c0)='cifs.spnego\x00', 0x0, 0x0, 0xffffffffffffffff) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r6 = perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140), 0x3}, 0x200000000, 0x1000, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timerfd_gettime(r6, &(0x7f0000000300)) bind$bt_rfcomm(0xffffffffffffffff, &(0x7f00000001c0)={0x1f, {0x7, 0x5, 0x5, 0x2, 0x1, 0xcf}, 0x8}, 0xa) mount(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f00000002c0)='sysfs\x00', 0x700, &(0x7f0000000000)) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 16:46:36 executing program 5: sysinfo(&(0x7f0000000000)=""/22) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)}, 0x0) r0 = socket$inet(0x10, 0x2, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) r3 = dup2(r2, r1) setsockopt$MISDN_TIME_STAMP(r3, 0x0, 0x1, &(0x7f0000000140), 0x4) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400) ioctl$EVIOCGLED(0xffffffffffffffff, 0x80404519, &(0x7f0000000480)=""/211) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$inet_int(r4, 0x0, 0x32, &(0x7f0000000400), &(0x7f0000000440)=0x4) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000180)={'\x00', @ifru_flags}) 16:46:36 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = memfd_create(&(0x7f00000000c0)='eth1\x00', 0x3) write$binfmt_misc(r1, &(0x7f0000000080)=ANY=[@ANYRESOCT], 0x17) sendfile(r0, r1, &(0x7f00000001c0), 0x80e45) fcntl$addseals(r1, 0x409, 0x8) lseek(r1, 0xffffffff00000000, 0x4) [ 659.325792][T20918] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 16:46:36 executing program 4: r0 = socket$inet(0x2, 0x2000000000003, 0x2) dup(r0) openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/btrfs-control\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x5) r2 = socket$inet(0x2, 0x2000000000003, 0x2) setsockopt$inet_int(r2, 0x1f00000000000000, 0xcd, &(0x7f0000000000), 0x3c) pipe(0x0) setsockopt$inet_int(0xffffffffffffffff, 0x1f00000000000000, 0xcc, &(0x7f0000000000), 0x3c) r3 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) ioctl$VHOST_GET_VRING_ENDIAN(r3, 0x4008af14, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) r5 = socket$inet(0x2, 0x6000000000000003, 0x6) sendto$inet(r5, 0x0, 0xe9, 0x4804, &(0x7f00000001c0)={0x2, 0x0, @remote}, 0x10) splice(r5, 0x0, 0xffffffffffffffff, 0x0, 0x2000000000000c1a, 0x6) socket$isdn_base(0x22, 0x3, 0x0) pipe(&(0x7f00000001c0)) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = syz_open_procfs(0x0, &(0x7f0000000380)='auxv\x00') write$apparmor_exec(r7, &(0x7f0000000500)=ANY=[@ANYBLOB="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"/835], 0x2c1) r8 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r8, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r8, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000680)=[@in={0x2, 0x0, @rand_addr=0x40}]}, &(0x7f0000000180)=0x10) r9 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r9, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r8, 0x84, 0x17, &(0x7f0000000100)={r10}, 0x3a4) sendto$inet6(r6, 0x0, 0x0, 0x20000001, &(0x7f0000000040)={0xa, 0x2}, 0x1c) 16:46:36 executing program 2: sysinfo(&(0x7f0000000000)=""/22) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)}, 0x0) r0 = socket$inet(0x10, 0x2, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) r3 = dup2(r2, r1) setsockopt$MISDN_TIME_STAMP(r3, 0x0, 0x1, &(0x7f0000000140), 0x4) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400) ioctl$EVIOCGLED(0xffffffffffffffff, 0x80404519, &(0x7f0000000480)=""/211) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$inet_int(r4, 0x0, 0x32, &(0x7f0000000400), &(0x7f0000000440)=0x4) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000180)={'\x00', @ifru_flags}) [ 659.433073][T20918] sysfs: Unknown parameter '' 16:46:36 executing program 0: r0 = socket$inet(0x2, 0x2000000000003, 0x2) dup(r0) openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/btrfs-control\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x5) r2 = socket$inet(0x2, 0x2000000000003, 0x2) setsockopt$inet_int(r2, 0x1f00000000000000, 0xcd, &(0x7f0000000000), 0x3c) pipe(0x0) setsockopt$inet_int(0xffffffffffffffff, 0x1f00000000000000, 0xcc, &(0x7f0000000000), 0x3c) r3 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) ioctl$VHOST_GET_VRING_ENDIAN(r3, 0x4008af14, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) r5 = socket$inet(0x2, 0x6000000000000003, 0x6) sendto$inet(r5, 0x0, 0xe9, 0x4804, &(0x7f00000001c0)={0x2, 0x0, @remote}, 0x10) splice(r5, 0x0, 0xffffffffffffffff, 0x0, 0x2000000000000c1a, 0x6) socket$isdn_base(0x22, 0x3, 0x0) pipe(&(0x7f00000001c0)) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = syz_open_procfs(0x0, &(0x7f0000000380)='auxv\x00') write$apparmor_exec(r7, &(0x7f0000000500)=ANY=[@ANYBLOB="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"/835], 0x2c1) r8 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r8, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r8, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000680)=[@in={0x2, 0x0, @rand_addr=0x40}]}, &(0x7f0000000180)=0x10) r9 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r9, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r8, 0x84, 0x17, &(0x7f0000000100)={r10}, 0x3a4) sendto$inet6(r6, 0x0, 0x0, 0x20000001, &(0x7f0000000040)={0xa, 0x2}, 0x1c) 16:46:36 executing program 5: sysinfo(&(0x7f0000000000)=""/22) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)}, 0x0) r0 = socket$inet(0x10, 0x2, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) r3 = dup2(r2, r1) setsockopt$MISDN_TIME_STAMP(r3, 0x0, 0x1, &(0x7f0000000140), 0x4) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400) ioctl$EVIOCGLED(0xffffffffffffffff, 0x80404519, &(0x7f0000000480)=""/211) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$inet_int(r4, 0x0, 0x32, &(0x7f0000000400), &(0x7f0000000440)=0x4) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000180)={'\x00', @ifru_flags}) 16:46:36 executing program 1: r0 = socket$inet(0x2, 0x2000000000003, 0x2) dup(r0) openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/btrfs-control\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x5) r2 = socket$inet(0x2, 0x2000000000003, 0x2) setsockopt$inet_int(r2, 0x1f00000000000000, 0xcd, &(0x7f0000000000), 0x3c) pipe(0x0) setsockopt$inet_int(0xffffffffffffffff, 0x1f00000000000000, 0xcc, &(0x7f0000000000), 0x3c) r3 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) ioctl$VHOST_GET_VRING_ENDIAN(r3, 0x4008af14, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) r5 = socket$inet(0x2, 0x6000000000000003, 0x6) sendto$inet(r5, 0x0, 0xe9, 0x4804, &(0x7f00000001c0)={0x2, 0x0, @remote}, 0x10) splice(r5, 0x0, 0xffffffffffffffff, 0x0, 0x2000000000000c1a, 0x6) socket$isdn_base(0x22, 0x3, 0x0) pipe(&(0x7f00000001c0)) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = syz_open_procfs(0x0, &(0x7f0000000380)='auxv\x00') write$apparmor_exec(r7, &(0x7f0000000500)=ANY=[@ANYBLOB="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"/835], 0x2c1) r8 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r8, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r8, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000680)=[@in={0x2, 0x0, @rand_addr=0x40}]}, &(0x7f0000000180)=0x10) r9 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r9, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r8, 0x84, 0x17, &(0x7f0000000100)={r10}, 0x3a4) sendto$inet6(r6, 0x0, 0x0, 0x20000001, &(0x7f0000000040)={0xa, 0x2}, 0x1c) 16:46:37 executing program 2: r0 = socket$inet(0x2, 0x2000000000003, 0x2) dup(r0) openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/btrfs-control\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x5) r2 = socket$inet(0x2, 0x2000000000003, 0x2) setsockopt$inet_int(r2, 0x1f00000000000000, 0xcd, &(0x7f0000000000), 0x3c) pipe(0x0) setsockopt$inet_int(0xffffffffffffffff, 0x1f00000000000000, 0xcc, &(0x7f0000000000), 0x3c) r3 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) ioctl$VHOST_GET_VRING_ENDIAN(r3, 0x4008af14, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) r5 = socket$inet(0x2, 0x6000000000000003, 0x6) sendto$inet(r5, 0x0, 0xe9, 0x4804, &(0x7f00000001c0)={0x2, 0x0, @remote}, 0x10) splice(r5, 0x0, 0xffffffffffffffff, 0x0, 0x2000000000000c1a, 0x6) socket$isdn_base(0x22, 0x3, 0x0) pipe(&(0x7f00000001c0)) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = syz_open_procfs(0x0, &(0x7f0000000380)='auxv\x00') write$apparmor_exec(r7, &(0x7f0000000500)=ANY=[@ANYBLOB="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"/835], 0x2c1) r8 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r8, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r8, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000680)=[@in={0x2, 0x0, @rand_addr=0x40}]}, &(0x7f0000000180)=0x10) r9 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r9, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r8, 0x84, 0x17, &(0x7f0000000100)={r10}, 0x3a4) sendto$inet6(r6, 0x0, 0x0, 0x20000001, &(0x7f0000000040)={0xa, 0x2}, 0x1c) 16:46:37 executing program 3: r0 = socket(0x200000000010, 0x5, 0x0) mkdir(&(0x7f0000000b00)='./file0\x00', 0x0) r1 = socket(0x10, 0x2, 0xc) write(r1, &(0x7f00000012c0), 0x0) getsockopt$inet_dccp_buf(r0, 0x21, 0x2, &(0x7f0000000600)=""/143, &(0x7f0000000280)=0x8f) socket$inet6_udp(0xa, 0x2, 0x0) recvfrom$x25(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000700)='rpc_pipefs\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x200, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000a00)='TIPCv2\x00') syz_open_dev$midi(&(0x7f0000000380)='/dev/midi#\x00', 0x3, 0x1) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, 0x0, 0x0) r2 = socket$rds(0x15, 0x5, 0x0) bind$rds(r2, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) setsockopt$TIPC_SRC_DROPPABLE(r1, 0x10f, 0x80, &(0x7f0000000080)=0x9, 0x4) sendmsg$rds(r2, &(0x7f0000001380)={&(0x7f0000000040)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000001240)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000880)=[{&(0x7f0000000280)=""/12, 0xc}], 0x10000000000000f5}}, @rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, 0x0}}], 0x90}, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_MON_SET(r3, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)={0x20, r4, 0x401, 0x0, 0x0, {}, [@TIPC_NLA_MON={0xc, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0xffffffffffffff21, 0x1, 0xffff}]}]}, 0x20}}, 0x0) ioctl$sock_FIOGETOWN(r3, 0x8903, &(0x7f00000000c0)) r5 = fcntl$dupfd(r2, 0x0, 0xffffffffffffffff) ioctl$KVM_SET_IRQCHIP(r5, 0x8208ae63, &(0x7f0000000800)={0x0, 0x0, @pic={0xff, 0xc, 0xfc, 0x1, 0x3, 0x1, 0x0, 0x81, 0x0, 0x63, 0x3, 0x0, 0x8, 0x0, 0x1a, 0x45}}) request_key(&(0x7f00000004c0)='cifs.spnego\x00', 0x0, 0x0, 0xffffffffffffffff) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r6 = perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140), 0x3}, 0x200000000, 0x1000, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timerfd_gettime(r6, &(0x7f0000000300)) bind$bt_rfcomm(0xffffffffffffffff, &(0x7f00000001c0)={0x1f, {0x7, 0x5, 0x5, 0x2, 0x1, 0xcf}, 0x8}, 0xa) mount(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f00000002c0)='sysfs\x00', 0x700, &(0x7f0000000000)) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 16:46:37 executing program 4: r0 = socket$inet(0x2, 0x2000000000003, 0x2) dup(r0) openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/btrfs-control\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x5) r2 = socket$inet(0x2, 0x2000000000003, 0x2) setsockopt$inet_int(r2, 0x1f00000000000000, 0xcd, &(0x7f0000000000), 0x3c) pipe(0x0) setsockopt$inet_int(0xffffffffffffffff, 0x1f00000000000000, 0xcc, &(0x7f0000000000), 0x3c) r3 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) ioctl$VHOST_GET_VRING_ENDIAN(r3, 0x4008af14, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) r5 = socket$inet(0x2, 0x6000000000000003, 0x6) sendto$inet(r5, 0x0, 0xe9, 0x4804, &(0x7f00000001c0)={0x2, 0x0, @remote}, 0x10) splice(r5, 0x0, 0xffffffffffffffff, 0x0, 0x2000000000000c1a, 0x6) socket$isdn_base(0x22, 0x3, 0x0) pipe(&(0x7f00000001c0)) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = syz_open_procfs(0x0, &(0x7f0000000380)='auxv\x00') write$apparmor_exec(r7, &(0x7f0000000500)=ANY=[@ANYBLOB="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"/835], 0x2c1) r8 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r8, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r8, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000680)=[@in={0x2, 0x0, @rand_addr=0x40}]}, &(0x7f0000000180)=0x10) r9 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r9, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r8, 0x84, 0x17, &(0x7f0000000100)={r10}, 0x3a4) sendto$inet6(r6, 0x0, 0x0, 0x20000001, &(0x7f0000000040)={0xa, 0x2}, 0x1c) 16:46:37 executing program 0: r0 = socket$inet(0x2, 0x2000000000003, 0x2) dup(r0) openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/btrfs-control\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x5) r2 = socket$inet(0x2, 0x2000000000003, 0x2) setsockopt$inet_int(r2, 0x1f00000000000000, 0xcd, &(0x7f0000000000), 0x3c) pipe(0x0) setsockopt$inet_int(0xffffffffffffffff, 0x1f00000000000000, 0xcc, &(0x7f0000000000), 0x3c) r3 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) ioctl$VHOST_GET_VRING_ENDIAN(r3, 0x4008af14, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) r5 = socket$inet(0x2, 0x6000000000000003, 0x6) sendto$inet(r5, 0x0, 0xe9, 0x4804, &(0x7f00000001c0)={0x2, 0x0, @remote}, 0x10) splice(r5, 0x0, 0xffffffffffffffff, 0x0, 0x2000000000000c1a, 0x6) socket$isdn_base(0x22, 0x3, 0x0) pipe(&(0x7f00000001c0)) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = syz_open_procfs(0x0, &(0x7f0000000380)='auxv\x00') write$apparmor_exec(r7, &(0x7f0000000500)=ANY=[@ANYBLOB="5c433b5d520e0643c34d591d9b0971c316b19b346879ea55f8335c0400696d9b75d231d2bedd456620a0a676f7e789ecbfc897b337f010cdd9afbbeccc549ee0ba7733c495dc8d33f8ec2fa455870267066b9f575b9b63b1d479d4ca3d0cd0515bac62a366349e6c9087385b00d9041aa6a417a6a07a746c17ef1b55fb44ec88d4a026db95f3a91bb4db811d7103353338281339ff01000000000000b70d705263c10974d35711741fa46efd3a90247bdf1d829a88c738c067b9bebd31117d8d27152b050000000000000053e6129f0dedb8b6d2b8b70c5bd879c64fcf45b4e616f36d71bb0fa863741f541e8c9c54b86a79acccf642decbb67d809476d78ae6d6a0491da8ef9fcfec8c4781de0cb0c1f26e9c04a5409daa099e45ef450e84f1608b0d025a5c33e5f12c9b642f3400a724bf056cb8924d25fd29306d365a05aea71b4d0870a6519b315d9733fe0512f3d43936f91a4d36b27cc505bce73100003c26d2d867b6a255ae9a1746a57869e85fa852966499f65f45d08f3ca83430d684d017af501a267b089400592b184e5cc91f07f9581235b9d6bf1a345610a65571ce4eeba84db23edafbb19d94134fabdec0748c2229057e0fb8f3f664beadee22aa9105cb3941b1e3269e81cf9e57760a9bd015922c01e894fd90ebb3a3989090dbc258f438d1834575e563d7b77165abaeef2a9e95de97893472535cc43fb7cf6fdbbe52c5bcb334be7df76e2f347dbc2e74721c25cb93ea22416128d64658d808d1104e7be8bc29c89f6eff95a3f384f4a5e866c2401f3768b3d6ab9a03953e565cc42554944dc76083a1a0c8676ee3feef5bb3bd18521b3dab972403aa84430e5744ee0100b982eabd353a22f6662fa18f2538a81ecfb6a7e11b3194c147f9fcc7371c005d4c44eff14a67b961e7e26bc611853e809fdd5ab3e5c80473e645fb510f8213df50ccb3ba22187d444778a5ee4eacc035600000000000000000009fa2ee0a41133f5547425636667ca1f69ddf8c24e1a6075ce7e8c02f6569b857483b6c10699b8dd4bbacb3cacee21bca594e2f120835baed034f412b73f163e079d2ff471ff6ad6498b792c689668b030da47ffca61e3f2bfb79605141911231110c97ee3332e2f35717fdd273acfdcca332bb0a8fce00"/835], 0x2c1) r8 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r8, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r8, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000680)=[@in={0x2, 0x0, @rand_addr=0x40}]}, &(0x7f0000000180)=0x10) r9 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r9, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r8, 0x84, 0x17, &(0x7f0000000100)={r10}, 0x3a4) sendto$inet6(r6, 0x0, 0x0, 0x20000001, &(0x7f0000000040)={0xa, 0x2}, 0x1c) 16:46:37 executing program 5: r0 = socket(0x200000000010, 0x5, 0x0) mkdir(&(0x7f0000000b00)='./file0\x00', 0x0) r1 = socket(0x10, 0x2, 0xc) write(r1, &(0x7f00000012c0), 0x0) getsockopt$inet_dccp_buf(r0, 0x21, 0x2, &(0x7f0000000600)=""/143, &(0x7f0000000280)=0x8f) socket$inet6_udp(0xa, 0x2, 0x0) recvfrom$x25(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000700)='rpc_pipefs\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x200, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000a00)='TIPCv2\x00') syz_open_dev$midi(&(0x7f0000000380)='/dev/midi#\x00', 0x3, 0x1) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, 0x0, 0x0) r2 = socket$rds(0x15, 0x5, 0x0) bind$rds(r2, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) setsockopt$TIPC_SRC_DROPPABLE(r1, 0x10f, 0x80, &(0x7f0000000080)=0x9, 0x4) sendmsg$rds(r2, &(0x7f0000001380)={&(0x7f0000000040)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000001240)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000880)=[{&(0x7f0000000280)=""/12, 0xc}], 0x10000000000000f5}}, @rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, 0x0}}], 0x90}, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_MON_SET(r3, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)={0x20, r4, 0x401, 0x0, 0x0, {}, [@TIPC_NLA_MON={0xc, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0xffffffffffffff21, 0x1, 0xffff}]}]}, 0x20}}, 0x0) ioctl$sock_FIOGETOWN(r3, 0x8903, &(0x7f00000000c0)) r5 = fcntl$dupfd(r2, 0x0, 0xffffffffffffffff) ioctl$KVM_SET_IRQCHIP(r5, 0x8208ae63, &(0x7f0000000800)={0x0, 0x0, @pic={0xff, 0xc, 0xfc, 0x1, 0x3, 0x1, 0x0, 0x81, 0x0, 0x63, 0x3, 0x0, 0x8, 0x0, 0x1a, 0x45}}) request_key(&(0x7f00000004c0)='cifs.spnego\x00', 0x0, 0x0, 0xffffffffffffffff) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r6 = perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140), 0x3}, 0x200000000, 0x1000, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timerfd_gettime(r6, &(0x7f0000000300)) bind$bt_rfcomm(0xffffffffffffffff, &(0x7f00000001c0)={0x1f, {0x7, 0x5, 0x5, 0x2, 0x1, 0xcf}, 0x8}, 0xa) mount(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f00000002c0)='sysfs\x00', 0x700, &(0x7f0000000000)) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 16:46:37 executing program 1: r0 = socket$inet(0x2, 0x2000000000003, 0x2) dup(r0) openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/btrfs-control\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x5) r2 = socket$inet(0x2, 0x2000000000003, 0x2) setsockopt$inet_int(r2, 0x1f00000000000000, 0xcd, &(0x7f0000000000), 0x3c) pipe(0x0) setsockopt$inet_int(0xffffffffffffffff, 0x1f00000000000000, 0xcc, &(0x7f0000000000), 0x3c) r3 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) ioctl$VHOST_GET_VRING_ENDIAN(r3, 0x4008af14, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) r5 = socket$inet(0x2, 0x6000000000000003, 0x6) sendto$inet(r5, 0x0, 0xe9, 0x4804, &(0x7f00000001c0)={0x2, 0x0, @remote}, 0x10) splice(r5, 0x0, 0xffffffffffffffff, 0x0, 0x2000000000000c1a, 0x6) socket$isdn_base(0x22, 0x3, 0x0) pipe(&(0x7f00000001c0)) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = syz_open_procfs(0x0, &(0x7f0000000380)='auxv\x00') write$apparmor_exec(r7, &(0x7f0000000500)=ANY=[@ANYBLOB="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"/835], 0x2c1) r8 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r8, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r8, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000680)=[@in={0x2, 0x0, @rand_addr=0x40}]}, &(0x7f0000000180)=0x10) r9 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r9, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r8, 0x84, 0x17, &(0x7f0000000100)={r10}, 0x3a4) sendto$inet6(r6, 0x0, 0x0, 0x20000001, &(0x7f0000000040)={0xa, 0x2}, 0x1c) [ 660.326799][T20962] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 660.516831][T20962] sysfs: Unknown parameter '' 16:46:37 executing program 2: r0 = socket$inet(0x2, 0x2000000000003, 0x2) dup(r0) openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/btrfs-control\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x5) r2 = socket$inet(0x2, 0x2000000000003, 0x2) setsockopt$inet_int(r2, 0x1f00000000000000, 0xcd, &(0x7f0000000000), 0x3c) pipe(0x0) setsockopt$inet_int(0xffffffffffffffff, 0x1f00000000000000, 0xcc, &(0x7f0000000000), 0x3c) r3 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) ioctl$VHOST_GET_VRING_ENDIAN(r3, 0x4008af14, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) r5 = socket$inet(0x2, 0x6000000000000003, 0x6) sendto$inet(r5, 0x0, 0xe9, 0x4804, &(0x7f00000001c0)={0x2, 0x0, @remote}, 0x10) splice(r5, 0x0, 0xffffffffffffffff, 0x0, 0x2000000000000c1a, 0x6) socket$isdn_base(0x22, 0x3, 0x0) pipe(&(0x7f00000001c0)) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = syz_open_procfs(0x0, &(0x7f0000000380)='auxv\x00') write$apparmor_exec(r7, &(0x7f0000000500)=ANY=[@ANYBLOB="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"/835], 0x2c1) r8 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r8, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r8, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000680)=[@in={0x2, 0x0, @rand_addr=0x40}]}, &(0x7f0000000180)=0x10) r9 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r9, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r8, 0x84, 0x17, &(0x7f0000000100)={r10}, 0x3a4) sendto$inet6(r6, 0x0, 0x0, 0x20000001, &(0x7f0000000040)={0xa, 0x2}, 0x1c) 16:46:37 executing program 3: r0 = socket(0x200000000010, 0x5, 0x0) mkdir(&(0x7f0000000b00)='./file0\x00', 0x0) r1 = socket(0x10, 0x2, 0xc) write(r1, &(0x7f00000012c0), 0x0) getsockopt$inet_dccp_buf(r0, 0x21, 0x2, &(0x7f0000000600)=""/143, &(0x7f0000000280)=0x8f) socket$inet6_udp(0xa, 0x2, 0x0) recvfrom$x25(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000700)='rpc_pipefs\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x200, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000a00)='TIPCv2\x00') syz_open_dev$midi(&(0x7f0000000380)='/dev/midi#\x00', 0x3, 0x1) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, 0x0, 0x0) r2 = socket$rds(0x15, 0x5, 0x0) bind$rds(r2, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) setsockopt$TIPC_SRC_DROPPABLE(r1, 0x10f, 0x80, &(0x7f0000000080)=0x9, 0x4) sendmsg$rds(r2, &(0x7f0000001380)={&(0x7f0000000040)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000001240)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000880)=[{&(0x7f0000000280)=""/12, 0xc}], 0x10000000000000f5}}, @rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, 0x0}}], 0x90}, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_MON_SET(r3, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)={0x20, r4, 0x401, 0x0, 0x0, {}, [@TIPC_NLA_MON={0xc, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0xffffffffffffff21, 0x1, 0xffff}]}]}, 0x20}}, 0x0) ioctl$sock_FIOGETOWN(r3, 0x8903, &(0x7f00000000c0)) r5 = fcntl$dupfd(r2, 0x0, 0xffffffffffffffff) ioctl$KVM_SET_IRQCHIP(r5, 0x8208ae63, &(0x7f0000000800)={0x0, 0x0, @pic={0xff, 0xc, 0xfc, 0x1, 0x3, 0x1, 0x0, 0x81, 0x0, 0x63, 0x3, 0x0, 0x8, 0x0, 0x1a, 0x45}}) request_key(&(0x7f00000004c0)='cifs.spnego\x00', 0x0, 0x0, 0xffffffffffffffff) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r6 = perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140), 0x3}, 0x200000000, 0x1000, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timerfd_gettime(r6, &(0x7f0000000300)) bind$bt_rfcomm(0xffffffffffffffff, &(0x7f00000001c0)={0x1f, {0x7, 0x5, 0x5, 0x2, 0x1, 0xcf}, 0x8}, 0xa) mount(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f00000002c0)='sysfs\x00', 0x700, &(0x7f0000000000)) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 16:46:37 executing program 4: r0 = socket$inet(0x2, 0x2000000000003, 0x2) dup(r0) openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/btrfs-control\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x5) r2 = socket$inet(0x2, 0x2000000000003, 0x2) setsockopt$inet_int(r2, 0x1f00000000000000, 0xcd, &(0x7f0000000000), 0x3c) pipe(0x0) setsockopt$inet_int(0xffffffffffffffff, 0x1f00000000000000, 0xcc, &(0x7f0000000000), 0x3c) r3 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) ioctl$VHOST_GET_VRING_ENDIAN(r3, 0x4008af14, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) r5 = socket$inet(0x2, 0x6000000000000003, 0x6) sendto$inet(r5, 0x0, 0xe9, 0x4804, &(0x7f00000001c0)={0x2, 0x0, @remote}, 0x10) splice(r5, 0x0, 0xffffffffffffffff, 0x0, 0x2000000000000c1a, 0x6) socket$isdn_base(0x22, 0x3, 0x0) pipe(&(0x7f00000001c0)) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = syz_open_procfs(0x0, &(0x7f0000000380)='auxv\x00') write$apparmor_exec(r7, &(0x7f0000000500)=ANY=[@ANYBLOB="5c433b5d520e0643c34d591d9b0971c316b19b346879ea55f8335c0400696d9b75d231d2bedd456620a0a676f7e789ecbfc897b337f010cdd9afbbeccc549ee0ba7733c495dc8d33f8ec2fa455870267066b9f575b9b63b1d479d4ca3d0cd0515bac62a366349e6c9087385b00d9041aa6a417a6a07a746c17ef1b55fb44ec88d4a026db95f3a91bb4db811d7103353338281339ff01000000000000b70d705263c10974d35711741fa46efd3a90247bdf1d829a88c738c067b9bebd31117d8d27152b050000000000000053e6129f0dedb8b6d2b8b70c5bd879c64fcf45b4e616f36d71bb0fa863741f541e8c9c54b86a79acccf642decbb67d809476d78ae6d6a0491da8ef9fcfec8c4781de0cb0c1f26e9c04a5409daa099e45ef450e84f1608b0d025a5c33e5f12c9b642f3400a724bf056cb8924d25fd29306d365a05aea71b4d0870a6519b315d9733fe0512f3d43936f91a4d36b27cc505bce73100003c26d2d867b6a255ae9a1746a57869e85fa852966499f65f45d08f3ca83430d684d017af501a267b089400592b184e5cc91f07f9581235b9d6bf1a345610a65571ce4eeba84db23edafbb19d94134fabdec0748c2229057e0fb8f3f664beadee22aa9105cb3941b1e3269e81cf9e57760a9bd015922c01e894fd90ebb3a3989090dbc258f438d1834575e563d7b77165abaeef2a9e95de97893472535cc43fb7cf6fdbbe52c5bcb334be7df76e2f347dbc2e74721c25cb93ea22416128d64658d808d1104e7be8bc29c89f6eff95a3f384f4a5e866c2401f3768b3d6ab9a03953e565cc42554944dc76083a1a0c8676ee3feef5bb3bd18521b3dab972403aa84430e5744ee0100b982eabd353a22f6662fa18f2538a81ecfb6a7e11b3194c147f9fcc7371c005d4c44eff14a67b961e7e26bc611853e809fdd5ab3e5c80473e645fb510f8213df50ccb3ba22187d444778a5ee4eacc035600000000000000000009fa2ee0a41133f5547425636667ca1f69ddf8c24e1a6075ce7e8c02f6569b857483b6c10699b8dd4bbacb3cacee21bca594e2f120835baed034f412b73f163e079d2ff471ff6ad6498b792c689668b030da47ffca61e3f2bfb79605141911231110c97ee3332e2f35717fdd273acfdcca332bb0a8fce00"/835], 0x2c1) r8 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r8, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r8, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000680)=[@in={0x2, 0x0, @rand_addr=0x40}]}, &(0x7f0000000180)=0x10) r9 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r9, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r8, 0x84, 0x17, &(0x7f0000000100)={r10}, 0x3a4) sendto$inet6(r6, 0x0, 0x0, 0x20000001, &(0x7f0000000040)={0xa, 0x2}, 0x1c) [ 660.653445][T20974] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 16:46:37 executing program 0: r0 = socket$inet(0x2, 0x2000000000003, 0x2) dup(r0) openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/btrfs-control\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x5) r2 = socket$inet(0x2, 0x2000000000003, 0x2) setsockopt$inet_int(r2, 0x1f00000000000000, 0xcd, &(0x7f0000000000), 0x3c) pipe(0x0) setsockopt$inet_int(0xffffffffffffffff, 0x1f00000000000000, 0xcc, &(0x7f0000000000), 0x3c) r3 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) ioctl$VHOST_GET_VRING_ENDIAN(r3, 0x4008af14, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) r5 = socket$inet(0x2, 0x6000000000000003, 0x6) sendto$inet(r5, 0x0, 0xe9, 0x4804, &(0x7f00000001c0)={0x2, 0x0, @remote}, 0x10) splice(r5, 0x0, 0xffffffffffffffff, 0x0, 0x2000000000000c1a, 0x6) socket$isdn_base(0x22, 0x3, 0x0) pipe(&(0x7f00000001c0)) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = syz_open_procfs(0x0, &(0x7f0000000380)='auxv\x00') write$apparmor_exec(r7, &(0x7f0000000500)=ANY=[@ANYBLOB="5c433b5d520e0643c34d591d9b0971c316b19b346879ea55f8335c0400696d9b75d231d2bedd456620a0a676f7e789ecbfc897b337f010cdd9afbbeccc549ee0ba7733c495dc8d33f8ec2fa455870267066b9f575b9b63b1d479d4ca3d0cd0515bac62a366349e6c9087385b00d9041aa6a417a6a07a746c17ef1b55fb44ec88d4a026db95f3a91bb4db811d7103353338281339ff01000000000000b70d705263c10974d35711741fa46efd3a90247bdf1d829a88c738c067b9bebd31117d8d27152b050000000000000053e6129f0dedb8b6d2b8b70c5bd879c64fcf45b4e616f36d71bb0fa863741f541e8c9c54b86a79acccf642decbb67d809476d78ae6d6a0491da8ef9fcfec8c4781de0cb0c1f26e9c04a5409daa099e45ef450e84f1608b0d025a5c33e5f12c9b642f3400a724bf056cb8924d25fd29306d365a05aea71b4d0870a6519b315d9733fe0512f3d43936f91a4d36b27cc505bce73100003c26d2d867b6a255ae9a1746a57869e85fa852966499f65f45d08f3ca83430d684d017af501a267b089400592b184e5cc91f07f9581235b9d6bf1a345610a65571ce4eeba84db23edafbb19d94134fabdec0748c2229057e0fb8f3f664beadee22aa9105cb3941b1e3269e81cf9e57760a9bd015922c01e894fd90ebb3a3989090dbc258f438d1834575e563d7b77165abaeef2a9e95de97893472535cc43fb7cf6fdbbe52c5bcb334be7df76e2f347dbc2e74721c25cb93ea22416128d64658d808d1104e7be8bc29c89f6eff95a3f384f4a5e866c2401f3768b3d6ab9a03953e565cc42554944dc76083a1a0c8676ee3feef5bb3bd18521b3dab972403aa84430e5744ee0100b982eabd353a22f6662fa18f2538a81ecfb6a7e11b3194c147f9fcc7371c005d4c44eff14a67b961e7e26bc611853e809fdd5ab3e5c80473e645fb510f8213df50ccb3ba22187d444778a5ee4eacc035600000000000000000009fa2ee0a41133f5547425636667ca1f69ddf8c24e1a6075ce7e8c02f6569b857483b6c10699b8dd4bbacb3cacee21bca594e2f120835baed034f412b73f163e079d2ff471ff6ad6498b792c689668b030da47ffca61e3f2bfb79605141911231110c97ee3332e2f35717fdd273acfdcca332bb0a8fce00"/835], 0x2c1) r8 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r8, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r8, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000680)=[@in={0x2, 0x0, @rand_addr=0x40}]}, &(0x7f0000000180)=0x10) r9 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r9, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r8, 0x84, 0x17, &(0x7f0000000100)={r10}, 0x3a4) sendto$inet6(r6, 0x0, 0x0, 0x20000001, &(0x7f0000000040)={0xa, 0x2}, 0x1c) [ 660.845948][T20974] sysfs: Unknown parameter '' 16:46:38 executing program 1: r0 = socket$inet(0x2, 0x2000000000003, 0x2) dup(r0) openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/btrfs-control\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x5) r2 = socket$inet(0x2, 0x2000000000003, 0x2) setsockopt$inet_int(r2, 0x1f00000000000000, 0xcd, &(0x7f0000000000), 0x3c) pipe(0x0) setsockopt$inet_int(0xffffffffffffffff, 0x1f00000000000000, 0xcc, &(0x7f0000000000), 0x3c) r3 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) ioctl$VHOST_GET_VRING_ENDIAN(r3, 0x4008af14, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) r5 = socket$inet(0x2, 0x6000000000000003, 0x6) sendto$inet(r5, 0x0, 0xe9, 0x4804, &(0x7f00000001c0)={0x2, 0x0, @remote}, 0x10) splice(r5, 0x0, 0xffffffffffffffff, 0x0, 0x2000000000000c1a, 0x6) socket$isdn_base(0x22, 0x3, 0x0) pipe(&(0x7f00000001c0)) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = syz_open_procfs(0x0, &(0x7f0000000380)='auxv\x00') write$apparmor_exec(r7, &(0x7f0000000500)=ANY=[@ANYBLOB="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"/835], 0x2c1) r8 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r8, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r8, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000680)=[@in={0x2, 0x0, @rand_addr=0x40}]}, &(0x7f0000000180)=0x10) r9 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r9, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r8, 0x84, 0x17, &(0x7f0000000100)={r10}, 0x3a4) sendto$inet6(r6, 0x0, 0x0, 0x20000001, &(0x7f0000000040)={0xa, 0x2}, 0x1c) [ 660.985362][T20985] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 661.150256][T20985] sysfs: Unknown parameter '' 16:46:38 executing program 3: r0 = socket(0x200000000010, 0x5, 0x0) mkdir(&(0x7f0000000b00)='./file0\x00', 0x0) r1 = socket(0x10, 0x2, 0xc) write(r1, &(0x7f00000012c0), 0x0) getsockopt$inet_dccp_buf(r0, 0x21, 0x2, &(0x7f0000000600)=""/143, &(0x7f0000000280)=0x8f) socket$inet6_udp(0xa, 0x2, 0x0) recvfrom$x25(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000700)='rpc_pipefs\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x200, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000a00)='TIPCv2\x00') syz_open_dev$midi(&(0x7f0000000380)='/dev/midi#\x00', 0x3, 0x1) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, 0x0, 0x0) r2 = socket$rds(0x15, 0x5, 0x0) bind$rds(r2, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) setsockopt$TIPC_SRC_DROPPABLE(r1, 0x10f, 0x80, &(0x7f0000000080)=0x9, 0x4) sendmsg$rds(r2, &(0x7f0000001380)={&(0x7f0000000040)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000001240)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000880)=[{&(0x7f0000000280)=""/12, 0xc}], 0x10000000000000f5}}, @rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, 0x0}}], 0x90}, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_MON_SET(r3, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)={0x20, r4, 0x401, 0x0, 0x0, {}, [@TIPC_NLA_MON={0xc, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0xffffffffffffff21, 0x1, 0xffff}]}]}, 0x20}}, 0x0) ioctl$sock_FIOGETOWN(r3, 0x8903, &(0x7f00000000c0)) r5 = fcntl$dupfd(r2, 0x0, 0xffffffffffffffff) ioctl$KVM_SET_IRQCHIP(r5, 0x8208ae63, &(0x7f0000000800)={0x0, 0x0, @pic={0xff, 0xc, 0xfc, 0x1, 0x3, 0x1, 0x0, 0x81, 0x0, 0x63, 0x3, 0x0, 0x8, 0x0, 0x1a, 0x45}}) request_key(&(0x7f00000004c0)='cifs.spnego\x00', 0x0, 0x0, 0xffffffffffffffff) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r6 = perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140), 0x3}, 0x200000000, 0x1000, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timerfd_gettime(r6, &(0x7f0000000300)) bind$bt_rfcomm(0xffffffffffffffff, &(0x7f00000001c0)={0x1f, {0x7, 0x5, 0x5, 0x2, 0x1, 0xcf}, 0x8}, 0xa) mount(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f00000002c0)='sysfs\x00', 0x700, &(0x7f0000000000)) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 16:46:38 executing program 4: r0 = socket(0x200000000010, 0x5, 0x0) mkdir(&(0x7f0000000b00)='./file0\x00', 0x0) r1 = socket(0x10, 0x2, 0xc) write(r1, &(0x7f00000012c0), 0x0) getsockopt$inet_dccp_buf(r0, 0x21, 0x2, &(0x7f0000000600)=""/143, &(0x7f0000000280)=0x8f) socket$inet6_udp(0xa, 0x2, 0x0) recvfrom$x25(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000700)='rpc_pipefs\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x200, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000a00)='TIPCv2\x00') syz_open_dev$midi(&(0x7f0000000380)='/dev/midi#\x00', 0x3, 0x1) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, 0x0, 0x0) r2 = socket$rds(0x15, 0x5, 0x0) bind$rds(r2, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) setsockopt$TIPC_SRC_DROPPABLE(r1, 0x10f, 0x80, &(0x7f0000000080)=0x9, 0x4) sendmsg$rds(r2, &(0x7f0000001380)={&(0x7f0000000040)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000001240)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000880)=[{&(0x7f0000000280)=""/12, 0xc}], 0x10000000000000f5}}, @rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, 0x0}}], 0x90}, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_MON_SET(r3, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)={0x20, r4, 0x401, 0x0, 0x0, {}, [@TIPC_NLA_MON={0xc, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0xffffffffffffff21, 0x1, 0xffff}]}]}, 0x20}}, 0x0) ioctl$sock_FIOGETOWN(r3, 0x8903, &(0x7f00000000c0)) r5 = fcntl$dupfd(r2, 0x0, 0xffffffffffffffff) ioctl$KVM_SET_IRQCHIP(r5, 0x8208ae63, &(0x7f0000000800)={0x0, 0x0, @pic={0xff, 0xc, 0xfc, 0x1, 0x3, 0x1, 0x0, 0x81, 0x0, 0x63, 0x3, 0x0, 0x8, 0x0, 0x1a, 0x45}}) request_key(&(0x7f00000004c0)='cifs.spnego\x00', 0x0, 0x0, 0xffffffffffffffff) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r6 = perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140), 0x3}, 0x200000000, 0x1000, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timerfd_gettime(r6, &(0x7f0000000300)) bind$bt_rfcomm(0xffffffffffffffff, &(0x7f00000001c0)={0x1f, {0x7, 0x5, 0x5, 0x2, 0x1, 0xcf}, 0x8}, 0xa) mount(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f00000002c0)='sysfs\x00', 0x700, &(0x7f0000000000)) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 16:46:38 executing program 2: r0 = socket$inet(0x2, 0x2000000000003, 0x2) dup(r0) openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/btrfs-control\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x5) r2 = socket$inet(0x2, 0x2000000000003, 0x2) setsockopt$inet_int(r2, 0x1f00000000000000, 0xcd, &(0x7f0000000000), 0x3c) pipe(0x0) setsockopt$inet_int(0xffffffffffffffff, 0x1f00000000000000, 0xcc, &(0x7f0000000000), 0x3c) r3 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) ioctl$VHOST_GET_VRING_ENDIAN(r3, 0x4008af14, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) r5 = socket$inet(0x2, 0x6000000000000003, 0x6) sendto$inet(r5, 0x0, 0xe9, 0x4804, &(0x7f00000001c0)={0x2, 0x0, @remote}, 0x10) splice(r5, 0x0, 0xffffffffffffffff, 0x0, 0x2000000000000c1a, 0x6) socket$isdn_base(0x22, 0x3, 0x0) pipe(&(0x7f00000001c0)) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = syz_open_procfs(0x0, &(0x7f0000000380)='auxv\x00') write$apparmor_exec(r7, &(0x7f0000000500)=ANY=[@ANYBLOB="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"/835], 0x2c1) r8 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r8, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r8, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000680)=[@in={0x2, 0x0, @rand_addr=0x40}]}, &(0x7f0000000180)=0x10) r9 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r9, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r8, 0x84, 0x17, &(0x7f0000000100)={r10}, 0x3a4) sendto$inet6(r6, 0x0, 0x0, 0x20000001, &(0x7f0000000040)={0xa, 0x2}, 0x1c) 16:46:38 executing program 5: r0 = socket(0x200000000010, 0x5, 0x0) mkdir(&(0x7f0000000b00)='./file0\x00', 0x0) r1 = socket(0x10, 0x2, 0xc) write(r1, &(0x7f00000012c0), 0x0) getsockopt$inet_dccp_buf(r0, 0x21, 0x2, &(0x7f0000000600)=""/143, &(0x7f0000000280)=0x8f) socket$inet6_udp(0xa, 0x2, 0x0) recvfrom$x25(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000700)='rpc_pipefs\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x200, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000a00)='TIPCv2\x00') syz_open_dev$midi(&(0x7f0000000380)='/dev/midi#\x00', 0x3, 0x1) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, 0x0, 0x0) r2 = socket$rds(0x15, 0x5, 0x0) bind$rds(r2, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) setsockopt$TIPC_SRC_DROPPABLE(r1, 0x10f, 0x80, &(0x7f0000000080)=0x9, 0x4) sendmsg$rds(r2, &(0x7f0000001380)={&(0x7f0000000040)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000001240)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000880)=[{&(0x7f0000000280)=""/12, 0xc}], 0x10000000000000f5}}, @rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, 0x0}}], 0x90}, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_MON_SET(r3, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)={0x20, r4, 0x401, 0x0, 0x0, {}, [@TIPC_NLA_MON={0xc, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0xffffffffffffff21, 0x1, 0xffff}]}]}, 0x20}}, 0x0) ioctl$sock_FIOGETOWN(r3, 0x8903, &(0x7f00000000c0)) r5 = fcntl$dupfd(r2, 0x0, 0xffffffffffffffff) ioctl$KVM_SET_IRQCHIP(r5, 0x8208ae63, &(0x7f0000000800)={0x0, 0x0, @pic={0xff, 0xc, 0xfc, 0x1, 0x3, 0x1, 0x0, 0x81, 0x0, 0x63, 0x3, 0x0, 0x8, 0x0, 0x1a, 0x45}}) request_key(&(0x7f00000004c0)='cifs.spnego\x00', 0x0, 0x0, 0xffffffffffffffff) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r6 = perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140), 0x3}, 0x200000000, 0x1000, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timerfd_gettime(r6, &(0x7f0000000300)) bind$bt_rfcomm(0xffffffffffffffff, &(0x7f00000001c0)={0x1f, {0x7, 0x5, 0x5, 0x2, 0x1, 0xcf}, 0x8}, 0xa) mount(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f00000002c0)='sysfs\x00', 0x700, &(0x7f0000000000)) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 16:46:38 executing program 0: r0 = socket(0x200000000010, 0x5, 0x0) mkdir(&(0x7f0000000b00)='./file0\x00', 0x0) r1 = socket(0x10, 0x2, 0xc) write(r1, &(0x7f00000012c0), 0x0) getsockopt$inet_dccp_buf(r0, 0x21, 0x2, &(0x7f0000000600)=""/143, &(0x7f0000000280)=0x8f) socket$inet6_udp(0xa, 0x2, 0x0) recvfrom$x25(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000700)='rpc_pipefs\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x200, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000a00)='TIPCv2\x00') syz_open_dev$midi(&(0x7f0000000380)='/dev/midi#\x00', 0x3, 0x1) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, 0x0, 0x0) r2 = socket$rds(0x15, 0x5, 0x0) bind$rds(r2, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) setsockopt$TIPC_SRC_DROPPABLE(r1, 0x10f, 0x80, &(0x7f0000000080)=0x9, 0x4) sendmsg$rds(r2, &(0x7f0000001380)={&(0x7f0000000040)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000001240)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000880)=[{&(0x7f0000000280)=""/12, 0xc}], 0x10000000000000f5}}, @rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, 0x0}}], 0x90}, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_MON_SET(r3, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)={0x20, r4, 0x401, 0x0, 0x0, {}, [@TIPC_NLA_MON={0xc, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0xffffffffffffff21, 0x1, 0xffff}]}]}, 0x20}}, 0x0) ioctl$sock_FIOGETOWN(r3, 0x8903, &(0x7f00000000c0)) r5 = fcntl$dupfd(r2, 0x0, 0xffffffffffffffff) ioctl$KVM_SET_IRQCHIP(r5, 0x8208ae63, &(0x7f0000000800)={0x0, 0x0, @pic={0xff, 0xc, 0xfc, 0x1, 0x3, 0x1, 0x0, 0x81, 0x0, 0x63, 0x3, 0x0, 0x8, 0x0, 0x1a, 0x45}}) request_key(&(0x7f00000004c0)='cifs.spnego\x00', 0x0, 0x0, 0xffffffffffffffff) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r6 = perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140), 0x3}, 0x200000000, 0x1000, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timerfd_gettime(r6, &(0x7f0000000300)) bind$bt_rfcomm(0xffffffffffffffff, &(0x7f00000001c0)={0x1f, {0x7, 0x5, 0x5, 0x2, 0x1, 0xcf}, 0x8}, 0xa) mount(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f00000002c0)='sysfs\x00', 0x700, &(0x7f0000000000)) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 661.655170][T21005] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. 