[info] Using makefile-style concurrent boot in runlevel 2. [ 44.226282][ T26] audit: type=1800 audit(1574019358.934:21): pid=7502 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="bootlogs" dev="sda1" ino=2452 res=0 [ 44.266114][ T26] audit: type=1800 audit(1574019358.934:22): pid=7502 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="motd" dev="sda1" ino=2480 res=0 [....] Starting enhanced syslogd: rsyslogd[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.1.42' (ECDSA) to the list of known hosts. 2019/11/17 19:36:10 fuzzer started 2019/11/17 19:36:11 dialing manager at 10.128.0.105:33487 2019/11/17 19:36:11 syscalls: 2566 2019/11/17 19:36:11 code coverage: enabled 2019/11/17 19:36:11 comparison tracing: enabled 2019/11/17 19:36:11 extra coverage: extra coverage is not supported by the kernel 2019/11/17 19:36:11 setuid sandbox: enabled 2019/11/17 19:36:11 namespace sandbox: enabled 2019/11/17 19:36:11 Android sandbox: /sys/fs/selinux/policy does not exist 2019/11/17 19:36:11 fault injection: enabled 2019/11/17 19:36:11 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/11/17 19:36:11 net packet injection: enabled 2019/11/17 19:36:11 net device setup: enabled 2019/11/17 19:36:11 concurrency sanitizer: enabled 2019/11/17 19:36:11 devlink PCI setup: PCI device 0000:00:10.0 is not available syzkaller login: [ 69.881852][ T7670] KCSAN: could not find function: 'poll_schedule_timeout' 2019/11/17 19:36:25 adding functions to KCSAN blacklist: 'queue_access_lock' '__ext4_new_inode' 'blk_mq_get_request' '__snd_rawmidi_transmit_ack' 'snd_ctl_notify' 'blk_mq_sched_dispatch_requests' 'copy_process' 'generic_fillattr' 'balance_dirty_pages' 'do_syslog' 'pid_update_inode' 'get_signal' 'ext4_has_free_clusters' 'pipe_poll' 'blk_mq_dispatch_rq_list' 'taskstats_exit' 'xas_clear_mark' 'inode_sync_complete' '__process_echoes' 'shmem_getpage_gfp' 'mod_timer' 'n_tty_receive_buf_common' 'mem_cgroup_select_victim_node' '__mark_inode_dirty' 'delete_from_page_cache_batch' 'process_srcu' 'mm_update_next_owner' 'snd_seq_check_queue' 'tomoyo_supervisor' 'tick_nohz_idle_stop_tick' 'page_counter_try_charge' 'ext4_nonda_switch' 'ext4_mark_iloc_dirty' 'pipe_wait' 'find_get_pages_range_tag' 'echo_char' 'kauditd_thread' 'list_lru_count_one' 'wbt_done' 'dd_has_work' 'wbt_issue' 'inet_send_prepare' '__hrtimer_run_queues' 'ep_poll' 'ext4_free_inode' 'run_timer_softirq' 'sctp_assoc_migrate' 'futex_wait_queue_me' 'ktime_get_seconds' 'relay_switch_subbuf' 'vm_area_dup' 'blk_mq_run_hw_queue' 'tcp_add_backlog' 'do_exit' 'ext4_free_inodes_count' 'fprop_fraction_percpu' 'filemap_map_pages' 'generic_write_end' 'timer_clear_idle' 'blk_stat_add' '__dev_queue_xmit' 'lruvec_lru_size' '__delete_from_page_cache' 'netlink_overrun' 'do_signal_stop' 'rcu_gp_fqs_check_wake' 'tick_do_update_jiffies64' 'tick_sched_do_timer' 'add_timer' 'rcu_gp_fqs_loop' 'ktime_get_real_seconds' 'xas_find_marked' 'ext4_da_write_end' 'find_next_bit' 'do_nanosleep' 'yama_ptracer_del' 'audit_log_start' 'shmem_add_to_page_cache' 'ip_tunnel_xmit' 'poll_schedule_timeout' 'find_group_orlov' 'p9_poll_workfn' 'commit_echoes' 19:40:08 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) dup(0xffffffffffffffff) shutdown(0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) getsockopt$inet_sctp_SCTP_RECVRCVINFO(r1, 0x84, 0x1f, 0x0, 0x0) recvfrom$inet(r0, 0x0, 0xffffff8d, 0x40002, 0x0, 0x800e00709) shutdown(r0, 0x0) 19:40:08 executing program 1: poll(&(0x7f0000000040), 0x2000000000000014, 0x4e) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0xa4d, 0x0, 0x0, 0x800e003d6) r1 = socket$inet_tcp(0x2, 0x1, 0x0) poll(&(0x7f0000000000)=[{r1}], 0x1, 0x40) shutdown(r0, 0x0) [ 293.760248][ T7674] IPVS: ftp: loaded support on port[0] = 21 [ 293.850787][ T7674] chnl_net:caif_netlink_parms(): no params data found [ 293.911962][ T7674] bridge0: port 1(bridge_slave_0) entered blocking state [ 293.933889][ T7674] bridge0: port 1(bridge_slave_0) entered disabled state [ 293.941658][ T7674] device bridge_slave_0 entered promiscuous mode [ 293.955324][ T7674] bridge0: port 2(bridge_slave_1) entered blocking state [ 293.962408][ T7674] bridge0: port 2(bridge_slave_1) entered disabled state [ 293.970758][ T7674] device bridge_slave_1 entered promiscuous mode [ 293.983723][ T7677] IPVS: ftp: loaded support on port[0] = 21 [ 294.004839][ T7674] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 294.025791][ T7674] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link 19:40:08 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) poll(&(0x7f0000000040), 0x2000000000000014, 0x4e) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0xa4d, 0x0, 0x0, 0x800e003d6) poll(&(0x7f0000000000)=[{}], 0x1, 0x40) shutdown(r0, 0x0) [ 294.061923][ T7674] team0: Port device team_slave_0 added [ 294.077804][ T7674] team0: Port device team_slave_1 added [ 294.156692][ T7674] device hsr_slave_0 entered promiscuous mode 19:40:09 executing program 3: poll(0x0, 0x0, 0x4e) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0xa4d, 0x0, 0x0, 0x800e003d6) r1 = socket$inet_tcp(0x2, 0x1, 0x0) poll(&(0x7f0000000000)=[{}, {r1}], 0x2, 0x40) shutdown(r0, 0x0) [ 294.264109][ T7674] device hsr_slave_1 entered promiscuous mode [ 294.348218][ T7680] IPVS: ftp: loaded support on port[0] = 21 [ 294.363486][ T7677] chnl_net:caif_netlink_parms(): no params data found [ 294.420298][ T7674] bridge0: port 2(bridge_slave_1) entered blocking state [ 294.427450][ T7674] bridge0: port 2(bridge_slave_1) entered forwarding state [ 294.434763][ T7674] bridge0: port 1(bridge_slave_0) entered blocking state [ 294.441942][ T7674] bridge0: port 1(bridge_slave_0) entered forwarding state [ 294.728393][ T7677] bridge0: port 1(bridge_slave_0) entered blocking state [ 294.744021][ T7677] bridge0: port 1(bridge_slave_0) entered disabled state [ 294.773950][ T7677] device bridge_slave_0 entered promiscuous mode [ 294.817036][ T7705] IPVS: ftp: loaded support on port[0] = 21 [ 294.856181][ T7674] 8021q: adding VLAN 0 to HW filter on device bond0 [ 294.863147][ T7677] bridge0: port 2(bridge_slave_1) entered blocking state [ 294.874089][ T7677] bridge0: port 2(bridge_slave_1) entered disabled state 19:40:09 executing program 4: socket$inet_udplite(0x2, 0x2, 0x88) poll(&(0x7f0000000040), 0x2000000000000014, 0x4e) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0xa4d, 0x0, 0x0, 0x800e003d6) r1 = socket$inet_tcp(0x2, 0x1, 0x0) poll(&(0x7f0000000000)=[{}, {r1}], 0x2, 0x40) shutdown(r0, 0x0) [ 294.914188][ T7677] device bridge_slave_1 entered promiscuous mode [ 294.948404][ T12] bridge0: port 1(bridge_slave_0) entered disabled state [ 294.994084][ T12] bridge0: port 2(bridge_slave_1) entered disabled state [ 295.025532][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 295.084427][ T7677] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 295.132262][ T7677] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 295.188314][ T7680] chnl_net:caif_netlink_parms(): no params data found [ 295.217330][ T3018] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 295.244709][ T3018] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 295.281200][ T7674] 8021q: adding VLAN 0 to HW filter on device team0 [ 295.355861][ T7677] team0: Port device team_slave_0 added [ 295.362412][ T3018] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 295.375857][ T3018] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 295.414228][ T3018] bridge0: port 1(bridge_slave_0) entered blocking state [ 295.421350][ T3018] bridge0: port 1(bridge_slave_0) entered forwarding state [ 295.510917][ T7677] team0: Port device team_slave_1 added [ 295.569418][ T3512] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 295.605909][ T3512] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 295.634382][ T3512] bridge0: port 2(bridge_slave_1) entered blocking state [ 295.641517][ T3512] bridge0: port 2(bridge_slave_1) entered forwarding state [ 295.676170][ T3512] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 295.706360][ T3512] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready 19:40:10 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x2c8, &(0x7f0000000100)={&(0x7f00000001c0)={0x24, 0x23, 0x847, 0x0, 0x0, {0x2804}, [@typed={0x5, 0xb, @str='\x02\xac\x0f\x00me_type\x00'}]}, 0x269}}, 0x0) [ 295.730236][ T3512] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 295.784773][ T3512] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 295.814635][ T3512] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 295.834739][ T3512] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 295.869173][ T3512] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 295.872764][ T7709] IPVS: ftp: loaded support on port[0] = 21 [ 295.915780][ T7677] device hsr_slave_0 entered promiscuous mode [ 295.934220][ T7677] device hsr_slave_1 entered promiscuous mode [ 295.963900][ T7677] debugfs: Directory 'hsr0' with parent '/' already present! [ 295.976109][ T7680] bridge0: port 1(bridge_slave_0) entered blocking state [ 295.983169][ T7680] bridge0: port 1(bridge_slave_0) entered disabled state [ 295.991147][ T7680] device bridge_slave_0 entered promiscuous mode [ 296.002172][ T7680] bridge0: port 2(bridge_slave_1) entered blocking state [ 296.009317][ T7680] bridge0: port 2(bridge_slave_1) entered disabled state [ 296.017067][ T7680] device bridge_slave_1 entered promiscuous mode [ 296.034840][ T3018] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 296.043054][ T3018] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 296.051405][ T3018] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 296.059999][ T3018] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 296.070572][ T7674] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 296.119887][ T7720] IPVS: ftp: loaded support on port[0] = 21 [ 296.129531][ T7705] chnl_net:caif_netlink_parms(): no params data found [ 296.166892][ T7680] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 296.190545][ T7680] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 296.257553][ T3512] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 296.274436][ T3512] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 296.284686][ T7674] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 296.339192][ T7680] team0: Port device team_slave_0 added [ 296.382881][ T7677] 8021q: adding VLAN 0 to HW filter on device bond0 [ 296.432524][ T7680] team0: Port device team_slave_1 added [ 296.486639][ T7705] bridge0: port 1(bridge_slave_0) entered blocking state [ 296.493707][ T7705] bridge0: port 1(bridge_slave_0) entered disabled state [ 296.516990][ T7705] device bridge_slave_0 entered promiscuous mode [ 296.530049][ T7677] 8021q: adding VLAN 0 to HW filter on device team0 [ 296.544503][ T7709] chnl_net:caif_netlink_parms(): no params data found [ 296.561425][ T3018] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 296.574432][ T3018] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 296.622353][ T7705] bridge0: port 2(bridge_slave_1) entered blocking state [ 296.645997][ T7705] bridge0: port 2(bridge_slave_1) entered disabled state [ 296.654271][ T7705] device bridge_slave_1 entered promiscuous mode [ 296.716302][ T7680] device hsr_slave_0 entered promiscuous mode [ 296.744262][ T7680] device hsr_slave_1 entered promiscuous mode [ 296.776285][ T7680] debugfs: Directory 'hsr0' with parent '/' already present! [ 296.833538][ T3512] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 296.845946][ T3512] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 296.864990][ T3512] bridge0: port 1(bridge_slave_0) entered blocking state [ 296.872109][ T3512] bridge0: port 1(bridge_slave_0) entered forwarding state [ 296.904958][ T3512] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 296.924397][ T3512] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 296.944138][ T3512] bridge0: port 2(bridge_slave_1) entered blocking state [ 296.951204][ T3512] bridge0: port 2(bridge_slave_1) entered forwarding state [ 296.996733][ T3512] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 297.017553][ T3512] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 297.045202][ T3512] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 297.084549][ T3512] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 297.104610][ T3512] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 297.134425][ T3512] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 297.198040][ T7720] chnl_net:caif_netlink_parms(): no params data found [ 297.246620][ T7707] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 297.282293][ T7707] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 297.324791][ T7707] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 297.350797][ T7707] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready 19:40:12 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000560007031dfffd946f610500070000006700000077000000421ba3a20400ff7e", 0x24}], 0x1}, 0x0) write$selinux_attr(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x7a, 0x0, &(0x7f00000002c0)) [ 297.458993][ T7705] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 297.482119][ T3018] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 297.504689][ T3018] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 297.545996][ T7677] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 297.561432][ T7705] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 297.639217][ T7709] bridge0: port 1(bridge_slave_0) entered blocking state [ 297.667502][ T7709] bridge0: port 1(bridge_slave_0) entered disabled state [ 297.694529][ T7709] device bridge_slave_0 entered promiscuous mode [ 297.751710][ T7677] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 297.813030][ T7720] bridge0: port 1(bridge_slave_0) entered blocking state [ 297.824100][ T7720] bridge0: port 1(bridge_slave_0) entered disabled state [ 297.863708][ T7720] device bridge_slave_0 entered promiscuous mode [ 297.904387][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 297.911990][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 297.945015][ T7709] bridge0: port 2(bridge_slave_1) entered blocking state [ 297.956638][ T7709] bridge0: port 2(bridge_slave_1) entered disabled state [ 297.991528][ T7709] device bridge_slave_1 entered promiscuous mode 19:40:12 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @rose, @rose, @null]}, 0x48) listen(r0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) [ 298.080269][ T7720] bridge0: port 2(bridge_slave_1) entered blocking state [ 298.094182][ T7720] bridge0: port 2(bridge_slave_1) entered disabled state [ 298.102002][ T7720] device bridge_slave_1 entered promiscuous mode [ 298.201130][ T7705] team0: Port device team_slave_0 added [ 298.217915][ T7705] team0: Port device team_slave_1 added [ 298.225434][ T7709] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 298.291728][ T7720] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 298.326354][ T7720] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 298.345952][ T7709] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link 19:40:13 executing program 0: r0 = syz_open_dev$sndpcmc(&(0x7f0000000240)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl(r0, 0xc2604110, &(0x7f0000000140)="2f00106c5186f442c644f798a591ea50ac54cbaad47bf2670b49dd18d28e7a287859d12008000000c700c91124fcdd4ea01597d359e993aea93417e2be5c0daeadb578833f") [ 298.418388][ T7705] device hsr_slave_0 entered promiscuous mode [ 298.489207][ T7705] device hsr_slave_1 entered promiscuous mode [ 298.536137][ T7705] debugfs: Directory 'hsr0' with parent '/' already present! [ 298.560935][ T7680] 8021q: adding VLAN 0 to HW filter on device bond0 [ 298.628052][ T7709] team0: Port device team_slave_0 added [ 298.656943][ T7680] 8021q: adding VLAN 0 to HW filter on device team0 19:40:13 executing program 0: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000000)) keyctl$update(0x2, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket(0x11, 0x800000003, 0x81) bind(r1, &(0x7f0000000000)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r2 = open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) ftruncate(r2, 0x2008002) geteuid() setreuid(0x0, 0x0) getgid() keyctl$chown(0x4, 0x0, 0x0, 0x0) sendfile(r0, r2, 0x0, 0x200fff) [ 298.683364][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 298.706610][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 298.748633][ T7709] team0: Port device team_slave_1 added [ 298.767348][ T7720] team0: Port device team_slave_0 added [ 298.785387][ T7779] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 298.821600][ T7779] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready 19:40:13 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x10031, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x6d, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) ioctl$sock_SIOCETHTOOL(r3, 0x8946, &(0x7f0000000140)={'bridge_slave_1\x00', &(0x7f0000000000)=ANY=[@ANYBLOB='@']}) r4 = dup2(r1, r3) dup3(r4, r2, 0x0) [ 298.871830][ T7779] bridge0: port 1(bridge_slave_0) entered blocking state [ 298.880230][ T7779] bridge0: port 1(bridge_slave_0) entered forwarding state [ 298.909163][ C0] hrtimer: interrupt took 34931 ns [ 298.994183][ T7779] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 299.002988][ T7779] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 299.084191][ T7779] bridge0: port 2(bridge_slave_1) entered blocking state [ 299.091434][ T7779] bridge0: port 2(bridge_slave_1) entered forwarding state [ 299.144504][ T7779] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 299.185017][ T7779] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 299.220114][ T7779] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 299.265619][ T7779] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 299.309804][ T7779] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 299.370446][ T7779] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 299.407672][ T7779] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 299.447562][ T7779] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 299.483097][ T7720] team0: Port device team_slave_1 added [ 299.508944][ T7680] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 299.562604][ T7680] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 299.646254][ T2416] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 299.665797][ T2416] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 299.714872][ T2416] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 299.723776][ T2416] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 299.739123][ T26] kauditd_printk_skb: 8 callbacks suppressed [ 299.739140][ T26] audit: type=1800 audit(1574019614.444:31): pid=7836 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.0" name="bus" dev="sda1" ino=16523 res=0 19:40:14 executing program 0: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000000)) keyctl$update(0x2, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket(0x11, 0x800000003, 0x81) bind(r1, &(0x7f0000000000)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r2 = open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) ftruncate(r2, 0x2008002) geteuid() setreuid(0x0, 0x0) getgid() keyctl$chown(0x4, 0x0, 0x0, 0x0) sendfile(r0, r2, 0x0, 0x200fff) [ 299.817911][ T7680] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 299.872646][ T7779] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 299.890426][ T7779] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 19:40:14 executing program 1: memfd_create(&(0x7f0000000080)='\xfaIhFlK\x99F\x17\x16\xa5>\xd3\xc0\x93\xb5.