16:46:38 executing program 1: r0 = socket$inet(0x2, 0x2000000000003, 0x2) dup(r0) openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/btrfs-control\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x5) r2 = socket$inet(0x2, 0x2000000000003, 0x2) setsockopt$inet_int(r2, 0x1f00000000000000, 0xcd, &(0x7f0000000000), 0x3c) pipe(0x0) setsockopt$inet_int(0xffffffffffffffff, 0x1f00000000000000, 0xcc, &(0x7f0000000000), 0x3c) r3 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) ioctl$VHOST_GET_VRING_ENDIAN(r3, 0x4008af14, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) r5 = socket$inet(0x2, 0x6000000000000003, 0x6) sendto$inet(r5, 0x0, 0xe9, 0x4804, &(0x7f00000001c0)={0x2, 0x0, @remote}, 0x10) splice(r5, 0x0, 0xffffffffffffffff, 0x0, 0x2000000000000c1a, 0x6) socket$isdn_base(0x22, 0x3, 0x0) pipe(&(0x7f00000001c0)) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = syz_open_procfs(0x0, &(0x7f0000000380)='auxv\x00') write$apparmor_exec(r7, &(0x7f0000000500)=ANY=[@ANYBLOB="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"/835], 0x2c1) r8 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r8, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r8, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000680)=[@in={0x2, 0x0, @rand_addr=0x40}]}, &(0x7f0000000180)=0x10) r9 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r9, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r8, 0x84, 0x17, &(0x7f0000000100)={r10}, 0x3a4) sendto$inet6(r6, 0x0, 0x0, 0x20000001, &(0x7f0000000040)={0xa, 0x2}, 0x1c) [ 661.736837][T21008] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 661.810409][T21012] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. [ 661.818099][T21005] sysfs: Unknown parameter '' 16:46:39 executing program 4: r0 = socket(0x200000000010, 0x5, 0x0) mkdir(&(0x7f0000000b00)='./file0\x00', 0x0) r1 = socket(0x10, 0x2, 0xc) write(r1, &(0x7f00000012c0), 0x0) getsockopt$inet_dccp_buf(r0, 0x21, 0x2, &(0x7f0000000600)=""/143, &(0x7f0000000280)=0x8f) socket$inet6_udp(0xa, 0x2, 0x0) recvfrom$x25(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000700)='rpc_pipefs\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x200, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000a00)='TIPCv2\x00') syz_open_dev$midi(&(0x7f0000000380)='/dev/midi#\x00', 0x3, 0x1) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, 0x0, 0x0) r2 = socket$rds(0x15, 0x5, 0x0) bind$rds(r2, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) setsockopt$TIPC_SRC_DROPPABLE(r1, 0x10f, 0x80, &(0x7f0000000080)=0x9, 0x4) sendmsg$rds(r2, &(0x7f0000001380)={&(0x7f0000000040)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000001240)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000880)=[{&(0x7f0000000280)=""/12, 0xc}], 0x10000000000000f5}}, @rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, 0x0}}], 0x90}, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_MON_SET(r3, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)={0x20, r4, 0x401, 0x0, 0x0, {}, [@TIPC_NLA_MON={0xc, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0xffffffffffffff21, 0x1, 0xffff}]}]}, 0x20}}, 0x0) ioctl$sock_FIOGETOWN(r3, 0x8903, &(0x7f00000000c0)) r5 = fcntl$dupfd(r2, 0x0, 0xffffffffffffffff) ioctl$KVM_SET_IRQCHIP(r5, 0x8208ae63, &(0x7f0000000800)={0x0, 0x0, @pic={0xff, 0xc, 0xfc, 0x1, 0x3, 0x1, 0x0, 0x81, 0x0, 0x63, 0x3, 0x0, 0x8, 0x0, 0x1a, 0x45}}) request_key(&(0x7f00000004c0)='cifs.spnego\x00', 0x0, 0x0, 0xffffffffffffffff) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r6 = perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140), 0x3}, 0x200000000, 0x1000, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timerfd_gettime(r6, &(0x7f0000000300)) bind$bt_rfcomm(0xffffffffffffffff, &(0x7f00000001c0)={0x1f, {0x7, 0x5, 0x5, 0x2, 0x1, 0xcf}, 0x8}, 0xa) mount(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f00000002c0)='sysfs\x00', 0x700, &(0x7f0000000000)) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 661.902704][T21008] sysfs: Unknown parameter '' [ 661.974909][T21012] sysfs: Unknown parameter '' 16:46:39 executing program 5: r0 = socket(0x200000000010, 0x5, 0x0) mkdir(&(0x7f0000000b00)='./file0\x00', 0x0) r1 = socket(0x10, 0x2, 0xc) write(r1, &(0x7f00000012c0), 0x0) getsockopt$inet_dccp_buf(r0, 0x21, 0x2, &(0x7f0000000600)=""/143, &(0x7f0000000280)=0x8f) socket$inet6_udp(0xa, 0x2, 0x0) recvfrom$x25(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000700)='rpc_pipefs\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x200, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000a00)='TIPCv2\x00') syz_open_dev$midi(&(0x7f0000000380)='/dev/midi#\x00', 0x3, 0x1) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, 0x0, 0x0) r2 = socket$rds(0x15, 0x5, 0x0) bind$rds(r2, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) setsockopt$TIPC_SRC_DROPPABLE(r1, 0x10f, 0x80, &(0x7f0000000080)=0x9, 0x4) sendmsg$rds(r2, &(0x7f0000001380)={&(0x7f0000000040)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000001240)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000880)=[{&(0x7f0000000280)=""/12, 0xc}], 0x10000000000000f5}}, @rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, 0x0}}], 0x90}, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_MON_SET(r3, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)={0x20, r4, 0x401, 0x0, 0x0, {}, [@TIPC_NLA_MON={0xc, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0xffffffffffffff21, 0x1, 0xffff}]}]}, 0x20}}, 0x0) ioctl$sock_FIOGETOWN(r3, 0x8903, &(0x7f00000000c0)) r5 = fcntl$dupfd(r2, 0x0, 0xffffffffffffffff) ioctl$KVM_SET_IRQCHIP(r5, 0x8208ae63, &(0x7f0000000800)={0x0, 0x0, @pic={0xff, 0xc, 0xfc, 0x1, 0x3, 0x1, 0x0, 0x81, 0x0, 0x63, 0x3, 0x0, 0x8, 0x0, 0x1a, 0x45}}) request_key(&(0x7f00000004c0)='cifs.spnego\x00', 0x0, 0x0, 0xffffffffffffffff) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r6 = perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140), 0x3}, 0x200000000, 0x1000, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timerfd_gettime(r6, &(0x7f0000000300)) bind$bt_rfcomm(0xffffffffffffffff, &(0x7f00000001c0)={0x1f, {0x7, 0x5, 0x5, 0x2, 0x1, 0xcf}, 0x8}, 0xa) mount(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f00000002c0)='sysfs\x00', 0x700, &(0x7f0000000000)) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 662.000820][T21018] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 662.126923][T21018] sysfs: Unknown parameter '' 16:46:39 executing program 0: r0 = socket(0x200000000010, 0x5, 0x0) mkdir(&(0x7f0000000b00)='./file0\x00', 0x0) r1 = socket(0x10, 0x2, 0xc) write(r1, &(0x7f00000012c0), 0x0) getsockopt$inet_dccp_buf(r0, 0x21, 0x2, &(0x7f0000000600)=""/143, &(0x7f0000000280)=0x8f) socket$inet6_udp(0xa, 0x2, 0x0) recvfrom$x25(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000700)='rpc_pipefs\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x200, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000a00)='TIPCv2\x00') syz_open_dev$midi(&(0x7f0000000380)='/dev/midi#\x00', 0x3, 0x1) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, 0x0, 0x0) r2 = socket$rds(0x15, 0x5, 0x0) bind$rds(r2, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) setsockopt$TIPC_SRC_DROPPABLE(r1, 0x10f, 0x80, &(0x7f0000000080)=0x9, 0x4) sendmsg$rds(r2, &(0x7f0000001380)={&(0x7f0000000040)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000001240)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000880)=[{&(0x7f0000000280)=""/12, 0xc}], 0x10000000000000f5}}, @rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, 0x0}}], 0x90}, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_MON_SET(r3, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)={0x20, r4, 0x401, 0x0, 0x0, {}, [@TIPC_NLA_MON={0xc, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0xffffffffffffff21, 0x1, 0xffff}]}]}, 0x20}}, 0x0) ioctl$sock_FIOGETOWN(r3, 0x8903, &(0x7f00000000c0)) r5 = fcntl$dupfd(r2, 0x0, 0xffffffffffffffff) ioctl$KVM_SET_IRQCHIP(r5, 0x8208ae63, &(0x7f0000000800)={0x0, 0x0, @pic={0xff, 0xc, 0xfc, 0x1, 0x3, 0x1, 0x0, 0x81, 0x0, 0x63, 0x3, 0x0, 0x8, 0x0, 0x1a, 0x45}}) request_key(&(0x7f00000004c0)='cifs.spnego\x00', 0x0, 0x0, 0xffffffffffffffff) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r6 = perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140), 0x3}, 0x200000000, 0x1000, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timerfd_gettime(r6, &(0x7f0000000300)) bind$bt_rfcomm(0xffffffffffffffff, &(0x7f00000001c0)={0x1f, {0x7, 0x5, 0x5, 0x2, 0x1, 0xcf}, 0x8}, 0xa) mount(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f00000002c0)='sysfs\x00', 0x700, &(0x7f0000000000)) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 16:46:39 executing program 2: r0 = socket$inet(0x2, 0x2000000000003, 0x2) dup(r0) openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/btrfs-control\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x5) r2 = socket$inet(0x2, 0x2000000000003, 0x2) setsockopt$inet_int(r2, 0x1f00000000000000, 0xcd, &(0x7f0000000000), 0x3c) pipe(0x0) setsockopt$inet_int(0xffffffffffffffff, 0x1f00000000000000, 0xcc, &(0x7f0000000000), 0x3c) r3 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) ioctl$VHOST_GET_VRING_ENDIAN(r3, 0x4008af14, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) r5 = socket$inet(0x2, 0x6000000000000003, 0x6) sendto$inet(r5, 0x0, 0xe9, 0x4804, &(0x7f00000001c0)={0x2, 0x0, @remote}, 0x10) splice(r5, 0x0, 0xffffffffffffffff, 0x0, 0x2000000000000c1a, 0x6) socket$isdn_base(0x22, 0x3, 0x0) pipe(&(0x7f00000001c0)) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = syz_open_procfs(0x0, &(0x7f0000000380)='auxv\x00') write$apparmor_exec(r7, &(0x7f0000000500)=ANY=[@ANYBLOB="5c433b5d520e0643c34d591d9b0971c316b19b346879ea55f8335c0400696d9b75d231d2bedd456620a0a676f7e789ecbfc897b337f010cdd9afbbeccc549ee0ba7733c495dc8d33f8ec2fa455870267066b9f575b9b63b1d479d4ca3d0cd0515bac62a366349e6c9087385b00d9041aa6a417a6a07a746c17ef1b55fb44ec88d4a026db95f3a91bb4db811d7103353338281339ff01000000000000b70d705263c10974d35711741fa46efd3a90247bdf1d829a88c738c067b9bebd31117d8d27152b050000000000000053e6129f0dedb8b6d2b8b70c5bd879c64fcf45b4e616f36d71bb0fa863741f541e8c9c54b86a79acccf642decbb67d809476d78ae6d6a0491da8ef9fcfec8c4781de0cb0c1f26e9c04a5409daa099e45ef450e84f1608b0d025a5c33e5f12c9b642f3400a724bf056cb8924d25fd29306d365a05aea71b4d0870a6519b315d9733fe0512f3d43936f91a4d36b27cc505bce73100003c26d2d867b6a255ae9a1746a57869e85fa852966499f65f45d08f3ca83430d684d017af501a267b089400592b184e5cc91f07f9581235b9d6bf1a345610a65571ce4eeba84db23edafbb19d94134fabdec0748c2229057e0fb8f3f664beadee22aa9105cb3941b1e3269e81cf9e57760a9bd015922c01e894fd90ebb3a3989090dbc258f438d1834575e563d7b77165abaeef2a9e95de97893472535cc43fb7cf6fdbbe52c5bcb334be7df76e2f347dbc2e74721c25cb93ea22416128d64658d808d1104e7be8bc29c89f6eff95a3f384f4a5e866c2401f3768b3d6ab9a03953e565cc42554944dc76083a1a0c8676ee3feef5bb3bd18521b3dab972403aa84430e5744ee0100b982eabd353a22f6662fa18f2538a81ecfb6a7e11b3194c147f9fcc7371c005d4c44eff14a67b961e7e26bc611853e809fdd5ab3e5c80473e645fb510f8213df50ccb3ba22187d444778a5ee4eacc035600000000000000000009fa2ee0a41133f5547425636667ca1f69ddf8c24e1a6075ce7e8c02f6569b857483b6c10699b8dd4bbacb3cacee21bca594e2f120835baed034f412b73f163e079d2ff471ff6ad6498b792c689668b030da47ffca61e3f2bfb79605141911231110c97ee3332e2f35717fdd273acfdcca332bb0a8fce00"/835], 0x2c1) r8 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r8, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r8, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000680)=[@in={0x2, 0x0, @rand_addr=0x40}]}, &(0x7f0000000180)=0x10) r9 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r9, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r8, 0x84, 0x17, &(0x7f0000000100)={r10}, 0x3a4) sendto$inet6(r6, 0x0, 0x0, 0x20000001, &(0x7f0000000040)={0xa, 0x2}, 0x1c) 16:46:39 executing program 1: r0 = socket$inet(0x2, 0x2000000000003, 0x2) dup(r0) openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/btrfs-control\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x5) r2 = socket$inet(0x2, 0x2000000000003, 0x2) setsockopt$inet_int(r2, 0x1f00000000000000, 0xcd, &(0x7f0000000000), 0x3c) pipe(0x0) setsockopt$inet_int(0xffffffffffffffff, 0x1f00000000000000, 0xcc, &(0x7f0000000000), 0x3c) r3 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) ioctl$VHOST_GET_VRING_ENDIAN(r3, 0x4008af14, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) r5 = socket$inet(0x2, 0x6000000000000003, 0x6) sendto$inet(r5, 0x0, 0xe9, 0x4804, &(0x7f00000001c0)={0x2, 0x0, @remote}, 0x10) splice(r5, 0x0, 0xffffffffffffffff, 0x0, 0x2000000000000c1a, 0x6) socket$isdn_base(0x22, 0x3, 0x0) pipe(&(0x7f00000001c0)) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = syz_open_procfs(0x0, &(0x7f0000000380)='auxv\x00') write$apparmor_exec(r7, &(0x7f0000000500)=ANY=[@ANYBLOB="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"/835], 0x2c1) r8 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r8, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r8, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000680)=[@in={0x2, 0x0, @rand_addr=0x40}]}, &(0x7f0000000180)=0x10) r9 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r9, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r8, 0x84, 0x17, &(0x7f0000000100)={r10}, 0x3a4) sendto$inet6(r6, 0x0, 0x0, 0x20000001, &(0x7f0000000040)={0xa, 0x2}, 0x1c) 16:46:39 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) remap_file_pages(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) [ 662.583411][T21037] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. [ 662.608838][T21038] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 662.686923][T21037] sysfs: Unknown parameter '' [ 662.705151][T21038] sysfs: Unknown parameter '' 16:46:39 executing program 2: r0 = socket$inet(0x2, 0x2000000000003, 0x2) dup(r0) openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/btrfs-control\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x5) r2 = socket$inet(0x2, 0x2000000000003, 0x2) setsockopt$inet_int(r2, 0x1f00000000000000, 0xcd, &(0x7f0000000000), 0x3c) pipe(0x0) setsockopt$inet_int(0xffffffffffffffff, 0x1f00000000000000, 0xcc, &(0x7f0000000000), 0x3c) r3 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) ioctl$VHOST_GET_VRING_ENDIAN(r3, 0x4008af14, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) r5 = socket$inet(0x2, 0x6000000000000003, 0x6) sendto$inet(r5, 0x0, 0xe9, 0x4804, &(0x7f00000001c0)={0x2, 0x0, @remote}, 0x10) splice(r5, 0x0, 0xffffffffffffffff, 0x0, 0x2000000000000c1a, 0x6) socket$isdn_base(0x22, 0x3, 0x0) pipe(&(0x7f00000001c0)) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = syz_open_procfs(0x0, &(0x7f0000000380)='auxv\x00') write$apparmor_exec(r7, &(0x7f0000000500)=ANY=[@ANYBLOB="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"/835], 0x2c1) r8 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r8, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r8, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000680)=[@in={0x2, 0x0, @rand_addr=0x40}]}, &(0x7f0000000180)=0x10) r9 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r9, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r8, 0x84, 0x17, &(0x7f0000000100)={r10}, 0x3a4) sendto$inet6(r6, 0x0, 0x0, 0x20000001, &(0x7f0000000040)={0xa, 0x2}, 0x1c) 16:46:40 executing program 4: r0 = socket(0x200000000010, 0x5, 0x0) mkdir(&(0x7f0000000b00)='./file0\x00', 0x0) r1 = socket(0x10, 0x2, 0xc) write(r1, &(0x7f00000012c0), 0x0) getsockopt$inet_dccp_buf(r0, 0x21, 0x2, &(0x7f0000000600)=""/143, &(0x7f0000000280)=0x8f) socket$inet6_udp(0xa, 0x2, 0x0) recvfrom$x25(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000700)='rpc_pipefs\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x200, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000a00)='TIPCv2\x00') syz_open_dev$midi(&(0x7f0000000380)='/dev/midi#\x00', 0x3, 0x1) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, 0x0, 0x0) r2 = socket$rds(0x15, 0x5, 0x0) bind$rds(r2, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) setsockopt$TIPC_SRC_DROPPABLE(r1, 0x10f, 0x80, &(0x7f0000000080)=0x9, 0x4) sendmsg$rds(r2, &(0x7f0000001380)={&(0x7f0000000040)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000001240)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000880)=[{&(0x7f0000000280)=""/12, 0xc}], 0x10000000000000f5}}, @rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, 0x0}}], 0x90}, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_MON_SET(r3, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)={0x20, r4, 0x401, 0x0, 0x0, {}, [@TIPC_NLA_MON={0xc, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0xffffffffffffff21, 0x1, 0xffff}]}]}, 0x20}}, 0x0) ioctl$sock_FIOGETOWN(r3, 0x8903, &(0x7f00000000c0)) r5 = fcntl$dupfd(r2, 0x0, 0xffffffffffffffff) ioctl$KVM_SET_IRQCHIP(r5, 0x8208ae63, &(0x7f0000000800)={0x0, 0x0, @pic={0xff, 0xc, 0xfc, 0x1, 0x3, 0x1, 0x0, 0x81, 0x0, 0x63, 0x3, 0x0, 0x8, 0x0, 0x1a, 0x45}}) request_key(&(0x7f00000004c0)='cifs.spnego\x00', 0x0, 0x0, 0xffffffffffffffff) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r6 = perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140), 0x3}, 0x200000000, 0x1000, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timerfd_gettime(r6, &(0x7f0000000300)) bind$bt_rfcomm(0xffffffffffffffff, &(0x7f00000001c0)={0x1f, {0x7, 0x5, 0x5, 0x2, 0x1, 0xcf}, 0x8}, 0xa) mount(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f00000002c0)='sysfs\x00', 0x700, &(0x7f0000000000)) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 662.839609][T21046] sysfs: Unknown parameter '' 16:46:40 executing program 5: r0 = socket$kcm(0x2, 0x5, 0x0) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x9, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000000000000000000000000000950000000000"], &(0x7f0000000140)='syzkaller\x00', 0x1, 0x1ee, &(0x7f00000003c0)=""/251}, 0x48) setsockopt$sock_attach_bpf(r0, 0x1, 0x3e, &(0x7f0000000040)=r2, 0x36b) sendmsg$inet(r0, &(0x7f0000002040)={&(0x7f0000000b40)={0x2, 0x0, @rand_addr=0x88}, 0x10, &(0x7f0000001f40)=[{&(0x7f0000000b00)='Q', 0x24513}], 0x1}, 0x5c) [ 662.879139][T21055] mmap: syz-executor.3 (21055) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.rst. 16:46:40 executing program 0: r0 = socket(0x200000000010, 0x5, 0x0) mkdir(&(0x7f0000000b00)='./file0\x00', 0x0) r1 = socket(0x10, 0x2, 0xc) write(r1, &(0x7f00000012c0), 0x0) getsockopt$inet_dccp_buf(r0, 0x21, 0x2, &(0x7f0000000600)=""/143, &(0x7f0000000280)=0x8f) socket$inet6_udp(0xa, 0x2, 0x0) recvfrom$x25(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000700)='rpc_pipefs\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x200, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000a00)='TIPCv2\x00') syz_open_dev$midi(&(0x7f0000000380)='/dev/midi#\x00', 0x3, 0x1) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, 0x0, 0x0) r2 = socket$rds(0x15, 0x5, 0x0) bind$rds(r2, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) setsockopt$TIPC_SRC_DROPPABLE(r1, 0x10f, 0x80, &(0x7f0000000080)=0x9, 0x4) sendmsg$rds(r2, &(0x7f0000001380)={&(0x7f0000000040)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000001240)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000880)=[{&(0x7f0000000280)=""/12, 0xc}], 0x10000000000000f5}}, @rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, 0x0}}], 0x90}, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_MON_SET(r3, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)={0x20, r4, 0x401, 0x0, 0x0, {}, [@TIPC_NLA_MON={0xc, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0xffffffffffffff21, 0x1, 0xffff}]}]}, 0x20}}, 0x0) ioctl$sock_FIOGETOWN(r3, 0x8903, &(0x7f00000000c0)) r5 = fcntl$dupfd(r2, 0x0, 0xffffffffffffffff) ioctl$KVM_SET_IRQCHIP(r5, 0x8208ae63, &(0x7f0000000800)={0x0, 0x0, @pic={0xff, 0xc, 0xfc, 0x1, 0x3, 0x1, 0x0, 0x81, 0x0, 0x63, 0x3, 0x0, 0x8, 0x0, 0x1a, 0x45}}) request_key(&(0x7f00000004c0)='cifs.spnego\x00', 0x0, 0x0, 0xffffffffffffffff) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r6 = perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140), 0x3}, 0x200000000, 0x1000, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timerfd_gettime(r6, &(0x7f0000000300)) bind$bt_rfcomm(0xffffffffffffffff, &(0x7f00000001c0)={0x1f, {0x7, 0x5, 0x5, 0x2, 0x1, 0xcf}, 0x8}, 0xa) mount(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f00000002c0)='sysfs\x00', 0x700, &(0x7f0000000000)) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 16:46:40 executing program 1: r0 = socket$inet(0x2, 0x2000000000003, 0x2) dup(r0) openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/btrfs-control\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x5) r2 = socket$inet(0x2, 0x2000000000003, 0x2) setsockopt$inet_int(r2, 0x1f00000000000000, 0xcd, &(0x7f0000000000), 0x3c) pipe(0x0) setsockopt$inet_int(0xffffffffffffffff, 0x1f00000000000000, 0xcc, &(0x7f0000000000), 0x3c) r3 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) ioctl$VHOST_GET_VRING_ENDIAN(r3, 0x4008af14, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) r5 = socket$inet(0x2, 0x6000000000000003, 0x6) sendto$inet(r5, 0x0, 0xe9, 0x4804, &(0x7f00000001c0)={0x2, 0x0, @remote}, 0x10) splice(r5, 0x0, 0xffffffffffffffff, 0x0, 0x2000000000000c1a, 0x6) socket$isdn_base(0x22, 0x3, 0x0) pipe(&(0x7f00000001c0)) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = syz_open_procfs(0x0, &(0x7f0000000380)='auxv\x00') write$apparmor_exec(r7, &(0x7f0000000500)=ANY=[@ANYBLOB="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"/835], 0x2c1) r8 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r8, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r8, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000680)=[@in={0x2, 0x0, @rand_addr=0x40}]}, &(0x7f0000000180)=0x10) r9 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r9, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r8, 0x84, 0x17, &(0x7f0000000100)={r10}, 0x3a4) sendto$inet6(r6, 0x0, 0x0, 0x20000001, &(0x7f0000000040)={0xa, 0x2}, 0x1c) 16:46:40 executing program 5: r0 = socket$kcm(0x2, 0x5, 0x0) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x9, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000000000000000000000000000950000000000"], &(0x7f0000000140)='syzkaller\x00', 0x1, 0x1ee, &(0x7f00000003c0)=""/251}, 0x48) setsockopt$sock_attach_bpf(r0, 0x1, 0x3e, &(0x7f0000000040)=r2, 0x36b) sendmsg$inet(r0, &(0x7f0000002040)={&(0x7f0000000b40)={0x2, 0x0, @rand_addr=0x88}, 0x10, &(0x7f0000001f40)=[{&(0x7f0000000b00)='Q', 0x24513}], 0x1}, 0x5c) [ 663.321608][T21066] sysfs: Unknown parameter '' 16:46:40 executing program 2: r0 = socket$inet(0x2, 0x2000000000003, 0x2) dup(r0) openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/btrfs-control\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x5) r2 = socket$inet(0x2, 0x2000000000003, 0x2) setsockopt$inet_int(r2, 0x1f00000000000000, 0xcd, &(0x7f0000000000), 0x3c) pipe(0x0) setsockopt$inet_int(0xffffffffffffffff, 0x1f00000000000000, 0xcc, &(0x7f0000000000), 0x3c) r3 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) ioctl$VHOST_GET_VRING_ENDIAN(r3, 0x4008af14, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) r5 = socket$inet(0x2, 0x6000000000000003, 0x6) sendto$inet(r5, 0x0, 0xe9, 0x4804, &(0x7f00000001c0)={0x2, 0x0, @remote}, 0x10) splice(r5, 0x0, 0xffffffffffffffff, 0x0, 0x2000000000000c1a, 0x6) socket$isdn_base(0x22, 0x3, 0x0) pipe(&(0x7f00000001c0)) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = syz_open_procfs(0x0, &(0x7f0000000380)='auxv\x00') write$apparmor_exec(r7, &(0x7f0000000500)=ANY=[@ANYBLOB="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"/835], 0x2c1) r8 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r8, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r8, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000680)=[@in={0x2, 0x0, @rand_addr=0x40}]}, &(0x7f0000000180)=0x10) r9 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r9, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r8, 0x84, 0x17, &(0x7f0000000100)={r10}, 0x3a4) sendto$inet6(r6, 0x0, 0x0, 0x20000001, &(0x7f0000000040)={0xa, 0x2}, 0x1c) 16:46:40 executing program 4: getxattr(0x0, &(0x7f0000000540)=@known='trusted.overlay.origin\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41ba, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mq_open(0x0, 0x0, 0x0, &(0x7f0000000280)={0x0, 0x0, 0xfffff000}) open(0x0, 0x8000, 0x0) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, &(0x7f0000000040)) ioctl$KVM_SET_TSC_KHZ(0xffffffffffffffff, 0xaea2, 0x0) write$FUSE_DIRENTPLUS(0xffffffffffffffff, &(0x7f0000000380)=ANY=[], 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ttyS3\x00', 0x2400, 0x0) ioctl$TCSETSW(r0, 0x5453, 0x0) [ 663.535977][T21073] sysfs: Unknown parameter '' 16:46:40 executing program 0: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) pause() timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) 16:46:40 executing program 5: r0 = socket$kcm(0x2, 0x5, 0x0) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x9, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000000000000000000000000000950000000000"], &(0x7f0000000140)='syzkaller\x00', 0x1, 0x1ee, &(0x7f00000003c0)=""/251}, 0x48) setsockopt$sock_attach_bpf(r0, 0x1, 0x3e, &(0x7f0000000040)=r2, 0x36b) sendmsg$inet(r0, &(0x7f0000002040)={&(0x7f0000000b40)={0x2, 0x0, @rand_addr=0x88}, 0x10, &(0x7f0000001f40)=[{&(0x7f0000000b00)='Q', 0x24513}], 0x1}, 0x5c) 16:46:41 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.stat\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x6628, 0x0) 16:46:41 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.stat\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x6628, 0x0) 16:46:41 executing program 5: r0 = socket$kcm(0x2, 0x5, 0x0) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x9, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000000000000000000000000000950000000000"], &(0x7f0000000140)='syzkaller\x00', 0x1, 0x1ee, &(0x7f00000003c0)=""/251}, 0x48) setsockopt$sock_attach_bpf(r0, 0x1, 0x3e, &(0x7f0000000040)=r2, 0x36b) sendmsg$inet(r0, &(0x7f0000002040)={&(0x7f0000000b40)={0x2, 0x0, @rand_addr=0x88}, 0x10, &(0x7f0000001f40)=[{&(0x7f0000000b00)='Q', 0x24513}], 0x1}, 0x5c) 16:46:41 executing program 2: openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) socket$packet(0x11, 0x2, 0x300) socket$inet_udplite(0x2, 0x2, 0x88) pipe(&(0x7f0000000140)) syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x0, 0x1) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200), 0x0) 16:46:41 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) remap_file_pages(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) 16:46:41 executing program 4: getxattr(0x0, &(0x7f0000000540)=@known='trusted.overlay.origin\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41ba, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mq_open(0x0, 0x0, 0x0, &(0x7f0000000280)={0x0, 0x0, 0xfffff000}) open(0x0, 0x8000, 0x0) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, &(0x7f0000000040)) ioctl$KVM_SET_TSC_KHZ(0xffffffffffffffff, 0xaea2, 0x0) write$FUSE_DIRENTPLUS(0xffffffffffffffff, &(0x7f0000000380)=ANY=[], 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ttyS3\x00', 0x2400, 0x0) ioctl$TCSETSW(r0, 0x5453, 0x0) 16:46:41 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.stat\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x6628, 0x0) 16:46:41 executing program 2: openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) socket$packet(0x11, 0x2, 0x300) socket$inet_udplite(0x2, 0x2, 0x88) pipe(&(0x7f0000000140)) syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x0, 0x1) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200), 0x0) 16:46:41 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) remap_file_pages(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) 16:46:41 executing program 4: getxattr(0x0, &(0x7f0000000540)=@known='trusted.overlay.origin\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41ba, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mq_open(0x0, 0x0, 0x0, &(0x7f0000000280)={0x0, 0x0, 0xfffff000}) open(0x0, 0x8000, 0x0) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, &(0x7f0000000040)) ioctl$KVM_SET_TSC_KHZ(0xffffffffffffffff, 0xaea2, 0x0) write$FUSE_DIRENTPLUS(0xffffffffffffffff, &(0x7f0000000380)=ANY=[], 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ttyS3\x00', 0x2400, 0x0) ioctl$TCSETSW(r0, 0x5453, 0x0) 16:46:41 executing program 0: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) pause() timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) 16:46:41 executing program 2: openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) socket$packet(0x11, 0x2, 0x300) socket$inet_udplite(0x2, 0x2, 0x88) pipe(&(0x7f0000000140)) syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x0, 0x1) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200), 0x0) 16:46:41 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.stat\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x6628, 0x0) 16:46:42 executing program 2: openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) socket$packet(0x11, 0x2, 0x300) socket$inet_udplite(0x2, 0x2, 0x88) pipe(&(0x7f0000000140)) syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x0, 0x1) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200), 0x0) 16:46:42 executing program 4: getxattr(0x0, &(0x7f0000000540)=@known='trusted.overlay.origin\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41ba, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mq_open(0x0, 0x0, 0x0, &(0x7f0000000280)={0x0, 0x0, 0xfffff000}) open(0x0, 0x8000, 0x0) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, &(0x7f0000000040)) ioctl$KVM_SET_TSC_KHZ(0xffffffffffffffff, 0xaea2, 0x0) write$FUSE_DIRENTPLUS(0xffffffffffffffff, &(0x7f0000000380)=ANY=[], 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ttyS3\x00', 0x2400, 0x0) ioctl$TCSETSW(r0, 0x5453, 0x0) 16:46:42 executing program 1: getxattr(0x0, &(0x7f0000000540)=@known='trusted.overlay.origin\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41ba, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mq_open(0x0, 0x0, 0x0, &(0x7f0000000280)={0x0, 0x0, 0xfffff000}) open(0x0, 0x8000, 0x0) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, &(0x7f0000000040)) ioctl$KVM_SET_TSC_KHZ(0xffffffffffffffff, 0xaea2, 0x0) write$FUSE_DIRENTPLUS(0xffffffffffffffff, &(0x7f0000000380)=ANY=[], 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ttyS3\x00', 0x2400, 0x0) ioctl$TCSETSW(r0, 0x5453, 0x0) 16:46:43 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) remap_file_pages(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) 16:46:43 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'\x00', 0x6303}) ioctl$TUNSETOFFLOAD(r0, 0x400454d0, 0x1) 16:46:43 executing program 4: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000140)={'vcan0\x00', 0x0}) connect$can_bcm(r0, &(0x7f0000000300)={0x1d, r1}, 0x10) io_setup(0xb, &(0x7f00000001c0)=0x0) io_submit(r2, 0x1fffff03, &(0x7f0000000080)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000)="0400000093c21faf16da39de706f646800580f02000000003f420f000004000000580f02000000003f420f0000000000000000ee00000000", 0x48}]) 16:46:43 executing program 1: getxattr(0x0, &(0x7f0000000540)=@known='trusted.overlay.origin\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41ba, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mq_open(0x0, 0x0, 0x0, &(0x7f0000000280)={0x0, 0x0, 0xfffff000}) open(0x0, 0x8000, 0x0) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, &(0x7f0000000040)) ioctl$KVM_SET_TSC_KHZ(0xffffffffffffffff, 0xaea2, 0x0) write$FUSE_DIRENTPLUS(0xffffffffffffffff, &(0x7f0000000380)=ANY=[], 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ttyS3\x00', 0x2400, 0x0) ioctl$TCSETSW(r0, 0x5453, 0x0) 16:46:43 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) remap_file_pages(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) 16:46:43 executing program 0: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) pause() timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) 16:46:43 executing program 4: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000140)={'vcan0\x00', 0x0}) connect$can_bcm(r0, &(0x7f0000000300)={0x1d, r1}, 0x10) io_setup(0xb, &(0x7f00000001c0)=0x0) io_submit(r2, 0x1fffff03, &(0x7f0000000080)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000)="0400000093c21faf16da39de706f646800580f02000000003f420f000004000000580f02000000003f420f0000000000000000ee00000000", 0x48}]) 16:46:43 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'\x00', 0x6303}) ioctl$TUNSETOFFLOAD(r0, 0x400454d0, 0x1) 16:46:43 executing program 1: getxattr(0x0, &(0x7f0000000540)=@known='trusted.overlay.origin\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41ba, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mq_open(0x0, 0x0, 0x0, &(0x7f0000000280)={0x0, 0x0, 0xfffff000}) open(0x0, 0x8000, 0x0) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, &(0x7f0000000040)) ioctl$KVM_SET_TSC_KHZ(0xffffffffffffffff, 0xaea2, 0x0) write$FUSE_DIRENTPLUS(0xffffffffffffffff, &(0x7f0000000380)=ANY=[], 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ttyS3\x00', 0x2400, 0x0) ioctl$TCSETSW(r0, 0x5453, 0x0) 16:46:43 executing program 4: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000140)={'vcan0\x00', 0x0}) connect$can_bcm(r0, &(0x7f0000000300)={0x1d, r1}, 0x10) io_setup(0xb, &(0x7f00000001c0)=0x0) io_submit(r2, 0x1fffff03, &(0x7f0000000080)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000)="0400000093c21faf16da39de706f646800580f02000000003f420f000004000000580f02000000003f420f0000000000000000ee00000000", 0x48}]) 16:46:43 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'\x00', 0x6303}) ioctl$TUNSETOFFLOAD(r0, 0x400454d0, 0x1) 16:46:43 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'\x00', 0x6303}) ioctl$TUNSETOFFLOAD(r0, 0x400454d0, 0x1) 16:46:45 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) remap_file_pages(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) 16:46:45 executing program 4: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000140)={'vcan0\x00', 0x0}) connect$can_bcm(r0, &(0x7f0000000300)={0x1d, r1}, 0x10) io_setup(0xb, &(0x7f00000001c0)=0x0) io_submit(r2, 0x1fffff03, &(0x7f0000000080)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000)="0400000093c21faf16da39de706f646800580f02000000003f420f000004000000580f02000000003f420f0000000000000000ee00000000", 0x48}]) 16:46:45 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'\x00', 0x6303}) ioctl$TUNSETOFFLOAD(r0, 0x400454d0, 0x1) 16:46:45 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'\x00', 0x6303}) ioctl$TUNSETOFFLOAD(r0, 0x400454d0, 0x1) 16:46:45 executing program 0: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) pause() timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) 16:46:45 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) remap_file_pages(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) 16:46:46 executing program 4: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r1 = socket$can_raw(0x1d, 0x3, 0x1) getsockname(r1, &(0x7f0000000140)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, &(0x7f0000000040)=0x80) 16:46:46 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'\x00', 0x6303}) ioctl$TUNSETOFFLOAD(r0, 0x400454d0, 0x1) 16:46:46 executing program 2: r0 = getpgrp(0x0) r1 = pidfd_open(r0, 0x0) r2 = creat(&(0x7f0000000100)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000440)='9p\x00', 0x0, &(0x7f0000000900)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r1}}) 16:46:46 executing program 4: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r1 = socket$can_raw(0x1d, 0x3, 0x1) getsockname(r1, &(0x7f0000000140)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, &(0x7f0000000040)=0x80) 16:46:46 executing program 1: r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000000400)='asymmetric\x00', &(0x7f0000000240)=@builtin='builtin_trusted\x00') keyctl$get_persistent(0x16, 0x0, r0) 16:46:46 executing program 4: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r1 = socket$can_raw(0x1d, 0x3, 0x1) getsockname(r1, &(0x7f0000000140)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, &(0x7f0000000040)=0x80) 16:46:47 executing program 5: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1c) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', 0x0, &(0x7f0000000c40)={{}, {}, [{}, {}], {}, [{}, {}, {}, {}, {0x8, 0x1}]}, 0x5c, 