\xda\x06_bT\x1cB\xdb\xf8y1\xe7,\x03\x98h\x86(\xa0m\x87+x\x14i\x88\xcd\x89\x81\xfb\x86', 0x0) clone(0x41be, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = getpid() rt_tgsigqueueinfo(r2, r2, 0x16, &(0x7f00000000c0)) ptrace(0x10, r2) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000000)) ptrace$cont(0x9, r2, 0x0, 0x0) [ 299.927163][ T7779] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 299.989352][ T7720] device hsr_slave_0 entered promiscuous mode [ 300.067469][ T7720] device hsr_slave_1 entered promiscuous mode [ 300.077263][ T7720] debugfs: Directory 'hsr0' with parent '/' already present! [ 300.136460][ T7709] device hsr_slave_0 entered promiscuous mode [ 300.174525][ T7709] device hsr_slave_1 entered promiscuous mode [ 300.227180][ T7709] debugfs: Directory 'hsr0' with parent '/' already present! [ 300.266864][ T7857] ptrace attach of ""[7851] was attempted by "/root/syz-executor.1"[7857] 19:40:15 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x0) clone(0x30020100, 0x0, 0x0, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) setsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x67, &(0x7f0000000140), 0x4) ioctl$KVM_UNREGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae68, &(0x7f00000002c0)) [ 300.455951][ T7705] 8021q: adding VLAN 0 to HW filter on device bond0 [ 300.559179][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 300.611472][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 300.715795][ T7705] 8021q: adding VLAN 0 to HW filter on device team0 [ 300.928235][ T7786] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 300.984485][ T7786] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 301.039595][ T7786] bridge0: port 1(bridge_slave_0) entered blocking state [ 301.046705][ T7786] bridge0: port 1(bridge_slave_0) entered forwarding state [ 301.163531][ T7786] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 301.254483][ T7786] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 301.263043][ T7786] bridge0: port 2(bridge_slave_1) entered blocking state [ 301.270114][ T7786] bridge0: port 2(bridge_slave_1) entered forwarding state 19:40:16 executing program 2: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) pipe(0x0) memfd_create(&(0x7f0000000140)='\x00', 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f00000003c0)={'syz'}, &(0x7f0000000a80), 0xfffffffffffffffd) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r2, 0x0, 0x18a, 0x0, 0x0, 0x2f95a3c3cb55ab4b) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$DRM_IOCTL_MODESET_CTL(0xffffffffffffffff, 0x40086408, &(0x7f0000000240)) [ 301.384566][ T7786] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 301.474980][ T7786] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 301.563171][ T7720] 8021q: adding VLAN 0 to HW filter on device bond0 [ 301.677076][ T7878] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 301.731551][ T7709] 8021q: adding VLAN 0 to HW filter on device bond0 [ 301.791573][ T7705] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 301.893869][ T7705] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 301.978884][ T7720] 8021q: adding VLAN 0 to HW filter on device team0 [ 302.034339][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 302.042919][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 302.104701][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 302.154428][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 302.214614][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 302.274237][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 302.327082][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 302.387234][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 302.434454][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 302.494249][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 302.512332][ T7705] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 302.637351][ T7709] 8021q: adding VLAN 0 to HW filter on device team0 [ 302.664328][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 302.673009][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 302.724578][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 302.732164][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 302.794109][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 302.803096][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 302.894433][ T17] bridge0: port 1(bridge_slave_0) entered blocking state [ 302.901877][ T17] bridge0: port 1(bridge_slave_0) entered forwarding state [ 302.954455][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 302.994187][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 303.002676][ T17] bridge0: port 2(bridge_slave_1) entered blocking state [ 303.009852][ T17] bridge0: port 2(bridge_slave_1) entered forwarding state [ 303.104628][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 303.137890][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 303.198133][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 303.257077][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 303.298056][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 303.344699][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 303.397736][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 303.424434][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 303.481798][ T7720] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 303.536914][ T7720] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 303.614232][ T7878] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 303.624375][ T7878] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 303.632563][ T7878] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 303.697035][ T7878] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 303.733250][ T7878] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 303.777558][ T7878] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 303.824797][ T7878] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 303.906019][ T7878] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 303.927740][ T7878] bridge0: port 1(bridge_slave_0) entered blocking state [ 303.935014][ T7878] bridge0: port 1(bridge_slave_0) entered forwarding state [ 304.002388][ T7878] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 304.015965][ T7878] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 304.027253][ T7878] bridge0: port 2(bridge_slave_1) entered blocking state [ 304.035099][ T7878] bridge0: port 2(bridge_slave_1) entered forwarding state [ 304.043404][ T7878] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 304.052441][ T7878] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 304.065922][ T7878] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 304.075712][ T7878] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 304.085316][ T7878] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 304.093739][ T7878] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 304.101944][ T7878] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 304.118786][ T7709] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 304.130038][ T7709] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 304.151821][ T7709] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 304.161214][ T7786] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 304.175670][ T7786] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 304.184584][ T7786] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 304.193072][ T7786] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 304.201779][ T7786] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 304.210655][ T7786] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 304.219129][ T7786] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 304.226611][ T7786] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 304.234295][ T7786] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 304.261712][ T7720] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 304.272281][ T7749] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 304.279853][ T7749] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 304.430160][ T7988] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 19:40:19 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) 19:40:19 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0xa, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x6b}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xff5, &(0x7f000062b000)=""/4085, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 19:40:19 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x0) clone(0x30020100, 0x0, 0x0, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) setsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x67, &(0x7f0000000140), 0x4) ioctl$KVM_UNREGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae68, &(0x7f00000002c0)) 19:40:19 executing program 0: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000000)) keyctl$update(0x2, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket(0x11, 0x800000003, 0x81) bind(r1, &(0x7f0000000000)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r2 = open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) ftruncate(r2, 0x2008002) geteuid() setreuid(0x0, 0x0) getgid() keyctl$chown(0x4, 0x0, 0x0, 0x0) sendfile(r0, r2, 0x0, 0x200fff) 19:40:19 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=@newlink={0x20, 0x12, 0x601}, 0x20}}, 0x0) 19:40:19 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_COMMAND(0xffffffffffffffff, 0xc008551c, &(0x7f0000000280)={0x0, 0x4, [0xcf]}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000023000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:40:19 executing program 1: r0 = epoll_create1(0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) epoll_ctl$EPOLL_CTL_DEL(r0, 0x2, r1) [ 304.625092][ T8007] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 19:40:19 executing program 3: 19:40:19 executing program 2: 19:40:19 executing program 5: 19:40:19 executing program 4: 19:40:19 executing program 1: 19:40:19 executing program 3: 19:40:19 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffdd}, [@ldst={0x3, 0x0, 0x6, 0x0, 0x0, 0xfffffffffffffffe}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xff3c, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xffffffffffffff79}, 0x48) 19:40:19 executing program 1: 19:40:20 executing program 0: 19:40:20 executing program 4: 19:40:20 executing program 5: 19:40:20 executing program 2: 19:40:20 executing program 3: 19:40:20 executing program 1: 19:40:20 executing program 2: 19:40:20 executing program 3: 19:40:20 executing program 4: 19:40:20 executing program 5: 19:40:20 executing program 1: 19:40:20 executing program 2: 19:40:20 executing program 0: 19:40:20 executing program 3: 19:40:20 executing program 5: 19:40:20 executing program 4: 19:40:20 executing program 1: r0 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x66, &(0x7f0000000040)={0x0, 0x0, 0x0}, &(0x7f00000000c0)=0x10) 19:40:20 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) shutdown(r0, 0x6c5bea4851c98e41) 19:40:20 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) getsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) ioctl$KVM_GET_LAPIC(0xffffffffffffffff, 0x8400ae8e, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x299}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180)}, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat(0xffffffffffffffff, &(0x7f00000000c0)='./bus\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000049000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0xffffffffffffff11) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) 19:40:20 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000002c0)=ANY=[@ANYBLOB="090000000000000001000080"]) ioctl$KVM_SMI(r2, 0xaeb7) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:40:20 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) open(&(0x7f000054eff8)='./file0\x00', 0x0, 0x0) mprotect(&(0x7f000011d000/0x600000)=nil, 0x600000, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0xf) 19:40:20 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=@ipv6_newroute={0x30, 0x18, 0x47ca0634ec4f259, 0x0, 0x0, {}, [@RTA_GATEWAY={0x14, 0x5, @rand_addr="71ea4a4d2950b1b440fedae590da2ea4"}]}, 0x30}}, 0x0) 19:40:20 executing program 1: bind(0xffffffffffffffff, 0x0, 0x0) syz_open_procfs(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/igmp\x00') recvmmsg(0xffffffffffffffff, &(0x7f00000037c0)=[{{0x0, 0x14e, 0x0, 0x0, 0x0, 0x24b, 0xb6c}}], 0x34, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x315, 0x0) 19:40:20 executing program 0: r0 = creat(&(0x7f0000000300)='./file0\x00', 0x4) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f00000001c0)='/selinux/policy\x00') r1 = gettid() tkill(r1, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r2 = getpid() sched_setattr(r2, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r3, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r5, 0x407, 0x0) write(r5, &(0x7f0000000340), 0x41395527) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r5, 0xc04064a0, &(0x7f00000017c0)={&(0x7f00000016c0)=[0x0, 0x0, 0x0, 0x0], &(0x7f0000001700)=[0x0, 0x0], &(0x7f0000001740)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000001780)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x4, 0x2, 0x8, 0x8}) r6 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r6, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000003c0)=@newsa={0x138, 0x10, 0x713, 0x0, 0x0, {{@in, @in6=@loopback}, {@in6, 0x0, 0x33}, @in=@broadcast, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_auth={0x48, 0x1, {{'md5\x00'}}}]}, 0x138}}, 0x0) pwritev(r0, &(0x7f0000000340)=[{&(0x7f0000000500)="0095eb922e3a23036ed7f8f2ece7de784c4c2fad0edc99b731eb45df06bf648a87551475de68d915b7de593a2c6282f13c0946620ba2fc23eb128c974164f563c3f1f03d9ff212af22bdd0135b877ed66e940cf410663e03dea6cf57ab668551676ae0637972a9d382115ce5f80bbe0ff7dc9ecaace3389256b75b464b06dc1713f8ff1f5a54d6346b7fd7", 0x8b}, {&(0x7f00000000c0)="da342328e9accdf841e7b6e9cd0c9932079c85b772df906a7ede454f", 0x1c}, {&(0x7f00000005c0)="59168dd3317e13eadad8b2779068937e970b1b8d1dd43facce18b7e514098bdab12980941217d8a879c4c0ec87ae5686b5d619e66c2d4a178e4e19ac294c19e135f64ca096d69031bf3b2a79d73f30fd91d9c9af4b82f914344b7f43532b4fb6db7e154ed292293f9aa6600f5b106b6bdcdc6fcbbc1eb4c7476e1857f99f0f71ee79ee74e6caf897e7fe7ef19901dfcafcf1d105060a3f829efd65b7b39d912c5939914a8cf1e2a326e68a9f5769b6e0abe4110357648b17b93326953ff9bd0b82e53740ac3e4b737fa1f4e25a7b6228c27bc612ac89649924de9e486e3c19dc88017d3f2f4349cedaf909bf9f5ee204760ca3c0904366aca396", 0xfa}, {&(0x7f0000000200)="68e2688195778ed5dee78d138b59db571591547adcec28d2a9d9f97af4ec7c680838f05b583714", 0x27}, {&(0x7f00000006c0)="faafcd5f33bd9423690f9a6e241963d03523cc1ea296068dd8c7b05c2f7a26221a20665fcca661c43b5b69d4b5f6f94f323bfa5a5d8830be696d84f48c949e21050e32f8a46f03bf29d82434ac008c2d9155f5684f6a851c41e7bd125e9bebe56f52deb923b7d4ad4e4811a725e2e9a0510d34d2fa435f918b97bffcb8429e2618eb68cc6e9060b99c19d3727dd0b5031059f2ed9c0f96765d983ae6fac9801320f8c39f19c2f529cdb9ce56654cb86c6e2486680fcf757626bc1f033ed1ff0acdc5a06f51df65079eee54903e76cc77106a1d0aff94210c7bfa42577281d04d48e50eea37a960f8eaf8836499670c6df34589d06165009155c140f359801b30f07ab28beab29e04026fca5e44ef10d1192ed3f548e08b8d6551c5833c30b296d7d2a983918126710cb70cffdd19747f39a8f498dee0913b9ceed2fa3d4975915b4dc8172f9d34fed7205299fe176f504a86a2440f7d177d84eac5ace202874204ab3b61969a82136b5b94e75e777c20dbbcf2758fb4e993e979c1e8e756e07b7a1bbc7f55f35894dd0ada132808f879a42e393a5e98cffb60fc282e82e83b92df8024ae0c51d6dee576ef3385093a6f8c0f6caa69125add274cab68584516b45e402a8c734f5213748b73d3a0cffe58435f102d6134828cee288dacfaf457785b216e746f8bacdb40a29081502f8c53327f25bb28831ddf9adedbdee0fb8fcfe9b958355ac5ff2470f409ae2f725da4326dbae2cf348078fe0c2e69bc27f386debdef6439af8d2f24563ef5ec1f99342b4f607e62790e3afc659264156e6eee5c26d0c741b7da0c30896a3b027539d0e99262454ab4c8ffa944ed6d10b35669ff18e5d602a4a0808d1e59e9c646d3bd65d0caddf89d275bda1bb7c362859a9641421bbf1bf17824ee524e77dfe0a513b674751a0785b2c20162fe66a8c629fe87d626dea96258f9d38430d52f0f16cde7d4e87419916e18c5a3884ece70efaac16bc88f623dc0a82538f3d14b41e668c2921324d0d2e1ddab34872c163ef51744ac2b7fbec1ee1fa5c19b0b7caff867d14e0f0a8405010a737a888a4bd042ad4bf61e3f7d1eacea996935412a9868fef46f226805cf3c25e090f748802f7d2a69d2dc0bc1343b1e67539d6cdf899e04f1fbc7eef85bbc092a67aeb077bd6ce1193a399828c372f93280ca2ccb22dc6134e6f6312d42482fcd707cc4bc1ea6294b9b1e4df8e8b8ca6f73a3325d20846f97d30d2eb78e3105d153a2961a79ddaa8f0f545b5f1f0e3313e71b95ddd605d33f35dafa9fad2d1412c14d8bc1547100617e8ca4b83c8489e254fbfd7e171773852a1b365bc1e0dce3983113d8b7511b7822367f0e9ca5d973598ae7c54a91cb67b4e058444bd1a922e721db272bbc60837f1268182866bee78547b0340eb89a457de68a178dbc4e1bcdf01df4b841d7e8f5fd1c5c5be3e78063ad0e948640cfbcb7a08851d7fbd43645d18d87414dc63e1efc96b757e3b1b0546397177f88c1897a003e3f44c12947f5ff97613701fa265f703679a436fcabbbe8fee004109e613ef6621b45a20cd70e5eaa275bf1c61a8c1c51f62c66b923d71fac3719c2d897057ded817861b7d79edd5f5950a6622c863746de45be555c10488fb5b3ad09faf08eb7d56e590b98a54c31044bc562f90ffd1cb17ab95d9e7dfc4f00fa255b92c3c4d658803b2dced0c20bb0d480168b6b011edafb426dfb3d82f75aab74b7eb42002e1c35f780f52b1ded6c60e1d20d8373fc49bc70c0fb705f01bccd3f72d5f89a1aeecaea6821e6ecef775d0d3f716c5c90ec6f8790d24ca31f2d0b8529acd06916aecb74a98a08b17c7e8330013b844702c61180210c2a161cce6daa0f585243cc6898348ee5388179d60d96cc6db5f9beff2d6366eae2007c47599fd248356af43c7baeaa77334634cf23b15b95807d7480c82f3c760d5089439059e5353df42121335247491a1fa0dcb4442cab74113f22bc97c80a740abce8f854975df3752fa19a4ee9bc0ac1c04c2295c7443488b67a47678c8c63d11753e0acf948f0402a5efaa987ce1b42b96da62471f6b110bcbe114baba171021f2b344318e9999ab9ac0c0114c09dd39c70375504c6409e5f4d2b680a6711c0fbc371342008e77d13aa76d1838148fb20562dcda0f0619d52567353cdbc1ce36b068ed1936a8da3b752cc4c6b2903607bd77e26fe4ce25077b253a5e70315ef77c7104e98b51cdc8b4d97bba2082e053e488ace2d8f6bbb5bf5cf571c142de9b5888ea8dc4a533f104cbc7c7f34db00f534893187c84552c64f1f622e0d2541daba0ff36d123509cf4c7b9c6582479ad7cb9056970332d3ac7805e4039cacb2371f6475cea6abb25183e3e6debd0a0c6cf3eaf27af6cd2aeed4d897f9a4a509a1c45cc1f7053a96a4fb1d543f9aeb0df97344a6c78664423756c5b3cd5eeec779d2307fbb76749e92351fc822497ed05c6fd296709f20e078fe6b625e25092d89501d4050f455f773cda73601b0b342c44789d42e3005042f8d64d46f017e98fc1b7c886064b538f5d292a1229d7e28933f87a55dfe6cab7db3953a47a8abfbba264b3612414c116cadaad39a1320025cd8a9e25c1b29182648be57b7136830c10b87fda4262985a925e0377802011d601296ce1949a6e42b80d44d4ecbd8fb2d00bab2de58325c0191c3c9ec37bfa1c05eeb112ef25a37cfe1cc9ca98f9964694575a0afe946fe3c45ad94ca3c1d258945b631e3839f6ab27fe74ad1c0bd8753c693bd3bb060c2666a83820e2cead9d8c576b7567883ae166c2b5aca4cea74508acc2adc057b86636aa90dfce87d8ea42e175c2a2f88b3c14ecce7d396543bb954c469f464145082134c541f68e6c979abe6e484847d0b72bb3433c26582cb95a5f4831c1f712f622937eba28b433706a33fed7f127571f7071d3d4293a09d53c8839f8ff699255889b5a9fae57c486bf17c4ffd52e0ab5f9816b53bacd41cc5ce0ccaea44993cc39d1a41d9000e8986efd928ed06c37cdc1d79adf495e66c24efe32939a6ec5e36f8cc3f76522b53d2ac26b9fec1a8aa0f5436abcc01273769d0ad83c64acee585679c6fa5d895d7acf413a22f1aa4a2f40b9cc9a9f725d3ae18ed927b36c2b0b76efb667facc0b3bbdcf81a858103271186ccb28f346ec594e8b8e3ca8b8153fa910990dc12e7c23fe1e0642e0ed927ff684facaaa99ab5ad08a3e502d6e1d937a435aaa5dea3c02fa3473f60c18e03255aaa45f8c471888ed66cdeeabf1a22078f0f73cdad727c3eda4cbc098161a88627dd04499153bc0a3622fa63f3b007a616d03f86c164fd0d265ef33eafd71123c3ec13ce041205998932cc43524a547806ce1766eeee99634fa23bfaef48c8ca27718a4257980ba402783a8da23eb94e6ebe9b4b72bd7aacab944028a5516a11cb3314e8224de5791de238fa4ad21557b928d1bfed03840f12b2099fef63f52e43be53820e0856e334f1b8c959a04ec7d44315ccaa1586e644e706dc211bee308bbc4a3157a7eeb3768fd672b8de04b9d54fb8e94fd52e237ff9e7d524c35135c72eb22075765107b5818f4e750d156cacfd19e8c8ce24fa63398668a24093591eef066a6365f687c26083f0c183f56da8dcb972e39e4a4d048dc2566e6e308f32e9d9c0b822c3060a0529c18507c5132f35d9ecc71ff7ea21934c2aeca7725672fea4d6dafd1e52d28f5357520059256f180b7cb5ce8cb1806eb751c15dbd0fac39917ce8ba843f57d2bf5a6b1fabf201121415858f9eafe3eff74c031435c06cab012fec0f11422f4a2337c1caaaf4c6752df9646ab8d7f56cdf8bdaf631ad6d6f637e9409c9521cdc9d4e382c26934884985391978f46bc5ddfbe8cd57c6c418237abb2173975c96d20adc88051e7fdcb329d5dab799ad92f8d971a62ed59f0811bba11863fffd103c032a40a48b8d136d48ab64d22451b57b1aaf31701210975a6110d9b7d3ce8f6b5bd2b52f80254856fb32b1621d37fdce604f3e9957c3a5a6cede1a8333206e8584ed8c168c298c3c6eba77a62a5e76f33389bac062e63dbdf83877ccc008e0796230bc6df178b1ca382799b2cc19911f014e65625b3cfb510d0ed3d5c621d5e58766be3644c1e20073fef65f85f8b13dc40bb14a5d3cf065ba5684299d5d1de53ebfd0aba4c90ac32c394ea1d37a12289d30ed3ee6de0da44310c6a04420ac2b032d62e6e387c85d5526d2d6d18f557d78d9701f74e05d2c7efec9c3b91bef6eb82fc4624eb2bddceaa682cc4e50a0a96c5ff32911c1a11b455ea4324977d1229d86930baa781c24008bd959651b2dba2b0969a388b7725b9e2930d305737d3200a4b42dfd6651f4151269481c123efd2d7d81a8284bf9fb7c75a19c99763564f9fe2f8a26bcbf344bcc30fccb32ceebe7c1129f630f14be43b62f882172677bda945b119b32b7dc3a752ab773039157038639f1ffd06928707e87022ef221c02b298dbc4ce908928f46f388a61f0e0b4c7e49c729735f8e0bf62b36c0364b5d561488128d508a9f223c55f2dbb691e0840936f602d4b34830cc0b23cefc7f47adcd468f85e85eb56f9ff991b84b0c113718f933e1b710e02be0cf16dc4ebb4b242ad42f3f8601ae74c7f8b4b1f81b643ee97320691972c0dbbba796ff3302e425790a9275892480b19c0a31b1a035d9d04ce9bde2716e540d51287e8b32e4f29dbddbd2d81100f794a792253ecb41792ade0c8ae21599dcaf469600a4b2e439c9b572a018050f13c1472d4b3a3c6f1ed6a01d05193ece7ad5543030f9db6ec2062875ae1c866c5d69a88843e9d6fd721b0c047d22328d18ed142cfe85f27eed39b8b5ca274837645b21d0944a2cb0921f59b2d57fe28fd77099ca26b914a482e8c894d5e0a5afbe4873ac558537298ed700e4faf8bb0e72c799f915fbcc3ff4113067286ec4aefb7fda8ec74d501b7096032f91cc81396bb44365cfb39e308377f54f4df5c3b794df2230551f9d8c8f56e575215c3febcc0508f19601dfdd5a141f8527e973dc9efa1a5d7b11016b901502b7f170733d67a1883c4e525ddb38f73333dd45aaceb38ad037fa0dd0a05ddc0ddd40b3254d7ff66e7b4b411e39f998ef405b3d9fe274733202d451456c5099ccee8471b9104472658966b31b5f0c9579abb77d3552df06bebd954c178599db7fdc0e558ee20a769a7b9dc767190e26df2a01e38426a22b565c4900b4ff9c5acb50de161133a3da0cbe6a0a7f81ba803ee3d9823f16db93a196855977f08c540b6807d4f563e374680bcdc7fca2f4133222702db09748f7e2517c299d23338a5b325708d7fd1f69f6ecbdc96f2036aa13cf6c8ac523b8a2a7cc1beeb1997d01c1bc68b15551c39b0a58f09b6aeae2a3def80271e6cf1df85b0bdd4c93c051535b0597fc9ccc0d6b053e1c778059195d6b924dd9df289cf79b19f4995e6f0251f0771584568afaa459f70438c92bd488a03d0cc6c4d3b247ef133d336c7278d31c0fb964a060be201ad90217642981c9a45f541d9649d1d07ca73b16f8e52f598f378e38eb9950202f3d38c8311a2347a742a41f668686a218bfaa6908d033ec335a0c177d50d5e8b156f0fbf4fec951dd6b78d31534f4eaf757f896798e685aad340d1850b9fc3fc3d28060b84a06b4d9a9748e4152cd8c0cbbf5a4c57ece0027bf54b2aac9745d24d0d77e988a5cfc3025599f303c58413a9b26ea7a013f905cf94f4f0a9c94527cce8530834472459697ad1e51139a47375fee37c", 