0x0) mount$overlay(0x40000f, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file0,workdir=./file1']) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) connect$netlink(r1, &(0x7f0000000100)=@unspec, 0xc) open(&(0x7f0000000740)='./file0\x00', 0x4000, 0x1) r2 = socket$inet6(0xa, 0x0, 0x0) close(r2) r3 = open(&(0x7f0000000000)='./bus\x00', 0x143042, 0x0) ftruncate(r3, 0x200004) sendfile(r2, r3, 0x0, 0x80001d00c0d0) getsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x41, 0x0, 0x0) r4 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) write$9p(0xffffffffffffffff, &(0x7f0000001400)="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", 0x5e8) ioctl$DRM_IOCTL_GET_MAGIC(0xffffffffffffffff, 0x80046402, &(0x7f0000000700)) r5 = open(0x0, 0x143042, 0x0) sendfile(0xffffffffffffffff, r5, 0x0, 0x80001d00c0d0) r6 = openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000200)='cgroup.subtree_control\x00', 0x2, 0x0) sendfile(r6, r4, 0x0, 0xfffe) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000300)={0x0, 0x7307}, &(0x7f0000000340)=0x8) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(0xffffffffffffffff, 0x84, 0x79, &(0x7f0000000380)={r7, 0x73}, 0x8) 16:46:47 executing program 1: r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000000400)='asymmetric\x00', &(0x7f0000000240)=@builtin='builtin_trusted\x00') keyctl$get_persistent(0x16, 0x0, r0) 16:46:47 executing program 0: ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f00000000c0)={0x0, 0x0, 0x500000000}) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) r0 = getpid() r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x13, &(0x7f0000000180)) tkill(r0, 0x5) ptrace(0x10, r0) ptrace$poke(0x4209, r0, &(0x7f00000000c0), 0x20000000) 16:46:47 executing program 3: r0 = perf_event_open(&(0x7f00000003c0)={0x2, 0x70, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r2) ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0xc008240a, 0x0) 16:46:47 executing program 4: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r1 = socket$can_raw(0x1d, 0x3, 0x1) getsockname(r1, &(0x7f0000000140)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, &(0x7f0000000040)=0x80) 16:46:47 executing program 4: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, 0xffffffffffffffff) 16:46:47 executing program 1: r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000000400)='asymmetric\x00', &(0x7f0000000240)=@builtin='builtin_trusted\x00') keyctl$get_persistent(0x16, 0x0, r0) 16:46:47 executing program 2: r0 = getpgrp(0x0) r1 = pidfd_open(r0, 0x0) r2 = creat(&(0x7f0000000100)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000440)='9p\x00', 0x0, &(0x7f0000000900)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r1}}) [ 669.984301][T21253] overlayfs: workdir and upperdir must reside under the same mount 16:46:47 executing program 0: ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f00000000c0)={0x0, 0x0, 0x500000000}) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) r0 = getpid() r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x13, &(0x7f0000000180)) tkill(r0, 0x5) ptrace(0x10, r0) ptrace$poke(0x4209, r0, &(0x7f00000000c0), 0x20000000) 16:46:47 executing program 3: r0 = perf_event_open(&(0x7f00000003c0)={0x2, 0x70, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r2) ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0xc008240a, 0x0) 16:46:47 executing program 4: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, 0xffffffffffffffff) 16:46:47 executing program 0: ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f00000000c0)={0x0, 0x0, 0x500000000}) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) r0 = getpid() r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x13, &(0x7f0000000180)) tkill(r0, 0x5) ptrace(0x10, r0) ptrace$poke(0x4209, r0, &(0x7f00000000c0), 0x20000000) [ 670.364466][T21272] overlayfs: workdir and upperdir must reside under the same mount 16:46:47 executing program 5: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1c) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', 0x0, &(0x7f0000000c40)={{}, {}, [{}, {}], {}, [{}, {}, {}, {}, {0x8, 0x1}]}, 0x5c, 0x0) mount$overlay(0x40000f, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file0,workdir=./file1']) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) connect$netlink(r1, &(0x7f0000000100)=@unspec, 0xc) open(&(0x7f0000000740)='./file0\x00', 0x4000, 0x1) r2 = socket$inet6(0xa, 0x0, 0x0) close(r2) r3 = open(&(0x7f0000000000)='./bus\x00', 0x143042, 0x0) ftruncate(r3, 0x200004) sendfile(r2, r3, 0x0, 0x80001d00c0d0) getsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x41, 0x0, 0x0) r4 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) write$9p(0xffffffffffffffff, &(0x7f0000001400)="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", 0x5e8) ioctl$DRM_IOCTL_GET_MAGIC(0xffffffffffffffff, 0x80046402, &(0x7f0000000700)) r5 = open(0x0, 0x143042, 0x0) sendfile(0xffffffffffffffff, r5, 0x0, 0x80001d00c0d0) r6 = openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000200)='cgroup.subtree_control\x00', 0x2, 0x0) sendfile(r6, r4, 0x0, 0xfffe) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000300)={0x0, 0x7307}, &(0x7f0000000340)=0x8) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(0xffffffffffffffff, 0x84, 0x79, &(0x7f0000000380)={r7, 0x73}, 0x8) 16:46:47 executing program 1: r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000000400)='asymmetric\x00', &(0x7f0000000240)=@builtin='builtin_trusted\x00') keyctl$get_persistent(0x16, 0x0, r0) 16:46:47 executing program 3: r0 = perf_event_open(&(0x7f00000003c0)={0x2, 0x70, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r2) ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0xc008240a, 0x0) 16:46:47 executing program 0: ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f00000000c0)={0x0, 0x0, 0x500000000}) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) r0 = getpid() r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x13, &(0x7f0000000180)) tkill(r0, 0x5) ptrace(0x10, r0) ptrace$poke(0x4209, r0, &(0x7f00000000c0), 0x20000000) 16:46:47 executing program 4: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, 0xffffffffffffffff) 16:46:47 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000001000/0xc00000)=nil, 0xc00000, 0x2000, 0x0, &(0x7f0000c87000/0x2000)=nil) mlockall(0x3) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_open_procfs(0x0, 0x0) mmap(&(0x7f0000000000/0xddf000)=nil, 0xddf000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000440)=0x1, 0xffe6) sendto$inet(r0, 0x0, 0x0, 0x20000000, 0x0, 0x0) prctl$PR_SET_MM_AUXV(0x23, 0xc, &(0x7f00000001c0)="2556640e11daa8161aea643ca138b61b6dba45ceefff3091c195357c6368245a8b48566a3c25ece3742e4c31a601fe262ab5305df2c94258b04097937c573b5dd3f8ecd8e45b73f9491337c4f3323597831416bbbbe2b5b6363021e2b4fa8547144f454353", 0x65) 16:46:47 executing program 0: write$P9_RAUTH(0xffffffffffffffff, &(0x7f00000001c0)={0x14}, 0x14) syz_open_dev$ndb(&(0x7f0000000140)='/dev/nbd#\x00', 0x0, 0x0) socket$kcm(0x10, 0x0, 0x10) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000000)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(0xffffffffffffffff, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x2e, &(0x7f0000000100), 0x4) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000200)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x7, 0x0, 0x3, 0xa}, 0x20) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) 16:46:48 executing program 2: r0 = getpgrp(0x0) r1 = pidfd_open(r0, 0x0) r2 = creat(&(0x7f0000000100)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000440)='9p\x00', 0x0, &(0x7f0000000900)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r1}}) 16:46:48 executing program 3: r0 = perf_event_open(&(0x7f00000003c0)={0x2, 0x70, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r2) ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0xc008240a, 0x0) 16:46:48 executing program 4: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, 0xffffffffffffffff) 16:46:48 executing program 0: write$P9_RAUTH(0xffffffffffffffff, &(0x7f00000001c0)={0x14}, 0x14) syz_open_dev$ndb(&(0x7f0000000140)='/dev/nbd#\x00', 0x0, 0x0) socket$kcm(0x10, 0x0, 0x10) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000000)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(0xffffffffffffffff, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x2e, &(0x7f0000000100), 0x4) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000200)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x7, 0x0, 0x3, 0xa}, 0x20) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) 16:46:48 executing program 4: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_GETIPTR(r0, 0x800c5011, &(0x7f0000000040)) 16:46:48 executing program 5: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1c) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', 0x0, &(0x7f0000000c40)={{}, {}, [{}, {}], {}, [{}, {}, {}, {}, {0x8, 0x1}]}, 0x5c, 0x0) mount$overlay(0x40000f, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file0,workdir=./file1']) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) connect$netlink(r1, &(0x7f0000000100)=@unspec, 0xc) open(&(0x7f0000000740)='./file0\x00', 0x4000, 0x1) r2 = socket$inet6(0xa, 0x0, 0x0) close(r2) r3 = open(&(0x7f0000000000)='./bus\x00', 0x143042, 0x0) ftruncate(r3, 0x200004) sendfile(r2, r3, 0x0, 0x80001d00c0d0) getsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x41, 0x0, 0x0) r4 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) write$9p(0xffffffffffffffff, &(0x7f0000001400)="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", 0x5e8) ioctl$DRM_IOCTL_GET_MAGIC(0xffffffffffffffff, 0x80046402, &(0x7f0000000700)) r5 = open(0x0, 0x143042, 0x0) sendfile(0xffffffffffffffff, r5, 0x0, 0x80001d00c0d0) r6 = openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000200)='cgroup.subtree_control\x00', 0x2, 0x0) sendfile(r6, r4, 0x0, 0xfffe) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000300)={0x0, 0x7307}, &(0x7f0000000340)=0x8) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(0xffffffffffffffff, 0x84, 0x79, &(0x7f0000000380)={r7, 0x73}, 0x8) 16:46:48 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x4000000000000002, &(0x7f00000001c0)=0xfc, 0x4) bind$inet6(r0, &(0x7f0000000240)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0xfffffefffffffffe, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='syz_tun\x00', 0x10) r1 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0x4000000000000002, &(0x7f0000000280)=0x5, 0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x44e20}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20040218, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) 16:46:48 executing program 0: write$P9_RAUTH(0xffffffffffffffff, &(0x7f00000001c0)={0x14}, 0x14) syz_open_dev$ndb(&(0x7f0000000140)='/dev/nbd#\x00', 0x0, 0x0) socket$kcm(0x10, 0x0, 0x10) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000000)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(0xffffffffffffffff, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x2e, &(0x7f0000000100), 0x4) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000200)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x7, 0x0, 0x3, 0xa}, 0x20) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) 16:46:48 executing program 4: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_GETIPTR(r0, 0x800c5011, &(0x7f0000000040)) [ 671.617644][T21351] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 16:46:49 executing program 4: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_GETIPTR(r0, 0x800c5011, &(0x7f0000000040)) [ 672.006377][T21361] overlayfs: workdir and upperdir must reside under the same mount 16:46:49 executing program 0: write$P9_RAUTH(0xffffffffffffffff, &(0x7f00000001c0)={0x14}, 0x14) syz_open_dev$ndb(&(0x7f0000000140)='/dev/nbd#\x00', 0x0, 0x0) socket$kcm(0x10, 0x0, 0x10) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000000)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(0xffffffffffffffff, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x2e, &(0x7f0000000100), 0x4) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000200)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x7, 0x0, 0x3, 0xa}, 0x20) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) 16:46:49 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x4000000000000002, &(0x7f00000001c0)=0xfc, 0x4) bind$inet6(r0, &(0x7f0000000240)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0xfffffefffffffffe, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='syz_tun\x00', 0x10) r1 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0x4000000000000002, &(0x7f0000000280)=0x5, 0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x44e20}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20040218, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) 16:46:49 executing program 4: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_GETIPTR(r0, 0x800c5011, &(0x7f0000000040)) 16:46:49 executing program 2: r0 = getpgrp(0x0) r1 = pidfd_open(r0, 0x0) r2 = creat(&(0x7f0000000100)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000440)='9p\x00', 0x0, &(0x7f0000000900)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r1}}) 16:46:49 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000001000/0xc00000)=nil, 0xc00000, 0x2000, 0x0, &(0x7f0000c87000/0x2000)=nil) mlockall(0x3) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_open_procfs(0x0, 0x0) mmap(&(0x7f0000000000/0xddf000)=nil, 0xddf000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000440)=0x1, 0xffe6) sendto$inet(r0, 0x0, 0x0, 0x20000000, 0x0, 0x0) prctl$PR_SET_MM_AUXV(0x23, 0xc, &(0x7f00000001c0)="2556640e11daa8161aea643ca138b61b6dba45ceefff3091c195357c6368245a8b48566a3c25ece3742e4c31a601fe262ab5305df2c94258b04097937c573b5dd3f8ecd8e45b73f9491337c4f3323597831416bbbbe2b5b6363021e2b4fa8547144f454353", 0x65) 16:46:49 executing program 5: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1c) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', 0x0, &(0x7f0000000c40)={{}, {}, [{}, {}], {}, [{}, {}, {}, {}, {0x8, 0x1}]}, 0x5c, 0x0) mount$overlay(0x40000f, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file0,workdir=./file1']) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) connect$netlink(r1, &(0x7f0000000100)=@unspec, 0xc) open(&(0x7f0000000740)='./file0\x00', 0x4000, 0x1) r2 = socket$inet6(0xa, 0x0, 0x0) close(r2) r3 = open(&(0x7f0000000000)='./bus\x00', 0x143042, 0x0) ftruncate(r3, 0x200004) sendfile(r2, r3, 0x0, 0x80001d00c0d0) getsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x41, 0x0, 0x0) r4 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) write$9p(0xffffffffffffffff, &(0x7f0000001400)="3b27a4b46ee92b4a59073c369a5e19f9db153c4fdbc76aa2a4bb9f3e5e1aa197a9e97d1016c01813792e50c2692c175aad715d110a892949ccc6e2e54c2d5c8f0b7932b69797f217168b0c1feb128ae34f0daf487a70b5c117acd43725fe17993634f1695dabd7f998cd55e9d5bd911e86aa7a4ad75a574bb96951d6018b25d942a9544bca1ebb0e8d10c092cdcb85797673972099e4041aaf8d636f66cb1103ef2050ad28fabaed33d6927889d97f4b5ce0de71d3fd832980f4f088d0d824e20549b4bbd906ffa51ce9de54d779eb4de462faac20a3ab0ed9934373ca22cea5454f4c2a740cd461e39956bb5f98df2aebc60cf32623adbffbcc378fa7250b6a3fc863dadcf6d4f8b855c4e70f0796eee6218445dad2811dd6b540ff52efa2f167dd9c1b8b016268d37db430983fefc0645d20614c8df2eb0872c58e09664e672b0b6a9970fec199257e1c606ec3e364c66a0f4d258c74accd43b987c756d602fd8787fed3aa43fd8d84e9656d4a413fa9a423bc54b873583d6d497005e54712fafc71384988d80134fbf84f53fdd74b354848006b8b5b67e7cc5a472475d3ae545ca1fcf7628b873e31ba83a98a7ad5b0cfbe9711b517a9a1388ad0efa2a3b4e22152021d631b731e2e100a9831111db7acce948bb5deeea260463c140ac929e77c58402776caf85d4569a75dde2f64c4491508afb541ed9b2c81fc95c06706235f383e31cf662c95b1e49cfd94871e22720a41535756e419b271276941692bd023dd9c9dbec4f7db1e5c00d8b3be7b8e826a6aadd001edd0dfeb00f8048442b5c48456fd642e629dcb2ff55592665ff491cd832672ce4d999da186db2c3a1f8b6b1f7d3750d7cdb3097954e6e14fb2183ad662c63d4ce8b82dc2487f0fe2ea2827b53a7c6dcced878d2fb29c1d3ff583570e7bc172d1a5c716e0447cb08ce3c468ffdf975da372f3f3eb455aaf5822bc04a51b6cad24a2331369df81c123b009a2381b42e9aeb077f621608d81c12a5f5c6c295d74afd4dd5c051296be0b54c70bf899b347c36bff62f313079983409d7f9cf1242c917985c1b5d0736fe21f8514f63d0369a374c42da40bd5140bc3e602d00c3cb4f8e621863ab47422778d67d72de34753fd72cef80649a1548e4e8dcbcffe4054cc9d8a1f922623a75904cbdaacde768131e587269a4a99d82f7009c1b8ab79aa232a2fd45ad71b603803123f6ba979fa6a87525884b08d721a21400fb1f950b96ead82f408cc4388d3b78fb456616429a520656d5e5a876fd04748498902c86f58d45f4c1b3919eb846a00edf07e7a830bf723e4774f085f15534dd3b5246c0c0970b5ad7bb39b30b156a9430378c5b0aab1261c78d72ac301cd552d5e8dd4b642ec1dc0672745d593bb26d095b5b23576e3cfd6ab580f6e09419d0f0c64250fafaa3759aa1888da48d89c3f7c9454b0b3d0ab40445f5bed4493ef43ab08f31b1345ac4ffd94ad79c9eee53904ed6f572817153190d2e6863f2e39356bb99926419fd314341a536b7e76cae60bf7750a4c29e3f4c7f005530b1d4ee0e25b93b76fcc1108222f0b00de52cf4100e97adfd7b9db1370586ba27e1e183299be00d0df8439c380edf2f79deb441eac59b814b04accdff5e17f02046139f91f0332661676ff506e575f0cb2850bcc9f8666f6d1f69f8f4271cb804a79fccd7016f049d1a494c26a527c437fa0be6d51ec7543d9bd7a2f016194ebe3c99080a6c9b5119863dfe865f8e60cae29f50b67dbfaa0a3c9794d734c572783db3dfab01b28089c51cda99cefa4c1c881a29e229f04c7e0fd04dc425ae8417852e6e31520c6207e9d4e35285feef2a2cb8a3bceb08a166fa4284a516362621e2c06731a442791f1db063a32cf1f005c914102c7273cb4d7ab1bf567d72f230783d2ea99c43a60e8729132441ee6c5362c33f9b613f84417c3c5549f4e3d9e73c6f83f16c8e57ae22fe5f54515e111fe43ad7c400d214281452bb6141cecad84b23a695f061988d906d03be5d89584634b9e9d9a9b072f8e7cbb47c47719318a2001cafa665dd2c82672d16877ea115bd023fc1975f7c59664bfb06f66a1a5e3f05cb283fb45ea67a2727ee6e10bf35b31fdd03d43ec67b753", 0x5e8) ioctl$DRM_IOCTL_GET_MAGIC(0xffffffffffffffff, 0x80046402, &(0x7f0000000700)) r5 = open(0x0, 0x143042, 0x0) sendfile(0xffffffffffffffff, r5, 0x0, 0x80001d00c0d0) r6 = openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000200)='cgroup.subtree_control\x00', 0x2, 0x0) sendfile(r6, r4, 0x0, 0xfffe) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000300)={0x0, 0x7307}, &(0x7f0000000340)=0x8) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(0xffffffffffffffff, 0x84, 0x79, &(0x7f0000000380)={r7, 0x73}, 0x8) 16:46:49 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x4000000000000002, &(0x7f00000001c0)=0xfc, 0x4) bind$inet6(r0, &(0x7f0000000240)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0xfffffefffffffffe, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='syz_tun\x00', 0x10) r1 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0x4000000000000002, &(0x7f0000000280)=0x5, 0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x44e20}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20040218, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) 16:46:49 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000001000/0xc00000)=nil, 0xc00000, 0x2000, 0x0, &(0x7f0000c87000/0x2000)=nil) mlockall(0x3) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_open_procfs(0x0, 0x0) mmap(&(0x7f0000000000/0xddf000)=nil, 0xddf000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000440)=0x1, 0xffe6) sendto$inet(r0, 0x0, 0x0, 0x20000000, 0x0, 0x0) prctl$PR_SET_MM_AUXV(0x23, 0xc, &(0x7f00000001c0)="2556640e11daa8161aea643ca138b61b6dba45ceefff3091c195357c6368245a8b48566a3c25ece3742e4c31a601fe262ab5305df2c94258b04097937c573b5dd3f8ecd8e45b73f9491337c4f3323597831416bbbbe2b5b6363021e2b4fa8547144f454353", 0x65) 16:46:50 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000001000/0xc00000)=nil, 0xc00000, 0x2000, 0x0, &(0x7f0000c87000/0x2000)=nil) mlockall(0x3) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_open_procfs(0x0, 0x0) mmap(&(0x7f0000000000/0xddf000)=nil, 0xddf000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000440)=0x1, 0xffe6) sendto$inet(r0, 0x0, 0x0, 0x20000000, 0x0, 0x0) prctl$PR_SET_MM_AUXV(0x23, 0xc, &(0x7f00000001c0)="2556640e11daa8161aea643ca138b61b6dba45ceefff3091c195357c6368245a8b48566a3c25ece3742e4c31a601fe262ab5305df2c94258b04097937c573b5dd3f8ecd8e45b73f9491337c4f3323597831416bbbbe2b5b6363021e2b4fa8547144f454353", 0x65) 16:46:50 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x4000000000000002, &(0x7f00000001c0)=0xfc, 0x4) bind$inet6(r0, &(0x7f0000000240)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0xfffffefffffffffe, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='syz_tun\x00', 0x10) r1 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0x4000000000000002, &(0x7f0000000280)=0x5, 0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x44e20}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20040218, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) 16:46:50 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000001000/0xc00000)=nil, 0xc00000, 0x2000, 0x0, &(0x7f0000c87000/0x2000)=nil) mlockall(0x3) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_open_procfs(0x0, 0x0) mmap(&(0x7f0000000000/0xddf000)=nil, 0xddf000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000440)=0x1, 0xffe6) sendto$inet(r0, 0x0, 0x0, 0x20000000, 0x0, 0x0) prctl$PR_SET_MM_AUXV(0x23, 0xc, &(0x7f00000001c0)="2556640e11daa8161aea643ca138b61b6dba45ceefff3091c195357c6368245a8b48566a3c25ece3742e4c31a601fe262ab5305df2c94258b04097937c573b5dd3f8ecd8e45b73f9491337c4f3323597831416bbbbe2b5b6363021e2b4fa8547144f454353", 0x65) 16:46:50 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000001000/0xc00000)=nil, 0xc00000, 0x2000, 0x0, &(0x7f0000c87000/0x2000)=nil) mlockall(0x3) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_open_procfs(0x0, 0x0) mmap(&(0x7f0000000000/0xddf000)=nil, 0xddf000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000440)=0x1, 0xffe6) sendto$inet(r0, 0x0, 0x0, 0x20000000, 0x0, 0x0) prctl$PR_SET_MM_AUXV(0x23, 0xc, &(0x7f00000001c0)="2556640e11daa8161aea643ca138b61b6dba45ceefff3091c195357c6368245a8b48566a3c25ece3742e4c31a601fe262ab5305df2c94258b04097937c573b5dd3f8ecd8e45b73f9491337c4f3323597831416bbbbe2b5b6363021e2b4fa8547144f454353", 0x65) 16:46:50 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000001000/0xc00000)=nil, 0xc00000, 0x2000, 0x0, &(0x7f0000c87000/0x2000)=nil) mlockall(0x3) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_open_procfs(0x0, 0x0) mmap(&(0x7f0000000000/0xddf000)=nil, 0xddf000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000440)=0x1, 0xffe6) sendto$inet(r0, 0x0, 0x0, 0x20000000, 0x0, 0x0) prctl$PR_SET_MM_AUXV(0x23, 0xc, &(0x7f00000001c0)="2556640e11daa8161aea643ca138b61b6dba45ceefff3091c195357c6368245a8b48566a3c25ece3742e4c31a601fe262ab5305df2c94258b04097937c573b5dd3f8ecd8e45b73f9491337c4f3323597831416bbbbe2b5b6363021e2b4fa8547144f454353", 0x65) 16:46:52 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000001000/0xc00000)=nil, 0xc00000, 0x2000, 0x0, &(0x7f0000c87000/0x2000)=nil) mlockall(0x3) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_open_procfs(0x0, 0x0) mmap(&(0x7f0000000000/0xddf000)=nil, 0xddf000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000440)=0x1, 0xffe6) sendto$inet(r0, 0x0, 0x0, 0x20000000, 0x0, 0x0) prctl$PR_SET_MM_AUXV(0x23, 0xc, &(0x7f00000001c0)="2556640e11daa8161aea643ca138b61b6dba45ceefff3091c195357c6368245a8b48566a3c25ece3742e4c31a601fe262ab5305df2c94258b04097937c573b5dd3f8ecd8e45b73f9491337c4f3323597831416bbbbe2b5b6363021e2b4fa8547144f454353", 0x65) 16:46:52 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000001000/0xc00000)=nil, 0xc00000, 0x2000, 0x0, &(0x7f0000c87000/0x2000)=nil) mlockall(0x3) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_open_procfs(0x0, 0x0) mmap(&(0x7f0000000000/0xddf000)=nil, 0xddf000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000440)=0x1, 0xffe6) sendto$inet(r0, 0x0, 0x0, 0x20000000, 0x0, 0x0) prctl$PR_SET_MM_AUXV(0x23, 0xc, &(0x7f00000001c0)="2556640e11daa8161aea643ca138b61b6dba45ceefff3091c195357c6368245a8b48566a3c25ece3742e4c31a601fe262ab5305df2c94258b04097937c573b5dd3f8ecd8e45b73f9491337c4f3323597831416bbbbe2b5b6363021e2b4fa8547144f454353", 0x65) 16:46:52 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000001000/0xc00000)=nil, 0xc00000, 0x2000, 0x0, &(0x7f0000c87000/0x2000)=nil) mlockall(0x3) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_open_procfs(0x0, 0x0) mmap(&(0x7f0000000000/0xddf000)=nil, 0xddf000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000440)=0x1, 0xffe6) sendto$inet(r0, 0x0, 0x0, 0x20000000, 0x0, 0x0) prctl$PR_SET_MM_AUXV(0x23, 0xc, &(0x7f00000001c0)="2556640e11daa8161aea643ca138b61b6dba45ceefff3091c195357c6368245a8b48566a3c25ece3742e4c31a601fe262ab5305df2c94258b04097937c573b5dd3f8ecd8e45b73f9491337c4f3323597831416bbbbe2b5b6363021e2b4fa8547144f454353", 0x65) 16:46:52 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000001000/0xc00000)=nil, 0xc00000, 0x2000, 0x0, &(0x7f0000c87000/0x2000)=nil) mlockall(0x3) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_open_procfs(0x0, 0x0) mmap(&(0x7f0000000000/0xddf000)=nil, 0xddf000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000440)=0x1, 0xffe6) sendto$inet(r0, 0x0, 0x0, 0x20000000, 0x0, 0x0) prctl$PR_SET_MM_AUXV(0x23, 0xc, &(0x7f00000001c0)="2556640e11daa8161aea643ca138b61b6dba45ceefff3091c195357c6368245a8b48566a3c25ece3742e4c31a601fe262ab5305df2c94258b04097937c573b5dd3f8ecd8e45b73f9491337c4f3323597831416bbbbe2b5b6363021e2b4fa8547144f454353", 0x65) 16:46:53 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000001000/0xc00000)=nil, 0xc00000, 0x2000, 0x0, &(0x7f0000c87000/0x2000)=nil) mlockall(0x3) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_open_procfs(0x0, 0x0) mmap(&(0x7f0000000000/0xddf000)=nil, 0xddf000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000440)=0x1, 0xffe6) sendto$inet(r0, 0x0, 0x0, 0x20000000, 0x0, 0x0) prctl$PR_SET_MM_AUXV(0x23, 0xc, &(0x7f00000001c0)="2556640e11daa8161aea643ca138b61b6dba45ceefff3091c195357c6368245a8b48566a3c25ece3742e4c31a601fe262ab5305df2c94258b04097937c573b5dd3f8ecd8e45b73f9491337c4f3323597831416bbbbe2b5b6363021e2b4fa8547144f454353", 0x65) 16:46:54 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000001000/0xc00000)=nil, 0xc00000, 0x2000, 0x0, &(0x7f0000c87000/0x2000)=nil) mlockall(0x3) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_open_procfs(0x0, 0x0) mmap(&(0x7f0000000000/0xddf000)=nil, 0xddf000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000440)=0x1, 0xffe6) sendto$inet(r0, 0x0, 0x0, 0x20000000, 0x0, 0x0) prctl$PR_SET_MM_AUXV(0x23, 0xc, &(0x7f00000001c0)="2556640e11daa8161aea643ca138b61b6dba45ceefff3091c195357c6368245a8b48566a3c25ece3742e4c31a601fe262ab5305df2c94258b04097937c573b5dd3f8ecd8e45b73f9491337c4f3323597831416bbbbe2b5b6363021e2b4fa8547144f454353", 0x65) 16:46:54 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000001000/0xc00000)=nil, 0xc00000, 0x2000, 0x0, &(0x7f0000c87000/0x2000)=nil) mlockall(0x3) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_open_procfs(0x0, 0x0) mmap(&(0x7f0000000000/0xddf000)=nil, 0xddf000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000440)=0x1, 0xffe6) sendto$inet(r0, 0x0, 0x0, 0x20000000, 0x0, 0x0) prctl$PR_SET_MM_AUXV(0x23, 0xc, &(0x7f00000001c0)="2556640e11daa8161aea643ca138b61b6dba45ceefff3091c195357c6368245a8b48566a3c25ece3742e4c31a601fe262ab5305df2c94258b04097937c573b5dd3f8ecd8e45b73f9491337c4f3323597831416bbbbe2b5b6363021e2b4fa8547144f454353", 0x65) 16:46:54 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000001000/0xc00000)=nil, 0xc00000, 0x2000, 0x0, &(0x7f0000c87000/0x2000)=nil) mlockall(0x3) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_open_procfs(0x0, 0x0) mmap(&(0x7f0000000000/0xddf000)=nil, 0xddf000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000440)=0x1, 0xffe6) sendto$inet(r0, 0x0, 0x0, 0x20000000, 0x0, 0x0) prctl$PR_SET_MM_AUXV(0x23, 0xc, &(0x7f00000001c0)="2556640e11daa8161aea643ca138b61b6dba45ceefff3091c195357c6368245a8b48566a3c25ece3742e4c31a601fe262ab5305df2c94258b04097937c573b5dd3f8ecd8e45b73f9491337c4f3323597831416bbbbe2b5b6363021e2b4fa8547144f454353", 0x65) 16:46:55 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000001000/0xc00000)=nil, 0xc00000, 0x2000, 0x0, &(0x7f0000c87000/0x2000)=nil) mlockall(0x3) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_open_procfs(0x0, 0x0) mmap(&(0x7f0000000000/0xddf000)=nil, 0xddf000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000440)=0x1, 0xffe6) sendto$inet(r0, 0x0, 0x0, 0x20000000, 0x0, 0x0) prctl$PR_SET_MM_AUXV(0x23, 0xc, &(0x7f00000001c0)="2556640e11daa8161aea643ca138b61b6dba45ceefff3091c195357c6368245a8b48566a3c25ece3742e4c31a601fe262ab5305df2c94258b04097937c573b5dd3f8ecd8e45b73f9491337c4f3323597831416bbbbe2b5b6363021e2b4fa8547144f454353", 0x65) 16:46:56 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000001000/0xc00000)=nil, 0xc00000, 0x2000, 0x0, &(0x7f0000c87000/0x2000)=nil) mlockall(0x3) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_open_procfs(0x0, 0x0) mmap(&(0x7f0000000000/0xddf000)=nil, 0xddf000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000440)=0x1, 0xffe6) sendto$inet(r0, 0x0, 0x0, 0x20000000, 0x0, 0x0) prctl$PR_SET_MM_AUXV(0x23, 0xc, &(0x7f00000001c0)="2556640e11daa8161aea643ca138b61b6dba45ceefff3091c195357c6368245a8b48566a3c25ece3742e4c31a601fe262ab5305df2c94258b04097937c573b5dd3f8ecd8e45b73f9491337c4f3323597831416bbbbe2b5b6363021e2b4fa8547144f454353", 0x65) 16:46:56 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000001000/0xc00000)=nil, 0xc00000, 0x2000, 0x0, &(0x7f0000c87000/0x2000)=nil) mlockall(0x3) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_open_procfs(0x0, 0x0) mmap(&(0x7f0000000000/0xddf000)=nil, 0xddf000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000440)=0x1, 0xffe6) sendto$inet(r0, 0x0, 0x0, 0x20000000, 0x0, 0x0) prctl$PR_SET_MM_AUXV(0x23, 0xc, &(0x7f00000001c0)="2556640e11daa8161aea643ca138b61b6dba45ceefff3091c195357c6368245a8b48566a3c25ece3742e4c31a601fe262ab5305df2c94258b04097937c573b5dd3f8ecd8e45b73f9491337c4f3323597831416bbbbe2b5b6363021e2b4fa8547144f454353", 0x65) 16:46:56 executing program 0: r0 = perf_event_open(&(0x7f0000000000)={0x1000000000000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1209c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x220b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x8000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0xffffffffffffffff, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000140)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0xfffffffffffffe98) 16:46:57 executing program 1: gettid() socket$inet(0x10, 0x0, 0x0) syz_open_procfs(0x0, 0x0) mkdir(0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$update(0x2, 0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) ioprio_get$uid(0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000200)) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x3bf, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=@newlink={0x54, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x34, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0x20, 0x2, [@IFLA_GRE_LOCAL={0x14, 0xd, @mcast1}, @gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r2}]]}}}]}, 0x54}}, 0x0) [ 679.969711][T21490] netlink: 'syz-executor.1': attribute type 13 has an invalid length. [ 679.995329][T21490] batman_adv: Cannot find parent device [ 680.053439][T21492] netlink: 'syz-executor.1': attribute type 13 has an invalid length. 16:46:57 executing program 1: gettid() socket$inet(0x10, 0x0, 0x0) syz_open_procfs(0x0, 0x0) mkdir(0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$update(0x2, 0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) ioprio_get$uid(0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000200)) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x3bf, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=@newlink={0x54, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x34, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0x20, 0x2, [@IFLA_GRE_LOCAL={0x14, 0xd, @mcast1}, @gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r2}]]}}}]}, 0x54}}, 0x0) [ 680.342543][T21497] netlink: 'syz-executor.1': attribute type 13 has an invalid length. 16:46:57 executing program 3: gettid() socket$inet(0x10, 0x0, 0x0) syz_open_procfs(0x0, 0x0) mkdir(0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$update(0x2, 0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) ioprio_get$uid(0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000200)) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x3bf, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=@newlink={0x54, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x34, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0x20, 0x2, [@IFLA_GRE_LOCAL={0x14, 0xd, @mcast1}, @gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r2}]]}}}]}, 0x54}}, 0x0) [ 680.415591][T21497] batman_adv: Cannot find parent device [ 680.589257][T21505] netlink: 'syz-executor.3': attribute type 13 has an invalid length. 16:46:57 executing program 1: gettid() socket$inet(0x10, 0x0, 0x0) syz_open_procfs(0x0, 0x0) mkdir(0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$update(0x2, 0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) ioprio_get$uid(0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000200)) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x3bf, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=@newlink={0x54, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x34, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0x20, 0x2, [@IFLA_GRE_LOCAL={0x14, 0xd, @mcast1}, @gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r2}]]}}}]}, 0x54}}, 0x0) [ 680.673073][T21505] batman_adv: Cannot find parent device 16:46:58 executing program 0: r0 = perf_event_open(&(0x7f0000000000)={0x1000000000000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1209c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x220b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x8000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0xffffffffffffffff, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000140)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0xfffffffffffffe98) [ 680.868584][T21508] netlink: 'syz-executor.1': attribute type 13 has an invalid length. [ 680.958072][T21508] batman_adv: Cannot find parent device 16:46:58 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000001000/0xc00000)=nil, 0xc00000, 0x2000, 0x0, &(0x7f0000c87000/0x2000)=nil) mlockall(0x3) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_open_procfs(0x0, 0x0) mmap(&(0x7f0000000000/0xddf000)=nil, 0xddf000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000440)=0x1, 0xffe6) sendto$inet(r0, 0x0, 0x0, 0x20000000, 0x0, 0x0) prctl$PR_SET_MM_AUXV(0x23, 0xc, &(0x7f00000001c0)="2556640e11daa8161aea643ca138b61b6dba45ceefff3091c195357c6368245a8b48566a3c25ece3742e4c31a601fe262ab5305df2c94258b04097937c573b5dd3f8ecd8e45b73f9491337c4f3323597831416bbbbe2b5b6363021e2b4fa8547144f454353", 0x65) 16:46:58 executing program 3: gettid() socket$inet(0x10, 0x0, 0x0) syz_open_procfs(0x0, 0x0) mkdir(0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$update(0x2, 0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) ioprio_get$uid(0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000200)) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x3bf, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=@newlink={0x54, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x34, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0x20, 0x2, [@IFLA_GRE_LOCAL={0x14, 0xd, @mcast1}, @gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r2}]]}}}]}, 0x54}}, 0x0) 16:46:58 executing program 1: gettid() socket$inet(0x10, 0x0, 0x0) syz_open_procfs(0x0, 0x0) mkdir(0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$update(0x2, 0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) ioprio_get$uid(0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000200)) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x3bf, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=@newlink={0x54, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x34, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0x20, 0x2, [@IFLA_GRE_LOCAL={0x14, 0xd, @mcast1}, @gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r2}]]}}}]}, 0x54}}, 0x0) [ 681.219894][T21514] netlink: 'syz-executor.3': attribute type 13 has an invalid length. [ 681.306091][T21514] batman_adv: Cannot find parent device [ 681.366706][T21520] netlink: 'syz-executor.1': attribute type 13 has an invalid length. [ 681.417350][T21520] batman_adv: Cannot find parent device 16:46:58 executing program 3: gettid() socket$inet(0x10, 0x0, 0x0) syz_open_procfs(0x0, 0x0) mkdir(0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$update(0x2, 0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) ioprio_get$uid(0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000200)) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x3bf, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=@newlink={0x54, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x34, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0x20, 0x2, [@IFLA_GRE_LOCAL={0x14, 0xd, @mcast1}, @gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r2}]]}}}]}, 0x54}}, 0x0) [ 681.741711][T21524] netlink: 'syz-executor.3': attribute type 13 has an invalid length. [ 681.833541][T21524] batman_adv: Cannot find parent device 16:46:59 executing program 0: r0 = perf_event_open(&(0x7f0000000000)={0x1000000000000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1209c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x220b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x8000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0xffffffffffffffff, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000140)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0xfffffffffffffe98) 16:46:59 executing program 4: r0 = perf_event_open(&(0x7f0000000000)={0x1000000000000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1209c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x220b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x8000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0xffffffffffffffff, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000140)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0xfffffffffffffe98) 16:46:59 executing program 1: r0 = perf_event_open(&(0x7f0000000000)={0x1000000000000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1209c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x220b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x8000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0xffffffffffffffff, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000140)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0xfffffffffffffe98) 16:46:59 executing program 3: sendmsg$key(0xffffffffffffffff, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000000ff0)={&(0x7f0000000000)=ANY=[@ANYBLOB="0218000019000000000000000000000005000600000000000a00000000000000fe8000000096180000000000000000ff0000000000000000050019000000000002000000e0000002000000000000002002000000e0"], 0x55}}, 0x0) r0 = socket$inet(0x2, 0x1, 0x0) setsockopt(r0, 0x0, 0x40, &(0x7f0000000000), 0x18) 16:46:59 executing program 5: clock_adjtime(0x0, &(0x7f0000000080)={0xfff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x32689c13}) 16:46:59 executing program 3: sendmsg$key(0xffffffffffffffff, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000000ff0)={&(0x7f0000000000)=ANY=[@ANYBLOB="0218000019000000000000000000000005000600000000000a00000000000000fe8000000096180000000000000000ff0000000000000000050019000000000002000000e0000002000000000000002002000000e0"], 0x55}}, 0x0) r0 = socket$inet(0x2, 0x1, 0x0) setsockopt(r0, 0x0, 0x40, &(0x7f0000000000), 0x18) 16:46:59 executing program 5: clock_adjtime(0x0, &(0x7f0000000080)={0xfff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x32689c13}) 16:47:00 executing program 5: clock_adjtime(0x0, &(0x7f0000000080)={0xfff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x32689c13}) 16:47:01 executing program 0: r0 = perf_event_open(&(0x7f0000000000)={0x1000000000000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1209c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x220b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x8000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0xffffffffffffffff, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000140)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0xfffffffffffffe98) 16:47:01 executing program 3: sendmsg$key(0xffffffffffffffff, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000000ff0)={&(0x7f0000000000)=ANY=[@ANYBLOB="0218000019000000000000000000000005000600000000000a00000000000000fe8000000096180000000000000000ff0000000000000000050019000000000002000000e0000002000000000000002002000000e0"], 0x55}}, 0x0) r0 = socket$inet(0x2, 0x1, 0x0) setsockopt(r0, 0x0, 0x40, &(0x7f0000000000), 0x18) 16:47:01 executing program 4: r0 = perf_event_open(&(0x7f0000000000)={0x1000000000000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1209c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x220b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x8000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0xffffffffffffffff, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000140)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0xfffffffffffffe98) 16:47:01 executing program 5: clock_adjtime(0x0, &(0x7f0000000080)={0xfff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x32689c13}) 16:47:01 executing program 1: r0 = perf_event_open(&(0x7f0000000000)={0x1000000000000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1209c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x220b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x8000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0xffffffffffffffff, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000140)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0xfffffffffffffe98) 16:47:01 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bind$inet6(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, &(0x7f0000000000)={'icmp6\x00'}, &(0x7f0000000040)=0x1e) 16:47:01 executing program 3: sendmsg$key(0xffffffffffffffff, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000000ff0)={&(0x7f0000000000)=ANY=[@ANYBLOB="0218000019000000000000000000000005000600000000000a00000000000000fe8000000096180000000000000000ff0000000000000000050019000000000002000000e0000002000000000000002002000000e0"], 0x55}}, 0x0) r0 = socket$inet(0x2, 0x1, 0x0) setsockopt(r0, 0x0, 0x40, &(0x7f0000000000), 0x18) 16:47:01 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42800) socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$KVM_X86_GET_MCE_CAP_SUPPORTED(0xffffffffffffffff, 0x8008ae9d, &(0x7f00000000c0)=""/250) dup2(0xffffffffffffffff, 0xffffffffffffffff) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f00000002c0)={0x0, 0x4800, &(0x7f0000000300)={&(0x7f0000000080)=@setlink={0x3c, 0x13, 0x41d, 0x48, 0x0, {0x0, 0x0, 0x3f00}, [@IFLA_OPERSTATE={0x8, 0xa, 0x10}, @IFLA_IFNAME={0x14, 0x3, 'ipvlan1\x00'}]}, 0x3c}, 0x1, 0xf0}, 0x0) setsockopt$inet_sctp_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, 0x0, 0x0) 16:47:01 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bind$inet6(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, &(0x7f0000000000)={'icmp6\x00'}, &(0x7f0000000040)=0x1e) 16:47:01 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bind$inet6(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, &(0x7f0000000000)={'icmp6\x00'}, &(0x7f0000000040)=0x1e) 16:47:01 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bind$inet6(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, &(0x7f0000000000)={'icmp6\x00'}, &(0x7f0000000040)=0x1e) [ 684.275195][T21581] team0: Device ipvlan1 failed to register rx_handler 16:47:01 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bind$inet6(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, &(0x7f0000000000)={'icmp6\x00'}, &(0x7f0000000040)=0x1e) [ 684.917998][T21583] team0: Device ipvlan1 failed to register rx_handler 16:47:02 executing program 1: r0 = perf_event_open(&(0x7f0000000000)={0x1000000000000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1209c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x220b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x8000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0xffffffffffffffff, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000140)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0xfffffffffffffe98) 16:47:02 executing program 0: r0 = socket(0x40000000015, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f00000008c0), 0x4) bind$inet(r0, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) 16:47:02 executing program 4: r0 = perf_event_open(&(0x7f0000000000)={0x1000000000000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1209c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x220b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x8000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0xffffffffffffffff, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000140)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0xfffffffffffffe98) 16:47:02 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bind$inet6(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, &(0x7f0000000000)={'icmp6\x00'}, &(0x7f0000000040)=0x1e) 16:47:02 executing program 2: fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) r0 = msgget$private(0x0, 0x0) msgrcv(r0, 0x0, 0x0, 0x1, 0x0) msgsnd(r0, &(0x7f0000001640)=ANY=[@ANYPTR64=&(0x7f0000000a40)=ANY=[]], 0x1, 0x0) msgctl$IPC_RMID(r0, 0x0) 16:47:02 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bind$inet6(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, &(0x7f0000000000)={'icmp6\x00'}, &(0x7f0000000040)=0x1e) 16:47:02 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42800) socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$KVM_X86_GET_MCE_CAP_SUPPORTED(0xffffffffffffffff, 0x8008ae9d, &(0x7f00000000c0)=""/250) dup2(0xffffffffffffffff, 0xffffffffffffffff) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f00000002c0)={0x0, 0x4800, &(0x7f0000000300)={&(0x7f0000000080)=@setlink={0x3c, 0x13, 0x41d, 0x48, 0x0, {0x0, 0x0, 0x3f00}, [@IFLA_OPERSTATE={0x8, 0xa, 0x10}, @IFLA_IFNAME={0x14, 0x3, 'ipvlan1\x00'}]}, 0x3c}, 0x1, 0xf0}, 0x0) setsockopt$inet_sctp_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, 0x0, 0x0) 16:47:02 executing program 2: perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x2) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000560081aee4f80b00000f00fe078bc36f16000072fd670c87594d0063dac37b", 0x23}], 0x1}, 0x0) open(&(0x7f00000003c0)='.\x00', 0x0, 0x1) socket$nl_generic(0x10, 0x3, 0x10) 16:47:02 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) msgsnd(0x0, 0x0, 0x0, 0x0) msgrcv(0x0, &(0x7f0000000140)={0x0, ""/139}, 0x93, 0x8c53c1f1490b0635, 0x0) 16:47:02 executing program 0: r0 = socket(0x40000000015, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f00000008c0), 0x4) bind$inet(r0, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) 16:47:02 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x8, 0x6, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x11, 0x2c}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call={0x85, 0x0, 0x0, 0x7}, @exit]}, &(0x7f0000000080)='GPL\x00', 0x4, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) [ 685.435823][T21632] team0: Device ipvlan1 failed to register rx_handler 16:47:02 executing program 0: r0 = socket(0x40000000015, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f00000008c0), 0x4) bind$inet(r0, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) 16:47:03 executing program 0: r0 = socket(0x40000000015, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f00000008c0), 0x4) bind$inet(r0, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) 16:47:03 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) msgsnd(0x0, 0x0, 0x0, 0x0) msgrcv(0x0, &(0x7f0000000140)={0x0, ""/139}, 0x93, 0x8c53c1f1490b0635, 0x0) 16:47:03 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f0000000380)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x8000002e, 0x0, 0x0, 0x5032ddfd988c3831, 0x0, 0x100}) 16:47:03 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x8, 0x6, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x11, 0x2c}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call={0x85, 0x0, 0x0, 0x7}, @exit]}, &(0x7f0000000080)='GPL\x00', 0x4, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 16:47:03 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42800) socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$KVM_X86_GET_MCE_CAP_SUPPORTED(0xffffffffffffffff, 0x8008ae9d, &(0x7f00000000c0)=""/250) dup2(0xffffffffffffffff, 0xffffffffffffffff) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f00000002c0)={0x0, 0x4800, &(0x7f0000000300)={&(0x7f0000000080)=@setlink={0x3c, 0x13, 0x41d, 0x48, 0x0, {0x0, 0x0, 0x3f00}, [@IFLA_OPERSTATE={0x8, 0xa, 0x10}, @IFLA_IFNAME={0x14, 0x3, 'ipvlan1\x00'}]}, 0x3c}, 0x1, 0xf0}, 0x0) setsockopt$inet_sctp_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, 0x0, 0x0) 16:47:03 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000580)={0x26, 'skcipher\x00', 0x0, 0x0, 'kw(camellia-asm)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000002640)=ANY=[@ANYRESDEC, @ANYBLOB="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", @ANYRESDEC], 0x1028) recvmmsg(r1, &(0x7f0000008480)=[{{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000600)=""/4096, 0x20001600}], 0x1}}], 0x1, 0x0, 0x0) 16:47:03 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000500)=@updpolicy={0xc4, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}, [@policy_type={0xc}]}, 0xc4}}, 0x0) 16:47:03 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) msgsnd(0x0, 0x0, 0x0, 0x0) msgrcv(0x0, &(0x7f0000000140)={0x0, ""/139}, 0x93, 0x8c53c1f1490b0635, 0x0) 16:47:03 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f0000000380)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x8000002e, 0x0, 0x0, 0x5032ddfd988c3831, 0x0, 0x100}) [ 686.354748][T21663] team0: Device ipvlan1 failed to register rx_handler 16:47:03 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x8, 0x6, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x11, 0x2c}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call={0x85, 0x0, 0x0, 0x7}, @exit]}, &(0x7f0000000080)='GPL\x00', 0x4, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 16:47:03 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000280), 0x12) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r0, &(0x7f0000000000)='threaded\x00', 0x248800) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x26e1, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x6, 0x17, 0x0, 0x0) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, 0xffffffffffffffff) 16:47:04 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x8, 0x6, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x11, 0x2c}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call={0x85, 0x0, 0x0, 0x7}, @exit]}, &(0x7f0000000080)='GPL\x00', 0x4, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 16:47:04 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f0000000380)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x8000002e, 0x0, 0x0, 0x5032ddfd988c3831, 0x0, 0x100}) 16:47:04 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000280), 0x12) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r0, &(0x7f0000000000)='threaded\x00', 0x248800) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x26e1, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x6, 0x17, 0x0, 0x0) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, 0xffffffffffffffff) 16:47:04 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000280), 0x12) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r0, &(0x7f0000000000)='threaded\x00', 0x248800) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x26e1, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x6, 0x17, 0x0, 0x0) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, 0xffffffffffffffff) 16:47:04 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) msgsnd(0x0, 0x0, 0x0, 0x0) msgrcv(0x0, &(0x7f0000000140)={0x0, ""/139}, 0x93, 0x8c53c1f1490b0635, 0x0) 16:47:04 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42800) socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$KVM_X86_GET_MCE_CAP_SUPPORTED(0xffffffffffffffff, 0x8008ae9d, &(0x7f00000000c0)=""/250) dup2(0xffffffffffffffff, 0xffffffffffffffff) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f00000002c0)={0x0, 0x4800, &(0x7f0000000300)={&(0x7f0000000080)=@setlink={0x3c, 0x13, 0x41d, 0x48, 0x0, {0x0, 0x0, 0x3f00}, [@IFLA_OPERSTATE={0x8, 0xa, 0x10}, @IFLA_IFNAME={0x14, 0x3, 'ipvlan1\x00'}]}, 0x3c}, 0x1, 0xf0}, 0x0) setsockopt$inet_sctp_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, 0x0, 0x0) 16:47:04 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000500)=@updpolicy={0xc4, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}, [@policy_type={0xc}]}, 0xc4}}, 0x0) 16:47:04 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f0000000380)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x8000002e, 0x0, 0x0, 0x5032ddfd988c3831, 0x0, 0x100}) 16:47:04 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000280), 0x12) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r0, &(0x7f0000000000)='threaded\x00', 0x248800) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x26e1, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x6, 0x17, 0x0, 0x0) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, 0xffffffffffffffff) [ 687.500808][T21719] team0: Device ipvlan1 failed to register rx_handler 16:47:04 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000500)=@updpolicy={0xc4, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}, [@policy_type={0xc}]}, 0xc4}}, 0x0) 16:47:04 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000280), 0x12) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r0, &(0x7f0000000000)='threaded\x00', 0x248800) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x26e1, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x6, 0x17, 0x0, 0x0) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, 0xffffffffffffffff) 16:47:04 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000280), 0x12) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r0, &(0x7f0000000000)='threaded\x00', 0x248800) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x26e1, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x6, 0x17, 0x0, 0x0) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, 0xffffffffffffffff) 16:47:05 executing program 1: socket$inet(0x10, 0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffffffff}, 0x2e0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup/syz0\x00', 0x200002, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000140)='cgroup.subtree_control\x00', 0x2, 0x0) close(r1) r2 = openat$cgroup_ro(r0, &(0x7f0000000000)='cpu.stat\x00', 0x0, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r3, 0x6611) readv(r1, &(0x7f00000002c0), 0x3a9) syz_open_procfs(0x0, 0x0) syz_genetlink_get_family_id$devlink(0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000001c0)='cgroup.events\x00', 0x0, 0x0) fcntl$notify(0xffffffffffffffff, 0x402, 0x0) openat$vsock(0xffffffffffffff9c, 0x0, 0x0, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x400000000000000]}) r5 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r5, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) r6 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r7 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(r7, 0xae01, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000200)={[0xfc2f, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x4000000000000000, 0x0, 0x0, 0x400000000000000], 0x1000}) poll(&(0x7f0000000200)=[{r4, 0x4000}, {r2, 0x1200}, {0xffffffffffffffff, 0x8400}, {r3}, {0xffffffffffffffff, 0x400}], 0x5, 0xfffff0ec) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) 16:47:05 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000500)=@updpolicy={0xc4, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}, [@policy_type={0xc}]}, 0xc4}}, 0x0) 16:47:05 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000280), 0x12) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r0, &(0x7f0000000000)='threaded\x00', 0x248800) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x26e1, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x6, 0x17, 0x0, 0x0) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, 0xffffffffffffffff) 16:47:05 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'macvlan0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000380)=@newlink={0x2c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_ADDRESS={0xc, 0x1, @dev={[], 0x34}}]}, 0x2c}}, 0x0) 16:47:05 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000280), 0x12) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r0, &(0x7f0000000000)='threaded\x00', 0x248800) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x26e1, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x6, 0x17, 0x0, 0x0) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, 0xffffffffffffffff) 16:47:05 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000280), 0x12) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r0, &(0x7f0000000000)='threaded\x00', 0x248800) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x26e1, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x6, 0x17, 0x0, 0x0) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, 0xffffffffffffffff) 16:47:05 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f00000000c0)='./file0\x00', 0xffffffff, 0x1, &(0x7f0000000100)=[{&(0x7f0000000040)="5846534200001000000000000000100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f80020000000000000000000000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034a40200010000100700000000000000000000000c0908040c", 0x7d}], 0x0, 0x0) 16:47:05 executing program 1: socket$inet(0x10, 0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffffffff}, 0x2e0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup/syz0\x00', 0x200002, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000140)='cgroup.subtree_control\x00', 0x2, 0x0) close(r1) r2 = openat$cgroup_ro(r0, &(0x7f0000000000)='cpu.stat\x00', 0x0, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r3, 0x6611) readv(r1, &(0x7f00000002c0), 0x3a9) syz_open_procfs(0x0, 0x0) syz_genetlink_get_family_id$devlink(0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000001c0)='cgroup.events\x00', 0x0, 0x0) fcntl$notify(0xffffffffffffffff, 0x402, 0x0) openat$vsock(0xffffffffffffff9c, 0x0, 0x0, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x400000000000000]}) r5 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r5, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) r6 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r7 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(r7, 0xae01, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000200)={[0xfc2f, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x4000000000000000, 0x0, 0x0, 0x400000000000000], 0x1000}) poll(&(0x7f0000000200)=[{r4, 0x4000}, {r2, 0x1200}, {0xffffffffffffffff, 0x8400}, {r3}, {0xffffffffffffffff, 0x400}], 0x5, 0xfffff0ec) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) 16:47:05 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'macvlan0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000380)=@newlink={0x2c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_ADDRESS={0xc, 0x1, @dev={[], 0x34}}]}, 0x2c}}, 0x0) 16:47:05 executing program 4: socket$inet(0x10, 0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffffffff}, 0x2e0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup/syz0\x00', 0x200002, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000140)='cgroup.subtree_control\x00', 0x2, 0x0) close(r1) r2 = openat$cgroup_ro(r0, &(0x7f0000000000)='cpu.stat\x00', 0x0, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r3, 0x6611) readv(r1, &(0x7f00000002c0), 0x3a9) syz_open_procfs(0x0, 0x0) syz_genetlink_get_family_id$devlink(0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000001c0)='cgroup.events\x00', 0x0, 0x0) fcntl$notify(0xffffffffffffffff, 0x402, 0x0) openat$vsock(0xffffffffffffff9c, 0x0, 0x0, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x400000000000000]}) r5 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r5, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) r6 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r7 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(r7, 0xae01, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000200)={[0xfc2f, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x4000000000000000, 0x0, 0x0, 0x400000000000000], 0x1000}) poll(&(0x7f0000000200)=[{r4, 0x4000}, {r2, 0x1200}, {0xffffffffffffffff, 0x8400}, {r3}, {0xffffffffffffffff, 0x400}], 0x5, 0xfffff0ec) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) 16:47:06 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000280), 0x12) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r0, &(0x7f0000000000)='threaded\x00', 0x248800) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x26e1, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x6, 0x17, 0x0, 0x0) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, 0xffffffffffffffff) 16:47:06 executing program 4: socket$inet(0x10, 0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffffffff}, 0x2e0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup/syz0\x00', 0x200002, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000140)='cgroup.subtree_control\x00', 0x2, 0x0) close(r1) r2 = openat$cgroup_ro(r0, &(0x7f0000000000)='cpu.stat\x00', 0x0, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r3, 0x6611) readv(r1, &(0x7f00000002c0), 0x3a9) syz_open_procfs(0x0, 0x0) syz_genetlink_get_family_id$devlink(0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000001c0)='cgroup.events\x00', 0x0, 0x0) fcntl$notify(0xffffffffffffffff, 0x402, 0x0) openat$vsock(0xffffffffffffff9c, 0x0, 0x0, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x400000000000000]}) r5 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r5, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) r6 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r7 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(r7, 0xae01, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000200)={[0xfc2f, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x4000000000000000, 0x0, 0x0, 0x400000000000000], 0x1000}) poll(&(0x7f0000000200)=[{r4, 0x4000}, {r2, 0x1200}, {0xffffffffffffffff, 0x8400}, {r3}, {0xffffffffffffffff, 0x400}], 0x5, 0xfffff0ec) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) [ 688.927586][T21768] XFS (loop0): Mounting V4 Filesystem 16:47:06 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'macvlan0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000380)=@newlink={0x2c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_ADDRESS={0xc, 0x1, @dev={[], 0x34}}]}, 0x2c}}, 0x0) 16:47:06 executing program 3: socket$inet(0x10, 0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffffffff}, 0x2e0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup/syz0\x00', 0x200002, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000140)='cgroup.subtree_control\x00', 0x2, 0x0) close(r1) r2 = openat$cgroup_ro(r0, &(0x7f0000000000)='cpu.stat\x00', 0x0, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r3, 0x6611) readv(r1, &(0x7f00000002c0), 0x3a9) syz_open_procfs(0x0, 0x0) syz_genetlink_get_family_id$devlink(0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000001c0)='cgroup.events\x00', 0x0, 0x0) fcntl$notify(0xffffffffffffffff, 0x402, 0x0) openat$vsock(0xffffffffffffff9c, 0x0, 0x0, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x400000000000000]}) r5 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r5, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) r6 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r7 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(r7, 0xae01, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000200)={[0xfc2f, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x4000000000000000, 0x0, 0x0, 0x400000000000000], 0x1000}) poll(&(0x7f0000000200)=[{r4, 0x4000}, {r2, 0x1200}, {0xffffffffffffffff, 0x8400}, {r3}, {0xffffffffffffffff, 0x400}], 0x5, 0xfffff0ec) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) [ 689.005525][T21768] XFS (loop0): empty log check failed [ 689.036217][T21768] XFS (loop0): log mount/recovery failed: error -5 [ 689.124345][T21768] XFS (loop0): log mount failed 16:47:06 executing program 2: socket$inet(0x10, 0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffffffff}, 0x2e0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup/syz0\x00', 0x200002, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000140)='cgroup.subtree_control\x00', 0x2, 0x0) close(r1) r2 = openat$cgroup_ro(r0, &(0x7f0000000000)='cpu.stat\x00', 0x0, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r3, 0x6611) readv(r1, &(0x7f00000002c0), 0x3a9) syz_open_procfs(0x0, 0x0) syz_genetlink_get_family_id$devlink(0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000001c0)='cgroup.events\x00', 0x0, 0x0) fcntl$notify(0xffffffffffffffff, 0x402, 0x0) openat$vsock(0xffffffffffffff9c, 0x0, 0x0, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x400000000000000]}) r5 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r5, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) r6 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r7 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(r7, 0xae01, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000200)={[0xfc2f, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x4000000000000000, 0x0, 0x0, 0x400000000000000], 0x1000}) poll(&(0x7f0000000200)=[{r4, 0x4000}, {r2, 0x1200}, {0xffffffffffffffff, 0x8400}, {r3}, {0xffffffffffffffff, 0x400}], 0x5, 0xfffff0ec) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) 16:47:06 executing program 4: socket$inet(0x10, 0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffffffff}, 0x2e0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup/syz0\x00', 0x200002, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000140)='cgroup.subtree_control\x00', 0x2, 0x0) close(r1) r2 = openat$cgroup_ro(r0, &(0x7f0000000000)='cpu.stat\x00', 0x0, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r3, 0x6611) readv(r1, &(0x7f00000002c0), 0x3a9) syz_open_procfs(0x0, 0x0) syz_genetlink_get_family_id$devlink(0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000001c0)='cgroup.events\x00', 0x0, 0x0) fcntl$notify(0xffffffffffffffff, 0x402, 0x0) openat$vsock(0xffffffffffffff9c, 0x0, 0x0, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x400000000000000]}) r5 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r5, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) r6 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r7 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(r7, 0xae01, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000200)={[0xfc2f, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x4000000000000000, 0x0, 0x0, 0x400000000000000], 0x1000}) poll(&(0x7f0000000200)=[{r4, 0x4000}, {r2, 0x1200}, {0xffffffffffffffff, 0x8400}, {r3}, {0xffffffffffffffff, 0x400}], 0x5, 0xfffff0ec) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) 16:47:06 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'macvlan0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000380)=@newlink={0x2c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_ADDRESS={0xc, 0x1, @dev={[], 0x34}}]}, 0x2c}}, 0x0) 16:47:06 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f00000000c0)='./file0\x00', 0xffffffff, 0x1, &(0x7f0000000100)=[{&(0x7f0000000040)="5846534200001000000000000000100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f80020000000000000000000000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034a40200010000100700000000000000000000000c0908040c", 0x7d}], 0x0, 0x0) 16:47:06 executing program 1: socket$inet(0x10, 0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffffffff}, 0x2e0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup/syz0\x00', 0x200002, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000140)='cgroup.subtree_control\x00', 0x2, 0x0) close(r1) r2 = openat$cgroup_ro(r0, &(0x7f0000000000)='cpu.stat\x00', 0x0, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r3, 0x6611) readv(r1, &(0x7f00000002c0), 0x3a9) syz_open_procfs(0x0, 0x0) syz_genetlink_get_family_id$devlink(0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000001c0)='cgroup.events\x00', 0x0, 0x0) fcntl$notify(0xffffffffffffffff, 0x402, 0x0) openat$vsock(0xffffffffffffff9c, 0x0, 0x0, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x400000000000000]}) r5 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r5, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) r6 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r7 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(r7, 0xae01, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000200)={[0xfc2f, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x4000000000000000, 0x0, 0x0, 0x400000000000000], 0x1000}) poll(&(0x7f0000000200)=[{r4, 0x4000}, {r2, 0x1200}, {0xffffffffffffffff, 0x8400}, {r3}, {0xffffffffffffffff, 0x400}], 0x5, 0xfffff0ec) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) 16:47:06 executing program 3: socket$inet(0x10, 0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffffffff}, 0x2e0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup/syz0\x00', 0x200002, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000140)='cgroup.subtree_control\x00', 0x2, 0x0) close(r1) r2 = openat$cgroup_ro(r0, &(0x7f0000000000)='cpu.stat\x00', 0x0, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r3, 0x6611) readv(r1, &(0x7f00000002c0), 0x3a9) syz_open_procfs(0x0, 0x0) syz_genetlink_get_family_id$devlink(0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000001c0)='cgroup.events\x00', 0x0, 0x0) fcntl$notify(0xffffffffffffffff, 0x402, 0x0) openat$vsock(0xffffffffffffff9c, 0x0, 0x0, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x400000000000000]}) r5 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r5, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) r6 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r7 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(r7, 0xae01, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000200)={[0xfc2f, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x4000000000000000, 0x0, 0x0, 0x400000000000000], 0x1000}) poll(&(0x7f0000000200)=[{r4, 0x4000}, {r2, 0x1200}, {0xffffffffffffffff, 0x8400}, {r3}, {0xffffffffffffffff, 0x400}], 0x5, 0xfffff0ec) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) 16:47:06 executing program 2: socket$inet(0x10, 0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffffffff}, 0x2e0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup/syz0\x00', 0x200002, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000140)='cgroup.subtree_control\x00', 0x2, 0x0) close(r1) r2 = openat$cgroup_ro(r0, &(0x7f0000000000)='cpu.stat\x00', 0x0, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r3, 0x6611) readv(r1, &(0x7f00000002c0), 0x3a9) syz_open_procfs(0x0, 0x0) syz_genetlink_get_family_id$devlink(0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000001c0)='cgroup.events\x00', 0x0, 0x0) fcntl$notify(0xffffffffffffffff, 0x402, 0x0) openat$vsock(0xffffffffffffff9c, 0x0, 0x0, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x400000000000000]}) r5 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r5, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) r6 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r7 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(r7, 0xae01, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000200)={[0xfc2f, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x4000000000000000, 0x0, 0x0, 0x400000000000000], 0x1000}) poll(&(0x7f0000000200)=[{r4, 0x4000}, {r2, 0x1200}, {0xffffffffffffffff, 0x8400}, {r3}, {0xffffffffffffffff, 0x400}], 0x5, 0xfffff0ec) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) 16:47:06 executing program 4: socket$inet(0x10, 0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffffffff}, 0x2e0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup/syz0\x00', 0x200002, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000140)='cgroup.subtree_control\x00', 0x2, 0x0) close(r1) r2 = openat$cgroup_ro(r0, &(0x7f0000000000)='cpu.stat\x00', 0x0, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r3, 0x6611) readv(r1, &(0x7f00000002c0), 0x3a9) syz_open_procfs(0x0, 0x0) syz_genetlink_get_family_id$devlink(0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000001c0)='cgroup.events\x00', 0x0, 0x0) fcntl$notify(0xffffffffffffffff, 0x402, 0x0) openat$vsock(0xffffffffffffff9c, 0x0, 0x0, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x400000000000000]}) r5 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r5, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) r6 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r7 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(r7, 0xae01, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000200)={[0xfc2f, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x4000000000000000, 0x0, 0x0, 0x400000000000000], 0x1000}) poll(&(0x7f0000000200)=[{r4, 0x4000}, {r2, 0x1200}, {0xffffffffffffffff, 0x8400}, {r3}, {0xffffffffffffffff, 0x400}], 0x5, 0xfffff0ec) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) 16:47:06 executing program 5: socket$inet(0x10, 0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffffffff}, 0x2e0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup/syz0\x00', 0x200002, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000140)='cgroup.subtree_control\x00', 0x2, 0x0) close(r1) r2 = openat$cgroup_ro(r0, &(0x7f0000000000)='cpu.stat\x00', 0x0, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r3, 0x6611) readv(r1, &(0x7f00000002c0), 0x3a9) syz_open_procfs(0x0, 0x0) syz_genetlink_get_family_id$devlink(0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000001c0)='cgroup.events\x00', 0x0, 0x0) fcntl$notify(0xffffffffffffffff, 0x402, 0x0) openat$vsock(0xffffffffffffff9c, 0x0, 0x0, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x400000000000000]}) r5 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r5, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) r6 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r7 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(r7, 0xae01, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000200)={[0xfc2f, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x4000000000000000, 0x0, 0x0, 0x400000000000000], 0x1000}) poll(&(0x7f0000000200)=[{r4, 0x4000}, {r2, 0x1200}, {0xffffffffffffffff, 0x8400}, {r3}, {0xffffffffffffffff, 0x400}], 0x5, 0xfffff0ec) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) [ 689.794416][T21823] XFS (loop0): Mounting V4 Filesystem 16:47:07 executing program 2: socket$inet(0x10, 0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffffffff}, 0x2e0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup/syz0\x00', 0x200002, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000140)='cgroup.subtree_control\x00', 0x2, 0x0) close(r1) r2 = openat$cgroup_ro(r0, &(0x7f0000000000)='cpu.stat\x00', 0x0, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r3, 0x6611) readv(r1, &(0x7f00000002c0), 0x3a9) syz_open_procfs(0x0, 0x0) syz_genetlink_get_family_id$devlink(0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000001c0)='cgroup.events\x00', 0x0, 0x0) fcntl$notify(0xffffffffffffffff, 0x402, 0x0) openat$vsock(0xffffffffffffff9c, 0x0, 0x0, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x400000000000000]}) r5 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r5, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) r6 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r7 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(r7, 0xae01, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000200)={[0xfc2f, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x4000000000000000, 0x0, 0x0, 0x400000000000000], 0x1000}) poll(&(0x7f0000000200)=[{r4, 0x4000}, {r2, 0x1200}, {0xffffffffffffffff, 0x8400}, {r3}, {0xffffffffffffffff, 0x400}], 0x5, 0xfffff0ec) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) [ 689.902312][T21823] XFS (loop0): empty log check failed 16:47:07 executing program 5: socket$inet(0x10, 0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffffffff}, 0x2e0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup/syz0\x00', 0x200002, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000140)='cgroup.subtree_control\x00', 0x2, 0x0) close(r1) r2 = openat$cgroup_ro(r0, &(0x7f0000000000)='cpu.stat\x00', 0x0, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r3, 0x6611) readv(r1, &(0x7f00000002c0), 0x3a9) syz_open_procfs(0x0, 0x0) syz_genetlink_get_family_id$devlink(0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000001c0)='cgroup.events\x00', 0x0, 0x0) fcntl$notify(0xffffffffffffffff, 0x402, 0x0) openat$vsock(0xffffffffffffff9c, 0x0, 0x0, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x400000000000000]}) r5 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r5, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) r6 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r7 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(r7, 0xae01, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000200)={[0xfc2f, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x4000000000000000, 0x0, 0x0, 0x400000000000000], 0x1000}) poll(&(0x7f0000000200)=[{r4, 0x4000}, {r2, 0x1200}, {0xffffffffffffffff, 0x8400}, {r3}, {0xffffffffffffffff, 0x400}], 0x5, 0xfffff0ec) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) [ 689.958556][T21823] XFS (loop0): log mount/recovery failed: error -5 [ 689.988622][T21823] XFS (loop0): log mount failed 16:47:07 executing program 1: socket$inet(0x10, 0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffffffff}, 0x2e0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup/syz0\x00', 0x200002, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000140)='cgroup.subtree_control\x00', 0x2, 0x0) close(r1) r2 = openat$cgroup_ro(r0, &(0x7f0000000000)='cpu.stat\x00', 0x0, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r3, 0x6611) readv(r1, &(0x7f00000002c0), 