0xffc}, {&(0x7f0000000240)="d806996b7f170f7997c97d19", 0xc}], 0x6, 0x101) 19:40:21 executing program 2: r0 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x1, 0x2) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000040)=0x10000000006) r1 = openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r1, 0x6, 0x23, &(0x7f00000001c0)={&(0x7f0000fec000/0x13000)=nil, 0x13000}, &(0x7f0000000200)=0x10) perf_event_open(&(0x7f0000000980)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0xd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$UHID_INPUT(r0, &(0x7f00000002c0)={0x8, "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", 0xa943708f26830065}, 0x1006) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_GET_DAEMON(0xffffffffffffffff, &(0x7f0000001340)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000}, 0xc, 0x0}, 0x4000000) recvfrom$x25(0xffffffffffffffff, &(0x7f0000000100)=""/140, 0x8c, 0x161a3, &(0x7f0000000000)={0x9, @remote={[], 0x1}}, 0x12) [ 306.352360][ T8101] devpts: called with bogus options 19:40:21 executing program 5: ioctl$SCSI_IOCTL_BENCHMARK_COMMAND(0xffffffffffffffff, 0x3) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x24e23, @local}, 0x10) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x11000000}], 0x1, &(0x7f0000000200)=""/20, 0x14, 0x300}, 0xd10c) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYRES64], 0xc63b9e35) 19:40:21 executing program 4: sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000040)=0x2, 0x3) syz_open_dev$amidi(0x0, 0x0, 0x0) add_key$user(0x0, &(0x7f0000000000)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) add_key$user(0x0, &(0x7f0000000540)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) prlimit64(0x0, 0xe, &(0x7f0000000240)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = socket$inet6_udp(0xa, 0x2, 0x0) syz_open_procfs(0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r4, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r4, 0x89a0, &(0x7f0000000180)={@remote, @ipv4={[], [], @local}, @remote, 0x0, 0x8, 0xfffc, 0x0, 0x2}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCDIFADDR(0xffffffffffffffff, 0x8936, 0x0) r5 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_MAXSEG(r5, 0x84, 0xd, &(0x7f0000000000), 0x4) ioctl$FS_IOC_GETFSMAP(r5, 0xc0c0583b, 0x0) rt_sigaction(0x0, &(0x7f0000b4a000)={0xfffffffffffffffd, {}, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000000)) openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x240000, 0x0) 19:40:21 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETX(r1, 0x5433, 0x0) 19:40:21 executing program 0: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000680)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_DQBUF(r0, 0xc0585611, &(0x7f0000000700)={0x0, 0x2, 0x4, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "2088adaf"}, 0x0, 0x0, @userptr, 0x4}) 19:40:21 executing program 1: bind(0xffffffffffffffff, 0x0, 0x0) syz_open_procfs(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/igmp\x00') recvmmsg(0xffffffffffffffff, &(0x7f00000037c0)=[{{0x0, 0x14e, 0x0, 0x0, 0x0, 0x24b, 0xb6c}}], 0x34, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x315, 0x0) 19:40:21 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000240)={0x79}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) [ 306.763664][ T8123] sctp: [Deprecated]: syz-executor.4 (pid 8123) Use of int in maxseg socket option. [ 306.763664][ T8123] Use struct sctp_assoc_value instead 19:40:21 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$TIPC_CMD_DISABLE_BEARER(0xffffffffffffffff, 0x0, 0x0) r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000040)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x90000915, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000080)={@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) 19:40:21 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000240)={0x79}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) 19:40:21 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$TIPC_CMD_DISABLE_BEARER(0xffffffffffffffff, 0x0, 0x0) r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000040)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x90000915, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000080)={@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) 19:40:21 executing program 1: bind(0xffffffffffffffff, 0x0, 0x0) syz_open_procfs(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/igmp\x00') recvmmsg(0xffffffffffffffff, &(0x7f00000037c0)=[{{0x0, 0x14e, 0x0, 0x0, 0x0, 0x24b, 0xb6c}}], 0x34, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x315, 0x0) 19:40:21 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0x8) getsockopt$sock_int(r0, 0x1, 0x6, 0x0, &(0x7f0000000180)) 19:40:22 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) setsockopt$bt_l2cap_L2CAP_LM(r0, 0x6, 0x3, &(0x7f0000000240)=0x3f, 0x4) 19:40:22 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$TIPC_CMD_DISABLE_BEARER(0xffffffffffffffff, 0x0, 0x0) r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000040)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x90000915, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000080)={@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) 19:40:22 executing program 4: syz_emit_ethernet(0x2a, &(0x7f0000000080)={@link_local, @broadcast, [], {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x1, @broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}, @dev, @remote}}}}, 0x0) 19:40:22 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000240)={0x79}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) 19:40:22 executing program 5: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendmsg$IPVS_CMD_SET_INFO(0xffffffffffffffff, 0x0, 0x4) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) ioctl$EVIOCGABS20(r2, 0x80184560, &(0x7f0000000380)=""/232) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f0000000240)=ANY=[@ANYBLOB="61124c00000000006113500000000000bf2000000000000007000000080000003d0301000000000095000001000000006926000000000000bf67000000000000150600000fff07003506000043fe0000070600000ee60000bf050000000000001f650000000000006507000002000000270700004c0000001f75000000000000bf54000000000000070400000400f9ffad43010000000000950000000000000005000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1}, 0x48) exit(0x0) 19:40:22 executing program 2: r0 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x1, 0x2) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000040)=0x10000000006) r1 = openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r1, 0x6, 0x23, &(0x7f00000001c0)={&(0x7f0000fec000/0x13000)=nil, 0x13000}, &(0x7f0000000200)=0x10) perf_event_open(&(0x7f0000000980)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0xd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$UHID_INPUT(r0, &(0x7f00000002c0)={0x8, "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", 0xa943708f26830065}, 0x1006) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_GET_DAEMON(0xffffffffffffffff, &(0x7f0000001340)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000}, 0xc, 0x0}, 0x4000000) recvfrom$x25(0xffffffffffffffff, &(0x7f0000000100)=""/140, 0x8c, 0x161a3, &(0x7f0000000000)={0x9, @remote={[], 0x1}}, 0x12) 19:40:22 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000240)="580000001400192340834b80043f679a10ffff7f4e32f61bcdf1e422000000000100804824ca945f64009400050028925aaa000000000000008400f0fffeff2c707f8f00ff050000000010000100090a0000000000000000", 0x58}], 0x1) write(0xffffffffffffffff, 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) sendto(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 19:40:22 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x11) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000140)={{}, 'syz0\x00'}) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000000)={0x4, 0x400}, 0xc) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) socket$inet6(0xa, 0x3, 0xff) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f0000000640)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1}, 0x0, 0xefffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000f36000)={&(0x7f0000000240)=ANY=[]}}, 0x0) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) r5 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r5, &(0x7f0000f56000)={0x0, 0x0, 0x0}, 0x0) r6 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r6, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000f36000)={&(0x7f0000000740)=ANY=[@ANYBLOB="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"], 0x60}}, 0x0) r7 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) dup2(r7, 0xffffffffffffffff) getpeername$netrom(r7, 0x0, &(0x7f0000000180)) preadv(0xffffffffffffffff, 0x0, 0xc40c94d75fb102d0, 0x4) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') ioctl$UI_SET_LEDBIT(r0, 0x40045569, 0x0) 19:40:22 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x4, @dev, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000003a40)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0xbb8) ioctl$SNDRV_TIMER_IOCTL_PARAMS(0xffffffffffffffff, 0x40505412, 0x0) ioctl$TUNGETDEVNETNS(0xffffffffffffffff, 0x54e3, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) 19:40:22 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000240)={0x79}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) 19:40:22 executing program 1: syz_open_dev$dri(0x0, 0x0, 0x0) r0 = accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x80800) prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x8d}, 0x0) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, 0x0, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x1) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r4, 0x660c) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) syz_open_procfs(0x0, &(0x7f00000006c0)='Net/3\x97OOT\x15\x00\xb6\xcf@e\xd3r\x82\x9fc') setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000380)="0c4f4d16cf2f3a2dd8a5046790a60c91e487dc9ca281434dbc169c6555a654da5e42c953490634b417ec9535653162fc5730d4c8dab3e136550ed7d31fa8d7094afd6e5154349155e6ef7e5fb08d79c283188a3f28548ab4366e6863ba5561aedbd1ee3f9a2c5646e4a9c2806b231528bca7ee2134e39966c40bcb1371a7e7691672a8dc9bda07175f11a9160cba3f0ddb78db3b2e184e1e9aa371691df9f49a5e3343bce4e4b8a2c80831b63d95ed57cf89982b317abf1cf8a71078d00dd5fa9151c142fa4bb765d503150f5f6f34284c7480a5091e9b246e", 0xd9) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000580)='/proc/capi/capi20\x00', 0x80000, 0x0) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x199, 0x0) ioctl$UI_BEGIN_FF_UPLOAD(0xffffffffffffffff, 0xc06855c8, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fsetxattr$trusted_overlay_nlink(0xffffffffffffffff, &(0x7f0000000240)='trusted.overlay.nlink\x00', &(0x7f0000000300)={'U+', 0x7}, 0x19, 0x3) openat$audio(0xffffffffffffff9c, &(0x7f0000000340)='/dev/audio\x00', 0x4000, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000040)=[{0x0}], 0x1, 0x80000000) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(0xffffffffffffffff, 0x84, 0x23, &(0x7f0000000000)={0x0, 0x1}, 0x8) socket$inet6_tcp(0xa, 0x1, 0x0) socket$tipc(0x1e, 0x5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, 0x0, 0xfffffffffffffe96) syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) 19:40:22 executing program 3: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) setsockopt$TIPC_IMPORTANCE(r0, 0x10f, 0x7f, 0x0, 0x0) 19:40:22 executing program 1: syz_open_dev$dri(0x0, 0x0, 0x0) r0 = accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x80800) prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x8d}, 0x0) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, 0x0, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x1) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r4, 0x660c) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) syz_open_procfs(0x0, &(0x7f00000006c0)='Net/3\x97OOT\x15\x00\xb6\xcf@e\xd3r\x82\x9fc') setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000380)="0c4f4d16cf2f3a2dd8a5046790a60c91e487dc9ca281434dbc169c6555a654da5e42c953490634b417ec9535653162fc5730d4c8dab3e136550ed7d31fa8d7094afd6e5154349155e6ef7e5fb08d79c283188a3f28548ab4366e6863ba5561aedbd1ee3f9a2c5646e4a9c2806b231528bca7ee2134e39966c40bcb1371a7e7691672a8dc9bda07175f11a9160cba3f0ddb78db3b2e184e1e9aa371691df9f49a5e3343bce4e4b8a2c80831b63d95ed57cf89982b317abf1cf8a71078d00dd5fa9151c142fa4bb765d503150f5f6f34284c7480a5091e9b246e", 0xd9) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000580)='/proc/capi/capi20\x00', 0x80000, 0x0) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x199, 0x0) ioctl$UI_BEGIN_FF_UPLOAD(0xffffffffffffffff, 0xc06855c8, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fsetxattr$trusted_overlay_nlink(0xffffffffffffffff, &(0x7f0000000240)='trusted.overlay.nlink\x00', &(0x7f0000000300)={'U+', 0x7}, 0x19, 0x3) openat$audio(0xffffffffffffff9c, &(0x7f0000000340)='/dev/audio\x00', 0x4000, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000040)=[{0x0}], 0x1, 0x80000000) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(0xffffffffffffffff, 0x84, 0x23, &(0x7f0000000000)={0x0, 0x1}, 0x8) socket$inet6_tcp(0xa, 0x1, 0x0) socket$tipc(0x1e, 0x5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, 0x0, 0xfffffffffffffe96) syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) 19:40:23 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'sVz'}, &(0x7f0000000a80), 0xfffffffffffffffd) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = creat(&(0x7f0000000380)='./file0\x00', 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mprotect(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0) sendmsg$inet_sctp(r1, &(0x7f0000002900)={0x0, 0x0, &(0x7f0000002880)=[{&(0x7f0000000180)="9c0979145fc75ab989e363f843414396167814004ed5a9c228493aa203470bc132029ca9224b2071ec4854a92536be7945164f07", 0x34}, {&(0x7f0000000580)="6e352f82f2f3a64eb4a9e22cffbbd9bc03f04b49d7db8c95aa3d80570a34808647ea395dbe9a0d12", 0x28}, {&(0x7f00000005c0)="64a8d6a53be141b10349be4d7c094e046f87e1d8236b16a482cf60c0de0ca1d2cdb62047d495796a9837f38db0effd1afe28559f45320e1fddb9", 0x3a}, {&(0x7f0000000640)="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", 0x1000}, {&(0x7f0000001640)="4f67f9a882dc1853ce32805b8e82db6d6848b082de1f7acd8f09613953636de30d56148eef2bf63a3715d4567b8bbe26fcc8", 0x32}, {&(0x7f0000001680)="897b7fad280338a6618431406f6f329490ff7110af644f8de9350c46f88f8ea3c07f61769ecd18e6ace70a80017d95171c7313b9cc4a62a638c3d4f837351a7b85a00e68f0454637e78da01b78b5e7686ca4f8a37d2cdbca11875966721261552e729c355603cfc2ad6dfca5bae39c11289eef1902a2a4ec8f3e2be42576e2d29bfc5da35b4c6437b1c76045fd9f808851bb9d73cee7a0eeb42498b0b3aca880d64108dd5f3866c377c44829beb5acf1e9ab438c4d57af385176ae6b813e4fe719", 0xc1}, {&(0x7f0000001780)="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", 0xf80}, {0x0}], 0x8, 0x0, 0x0, 0x4040004}, 0x0) r2 = socket(0x3, 0x0, 0x1) sendmsg$nl_route_sched(r2, &(0x7f0000000340)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000300)={&(0x7f00000001c0)=@gettaction={0x120, 0x32, 0x100, 0x0, 0x25dfdbfc, {}, [@action_dump_flags=@TCA_ROOT_FLAGS={0xc, 0x2, {0x1, 0x1}}, @action_dump_flags=@TCA_ROOT_FLAGS={0xc, 0x2, {0x1, 0x1}}, @action_gd=@TCA_ACT_TAB={0x80, 0x1, [{0x14, 0x2, @TCA_ACT_KIND={0xc, 0x1, 'vlan\x00'}}, {0x10, 0x1a, @TCA_ACT_INDEX={0x8, 0x3, 0x3}}, {0x10, 0x13, @TCA_ACT_INDEX={0x8, 0x3, 0x2}}, {0x14, 0x18, @TCA_ACT_KIND={0xc, 0x1, 'skbedit\x00'}}, {0x14, 0x11, @TCA_ACT_KIND={0xc, 0x1, 'sample\x00'}}, {0x10, 0x1b, @TCA_ACT_INDEX={0x8}}, {0x10, 0x16, @TCA_ACT_INDEX={0x8, 0x3, 0x4}}]}, @action_gd=@TCA_ACT_TAB={0x5c, 0x1, [{0x10, 0x11, @TCA_ACT_INDEX={0x8, 0x3, 0xfffffffc}}, {0x10, 0x13, @TCA_ACT_INDEX={0x8, 0x3, 0x1000000}}, {0x14, 0x9, @TCA_ACT_KIND={0xc, 0x1, 'skbmod\x00'}}, {0x14, 0x14, @TCA_ACT_KIND={0xc, 0x1, 'police\x00'}}, {0x10, 0x20, @TCA_ACT_INDEX={0x8, 0x3, 0x2d}}]}, @action_dump_flags=@TCA_ROOT_FLAGS={0xc, 0x2, {0x1, 0x1}}, @action_dump_flags=@TCA_ROOT_FLAGS={0xc, 0x2, {0x0, 0x1}}]}, 0x120}, 0x1, 0x0, 0x0, 0x4000}, 0x2000840) ioctl$SNDRV_TIMER_IOCTL_STATUS(0xffffffffffffffff, 0x80605414, &(0x7f0000000080)=""/36) syz_mount_image$xfs(&(0x7f0000000040)='xfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="7377616c6c6f632c0092ddee87e76f6ea917597752081e7e7167cf80563f86f6231a5ac5c65f01a247e6178965137f1347675be48dc83d1ff8c26dd8fce49677df1edb71292b7422ea8ba2cc2ff01f0b8ae6b6b9f604e57a85a85e78533ffd4c048158192a08a4a20d550621c82d9d6687c9ce05f1c0ea6d1992c5ed70df1eae143bfbcb7ec04c47377970366f8030f2f61553f83f171a2bef161463e91ca091b3726ff50d11562d7d1029dde45951"]) 19:40:23 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x4, @dev, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000003a40)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0xbb8) ioctl$SNDRV_TIMER_IOCTL_PARAMS(0xffffffffffffffff, 0x40505412, 0x0) ioctl$TUNGETDEVNETNS(0xffffffffffffffff, 0x54e3, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) 19:40:23 executing program 2: creat(&(0x7f0000000100)='./bus\x00', 0x0) r0 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) mmap(&(0x7f00003b7000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, 0x0, 0x0, 0x0) [ 308.396553][ T26] audit: type=1804 audit(1574019623.104:32): pid=8227 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir796183664/syzkaller.qbUnu6/11/bus" dev="sda1" ino=16577 res=1 19:40:23 executing program 5: syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x25) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000040)=[@mss, @mss, @mss, @mss, @sack_perm, @mss, @window, @timestamp], 0x8) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000000)) ptrace$cont(0x9, r0, 0x0, 0x0) 19:40:23 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$jfs(&(0x7f0000000040)='jfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001480)={[{@discard='discard'}]}) 19:40:23 executing program 2: creat(&(0x7f0000000100)='./bus\x00', 0x0) r0 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) mmap(&(0x7f00003b7000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, 0x0, 0x0, 0x0) [ 308.649933][ T8243] JFS: discard option not supported on device 19:40:23 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x11) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000140)={{}, 'syz0\x00'}) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000000)={0x4, 0x400}, 0xc) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) socket$inet6(0xa, 0x3, 0xff) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f0000000640)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1}, 0x0, 0xefffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000f36000)={&(0x7f0000000240)=ANY=[]}}, 0x0) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) r5 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r5, &(0x7f0000f56000)={0x0, 0x0, 0x0}, 0x0) r6 