0x3a9) syz_open_procfs(0x0, 0x0) syz_genetlink_get_family_id$devlink(0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000001c0)='cgroup.events\x00', 0x0, 0x0) fcntl$notify(0xffffffffffffffff, 0x402, 0x0) openat$vsock(0xffffffffffffff9c, 0x0, 0x0, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x400000000000000]}) r5 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r5, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) r6 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r7 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(r7, 0xae01, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000200)={[0xfc2f, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x4000000000000000, 0x0, 0x0, 0x400000000000000], 0x1000}) poll(&(0x7f0000000200)=[{r4, 0x4000}, {r2, 0x1200}, {0xffffffffffffffff, 0x8400}, {r3}, {0xffffffffffffffff, 0x400}], 0x5, 0xfffff0ec) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) 16:47:07 executing program 4: socket$inet(0x10, 0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffffffff}, 0x2e0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup/syz0\x00', 0x200002, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000140)='cgroup.subtree_control\x00', 0x2, 0x0) close(r1) r2 = openat$cgroup_ro(r0, &(0x7f0000000000)='cpu.stat\x00', 0x0, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r3, 0x6611) readv(r1, &(0x7f00000002c0), 0x3a9) syz_open_procfs(0x0, 0x0) syz_genetlink_get_family_id$devlink(0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000001c0)='cgroup.events\x00', 0x0, 0x0) fcntl$notify(0xffffffffffffffff, 0x402, 0x0) openat$vsock(0xffffffffffffff9c, 0x0, 0x0, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x400000000000000]}) r5 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r5, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) r6 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r7 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(r7, 0xae01, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000200)={[0xfc2f, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x4000000000000000, 0x0, 0x0, 0x400000000000000], 0x1000}) poll(&(0x7f0000000200)=[{r4, 0x4000}, {r2, 0x1200}, {0xffffffffffffffff, 0x8400}, {r3}, {0xffffffffffffffff, 0x400}], 0x5, 0xfffff0ec) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) 16:47:07 executing program 3: socket$inet(0x10, 0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffffffff}, 0x2e0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup/syz0\x00', 0x200002, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000140)='cgroup.subtree_control\x00', 0x2, 0x0) close(r1) r2 = openat$cgroup_ro(r0, &(0x7f0000000000)='cpu.stat\x00', 0x0, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r3, 0x6611) readv(r1, &(0x7f00000002c0), 0x3a9) syz_open_procfs(0x0, 0x0) syz_genetlink_get_family_id$devlink(0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000001c0)='cgroup.events\x00', 0x0, 0x0) fcntl$notify(0xffffffffffffffff, 0x402, 0x0) openat$vsock(0xffffffffffffff9c, 0x0, 0x0, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x400000000000000]}) r5 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r5, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) r6 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r7 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(r7, 0xae01, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000200)={[0xfc2f, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x4000000000000000, 0x0, 0x0, 0x400000000000000], 0x1000}) poll(&(0x7f0000000200)=[{r4, 0x4000}, {r2, 0x1200}, {0xffffffffffffffff, 0x8400}, {r3}, {0xffffffffffffffff, 0x400}], 0x5, 0xfffff0ec) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) 16:47:07 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) keyctl$join(0x1, &(0x7f0000000280)={'syz', 0x0}) 16:47:07 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f00000000c0)='./file0\x00', 0xffffffff, 0x1, &(0x7f0000000100)=[{&(0x7f0000000040)="5846534200001000000000000000100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f80020000000000000000000000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034a40200010000100700000000000000000000000c0908040c", 0x7d}], 0x0, 0x0) 16:47:07 executing program 5: socket$inet(0x10, 0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffffffff}, 0x2e0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup/syz0\x00', 0x200002, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000140)='cgroup.subtree_control\x00', 0x2, 0x0) close(r1) r2 = openat$cgroup_ro(r0, &(0x7f0000000000)='cpu.stat\x00', 0x0, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r3, 0x6611) readv(r1, &(0x7f00000002c0), 0x3a9) syz_open_procfs(0x0, 0x0) syz_genetlink_get_family_id$devlink(0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000001c0)='cgroup.events\x00', 0x0, 0x0) fcntl$notify(0xffffffffffffffff, 0x402, 0x0) openat$vsock(0xffffffffffffff9c, 0x0, 0x0, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x400000000000000]}) r5 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r5, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) r6 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r7 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(r7, 0xae01, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000200)={[0xfc2f, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x4000000000000000, 0x0, 0x0, 0x400000000000000], 0x1000}) poll(&(0x7f0000000200)=[{r4, 0x4000}, {r2, 0x1200}, {0xffffffffffffffff, 0x8400}, {r3}, {0xffffffffffffffff, 0x400}], 0x5, 0xfffff0ec) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) 16:47:07 executing program 3: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x510, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_nanosleep(0x7, 0x3, &(0x7f00000000c0)={0x77359400}, 0x0) syslog(0x0, 0x0, 0x0) 16:47:07 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) recvmmsg(r0, &(0x7f0000008880), 0x400000000000249, 0x44000102, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f00000015c0)=ANY=[@ANYBLOB="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"/504], 0x8) setsockopt$inet6_int(r0, 0x29, 0x3, &(0x7f0000000080)=0x400000000002127, 0x4) r1 = socket(0x2, 0x80002, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) 16:47:07 executing program 4: socket$inet(0x10, 0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffffffff}, 0x2e0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup/syz0\x00', 0x200002, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000140)='cgroup.subtree_control\x00', 0x2, 0x0) close(r1) r2 = openat$cgroup_ro(r0, &(0x7f0000000000)='cpu.stat\x00', 0x0, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r3, 0x6611) readv(r1, &(0x7f00000002c0), 0x3a9) syz_open_procfs(0x0, 0x0) syz_genetlink_get_family_id$devlink(0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000001c0)='cgroup.events\x00', 0x0, 0x0) fcntl$notify(0xffffffffffffffff, 0x402, 0x0) openat$vsock(0xffffffffffffff9c, 0x0, 0x0, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x400000000000000]}) r5 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r5, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) r6 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r7 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(r7, 0xae01, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000200)={[0xfc2f, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x4000000000000000, 0x0, 0x0, 0x400000000000000], 0x1000}) poll(&(0x7f0000000200)=[{r4, 0x4000}, {r2, 0x1200}, {0xffffffffffffffff, 0x8400}, {r3}, {0xffffffffffffffff, 0x400}], 0x5, 0xfffff0ec) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) 16:47:07 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) keyctl$join(0x1, &(0x7f0000000280)={'syz', 0x0}) [ 690.774584][T21889] XFS (loop0): Mounting V4 Filesystem [ 690.775553][T21908] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 16:47:08 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) keyctl$join(0x1, &(0x7f0000000280)={'syz', 0x0}) [ 690.833161][T21889] XFS (loop0): empty log check failed [ 690.842115][T21889] XFS (loop0): log mount/recovery failed: error -5 [ 690.858245][T21889] XFS (loop0): log mount failed 16:47:08 executing program 5: lsetxattr$trusted_overlay_opaque(0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7940000000000, 0x400000000000000}, 0x1010, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_RDS_TRANSPORT(0xffffffffffffffff, 0x114, 0x8, &(0x7f0000000040), 0x4) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f00000000c0)=[@mss={0x2, 0xffffffff}, @timestamp, @window, @mss={0x2, 0x91c}], 0x4) sendmmsg(r1, &(0x7f0000004b40)=[{{0x0, 0x0, &(0x7f00000011c0)=[{&(0x7f0000002240)='Y', 0x1}], 0x1}}], 0x1, 0x0) sendmsg$IPVS_CMD_GET_DEST(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)=ANY=[@ANYBLOB="0200000000008ff93961a05fe2b00cf5d2fcddfd1a00009038d00d5873ea94b080374007242f79399a169a7715919be87aeaa6f8a2a4f2dd7b72851847871015d6c882d0316ede12e8bf0e36f56f6a85f565c55a00d2d3bdcac52f68e1dc6591ed99038eeb64128991db28"], 0x1}}, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000100), 0x618) close(r1) shutdown(r1, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) connect$inet(r2, &(0x7f0000000140)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f00000000c0)=[@mss, @timestamp, @window={0x3, 0x0, 0xfffe}, @mss={0x2, 0x3}], 0x6dd9207777e1701) sendmmsg(r2, &(0x7f0000004b40), 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) sendmsg$IPVS_CMD_GET_DEST(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="160e90cb39bca59f8c40649e3eb79d8745797b308edd84adef35ad9d8a17240f38f5a8f8c55f3875db81d255eea402e1c11ca7fc01964aeb9ed6ef4e80bc67cba7e7fe961fe5d921442b0a06b135f8a73b68486ba1a76f256f50ae7cb980e69e7580b9f11c6ede4210f23240559b8c428900d7ce7862417ab5a50e494b2a54e346d7efa008ccef06813e235b446788ac0f1df3c65bc1fb5393364a2efd284640ec2c438ad2b24a69f1f9da000000000004000000000000009eee6a9283bf253ca4"], 0x1}}, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f0000000100), 0x618) close(r2) r3 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) dup2(r3, r3) bind$pptp(0xffffffffffffffff, &(0x7f00000001c0)={0x18, 0x2, {0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x1e) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0x4}]}, 0x30}}, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') 16:47:08 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) recvmmsg(r0, &(0x7f0000008880), 0x400000000000249, 0x44000102, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f00000015c0)=ANY=[@ANYBLOB="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"/504], 0x8) setsockopt$inet6_int(r0, 0x29, 0x3, &(0x7f0000000080)=0x400000000002127, 0x4) r1 = socket(0x2, 0x80002, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) 16:47:08 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) recvmmsg(r0, &(0x7f0000008880), 0x400000000000249, 0x44000102, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f00000015c0)=ANY=[@ANYBLOB="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"/504], 0x8) setsockopt$inet6_int(r0, 0x29, 0x3, &(0x7f0000000080)=0x400000000002127, 0x4) r1 = socket(0x2, 0x80002, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) 16:47:08 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f00000000c0)='./file0\x00', 0xffffffff, 0x1, &(0x7f0000000100)=[{&(0x7f0000000040)="5846534200001000000000000000100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f80020000000000000000000000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034a40200010000100700000000000000000000000c0908040c", 0x7d}], 0x0, 0x0) 16:47:08 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) keyctl$join(0x1, &(0x7f0000000280)={'syz', 0x0}) 16:47:08 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) recvmmsg(r0, &(0x7f0000008880), 0x400000000000249, 0x44000102, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f00000015c0)=ANY=[@ANYBLOB="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"/504], 0x8) setsockopt$inet6_int(r0, 0x29, 0x3, &(0x7f0000000080)=0x400000000002127, 0x4) r1 = socket(0x2, 0x80002, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) 16:47:08 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) recvmmsg(r0, &(0x7f0000008880), 0x400000000000249, 0x44000102, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f00000015c0)=ANY=[@ANYBLOB="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"/504], 0x8) setsockopt$inet6_int(r0, 0x29, 0x3, &(0x7f0000000080)=0x400000000002127, 0x4) r1 = socket(0x2, 0x80002, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) [ 691.375695][T21923] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 691.408532][T21930] XFS (loop0): Mounting V4 Filesystem [ 691.463330][T21930] XFS (loop0): empty log check failed [ 691.482833][T21930] XFS (loop0): log mount/recovery failed: error -5 [ 691.499229][T21930] XFS (loop0): log mount failed [ 691.597841][T21956] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 16:47:08 executing program 3: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x510, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_nanosleep(0x7, 0x3, &(0x7f00000000c0)={0x77359400}, 0x0) syslog(0x0, 0x0, 0x0) 16:47:08 executing program 5: lsetxattr$trusted_overlay_opaque(0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7940000000000, 0x400000000000000}, 0x1010, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_RDS_TRANSPORT(0xffffffffffffffff, 0x114, 0x8, &(0x7f0000000040), 0x4) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f00000000c0)=[@mss={0x2, 0xffffffff}, @timestamp, @window, @mss={0x2, 0x91c}], 0x4) sendmmsg(r1, &(0x7f0000004b40)=[{{0x0, 0x0, &(0x7f00000011c0)=[{&(0x7f0000002240)='Y', 0x1}], 0x1}}], 0x1, 0x0) sendmsg$IPVS_CMD_GET_DEST(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)=ANY=[@ANYBLOB="0200000000008ff93961a05fe2b00cf5d2fcddfd1a00009038d00d5873ea94b080374007242f79399a169a7715919be87aeaa6f8a2a4f2dd7b72851847871015d6c882d0316ede12e8bf0e36f56f6a85f565c55a00d2d3bdcac52f68e1dc6591ed99038eeb64128991db28"], 0x1}}, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000100), 0x618) close(r1) shutdown(r1, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) connect$inet(r2, &(0x7f0000000140)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f00000000c0)=[@mss, @timestamp, @window={0x3, 0x0, 0xfffe}, @mss={0x2, 0x3}], 0x6dd9207777e1701) sendmmsg(r2, &(0x7f0000004b40), 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) sendmsg$IPVS_CMD_GET_DEST(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="160e90cb39bca59f8c40649e3eb79d8745797b308edd84adef35ad9d8a17240f38f5a8f8c55f3875db81d255eea402e1c11ca7fc01964aeb9ed6ef4e80bc67cba7e7fe961fe5d921442b0a06b135f8a73b68486ba1a76f256f50ae7cb980e69e7580b9f11c6ede4210f23240559b8c428900d7ce7862417ab5a50e494b2a54e346d7efa008ccef06813e235b446788ac0f1df3c65bc1fb5393364a2efd284640ec2c438ad2b24a69f1f9da000000000004000000000000009eee6a9283bf253ca4"], 0x1}}, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f0000000100), 0x618) close(r2) r3 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) dup2(r3, r3) bind$pptp(0xffffffffffffffff, &(0x7f00000001c0)={0x18, 0x2, {0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x1e) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0x4}]}, 0x30}}, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') 16:47:08 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) recvmmsg(r0, &(0x7f0000008880), 0x400000000000249, 0x44000102, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f00000015c0)=ANY=[@ANYBLOB="000000000010000017fa324bfd16447d29e8b30f3dd5a6d0811fb4e4ecc80db08fef0f503f394c573870c56fb2815550687b5feedbee858cbefe1834ecc6b83f865d64423bd1a8aa30eb940949042b8ee61366a7027c79ad098b9da034a44251af2ac6db1daa1f1d670011c1b902c878d1ec636e720fc9a6b33b19ce82ce938d9ee27ae7b1b1e4944d8b3e5f21aab89bcda7de571d8bcbb0e2ae51716ac40f142295cd8873d78a15a031f33ea1abf764a25e3f45bce8f76c1051b602bb194b3f797a7ad650ec59b7be609398e199e819e3e8cc038c0bc39085ea1597bceb943a5f3b7a5d0c0f02a8fd67f567a69d36ff01000000000000bc1f440bdd73b6d1d247cb7fc5d13a06e2f647a1e88189a782682bf6535b95931d2ec22975f0647f7b37e9ee297e55180296032dee6e9cb8cd73ba4066725ec9257767af582d3f6ca4be7c64ad68aa9b6484ffca712173f5363ac135d31a26b3c807ff289c0a50c1f27b618f8b65c2b32fc5c73c230a5ada9c6913eade2b7b0e712853d245bb9944fddb715392a8494c5402f06b8485181b60cfea82c5c5d3d8ea9315804e51b6b9e0c77c074bbbb21e419fcb1fb12377c0cd99a58c4860caef4ca7aa7cfae0c629cd07456ce78928a6996d8549659d927227ba1304dad93c8467c0c92ea23ca733478db2a58db2b17176e1a7ea00"/504], 0x8) setsockopt$inet6_int(r0, 0x29, 0x3, &(0x7f0000000080)=0x400000000002127, 0x4) r1 = socket(0x2, 0x80002, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) 16:47:09 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) recvmmsg(r0, &(0x7f0000008880), 0x400000000000249, 0x44000102, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f00000015c0)=ANY=[@ANYBLOB="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"/504], 0x8) setsockopt$inet6_int(r0, 0x29, 0x3, &(0x7f0000000080)=0x400000000002127, 0x4) r1 = socket(0x2, 0x80002, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) 16:47:09 executing program 0: lsetxattr$trusted_overlay_opaque(0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7940000000000, 0x400000000000000}, 0x1010, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_RDS_TRANSPORT(0xffffffffffffffff, 0x114, 0x8, &(0x7f0000000040), 0x4) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f00000000c0)=[@mss={0x2, 0xffffffff}, @timestamp, @window, @mss={0x2, 0x91c}], 0x4) sendmmsg(r1, &(0x7f0000004b40)=[{{0x0, 0x0, &(0x7f00000011c0)=[{&(0x7f0000002240)='Y', 0x1}], 0x1}}], 0x1, 0x0) sendmsg$IPVS_CMD_GET_DEST(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)=ANY=[@ANYBLOB="0200000000008ff93961a05fe2b00cf5d2fcddfd1a00009038d00d5873ea94b080374007242f79399a169a7715919be87aeaa6f8a2a4f2dd7b72851847871015d6c882d0316ede12e8bf0e36f56f6a85f565c55a00d2d3bdcac52f68e1dc6591ed99038eeb64128991db28"], 0x1}}, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000100), 0x618) close(r1) shutdown(r1, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) connect$inet(r2, &(0x7f0000000140)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f00000000c0)=[@mss, @timestamp, @window={0x3, 0x0, 0xfffe}, @mss={0x2, 0x3}], 0x6dd9207777e1701) sendmmsg(r2, &(0x7f0000004b40), 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) sendmsg$IPVS_CMD_GET_DEST(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="160e90cb39bca59f8c40649e3eb79d8745797b308edd84adef35ad9d8a17240f38f5a8f8c55f3875db81d255eea402e1c11ca7fc01964aeb9ed6ef4e80bc67cba7e7fe961fe5d921442b0a06b135f8a73b68486ba1a76f256f50ae7cb980e69e7580b9f11c6ede4210f23240559b8c428900d7ce7862417ab5a50e494b2a54e346d7efa008ccef06813e235b446788ac0f1df3c65bc1fb5393364a2efd284640ec2c438ad2b24a69f1f9da000000000004000000000000009eee6a9283bf253ca4"], 0x1}}, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f0000000100), 0x618) close(r2) r3 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) dup2(r3, r3) bind$pptp(0xffffffffffffffff, &(0x7f00000001c0)={0x18, 0x2, {0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x1e) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0x4}]}, 0x30}}, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') 16:47:09 executing program 1: lsetxattr$trusted_overlay_opaque(0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7940000000000, 0x400000000000000}, 0x1010, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_RDS_TRANSPORT(0xffffffffffffffff, 0x114, 0x8, &(0x7f0000000040), 0x4) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f00000000c0)=[@mss={0x2, 0xffffffff}, @timestamp, @window, @mss={0x2, 0x91c}], 0x4) sendmmsg(r1, &(0x7f0000004b40)=[{{0x0, 0x0, &(0x7f00000011c0)=[{&(0x7f0000002240)='Y', 0x1}], 0x1}}], 0x1, 0x0) sendmsg$IPVS_CMD_GET_DEST(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)=ANY=[@ANYBLOB="0200000000008ff93961a05fe2b00cf5d2fcddfd1a00009038d00d5873ea94b080374007242f79399a169a7715919be87aeaa6f8a2a4f2dd7b72851847871015d6c882d0316ede12e8bf0e36f56f6a85f565c55a00d2d3bdcac52f68e1dc6591ed99038eeb64128991db28"], 0x1}}, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000100), 0x618) close(r1) shutdown(r1, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) connect$inet(r2, &(0x7f0000000140)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f00000000c0)=[@mss, @timestamp, @window={0x3, 0x0, 0xfffe}, @mss={0x2, 0x3}], 0x6dd9207777e1701) sendmmsg(r2, &(0x7f0000004b40), 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) sendmsg$IPVS_CMD_GET_DEST(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="160e90cb39bca59f8c40649e3eb79d8745797b308edd84adef35ad9d8a17240f38f5a8f8c55f3875db81d255eea402e1c11ca7fc01964aeb9ed6ef4e80bc67cba7e7fe961fe5d921442b0a06b135f8a73b68486ba1a76f256f50ae7cb980e69e7580b9f11c6ede4210f23240559b8c428900d7ce7862417ab5a50e494b2a54e346d7efa008ccef06813e235b446788ac0f1df3c65bc1fb5393364a2efd284640ec2c438ad2b24a69f1f9da000000000004000000000000009eee6a9283bf253ca4"], 0x1}}, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f0000000100), 0x618) close(r2) r3 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) dup2(r3, r3) bind$pptp(0xffffffffffffffff, &(0x7f00000001c0)={0x18, 0x2, {0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x1e) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0x4}]}, 0x30}}, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') 16:47:09 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) recvmmsg(r0, &(0x7f0000008880), 0x400000000000249, 0x44000102, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f00000015c0)=ANY=[@ANYBLOB="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"/504], 0x8) setsockopt$inet6_int(r0, 0x29, 0x3, &(0x7f0000000080)=0x400000000002127, 0x4) r1 = socket(0x2, 0x80002, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) 16:47:09 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) recvmmsg(r0, &(0x7f0000008880), 0x400000000000249, 0x44000102, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f00000015c0)=ANY=[@ANYBLOB="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"/504], 0x8) setsockopt$inet6_int(r0, 0x29, 0x3, &(0x7f0000000080)=0x400000000002127, 0x4) r1 = socket(0x2, 0x80002, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) [ 692.283895][T21973] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 692.484022][T21977] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready 16:47:09 executing program 0: lsetxattr$trusted_overlay_opaque(0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7940000000000, 0x400000000000000}, 0x1010, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_RDS_TRANSPORT(0xffffffffffffffff, 0x114, 0x8, &(0x7f0000000040), 0x4) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f00000000c0)=[@mss={0x2, 0xffffffff}, @timestamp, @window, @mss={0x2, 0x91c}], 0x4) sendmmsg(r1, &(0x7f0000004b40)=[{{0x0, 0x0, &(0x7f00000011c0)=[{&(0x7f0000002240)='Y', 0x1}], 0x1}}], 0x1, 0x0) sendmsg$IPVS_CMD_GET_DEST(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)=ANY=[@ANYBLOB="0200000000008ff93961a05fe2b00cf5d2fcddfd1a00009038d00d5873ea94b080374007242f79399a169a7715919be87aeaa6f8a2a4f2dd7b72851847871015d6c882d0316ede12e8bf0e36f56f6a85f565c55a00d2d3bdcac52f68e1dc6591ed99038eeb64128991db28"], 0x1}}, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000100), 0x618) close(r1) shutdown(r1, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) connect$inet(r2, &(0x7f0000000140)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f00000000c0)=[@mss, @timestamp, @window={0x3, 0x0, 0xfffe}, @mss={0x2, 0x3}], 0x6dd9207777e1701) sendmmsg(r2, &(0x7f0000004b40), 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) sendmsg$IPVS_CMD_GET_DEST(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="160e90cb39bca59f8c40649e3eb79d8745797b308edd84adef35ad9d8a17240f38f5a8f8c55f3875db81d255eea402e1c11ca7fc01964aeb9ed6ef4e80bc67cba7e7fe961fe5d921442b0a06b135f8a73b68486ba1a76f256f50ae7cb980e69e7580b9f11c6ede4210f23240559b8c428900d7ce7862417ab5a50e494b2a54e346d7efa008ccef06813e235b446788ac0f1df3c65bc1fb5393364a2efd284640ec2c438ad2b24a69f1f9da000000000004000000000000009eee6a9283bf253ca4"], 0x1}}, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f0000000100), 0x618) close(r2) r3 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) dup2(r3, r3) bind$pptp(0xffffffffffffffff, &(0x7f00000001c0)={0x18, 0x2, {0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x1e) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0x4}]}, 0x30}}, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') 16:47:09 executing program 2: lsetxattr$trusted_overlay_opaque(0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7940000000000, 0x400000000000000}, 0x1010, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_RDS_TRANSPORT(0xffffffffffffffff, 0x114, 0x8, &(0x7f0000000040), 0x4) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f00000000c0)=[@mss={0x2, 0xffffffff}, @timestamp, @window, @mss={0x2, 0x91c}], 0x4) sendmmsg(r1, &(0x7f0000004b40)=[{{0x0, 0x0, &(0x7f00000011c0)=[{&(0x7f0000002240)='Y', 0x1}], 0x1}}], 0x1, 0x0) sendmsg$IPVS_CMD_GET_DEST(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)=ANY=[@ANYBLOB="0200000000008ff93961a05fe2b00cf5d2fcddfd1a00009038d00d5873ea94b080374007242f79399a169a7715919be87aeaa6f8a2a4f2dd7b72851847871015d6c882d0316ede12e8bf0e36f56f6a85f565c55a00d2d3bdcac52f68e1dc6591ed99038eeb64128991db28"], 0x1}}, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000100), 0x618) close(r1) shutdown(r1, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) connect$inet(r2, &(0x7f0000000140)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f00000000c0)=[@mss, @timestamp, @window={0x3, 0x0, 0xfffe}, @mss={0x2, 0x3}], 0x6dd9207777e1701) sendmmsg(r2, &(0x7f0000004b40), 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) sendmsg$IPVS_CMD_GET_DEST(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="160e90cb39bca59f8c40649e3eb79d8745797b308edd84adef35ad9d8a17240f38f5a8f8c55f3875db81d255eea402e1c11ca7fc01964aeb9ed6ef4e80bc67cba7e7fe961fe5d921442b0a06b135f8a73b68486ba1a76f256f50ae7cb980e69e7580b9f11c6ede4210f23240559b8c428900d7ce7862417ab5a50e494b2a54e346d7efa008ccef06813e235b446788ac0f1df3c65bc1fb5393364a2efd284640ec2c438ad2b24a69f1f9da000000000004000000000000009eee6a9283bf253ca4"], 0x1}}, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f0000000100), 0x618) close(r2) r3 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) dup2(r3, r3) bind$pptp(0xffffffffffffffff, &(0x7f00000001c0)={0x18, 0x2, {0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x1e) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0x4}]}, 0x30}}, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') 16:47:09 executing program 1: lsetxattr$trusted_overlay_opaque(0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7940000000000, 0x400000000000000}, 0x1010, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_RDS_TRANSPORT(0xffffffffffffffff, 0x114, 0x8, &(0x7f0000000040), 0x4) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f00000000c0)=[@mss={0x2, 0xffffffff}, @timestamp, @window, @mss={0x2, 0x91c}], 0x4) sendmmsg(r1, &(0x7f0000004b40)=[{{0x0, 0x0, &(0x7f00000011c0)=[{&(0x7f0000002240)='Y', 0x1}], 0x1}}], 0x1, 0x0) sendmsg$IPVS_CMD_GET_DEST(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)=ANY=[@ANYBLOB="0200000000008ff93961a05fe2b00cf5d2fcddfd1a00009038d00d5873ea94b080374007242f79399a169a7715919be87aeaa6f8a2a4f2dd7b72851847871015d6c882d0316ede12e8bf0e36f56f6a85f565c55a00d2d3bdcac52f68e1dc6591ed99038eeb64128991db28"], 0x1}}, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000100), 0x618) close(r1) shutdown(r1, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) connect$inet(r2, &(0x7f0000000140)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f00000000c0)=[@mss, @timestamp, @window={0x3, 0x0, 0xfffe}, @mss={0x2, 0x3}], 0x6dd9207777e1701) sendmmsg(r2, &(0x7f0000004b40), 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) sendmsg$IPVS_CMD_GET_DEST(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="160e90cb39bca59f8c40649e3eb79d8745797b308edd84adef35ad9d8a17240f38f5a8f8c55f3875db81d255eea402e1c11ca7fc01964aeb9ed6ef4e80bc67cba7e7fe961fe5d921442b0a06b135f8a73b68486ba1a76f256f50ae7cb980e69e7580b9f11c6ede4210f23240559b8c428900d7ce7862417ab5a50e494b2a54e346d7efa008ccef06813e235b446788ac0f1df3c65bc1fb5393364a2efd284640ec2c438ad2b24a69f1f9da000000000004000000000000009eee6a9283bf253ca4"], 0x1}}, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f0000000100), 0x618) close(r2) r3 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) dup2(r3, r3) bind$pptp(0xffffffffffffffff, &(0x7f00000001c0)={0x18, 0x2, {0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x1e) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0x4}]}, 0x30}}, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') 16:47:10 executing program 3: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x510, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_nanosleep(0x7, 0x3, &(0x7f00000000c0)={0x77359400}, 0x0) syslog(0x0, 0x0, 0x0) [ 692.880281][T21991] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 693.023110][T21991] syz-executor.2 (21991) used greatest stack depth: 9896 bytes left 16:47:10 executing program 2: lsetxattr$trusted_overlay_opaque(0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7940000000000, 0x400000000000000}, 0x1010, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_RDS_TRANSPORT(0xffffffffffffffff, 0x114, 0x8, &(0x7f0000000040), 0x4) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f00000000c0)=[@mss={0x2, 0xffffffff}, @timestamp, @window, @mss={0x2, 0x91c}], 0x4) sendmmsg(r1, &(0x7f0000004b40)=[{{0x0, 0x0, &(0x7f00000011c0)=[{&(0x7f0000002240)='Y', 0x1}], 0x1}}], 0x1, 0x0) sendmsg$IPVS_CMD_GET_DEST(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)=ANY=[@ANYBLOB="0200000000008ff93961a05fe2b00cf5d2fcddfd1a00009038d00d5873ea94b080374007242f79399a169a7715919be87aeaa6f8a2a4f2dd7b72851847871015d6c882d0316ede12e8bf0e36f56f6a85f565c55a00d2d3bdcac52f68e1dc6591ed99038eeb64128991db28"], 0x1}}, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000100), 0x618) close(r1) shutdown(r1, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) connect$inet(r2, &(0x7f0000000140)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f00000000c0)=[@mss, @timestamp, @window={0x3, 0x0, 0xfffe}, @mss={0x2, 0x3}], 0x6dd9207777e1701) sendmmsg(r2, &(0x7f0000004b40), 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) sendmsg$IPVS_CMD_GET_DEST(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="160e90cb39bca59f8c40649e3eb79d8745797b308edd84adef35ad9d8a17240f38f5a8f8c55f3875db81d255eea402e1c11ca7fc01964aeb9ed6ef4e80bc67cba7e7fe961fe5d921442b0a06b135f8a73b68486ba1a76f256f50ae7cb980e69e7580b9f11c6ede4210f23240559b8c428900d7ce7862417ab5a50e494b2a54e346d7efa008ccef06813e235b446788ac0f1df3c65bc1fb5393364a2efd284640ec2c438ad2b24a69f1f9da000000000004000000000000009eee6a9283bf253ca4"], 0x1}}, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f0000000100), 0x618) close(r2) r3 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) dup2(r3, r3) bind$pptp(0xffffffffffffffff, &(0x7f00000001c0)={0x18, 0x2, {0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x1e) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0x4}]}, 0x30}}, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') 16:47:10 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) recvmmsg(r0, &(0x7f0000008880), 0x400000000000249, 0x44000102, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f00000015c0)=ANY=[@ANYBLOB="000000000010000017fa324bfd16447d29e8b30f3dd5a6d0811fb4e4ecc80db08fef0f503f394c573870c56fb2815550687b5feedbee858cbefe1834ecc6b83f865d64423bd1a8aa30eb940949042b8ee61366a7027c79ad098b9da034a44251af2ac6db1daa1f1d670011c1b902c878d1ec636e720fc9a6b33b19ce82ce938d9ee27ae7b1b1e4944d8b3e5f21aab89bcda7de571d8bcbb0e2ae51716ac40f142295cd8873d78a15a031f33ea1abf764a25e3f45bce8f76c1051b602bb194b3f797a7ad650ec59b7be609398e199e819e3e8cc038c0bc39085ea1597bceb943a5f3b7a5d0c0f02a8fd67f567a69d36ff01000000000000bc1f440bdd73b6d1d247cb7fc5d13a06e2f647a1e88189a782682bf6535b95931d2ec22975f0647f7b37e9ee297e55180296032dee6e9cb8cd73ba4066725ec9257767af582d3f6ca4be7c64ad68aa9b6484ffca712173f5363ac135d31a26b3c807ff289c0a50c1f27b618f8b65c2b32fc5c73c230a5ada9c6913eade2b7b0e712853d245bb9944fddb715392a8494c5402f06b8485181b60cfea82c5c5d3d8ea9315804e51b6b9e0c77c074bbbb21e419fcb1fb12377c0cd99a58c4860caef4ca7aa7cfae0c629cd07456ce78928a6996d8549659d927227ba1304dad93c8467c0c92ea23ca733478db2a58db2b17176e1a7ea00"/504], 0x8) setsockopt$inet6_int(r0, 0x29, 0x3, &(0x7f0000000080)=0x400000000002127, 0x4) r1 = socket(0x2, 0x80002, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) 16:47:10 executing program 5: lsetxattr$trusted_overlay_opaque(0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7940000000000, 0x400000000000000}, 0x1010, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_RDS_TRANSPORT(0xffffffffffffffff, 0x114, 0x8, &(0x7f0000000040), 0x4) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f00000000c0)=[@mss={0x2, 0xffffffff}, @timestamp, @window, @mss={0x2, 0x91c}], 0x4) sendmmsg(r1, &(0x7f0000004b40)=[{{0x0, 0x0, &(0x7f00000011c0)=[{&(0x7f0000002240)='Y', 0x1}], 0x1}}], 0x1, 0x0) sendmsg$IPVS_CMD_GET_DEST(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)=ANY=[@ANYBLOB="0200000000008ff93961a05fe2b00cf5d2fcddfd1a00009038d00d5873ea94b080374007242f79399a169a7715919be87aeaa6f8a2a4f2dd7b72851847871015d6c882d0316ede12e8bf0e36f56f6a85f565c55a00d2d3bdcac52f68e1dc6591ed99038eeb64128991db28"], 0x1}}, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000100), 0x618) close(r1) shutdown(r1, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) connect$inet(r2, &(0x7f0000000140)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f00000000c0)=[@mss, @timestamp, @window={0x3, 0x0, 0xfffe}, @mss={0x2, 0x3}], 0x6dd9207777e1701) sendmmsg(r2, &(0x7f0000004b40), 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) sendmsg$IPVS_CMD_GET_DEST(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="160e90cb39bca59f8c40649e3eb79d8745797b308edd84adef35ad9d8a17240f38f5a8f8c55f3875db81d255eea402e1c11ca7fc01964aeb9ed6ef4e80bc67cba7e7fe961fe5d921442b0a06b135f8a73b68486ba1a76f256f50ae7cb980e69e7580b9f11c6ede4210f23240559b8c428900d7ce7862417ab5a50e494b2a54e346d7efa008ccef06813e235b446788ac0f1df3c65bc1fb5393364a2efd284640ec2c438ad2b24a69f1f9da000000000004000000000000009eee6a9283bf253ca4"], 0x1}}, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f0000000100), 0x618) close(r2) r3 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) dup2(r3, r3) bind$pptp(0xffffffffffffffff, &(0x7f00000001c0)={0x18, 0x2, {0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x1e) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0x4}]}, 0x30}}, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') 16:47:10 executing program 5: lsetxattr$trusted_overlay_opaque(0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7940000000000, 0x400000000000000}, 0x1010, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_RDS_TRANSPORT(0xffffffffffffffff, 0x114, 0x8, &(0x7f0000000040), 0x4) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f00000000c0)=[@mss={0x2, 0xffffffff}, @timestamp, @window, @mss={0x2, 0x91c}], 0x4) sendmmsg(r1, &(0x7f0000004b40)=[{{0x0, 0x0, &(0x7f00000011c0)=[{&(0x7f0000002240)='Y', 0x1}], 0x1}}], 0x1, 0x0) sendmsg$IPVS_CMD_GET_DEST(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)=ANY=[@ANYBLOB="0200000000008ff93961a05fe2b00cf5d2fcddfd1a00009038d00d5873ea94b080374007242f79399a169a7715919be87aeaa6f8a2a4f2dd7b72851847871015d6c882d0316ede12e8bf0e36f56f6a85f565c55a00d2d3bdcac52f68e1dc6591ed99038eeb64128991db28"], 0x1}}, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000100), 0x618) close(r1) shutdown(r1, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) connect$inet(r2, &(0x7f0000000140)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f00000000c0)=[@mss, @timestamp, @window={0x3, 0x0, 0xfffe}, @mss={0x2, 0x3}], 0x6dd9207777e1701) sendmmsg(r2, &(0x7f0000004b40), 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) sendmsg$IPVS_CMD_GET_DEST(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="160e90cb39bca59f8c40649e3eb79d8745797b308edd84adef35ad9d8a17240f38f5a8f8c55f3875db81d255eea402e1c11ca7fc01964aeb9ed6ef4e80bc67cba7e7fe961fe5d921442b0a06b135f8a73b68486ba1a76f256f50ae7cb980e69e7580b9f11c6ede4210f23240559b8c428900d7ce7862417ab5a50e494b2a54e346d7efa008ccef06813e235b446788ac0f1df3c65bc1fb5393364a2efd284640ec2c438ad2b24a69f1f9da000000000004000000000000009eee6a9283bf253ca4"], 0x1}}, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f0000000100), 0x618) close(r2) r3 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) dup2(r3, r3) bind$pptp(0xffffffffffffffff, &(0x7f00000001c0)={0x18, 0x2, {0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x1e) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0x4}]}, 0x30}}, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') 16:47:11 executing program 0: lsetxattr$trusted_overlay_opaque(0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7940000000000, 0x400000000000000}, 0x1010, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_RDS_TRANSPORT(0xffffffffffffffff, 0x114, 0x8, &(0x7f0000000040), 0x4) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f00000000c0)=[@mss={0x2, 0xffffffff}, @timestamp, @window, @mss={0x2, 0x91c}], 0x4) sendmmsg(r1, &(0x7f0000004b40)=[{{0x0, 0x0, &(0x7f00000011c0)=[{&(0x7f0000002240)='Y', 0x1}], 0x1}}], 0x1, 0x0) sendmsg$IPVS_CMD_GET_DEST(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)=ANY=[@ANYBLOB="0200000000008ff93961a05fe2b00cf5d2fcddfd1a00009038d00d5873ea94b080374007242f79399a169a7715919be87aeaa6f8a2a4f2dd7b72851847871015d6c882d0316ede12e8bf0e36f56f6a85f565c55a00d2d3bdcac52f68e1dc6591ed99038eeb64128991db28"], 0x1}}, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000100), 0x618) close(r1) shutdown(r1, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) connect$inet(r2, &(0x7f0000000140)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f00000000c0)=[@mss, @timestamp, @window={0x3, 0x0, 0xfffe}, @mss={0x2, 0x3}], 0x6dd9207777e1701) sendmmsg(r2, &(0x7f0000004b40), 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) sendmsg$IPVS_CMD_GET_DEST(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="160e90cb39bca59f8c40649e3eb79d8745797b308edd84adef35ad9d8a17240f38f5a8f8c55f3875db81d255eea402e1c11ca7fc01964aeb9ed6ef4e80bc67cba7e7fe961fe5d921442b0a06b135f8a73b68486ba1a76f256f50ae7cb980e69e7580b9f11c6ede4210f23240559b8c428900d7ce7862417ab5a50e494b2a54e346d7efa008ccef06813e235b446788ac0f1df3c65bc1fb5393364a2efd284640ec2c438ad2b24a69f1f9da000000000004000000000000009eee6a9283bf253ca4"], 0x1}}, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f0000000100), 0x618) close(r2) r3 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) dup2(r3, r3) bind$pptp(0xffffffffffffffff, &(0x7f00000001c0)={0x18, 0x2, {0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x1e) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0x4}]}, 0x30}}, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') 16:47:11 executing program 0: lsetxattr$trusted_overlay_opaque(0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7940000000000, 0x400000000000000}, 