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r6, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000f36000)={&(0x7f0000000740)=ANY=[@ANYBLOB="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"], 0x60}}, 0x0) r7 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) dup2(r7, 0xffffffffffffffff) getpeername$netrom(r7, 0x0, &(0x7f0000000180)) preadv(0xffffffffffffffff, 0x0, 0xc40c94d75fb102d0, 0x4) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') ioctl$UI_SET_LEDBIT(r0, 0x40045569, 0x0) 19:40:23 executing program 5: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x0) r0 = syz_open_dev$evdev(0x0, 0x0, 0x6) write$evdev(r0, &(0x7f0000000180)=[{{0x0, 0x7530}}], 0x11e8) [ 308.746091][ T8250] JFS: discard option not supported on device [ 308.803356][ T26] audit: type=1804 audit(1574019623.504:33): pid=8252 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir796183664/syzkaller.qbUnu6/12/bus" dev="sda1" ino=16578 res=1 19:40:23 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$xfs(&(0x7f0000000080)='xfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)={[{@gqnoenforce='gqnoenforce'}, {@logbufs={'logbufs'}}]}) 19:40:23 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f00000006c0)=[{&(0x7f0000000100)=""/44, 0x2c}, {&(0x7f00000001c0)=""/67, 0x43}, {&(0x7f0000000240)=""/198, 0xc6}, {&(0x7f0000000140)=""/15, 0xf}, {&(0x7f0000000340)=""/54, 0x36}, {&(0x7f0000000380)=""/42, 0x2a}, {&(0x7f00000003c0)=""/77, 0x4d}, {&(0x7f0000000440)=""/244, 0xf4}, {&(0x7f0000000540)=""/219, 0xdb}], 0x9}}], 0x48}, 0x0) 19:40:23 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'sVz'}, &(0x7f0000000a80), 0xfffffffffffffffd) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = creat(&(0x7f0000000380)='./file0\x00', 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mprotect(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0) sendmsg$inet_sctp(r1, &(0x7f0000002900)={0x0, 0x0, &(0x7f0000002880)=[{&(0x7f0000000180)="9c0979145fc75ab989e363f843414396167814004ed5a9c228493aa203470bc132029ca9224b2071ec4854a92536be7945164f07", 0x34}, {&(0x7f0000000580)="6e352f82f2f3a64eb4a9e22cffbbd9bc03f04b49d7db8c95aa3d80570a34808647ea395dbe9a0d12", 0x28}, {&(0x7f00000005c0)="64a8d6a53be141b10349be4d7c094e046f87e1d8236b16a482cf60c0de0ca1d2cdb62047d495796a9837f38db0effd1afe28559f45320e1fddb9", 0x3a}, {&(0x7f0000000640)="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", 0x1000}, {&(0x7f0000001640)="4f67f9a882dc1853ce32805b8e82db6d6848b082de1f7acd8f09613953636de30d56148eef2bf63a3715d4567b8bbe26fcc8", 0x32}, {&(0x7f0000001680)="897b7fad280338a6618431406f6f329490ff7110af644f8de9350c46f88f8ea3c07f61769ecd18e6ace70a80017d95171c7313b9cc4a62a638c3d4f837351a7b85a00e68f0454637e78da01b78b5e7686ca4f8a37d2cdbca11875966721261552e729c355603cfc2ad6dfca5bae39c11289eef1902a2a4ec8f3e2be42576e2d29bfc5da35b4c6437b1c76045fd9f808851bb9d73cee7a0eeb42498b0b3aca880d64108dd5f3866c377c44829beb5acf1e9ab438c4d57af385176ae6b813e4fe719", 0xc1}, {&(0x7f0000001780)="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", 0xf80}, {0x0}], 0x8, 0x0, 0x0, 0x4040004}, 0x0) r2 = socket(0x3, 0x0, 0x1) sendmsg$nl_route_sched(r2, &(0x7f0000000340)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000300)={&(0x7f00000001c0)=@gettaction={0x120, 0x32, 0x100, 0x0, 0x25dfdbfc, {}, [@action_dump_flags=@TCA_ROOT_FLAGS={0xc, 0x2, {0x1, 0x1}}, @action_dump_flags=@TCA_ROOT_FLAGS={0xc, 0x2, {0x1, 0x1}}, @action_gd=@TCA_ACT_TAB={0x80, 0x1, [{0x14, 0x2, @TCA_ACT_KIND={0xc, 0x1, 'vlan\x00'}}, {0x10, 0x1a, @TCA_ACT_INDEX={0x8, 0x3, 0x3}}, {0x10, 0x13, @TCA_ACT_INDEX={0x8, 0x3, 0x2}}, {0x14, 0x18, @TCA_ACT_KIND={0xc, 0x1, 'skbedit\x00'}}, {0x14, 0x11, @TCA_ACT_KIND={0xc, 0x1, 'sample\x00'}}, {0x10, 0x1b, @TCA_ACT_INDEX={0x8}}, {0x10, 0x16, @TCA_ACT_INDEX={0x8, 0x3, 0x4}}]}, @action_gd=@TCA_ACT_TAB={0x5c, 0x1, [{0x10, 0x11, @TCA_ACT_INDEX={0x8, 0x3, 0xfffffffc}}, {0x10, 0x13, @TCA_ACT_INDEX={0x8, 0x3, 0x1000000}}, {0x14, 0x9, @TCA_ACT_KIND={0xc, 0x1, 'skbmod\x00'}}, {0x14, 0x14, @TCA_ACT_KIND={0xc, 0x1, 'police\x00'}}, {0x10, 0x20, @TCA_ACT_INDEX={0x8, 0x3, 0x2d}}]}, @action_dump_flags=@TCA_ROOT_FLAGS={0xc, 0x2, {0x1, 0x1}}, @action_dump_flags=@TCA_ROOT_FLAGS={0xc, 0x2, {0x0, 0x1}}]}, 0x120}, 0x1, 0x0, 0x0, 0x4000}, 0x2000840) ioctl$SNDRV_TIMER_IOCTL_STATUS(0xffffffffffffffff, 0x80605414, &(0x7f0000000080)=""/36) syz_mount_image$xfs(&(0x7f0000000040)='xfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="7377616c6c6f632c0092ddee87e76f6ea917597752081e7e7167cf80563f86f6231a5ac5c65f01a247e6178965137f1347675be48dc83d1ff8c26dd8fce49677df1edb71292b7422ea8ba2cc2ff01f0b8ae6b6b9f604e57a85a85e78533ffd4c048158192a08a4a20d550621c82d9d6687c9ce05f1c0ea6d1992c5ed70df1eae143bfbcb7ec04c47377970366f8030f2f61553f83f171a2bef161463e91ca091b3726ff50d11562d7d1029dde45951"]) 19:40:23 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f00000006c0)=[{&(0x7f0000000100)=""/44, 0x2c}, {&(0x7f00000001c0)=""/67, 0x43}, {&(0x7f0000000240)=""/198, 0xc6}, {&(0x7f0000000140)=""/15, 0xf}, {&(0x7f0000000340)=""/54, 0x36}, {&(0x7f0000000380)=""/42, 0x2a}, {&(0x7f00000003c0)=""/77, 0x4d}, {&(0x7f0000000440)=""/244, 0xf4}, {&(0x7f0000000540)=""/219, 0xdb}], 0x9}}], 0x48}, 0x0) 19:40:23 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_GET_REGS(r2, 0x8090ae81, &(0x7f0000000000)) [ 309.235728][ T8266] XFS (loop2): Invalid superblock magic number 19:40:24 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x11) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000140)={{}, 'syz0\x00'}) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000000)={0x4, 0x400}, 0xc) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) socket$inet6(0xa, 0x3, 0xff) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f0000000640)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1}, 0x0, 0xefffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000f36000)={&(0x7f0000000240)=ANY=[]}}, 0x0) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) r5 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r5, &(0x7f0000f56000)={0x0, 0x0, 0x0}, 0x0) r6 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r6, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000f36000)={&(0x7f0000000740)=ANY=[@ANYBLOB="020300090c000000ffffffffffffffff02001300020000000000000000000000030006000000000002004e20e0000001000000000000002402000100f8beffff00000002f2000000030005000000000002004e20ded5b29c0000000000000000e8ee2a20c81e5bcd20f26da342882e4189da06b5ddfbba41e0e7a605cae91e7d8c9c211c7ddba5ded1f6ecb3d3654daff905f6cb9be0b6b530ce576d07b940a5b7d67140393890b8fc08803e4b5fc2a44da4fa31288a64e950a95978cf0fa0f4515e45acf64c63e23822a493d878dac5c800800000d4414b622a5446fed34559b7a9635df6c786cbd0a2705cf98318da11f787bc3c290caa2c3f22be876f8838ea59e3a87f10159efd4bfb825f8c412ffafdb4f4a6a685b020a9e96fc4681140744c55712ce2063af46c6f9dfe41944e2a0c248b43d5c4720c1d78e831c15e786fda31a52255432f3e116927b0032c4b92b2858be830c16df808e815476cb4ce617d37df1b6d66c83313b4a15b6330e124aa5aa6592b3fc6520c311f5146bc3d0befe0ace6695ea852f6c1bc72d6364aa68487056acc6605ae3becef54806187d3b67547134de0f4d1145752985e469d2069b492b48a45cd436bdfac8e72070fb896025138a9307ff32700065d7a33bac39bbc0032f7a4869e156aed176d70c9e55b292cc857e823d6ca994420c7f1c333b024"], 0x60}}, 0x0) r7 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) dup2(r7, 0xffffffffffffffff) getpeername$netrom(r7, 0x0, &(0x7f0000000180)) preadv(0xffffffffffffffff, 0x0, 0xc40c94d75fb102d0, 0x4) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') ioctl$UI_SET_LEDBIT(r0, 0x40045569, 0x0) 19:40:24 executing program 5: timerfd_settime(0xffffffffffffffff, 0x0, &(0x7f00000001c0)={{}, {0x0, 0x1c9c380}}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000440)='./file1\x00', 0x0) preadv(0xffffffffffffffff, 0x0, 0x1d, 0x0) socket$netlink(0x10, 0x3, 0x0) symlink(&(0x7f0000000040)='./file1\x00', &(0x7f0000000000)='.//ile0\x00') r0 = openat$rfkill(0xffffffffffffff9c, 0x0, 0x1, 0x0) fcntl$setlease(r0, 0x400, 0x0) syz_open_dev$amidi(0x0, 0x0, 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff}) ioctl$VIDIOC_TRY_FMT(r1, 0xc0d05640, 0x0) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,workdir=./file1']) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000280)='/dev/null\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r2, 0x2402, 0x4e7) r3 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) ioctl$KVM_SET_VCPU_EVENTS(0xffffffffffffffff, 0x4040aea0, &(0x7f00000000c0)={0x6, 0x1d, 0x0, 0x0, 0x100, 0x6, 0x6, 0x4, 0x80, 0x0, 0xfb, 0x81, 0x0, 0x10001, 0x4, 0x7, 0x1f, 0x92, 0xfd}) socket(0x10, 0x0, 0x0) renameat(r3, &(0x7f0000000180)='.//ile0\x00', r3, &(0x7f00000007c0)='./file0/f.le.\x00') 19:40:24 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000440)='./file1\x00', 0x0) preadv(0xffffffffffffffff, 0x0, 0x1d, 0x0) socket$netlink(0x10, 0x3, 0x0) symlink(&(0x7f0000000040)='./file1\x00', &(0x7f0000000000)='.//ile0\x00') r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000200)='/dev/rfkill\x00', 0x1, 0x0) fcntl$setlease(r0, 0x400, 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff}) ioctl$VIDIOC_TRY_FMT(r1, 0xc0d05640, &(0x7f0000000480)={0x3, @vbi={0x3, 0x0, 0x101, 0x0, [0xf0a, 0x4000], [0xfffff800, 0x3]}}) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,workdir=./file1']) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000280)='/dev/null\x00', 0x10000, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r2, 0x2402, 0x4e7) r3 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) creat(&(0x7f0000000240)='./bus\x00', 0x0) ftruncate(0xffffffffffffffff, 0x2081fc) ioctl$KVM_SET_VCPU_EVENTS(0xffffffffffffffff, 0x4040aea0, &(0x7f00000000c0)={0x6, 0x1d, 0x0, 0x0, 0x100, 0x6, 0x6, 0x4, 0x80, 0xb4, 0xfb, 0x81, 0x0, 0x10001, 0x4, 0x7, 0x1f, 0x92}) socket(0x10, 0x0, 0x0) renameat(r3, &(0x7f0000000180)='.//ile0\x00', r3, &(0x7f00000007c0)='./file0/f.le.\x00') 19:40:24 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x11) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000140)={{}, 'syz0\x00'}) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000000)={0x4, 0x400}, 0xc) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) socket$inet6(0xa, 0x3, 0xff) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f0000000640)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1}, 0x0, 0xefffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000f36000)={&(0x7f0000000240)=ANY=[]}}, 0x0) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) r5 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r5, &(0x7f0000f56000)={0x0, 0x0, 0x0}, 0x0) r6 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r6, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000f36000)={&(0x7f0000000740)=ANY=[@ANYBLOB="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"], 0x60}}, 0x0) r7 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) dup2(r7, 0xffffffffffffffff) getpeername$netrom(r7, 0x0, &(0x7f0000000180)) preadv(0xffffffffffffffff, 0x0, 0xc40c94d75fb102d0, 0x4) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') ioctl$UI_SET_LEDBIT(r0, 0x40045569, 0x0) 19:40:24 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000500)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_BLOCK_SIZE(r0, 0x4c09, 0xfff) 19:40:24 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000480)) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000040)={0x0, 0x0, @pic={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}}) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000300)={[{0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}]}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[], 0x0, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup2(r4, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:40:24 executing program 3: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) recvmmsg(r2, &(0x7f0000002ec0)=[{{&(0x7f0000002980)=@tipc, 0x80, &(0x7f0000002b80)=[{&(0x7f0000002a00)=""/109, 0x6d}, {&(0x7f0000002a80)=""/229, 0xe5}], 0x2, &(0x7f0000002bc0)=""/26, 0x1a}, 0x1e4c}, {{&(0x7f0000002c00)=@tipc=@id, 0x80, &(0x7f0000002e00)=[{0x0}, {&(0x7f0000002d80)=""/115, 0x73}], 0x2, &(0x7f0000002e40)=""/106, 0x6a}, 0x6}], 0x2, 0x10000, &(0x7f0000002f80)={0x77359400}) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fsetxattr$trusted_overlay_origin(r3, 0x0, &(0x7f00000002c0)='y\x00', 0x2, 0x2) getsockopt$inet_mreqn(r3, 0x0, 0x24, &(0x7f0000000240)={@dev, @remote}, 0x0) perf_event_open(&(0x7f0000000000)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x68683, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xdbc}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x2) ioctl$IOC_PR_CLEAR(0xffffffffffffffff, 0x401070cd, &(0x7f0000000340)) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000001c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x0, &(0x7f0000000000)) bind$tipc(0xffffffffffffffff, &(0x7f0000000040)=@nameseq={0x1e, 0x1, 0x1}, 0x10) [ 309.784135][ T8294] overlayfs: conflicting lowerdir path [ 309.784241][ T8291] overlayfs: conflicting lowerdir path [ 309.873508][ T8302] overlayfs: conflicting lowerdir path [ 309.883730][ T8307] overlayfs: conflicting lowerdir path 19:40:24 executing program 1: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000240)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) fchdir(r0) timer_create(0x8, 0x0, 0x0) r1 = creat(&(0x7f0000000580)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f00000009c0)='threaded\x00', 0x76656f) ioctl$VIDIOC_QUERYCTRL(r1, 0xc0445624, &(0x7f0000000040)={0x101, 0x1, "c4a3af7326cc48eae391861ec18406741d22eda9629fbb1a864100", 0x5ab6, 0x8, 0x3, 0x2, 0x100}) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, 0x0, 0x0) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, &(0x7f0000000640), 0x80008, &(0x7f00000007c0)=ANY=[]) io_setup(0x4, &(0x7f0000000180)=0x0) io_submit(r3, 0x732, &(0x7f0000000540)=[&(0x7f00000000c0)={0x900000000000010, 0xc00000000000000, 0x80000000000000, 0x1, 0x0, r2, &(0x7f0000000000), 0x377140be6b5ef4c7}]) 19:40:24 executing program 5: timerfd_settime(0xffffffffffffffff, 0x0, &(0x7f00000001c0)={{}, {0x0, 0x1c9c380}}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000440)='./file1\x00', 0x0) preadv(0xffffffffffffffff, 0x0, 0x1d, 0x0) socket$netlink(0x10, 0x3, 0x0) symlink(&(0x7f0000000040)='./file1\x00', &(0x7f0000000000)='.//ile0\x00') r0 = openat$rfkill(0xffffffffffffff9c, 0x0, 0x1, 0x0) fcntl$setlease(r0, 0x400, 0x0) syz_open_dev$amidi(0x0, 0x0, 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff}) ioctl$VIDIOC_TRY_FMT(r1, 0xc0d05640, 0x0) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,workdir=./file1']) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000280)='/dev/null\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r2, 0x2402, 0x4e7) r3 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) ioctl$KVM_SET_VCPU_EVENTS(0xffffffffffffffff, 0x4040aea0, &(0x7f00000000c0)={0x6, 0x1d, 0x0, 0x0, 0x100, 0x6, 0x6, 0x4, 0x80, 0x0, 0xfb, 0x81, 0x0, 0x10001, 0x4, 0x7, 0x1f, 0x92, 0xfd}) socket(0x10, 0x0, 0x0) renameat(r3, &(0x7f0000000180)='.//ile0\x00', r3, &(0x7f00000007c0)='./file0/f.le.\x00') 19:40:24 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x1, 0x0) close(r0) socket$inet_smc(0x2b, 0x1, 0x0) r1 = socket$inet6(0xa, 0x100000000802, 0x0) setsockopt$inet6_buf(r1, 0x29, 0x39, 0x0, 0x0) ioctl$sock_bt_hidp_HIDPCONNDEL(r0, 0x400448c9, &(0x7f00000000c0)={{0xff, 0x1f, 0x29, 0x80, 0xe0, 0xdf}, 0x1ff}) sendmmsg$inet_sctp(r0, &(0x7f0000000100), 0xa0, 0x0) 19:40:24 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000440)='./file1\x00', 0x0) preadv(0xffffffffffffffff, 0x0, 0x1d, 0x0) socket$netlink(0x10, 0x3, 0x0) symlink(&(0x7f0000000040)='./file1\x00', &(0x7f0000000000)='.//ile0\x00') r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000200)='/dev/rfkill\x00', 0x1, 0x0) fcntl$setlease(r0, 0x400, 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff}) ioctl$VIDIOC_TRY_FMT(r1, 0xc0d05640, &(0x7f0000000480)={0x3, @vbi={0x3, 0x0, 0x101, 0x0, [0xf0a, 0x4000], [0xfffff800, 0x3]}}) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,workdir=./file1']) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000280)='/dev/null\x00', 0x10000, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r2, 0x2402, 0x4e7) r3 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) creat(&(0x7f0000000240)='./bus\x00', 0x0) ftruncate(0xffffffffffffffff, 0x2081fc) ioctl$KVM_SET_VCPU_EVENTS(0xffffffffffffffff, 0x4040aea0, &(0x7f00000000c0)={0x6, 0x1d, 0x0, 0x0, 0x100, 0x6, 0x6, 0x4, 0x80, 0xb4, 0xfb, 0x81, 0x0, 0x10001, 0x4, 0x7, 0x1f, 0x92}) socket(0x10, 0x0, 0x0) renameat(r3, &(0x7f0000000180)='.//ile0\x00', r3, &(0x7f00000007c0)='./file0/f.le.\x00') 19:40:24 executing program 4: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) open(0x0, 0x8001141042, 0x0) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000000100)={0x0, 0x43}, 0x8) socket$inet6(0xa, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/arp\x00') r2 = syz_open_procfs(0x0, 0x0) read$char_usb(r1, 0x0, 0x357) sendfile(0xffffffffffffffff, r1, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(r2, 0xc0105303, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r3, 0x6612) socket$inet(0x2, 0x3, 0x7f) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @empty}, 0x10) ioctl$sock_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, 0x0) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x10000, 0x11) getsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, &(0x7f0000000580)=0x80) r5 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r6 = socket(0x40000000015, 0x5, 0x0) setsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x1d, &(0x7f0000000040)=0x3, 0x4) bind$inet(r6, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r6, 0x0, 0x0, 0x0, &(0x7f000069affb)={0x2, 0x0, @loopback}, 0x10) recvmmsg(r6, &(0x7f0000000080), 0xfa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r6, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}, 0xfffffffe}) ioctl$sock_inet6_SIOCADDRT(r5, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @remote, @remote}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 19:40:25 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) sendmsg$rds(0xffffffffffffffff, 0x0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x3) [ 310.502544][ T8333] overlayfs: conflicting lowerdir path [ 310.511130][ T8332] overlayfs: conflicting lowerdir path 19:40:25 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x2) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) sendmmsg(r0, &(0x7f0000007e00), 0x26e, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x0) 19:40:25 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind(r0, &(0x7f0000000c80)=@can, 0x80) [ 311.654687][ T7936] device bridge_slave_1 left promiscuous mode [ 311.664101][ T7936] bridge0: port 2(bridge_slave_1) entered disabled state [ 311.734457][ T7936] device bridge_slave_0 left promiscuous mode [ 311.740681][ T7936] bridge0: port 1(bridge_slave_0) entered disabled state [ 312.524369][ T7936] device hsr_slave_0 left promiscuous mode [ 312.584028][ T7936] device hsr_slave_1 left promiscuous mode [ 312.660072][ T7936] team0 (unregistering): Port device team_slave_1 removed [ 312.670681][ T7936] team0 (unregistering): Port device team_slave_0 removed [ 312.680296][ T7936] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 312.747286][ T7936] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 312.824903][ T7936] bond0 (unregistering): Released all slaves [ 312.930787][ T8372] IPVS: ftp: loaded support on port[0] = 21 [ 312.979969][ T8372] chnl_net:caif_netlink_parms(): no params data found [ 313.006397][ T8372] bridge0: port 1(bridge_slave_0) entered blocking state [ 313.013526][ T8372] bridge0: port 1(bridge_slave_0) entered disabled state [ 313.023761][ T8372] device bridge_slave_0 entered promiscuous mode [ 313.031345][ T8372] bridge0: port 2(bridge_slave_1) entered blocking state [ 313.038522][ T8372] bridge0: port 2(bridge_slave_1) entered disabled state [ 313.046646][ T8372] device bridge_slave_1 entered promiscuous mode [ 313.063330][ T8372] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 313.115197][ T8372] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 313.134208][ T8372] team0: Port device team_slave_0 added [ 313.141116][ T8372] team0: Port device team_slave_1 added [ 313.195990][ T8372] device hsr_slave_0 entered promiscuous mode [ 313.257177][ T8372] device hsr_slave_1 entered promiscuous mode [ 313.314946][ T8372] bridge0: port 2(bridge_slave_1) entered blocking state [ 313.322009][ T8372] bridge0: port 2(bridge_slave_1) entered