0x1010, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_RDS_TRANSPORT(0xffffffffffffffff, 0x114, 0x8, &(0x7f0000000040), 0x4) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f00000000c0)=[@mss={0x2, 0xffffffff}, @timestamp, @window, @mss={0x2, 0x91c}], 0x4) sendmmsg(r1, &(0x7f0000004b40)=[{{0x0, 0x0, &(0x7f00000011c0)=[{&(0x7f0000002240)='Y', 0x1}], 0x1}}], 0x1, 0x0) sendmsg$IPVS_CMD_GET_DEST(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)=ANY=[@ANYBLOB="0200000000008ff93961a05fe2b00cf5d2fcddfd1a00009038d00d5873ea94b080374007242f79399a169a7715919be87aeaa6f8a2a4f2dd7b72851847871015d6c882d0316ede12e8bf0e36f56f6a85f565c55a00d2d3bdcac52f68e1dc6591ed99038eeb64128991db28"], 0x1}}, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000100), 0x618) close(r1) shutdown(r1, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) connect$inet(r2, &(0x7f0000000140)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f00000000c0)=[@mss, @timestamp, @window={0x3, 0x0, 0xfffe}, @mss={0x2, 0x3}], 0x6dd9207777e1701) sendmmsg(r2, &(0x7f0000004b40), 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) sendmsg$IPVS_CMD_GET_DEST(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="160e90cb39bca59f8c40649e3eb79d8745797b308edd84adef35ad9d8a17240f38f5a8f8c55f3875db81d255eea402e1c11ca7fc01964aeb9ed6ef4e80bc67cba7e7fe961fe5d921442b0a06b135f8a73b68486ba1a76f256f50ae7cb980e69e7580b9f11c6ede4210f23240559b8c428900d7ce7862417ab5a50e494b2a54e346d7efa008ccef06813e235b446788ac0f1df3c65bc1fb5393364a2efd284640ec2c438ad2b24a69f1f9da000000000004000000000000009eee6a9283bf253ca4"], 0x1}}, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f0000000100), 0x618) close(r2) r3 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) dup2(r3, r3) bind$pptp(0xffffffffffffffff, &(0x7f00000001c0)={0x18, 0x2, {0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x1e) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0x4}]}, 0x30}}, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') 16:47:11 executing program 3: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x510, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_nanosleep(0x7, 0x3, &(0x7f00000000c0)={0x77359400}, 0x0) syslog(0x0, 0x0, 0x0) 16:47:11 executing program 1: lsetxattr$trusted_overlay_opaque(0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7940000000000, 0x400000000000000}, 0x1010, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_RDS_TRANSPORT(0xffffffffffffffff, 0x114, 0x8, &(0x7f0000000040), 0x4) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f00000000c0)=[@mss={0x2, 0xffffffff}, @timestamp, @window, @mss={0x2, 0x91c}], 0x4) sendmmsg(r1, &(0x7f0000004b40)=[{{0x0, 0x0, &(0x7f00000011c0)=[{&(0x7f0000002240)='Y', 0x1}], 0x1}}], 0x1, 0x0) sendmsg$IPVS_CMD_GET_DEST(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)=ANY=[@ANYBLOB="0200000000008ff93961a05fe2b00cf5d2fcddfd1a00009038d00d5873ea94b080374007242f79399a169a7715919be87aeaa6f8a2a4f2dd7b72851847871015d6c882d0316ede12e8bf0e36f56f6a85f565c55a00d2d3bdcac52f68e1dc6591ed99038eeb64128991db28"], 0x1}}, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000100), 0x618) close(r1) shutdown(r1, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) connect$inet(r2, &(0x7f0000000140)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f00000000c0)=[@mss, @timestamp, @window={0x3, 0x0, 0xfffe}, @mss={0x2, 0x3}], 0x6dd9207777e1701) sendmmsg(r2, &(0x7f0000004b40), 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) sendmsg$IPVS_CMD_GET_DEST(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="160e90cb39bca59f8c40649e3eb79d8745797b308edd84adef35ad9d8a17240f38f5a8f8c55f3875db81d255eea402e1c11ca7fc01964aeb9ed6ef4e80bc67cba7e7fe961fe5d921442b0a06b135f8a73b68486ba1a76f256f50ae7cb980e69e7580b9f11c6ede4210f23240559b8c428900d7ce7862417ab5a50e494b2a54e346d7efa008ccef06813e235b446788ac0f1df3c65bc1fb5393364a2efd284640ec2c438ad2b24a69f1f9da000000000004000000000000009eee6a9283bf253ca4"], 0x1}}, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f0000000100), 0x618) close(r2) r3 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) dup2(r3, r3) bind$pptp(0xffffffffffffffff, &(0x7f00000001c0)={0x18, 0x2, {0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x1e) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0x4}]}, 0x30}}, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') 16:47:11 executing program 2: lsetxattr$trusted_overlay_opaque(0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7940000000000, 0x400000000000000}, 0x1010, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_RDS_TRANSPORT(0xffffffffffffffff, 0x114, 0x8, &(0x7f0000000040), 0x4) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f00000000c0)=[@mss={0x2, 0xffffffff}, @timestamp, @window, @mss={0x2, 0x91c}], 0x4) sendmmsg(r1, &(0x7f0000004b40)=[{{0x0, 0x0, &(0x7f00000011c0)=[{&(0x7f0000002240)='Y', 0x1}], 0x1}}], 0x1, 0x0) sendmsg$IPVS_CMD_GET_DEST(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)=ANY=[@ANYBLOB="0200000000008ff93961a05fe2b00cf5d2fcddfd1a00009038d00d5873ea94b080374007242f79399a169a7715919be87aeaa6f8a2a4f2dd7b72851847871015d6c882d0316ede12e8bf0e36f56f6a85f565c55a00d2d3bdcac52f68e1dc6591ed99038eeb64128991db28"], 0x1}}, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000100), 0x618) close(r1) shutdown(r1, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) connect$inet(r2, &(0x7f0000000140)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f00000000c0)=[@mss, @timestamp, @window={0x3, 0x0, 0xfffe}, @mss={0x2, 0x3}], 0x6dd9207777e1701) sendmmsg(r2, &(0x7f0000004b40), 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) sendmsg$IPVS_CMD_GET_DEST(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="160e90cb39bca59f8c40649e3eb79d8745797b308edd84adef35ad9d8a17240f38f5a8f8c55f3875db81d255eea402e1c11ca7fc01964aeb9ed6ef4e80bc67cba7e7fe961fe5d921442b0a06b135f8a73b68486ba1a76f256f50ae7cb980e69e7580b9f11c6ede4210f23240559b8c428900d7ce7862417ab5a50e494b2a54e346d7efa008ccef06813e235b446788ac0f1df3c65bc1fb5393364a2efd284640ec2c438ad2b24a69f1f9da000000000004000000000000009eee6a9283bf253ca4"], 0x1}}, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f0000000100), 0x618) close(r2) r3 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) dup2(r3, r3) bind$pptp(0xffffffffffffffff, &(0x7f00000001c0)={0x18, 0x2, {0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x1e) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0x4}]}, 0x30}}, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') 16:47:11 executing program 1: lsetxattr$trusted_overlay_opaque(0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7940000000000, 0x400000000000000}, 0x1010, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_RDS_TRANSPORT(0xffffffffffffffff, 0x114, 0x8, &(0x7f0000000040), 0x4) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f00000000c0)=[@mss={0x2, 0xffffffff}, @timestamp, @window, @mss={0x2, 0x91c}], 0x4) sendmmsg(r1, &(0x7f0000004b40)=[{{0x0, 0x0, &(0x7f00000011c0)=[{&(0x7f0000002240)='Y', 0x1}], 0x1}}], 0x1, 0x0) sendmsg$IPVS_CMD_GET_DEST(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)=ANY=[@ANYBLOB="0200000000008ff93961a05fe2b00cf5d2fcddfd1a00009038d00d5873ea94b080374007242f79399a169a7715919be87aeaa6f8a2a4f2dd7b72851847871015d6c882d0316ede12e8bf0e36f56f6a85f565c55a00d2d3bdcac52f68e1dc6591ed99038eeb64128991db28"], 0x1}}, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000100), 0x618) close(r1) shutdown(r1, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) connect$inet(r2, &(0x7f0000000140)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f00000000c0)=[@mss, @timestamp, @window={0x3, 0x0, 0xfffe}, @mss={0x2, 0x3}], 0x6dd9207777e1701) sendmmsg(r2, &(0x7f0000004b40), 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) sendmsg$IPVS_CMD_GET_DEST(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="160e90cb39bca59f8c40649e3eb79d8745797b308edd84adef35ad9d8a17240f38f5a8f8c55f3875db81d255eea402e1c11ca7fc01964aeb9ed6ef4e80bc67cba7e7fe961fe5d921442b0a06b135f8a73b68486ba1a76f256f50ae7cb980e69e7580b9f11c6ede4210f23240559b8c428900d7ce7862417ab5a50e494b2a54e346d7efa008ccef06813e235b446788ac0f1df3c65bc1fb5393364a2efd284640ec2c438ad2b24a69f1f9da000000000004000000000000009eee6a9283bf253ca4"], 0x1}}, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f0000000100), 0x618) close(r2) r3 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) dup2(r3, r3) bind$pptp(0xffffffffffffffff, &(0x7f00000001c0)={0x18, 0x2, {0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x1e) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0x4}]}, 0x30}}, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') 16:47:11 executing program 4: lsetxattr$trusted_overlay_opaque(0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7940000000000, 0x400000000000000}, 0x1010, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_RDS_TRANSPORT(0xffffffffffffffff, 0x114, 0x8, &(0x7f0000000040), 0x4) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f00000000c0)=[@mss={0x2, 0xffffffff}, @timestamp, @window, @mss={0x2, 0x91c}], 0x4) sendmmsg(r1, &(0x7f0000004b40)=[{{0x0, 0x0, &(0x7f00000011c0)=[{&(0x7f0000002240)='Y', 0x1}], 0x1}}], 0x1, 0x0) sendmsg$IPVS_CMD_GET_DEST(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)=ANY=[@ANYBLOB="0200000000008ff93961a05fe2b00cf5d2fcddfd1a00009038d00d5873ea94b080374007242f79399a169a7715919be87aeaa6f8a2a4f2dd7b72851847871015d6c882d0316ede12e8bf0e36f56f6a85f565c55a00d2d3bdcac52f68e1dc6591ed99038eeb64128991db28"], 0x1}}, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000100), 0x618) close(r1) shutdown(r1, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) connect$inet(r2, &(0x7f0000000140)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f00000000c0)=[@mss, @timestamp, @window={0x3, 0x0, 0xfffe}, @mss={0x2, 0x3}], 0x6dd9207777e1701) sendmmsg(r2, &(0x7f0000004b40), 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) sendmsg$IPVS_CMD_GET_DEST(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="160e90cb39bca59f8c40649e3eb79d8745797b308edd84adef35ad9d8a17240f38f5a8f8c55f3875db81d255eea402e1c11ca7fc01964aeb9ed6ef4e80bc67cba7e7fe961fe5d921442b0a06b135f8a73b68486ba1a76f256f50ae7cb980e69e7580b9f11c6ede4210f23240559b8c428900d7ce7862417ab5a50e494b2a54e346d7efa008ccef06813e235b446788ac0f1df3c65bc1fb5393364a2efd284640ec2c438ad2b24a69f1f9da000000000004000000000000009eee6a9283bf253ca4"], 0x1}}, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f0000000100), 0x618) close(r2) r3 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) dup2(r3, r3) bind$pptp(0xffffffffffffffff, &(0x7f00000001c0)={0x18, 0x2, {0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x1e) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0x4}]}, 0x30}}, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') 16:47:11 executing program 2: lsetxattr$trusted_overlay_opaque(0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7940000000000, 0x400000000000000}, 0x1010, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_RDS_TRANSPORT(0xffffffffffffffff, 0x114, 0x8, &(0x7f0000000040), 0x4) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f00000000c0)=[@mss={0x2, 0xffffffff}, @timestamp, @window, @mss={0x2, 0x91c}], 0x4) sendmmsg(r1, &(0x7f0000004b40)=[{{0x0, 0x0, &(0x7f00000011c0)=[{&(0x7f0000002240)='Y', 0x1}], 0x1}}], 0x1, 0x0) sendmsg$IPVS_CMD_GET_DEST(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)=ANY=[@ANYBLOB="0200000000008ff93961a05fe2b00cf5d2fcddfd1a00009038d00d5873ea94b080374007242f79399a169a7715919be87aeaa6f8a2a4f2dd7b72851847871015d6c882d0316ede12e8bf0e36f56f6a85f565c55a00d2d3bdcac52f68e1dc6591ed99038eeb64128991db28"], 0x1}}, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000100), 0x618) close(r1) shutdown(r1, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) connect$inet(r2, &(0x7f0000000140)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f00000000c0)=[@mss, @timestamp, @window={0x3, 0x0, 0xfffe}, @mss={0x2, 0x3}], 0x6dd9207777e1701) sendmmsg(r2, &(0x7f0000004b40), 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) sendmsg$IPVS_CMD_GET_DEST(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="160e90cb39bca59f8c40649e3eb79d8745797b308edd84adef35ad9d8a17240f38f5a8f8c55f3875db81d255eea402e1c11ca7fc01964aeb9ed6ef4e80bc67cba7e7fe961fe5d921442b0a06b135f8a73b68486ba1a76f256f50ae7cb980e69e7580b9f11c6ede4210f23240559b8c428900d7ce7862417ab5a50e494b2a54e346d7efa008ccef06813e235b446788ac0f1df3c65bc1fb5393364a2efd284640ec2c438ad2b24a69f1f9da000000000004000000000000009eee6a9283bf253ca4"], 0x1}}, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f0000000100), 0x618) close(r2) r3 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) dup2(r3, r3) bind$pptp(0xffffffffffffffff, &(0x7f00000001c0)={0x18, 0x2, {0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x1e) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0x4}]}, 0x30}}, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') [ 694.705361][T22008] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 694.786745][T22008] syz-executor.4 (22008) used greatest stack depth: 9640 bytes left 16:47:12 executing program 4: lsetxattr$trusted_overlay_opaque(0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7940000000000, 0x400000000000000}, 0x1010, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_RDS_TRANSPORT(0xffffffffffffffff, 0x114, 0x8, &(0x7f0000000040), 0x4) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f00000000c0)=[@mss={0x2, 0xffffffff}, @timestamp, @window, @mss={0x2, 0x91c}], 0x4) sendmmsg(r1, &(0x7f0000004b40)=[{{0x0, 0x0, &(0x7f00000011c0)=[{&(0x7f0000002240)='Y', 0x1}], 0x1}}], 0x1, 0x0) sendmsg$IPVS_CMD_GET_DEST(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)=ANY=[@ANYBLOB="0200000000008ff93961a05fe2b00cf5d2fcddfd1a00009038d00d5873ea94b080374007242f79399a169a7715919be87aeaa6f8a2a4f2dd7b72851847871015d6c882d0316ede12e8bf0e36f56f6a85f565c55a00d2d3bdcac52f68e1dc6591ed99038eeb64128991db28"], 0x1}}, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000100), 0x618) close(r1) shutdown(r1, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) connect$inet(r2, &(0x7f0000000140)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f00000000c0)=[@mss, @timestamp, @window={0x3, 0x0, 0xfffe}, @mss={0x2, 0x3}], 0x6dd9207777e1701) sendmmsg(r2, &(0x7f0000004b40), 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) sendmsg$IPVS_CMD_GET_DEST(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="160e90cb39bca59f8c40649e3eb79d8745797b308edd84adef35ad9d8a17240f38f5a8f8c55f3875db81d255eea402e1c11ca7fc01964aeb9ed6ef4e80bc67cba7e7fe961fe5d921442b0a06b135f8a73b68486ba1a76f256f50ae7cb980e69e7580b9f11c6ede4210f23240559b8c428900d7ce7862417ab5a50e494b2a54e346d7efa008ccef06813e235b446788ac0f1df3c65bc1fb5393364a2efd284640ec2c438ad2b24a69f1f9da000000000004000000000000009eee6a9283bf253ca4"], 0x1}}, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f0000000100), 0x618) close(r2) r3 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) dup2(r3, r3) bind$pptp(0xffffffffffffffff, &(0x7f00000001c0)={0x18, 0x2, {0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x1e) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0x4}]}, 0x30}}, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') 16:47:12 executing program 3: lsetxattr$trusted_overlay_opaque(0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7940000000000, 0x400000000000000}, 0x1010, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_RDS_TRANSPORT(0xffffffffffffffff, 0x114, 0x8, &(0x7f0000000040), 0x4) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f00000000c0)=[@mss={0x2, 0xffffffff}, @timestamp, @window, @mss={0x2, 0x91c}], 0x4) sendmmsg(r1, &(0x7f0000004b40)=[{{0x0, 0x0, &(0x7f00000011c0)=[{&(0x7f0000002240)='Y', 0x1}], 0x1}}], 0x1, 0x0) sendmsg$IPVS_CMD_GET_DEST(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)=ANY=[@ANYBLOB="0200000000008ff93961a05fe2b00cf5d2fcddfd1a00009038d00d5873ea94b080374007242f79399a169a7715919be87aeaa6f8a2a4f2dd7b72851847871015d6c882d0316ede12e8bf0e36f56f6a85f565c55a00d2d3bdcac52f68e1dc6591ed99038eeb64128991db28"], 0x1}}, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000100), 0x618) close(r1) shutdown(r1, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) connect$inet(r2, &(0x7f0000000140)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f00000000c0)=[@mss, @timestamp, @window={0x3, 0x0, 0xfffe}, @mss={0x2, 0x3}], 0x6dd9207777e1701) sendmmsg(r2, &(0x7f0000004b40), 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) sendmsg$IPVS_CMD_GET_DEST(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="160e90cb39bca59f8c40649e3eb79d8745797b308edd84adef35ad9d8a17240f38f5a8f8c55f3875db81d255eea402e1c11ca7fc01964aeb9ed6ef4e80bc67cba7e7fe961fe5d921442b0a06b135f8a73b68486ba1a76f256f50ae7cb980e69e7580b9f11c6ede4210f23240559b8c428900d7ce7862417ab5a50e494b2a54e346d7efa008ccef06813e235b446788ac0f1df3c65bc1fb5393364a2efd284640ec2c438ad2b24a69f1f9da000000000004000000000000009eee6a9283bf253ca4"], 0x1}}, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f0000000100), 0x618) close(r2) r3 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) dup2(r3, r3) bind$pptp(0xffffffffffffffff, &(0x7f00000001c0)={0x18, 0x2, {0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x1e) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0x4}]}, 0x30}}, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') [ 695.712785][T22012] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready 16:47:12 executing program 3: lsetxattr$trusted_overlay_opaque(0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7940000000000, 0x400000000000000}, 0x1010, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_RDS_TRANSPORT(0xffffffffffffffff, 0x114, 0x8, &(0x7f0000000040), 0x4) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f00000000c0)=[@mss={0x2, 0xffffffff}, @timestamp, @window, @mss={0x2, 0x91c}], 0x4) sendmmsg(r1, &(0x7f0000004b40)=[{{0x0, 0x0, &(0x7f00000011c0)=[{&(0x7f0000002240)='Y', 0x1}], 0x1}}], 0x1, 0x0) sendmsg$IPVS_CMD_GET_DEST(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)=ANY=[@ANYBLOB="0200000000008ff93961a05fe2b00cf5d2fcddfd1a00009038d00d5873ea94b080374007242f79399a169a7715919be87aeaa6f8a2a4f2dd7b72851847871015d6c882d0316ede12e8bf0e36f56f6a85f565c55a00d2d3bdcac52f68e1dc6591ed99038eeb64128991db28"], 0x1}}, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000100), 0x618) close(r1) shutdown(r1, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) connect$inet(r2, &(0x7f0000000140)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f00000000c0)=[@mss, @timestamp, @window={0x3, 0x0, 0xfffe}, @mss={0x2, 0x3}], 0x6dd9207777e1701) sendmmsg(r2, &(0x7f0000004b40), 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) sendmsg$IPVS_CMD_GET_DEST(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="160e90cb39bca59f8c40649e3eb79d8745797b308edd84adef35ad9d8a17240f38f5a8f8c55f3875db81d255eea402e1c11ca7fc01964aeb9ed6ef4e80bc67cba7e7fe961fe5d921442b0a06b135f8a73b68486ba1a76f256f50ae7cb980e69e7580b9f11c6ede4210f23240559b8c428900d7ce7862417ab5a50e494b2a54e346d7efa008ccef06813e235b446788ac0f1df3c65bc1fb5393364a2efd284640ec2c438ad2b24a69f1f9da000000000004000000000000009eee6a9283bf253ca4"], 0x1}}, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f0000000100), 0x618) close(r2) r3 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) dup2(r3, r3) bind$pptp(0xffffffffffffffff, &(0x7f00000001c0)={0x18, 0x2, {0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x1e) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0x4}]}, 0x30}}, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') [ 695.877041][T22015] IPVS: ftp: loaded support on port[0] = 21 [ 696.001560][T22015] chnl_net:caif_netlink_parms(): no params data found [ 696.281729][T22015] bridge0: port 1(bridge_slave_0) entered blocking state [ 696.305463][T22015] bridge0: port 1(bridge_slave_0) entered disabled state [ 696.339133][T22015] device bridge_slave_0 entered promiscuous mode [ 696.347014][T22015] bridge0: port 2(bridge_slave_1) entered blocking state [ 696.378743][T22015] bridge0: port 2(bridge_slave_1) entered disabled state [ 696.386421][T22015] device bridge_slave_1 entered promiscuous mode [ 696.403363][T22018] IPVS: ftp: loaded support on port[0] = 21 [ 696.425934][T22015] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 696.445160][T22015] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 696.471508][T22015] team0: Port device team_slave_0 added [ 696.483121][T22015] team0: Port device team_slave_1 added [ 696.600554][T22015] device hsr_slave_0 entered promiscuous mode [ 696.652331][T22015] device hsr_slave_1 entered promiscuous mode [ 696.688719][T22015] debugfs: Directory 'hsr0' with parent '/' already present! [ 696.773139][T22015] bridge0: port 2(bridge_slave_1) entered blocking state [ 696.780255][T22015] bridge0: port 2(bridge_slave_1) entered forwarding state [ 696.787641][T22015] bridge0: port 1(bridge_slave_0) entered blocking state [ 696.794725][T22015] bridge0: port 1(bridge_slave_0) entered forwarding state [ 696.827792][T22018] chnl_net:caif_netlink_parms(): no params data found [ 696.829511][T22022] IPVS: ftp: loaded support on port[0] = 21 [ 696.855534][T22023] IPVS: ftp: loaded support on port[0] = 21 [ 696.882767][T22018] bridge0: port 1(bridge_slave_0) entered blocking state [ 696.890046][T22018] bridge0: port 1(bridge_slave_0) entered disabled state [ 696.897813][T22018] device bridge_slave_0 entered promiscuous mode [ 696.907075][T22018] bridge0: port 2(bridge_slave_1) entered blocking state [ 696.914206][T22018] bridge0: port 2(bridge_slave_1) entered disabled state [ 696.921921][T22018] device bridge_slave_1 entered promiscuous mode [ 696.979260][T22018] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 697.003056][T22018] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 697.041507][ T3604] bridge0: port 1(bridge_slave_0) entered disabled state [ 697.049446][ T3604] bridge0: port 2(bridge_slave_1) entered disabled state [ 697.066286][T22015] 8021q: adding VLAN 0 to HW filter on device bond0 [ 697.080863][T22023] chnl_net:caif_netlink_parms(): no params data found [ 697.094985][T22018] team0: Port device team_slave_0 added [ 697.112257][T22018] team0: Port device team_slave_1 added [ 697.144767][T17763] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 697.152498][T17763] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 697.193522][T22015] 8021q: adding VLAN 0 to HW filter on device team0 [ 697.200969][T22023] bridge0: port 1(bridge_slave_0) entered blocking state [ 697.208119][T22023] bridge0: port 1(bridge_slave_0) entered disabled state [ 697.219670][T22023] device bridge_slave_0 entered promiscuous mode [ 697.271273][T22018] device hsr_slave_0 entered promiscuous mode [ 697.309538][T22018] device hsr_slave_1 entered promiscuous mode [ 697.368867][T22018] debugfs: Directory 'hsr0' with parent '/' already present! [ 697.379531][T22023] bridge0: port 2(bridge_slave_1) entered blocking state [ 697.386624][T22023] bridge0: port 2(bridge_slave_1) entered disabled state [ 697.394605][T22023] device bridge_slave_1 entered promiscuous mode [ 697.412487][ T7947] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 697.421164][ T7947] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 697.429653][ T7947] bridge0: port 1(bridge_slave_0) entered blocking state [ 697.436758][ T7947] bridge0: port 1(bridge_slave_0) entered forwarding state [ 697.444734][ T7947] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 697.453800][ T7947] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 697.462563][ T7947] bridge0: port 2(bridge_slave_1) entered blocking state [ 697.469762][ T7947] bridge0: port 2(bridge_slave_1) entered forwarding state [ 697.486612][T22022] chnl_net:caif_netlink_parms(): no params data found [ 697.508063][T22023] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 697.548334][T22015] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 697.559597][T22015] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 697.572596][ T7947] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 697.581670][ T7947] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 697.591299][ T7947] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 697.600537][ T7947] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 697.610158][ T7947] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 697.619314][ T7947] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 697.627887][ T7947] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 697.636234][ T7947] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 697.644921][ T7947] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 697.653333][ T7947] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 697.663613][T22023] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 697.679683][T22022] bridge0: port 1(bridge_slave_0) entered blocking state [ 697.686780][T22022] bridge0: port 1(bridge_slave_0) entered disabled state [ 697.698822][T22022] device bridge_slave_0 entered promiscuous mode [ 697.706601][ T7947] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 697.715555][ T7947] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 697.738157][T22023] team0: Port device team_slave_0 added [ 697.744038][T22022] bridge0: port 2(bridge_slave_1) entered blocking state [ 697.752174][T22022] bridge0: port 2(bridge_slave_1) entered disabled state [ 697.760521][T22022] device bridge_slave_1 entered promiscuous mode [ 697.779345][T22023] team0: Port device team_slave_1 added [ 697.798146][T22022] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 697.810696][T22022] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 697.822936][ T7977] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 697.830715][ T7977] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 697.852014][T22015] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 697.891116][T22023] device hsr_slave_0 entered promiscuous mode [ 697.939253][T22023] device hsr_slave_1 entered promiscuous mode [ 697.978819][T22023] debugfs: Directory 'hsr0' with parent '/' already present! [ 697.993104][T22022] team0: Port device team_slave_0 added [ 698.001135][T22022] team0: Port device team_slave_1 added [ 698.071479][T22022] device hsr_slave_0 entered promiscuous mode [ 698.109093][T22022] device hsr_slave_1 entered promiscuous mode [ 698.148791][T22022] debugfs: Directory 'hsr0' with parent '/' already present! [ 698.189970][ T3604] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 698.199583][ T3604] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 698.222908][T22015] device veth0_vlan entered promiscuous mode [ 698.234713][T22015] device veth1_vlan entered promiscuous mode [ 698.243104][ T7943] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 698.251830][ T7943] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 698.261002][ T7943] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 698.271582][ T7943] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 698.279800][ T7943] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 698.311371][T22018] 8021q: adding VLAN 0 to HW filter on device bond0 [ 698.339562][ T3604] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 698.363154][ T3604] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 698.377372][ T3604] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 698.387691][T22018] 8021q: adding VLAN 0 to HW filter on device team0 [ 698.426795][ T3604] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 698.436215][ T3604] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 698.450474][ T3604] bridge0: port 1(bridge_slave_0) entered blocking state [ 698.457540][ T3604] bridge0: port 1(bridge_slave_0) entered forwarding state [ 698.471640][ T3604] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 698.480594][ T3604] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 698.489550][ T3604] bridge0: port 2(bridge_slave_1) entered blocking state [ 698.496705][ T3604] bridge0: port 2(bridge_slave_1) entered forwarding state [ 698.504643][ T3604] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 698.513871][ T3604] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 698.523301][ T3604] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 698.532369][ T3604] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 698.541292][ T3604] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 698.550596][ T3604] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 698.559668][ T3604] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 698.568014][ T3604] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 698.576498][ T3604] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 698.585070][ T3604] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 698.594076][ T3604] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 698.604635][ T3604] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 698.615783][T22018] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 698.636357][T22033] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 698.706713][T22018] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 698.725430][T22023] 8021q: adding VLAN 0 to HW filter on device bond0 [ 698.738339][ T7977] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 698.746689][ T7977] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready 16:47:15 executing program 4: lsetxattr$trusted_overlay_opaque(0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7940000000000, 0x400000000000000}, 0x1010, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_RDS_TRANSPORT(0xffffffffffffffff, 0x114, 0x8, &(0x7f0000000040), 0x4) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f00000000c0)=[@mss={0x2, 0xffffffff}, @timestamp, @window, @mss={0x2, 0x91c}], 0x4) sendmmsg(r1, &(0x7f0000004b40)=[{{0x0, 0x0, &(0x7f00000011c0)=[{&(0x7f0000002240)='Y', 0x1}], 0x1}}], 0x1, 0x0) sendmsg$IPVS_CMD_GET_DEST(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)=ANY=[@ANYBLOB="0200000000008ff93961a05fe2b00cf5d2fcddfd1a00009038d00d5873ea94b080374007242f79399a169a7715919be87aeaa6f8a2a4f2dd7b72851847871015d6c882d0316ede12e8bf0e36f56f6a85f565c55a00d2d3bdcac52f68e1dc6591ed99038eeb64128991db28"], 0x1}}, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000100), 0x618) close(r1) shutdown(r1, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) connect$inet(r2, &(0x7f0000000140)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f00000000c0)=[@mss, @timestamp, @window={0x3, 0x0, 0xfffe}, @mss={0x2, 0x3}], 0x6dd9207777e1701) sendmmsg(r2, &(0x7f0000004b40), 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) sendmsg$IPVS_CMD_GET_DEST(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="160e90cb39bca59f8c40649e3eb79d8745797b308edd84adef35ad9d8a17240f38f5a8f8c55f3875db81d255eea402e1c11ca7fc01964aeb9ed6ef4e80bc67cba7e7fe961fe5d921442b0a06b135f8a73b68486ba1a76f256f50ae7cb980e69e7580b9f11c6ede4210f23240559b8c428900d7ce7862417ab5a50e494b2a54e346d7efa008ccef06813e235b446788ac0f1df3c65bc1fb5393364a2efd284640ec2c438ad2b24a69f1f9da000000000004000000000000009eee6a9283bf253ca4"], 0x1}}, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f0000000100), 0x618) close(r2) r3 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) dup2(r3, r3) bind$pptp(0xffffffffffffffff, &(0x7f00000001c0)={0x18, 0x2, {0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x1e) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0x4}]}, 0x30}}, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') 16:47:15 executing program 3: lsetxattr$trusted_overlay_opaque(0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7940000000000, 0x400000000000000}, 0x1010, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_RDS_TRANSPORT(0xffffffffffffffff, 0x114, 0x8, &(0x7f0000000040), 0x4) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f00000000c0)=[@mss={0x2, 0xffffffff}, @timestamp, @window, @mss={0x2, 0x91c}], 0x4) sendmmsg(r1, &(0x7f0000004b40)=[{{0x0, 0x0, &(0x7f00000011c0)=[{&(0x7f0000002240)='Y', 0x1}], 0x1}}], 0x1, 0x0) sendmsg$IPVS_CMD_GET_DEST(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)=ANY=[@ANYBLOB="0200000000008ff93961a05fe2b00cf5d2fcddfd1a00009038d00d5873ea94b080374007242f79399a169a7715919be87aeaa6f8a2a4f2dd7b72851847871015d6c882d0316ede12e8bf0e36f56f6a85f565c55a00d2d3bdcac52f68e1dc6591ed99038eeb64128991db28"], 0x1}}, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000100), 0x618) close(r1) shutdown(r1, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) connect$inet(r2, &(0x7f0000000140)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f00000000c0)=[@mss, @timestamp, @window={0x3, 0x0, 0xfffe}, @mss={0x2, 0x3}], 0x6dd9207777e1701) sendmmsg(r2, &(0x7f0000004b40), 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) sendmsg$IPVS_CMD_GET_DEST(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="160e90cb39bca59f8c40649e3eb79d8745797b308edd84adef35ad9d8a17240f38f5a8f8c55f3875db81d255eea402e1c11ca7fc01964aeb9ed6ef4e80bc67cba7e7fe961fe5d921442b0a06b135f8a73b68486ba1a76f256f50ae7cb980e69e7580b9f11c6ede4210f23240559b8c428900d7ce7862417ab5a50e494b2a54e346d7efa008ccef06813e235b446788ac0f1df3c65bc1fb5393364a2efd284640ec2c438ad2b24a69f1f9da000000000004000000000000009eee6a9283bf253ca4"], 0x1}}, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f0000000100), 0x618) close(r2) r3 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) dup2(r3, r3) bind$pptp(0xffffffffffffffff, &(0x7f00000001c0)={0x18, 0x2, {0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x1e) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0x4}]}, 0x30}}, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') [ 698.759630][T22022] 8021q: adding VLAN 0 to HW filter on device bond0 [ 698.802703][T22023] 8021q: adding VLAN 0 to HW filter on device team0 [ 698.860522][ T7943] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 698.868254][ T7943] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 698.889471][ T7943] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 698.906138][ T7943] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 698.914949][ T7943] bridge0: port 1(bridge_slave_0) entered blocking state [ 698.922312][ T7943] bridge0: port 1(bridge_slave_0) entered forwarding state [ 698.936856][T13933] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 698.952852][T22022] 8021q: adding VLAN 0 to HW filter on device team0 [ 698.982013][ T7947] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 698.997907][ T7947] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 699.006753][ T7947] bridge0: port 2(bridge_slave_1) entered blocking state [ 699.013934][ T7947] bridge0: port 2(bridge_slave_1) entered forwarding state [ 699.028439][ T7947] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 699.036537][ T7947] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 699.176486][T13933] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 699.185731][T13933] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 699.200898][T13933] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 699.209858][ T21] tipc: TX() has been purged, node left! [ 699.234857][T13933] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 699.254278][T13933] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 699.294340][T13933] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 699.303291][T13933] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 699.329485][T13933] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 699.338069][T13933] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 699.346813][T13933] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 699.355477][T13933] bridge0: port 1(bridge_slave_0) entered blocking state [ 699.362589][T13933] bridge0: port 1(bridge_slave_0) entered forwarding state [ 699.370744][T13933] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 699.379411][T13933] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 699.387879][T13933] bridge0: port 2(bridge_slave_1) entered blocking state [ 699.395026][T13933] bridge0: port 2(bridge_slave_1) entered forwarding state [ 699.418246][T22023] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 699.435874][T22023] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 699.600706][ T7943] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 699.634534][ T7943] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 699.642693][ T7943] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 699.670105][ T7943] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 699.689312][ T7943] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 699.698242][ T7943] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 699.719690][ T7943] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 699.728439][ T7943] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 699.749779][ T7943] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 699.758880][ T7943] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 699.784683][T22018] device veth0_vlan entered promiscuous mode [ 699.821095][ T7947] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 699.829956][ T7947] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 699.838985][ T7947] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 699.847833][ T7947] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 699.855743][ T7947] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 699.863476][ T7947] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 699.872113][ T7947] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 699.881062][ T7947] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 699.889746][ T7947] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 699.898759][ T7947] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 699.907093][ T7947] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 699.920858][T22023] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 699.932355][T22018] device veth1_vlan entered promiscuous mode [ 699.944509][T22022] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 699.956048][T22022] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 699.999493][ T7943] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 700.012206][ T7943] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 700.023472][ T7943] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 700.089031][T22022] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 700.102748][T13946] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 700.122348][T13946] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 700.141912][T13946] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 700.199520][T13946] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 700.214608][T13946] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 700.284852][T22023] device veth0_vlan entered promiscuous mode [ 700.323409][T22049] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 700.364993][ T7943] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 700.385126][ T7943] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 700.410236][ T7943] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 700.418616][ T7943] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready 16:47:17 executing program 0: lsetxattr$trusted_overlay_opaque(0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7940000000000, 0x400000000000000}, 0x1010, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_RDS_TRANSPORT(0xffffffffffffffff, 0x114, 0x8, &(0x7f0000000040), 0x4) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f00000000c0)=[@mss={0x2, 0xffffffff}, @timestamp, @window, @mss={0x2, 0x91c}], 0x4) sendmmsg(r1, &(0x7f0000004b40)=[{{0x0, 0x0, &(0x7f00000011c0)=[{&(0x7f0000002240)='Y', 0x1}], 0x1}}], 0x1, 0x0) sendmsg$IPVS_CMD_GET_DEST(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)=ANY=[@ANYBLOB="0200000000008ff93961a05fe2b00cf5d2fcddfd1a00009038d00d5873ea94b080374007242f79399a169a7715919be87aeaa6f8a2a4f2dd7b72851847871015d6c882d0316ede12e8bf0e36f56f6a85f565c55a00d2d3bdcac52f68e1dc6591ed99038eeb64128991db28"], 0x1}}, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000100), 0x618) close(r1) shutdown(r1, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) connect$inet(r2, &(0x7f0000000140)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f00000000c0)=[@mss, @timestamp, @window={0x3, 0x0, 0xfffe}, @mss={0x2, 0x3}], 0x6dd9207777e1701) sendmmsg(r2, &(0x7f0000004b40), 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) sendmsg$IPVS_CMD_GET_DEST(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="160e90cb39bca59f8c40649e3eb79d8745797b308edd84adef35ad9d8a17240f38f5a8f8c55f3875db81d255eea402e1c11ca7fc01964aeb9ed6ef4e80bc67cba7e7fe961fe5d921442b0a06b135f8a73b68486ba1a76f256f50ae7cb980e69e7580b9f11c6ede4210f23240559b8c428900d7ce7862417ab5a50e494b2a54e346d7efa008ccef06813e235b446788ac0f1df3c65bc1fb5393364a2efd284640ec2c438ad2b24a69f1f9da000000000004000000000000009eee6a9283bf253ca4"], 0x1}}, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f0000000100), 0x618) close(r2) r3 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) dup2(r3, r3) bind$pptp(0xffffffffffffffff, &(0x7f00000001c0)={0x18, 0x2, {0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x1e) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0x4}]}, 0x30}}, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') 16:47:17 executing program 5: lsetxattr$trusted_overlay_opaque(0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7940000000000, 0x400000000000000}, 0x1010, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_RDS_TRANSPORT(0xffffffffffffffff, 0x114, 0x8, &(0x7f0000000040), 0x4) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f00000000c0)=[@mss={0x2, 0xffffffff}, @timestamp, @window, @mss={0x2, 0x91c}], 0x4) sendmmsg(r1, &(0x7f0000004b40)=[{{0x0, 0x0, &(0x7f00000011c0)=[{&(0x7f0000002240)='Y', 0x1}], 0x1}}], 0x1, 0x0) sendmsg$IPVS_CMD_GET_DEST(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)=ANY=[@ANYBLOB="0200000000008ff93961a05fe2b00cf5d2fcddfd1a00009038d00d5873ea94b080374007242f79399a169a7715919be87aeaa6f8a2a4f2dd7b72851847871015d6c882d0316ede12e8bf0e36f56f6a85f565c55a00d2d3bdcac52f68e1dc6591ed99038eeb64128991db28"], 0x1}}, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000100), 0x618) close(r1) shutdown(r1, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) connect$inet(r2, &(0x7f0000000140)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f00000000c0)=[@mss, @timestamp, @window={0x3, 0x0, 0xfffe}, @mss={0x2, 0x3}], 0x6dd9207777e1701) sendmmsg(r2, &(0x7f0000004b40), 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) sendmsg$IPVS_CMD_GET_DEST(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="160e90cb39bca59f8c40649e3eb79d8745797b308edd84adef35ad9d8a17240f38f5a8f8c55f3875db81d255eea402e1c11ca7fc01964aeb9ed6ef4e80bc67cba7e7fe961fe5d921442b0a06b135f8a73b68486ba1a76f256f50ae7cb980e69e7580b9f11c6ede4210f23240559b8c428900d7ce7862417ab5a50e494b2a54e346d7efa008ccef06813e235b446788ac0f1df3c65bc1fb5393364a2efd284640ec2c438ad2b24a69f1f9da000000000004000000000000009eee6a9283bf253ca4"], 0x1}}, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f0000000100), 0x618) close(r2) r3 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) dup2(r3, r3) bind$pptp(0xffffffffffffffff, &(0x7f00000001c0)={0x18, 0x2, {0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x1e) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0x4}]}, 0x30}}, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') [ 700.547413][ T7943] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 700.570032][ T7943] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 700.587230][T22023] device veth1_vlan entered promiscuous mode [ 700.598509][T22022] device veth0_vlan entered promiscuous mode [ 700.760322][T13933] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 700.769657][T13933] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 700.778203][T13933] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 700.804769][T22059] IPVS: ftp: loaded support on port[0] = 21 16:47:18 executing program 0: lsetxattr$trusted_overlay_opaque(0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7940000000000, 0x400000000000000}, 0x1010, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_RDS_TRANSPORT(0xffffffffffffffff, 0x114, 0x8, &(0x7f0000000040), 0x4) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f00000000c0)=[@mss={0x2, 0xffffffff}, @timestamp, @window, @mss={0x2, 0x91c}], 0x4) sendmmsg(r1, &(0x7f0000004b40)=[{{0x0, 0x0, &(0x7f00000011c0)=[{&(0x7f0000002240)='Y', 0x1}], 0x1}}], 0x1, 0x0) sendmsg$IPVS_CMD_GET_DEST(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)=ANY=[@ANYBLOB="0200000000008ff93961a05fe2b00cf5d2fcddfd1a00009038d00d5873ea94b080374007242f79399a169a7715919be87aeaa6f8a2a4f2dd7b72851847871015d6c882d0316ede12e8bf0e36f56f6a85f565c55a00d2d3bdcac52f68e1dc6591ed99038eeb64128991db28"], 0x1}}, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000100), 0x618) close(r1) shutdown(r1, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) connect$inet(r2, &(0x7f0000000140)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f00000000c0)=[@mss, @timestamp, @window={0x3, 0x0, 0xfffe}, @mss={0x2, 0x3}], 0x6dd9207777e1701) sendmmsg(r2, &(0x7f0000004b40), 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) sendmsg$IPVS_CMD_GET_DEST(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="160e90cb39bca59f8c40649e3eb79d8745797b308edd84adef35ad9d8a17240f38f5a8f8c55f3875db81d255eea402e1c11ca7fc01964aeb9ed6ef4e80bc67cba7e7fe961fe5d921442b0a06b135f8a73b68486ba1a76f256f50ae7cb980e69e7580b9f11c6ede4210f23240559b8c428900d7ce7862417ab5a50e494b2a54e346d7efa008ccef06813e235b446788ac0f1df3c65bc1fb5393364a2efd284640ec2c438ad2b24a69f1f9da000000000004000000000000009eee6a9283bf253ca4"], 0x1}}, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f0000000100), 0x618) close(r2) r3 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) dup2(r3, r3) bind$pptp(0xffffffffffffffff, &(0x7f00000001c0)={0x18, 0x2, {0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x1e) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0x4}]}, 0x30}}, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') [ 700.818189][T22022] device veth1_vlan entered promiscuous mode [ 701.006918][ T7943] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 701.017912][ T7943] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready 16:47:18 executing program 0: lsetxattr$trusted_overlay_opaque(0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7940000000000, 0x400000000000000}, 0x1010, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_RDS_TRANSPORT(0xffffffffffffffff, 0x114, 0x8, &(0x7f0000000040), 0x4) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f00000000c0)=[@mss={0x2, 0xffffffff}, @timestamp, @window, @mss={0x2, 0x91c}], 0x4) sendmmsg(r1, &(0x7f0000004b40)=[{{0x0, 0x0, &(0x7f00000011c0)=[{&(0x7f0000002240)='Y', 0x1}], 0x1}}], 0x1, 0x0) sendmsg$IPVS_CMD_GET_DEST(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)=ANY=[@ANYBLOB="0200000000008ff93961a05fe2b00cf5d2fcddfd1a00009038d00d5873ea94b080374007242f79399a169a7715919be87aeaa6f8a2a4f2dd7b72851847871015d6c882d0316ede12e8bf0e36f56f6a85f565c55a00d2d3bdcac52f68e1dc6591ed99038eeb64128991db28"], 0x1}}, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000100), 0x618) close(r1) shutdown(r1, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) connect$inet(r2, &(0x7f0000000140)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f00000000c0)=[@mss, @timestamp, @window={0x3, 0x0, 0xfffe}, @mss={0x2, 0x3}], 0x6dd9207777e1701) sendmmsg(r2, &(0x7f0000004b40), 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) sendmsg$IPVS_CMD_GET_DEST(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="160e90cb39bca59f8c40649e3eb79d8745797b308edd84adef35ad9d8a17240f38f5a8f8c55f3875db81d255eea402e1c11ca7fc01964aeb9ed6ef4e80bc67cba7e7fe961fe5d921442b0a06b135f8a73b68486ba1a76f256f50ae7cb980e69e7580b9f11c6ede4210f23240559b8c428900d7ce7862417ab5a50e494b2a54e346d7efa008ccef06813e235b446788ac0f1df3c65bc1fb5393364a2efd284640ec2c438ad2b24a69f1f9da000000000004000000000000009eee6a9283bf253ca4"], 0x1}}, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f0000000100), 0x618) close(r2) r3 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) dup2(r3, r3) bind$pptp(0xffffffffffffffff, &(0x7f00000001c0)={0x18, 0x2, {0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x1e) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0x4}]}, 0x30}}, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') [ 701.062625][ T21] device bridge_slave_1 left promiscuous mode [ 701.079517][ T21] bridge0: port 2(bridge_slave_1) entered disabled state [ 701.100552][ T21] device bridge_slave_0 left promiscuous mode [ 701.137889][ T21] bridge0: port 1(bridge_slave_0) entered disabled state [ 701.217455][ T21] device veth1_vlan left promiscuous mode [ 701.236020][ T21] device veth0_vlan left promiscuous mode [ 702.419050][ T21] device hsr_slave_0 left promiscuous mode [ 702.478862][ T21] device hsr_slave_1 left promiscuous mode [ 702.526916][ T21] team0 (unregistering): Port device team_slave_1 removed [ 702.538474][ T21] team0 (unregistering): Port device team_slave_0 removed [ 702.550323][ T21] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 702.592621][ T21] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 702.656494][ T21] bond0 (unregistering): Released all slaves [ 702.781283][T22063] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 702.800889][T22067] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 702.857905][T22064] IPVS: ftp: loaded support on port[0] = 21 16:47:20 executing program 1: lsetxattr$trusted_overlay_opaque(0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7940000000000, 0x400000000000000}, 0x1010, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_RDS_TRANSPORT(0xffffffffffffffff, 0x114, 0x8, &(0x7f0000000040), 0x4) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f00000000c0)=[@mss={0x2, 0xffffffff}, @timestamp, @window, @mss={0x2, 0x91c}], 0x4) sendmmsg(r1, &(0x7f0000004b40)=[{{0x0, 0x0, &(0x7f00000011c0)=[{&(0x7f0000002240)='Y', 0x1}], 0x1}}], 0x1, 0x0) sendmsg$IPVS_CMD_GET_DEST(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)=ANY=[@ANYBLOB="0200000000008ff93961a05fe2b00cf5d2fcddfd1a00009038d00d5873ea94b080374007242f79399a169a7715919be87aeaa6f8a2a4f2dd7b72851847871015d6c882d0316ede12e8bf0e36f56f6a85f565c55a00d2d3bdcac52f68e1dc6591ed99038eeb64128991db28"], 0x1}}, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000100), 0x618) close(r1) shutdown(r1, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) connect$inet(r2, &(0x7f0000000140)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f00000000c0)=[@mss, @timestamp, @window={0x3, 0x0, 0xfffe}, @mss={0x2, 0x3}], 0x6dd9207777e1701) sendmmsg(r2, &(0x7f0000004b40), 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) sendmsg$IPVS_CMD_GET_DEST(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="160e90cb39bca59f8c40649e3eb79d8745797b308edd84adef35ad9d8a17240f38f5a8f8c55f3875db81d255eea402e1c11ca7fc01964aeb9ed6ef4e80bc67cba7e7fe961fe5d921442b0a06b135f8a73b68486ba1a76f256f50ae7cb980e69e7580b9f11c6ede4210f23240559b8c428900d7ce7862417ab5a50e494b2a54e346d7efa008ccef06813e235b446788ac0f1df3c65bc1fb5393364a2efd284640ec2c438ad2b24a69f1f9da000000000004000000000000009eee6a9283bf253ca4"], 0x1}}, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f0000000100), 0x618) close(r2) r3 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) dup2(r3, r3) bind$pptp(0xffffffffffffffff, &(0x7f00000001c0)={0x18, 0x2, {0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x1e) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0x4}]}, 0x30}}, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') [ 702.907083][T22071] IPVS: ftp: loaded support on port[0] = 21 16:47:20 executing program 2: lsetxattr$trusted_overlay_opaque(0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7940000000000, 0x400000000000000}, 0x1010, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_RDS_TRANSPORT(0xffffffffffffffff, 0x114, 0x8, &(0x7f0000000040), 0x4) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f00000000c0)=[@mss={0x2, 0xffffffff}, @timestamp, @window, @mss={0x2, 0x91c}], 0x4) sendmmsg(r1, &(0x7f0000004b40)=[{{0x0, 0x0, &(0x7f00000011c0)=[{&(0x7f0000002240)='Y', 0x1}], 0x1}}], 0x1, 0x0) sendmsg$IPVS_CMD_GET_DEST(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)=ANY=[@ANYBLOB="0200000000008ff93961a05fe2b00cf5d2fcddfd1a00009038d00d5873ea94b080374007242f79399a169a7715919be87aeaa6f8a2a4f2dd7b72851847871015d6c882d0316ede12e8bf0e36f56f6a85f565c55a00d2d3bdcac52f68e1dc6591ed99038eeb64128991db28"], 0x1}}, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000100), 0x618) close(r1) shutdown(r1, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) connect$inet(r2, &(0x7f0000000140)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f00000000c0)=[@mss, @timestamp, @window={0x3, 0x0, 0xfffe}, @mss={0x2, 0x3}], 0x6dd9207777e1701) sendmmsg(r2, &(0x7f0000004b40), 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) sendmsg$IPVS_CMD_GET_DEST(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="160e90cb39bca59f8c40649e3eb79d8745797b308edd84adef35ad9d8a17240f38f5a8f8c55f3875db81d255eea402e1c11ca7fc01964aeb9ed6ef4e80bc67cba7e7fe961fe5d921442b0a06b135f8a73b68486ba1a76f256f50ae7cb980e69e7580b9f11c6ede4210f23240559b8c428900d7ce7862417ab5a50e494b2a54e346d7efa008ccef06813e235b446788ac0f1df3c65bc1fb5393364a2efd284640ec2c438ad2b24a69f1f9da000000000004000000000000009eee6a9283bf253ca4"], 0x1}}, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f0000000100), 0x618) close(r2) r3 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) dup2(r3, r3) bind$pptp(0xffffffffffffffff, &(0x7f00000001c0)={0x18, 0x2, {0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x1e) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0x4}]}, 0x30}}, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') [ 703.065906][T22074] IPVS: ftp: loaded support on port[0] = 21 [ 703.120030][T22059] chnl_net:caif_netlink_parms(): no params data found 16:47:20 executing program 2: lsetxattr$trusted_overlay_opaque(0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7940000000000, 0x400000000000000}, 0x1010, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_RDS_TRANSPORT(0xffffffffffffffff, 0x114, 0x8, &(0x7f0000000040), 0x4) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f00000000c0)=[@mss={0x2, 0xffffffff}, @timestamp, @window, @mss={0x2, 0x91c}], 0x4) sendmmsg(r1, &(0x7f0000004b40)=[{{0x0, 0x0, &(0x7f00000011c0)=[{&(0x7f0000002240)='Y', 0x1}], 0x1}}], 0x1, 0x0) sendmsg$IPVS_CMD_GET_DEST(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)=ANY=[@ANYBLOB="0200000000008ff93961a05fe2b00cf5d2fcddfd1a00009038d00d5873ea94b080374007242f79399a169a7715919be87aeaa6f8a2a4f2dd7b72851847871015d6c882d0316ede12e8bf0e36f56f6a85f565c55a00d2d3bdcac52f68e1dc6591ed99038eeb64128991db28"], 0x1}}, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000100), 0x618) close(r1) shutdown(r1, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) connect$inet(r2, &(0x7f0000000140)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f00000000c0)=[@mss, @timestamp, @window={0x3, 0x0, 0xfffe}, @mss={0x2, 0x3}], 0x6dd9207777e1701) sendmmsg(r2, &(0x7f0000004b40), 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) sendmsg$IPVS_CMD_GET_DEST(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="160e90cb39bca59f8c40649e3eb79d8745797b308edd84adef35ad9d8a17240f38f5a8f8c55f3875db81d255eea402e1c11ca7fc01964aeb9ed6ef4e80bc67cba7e7fe961fe5d921442b0a06b135f8a73b68486ba1a76f256f50ae7cb980e69e7580b9f11c6ede4210f23240559b8c428900d7ce7862417ab5a50e494b2a54e346d7efa008ccef06813e235b446788ac0f1df3c65bc1fb5393364a2efd284640ec2c438ad2b24a69f1f9da000000000004000000000000009eee6a9283bf253ca4"], 0x1}}, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f0000000100), 0x618) close(r2) r3 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) dup2(r3, r3) bind$pptp(0xffffffffffffffff, &(0x7f00000001c0)={0x18, 0x2, {0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x1e) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0x4}]}, 0x30}}, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') 16:47:20 executing program 1: lsetxattr$trusted_overlay_opaque(0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7940000000000, 0x400000000000000}, 0x1010, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_RDS_TRANSPORT(0xffffffffffffffff, 0x114, 0x8, &(0x7f0000000040), 0x4) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f00000000c0)=[@mss={0x2, 0xffffffff}, @timestamp, @window, @mss={0x2, 0x91c}], 0x4) sendmmsg(r1, &(0x7f0000004b40)=[{{0x0, 0x0, &(0x7f00000011c0)=[{&(0x7f0000002240)='Y', 0x1}], 0x1}}], 0x1, 0x0) sendmsg$IPVS_CMD_GET_DEST(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)=ANY=[@ANYBLOB="0200000000008ff93961a05fe2b00cf5d2fcddfd1a00009038d00d5873ea94b080374007242f79399a169a7715919be87aeaa6f8a2a4f2dd7b72851847871015d6c882d0316ede12e8bf0e36f56f6a85f565c55a00d2d3bdcac52f68e1dc6591ed99038eeb64128991db28"], 0x1}}, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000100), 0x618) close(r1) shutdown(r1, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) connect$inet(r2, &(0x7f0000000140)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f00000000c0)=[@mss, @timestamp, @window={0x3, 0x0, 0xfffe}, @mss={0x2, 0x3}], 0x6dd9207777e1701) sendmmsg(r2, &(0x7f0000004b40), 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) sendmsg$IPVS_CMD_GET_DEST(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="160e90cb39bca59f8c40649e3eb79d8745797b308edd84adef35ad9d8a17240f38f5a8f8c55f3875db81d255eea402e1c11ca7fc01964aeb9ed6ef4e80bc67cba7e7fe961fe5d921442b0a06b135f8a73b68486ba1a76f256f50ae7cb980e69e7580b9f11c6ede4210f23240559b8c428900d7ce7862417ab5a50e494b2a54e346d7efa008ccef06813e235b446788ac0f1df3c65bc1fb5393364a2efd284640ec2c438ad2b24a69f1f9da000000000004000000000000009eee6a9283bf253ca4"], 0x1}}, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f0000000100), 0x618) close(r2) r3 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) dup2(r3, r3) bind$pptp(0xffffffffffffffff, &(0x7f00000001c0)={0x18, 0x2, {0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x1e) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0x4}]}, 0x30}}, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') 16:47:20 executing program 2: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000200)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue0\x00'}) write$sndseq(r2, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xfcc8) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r1, 0x402c5342, &(0x7f0000000480)={0x0, 0xc59, 0x1000}) [ 703.507682][T22059] bridge0: port 1(bridge_slave_0) entered blocking state [ 703.529380][T22059] bridge0: port 1(bridge_slave_0) entered disabled state [ 703.549817][T22059] device bridge_slave_0 entered promiscuous mode 16:47:20 executing program 1: setsockopt$packet_tx_ring(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x2}, 0x10) r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x2}, 0x10) write$cgroup_subtree(0xffffffffffffffff, &(0x7f00000002c0)=ANY=[@ANYBLOB], 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r1, &(0x7f0000000a40), 0x8000000000000b0, 0x0) [ 703.611138][T22059] bridge0: port 2(bridge_slave_1) entered blocking state [ 703.618276][T22059] bridge0: port 2(bridge_slave_1) entered disabled state [ 703.641083][T22059] device bridge_slave_1 entered promiscuous mode [ 703.712725][T22071] chnl_net:caif_netlink_parms(): no params data found [ 703.733187][T22074] chnl_net:caif_netlink_parms(): no params data found [ 703.744532][T22059] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 703.774469][T22059] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 703.784999][T22064] chnl_net:caif_netlink_parms(): no params data found [ 703.907839][T22059] team0: Port device team_slave_0 added [ 703.941115][T22074] bridge0: port 1(bridge_slave_0) entered blocking state [ 703.958782][T22074] bridge0: port 1(bridge_slave_0) entered disabled state [ 703.966834][T22074] device bridge_slave_0 entered promiscuous mode [ 703.975015][T22071] bridge0: port 1(bridge_slave_0) entered blocking state [ 704.008912][T22071] bridge0: port 1(bridge_slave_0) entered disabled state [ 704.016922][T22071] device bridge_slave_0 entered promiscuous mode [ 704.050067][T22071] bridge0: port 2(bridge_slave_1) entered blocking state [ 704.057148][T22071] bridge0: port 2(bridge_slave_1) entered disabled state [ 704.079803][T22071] device bridge_slave_1 entered promiscuous mode [ 704.092733][T22059] team0: Port device team_slave_1 added [ 704.103204][T22074] bridge0: port 2(bridge_slave_1) entered blocking state [ 704.110709][T22074] bridge0: port 2(bridge_slave_1) entered disabled state [ 704.128971][T22074] device bridge_slave_1 entered promiscuous mode [ 704.226696][T22064] bridge0: port 1(bridge_slave_0) entered blocking state [ 704.241165][T22064] bridge0: port 1(bridge_slave_0) entered disabled state [ 704.252792][T22064] device bridge_slave_0 entered promiscuous mode [ 704.265175][T22074] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 704.287542][T22074] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 704.304156][T22071] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 704.318317][T22064] bridge0: port 2(bridge_slave_1) entered blocking state [ 704.332627][T22064] bridge0: port 2(bridge_slave_1) entered disabled state [ 704.340816][T22064] device bridge_slave_1 entered promiscuous mode [ 704.363313][T22071] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 704.441298][T22059] device hsr_slave_0 entered promiscuous mode [ 704.479138][T22059] device hsr_slave_1 entered promiscuous mode [ 704.518751][T22059] debugfs: Directory 'hsr0' with parent '/' already present! [ 704.532852][T22074] team0: Port device team_slave_0 added [ 704.550299][T22071] team0: Port device team_slave_0 added [ 704.557642][T22071] team0: Port device team_slave_1 added [ 704.571086][T22064] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 704.591614][T22074] team0: Port device team_slave_1 added [ 704.638328][T22064] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 704.680436][ T21] tipc: TX() has been purged, node left! [ 704.687097][ T21] tipc: TX() has been purged, node left! [ 704.694844][ T21] tipc: TX() has been purged, node left! [ 704.711551][T22071] device hsr_slave_0 entered promiscuous mode [ 704.759287][T22071] device hsr_slave_1 entered promiscuous mode [ 704.799149][T22071] debugfs: Directory 'hsr0' with parent '/' already present! [ 704.814449][T22064] team0: Port device team_slave_0 added [ 704.822207][T22064] team0: Port device team_slave_1 added [ 705.041155][T22074] device hsr_slave_0 entered promiscuous mode [ 705.079226][T22074] device hsr_slave_1 entered promiscuous mode [ 705.118942][T22074] debugfs: Directory 'hsr0' with parent '/' already present! [ 705.290937][T22064] device hsr_slave_0 entered promiscuous mode [ 705.329149][T22064] device hsr_slave_1 entered promiscuous mode [ 705.358841][T22064] debugfs: Directory 'hsr0' with parent '/' already present! [ 705.455037][T22079] IPVS: ftp: loaded support on port[0] = 21 [ 705.738282][T22074] 8021q: adding VLAN 0 to HW filter on device bond0 [ 705.861581][T22059] 8021q: adding VLAN 0 to HW filter on device bond0 [ 705.902601][T13946] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 705.910774][T13946] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 705.919065][T13946] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 705.926922][T13946] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 705.937194][T22059] 8021q: adding VLAN 0 to HW filter on device team0 [ 705.949602][T22074] 8021q: adding VLAN 0 to HW filter on device team0 [ 705.975247][T22079] chnl_net:caif_netlink_parms(): no params data found [ 705.985990][T13946] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 705.995204][T13946] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 706.003928][T13946] bridge0: port 1(bridge_slave_0) entered blocking state [ 706.011209][T13946] bridge0: port 1(bridge_slave_0) entered forwarding state [ 706.019343][T13946] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 706.028219][T13946] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 706.036875][T13946] bridge0: port 2(bridge_slave_1) entered blocking state [ 706.044121][T13946] bridge0: port 2(bridge_slave_1) entered forwarding state [ 706.052252][T13946] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 706.061891][T13946] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 706.075822][T22081] IPVS: ftp: loaded support on port[0] = 21 [ 706.173639][ T3604] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 706.182857][ T3604] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 706.191796][ T3604] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 706.200712][ T3604] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 706.209699][ T3604] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 706.218559][ T3604] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 706.227402][ T3604] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 706.236609][ T3604] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 706.245839][ T3604] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 706.254500][ T3604] bridge0: port 1(bridge_slave_0) entered blocking state [ 706.262042][ T3604] bridge0: port 1(bridge_slave_0) entered forwarding state [ 706.270271][ T3604] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 706.279364][ T3604] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 706.287913][ T3604] bridge0: port 2(bridge_slave_1) entered blocking state [ 706.294972][ T3604] bridge0: port 2(bridge_slave_1) entered forwarding state [ 706.303028][ T3604] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 706.312385][ T3604] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 706.320859][ T3604] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 706.446776][T22071] 8021q: adding VLAN 0 to HW filter on device bond0 [ 706.454073][ T7943] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 706.468984][ T7943] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 706.477594][ T7943] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 706.487284][ T7943] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 706.496243][ T7943] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 706.505179][ T7943] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 706.513761][ T7943] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 706.531034][T22064] 8021q: adding VLAN 0 to HW filter on device bond0 [ 706.551204][T22059] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 706.560141][ T7943] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 706.568141][ T7943] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 706.581477][ T7943] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 706.590611][ T7943] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 706.599185][ T7943] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 706.609683][T22074] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 706.644174][T22071] 8021q: adding VLAN 0 to HW filter on device team0 [ 706.750022][T22064] 8021q: adding VLAN 0 to HW filter on device team0 [ 706.757358][ T7943] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 706.765626][ T7943] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 706.774888][ T7943] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 706.782580][ T7943] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 706.791267][ T7943] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 706.800025][ T7943] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 706.835969][T22074] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 706.848612][ T21] device bridge_slave_1 left promiscuous mode [ 706.855549][ T21] bridge0: port 2(bridge_slave_1) entered disabled state [ 706.899592][ T21] device bridge_slave_0 left promiscuous mode [ 706.905990][ T21] bridge0: port 1(bridge_slave_0) entered disabled state [ 706.962720][ T21] device bridge_slave_1 left promiscuous mode [ 706.969207][ T21] bridge0: port 2(bridge_slave_1) entered disabled state [ 707.019863][ T21] device bridge_slave_0 left promiscuous mode [ 707.026410][ T21] bridge0: port 1(bridge_slave_0) entered disabled state [ 707.072331][ T21] device bridge_slave_1 left promiscuous mode [ 707.078836][ T21] bridge0: port 2(bridge_slave_1) entered disabled state [ 707.119571][ T21] device bridge_slave_0 left promiscuous mode [ 707.126185][ T21] bridge0: port 1(bridge_slave_0) entered disabled state [ 707.176613][ T21] device veth1_vlan left promiscuous mode [ 707.182577][ T21] device veth0_vlan left promiscuous mode [ 707.188492][ T21] device veth1_vlan left promiscuous mode [ 707.194679][ T21] device veth0_vlan left promiscuous mode [ 707.200738][ T21] device veth1_vlan left promiscuous mode [ 707.206562][ T21] device veth0_vlan left promiscuous mode [ 709.799043][ T21] device hsr_slave_0 left promiscuous mode [ 709.848921][ T21] device hsr_slave_1 left promiscuous mode [ 709.916229][ T21] team0 (unregistering): Port device team_slave_1 removed [ 709.927254][ T21] team0 (unregistering): Port device team_slave_0 removed [ 709.937922][ T21] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 709.962797][ T21] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 710.044120][ T21] bond0 (unregistering): Released all slaves [ 710.229151][ T21] device hsr_slave_0 left promiscuous mode [ 710.294642][ T21] device hsr_slave_1 left promiscuous mode [ 710.356738][ T21] team0 (unregistering): Port device team_slave_1 removed [ 710.367527][ T21] team0 (unregistering): Port device team_slave_0 removed [ 710.378252][ T21] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 710.433091][ T21] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 710.514279][ T21] bond0 (unregistering): Released all slaves [ 710.758970][ T21] device hsr_slave_0 left promiscuous mode [ 710.818813][ T21] device hsr_slave_1 left promiscuous mode [ 710.896664][ T21] team0 (unregistering): Port device team_slave_1 removed [ 710.907172][ T21] team0 (unregistering): Port device team_slave_0 removed [ 710.917366][ T21] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 710.942308][ T21] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 711.026123][ T21] bond0 (unregistering): Released all slaves [ 711.151041][T22079] bridge0: port 1(bridge_slave_0) entered blocking state [ 711.158203][T22079] bridge0: port 1(bridge_slave_0) entered disabled state [ 711.166062][T22079] device bridge_slave_0 entered promiscuous mode [ 711.179561][ T3604] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 711.188071][ T3604] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 711.196871][ T3604] bridge0: port 1(bridge_slave_0) entered blocking state [ 711.204067][ T3604] bridge0: port 1(bridge_slave_0) entered forwarding state [ 711.212975][ T3604] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 711.222005][ T3604] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 711.230653][ T3604] bridge0: port 2(bridge_slave_1) entered blocking state [ 711.237667][ T3604] bridge0: port 2(bridge_slave_1) entered forwarding state [ 711.245787][ T3604] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 711.253462][ T3604] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 711.260995][ T3604] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 711.270837][ T3604] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 711.311494][T22079] bridge0: port 2(bridge_slave_1) entered blocking state [ 711.318571][T22079] bridge0: port 2(bridge_slave_1) entered disabled state [ 711.333437][T22079] device bridge_slave_1 entered promiscuous mode [ 711.357220][T22079] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 711.369380][T22079] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 711.388033][T13946] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 711.396699][T13946] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 711.405497][T13946] bridge0: port 1(bridge_slave_0) entered blocking state [ 711.412538][T13946] bridge0: port 1(bridge_slave_0) entered forwarding state [ 711.421573][T13946] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 711.430761][T13946] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 711.439653][T13946] bridge0: port 2(bridge_slave_1) entered blocking state [ 711.446891][T13946] bridge0: port 2(bridge_slave_1) entered forwarding state [ 711.456078][T13946] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 711.465588][T13946] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 711.480764][T22081] chnl_net:caif_netlink_parms(): no params data found [ 711.502126][T22059] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 711.515718][T22079] team0: Port device team_slave_0 added [ 711.530099][T13946] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 711.569662][ T3604] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 711.578251][ T3604] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 711.592823][ T3604] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 711.601965][ T3604] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 711.612912][T22079] team0: Port device team_slave_1 added [ 711.691315][T22079] device hsr_slave_0 entered promiscuous mode [ 711.729209][T22079] device hsr_slave_1 entered promiscuous mode [ 711.788828][T22079] debugfs: Directory 'hsr0' with parent '/' already present! [ 711.807960][T22081] bridge0: port 1(bridge_slave_0) entered blocking state [ 711.821817][T22081] bridge0: port 1(bridge_slave_0) entered disabled state [ 711.830802][T22081] device bridge_slave_0 entered promiscuous mode [ 711.842509][T22071] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 711.853152][T22071] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 711.866504][T13946] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 711.874758][T13946] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 711.885024][T13946] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 711.893456][T13946] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 711.902261][T13946] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 711.910704][T13946] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 711.939929][T22081] bridge0: port 2(bridge_slave_1) entered blocking state [ 711.946997][T22081] bridge0: port 2(bridge_slave_1) entered disabled state [ 711.955165][T22081] device bridge_slave_1 entered promiscuous mode [ 711.969076][T13946] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 711.976676][T13946] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 711.985454][T13946] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 711.995327][T13946] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 712.004630][T13946] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 712.013676][T13946] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 712.022468][T13946] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 712.031441][T13946] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 712.044161][T13946] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 712.052960][T13946] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 712.063869][ T7977] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 712.073169][ T7977] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 712.100302][T22081] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 712.111861][T22081] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 712.137607][T22071] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 712.159985][T22064] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 712.170568][ T7977] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 712.178261][ T7977] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 712.187716][T22081] team0: Port device team_slave_0 added [ 712.194790][T22081] team0: Port device team_slave_1 added [ 712.222799][T22074] device veth0_vlan entered promiscuous mode [ 712.251620][ T7977] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 712.260492][ T7977] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 712.274029][ T7977] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 712.282998][ T7977] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 712.292375][ T7977] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 712.300528][ T7977] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 712.360727][T22081] device hsr_slave_0 entered promiscuous mode [ 712.399379][T22081] device hsr_slave_1 entered promiscuous mode [ 712.438815][T22081] debugfs: Directory 'hsr0' with parent '/' already present! [ 712.463452][ T7947] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 712.473867][ T7947] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 712.490074][T22074] device veth1_vlan entered promiscuous mode [ 712.500375][T22064] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 712.652575][T22059] device veth0_vlan entered promiscuous mode [ 712.696286][T22079] 8021q: adding VLAN 0 to HW filter on device bond0 [ 712.716426][T13933] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 712.727695][T13933] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 712.737722][T13933] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 712.746690][T13933] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 712.763018][T13933] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 712.776606][T13933] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 712.793189][T22059] device veth1_vlan entered promiscuous mode [ 712.839133][T13933] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 712.860033][T13933] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 712.868109][T13933] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 712.897722][T13933] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 712.915310][T13933] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 712.933324][T13933] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 712.946121][T13933] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 712.969679][T22071] device veth0_vlan entered promiscuous mode [ 712.980523][ T7977] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 712.998772][ T7977] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 713.035512][ T7977] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 713.048019][T22079] 8021q: adding VLAN 0 to HW filter on device team0 [ 713.061593][T22071] device veth1_vlan entered promiscuous mode [ 713.149778][T22110] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 713.191378][T17763] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 713.202988][T17763] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 713.231605][T17763] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 713.258691][T17763] bridge0: port 1(bridge_slave_0) entered blocking state [ 713.265774][T17763] bridge0: port 1(bridge_slave_0) entered forwarding state [ 713.297124][T17763] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 713.315657][T17763] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 713.333421][T17763] bridge0: port 2(bridge_slave_1) entered blocking state [ 713.340529][T17763] bridge0: port 2(bridge_slave_1) entered forwarding state [ 713.365111][T17763] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 713.383427][T17763] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 713.473791][T22114] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 713.545937][T22079] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 713.568390][T22079] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 713.608940][T13933] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 713.617549][T13933] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 713.635287][T13933] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 713.646800][T13933] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 713.656349][T13933] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 713.665902][T13933] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 713.675677][T13933] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 713.685041][T13933] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 713.694179][T13933] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 713.714474][T13933] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 713.724299][T13933] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 713.839649][T22081] 8021q: adding VLAN 0 to HW filter on device bond0 [ 713.847044][T13933] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 713.859120][T13933] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 713.942205][T22118] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 713.998292][T22081] 8021q: adding VLAN 0 to HW filter on device team0 [ 714.027130][T22064] device veth0_vlan entered promiscuous mode [ 714.066275][ T3087] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 714.079776][ T3087] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 714.098830][ T3087] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 714.106768][ T3087] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 714.135231][ T3087] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 714.144575][ T3087] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 714.153607][ T3087] bridge0: port 1(bridge_slave_0) entered blocking state [ 714.160713][ T3087] bridge0: port 1(bridge_slave_0) entered forwarding state [ 714.169281][ T3087] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 714.177985][ T3087] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 714.186835][ T3087] bridge0: port 2(bridge_slave_1) entered blocking state [ 714.193934][ T3087] bridge0: port 2(bridge_slave_1) entered forwarding state [ 714.210385][T22064] device veth1_vlan entered promiscuous mode [ 714.248851][T13949] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 714.256987][T13949] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 714.279553][T13949] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 714.287862][T13949] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 714.304577][T13949] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 714.312968][T13949] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 714.320483][T13949] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 714.327998][T13949] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 714.383384][T22079] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 714.517740][T17763] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 714.526757][T17763] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 714.535855][T17763] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 714.544658][T17763] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 714.554002][T17763] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 714.571007][T17763] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 714.593988][T17763] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 714.610044][T17763] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 714.619987][T17763] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 714.629334][T17763] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 714.641982][T22081] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 714.709639][T22124] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 714.782021][T22081] 8021q: adding VLAN 0 to HW filter on device batadv0 16:47:32 executing program 5: lsetxattr$trusted_overlay_opaque(0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7940000000000, 0x400000000000000}, 0x1010, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_RDS_TRANSPORT(0xffffffffffffffff, 0x114, 0x8, &(0x7f0000000040), 0x4) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f00000000c0)=[@mss={0x2, 0xffffffff}, @timestamp, @window, @mss={0x2, 0x91c}], 0x4) sendmmsg(r1, &(0x7f0000004b40)=[{{0x0, 0x0, &(0x7f00000011c0)=[{&(0x7f0000002240)='Y', 0x1}], 0x1}}], 0x1, 0x0) sendmsg$IPVS_CMD_GET_DEST(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)=ANY=[@ANYBLOB="0200000000008ff93961a05fe2b00cf5d2fcddfd1a00009038d00d5873ea94b080374007242f79399a169a7715919be87aeaa6f8a2a4f2dd7b72851847871015d6c882d0316ede12e8bf0e36f56f6a85f565c55a00d2d3bdcac52f68e1dc6591ed99038eeb64128991db28"], 0x1}}, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000100), 0x618) close(r1) shutdown(r1, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) connect$inet(r2, &(0x7f0000000140)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f00000000c0)=[@mss, @timestamp, @window={0x3, 0x0, 0xfffe}, @mss={0x2, 0x3}], 0x6dd9207777e1701) sendmmsg(r2, &(0x7f0000004b40), 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) sendmsg$IPVS_CMD_GET_DEST(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="160e90cb39bca59f8c40649e3eb79d8745797b308edd84adef35ad9d8a17240f38f5a8f8c55f3875db81d255eea402e1c11ca7fc01964aeb9ed6ef4e80bc67cba7e7fe961fe5d921442b0a06b135f8a73b68486ba1a76f256f50ae7cb980e69e7580b9f11c6ede4210f23240559b8c428900d7ce7862417ab5a50e494b2a54e346d7efa008ccef06813e235b446788ac0f1df3c65bc1fb5393364a2efd284640ec2c438ad2b24a69f1f9da000000000004000000000000009eee6a9283bf253ca4"], 0x1}}, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f0000000100), 0x618) close(r2) r3 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) dup2(r3, r3) bind$pptp(0xffffffffffffffff, &(0x7f00000001c0)={0x18, 0x2, {0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x1e) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0x4}]}, 0x30}}, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') 16:47:32 executing program 0: lsetxattr$trusted_overlay_opaque(0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7940000000000, 0x400000000000000}, 0x1010, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_RDS_TRANSPORT(0xffffffffffffffff, 0x114, 0x8, &(0x7f0000000040), 0x4) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f00000000c0)=[@mss={0x2, 0xffffffff}, @timestamp, @window, @mss={0x2, 0x91c}], 0x4) sendmmsg(r1, &(0x7f0000004b40)=[{{0x0, 0x0, &(0x7f00000011c0)=[{&(0x7f0000002240)='Y', 0x1}], 0x1}}], 0x1, 0x0) sendmsg$IPVS_CMD_GET_DEST(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)=ANY=[@ANYBLOB="0200000000008ff93961a05fe2b00cf5d2fcddfd1a00009038d00d5873ea94b080374007242f79399a169a7715919be87aeaa6f8a2a4f2dd7b72851847871015d6c882d0316ede12e8bf0e36f56f6a85f565c55a00d2d3bdcac52f68e1dc6591ed99038eeb64128991db28"], 0x1}}, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000100), 0x618) close(r1) shutdown(r1, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) connect$inet(r2, &(0x7f0000000140)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f00000000c0)=[@mss, @timestamp, @window={0x3, 0x0, 0xfffe}, @mss={0x2, 0x3}], 0x6dd9207777e1701) sendmmsg(r2, &(0x7f0000004b40), 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) sendmsg$IPVS_CMD_GET_DEST(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="160e90cb39bca59f8c40649e3eb79d8745797b308edd84adef35ad9d8a17240f38f5a8f8c55f3875db81d255eea402e1c11ca7fc01964aeb9ed6ef4e80bc67cba7e7fe961fe5d921442b0a06b135f8a73b68486ba1a76f256f50ae7cb980e69e7580b9f11c6ede4210f23240559b8c428900d7ce7862417ab5a50e494b2a54e346d7efa008ccef06813e235b446788ac0f1df3c65bc1fb5393364a2efd284640ec2c438ad2b24a69f1f9da000000000004000000000000009eee6a9283bf253ca4"], 0x1}}, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f0000000100), 0x618) close(r2) r3 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) dup2(r3, r3) bind$pptp(0xffffffffffffffff, &(0x7f00000001c0)={0x18, 0x2, {0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x1e) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0x4}]}, 0x30}}, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') 16:47:32 executing program 4: r0 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f00000007c0)=ANY=[@ANYBLOB="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"], 0x310) setsockopt$inet6_group_source_req(r0, 0x29, 0x2c, &(0x7f0000000040)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @empty}}}, 0x108) 16:47:32 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/unix\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) bind$unix(r1, &(0x7f0000000040)=@abs={0x1, 0x0, 0x4e24}, 0x6e) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) sendfile(r4, r0, 0x0, 0x209) [ 714.827029][T22079] device veth0_vlan entered promiscuous mode [ 714.853833][T22079] device veth1_vlan entered promiscuous mode [ 714.868192][ T7943] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 714.889272][ T7943] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 714.898139][ T7943] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 714.914732][ T7943] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 714.926196][ T7943] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 714.939713][ T21] tipc: TX() has been purged, node left! [ 714.939744][ T7943] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 714.953589][ T21] tipc: TX() has been purged, node left! [ 714.959555][ T21] tipc: TX() has been purged, node left! [ 714.961712][ T7943] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 714.981121][ T7943] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 714.995292][ T7943] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready 16:47:32 executing program 2: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000200)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue0\x00'}) write$sndseq(r2, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xfcc8) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r1, 0x402c5342, &(0x7f0000000480)={0x0, 0xc59, 0x1000}) 16:47:32 executing program 2: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000200)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue0\x00'}) write$sndseq(r2, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xfcc8) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r1, 0x402c5342, &(0x7f0000000480)={0x0, 0xc59, 0x1000}) [ 715.730355][ T7947] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 715.745265][ T7947] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 715.766235][ T7947] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready 16:47:33 executing program 4: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000200)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue0\x00'}) write$sndseq(r2, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xfcc8) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r1, 0x402c5342, &(0x7f0000000480)={0x0, 0xc59, 0x1000}) [ 715.803544][T22081] device veth0_vlan entered promiscuous mode 16:47:33 executing program 4: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000200)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue0\x00'}) write$sndseq(r2, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xfcc8) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r1, 0x402c5342, &(0x7f0000000480)={0x0, 0xc59, 0x1000}) 16:47:33 executing program 2: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000200)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue0\x00'}) write$sndseq(r2, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xfcc8) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r1, 0x402c5342, &(0x7f0000000480)={0x0, 0xc59, 0x1000}) [ 716.116596][T13949] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 716.125250][T13949] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready 16:47:33 executing program 2: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x8200) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) symlinkat(&(0x7f0000008ff8)='./file1\x00', 0xffffffffffffffff, 0x0) madvise(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x9) fallocate(r1, 0x0, 0x0, 0xe439) [ 716.352341][T22081] device veth1_vlan entered promiscuous mode [ 716.366973][T13949] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 716.375929][T13949] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready 16:47:33 executing program 2: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x8200) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) symlinkat(&(0x7f0000008ff8)='./file1\x00', 0xffffffffffffffff, 0x0) madvise(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x9) fallocate(r1, 0x0, 0x0, 0xe439) [ 716.399645][T13949] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 716.754549][ T3087] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 716.938719][T22159] IPVS: ftp: loaded support on port[0] = 21 [ 717.080120][T22159] chnl_net:caif_netlink_parms(): no params data found [ 717.190555][T22159] bridge0: port 1(bridge_slave_0) entered blocking state [ 717.197665][T22159] bridge0: port 1(bridge_slave_0) entered disabled state [ 717.206044][T22159] device bridge_slave_0 entered promiscuous mode [ 717.214987][T22159] bridge0: port 2(bridge_slave_1) entered blocking state [ 717.222894][T22159] bridge0: port 2(bridge_slave_1) entered disabled state [ 717.231146][T22159] device bridge_slave_1 entered promiscuous mode [ 717.388106][T22166] IPVS: ftp: loaded support on port[0] = 21 [ 717.487117][T22167] IPVS: ftp: loaded support on port[0] = 21 [ 717.494614][T22159] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 717.519582][T22159] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 717.561189][T22159] team0: Port device team_slave_0 added [ 717.572622][T22159] team0: Port device team_slave_1 added [ 717.580974][ T21] device bridge_slave_1 left promiscuous mode [ 717.587167][ T21] bridge0: port 2(bridge_slave_1) entered disabled state [ 717.629490][ T21] device bridge_slave_0 left promiscuous mode [ 717.635762][ T21] bridge0: port 1(bridge_slave_0) entered disabled state 16:47:34 executing program 1: setsockopt$packet_tx_ring(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x2}, 0x10) r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x2}, 0x10) write$cgroup_subtree(0xffffffffffffffff, &(0x7f00000002c0)=ANY=[@ANYBLOB], 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r1, &(0x7f0000000a40), 0x8000000000000b0, 0x0) [ 717.685231][ T21] device bridge_slave_1 left promiscuous mode [ 717.696468][ T21] bridge0: port 2(bridge_slave_1) entered disabled state [ 717.741246][ T21] device bridge_slave_0 left promiscuous mode [ 717.747464][ T21] bridge0: port 1(bridge_slave_0) entered disabled state [ 717.781749][ T21] device bridge_slave_1 left promiscuous mode [ 717.787921][ T21] bridge0: port 2(bridge_slave_1) entered disabled state [ 717.849529][ T21] device bridge_slave_0 left promiscuous mode [ 717.856849][ T21] bridge0: port 1(bridge_slave_0) entered disabled state [ 717.907922][ T21] device veth1_vlan left promiscuous mode [ 717.913943][ T21] device veth0_vlan left promiscuous mode [ 717.925329][ T21] device veth1_vlan left promiscuous mode [ 717.931114][ T21] device veth0_vlan left promiscuous mode [ 717.937027][ T21] device veth1_vlan left promiscuous mode [ 717.943349][ T21] device veth0_vlan left promiscuous mode [ 720.528935][ T21] device hsr_slave_0 left promiscuous mode [ 720.568804][ T21] device hsr_slave_1 left promiscuous mode [ 720.616009][ T21] team0 (unregistering): Port device team_slave_1 removed [ 720.627502][ T21] team0 (unregistering): Port device team_slave_0 removed [ 720.638600][ T21] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 720.672589][ T21] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 720.754228][ T21] bond0 (unregistering): Released all slaves [ 720.939149][ T21] device hsr_slave_0 left promiscuous mode [ 720.978827][ T21] device hsr_slave_1 left promiscuous mode [ 721.026424][ T21] team0 (unregistering): Port device team_slave_1 removed [ 721.037367][ T21] team0 (unregistering): Port device team_slave_0 removed [ 721.048395][ T21] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 721.102989][ T21] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 721.165245][ T21] bond0 (unregistering): Released all slaves [ 721.369012][ T21] device hsr_slave_0 left promiscuous mode [ 721.418925][ T21] device hsr_slave_1 left promiscuous mode [ 721.476119][ T21] team0 (unregistering): Port device team_slave_1 removed [ 721.487678][ T21] team0 (unregistering): Port device team_slave_0 removed [ 721.498283][ T21] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 721.532188][ T21] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 721.595126][ T21] bond0 (unregistering): Released all slaves [ 721.726327][T22173] IPVS: ftp: loaded support on port[0] = 21 [ 721.790737][T22159] device hsr_slave_0 entered promiscuous mode [ 721.829508][T22159] device hsr_slave_1 entered promiscuous mode [ 721.898737][T22159] debugfs: Directory 'hsr0' with parent '/' already present! [ 721.959616][T22166] chnl_net:caif_netlink_parms(): no params data found [ 721.976871][T22167] chnl_net:caif_netlink_parms(): no params data found [ 722.053816][T22166] bridge0: port 1(bridge_slave_0) entered blocking state [ 722.061084][T22166] bridge0: port 1(bridge_slave_0) entered disabled state [ 722.069103][T22166] device bridge_slave_0 entered promiscuous mode [ 722.083404][T22166] bridge0: port 2(bridge_slave_1) entered blocking state [ 722.091129][T22166] bridge0: port 2(bridge_slave_1) entered disabled state [ 722.099578][T22166] device bridge_slave_1 entered promiscuous mode [ 722.118983][T22166] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 722.139413][T22167] bridge0: port 1(bridge_slave_0) entered blocking state [ 722.146482][T22167] bridge0: port 1(bridge_slave_0) entered disabled state [ 722.154753][T22167] device bridge_slave_0 entered promiscuous mode [ 722.162520][T22167] bridge0: port 2(bridge_slave_1) entered blocking state [ 722.169896][T22167] bridge0: port 2(bridge_slave_1) entered disabled state [ 722.177801][T22167] device bridge_slave_1 entered promiscuous mode [ 722.186575][T22166] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 722.206714][T22166] team0: Port device team_slave_0 added [ 722.228727][T22166] team0: Port device team_slave_1 added [ 722.247441][T22167] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 722.272792][T22167] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 722.361290][T22166] device hsr_slave_0 entered promiscuous mode [ 722.419287][T22166] device hsr_slave_1 entered promiscuous mode [ 722.458791][T22166] debugfs: Directory 'hsr0' with parent '/' already present! [ 722.473362][T22173] chnl_net:caif_netlink_parms(): no params data found [ 722.485015][T22167] team0: Port device team_slave_0 added [ 722.493151][T22167] team0: Port device team_slave_1 added [ 722.512582][T22159] 8021q: adding VLAN 0 to HW filter on device bond0 [ 722.651254][T22167] device hsr_slave_0 entered promiscuous mode [ 722.689173][T22167] device hsr_slave_1 entered promiscuous mode [ 722.748837][T22167] debugfs: Directory 'hsr0' with parent '/' already present! [ 722.766983][T22159] 8021q: adding VLAN 0 to HW filter on device team0 [ 722.848389][ T7943] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 722.856401][ T7943] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 722.944548][T22173] bridge0: port 1(bridge_slave_0) entered blocking state [ 722.954319][T22173] bridge0: port 1(bridge_slave_0) entered disabled state [ 722.967591][T22173] device bridge_slave_0 entered promiscuous mode [ 722.975724][ T7977] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 722.985001][ T7977] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 722.993677][ T7977] bridge0: port 1(bridge_slave_0) entered blocking state [ 723.000831][ T7977] bridge0: port 1(bridge_slave_0) entered forwarding state [ 723.009177][ T7977] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 723.017731][ T7977] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 723.026504][ T7977] bridge0: port 2(bridge_slave_1) entered blocking state [ 723.033621][ T7977] bridge0: port 2(bridge_slave_1) entered forwarding state [ 723.042292][ T7977] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 723.072814][T22173] bridge0: port 2(bridge_slave_1) entered blocking state [ 723.080387][T22173] bridge0: port 2(bridge_slave_1) entered disabled state [ 723.088479][T22173] device bridge_slave_1 entered promiscuous mode [ 723.096572][ T7977] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 723.111185][ T7977] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 723.124904][ T7977] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 723.135870][ T7977] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 723.164526][T22159] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 723.182567][T22159] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 723.219060][ T7977] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 723.227407][ T7977] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 723.244935][ T7977] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 723.255604][ T7977] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 723.271067][ T7977] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 723.285947][ T7977] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 723.295567][ T7977] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 723.324233][ T7977] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 723.338569][T22173] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 723.360965][T22173] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 723.375834][ T3087] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 723.384943][ T3087] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 723.395635][T22159] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 723.413417][T22173] team0: Port device team_slave_0 added [ 723.426988][T22173] team0: Port device team_slave_1 added [ 723.501599][T22173] device hsr_slave_0 entered promiscuous mode [ 723.549297][T22173] device hsr_slave_1 entered promiscuous mode [ 723.608830][T22173] debugfs: Directory 'hsr0' with parent '/' already present! [ 723.619590][T22166] 8021q: adding VLAN 0 to HW filter on device bond0 [ 723.644939][T22167] 8021q: adding VLAN 0 to HW filter on device bond0 [ 723.659919][T22166] 8021q: adding VLAN 0 to HW filter on device team0 [ 723.688124][ T3087] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 723.696292][ T3087] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 723.717557][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 723.725403][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 723.735877][T22167] 8021q: adding VLAN 0 to HW filter on device team0 [ 723.747265][ T3087] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 723.756479][ T3087] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 723.765013][ T3087] bridge0: port 1(bridge_slave_0) entered blocking state [ 723.772148][ T3087] bridge0: port 1(bridge_slave_0) entered forwarding state [ 723.780457][ T3087] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 723.789780][ T3087] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 723.819882][ T7977] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 723.827853][ T7977] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 723.837125][ T7977] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 723.846017][ T7977] bridge0: port 2(bridge_slave_1) entered blocking state [ 723.853067][ T7977] bridge0: port 2(bridge_slave_1) entered forwarding state [ 723.861665][ T7977] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 723.870780][ T7977] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 723.922195][ T7977] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 723.933456][ T7977] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 723.942135][ T7977] bridge0: port 1(bridge_slave_0) entered blocking state [ 723.949268][ T7977] bridge0: port 1(bridge_slave_0) entered forwarding state [ 723.957875][ T7977] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 723.967010][ T7977] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 723.975516][ T7977] bridge0: port 2(bridge_slave_1) entered blocking state [ 723.982573][ T7977] bridge0: port 2(bridge_slave_1) entered forwarding state [ 723.991136][ T7977] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 723.999965][ T7977] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 724.008522][ T7977] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 724.017310][ T7977] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 724.026122][ T7977] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 724.034708][ T7977] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 724.043382][ T7977] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 724.052166][ T7977] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 724.060843][T13949] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 724.078986][T13949] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 724.092181][T22159] device veth0_vlan entered promiscuous mode [ 724.112452][T22166] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 724.139646][T13933] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 724.148124][T13933] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 724.164821][T13933] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 724.174508][T13933] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 724.183854][T13933] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 724.192659][T13933] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 724.201337][T13933] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 724.210359][T13933] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 724.219154][T13933] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 724.227586][T13933] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 724.236144][T13933] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 724.244209][T13933] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 724.252579][T13933] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 724.267499][T22173] 8021q: adding VLAN 0 to HW filter on device bond0 [ 724.290058][T22173] 8021q: adding VLAN 0 to HW filter on device team0 [ 724.297236][T13933] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 724.306113][T13933] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 724.315274][T13933] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 724.323441][T13933] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 724.335434][T22159] device veth1_vlan entered promiscuous mode [ 724.353733][T22167] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 724.364772][ T7977] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 724.373017][ T7977] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 724.383164][ T7977] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 724.391795][ T7977] bridge0: port 1(bridge_slave_0) entered blocking state [ 724.398871][ T7977] bridge0: port 1(bridge_slave_0) entered forwarding state [ 724.407031][ T7977] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 724.415845][ T7977] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 724.425048][ T7977] bridge0: port 2(bridge_slave_1) entered blocking state [ 724.432109][ T7977] bridge0: port 2(bridge_slave_1) entered forwarding state [ 724.440387][ T3604] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 724.451057][T13949] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 724.464541][T13949] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 724.472350][T13949] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 724.499059][T22166] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 724.510297][T22167] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 724.517751][T13933] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 724.530043][T13933] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 724.554218][T13933] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 724.563227][T13933] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 724.572166][T13933] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 724.581176][T13933] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 724.590203][T13933] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 724.597662][T13933] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 724.605455][T13933] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 724.617703][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 724.626650][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 724.640136][T22173] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 724.651681][T22173] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 724.664205][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 724.675063][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 724.704260][T13933] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 724.719125][ T21] tipc: TX() has been purged, node left! [ 724.725731][T13933] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 724.735315][T22173] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 724.888588][ T3087] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 724.898233][ T3087] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 724.907117][ T3087] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 724.916391][ T3087] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 724.980223][T22197] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready 16:47:42 executing program 0: lsetxattr$trusted_overlay_opaque(0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7940000000000, 0x400000000000000}, 0x1010, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_RDS_TRANSPORT(0xffffffffffffffff, 0x114, 0x8, &(0x7f0000000040), 0x4) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f00000000c0)=[@mss={0x2, 0xffffffff}, @timestamp, @window, @mss={0x2, 0x91c}], 0x4) sendmmsg(r1, &(0x7f0000004b40)=[{{0x0, 0x0, &(0x7f00000011c0)=[{&(0x7f0000002240)='Y', 0x1}], 0x1}}], 0x1, 0x0) sendmsg$IPVS_CMD_GET_DEST(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)=ANY=[@ANYBLOB="0200000000008ff93961a05fe2b00cf5d2fcddfd1a00009038d00d5873ea94b080374007242f79399a169a7715919be87aeaa6f8a2a4f2dd7b72851847871015d6c882d0316ede12e8bf0e36f56f6a85f565c55a00d2d3bdcac52f68e1dc6591ed99038eeb64128991db28"], 0x1}}, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000100), 0x618) close(r1) shutdown(r1, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) connect$inet(r2, &(0x7f0000000140)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f00000000c0)=[@mss, @timestamp, @window={0x3, 0x0, 0xfffe}, @mss={0x2, 0x3}], 0x6dd9207777e1701) sendmmsg(r2, &(0x7f0000004b40), 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) sendmsg$IPVS_CMD_GET_DEST(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="160e90cb39bca59f8c40649e3eb79d8745797b308edd84adef35ad9d8a17240f38f5a8f8c55f3875db81d255eea402e1c11ca7fc01964aeb9ed6ef4e80bc67cba7e7fe961fe5d921442b0a06b135f8a73b68486ba1a76f256f50ae7cb980e69e7580b9f11c6ede4210f23240559b8c428900d7ce7862417ab5a50e494b2a54e346d7efa008ccef06813e235b446788ac0f1df3c65bc1fb5393364a2efd284640ec2c438ad2b24a69f1f9da000000000004000000000000009eee6a9283bf253ca4"], 0x1}}, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f0000000100), 0x618) close(r2) r3 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) dup2(r3, r3) bind$pptp(0xffffffffffffffff, &(0x7f00000001c0)={0x18, 0x2, {0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x1e) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0x4}]}, 0x30}}, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') [ 725.105758][T22167] device veth0_vlan entered promiscuous mode [ 725.116247][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 725.125094][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 725.137881][T22167] device veth1_vlan entered promiscuous mode [ 725.185968][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 725.194280][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 725.202780][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 725.221049][T22166] device veth0_vlan entered promiscuous mode [ 725.350142][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 725.358086][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 725.372702][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 725.381944][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 725.391122][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 725.399763][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 725.407991][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 725.416851][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 725.429752][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 725.437423][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 725.445425][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 725.527600][T22166] device veth1_vlan entered promiscuous mode [ 725.560401][T22173] device veth0_vlan entered promiscuous mode [ 725.619048][T22173] device veth1_vlan entered promiscuous mode [ 725.786347][T22216] ================================================================== [ 725.794528][T22216] BUG: KCSAN: data-race in snd_seq_check_queue / snd_seq_control_queue [ 725.802759][T22216] [ 725.805091][T22216] read to 0xffff8880b811fa24 of 1 bytes by interrupt on cpu 0: [ 725.812671][T22216] snd_seq_check_queue+0x59/0x200 [ 725.817716][T22216] snd_seq_timer_interrupt+0x243/0x280 [ 725.823172][T22216] snd_timer_process_callbacks+0x1e4/0x220 [ 725.828977][T22216] snd_timer_interrupt+0x483/0x930 [ 725.834085][T22216] snd_hrtimer_callback+0x18f/0x260 [ 725.839712][T22216] __hrtimer_run_queues+0x274/0x5f0 [ 725.844911][T22216] hrtimer_interrupt+0x22a/0x480 [ 725.849846][T22216] smp_apic_timer_interrupt+0xdc/0x280 [ 725.855468][T22216] apic_timer_interrupt+0xf/0x20 [ 725.860400][T22216] kcsan_setup_watchpoint+0x1d4/0x460 [ 725.865775][T22216] __tsan_read4+0xc6/0x100 [ 725.870198][T22216] __rcu_read_unlock+0xb8/0x3d0 [ 725.875044][T22216] batadv_nc_worker+0x13a/0x390 [ 725.879887][T22216] process_one_work+0x3d4/0x890 [ 725.885342][T22216] worker_thread+0xa0/0x800 [ 725.889834][T22216] kthread+0x1d4/0x200 [ 725.893898][T22216] ret_from_fork+0x1f/0x30 [ 725.898301][T22216] [ 725.900639][T22216] write to 0xffff8880b811fa24 of 1 bytes by task 22216 on cpu 1: [ 725.908349][T22216] snd_seq_control_queue+0x167/0x350 [ 725.913626][T22216] event_input_timer+0x2f/0x50 [ 725.918396][T22216] snd_seq_deliver_single_event.constprop.0+0x3e8/0x4d0 [ 725.925324][T22216] snd_seq_deliver_event+0x2e9/0x4c0 [ 725.930604][T22216] snd_seq_dispatch_event+0xa1/0x340 [ 725.935882][T22216] snd_seq_check_queue+0xeb/0x200 [ 725.940913][T22216] snd_seq_enqueue_event+0x163/0x2b0 [ 725.946198][T22216] snd_seq_client_enqueue_event.constprop.0+0x187/0x2a0 [ 725.953125][T22216] snd_seq_write+0x23f/0x4d0 [ 725.957706][T22216] __vfs_write+0x67/0xc0 [ 725.961957][T22216] vfs_write+0x18a/0x390 [ 725.966193][T22216] ksys_write+0x17b/0x1b0 [ 725.970515][T22216] __x64_sys_write+0x4c/0x60 [ 725.975101][T22216] do_syscall_64+0xcc/0x3a0 [ 725.979598][T22216] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 725.985481][T22216] [ 725.987794][T22216] Reported by Kernel Concurrency Sanitizer on: [ 725.993946][T22216] CPU: 1 PID: 22216 Comm: syz-executor.4 Not tainted 5.5.0-rc1-syzkaller #0 [ 726.002605][T22216] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 726.012648][T22216] ================================================================== [ 726.020694][T22216] Kernel panic - not syncing: panic_on_warn set ... [ 726.027273][T22216] CPU: 1 PID: 22216 Comm: syz-executor.4 Not tainted 5.5.0-rc1-syzkaller #0 [ 726.035943][T22216] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 726.046012][T22216] Call Trace: [ 726.049325][T22216] dump_stack+0x11d/0x181 [ 726.053657][T22216] panic+0x210/0x640 [ 726.057566][T22216] ? vprintk_func+0x8d/0x140 [ 726.062163][T22216] kcsan_report.cold+0xc/0xd [ 726.066773][T22216] kcsan_setup_watchpoint+0x3fe/0x460 [ 726.072148][T22216] __tsan_unaligned_write1+0xc3/0x100 [ 726.077522][T22216] snd_seq_control_queue+0x167/0x350 [ 726.082817][T22216] ? preempt_count_add+0x6f/0xb0 [ 726.087769][T22216] event_input_timer+0x2f/0x50 [ 726.092568][T22216] snd_seq_deliver_single_event.constprop.0+0x3e8/0x4d0 [ 726.099522][T22216] ? snd_seq_timer_open.cold+0x30/0x30 [ 726.105147][T22216] snd_seq_deliver_event+0x2e9/0x4c0 [ 726.110444][T22216] ? _raw_spin_unlock_irqrestore+0x70/0x80 [ 726.116250][T22216] ? preempt_count_add+0x6f/0xb0 [ 726.121197][T22216] ? snd_seq_client_use_ptr+0x93/0x2f0 [ 726.126663][T22216] snd_seq_dispatch_event+0xa1/0x340 [ 726.131948][T22216] ? _raw_spin_unlock_irqrestore+0x70/0x80 [ 726.137751][T22216] ? snd_seq_prioq_cell_out+0x163/0x210 [ 726.143300][T22216] snd_seq_check_queue+0xeb/0x200 [ 726.148461][T22216] snd_seq_enqueue_event+0x163/0x2b0 [ 726.153765][T22216] snd_seq_client_enqueue_event.constprop.0+0x187/0x2a0 [ 726.160712][T22216] snd_seq_write+0x23f/0x4d0 [ 726.165315][T22216] __vfs_write+0x67/0xc0 [ 726.169568][T22216] ? snd_seq_kernel_client_enqueue+0x160/0x160 [ 726.175740][T22216] vfs_write+0x18a/0x390 [ 726.179992][T22216] ksys_write+0x17b/0x1b0 [ 726.184337][T22216] __x64_sys_write+0x4c/0x60 [ 726.188930][T22216] do_syscall_64+0xcc/0x3a0 [ 726.193439][T22216] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 726.199320][T22216] RIP: 0033:0x45af49 [ 726.203215][T22216] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 726.222818][T22216] RSP: 002b:00007efcd6401c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 726.231236][T22216] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 000000000045af49 [ 726.239200][T22216] RDX: 000000000000fcc8 RSI: 0000000020000000 RDI: 0000000000000003 [ 726.247162][T22216] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 726.255128][T22216] R10: 0000000000000000 R11: 0000000000000246 R12: 00007efcd64026d4 [ 726.263097][T22216] R13: 00000000004cd138 R14: 00000000004e8660 R15: 00000000ffffffff [ 726.271915][T22216] Kernel Offset: disabled [ 726.276317][T22216] Rebooting in 86400 seconds..