forwarding state [ 313.329365][ T8372] bridge0: port 1(bridge_slave_0) entered blocking state [ 313.337557][ T8372] bridge0: port 1(bridge_slave_0) entered forwarding state [ 313.378068][ T8372] 8021q: adding VLAN 0 to HW filter on device bond0 [ 313.394411][ T7878] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 313.403364][ T7878] bridge0: port 1(bridge_slave_0) entered disabled state [ 313.414513][ T7878] bridge0: port 2(bridge_slave_1) entered disabled state [ 313.431733][ T8372] 8021q: adding VLAN 0 to HW filter on device team0 [ 313.443395][ T7878] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 313.455715][ T7878] bridge0: port 1(bridge_slave_0) entered blocking state [ 313.462774][ T7878] bridge0: port 1(bridge_slave_0) entered forwarding state [ 313.490154][ T7786] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 313.500175][ T7786] bridge0: port 2(bridge_slave_1) entered blocking state [ 313.507294][ T7786] bridge0: port 2(bridge_slave_1) entered forwarding state [ 313.516916][ T7786] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 313.525728][ T7786] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 313.534632][ T7786] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 313.548617][ T8372] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 313.561520][ T8372] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 313.573996][ T7707] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 313.583142][ T7707] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 313.591606][ T7707] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 313.607563][ T7786] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 313.615374][ T7786] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 313.626575][ T8372] 8021q: adding VLAN 0 to HW filter on device batadv0 19:40:29 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(aes)\x00'}, 0x58) 19:40:29 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x0, 0x0) preadv(r2, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) 19:40:29 executing program 4: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) open(0x0, 0x8001141042, 0x0) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000000100)={0x0, 0x43}, 0x8) socket$inet6(0xa, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/arp\x00') r2 = syz_open_procfs(0x0, 0x0) read$char_usb(r1, 0x0, 0x357) sendfile(0xffffffffffffffff, r1, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(r2, 0xc0105303, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r3, 0x6612) socket$inet(0x2, 0x3, 0x7f) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @empty}, 0x10) ioctl$sock_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, 0x0) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x10000, 0x11) getsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, &(0x7f0000000580)=0x80) r5 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r6 = socket(0x40000000015, 0x5, 0x0) setsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x1d, &(0x7f0000000040)=0x3, 0x4) bind$inet(r6, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r6, 0x0, 0x0, 0x0, &(0x7f000069affb)={0x2, 0x0, @loopback}, 0x10) recvmmsg(r6, &(0x7f0000000080), 0xfa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r6, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}, 0xfffffffe}) ioctl$sock_inet6_SIOCADDRT(r5, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @remote, @remote}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 19:40:29 executing program 1: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000240)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) fchdir(r0) timer_create(0x8, 0x0, 0x0) r1 = creat(&(0x7f0000000580)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f00000009c0)='threaded\x00', 0x76656f) ioctl$VIDIOC_QUERYCTRL(r1, 0xc0445624, &(0x7f0000000040)={0x101, 0x1, "c4a3af7326cc48eae391861ec18406741d22eda9629fbb1a864100", 0x5ab6, 0x8, 0x3, 0x2, 0x100}) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, 0x0, 0x0) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, &(0x7f0000000640), 0x80008, &(0x7f00000007c0)=ANY=[]) io_setup(0x4, &(0x7f0000000180)=0x0) io_submit(r3, 0x732, &(0x7f0000000540)=[&(0x7f00000000c0)={0x900000000000010, 0xc00000000000000, 0x80000000000000, 0x1, 0x0, r2, &(0x7f0000000000), 0x377140be6b5ef4c7}]) 19:40:29 executing program 2: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) open(0x0, 0x8001141042, 0x0) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000000100)={0x0, 0x43}, 0x8) socket$inet6(0xa, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/arp\x00') r2 = syz_open_procfs(0x0, 0x0) read$char_usb(r1, 0x0, 0x357) sendfile(0xffffffffffffffff, r1, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(r2, 0xc0105303, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r3, 0x6612) socket$inet(0x2, 0x3, 0x7f) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @empty}, 0x10) ioctl$sock_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, 0x0) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x10000, 0x11) getsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, &(0x7f0000000580)=0x80) r5 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r6 = socket(0x40000000015, 0x5, 0x0) setsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x1d, &(0x7f0000000040)=0x3, 0x4) bind$inet(r6, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r6, 0x0, 0x0, 0x0, &(0x7f000069affb)={0x2, 0x0, @loopback}, 0x10) recvmmsg(r6, &(0x7f0000000080), 0xfa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r6, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}, 0xfffffffe}) ioctl$sock_inet6_SIOCADDRT(r5, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @remote, @remote}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 19:40:29 executing program 3: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) open(0x0, 0x8001141042, 0x0) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000000100)={0x0, 0x43}, 0x8) socket$inet6(0xa, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/arp\x00') r2 = syz_open_procfs(0x0, 0x0) read$char_usb(r1, 0x0, 0x357) sendfile(0xffffffffffffffff, r1, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(r2, 0xc0105303, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r3, 0x6612) socket$inet(0x2, 0x3, 0x7f) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @empty}, 0x10) ioctl$sock_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, 0x0) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x10000, 0x11) getsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, &(0x7f0000000580)=0x80) r5 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r6 = socket(0x40000000015, 0x5, 0x0) setsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x1d, &(0x7f0000000040)=0x3, 0x4) bind$inet(r6, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r6, 0x0, 0x0, 0x0, &(0x7f000069affb)={0x2, 0x0, @loopback}, 0x10) recvmmsg(r6, &(0x7f0000000080), 0xfa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r6, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}, 0xfffffffe}) ioctl$sock_inet6_SIOCADDRT(r5, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @remote, @remote}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 19:40:29 executing program 0: r0 = socket(0x10, 0x400000000080803, 0x0) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ADD(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000400)={0x34, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_MON={0x14, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x4}]}, @TIPC_NLA_MEDIA={0xc, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}]}]}, 0x34}}, 0x0) 19:40:29 executing program 5: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000100)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_MANUFACTURER_CMD(r0, 0xc0104320, &(0x7f0000000000)={0x2, &(0x7f00000003c0)}) 19:40:29 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x10031, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000140)={'bridge_slave_1\x00', &(0x7f0000000180)=ANY=[@ANYBLOB="2a00000012000000"]}) r6 = dup2(r0, r2) dup3(r6, r1, 0x0) 19:40:29 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x10000000, 0x0, 0x80000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_NEW_SERVICE(0xffffffffffffffff, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000580)='TIPCv2\x00') syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, &(0x7f00000000c0)="0f20d86635200000000f22d826d33566b91109000066b80060000066ba000000000f306766c74424000d0000006766c7442402f60000006766c744240600000000670f0114246766c74424003f8c00006766c7442402e4d400006766c744240600000000670f011424660f38827500b8dd000f00d80f21f30f01c3ddc3", 0x7d}], 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_TSS_ADDR(r1, 0xae47, 0xd000) write(0xffffffffffffffff, &(0x7f0000001d00), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x10d03, 0x0) creat(0x0, 0x0) open(&(0x7f0000000080)='./bus\x00', 0x0, 0x208) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x306, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0x14}]}, 0x28}}, 0x0) mmap(&(0x7f00004a8000/0x3000)=nil, 0x3000, 0x2000004, 0x30, 0xffffffffffffffff, 0x32134000) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) fchdir(0xffffffffffffffff) r7 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r7, 0x0, &(0x7f00000000c0)='\b') socket(0x10, 0x2, 0x0) setregid(0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, 0x0) setregid(0x0, r8) lstat(0x0, &(0x7f0000000440)) 19:40:30 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="020a000902000000f0ffffffdd00000000"], 0x11}}, 0x0) 19:40:30 executing program 4: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) open(0x0, 0x8001141042, 0x0) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000000100)={0x0, 0x43}, 0x8) socket$inet6(0xa, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/arp\x00') r2 = syz_open_procfs(0x0, 0x0) read$char_usb(r1, 0x0, 0x357) sendfile(0xffffffffffffffff, r1, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(r2, 0xc0105303, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r3, 0x6612) socket$inet(0x2, 0x3, 0x7f) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @empty}, 0x10) ioctl$sock_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, 0x0) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x10000, 0x11) getsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, &(0x7f0000000580)=0x80) r5 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r6 = socket(0x40000000015, 0x5, 0x0) setsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x1d, &(0x7f0000000040)=0x3, 0x4) bind$inet(r6, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r6, 0x0, 0x0, 0x0, &(0x7f000069affb)={0x2, 0x0, @loopback}, 0x10) recvmmsg(r6, &(0x7f0000000080), 0xfa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r6, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}, 0xfffffffe}) ioctl$sock_inet6_SIOCADDRT(r5, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @remote, @remote}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 19:40:30 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000001840)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = getpgid(0x0) prctl$PR_SET_PTRACER(0x59616d61, r2) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x5) ptrace$cont(0x18, r3, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0xa6}) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r3, 0x0, 0x0) chroot(0x0) 19:40:30 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000028c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup\x00', 0x0, 0x0) 19:40:30 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x10000000, 0x0, 0x80000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_NEW_SERVICE(0xffffffffffffffff, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000580)='TIPCv2\x00') syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, &(0x7f00000000c0)="0f20d86635200000000f22d826d33566b91109000066b80060000066ba000000000f306766c74424000d0000006766c7442402f60000006766c744240600000000670f0114246766c74424003f8c00006766c7442402e4d400006766c744240600000000670f011424660f38827500b8dd000f00d80f21f30f01c3ddc3", 0x7d}], 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_TSS_ADDR(r1, 0xae47, 0xd000) write(0xffffffffffffffff, &(0x7f0000001d00), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x10d03, 0x0) creat(0x0, 0x0) open(&(0x7f0000000080)='./bus\x00', 0x0, 0x208) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x306, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0x14}]}, 0x28}}, 0x0) mmap(&(0x7f00004a8000/0x3000)=nil, 0x3000, 0x2000004, 0x30, 0xffffffffffffffff, 0x32134000) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) fchdir(0xffffffffffffffff) r7 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r7, 0x0, &(0x7f00000000c0)='\b') socket(0x10, 0x2, 0x0) setregid(0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, 0x0) setregid(0x0, r8) lstat(0x0, &(0x7f0000000440)) 19:40:30 executing program 3: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000600)='/dev/dsp\x00', 0xd7d2c445f026a9a3, 0x0) signalfd(r0, &(0x7f0000000a40), 0x8) 19:40:30 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ptrace$getregset(0x4205, 0x0, 0x0, 0x0) r3 = getpid() sched_setscheduler(r3, 0x0, &(0x7f00000002c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x300000b, 0x44031, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffd9) 19:40:30 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x801, 0x0) write$binfmt_elf32(r0, &(0x7f0000001600)=ANY=[@ANYBLOB="7f"], 0x1) ioctl$BLKZEROOUT(r0, 0x127f, &(0x7f0000000080)={0x0, 0x4004400}) 19:40:31 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x0) readv(0xffffffffffffffff, &(0x7f0000000480), 0x0) ioctl$SNDRV_SEQ_IOCTL_SYSTEM_INFO(0xffffffffffffffff, 0x40085400, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000480)=ANY=[@ANYBLOB="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"/410], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x78e, 0x6000000001000000, &(0x7f00000000c0)="b9ff0300000d698cb89e40f008001fffffff00004000632f77fbac141414e9", 0x0, 0x100, 0x6000000000000000, 0x0, 0xffde, &(0x7f0000000300)}, 0x28) 19:40:31 executing program 5: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0xd9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-twofish-3way\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) sendto$unix(r1, &(0x7f0000000140), 0x14ded905162a6a4b, 0x0, 0x0, 0x195) recvmsg$kcm(r1, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f00000006c0)=""/143, 0x2000074f}], 0x1}, 0x0) [ 316.549016][ T8474] Scheduler tracepoints stat_sleep, stat_iowait, stat_blocked and stat_runtime require the kernel parameter schedstats=enable or kernel.sched_schedstats=1 [ 316.884597][ T21] device bridge_slave_1 left promiscuous mode [ 316.890903][ T21] bridge0: port 2(bridge_slave_1) entered disabled state [ 316.954517][ T21] device bridge_slave_0 left promiscuous mode [ 316.960690][ T21] bridge0: port 1(bridge_slave_0) entered disabled state [ 317.694314][ T21] device hsr_slave_0 left promiscuous mode [ 317.753958][ T21] device hsr_slave_1 left promiscuous mode [ 317.810318][ T21] team0 (unregistering): Port device team_slave_1 removed [ 317.820877][ T21] team0 (unregistering): Port device team_slave_0 removed [ 317.831221][ T21] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 317.887924][ T21] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 317.958364][ T21] bond0 (unregistering): Released all slaves [ 318.101709][ T8485] IPVS: ftp: loaded support on port[0] = 21 [ 318.150767][ T8485] chnl_net:caif_netlink_parms(): no params data found [ 318.176452][ T8485] bridge0: port 1(bridge_slave_0) entered blocking state [ 318.183533][ T8485] bridge0: port 1(bridge_slave_0) entered disabled state [ 318.191310][ T8485] device bridge_slave_0 entered promiscuous mode [ 318.198906][ T8485] bridge0: port 2(bridge_slave_1) entered blocking state [ 318.207332][ T8485] bridge0: port 2(bridge_slave_1) entered disabled state [ 318.215309][ T8485] device bridge_slave_1 entered promiscuous mode [ 318.278446][ T8485] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 318.289625][ T8485] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 318.313128][ T8485] team0: Port device team_slave_0 added [ 318.322945][ T8485] team0: Port device team_slave_1 added [ 318.398998][ T8485] device hsr_slave_0 entered promiscuous mode [ 318.464498][ T8485] device hsr_slave_1 entered promiscuous mode [ 318.544226][ T8485] bridge0: port 2(bridge_slave_1) entered blocking state [ 318.551301][ T8485] bridge0: port 2(bridge_slave_1) entered forwarding state [ 318.558590][ T8485] bridge0: port 1(bridge_slave_0) entered blocking state [ 318.565630][ T8485] bridge0: port 1(bridge_slave_0) entered forwarding state [ 318.607280][ T8485] 8021q: adding VLAN 0 to HW filter on device bond0 [ 318.622534][ T7749] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 318.632019][ T7749] bridge0: port 1(bridge_slave_0) entered disabled state [ 318.642153][ T7749] bridge0: port 2(bridge_slave_1) entered disabled state [ 318.654790][ T8485] 8021q: adding VLAN 0 to HW filter on device team0 [ 318.665110][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 318.673466][ T17] bridge0: port 1(bridge_slave_0) entered blocking state [ 318.680566][ T17] bridge0: port 1(bridge_slave_0) entered forwarding state [ 318.691194][ T7749] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 318.699680][ T7749] bridge0: port 2(bridge_slave_1) entered blocking state [ 318.706746][ T7749] bridge0: port 2(bridge_slave_1) entered forwarding state [ 318.722774][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 318.739649][ T8485] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 318.750710][ T8485] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 318.763136][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 318.771805][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 318.780650][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 318.789563][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 318.798694][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 318.814178][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 318.821573][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 318.831771][ T8485] 8021q: adding VLAN 0 to HW filter on device batadv0 19:40:33 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000240)="2e0000001c00810ee00f80ecdb4cb9e307f029ff0d0000002f003efb0a00020000d1050000000f00060005000600", 0x2e}], 0x1}, 0x0) 19:40:33 executing program 4: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) open(0x0, 0x8001141042, 0x0) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000000100)={0x0, 0x43}, 0x8) socket$inet6(0xa, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/arp\x00') r2 = syz_open_procfs(0x0, 0x0) read$char_usb(r1, 0x0, 0x357) sendfile(0xffffffffffffffff, r1, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(r2, 0xc0105303, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r3, 0x6612) socket$inet(0x2, 0x3, 0x7f) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @empty}, 0x10) ioctl$sock_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, 0x0) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x10000, 0x11) getsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, &(0x7f0000000580)=0x80) r5 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r6 = socket(0x40000000015, 0x5, 0x0) setsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x1d, &(0x7f0000000040)=0x3, 0x4) bind$inet(r6, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r6, 0x0, 0x0, 0x0, &(0x7f000069affb)={0x2, 0x0, @loopback}, 0x10) recvmmsg(r6, &(0x7f0000000080), 0xfa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r6, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}, 0xfffffffe}) ioctl$sock_inet6_SIOCADDRT(r5, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @remote, @remote}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 19:40:33 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000028c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup\x00', 0x0, 0x0) 19:40:33 executing program 1: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xb0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='/group.sta\x9f\xd4t\x00+\x04J{\t\xab\v\x02t\xe1\t\x85\xa6\xfa\x15\xb3[\xa6\x94!\xf2\x04\xde\xc5f\x8a\x06\x00\x00\x00\xb9\x0f\xf8`\xe0\x1f&+\xaf\xacu\nm\\\xe2Y\xcba\xea\f\xd9DXX>\xef/\xc5\x97\xea\x93\xa7\xde\xc9\xb4\x16\x8eF\x8b\xe0Wm\x1d\x0e\xbf\x8b\xc4G\x8f\x8e\xd8[T|i$\x88\x04\x00\x00\x00\x00\x00\x00\x00\x90\x1eB\x8b\x98\xad\xd17_Q\xe15\x84\x8f\xea\x98\xc6\xe3WE\x11\xe0\xc6\x1f\xf2/\xf6\x1f', 0x2761, 0x0) write$cgroup_type(r0, &(0x7f0000000140)='threaded\x00', 0x9) 19:40:33 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x801, 0x0) write$binfmt_elf32(r0, &(0x7f0000001600)=ANY=[@ANYBLOB="7f"], 0x1) ioctl$BLKZEROOUT(r0, 0x127f, &(0x7f0000000080)={0x0, 0x4004400}) 19:40:33 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000003600)='tunl0\x003;\xb6n\\\x9d\x8f\xdf\x00', 0x10) sendto$inet(r2, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x2, 0x0, @rand_addr=0xe0380000}, 0x10) 19:40:33 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, &(0x7f0000000480)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000500)='sysfs\x00', 0x0, 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000780)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x0) unlink(&(0x7f0000000040)='./file0\x00') [ 319.225785][ T8519] bridge: RTM_NEWNEIGH with unconfigured vlan 6 on bridge0 [ 319.264577][ T8519] bridge: RTM_NEWNEIGH with unconfigured vlan 6 on bridge0 19:40:34 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) r1 = socket$inet_sctp(0x2, 0x800000000000001, 0x84) sendto$inet(r1, &(0x7f0000a34fff), 0x0, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r1, &(0x7f0000000380)='\x00', 0x1, 0x0, &(0x7f00000000c0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) readv(r1, &(0x7f0000000440)=[{&(0x7f0000000380)=""/142, 0x8e}], 0x1) 19:40:34 executing program 0: creat(&(0x7f0000000180)='./file0\x00', 0x0) inotify_init() prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sched_setattr(0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x44000102, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @mcast1}, 0x18) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) add_key(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r4+30000000}, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) [ 319.588218][ T8534] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 19:40:34 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, &(0x7f0000000480)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000500)='sysfs\x00', 0x0, 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000780)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x0) unlink(&(0x7f0000000040)='./file0\x00') 19:40:34 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="6653070000053c07bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f79e65199615607672c59957ab364bf68e6faa53367f05f4ad61421349f2f11e931e7d62ead5e7cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d050feace34b52d9e5f755563698c7e24ab61f0866f15da7f48295eb100000000000000075d2dd15b6210d53eed19bc0080000033270c6a98d91c22def1125d7b1e821039a85ad8b91cea336a1b57f45a0788e3aba04551e4a522e15c7ce71553059a5ef83c2ab06a52fcfce7", 0xf3}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) dup(0xffffffffffffffff) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 19:40:34 executing program 4: gettid() mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) openat$uinput(0xffffffffffffff9c, 0x0, 0x2, 0x0) sched_setaffinity(0x0, 0x3d31, &(0x7f0000000200)=0xa000000000000005) ioctl$KVM_GET_LAPIC(0xffffffffffffffff, 0x8400ae8e, 0x0) write$FUSE_STATFS(0xffffffffffffffff, &(0x7f0000000400)={0x60, 0x0, 0x0, {{0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x8001, 0x9}}}, 0x60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000400)={{{@in6=@dev, @in6=@initdev}}, {{@in6=@ipv4={[], [], @loopback}}, 0x0, @in6}}, 0x0) r0 = getpgrp(0x0) setpriority(0x0, r0, 0xffff) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000040)=@nullb='[d::],0::6:\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) 19:40:34 executing program 2: dup(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)) dup3(r1, r0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_KEY(0xffffffffffffffff, 0x84, 0x17, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x0) 19:40:34 executing program 0: creat(&(0x7f0000000180)='./file0\x00', 0x0) inotify_init() prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sched_setattr(0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x44000102, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @mcast1}, 0x18) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) add_key(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r4+30000000}, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 19:40:34 executing program 3: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(r0) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x0, 0x0) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r3, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r6, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0xfffffffffffffec8, 0x0, 0x0, 0xffffffffffffffaf) 19:40:34 executing program 2: dup(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)) dup3(r1, r0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_KEY(0xffffffffffffffff, 0x84, 0x17, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x0) 19:40:35 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) r1 = socket$inet_sctp(0x2, 0x800000000000001, 0x84) sendto$inet(r1, &(0x7f0000a34fff), 0x0, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r1, &(0x7f0000000380)='\x00', 0x1, 0x0, &(0x7f00000000c0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) readv(r1, &(0x7f0000000440)=[{&(0x7f0000000380)=""/142, 0x8e}], 0x1) 19:40:35 executing program 5: bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000000)={0xffffff4f}, 0xc) [ 320.394396][ T8565] QAT: Invalid ioctl [ 320.398433][ T8565] QAT: Invalid ioctl [ 320.402444][ T8565] QAT: Invalid ioctl [ 320.430011][ T8565] QAT: Invalid ioctl [ 320.435336][ T8565] QAT: Invalid ioctl [ 320.439389][ T8565] QAT: Invalid ioctl 19:40:35 executing program 2: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000080)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='schedstat\x00') r1 = eventfd(0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) preadv(r0, &(0x7f0000000480), 0x100000000000014a, 0x0) [ 320.453967][ T8565] QAT: Invalid ioctl [ 320.464171][ T8565] QAT: Invalid ioctl [ 320.567304][ T8565] QAT: Invalid ioctl [ 320.611839][ T8565] QAT: Invalid ioctl [ 320.640976][ T8565] QAT: Invalid ioctl [ 320.659103][ T8565] QAT: Invalid ioctl [ 320.668710][ T8565] QAT: Invalid ioctl [ 320.677187][ T8565] QAT: Invalid ioctl [ 320.685765][ T8565] QAT: Invalid ioctl [ 320.694204][ T8565] QAT: Invalid ioctl 19:40:35 executing program 0: creat(&(0x7f0000000180)='./file0\x00', 0x0) inotify_init() prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sched_setattr(0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x44000102, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @mcast1}, 0x18) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) add_key(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r4+30000000}, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) [ 320.719197][ T8565] QAT: Invalid ioctl [ 320.729049][ T8565] QAT: Invalid ioctl 19:40:35 executing program 5: socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000440)='net/ip6_tables_targets\x00') ioctl$VIDIOC_S_FREQUENCY(r1, 0x402c5639, &(0x7f0000000500)={0x4, 0x3, 0x5}) getsockname$packet(r0, 0x0, &(0x7f0000000200)) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=@newlink={0x34, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0x4}}}]}, 0x34}}, 0x0) r2 = socket(0x22, 0x0, 0x1) r3 = syz_open_dev$evdev(0x0, 0x0, 0x0) r4 = dup(r3) sendmsg$TIPC_CMD_GET_NODES(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}, 0x1, 0x0, 0x0, 0x9f1e90b16b74524f}, 0x41) r5 = socket$pppoe(0x18, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$pppoe(r5, &(0x7f0000000080)={0x18, 0x0, {0x0, @link_local, 'bond0\x00'}}, 0x1e) sendmmsg(r5, &(0x7f0000005b40), 0x4000000000001b2, 0x0) sendmsg$TIPC_NL_BEARER_ADD(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x200388c1) r6 = socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet6_sctp(0xa, 0x10000000005, 0x84) r7 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='/group.sta\x9f\xd4t\x00+\x04J{\t\xab\v\x02t\xe1\t\x85\xa6\xfa\x15\xb3[\xa6\x94!\xf2\x04\xde\xc5f\x8a\x06\x00\x00\x00\xb9\x0f\xf8`\xe0\x1f&+\xaf\xacu\nm\\\xe2Y\xcba\xea\f\xd9DXX>\xef/\xc5\x97\xea\x93\xa7\xde\xc9\xb4\x16\x8eF\x8b\xe0Wm\x1d\x0e\xbf\x8b\xc4G\x8f\x8e\xd8[T|i$\x88\x04\x00\x00\x00\x00\x00\x00\x00\x90\x1eB\x8b\x98\xad\xd17_Q\xe15\x84\x8f\xea\x98\xc6\xe3WE\x11\xe0\xc6\x1f\xf2/\xf6\x1f', 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r7, 0x4030582a, &(0x7f0000000000)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000480)={0x0, 0x0, 0x0}, &(0x7f00000004c0)=0xc) add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) fchownat(r7, &(0x7f0000000300)='./file0\x00', 0xee01, r8, 0x1000) getsockopt$inet_dccp_buf(r4, 0x21, 0xc, &(0x7f00000000c0)=""/38, &(0x7f00000002c0)=0x26) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r6, 0x84, 0x75, &(0x7f0000000240), &(0x7f0000000280)=0x8) syz_open_dev$video4linux(&(0x7f0000000340)='/dev/v4l-subdev#\x00', 0x1, 0x100) [ 320.773992][ T8565] QAT: Invalid ioctl [ 320.780438][ T8565] QAT: Invalid ioctl [ 320.804290][ T8565] QAT: Invalid ioctl [ 320.808415][ T8565] QAT: Invalid ioctl 19:40:35 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000100)={[0x0, 0x0, 0x3, 0x0, 0x0, 0x2000, 0x20000000fd], 0x1f004}) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)=ANY=[@ANYRESHEX, @ANYBLOB="f2"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 320.820761][ T8565] QAT: Invalid ioctl [ 320.832098][ T8565] QAT: Invalid ioctl [ 320.839552][ T8565] QAT: Invalid ioctl 19:40:35 executing program 4: gettid() mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) openat$uinput(0xffffffffffffff9c, 0x0, 0x2, 0x0) sched_setaffinity(0x0, 0x3d31, &(0x7f0000000200)=0xa000000000000005) ioctl$KVM_GET_LAPIC(0xffffffffffffffff, 0x8400ae8e, 0x0) write$FUSE_STATFS(0xffffffffffffffff, &(0x7f0000000400)={0x60, 0x0, 0x0, {{0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x8001, 0x9}}}, 0x60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000400)={{{@in6=@dev, @in6=@initdev}}, {{@in6=@ipv4={[], [], @loopback}}, 0x0, @in6}}, 0x0) r0 = getpgrp(0x0) setpriority(0x0, r0, 0xffff) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000040)=@nullb='[d::],0::6:\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) [ 320.979597][ T8565] QAT: Invalid ioctl 19:40:35 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() r1 = syz_open_procfs(r0, &(0x7f0000000140)='net/fib_triestat\x00') getpeername$tipc(r1, &(0x7f0000000240)=@id, &(0x7f0000000280)=0x10) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r3, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @empty}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r2, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r2, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(0xffffffffffffffff, 0xc4c85513, &(0x7f00000004c0)={{0x5, 0x6, 0x80000001, 0x43, 'syz1\x00', 0x606}, 0x1, [0x8, 0x3f, 0x5, 0x100000001, 0xff, 0xda, 0x80, 0x9, 0x1, 0x0, 0x4, 0x9, 0x1, 0x5, 0x7, 0x3, 0x7ff, 0x1, 0x54cf0f44, 0xd3, 0x3, 0x2, 0x0, 0xffffffff, 0x2, 0x4, 0x9, 0x6, 0x1, 0xffffffffffff0001, 0x4, 0x3, 0x100, 0x4, 0x5, 0x1, 0x6, 0x1ff, 0x6, 0x100000001, 0x80000000, 0x3, 0x8, 0x1, 0x80, 0x1, 0x9, 0x100000000, 0x4, 0x4, 0xae75, 0x2a2e, 0x70, 0x20, 0x4, 0xcf, 0x81, 0x10000, 0x6, 0xffffffff, 0x9, 0x6, 0x8, 0xc0c, 0x2, 0xffffffffffffffff, 0x4, 0xffffffff7fffffff, 0x9, 0x9, 0x6, 0x9, 0x7f, 0x101, 0xffffffffffffffff, 0x1f, 0x1, 0x9, 0x2, 0x8000, 0x1, 0xfffffffffffffff9, 0x1fffc0000000, 0x100, 0x9, 0x7, 0x9, 0x4, 0x7, 0x8, 0x7, 0x5, 0x10000, 0x2, 0x3, 0x1, 0x91cc, 0x10001, 0x8001, 0xe0c100000000000, 0xffffffffffffffe0, 0x1, 0x7, 0x7, 0x200000, 0x7, 0x9, 0x6, 0x5, 0x7, 0x457, 0x80000001, 0x7, 0x8, 0x1, 0x9, 0x9, 0x5, 0x9, 0x1, 0xffffffff, 0x7, 0x7fff, 0x7574, 0x32, 0x7, 0x1, 0x101], {0x77359400}}) openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x80802, 0x0) dup(0xffffffffffffffff) syz_open_dev$usbfs(&(0x7f0000000000)='/de\x01\x80\x00\x00s/usb/00#/00\x02\x00', 0x7, 0x30d0bd02bfd4c47) [ 321.185464][ T7749] libceph: connect (1)[d::]:6789 error -101 [ 321.222803][ T7749] libceph: mon0 (1)[d::]:6789 connect error 19:40:35 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='map_files\x00') getdents64(r0, &(0x7f0000000680)=""/532, 0x257) getdents(r0, &(0x7f0000000000)=""/222, 0xde) 19:40:36 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008910, 0x0) 19:40:36 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000d83fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f0000000180)=0x8) getsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0xd, &(0x7f0000000140)={r2}, &(0x7f0000000180)=0x10) [ 321.430717][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 19:40:36 executing program 3: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000100)=ANY=[@ANYPTR=&(0x7f0000000040)=ANY=[@ANYPTR64=&(0x7f0000001240)=ANY=[@ANYPTR64, @ANYPTR, @ANYPTR=&(0x7f00000013c0)=ANY=[@ANYBLOB="4e80cf1c30e75315c466369efcc5ea4f84149d0922e26fcd4c3ccb8e8891c443049e9b401732ab57a9ac612a72fe430ab80f24c343f4317a888c7ac4c2007ddaf03b90fa62e4beead4805f8b0974547cbcf4926bc873dc8d59fd8e2ca21210f3079930f8cc746d9485e7e5e29cc50c938fb38368a117a7e3869fed32b61f804eb59d4df5c386f1a09fec49d5bf4eb392f2d3076d57a670b0601d792a4b81bf774e7d39778232fc1cf0558c259893cd9d77dc1d50054865182a52e9d1ea63bf3bad3140ef485cf96281ecfea81c8208693ac91ad24c2c74fc", @ANYRES16=0x0, @ANYRESHEX, @ANYPTR=&(0x7f00000012c0)=ANY=[@ANYBLOB="bc14f9a9778df587aae29a987c9a24ff38fd5b6d5ab8affcf795216ca82ff324547a74e6b23e63f716a69a4c6453baa14469160d38daf27d01b27e9d59ac489c10883464937804a271990df1dbddfd52b113a56a46725590d79a2cd3a4d0a3628860a3df3f52031dac5749550cd86521b71557cfdc403aabf1e1e8f8a8a97723cf722e78c4a0d47c6529541187632a94769b587d63b150be03af6e243ea8073aad0ce0cacc0197605ed1dfb0bbddc8220433bb66b1", @ANYPTR64, @ANYPTR64, @ANYRES16=0x0, @ANYPTR], @ANYRESOCT, @ANYBLOB="bc7e89033c169e40bb60bc766d9b556fe98905c85d37bdf57fe5f611a617ea427759de413fb1f48de8b77299e3ddb7955f75ce5bd760765a2ce3c53d776967c1dc2d00680254b1c248f8ac563d5f36545be730143ff6e213335fc13214993d831e47ccc4c84e631f75bd721ff65276ec3a5eda9bb701478d3b75279432a1a2d3566655177ebf6ba0e4a63d4b263339fcee7df83d482e0db76173a870c4ac3c8ebceea99a28d9ab648ab1ce5b9fa3dc6b2c276586f42b7ae61d4bf5cba12a8a30067ef21b8a1844700b3dbd005665178004c59429b90f813d22fc83f061f55b7613d4316832d982c23986a48ccd7f71519a62da129f9cb2f78592466f2550dff9a875b7f7975f7959efbb430a5dae771a7dec775678a9ab2328a042593c792fe4226cf2a7df051a43946c17ad312765a0dfc44fa1c83051937a318c31e7976faa6867e326014811d677a50e10bf37e0b53f16a4829afe70a118d41d45ea0afcad317937365da50e0d651d30ab95d4d5eab55f371521c1b0e40c74658ea2febbb0b5543026c82cfe4101de823dca72398febd28e5c78347c80998e1ecb41aede1c9786fa926247660a12cece611fc1a4d2b02897d88e4c2d26d870640dbe96ba8306788bb9409670e3fd2a84cfbe1e2b3cafa3d89f632628cca570d13505f9d6b18df5a072260cc095e28c43f545f2cdf5a3e678020b9462e36619c6f790ea2bc99bef6eb277c153c74e546f87aad142c0e1a01d606ebb2eeb886780e4ded913a16f8f74db810c20467ca604f4aafb7ddf5247ab9aae19b327235f3819449185378090802c6aea35854ee0e28895234a52f6978a6712003a3eeee0f0ac94d21b9d34c91ae099383f2c01d54b8ae03f79e5363641956d1a9a8df25b2fd7c380174c4494a076c7154e989c7e0e486c59931b2684af08873e862a24c61cfaa6313416bceb3a91b129f7c47846e45b2a77023a04c89b3988455a9a6ad300e2fb5d45c3197ded5f27f16ca3e34b905a5f3582f4e1e01443ba8723ac5825bfb77060f282a205bb575fcfc70c73e2bbf8693ff6c42e8533e8a034c322088bfd08a2828189e44c81a1dbb7f8ed953575669b6d5558f0007562def2a87013442011b13402483fd3bba878b32b3a294568d749f65a176604b82dea03494243ff9666e9057190b384afdd7431dcedaec8ec0598b5e320995aa21fc81ce2ba17955008d9741df2c7ad8f22c78b5a2afa32ea4e5a0ced9989ab20928a455c68cd442e88040f239b5229de209b875d2ffa0a0960fe2920f611933668a719a8c8ca28b0f6dfdc04fc8209aab0509915fed032d7dc3187e7742d616ed59022ca0f98968bce65272533b33cfef8df9752c0b79b7f96b7d048fb2250920e21d8d6781748da32581be638481107dc6fb8c9248bdb638a2aaaf0dd543161338bdb4f619a91adfda6475c8d4b28179530073fd5f0d6ec1cc9465432b27c2510ee08ddd15ef94233fd55f05bd17cb9b6f84ed5a69b9813de2fdd71b1ec18731fcfa180d0aafb7b6ed020a8e70c0776df3aab982bcf87f5db58b6fb14772b86bb71d714420674c07cf0c47f7e0f080c1ae11be4310f871cfbda1c35fe93e50efdddf576e2917b17c9286ead5d28fd87a19eaa8bd90ed139d88381ee76e3fdc38d3a4eae818e33234df18460a18791c0a053dc9ef7a9adb1451a2a2efb940d71bdb18ad804dec1de6cae4d241b3d4742080ecf4ecce5e4216b0edf0d5b6af5d16b137925451ce6724316ce1c8c8fc3c75a23707172f72590468cec360cbcf71a8f1bf6e3edeba7d509bb5fc1acc98fc2125c839fc7a77fecd875a8826055e762a0da8aa1a9a9f1b9e77a0f096eaf9fdb4d015aabc01def54a2698049d13ce5bf743e1cfa2ecb5a50843f226014b6a76fd2ee96aef3b366f3e4aec6e5d76d3fef1713fdcda0b6cc8f975dda40df61f9cd62736ac4a9787bda5be9461d6f7f856bea0c898cf8752f98ce30dc6475d24f8e87b10830a028fa5261bf82861361e12b71a4e8edcfd9a43723def412a2fb92db38be163b5c4a7b38bc03d5a4fafb2ab188bc3696b68dfab58aba371df6a8232f38480cb4d236c80f39789ce6aec65ed9cd4d6b381b11136c257b317b608448156df271a91f4f2546716c37c52e20c52c6e73cc393b9ba71b702391e9b91667a86a2830f4b320c3830791a3d3ee0e376552342792385e324e52ff9adc369d53e041382d4b5944298771b7c20a2cbe41adfd25d8d3c309f822adbd4fb892e343c22f2c074085092ee47a2f2f00b44518dbfbad3ef749846063992c0a5331ff85d5201f52d3be77a2e958deb10cf25b8709bb6b503c23a3baafd8b1daa2eeeb393c6339e22f2890890ec8aca18d518d456e5d2831d9da9ba3692281686a921ad8c0661d3c13bd56ce7f90dad90989cd814e4d0fd35942d10af728808253b402084592a4a167a63daaf58fa6ef35b0dcb7210c2ebfee464d4d9138a725f90fac4eff7878d84546ed4aecefa76aa85e5e48d64fbba1f23852737338f5cdd94dbfe065804a11c3e2e84ced359b528c7dc687245af50034d375fe2f3254b5be1136503f732283f4771c7f9e5c320df6462b6fbef3bb5d72673fb76c9e40d44e99ef869bd16d964acbe99a3eaf99f35c758afdd3de250ff42c2ddf38a0d9f1dcc944082b387e4d069ec97139d841ae6ba8186225b0abc0fc7daf318a6368e71fbc9137d40b1617115912f75c1958fbabded4abad7a803411fb83e10e4dea0cb644f9fd175df4d7248d408e8717e9673fd7d20af0d464ebddca89e566dd6b1ab96a839ae4c1b7d47dd1beac65e16e9df1d23a6ef3511b3199ddd5d578256c0b6507ff6a3fd2155e5f1641a0af51bb2d385bf0d8c0a46065a81eeb256dcae4b90ca3f139819466f7fe3cb38b2f760d9ac7d477706922b6e1c851dc9ed6a76cb84835a0f6bf6c66aad36b9b8538a7cf3b64856f0f1d8ddf5a9f058b89a5198ead6d7b8f41dcb165647dc28d8528d8d606026f5f1cf40f9da6d1e673050a624082ad73dd3268fb0f1ac315efb0e6c943ade0ea01a95b5f5f108564d117c339731de409fcf9a45dddf61941a737a341257314defe3f34f9e4eada1a5134a41969108d8f2297dada81c1ba1b2a685b3d7deac1fc5cd4f8c59beb20a8eda427b3223c983f5ca82a0f2737aa556d733e448e780d14f28d564f12f4f7208c6e8417bc108cdd0b76d22c344b592a66e39d25c7fa5df24d6ec86703ef38fab9aac230b925c05334b03edde17422ffed6bb647a4ee43da253f869068c039cf46abb4b0f9604ecaddbc030dc31e8705fbd12e7d97a26825ecc203ee2c54f121b92dbde0ccc94a10d36f88956524a18d4f78794c84360bcbc365919752579cd03500be1ea6af53c24fc49c3f216188ba32603ba5b4cc0073fb018c5efc44ed38141ee33b7f02bf163b411d7de35488a2e46f73f54669640f78baed5fbb505d59f813d5e316740c03659a11a1902fb5c4b490e33e0dc586178cf575ffea76ede7fa6208352e5ab40604870d7612a28ae919277d69618ee5b1a18258d6d023b55a86f7d7a72bae349e4cc6996c67234d0a17e887dc1267ef6088b9f052614646dc0b743188327e3e56ef65ccbc3f277c798940c2ab97f9fd935e2485a2c9be3eace4534821625d59c67509013e65e592f77bac8d234eeb338838d00e1f3f5dfb5ddb74f79a89fcaa68902c94184c8b6b33c1687f780e05243ae99314e8fb0e428db2bd425d0591d9fd0445faf78f5194505c6477cbb86d84cb33b8e75221e9b265590908a75dfd02a16aba6ef209d0af88bd4cc5b276e3872f2659cefcd88259142c898902a3b3e4f351546c52c43912ebdf20ecacea19e36c1f59a9af47621528c9bef324c1bb38634af5f18419ad8bdc98e12c4ce30f44b5af5fe76d8798065b01dd60f0864697e1aa46e035cce9645c912a39fc1a3f8d32de80c07d56423d9f3ebc02f0ed9ff711f7639372131b61714467b2af72f47a9b2be82a68a760d06a1db0f4e5e830385a3b8934acda7314ac1f2397d7996f714b54cb5913325d051e65ffc34934dac83fff0afd436a988862417999bf94e6eff7d758949707858624de8499389ecf5959eb2771f55c1e0d30f86905e64c486bff3d8bd562b8c820dbfb1015702c0638628836c6aa70a9efae378886a04ac622ef636da99a47fbf169b67b2c927bc0f45a9faeef34217a0fa98ca5d50d38af7fa858e2ecbfaa610a47eb9d3e925b3edc3331bc99ca10d01d47890464a7f0c12f3365d753edc907e59ffa7b1dab4ea22580f6cdddcbc1103beaca75d3a659eb560f9c98a69c862a435d70670d50712743f3ccef2250ac0b06f13022fa10b673b783076d637de900025cd34d9ce10926fa7e22385e3c0a3149e9919b195673cee1dadc935f04d08fcd9ba4f7cac386ce0ebe11ed37c03680671d07eddcd5b1233b51f8f05d5f89b17493d77301cc3dd33cdf5ca414d3bf84fe0f65a03031319b62b77e70ca3ab49bcbf283408a6844a50fe0093ec93b474bc09c878934635b608f7133965505086c06cb222f23109cf42fb21bf786f526b22eb3d235f33b97a0fbddeeb396ea426407c267cf03da9f12ac83ed53d97b103eb266ac6269f700e0090fec180fbab4c336765092acc2a4f36299eed4ca5dbe7990a3ecc02e938ed6d24bd9c5c9b54d1a2467745377765a3edea76408ea6bd69815227d5c13f8695593634c759e6ab2c234cfb02346bbccefd60179f8f27d2a74dd9b3d009a7ff04edcaade0aa5e5d5118d4bc7f18ca09c0bb08c20bdc92bed34ec5fc5def4e4031300ec3ed26b8d03741fa6d90addc975a83533b48c62707aea22b9fb892274c0b76e68c7870cbc338fee1cbf598619616af59e40b21da5aec847eb161a1824d7b6f063ab6251fb994c6a269c4bd2683d249f8e7c30dac09e90ce4744bceeb8f68cec070baf8f8e7aacd70c386b6e910af0fae6055fa8f3095094002b6cb54f230b11e90fc3b592443119ad76c1d296fd39429146b3c27f63a4716dfed732f689c7e2c506976f1158b0e2461e1952aa54833171fac8f9eb305dc4b00d4961af25d9e6378951c795cce0e000bfbcef6f364588c41fe640af3bcf09bed415cb377dfb233bd8cde6bb841014d7175aabe82216ced377bbd566f510fc57c09a98e58bf31b4d24c75a4f5631915cc6d32e650b4606ccdc61231899096650c9d41b943c2c2c3da018094b717d46f606976b2b9bbb3691a025c416ee7d797fb7d9b0f9e74344d2329fb6ed347c63ece2e0dd9ef2e5740250e323887b006a71137821838c7976987ed99063711323a5ba46882b8b336b49ab1f824e1278bb3dad689ca02d6da87857cf9a5c8ed4431741b6d5faf432eb1a27d8fefcdd04cda136ab242ef68daa75289cb9cbeb6a6f939c21e7cfebb97afdbd8d8d95c48664b47b1254ea4b4f601f2490b33c4f37202b7f112401c2d15dd38a63cdd8d37e468c6329b4ef4f405575dc2ea1f47371465a5180d8702adf94110fa22aa53414b4009845ee3abff461a798417023811a7870ab3710f2246a9b7f560f3230e86c530fb9d9cb97bb9faa53427bcbd5daced916740f90e783122ea536939534c04e1884f6a0175c7a7765149b460b99287bc84071437a4d0497cf6590fccba42221db28cad6c5e0b2f3d2b3d4bc7026fc9ba7437cf141972bc2ac2b24e1490a4d94cc1f2eddbb49e3f99c32d0b7dcb6dd00957b973381fd0a220be82a74744924d6bf593159dbacb0e596977d79d49749472b6aed09136253951b26", @ANYRES32=0x0], @ANYRES32, @ANYPTR, @ANYPTR64, @ANYRESOCT, @ANYPTR64, @ANYPTR64, @ANYRES64], @ANYRES32, @ANYRESOCT, @ANYPTR64=&(0x7f0000002500)=ANY=[@ANYRES64, @ANYBLOB="1b07419b939c1feaa45edb4536657fcc83bc8de3384b983560480cd4bb6c963ff61109ed2cbd4d35bfb12992d29c289fae0599e4df4531847761370ca59ba97fb48255165ad319ebf042bdf0", @ANYPTR, @ANYRES64, @ANYPTR64, @ANYRESHEX, @ANYPTR], @ANYBLOB="057e3a"]], 0xffaf) write$UHID_INPUT(r1, &(0x7f0000000180)={0x8, "622041fb26d16270a98e281fda76285f7a8caaa6766bed41dab77eb50f0e775f90041e9ee940f68a4e1643c1467dd50937a56e909fa7dece4cc1352a35c59edf1a6e4c2ac5aaed54b8edb05ed4d7e77bbdffba82130e7a63c2a465dd81a34e049fb5562115f251f91bacd38411b05af65a85012c4c10828b03b97713af26b615ab4dbee84494f359c92906f2bd4f4564036eea735232f11d69319f5eb3759bef483c153b6ceec65174676773591eb814bb1a683f2458f63338bfe6e0eaf36d918aab37b44e79da497f03a6529499d8798e401e1a57dac553eb85d617c9529bc253388bb7fda73f5df7ea53c19b158762bad6c92edd346b56bbecfa833b793a56f9e5f91157ae3372b7716a2fbc1bf4f0fbdd4b52cd666b30e5d0cf0345c556143eca4eee8f39d849f7d48e13b22d22483f98a32549352f98eab9100c978af9c8c7779323fa41cddb59929e2a45c8b2df1a296a0a73d19ca614c6b98d25468749d6ffeed11fe269aae8a2b9a029c3c747d4cba82eabd3f46275a832b929d003cf82656937f8340bd2fcbbdc6ebcb5922c2bbf3d94adf724b52af39b8c2134014901d7422f6b1da5c6a38b90a6933248fc453342b81513da22df6fce6e011bdbc97086822f9518f472bd73229869a31092fc4884886170dd74907610b94524bcad3c1b050c5786e19da6511ae653ea82b37d5f8ce2e0269caa2d46e1ad241b039b609b7c16e89887f1678688273323310cd0e7a929d1308ddca4ba2d21958409a7ea3af394ea4b568837e08991f7ba8d44f11b883674096c3ae706b1371ea03f4d48920072b420b40e8c1cf45d67efd61ffcd83930a601827e33532febe818f914ff5b2591dbd54246343de694044da502d581a6653c0d2344616758c9aea023574bf269926fa15d4278b8697936ffd93a74f1f509ded703589432e512335a94ad9b77ea023f9b4cdda3db52706308b0bf49bb59563ee680686b0868114ae237e7b19b5457aa660cf5ceb3f3df1f5c12354f71b2ce3f17a4f72c3587d2be20b9bce0bb31c81d54c9a79e9769ce098b88bf1c278e583f48a34bcf45afce5beed9caf0939bf8d0a678111295b93acbdc2fbfb6c8daa06edecbc0b14e66721aa1b4bcb8089cf7a2ab790cdf4a0cc1bb6dfe97e808544b6faf9e420d0ef752e3937de17d7dd285ddb36664243bc74d4da602f92412c1dea720776ffa86a030d7a246cf05f5ea91deda7339ef9e82ec06dd08f5f14baef2f74705271604402c595a62e3cc246f369e15561a19ef7b0af6d0e863efef17b3c89e3948fb89c4000330c8a1b20814f04aacb25cea325d2bdbe639afd706815dd4db4160a45c6977b6eb5287bf388d7838a890690b25a891d511290bb35aca002b9ec9829d016c1db0222c949bb8a9ab024beaa0b309a34387504ce47b1d4fdfc0410af49b3a238a020ad489975e56fa75e50e46d65fec4300a4ea1efe324bb00caac95880e003bb56a7a6a04538f76fb963518933d4e6cf152b34b1053c90fd677f200982f00452e5771a3bb2ee15acd1504d459328f44a3c6546fa40095fb2ac7a5e94aa06e9ec6950416394a028a9762e11dff683add45309ae17b6ae1ebbc16bb618f41dc017700f84f32fe5df983d4ecf3d079f9638e6e79f53ff555ae4400b4f3e21cb2799aa351e31f5ef61ccd47cadc665f0e62cf0d950c47aec38bbf1cc2ae6af191d4543d5fb390bfc975d321621769e8bf16dc55cee2808659dc9855bedf1d063ee5632f86875fd1dec39a188e1413b077ba31d895da08591c1888206a37ed3981bd79e1cfee75b661f8e7a0c1fadd0edaa8793b2ca1e45f1b495e0f64d7a4f3f713725378c9cba538af61718a0980b74c0231768dcf512f80637875d5a7dbebaa6a5efcee7146c3705ad523126bea1ebbe0edd6e373762414655f4759c1c8b43f750391530368ddc012f59248c70296441b4c8990ff82c6f40978742eec32d5df5c87608c5661f52a6c1663b77966300de7b856ea76cfb84314f48dc90dd4bfff179cb64c81cd0d1da3897a76f7479e9197440ad2f4243b6cd09ec4beca84c0520bece36a955ba647d169565061a85320524234ccaed85b9ee8ea4383d377adeb74ac72740ba4c779b3cdfdc7606e04c6de5271a5b586415d0b4d8dbd0ddcaff077ed3e62b0fa89a810c3435628db030c3f6bed8cbd5edddc4f46abc6dc40a39656172e6398957d269ed3e7060589ff7d046484f433ff68453b594e09b3e9a7792704643fd78aebba3098371fe0d8662fe2df63cb36331bb17c5ef5c26c1f9c476c118b2f7ce95b93bbc3a03bc737c7886f8f423342f68d88d0eda227c0c512d1f975c6f39553024dff9fad9cb2297142c0bf3aab9cba3b0500e408745fa866752c4f3a0a95a5a1130039f95212306404a2edf125f09262f8487b3f63b197a63d582c58111c4e26c604437fe2ae32bfad973c77c4e6004d91f3f824b7dfa37454a7634a73ffad365522bdc747645d710179e32667a3f0fa75cdc472e1a97d208e5181a454c5148c6e2a53185a135cdb12cf85824aaa5fce15573d95f1c12a7ce7607cbb911d6d1853bf60a8b320b4ffba62abd600e42eff49cef482b6130bc8d4e023fb1c5415ce3bef53d7622d645151bb0faa3e483096f44260f26efd1a6a23a9c49f4240ec9514a91d10f0af6afa34b0a74e3d03cbf4a4e1cb3887d0bb2edafac3080c0ee82f2cea4267abb88811150370039644b4d375b665755568adc3db91cdadabf2502a85ea2406746e6e6457530322ad70b9ca16625783cb2ac67fd9083431048ece5285eddac3f67657dbb179e1bd57a3d332303e78626c1584020c24f7b8de36db3aa9a867afae1e0fb16c0cfe5dc143b7f04b49a076c52c145c98ae302fb834a11eae0f383b7a39480eb7d25c649878f0716cfcef01e2dee3bed70fa2f0279650a79f7ead8df79a144adf3995396a69790bf13df2f48c3adea07466e51fe1b5bb98b317bccbf32427c2973751d9a0a2a562d9796d00d53edd64d94ee9625b38d1e8b7c795b72b4a0026a98f87415c912eb8d46b44e3ed314301405bef0ae6c270f29378d8c13e11c038334f8fc73c0b773d6a76385c2b855ff1482967bfeb11207f041ded75662dcedda6baf588d3df1e1196d4dff66293faa5c078ee22af86dc5d75ea02935af2e24edf585a77840b1c572363800294cb8929d53740d542aaa61121dfdc15248586c6c2bb6fa3458861e03b8db0ebff467484edab4708f376e4cb0085430299058028ff76af56105aa7a957293eabed01ef7566d42a7d70e69fb685a07cd1b0158e8146137767d627d3f2ab87a3656dab0e68f242841939079fce2ebef54a58e9abe01a578d5cb3d2b02166778aae657044b62428dba69eb52f038d2c91c7243219f0246ec1341cbaf6e73fe55d878845c6f787164b186ec9b97268450408149230fd63ec31ffff05b1cab1980b8ee449daa518673a9c1b41c9a31cbe5daa898fe6a1bc47c3a5f82bb824b165105c727097f2776b5a47c9b07432cab3f5d095dd8e3f6677c71b367b8b713f41128a640621cd49a25056766c2a494175db3bbb1cdcae3d454ad72a077e2bd78745217dd249626890591b95a5b2e7ca6f84355a5dbadbe7e0dde479ad310b3d58090e3d6f75592133b7b3e4eebd3d9721ed251234ed90ff489182114418cff50e02d8f734179ab64ddc459ea1528d9b033751736d5c6a75f090455ce0f7eb07df35ba667d36449e4a87459164e16e309ea2f4d7bd8f0c88808d742f9f368c007c3e74a607e0f0ffc75ef8ca7d629665ed6355219c90a6212c5fb581d7d5aaa06b499032e342b55448fc13a5baae64d27e540eb31c1c71dc7a40eb4eb0b4a32c89bf32d956f4cfe0a5ba2ededa046fec572c3ba672a73171feaca6e8f879589e0fa7d311d8dece9b4582adeda76e1efa1812409c343e550cc9699c51eda984cf89c206c10b1e14c7a4f535e84a768239c50cab5f4caff01d6e192cfab3c759ccaa55f6c945037b44d6037d7b460ab6e54feb64011fbe44b17bab3bbef145d0a1273471f09b6eb2d8302de42cc7654a9fd113376e8dfaea5625e111de00918e1b5bff26a7f7f23a15bcf983bc41bbf8605ae1cebfe69635cb4d90a790390e38876f4a9006b722e5e0b30dfe5acf55bc2c7d5dee8a34993704773f2510ae600e2e1952c0f0200592e8a53588cd1195f469a5b59279eed35d1ce1a5bfe665ec04dc6d1cc97f07c2309ab820ef906db431cfbe50e364e357192eb1d9d6e9d5c1344549eeb4816d6a2e57cd170b70926ae19da207bc7552d642bacd3581b3af722fb705a6f68a76e956cc476574de2b90b6331d245b96b7bcca6c9b4afd51907f37f74a217f2bf73f276b77a5e2ed6ee6821db27aebd4578469e30bf139f8f6c739f7f7ca5f6a22dcf7e711d221a7e94a97567c52ef8ecd499c08130747ebaae34cd1e5028109b7e0537aaf3186c780e85bedaf91497452d3da1ae3a16330ed4ce95079591f2e354fc76972f185865d76956a64945cc4f458123e72352f42738f4aca3f56451291cf5f74d0ccddd6732c0b11556ac63e4c9a8b8388fa9279b4fcadd39f601c0fb02361a794373724d7c41ca38f61f476fe045ac1183c407ed6f9c4bdfe22f6eb55e456e07daa94544c6c2721a8af004122139b5ab78298e3464d1b5cd7324aafb8083a9bb6d0eb3c6204549e1b045a1296e8c5c10d22a42582cebd4ff2400db28b77ad6026ca29d755f06b9f2375c7f1c328b126082e8eeb66c77491b5958cc4a3261fbf75b9dee16715b1420a486693a877e9c150ae340f417e0a11288313faace211310d58ff92623d1d01de9051dda9a80db193dc2c3a8edaa4f643965a8e77ce18b02e611ca93b9432294bdd5a3edc7a014304aeb086dc2e17ccaee684f833b730526c6661f6b7be2f1bdd66c4c31d8c157565f29ade68014767007c02ce2086a0387d0cb6d435bd6cf8c55e1002a5e5eeaf484bd77033105b8bee1f78bba9e3e50dcf16970fd49326320bdcad2b848ce8de1fa2cb42b45a8a3074799f3056b4fc4080404fba794aa6b10279bc297315152c3176c7412876e0b1bad48351d4d7738de1ecc311e9c49e6b90d5b4f109a4a65f3a0db40f989a35a57dd807356bf1808e3d139f2146586516a9720aefaaf5e0dcf4f77d7e5386dcc6f900d2ed8cff442126c57c6f9007b117457419cbb7675eac8c0aaa8001aa3467235dbc490cd103756786c99b1110f867613f6ab212e1b124a1686a1370759c39f3ab378d1bd46113252656a9c16384941f8e755231cfbf5359a4521cd9f490041e5e607cb360f6c4a6ecca2bb6b3fee6f849e055a20aa193e9d04d94212f1dd651d48c55527d4f61a0cdc224e6d88ac0104ae46d13cc126742fe590a9f1f5d659850ff4efad401c99afd793e7ecf6bdfab4aa7ebcad238754b12b9f4b7272e46112e896c5cd4bcb953689baf15352a6023bf5b71663fa89bba225baa1bae728c8e97c10ad560952409de51f06bcfcbee447e292948f74c3800d5f6e57e51a53c58e411c2e7d58197bde033df82a824e7db431369c652b04153dafb0f2e5d47a3674326954354c77576b5d1f0806d3957dcfb4f8f71cdf71ba3f662306295a2bdfcfe041dd832a126de7049c13931c796726a3ed004f595b1b159359817cb74ad17338912445300ccac4946b449f6f67ea4702c1a24b1229aa0d31749066bba328d52d86823babad004f6897938635859a3bc1358cf63b054105144ae52fe9529a6a5331814441e7ecda4e510c8b", 0x1000}, 0x1006) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r4, 0x0, 0x800000004ffe0, 0x0) 19:40:36 executing program 2: unshare(0x28000000) r0 = mq_open(&(0x7f00000002c0)='\\\xf7\xa0\xcc\x16H-o\x007\xe6\xb3\x1a\x8eiz\xdd06P\xd4\x88\x00s\xefu\xdfa\x01y\xde\xc26\xaa\x04\xe9F\x87y\xba\a\x00\x00\x00\x00\x00\x00\x005\x98U\xb4\x9b\x88\x9b\xb5\xe4\x9b5\x8ey:oz\xf5\'f\xd6\xfe\x93\xca\x06r\xac\x1b\x8a\x87\xcafw\xd5\"\x0f\xb7|\xb6\x13\xb3\xdb\x91\x04\xd1j\xa1\xcal\xc7jt\xe7\xbdK\xdcR&u{\x03\xf8[\x01\x03$Wl@\xc1\xc8e\\s\x9f\xc1\xa6\x8d\xf5\xe2\xbc\xb6\xe5\xedF\xc8(\x9eH\xeau\xe7\x85\xeb]d\x97\xcd#;\x10\xb9\x182\xcf^1v|\x1cA\x9dFF\xcd\x88?%', 0x6e93ebbbc80884f2, 0x0, 0x0) clone(0x7ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) mq_getsetattr(r0, &(0x7f0000000240), 0x0) 19:40:36 executing program 5: socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000440)='net/ip6_tables_targets\x00') ioctl$VIDIOC_S_FREQUENCY(r1, 0x402c5639, &(0x7f0000000500)={0x4, 0x3, 0x5}) getsockname$packet(r0, 0x0, &(0x7f0000000200)) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=@newlink={0x34, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0x4}}}]}, 0x34}}, 0x0) r2 = socket(0x22, 0x0, 0x1) r3 = syz_open_dev$evdev(0x0, 0x0, 0x0) r4 = dup(r3) sendmsg$TIPC_CMD_GET_NODES(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}, 0x1, 0x0, 0x0, 0x9f1e90b16b74524f}, 0x41) r5 = socket$pppoe(0x18, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$pppoe(r5, &(0x7f0000000080)={0x18, 0x0, {0x0, @link_local, 'bond0\x00'}}, 0x1e) sendmmsg(r5, &(0x7f0000005b40), 0x4000000000001b2, 0x0) sendmsg$TIPC_NL_BEARER_ADD(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x200388c1) r6 = socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet6_sctp(0xa, 0x10000000005, 0x84) r7 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='/group.sta\x9f\xd4t\x00+\x04J{\t\xab\v\x02t\xe1\t\x85\xa6\xfa\x15\xb3[\xa6\x94!\xf2\x04\xde\xc5f\x8a\x06\x00\x00\x00\xb9\x0f\xf8`\xe0\x1f&+\xaf\xacu\nm\\\xe2Y\xcba\xea\f\xd9DXX>\xef/\xc5\x97\xea\x93\xa7\xde\xc9\xb4\x16\x8eF\x8b\xe0Wm\x1d\x0e\xbf\x8b\xc4G\x8f\x8e\xd8[T|i$\x88\x04\x00\x00\x00\x00\x00\x00\x00\x90\x1eB\x8b\x98\xad\xd17_Q\xe15\x84\x8f\xea\x98\xc6\xe3WE\x11\xe0\xc6\x1f\xf2/\xf6\x1f', 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r7, 0x4030582a, &(0x7f0000000000)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000480)={0x0, 0x0, 0x0}, &(0x7f00000004c0)=0xc) add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) fchownat(r7, &(0x7f0000000300)='./file0\x00', 0xee01, r8, 0x1000) getsockopt$inet_dccp_buf(r4, 0x21, 0xc, &(0x7f00000000c0)=""/38, &(0x7f00000002c0)=0x26) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r6, 0x84, 0x75, &(0x7f0000000240), &(0x7f0000000280)=0x8) syz_open_dev$video4linux(&(0x7f0000000340)='/dev/v4l-subdev#\x00', 0x1, 0x100) 19:40:36 executing program 1: socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000440)='net/ip6_tables_targets\x00') ioctl$VIDIOC_S_FREQUENCY(r1, 0x402c5639, &(0x7f0000000500)={0x4, 0x3, 0x5}) getsockname$packet(r0, 0x0, &(0x7f0000000200)) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=@newlink={0x34, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0x4}}}]}, 0x34}}, 0x0) r2 = socket(0x22, 0x0, 0x1) r3 = syz_open_dev$evdev(0x0, 0x0, 0x0) r4 = dup(r3) sendmsg$TIPC_CMD_GET_NODES(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}, 0x1, 0x0, 0x0, 0x9f1e90b16b74524f}, 0x41) r5 = socket$pppoe(0x18, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$pppoe(r5, &(0x7f0000000080)={0x18, 0x0, {0x0, @link_local, 'bond0\x00'}}, 0x1e) sendmmsg(r5, &(0x7f0000005b40), 0x4000000000001b2, 0x0) sendmsg$TIPC_NL_BEARER_ADD(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x200388c1) r6 = socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet6_sctp(0xa, 0x10000000005, 0x84) r7 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='/group.sta\x9f\xd4t\x00+\x04J{\t\xab\v\x02t\xe1\t\x85\xa6\xfa\x15\xb3[\xa6\x94!\xf2\x04\xde\xc5f\x8a\x06\x00\x00\x00\xb9\x0f\xf8`\xe0\x1f&+\xaf\xacu\nm\\\xe2Y\xcba\xea\f\xd9DXX>\xef/\xc5\x97\xea\x93\xa7\xde\xc9\xb4\x16\x8eF\x8b\xe0Wm\x1d\x0e\xbf\x8b\xc4G\x8f\x8e\xd8[T|i$\x88\x04\x00\x00\x00\x00\x00\x00\x00\x90\x1eB\x8b\x98\xad\xd17_Q\xe15\x84\x8f\xea\x98\xc6\xe3WE\x11\xe0\xc6\x1f\xf2/\xf6\x1f', 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r7, 0x4030582a, &(0x7f0000000000)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000480)={0x0, 0x0, 0x0}, &(0x7f00000004c0)=0xc) add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) fchownat(r7, &(0x7f0000000300)='./file0\x00', 0xee01, r8, 0x1000) getsockopt$inet_dccp_buf(r4, 0x21, 0xc, &(0x7f00000000c0)=""/38, &(0x7f00000002c0)=0x26) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r6, 0x84, 0x75, &(0x7f0000000240), &(0x7f0000000280)=0x8) syz_open_dev$video4linux(&(0x7f0000000340)='/dev/v4l-subdev#\x00', 0x1, 0x100) 19:40:36 executing program 0: creat(&(0x7f0000000180)='./file0\x00', 0x0) inotify_init() prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sched_setattr(0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x44000102, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @mcast1}, 0x18) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) add_key(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r4+30000000}, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 19:40:36 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() r1 = syz_open_procfs(r0, &(0x7f0000000140)='net/fib_triestat\x00') getpeername$tipc(r1, &(0x7f0000000240)=@id, &(0x7f0000000280)=0x10) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r3, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @empty}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r2, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r2, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(0xffffffffffffffff, 0xc4c85513, &(0x7f00000004c0)={{0x5, 0x6, 0x80000001, 0x43, 'syz1\x00', 0x606}, 0x1, [0x8, 0x3f, 0x5, 0x100000001, 0xff, 0xda, 0x80, 0x9, 0x1, 0x0, 0x4, 0x9, 0x1, 0x5, 0x7, 0x3, 0x7ff, 0x1, 0x54cf0f44, 0xd3, 0x3, 0x2, 0x0, 0xffffffff, 0x2, 0x4, 0x9, 0x6, 0x1, 0xffffffffffff0001, 0x4, 0x3, 0x100, 0x4, 0x5, 0x1, 0x6, 0x1ff, 0x6, 0x100000001, 0x80000000, 0x3, 0x8, 0x1, 0x80, 0x1, 0x9, 0x100000000, 0x4, 0x4, 0xae75, 0x2a2e, 0x70, 0x20, 0x4, 0xcf, 0x81, 0x10000, 0x6, 0xffffffff, 0x9, 0x6, 0x8, 0xc0c, 0x2, 0xffffffffffffffff, 0x4, 0xffffffff7fffffff, 0x9, 0x9, 0x6, 0x9, 0x7f, 0x101, 0xffffffffffffffff, 0x1f, 0x1, 0x9, 0x2, 0x8000, 0x1, 0xfffffffffffffff9, 0x1fffc0000000, 0x100, 0x9, 0x7, 0x9, 0x4, 0x7, 0x8, 0x7, 0x5, 0x10000, 0x2, 0x3, 0x1, 0x91cc, 0x10001, 0x8001, 0xe0c100000000000, 0xffffffffffffffe0, 0x1, 0x7, 0x7, 0x200000, 0x7, 0x9, 0x6, 0x5, 0x7, 0x457, 0x80000001, 0x7, 0x8, 0x1, 0x9, 0x9, 0x5, 0x9, 0x1, 0xffffffff, 0x7, 0x7fff, 0x7574, 0x32, 0x7, 0x1, 0x101], {0x77359400}}) openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x80802, 0x0) dup(0xffffffffffffffff) syz_open_dev$usbfs(&(0x7f0000000000)='/de\x01\x80\x00\x00s/usb/00#/00\x02\x00', 0x7, 0x30d0bd02bfd4c47) 19:40:36 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() r1 = syz_open_procfs(r0, &(0x7f0000000140)='net/fib_triestat\x00') getpeername$tipc(r1, &(0x7f0000000240)=@id, &(0x7f0000000280)=0x10) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r3, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @empty}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r2, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r2, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(0xffffffffffffffff, 0xc4c85513, &(0x7f00000004c0)={{0x5, 0x6, 0x80000001, 0x43, 'syz1\x00', 0x606}, 0x1, [0x8, 0x3f, 0x5, 0x100000001, 0xff, 0xda, 0x80, 0x9, 0x1, 0x0, 0x4, 0x9, 0x1, 0x5, 0x7, 0x3, 0x7ff, 0x1, 0x54cf0f44, 0xd3, 0x3, 0x2, 0x0, 0xffffffff, 0x2, 0x4, 0x9, 0x6, 0x1, 0xffffffffffff0001, 0x4, 0x3, 0x100, 0x4, 0x5, 0x1, 0x6, 0x1ff, 0x6, 0x100000001, 0x80000000, 0x3, 0x8, 0x1, 0x80, 0x1, 0x9, 0x100000000, 0x4, 0x4, 0xae75, 0x2a2e, 0x70, 0x20, 0x4, 0xcf, 0x81, 0x10000, 0x6, 0xffffffff, 0x9, 0x6, 0x8, 0xc0c, 0x2, 0xffffffffffffffff, 0x4, 0xffffffff7fffffff, 0x9, 0x9, 0x6, 0x9, 0x7f, 0x101, 0xffffffffffffffff, 0x1f, 0x1, 0x9, 0x2, 0x8000, 0x1, 0xfffffffffffffff9, 0x1fffc0000000, 0x100, 0x9, 0x7, 0x9, 0x4, 0x7, 0x8, 0x7, 0x5, 0x10000, 0x2, 0x3, 0x1, 0x91cc, 0x10001, 0x8001, 0xe0c100000000000, 0xffffffffffffffe0, 0x1, 0x7, 0x7, 0x200000, 0x7, 0x9, 0x6, 0x5, 0x7, 0x457, 0x80000001, 0x7, 0x8, 0x1, 0x9, 0x9, 0x5, 0x9, 0x1, 0xffffffff, 0x7, 0x7fff, 0x7574, 0x32, 0x7, 0x1, 0x101], {0x77359400}}) openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x80802, 0x0) dup(0xffffffffffffffff) syz_open_dev$usbfs(&(0x7f0000000000)='/de\x01\x80\x00\x00s/usb/00#/00\x02\x00', 0x7, 0x30d0bd02bfd4c47) 19:40:36 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) bind$nfc_llcp(r0, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300"}, 0x60) syz_open_dev$swradio(0x0, 0x1, 0x2) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$P9_RXATTRWALK(0xffffffffffffffff, 0x0, 0x0) bind$unix(0xffffffffffffffff, &(0x7f0000003000)=@abs={0x1}, 0x8) listen(0xffffffffffffffff, 0x0) epoll_create1(0x0) [ 321.945168][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 19:40:36 executing program 1: socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000440)='net/ip6_tables_targets\x00') ioctl$VIDIOC_S_FREQUENCY(r1, 0x402c5639, &(0x7f0000000500)={0x4, 0x3, 0x5}) getsockname$packet(r0, 0x0, &(0x7f0000000200)) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=@newlink={0x34, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0x4}}}]}, 0x34}}, 0x0) r2 = socket(0x22, 0x0, 0x1) r3 = syz_open_dev$evdev(0x0, 0x0, 0x0) r4 = dup(r3) sendmsg$TIPC_CMD_GET_NODES(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}, 0x1, 0x0, 0x0, 0x9f1e90b16b74524f}, 0x41) r5 = socket$pppoe(0x18, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$pppoe(r5, &(0x7f0000000080)={0x18, 0x0, {0x0, @link_local, 'bond0\x00'}}, 0x1e) sendmmsg(r5, &(0x7f0000005b40), 0x4000000000001b2, 0x0) sendmsg$TIPC_NL_BEARER_ADD(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x200388c1) r6 = socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet6_sctp(0xa, 0x10000000005, 0x84) r7 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='/group.sta\x9f\xd4t\x00+\x04J{\t\xab\v\x02t\xe1\t\x85\xa6\xfa\x15\xb3[\xa6\x94!\xf2\x04\xde\xc5f\x8a\x06\x00\x00\x00\xb9\x0f\xf8`\xe0\x1f&+\xaf\xacu\nm\\\xe2Y\xcba\xea\f\xd9DXX>\xef/\xc5\x97\xea\x93\xa7\xde\xc9\xb4\x16\x8eF\x8b\xe0Wm\x1d\x0e\xbf\x8b\xc4G\x8f\x8e\xd8[T|i$\x88\x04\x00\x00\x00\x00\x00\x00\x00\x90\x1eB\x8b\x98\xad\xd17_Q\xe15\x84\x8f\xea\x98\xc6\xe3WE\x11\xe0\xc6\x1f\xf2/\xf6\x1f', 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r7, 0x4030582a, &(0x7f0000000000)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000480)={0x0, 0x0, 0x0}, &(0x7f00000004c0)=0xc) add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) fchownat(r7, &(0x7f0000000300)='./file0\x00', 0xee01, r8, 0x1000) getsockopt$inet_dccp_buf(r4, 0x21, 0xc, &(0x7f00000000c0)=""/38, &(0x7f00000002c0)=0x26) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r6, 0x84, 0x75, &(0x7f0000000240), &(0x7f0000000280)=0x8) syz_open_dev$video4linux(&(0x7f0000000340)='/dev/v4l-subdev#\x00', 0x1, 0x100) 19:40:37 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() r1 = syz_open_procfs(r0, &(0x7f0000000140)='net/fib_triestat\x00') getpeername$tipc(r1, &(0x7f0000000240)=@id, &(0x7f0000000280)=0x10) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r3, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @empty}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r2, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r2, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(0xffffffffffffffff, 0xc4c85513, &(0x7f00000004c0)={{0x5, 0x6, 0x80000001, 0x43, 'syz1\x00', 0x606}, 0x1, [0x8, 0x3f, 0x5, 0x100000001, 0xff, 0xda, 0x80, 0x9, 0x1, 0x0, 0x4, 0x9, 0x1, 0x5, 0x7, 0x3, 0x7ff, 0x1, 0x54cf0f44, 0xd3, 0x3, 0x2, 0x0, 0xffffffff, 0x2, 0x4, 0x9, 0x6, 0x1, 0xffffffffffff0001, 0x4, 0x3, 0x100, 0x4, 0x5, 0x1, 0x6, 0x1ff, 0x6, 0x100000001, 0x80000000, 0x3, 0x8, 0x1, 0x80, 0x1, 0x9, 0x100000000, 0x4, 0x4, 0xae75, 0x2a2e, 0x70, 0x20, 0x4, 0xcf, 0x81, 0x10000, 0x6, 0xffffffff, 0x9, 0x6, 0x8, 0xc0c, 0x2, 0xffffffffffffffff, 0x4, 0xffffffff7fffffff, 0x9, 0x9, 0x6, 0x9, 0x7f, 0x101, 0xffffffffffffffff, 0x1f, 0x1, 0x9, 0x2, 0x8000, 0x1, 0xfffffffffffffff9, 0x1fffc0000000, 0x100, 0x9, 0x7, 0x9, 0x4, 0x7, 0x8, 0x7, 0x5, 0x10000, 0x2, 0x3, 0x1, 0x91cc, 0x10001, 0x8001, 0xe0c100000000000, 0xffffffffffffffe0, 0x1, 0x7, 0x7, 0x200000, 0x7, 0x9, 0x6, 0x5, 0x7, 0x457, 0x80000001, 0x7, 0x8, 0x1, 0x9, 0x9, 0x5, 0x9, 0x1, 0xffffffff, 0x7, 0x7fff, 0x7574, 0x32, 0x7, 0x1, 0x101], {0x77359400}}) openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x80802, 0x0) dup(0xffffffffffffffff) syz_open_dev$usbfs(&(0x7f0000000000)='/de\x01\x80\x00\x00s/usb/00#/00\x02\x00', 0x7, 0x30d0bd02bfd4c47) 19:40:37 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2212, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x37, &(0x7f0000000100)=ANY=[@ANYBLOB="0000000000000000caad5120d3ebe4e0fd633508926be4a6a37ca4411458d129f1"], 0x1) connect(0xffffffffffffffff, &(0x7f0000985ff8)=@un=@abs, 0x8) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='net/unix\x00') r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, r2) ioctl$KVM_ENABLE_CAP_CPU(0xffffffffffffffff, 0x4008ae89, &(0x7f00000000c0)={0x0, 0x0, [0x4d0], [0x3a]}) unshare(0x40000000) ioctl$VIDIOC_QUERYCTRL(r2, 0xc0445624, &(0x7f00000001c0)={0x72, 0x0, "006f6e465e35e30bae06fc56c4232c4c8781dbe8714b38ca08caf02e41db427d", 0x0, 0x57, 0x4, 0x1, 0x1}) 19:40:37 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$packet(0x11, 0x3, 0x300) r4 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f00000014c0)={'syz_tun\x00\x00@\x00', 0x0}) bind$packet(r3, &(0x7f0000000040)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @dev}, 0x14) syz_emit_ethernet(0x66, &(0x7f0000000180)={@broadcast, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "76608c", 0x30, 0x3a, 0x86ddffff, @local, @local, {[], @icmpv6=@dest_unreach={0xffffff86, 0x0, 0x0, 0x0, [0x7, 0xffffca88], {0x0, 0x6, "f504c0", 0x0, 0x0, 0x0, @mcast1={0x3, 0x4, [0x140, 0x80ffffff, 0x28, 0x0, 0x0, 0x0, 0x18, 0x3, 0x0, 0x0, 0x5]}, @rand_addr="7e9c8f94656d17cb7b3265042a144150"}}}}}}}, 0x0) 19:40:37 executing program 4: syz_open_dev$dri(0x0, 0x0, 0x0) r0 = accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x80800) prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x8d}, 0x0) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000100)=0x73, 0x4) r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) r2 = creat(&(0x7f0000000100)='./file0\x00', 0x0) close(r2) socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp_SCTP_AUTH_KEY(r1, 0x84, 0x17, &(0x7f0000000280)={0x0, 0x3, 0x72, "a44f8e634cb13a5ada6aedf39f805929c180077b6f27ea129d26d1e50a8d400358c2fa61137094e2c772ca355eeb8b48683da274b79af84b901ee9308d31b2b52855ba2d8212dda19eec2a86ada1b7668233a2b2914431ecae3e48faf4b0185501c680d6e1af8b9dabcb27974d7050878211"}, 0x7a) r3 = getpid() sched_setattr(r3, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r4 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r4, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r6, 0x407, 0x0) write(r6, &(0x7f0000000340), 0x41395527) vmsplice(r5, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r6, 0x660c) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) socket$alg(0x26, 0x5, 0x0) r7 = syz_open_procfs(0x0, &(0x7f00000006c0)='Net/3\x97OOT\x15\x00\xb6\xcf@e\xd3r\x82\x9fc') setsockopt$ALG_SET_KEY(r6, 0x117, 0x1, 0x0, 0x0) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000580)='/proc/capi/capi20\x00', 0x80000, 0x0) ioctl$VIDIOC_PREPARE_BUF(r7, 0xc058565d, &(0x7f00000005c0)={0x8, 0xb, 0x4, 0x202820, {0x0, 0x7530}, {0x0, 0x2, 0x81, 0x10, 0x0, 0x6, "cf676f53"}, 0x80, 0x5, @offset=0x9, 0x4}) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x199, 0x0) mq_timedsend(r7, &(0x7f0000000480)="c1cc3d2c05c16add6c964974e00652617b35c74bd5a620d3170df3c2f134d5beb838b0f00c6ca198401126d02772777a96ead8602a94c5450ea4e5c8b02fc6e876ee2383fc4faa682ed6a91a53a08a1fdd9839c170a6f81ede814c769cf15c688c8514b5f4f1dc0a50019813ce4459df629cd480519073a5f929cd5e59d0058ea64475a46e924294d5ef1b4b158e59d9c923a0", 0x93, 0x4, &(0x7f0000000540)={0x0, 0x989680}) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fsetxattr$trusted_overlay_nlink(r6, &(0x7f0000000240)='trusted.overlay.nlink\x00', &(0x7f0000000300)={'U+', 0x7}, 0x28, 0x3) openat$audio(0xffffffffffffff9c, &(0x7f0000000340)='/dev/audio\x00', 0x4000, 0x0) syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) [ 322.507153][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 19:40:37 executing program 1: timerfd_settime(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000440)='./file1\x00', 0x0) preadv(0xffffffffffffffff, 0x0, 0x1d, 0x0) symlink(&(0x7f0000000040)='./file1\x00', &(0x7f0000000000)='.//ile0\x00') fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,workdir=./file1']) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) ioctl$KVM_SET_VCPU_EVENTS(0xffffffffffffffff, 0x4040aea0, &(0x7f00000000c0)={0x0, 0x1d, 0x0, 0x0, 0x100, 0x6, 0x6, 0x4, 0x80, 0x0, 0xfb, 0x81, 0x0, 0x10001, 0x0, 0x7, 0x1f, 0x92}) socket(0x10, 0x2, 0x0) renameat(r0, &(0x7f0000000180)='.//ile0\x00', r0, &(0x7f00000007c0)='./file0/f.le.\x00') r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000140)='/dev/cachefiles\x00', 0x400, 0x0) setsockopt$inet_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f00000001c0)='tls\x00', 0x4) [ 322.643865][ T8679] IPVS: ftp: loaded support on port[0] = 21 19:40:37 executing program 5: socket$inet6(0xa, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$packet(0x11, 0xa, 0x300) open(0x0, 0x0, 0x0) getxattr(0x0, &(0x7f0000000180)=@known='user.syz\x00', &(0x7f0000000240)=""/73, 0x49) ioctl$IOC_PR_RESERVE(0xffffffffffffffff, 0x401070c9, &(0x7f0000000080)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x3, 0x16, &(0x7f0000000300)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) poll(0x0, 0x0, 0xffffffff) 19:40:37 executing program 0: creat(&(0x7f0000000180)='./file0\x00', 0x0) inotify_init() prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sched_setattr(0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x44000102, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @mcast1}, 0x18) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) add_key(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) 19:40:37 executing program 4: add_key(&(0x7f0000000040)='big_key\x00', 0x0, &(0x7f00000001c0)='g', 0x1, 0xfffffffffffffffb) [ 322.924129][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 322.930047][ C0] protocol 88fb is buggy, dev hsr_slave_1 19:40:37 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f0000000840)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000880)=@newsa={0x140, 0x10, 0x40d, 0x0, 0x0, {{@in, @in=@local}, {@in=@local, 0x0, 0x6c}, @in, {}, {}, {}, 0x70bd27, 0x0, 0xa}, [@extra_flags={0x8}, @algo_comp={0x48, 0x3, {{'deflate\x00'}}}]}, 0x140}}, 0x0) [ 323.013864][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 323.019685][ C1] protocol 88fb is buggy, dev hsr_slave_1 19:40:37 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r0, &(0x7f00000000c0)="e8", 0x1, 0x0, &(0x7f000052a000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000000), &(0x7f0000000040)=0x10) [ 323.103713][ T8696] overlayfs: conflicting lowerdir path [ 323.159903][ T8696] overlayfs: conflicting lowerdir path 19:40:38 executing program 1: timerfd_settime(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000440)='./file1\x00', 0x0) preadv(0xffffffffffffffff, 0x0, 0x1d, 0x0) symlink(&(0x7f0000000040)='./file1\x00', &(0x7f0000000000)='.//ile0\x00') fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,workdir=./file1']) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) ioctl$KVM_SET_VCPU_EVENTS(0xffffffffffffffff, 0x4040aea0, &(0x7f00000000c0)={0x0, 0x1d, 0x0, 0x0, 0x100, 0x6, 0x6, 0x4, 0x80, 0x0, 0xfb, 0x81, 0x0, 0x10001, 0x0, 0x7, 0x1f, 0x92}) socket(0x10, 0x2, 0x0) renameat(r0, &(0x7f0000000180)='.//ile0\x00', r0, &(0x7f00000007c0)='./file0/f.le.\x00') r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000140)='/dev/cachefiles\x00', 0x400, 0x0) setsockopt$inet_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f00000001c0)='tls\x00', 0x4) 19:40:38 executing program 4: timerfd_settime(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000440)='./file1\x00', 0x0) preadv(0xffffffffffffffff, 0x0, 0x1d, 0x0) symlink(&(0x7f0000000040)='./file1\x00', &(0x7f0000000000)='.//ile0\x00') fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,workdir=./file1']) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) ioctl$KVM_SET_VCPU_EVENTS(0xffffffffffffffff, 0x4040aea0, &(0x7f00000000c0)={0x0, 0x1d, 0x0, 0x0, 0x100, 0x6, 0x6, 0x4, 0x80, 0x0, 0xfb, 0x81, 0x0, 0x10001, 0x0, 0x7, 0x1f, 0x92}) socket(0x10, 0x2, 0x0) renameat(r0, &(0x7f0000000180)='.//ile0\x00', r0, &(0x7f00000007c0)='./file0/f.le.\x00') r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000140)='/dev/cachefiles\x00', 0x400, 0x0) setsockopt$inet_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f00000001c0)='tls\x00', 0x4) [ 323.249145][ T8689] IPVS: ftp: loaded support on port[0] = 21 19:40:38 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) ioctl$int_in(0xffffffffffffffff, 0x0, &(0x7f00000001c0)) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x355) r1 = socket$inet6(0xa, 0x802, 0x0) dup2(r1, r0) [ 323.507707][ T8722] overlayfs: conflicting lowerdir path [ 323.580929][ T8729] overlayfs: conflicting lowerdir path 19:40:39 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2212, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x37, &(0x7f0000000100)=ANY=[@ANYBLOB="0000000000000000caad5120d3ebe4e0fd633508926be4a6a37ca4411458d129f1"], 0x1) connect(0xffffffffffffffff, &(0x7f0000985ff8)=@un=@abs, 0x8) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='net/unix\x00') r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, r2) ioctl$KVM_ENABLE_CAP_CPU(0xffffffffffffffff, 0x4008ae89, &(0x7f00000000c0)={0x0, 0x0, [0x4d0], [0x3a]}) unshare(0x40000000) ioctl$VIDIOC_QUERYCTRL(r2, 0xc0445624, &(0x7f00000001c0)={0x72, 0x0, "006f6e465e35e30bae06fc56c4232c4c8781dbe8714b38ca08caf02e41db427d", 0x0, 0x57, 0x4, 0x1, 0x1}) 19:40:39 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) ioctl$int_in(0xffffffffffffffff, 0x0, &(0x7f00000001c0)) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x355) r1 = socket$inet6(0xa, 0x802, 0x0) dup2(r1, r0) 19:40:39 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) ioctl$int_in(0xffffffffffffffff, 0x0, &(0x7f00000001c0)) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x355) r1 = socket$inet6(0xa, 0x802, 0x0) dup2(r1, r0) 19:40:39 executing program 1: r0 = socket(0x10, 0x400000000080803, 0x0) write(r0, &(0x7f0000000040)="240000003a00d17da53a7436fef7001d0a0b49ffed000009000028000800030001000000", 0x24) recvmmsg(r0, &(0x7f0000004040)=[{{0x0, 0x3000000, &(0x7f00000011c0)=[{&(0x7f0000000140)=""/116, 0x74}, {&(0x7f00000001c0)=""/4096, 0x1000}], 0x2, 0x0, 0xfffffffffffffdaf}}], 0x11a, 0x0, 0x0) 19:40:39 executing program 0: creat(&(0x7f0000000180)='./file0\x00', 0x0) inotify_init() prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sched_setattr(0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x44000102, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @mcast1}, 0x18) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) add_key(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) 19:40:39 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r0, &(0x7f00000000c0)="e8", 0x1, 0x0, &(0x7f000052a000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000000), &(0x7f0000000040)=0x10) 19:40:39 executing program 1: perf_event_open(&(0x7f00000000c0)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 19:40:39 executing program 4: ioctl$SIOCGSTAMPNS(0xffffffffffffffff, 0x8907, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000180)='/dev/full\x00', 0x200, 0x0) mlockall(0x3) socket$inet6(0xa, 0xc0801, 0x0) clone(0x10a2000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlockall(0x3) lsetxattr$security_smack_transmute(0x0, &(0x7f00000000c0)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000100)='TRUE', 0x4, 0x4) epoll_create1(0x80000) seccomp$SECCOMP_GET_ACTION_AVAIL(0x2, 0x0, 0x0) openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000240)='/proc/thread-self/attr/current\x00', 0x2, 0x0) 19:40:39 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) ioctl$int_in(0xffffffffffffffff, 0x0, &(0x7f00000001c0)) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x355) r1 = socket$inet6(0xa, 0x802, 0x0) dup2(r1, r0) [ 325.226092][ T8756] IPVS: ftp: loaded support on port[0] = 21 19:40:40 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x805, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) poll(&(0x7f0000000000)=[{r0}], 0x1, 0xfffffffa) write$uinput_user_dev(r0, &(0x7f0000000880)={'syz1\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000]}, 0x45c) 19:40:40 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) ioctl$int_in(0xffffffffffffffff, 0x0, &(0x7f00000001c0)) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x355) r1 = socket$inet6(0xa, 0x802, 0x0) dup2(r1, r0) [ 325.537970][ T8773] input: syz1 as /devices/virtual/input/input7 19:40:40 executing program 3: r0 = socket$kcm(0x2, 0x2, 0x73) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect(r0, &(0x7f0000000000)=@pppol2tpv3={0x2, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}}}, 0x80) sendmmsg(r0, &(0x7f0000001540), 0x553, 0x0) 19:40:40 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) ioctl$int_in(0xffffffffffffffff, 0x0, &(0x7f00000001c0)) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x355) dup2(0xffffffffffffffff, r0) 19:40:40 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) ioctl$int_in(0xffffffffffffffff, 0x0, &(0x7f00000001c0)) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x355) dup2(0xffffffffffffffff, r0) 19:40:40 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) ioctl$int_in(0xffffffffffffffff, 0x0, &(0x7f00000001c0)) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x355) dup2(0xffffffffffffffff, r0) 19:40:40 executing program 0: creat(&(0x7f0000000180)='./file0\x00', 0x0) inotify_init() prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sched_setattr(0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x44000102, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @mcast1}, 0x18) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) add_key(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) 19:40:40 executing program 2: write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000240)={'syz1\x00', {}, 0x0, [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe], [0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81]}, 0x45c) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 19:40:40 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) ioctl$int_in(0xffffffffffffffff, 0x0, &(0x7f00000001c0)) connect$inet6(r0, &(0x7f0000000140), 0x1c) r1 = socket$inet6(0xa, 0x802, 0x0) dup2(r1, r0) [ 326.315212][ T8797] input: syz1 as /devices/virtual/input/input8 [ 326.409958][ T8796] EXT4-fs (loop2): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 326.513865][ T8796] EXT4-fs (loop2): ext4_check_descriptors: Inode bitmap for group 0 not in group (block 4294967294)! 19:40:41 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x82) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000980)={"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"}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = dup3(r0, r1, 0x0) ioctl$KVM_SET_SREGS(r2, 0x4008ae9c, &(0x7f0000000140)) dup2(r3, r2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup3(r5, r4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000100)=@assoc_value, &(0x7f0000000140)=0x8) [ 326.569317][ T8796] EXT4-fs (loop2): group descriptors corrupted! 19:40:41 executing program 4: ioctl$SIOCGSTAMPNS(0xffffffffffffffff, 0x8907, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000180)='/dev/full\x00', 0x200, 0x0) mlockall(0x3) socket$inet6(0xa, 0xc0801, 0x0) clone(0x10a2000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlockall(0x3) lsetxattr$security_smack_transmute(0x0, &(0x7f00000000c0)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000100)='TRUE', 0x4, 0x4) epoll_create1(0x80000) seccomp$SECCOMP_GET_ACTION_AVAIL(0x2, 0x0, 0x0) openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000240)='/proc/thread-self/attr/current\x00', 0x2, 0x0) 19:40:41 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) ioctl$int_in(0xffffffffffffffff, 0x0, &(0x7f00000001c0)) r1 = socket$inet6(0xa, 0x802, 0x0) dup2(r1, r0) 19:40:41 executing program 3: r0 = socket$kcm(0x2, 0x2, 0x73) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect(r0, &(0x7f0000000000)=@pppol2tpv3={0x2, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}}}, 0x80) sendmmsg(r0, &(0x7f0000001540), 0x553, 0x0) 19:40:41 executing program 2: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='rpc_pipefs\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000380)='./file0\x00', 0x0, 0x442a, &(0x7f0000000000)) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x1000f4) 19:40:41 executing program 1: ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f00000002c0)=0x0) prlimit64(r0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5, 0x40, 0xffffffffffffffff}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f00000003c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x22, 0x0, 0x7f, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000340)}, 0x22, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000}, 0x0, 0x7, r3, 0x0) socket$inet_udp(0x2, 0x2, 0x0) r5 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000001c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) r6 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r6, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e20, 0x0, @empty}, {0xa, 0x0, 0x0, @mcast2}}}, 0x48) write$RDMA_USER_CM_CMD_BIND(r5, &(0x7f0000000540)={0x14, 0x88, 0xfa00, {0xffffffffffffffff, 0x0, 0x0, @in={0x2, 0x4e22, @multicast2}}}, 0x3d) open(&(0x7f0000000280)='.\x00', 0x40000, 0x80) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) creat(&(0x7f0000000300)='./file0\x00', 0x0) 19:40:41 executing program 0: creat(&(0x7f0000000180)='./file0\x00', 0x0) inotify_init() prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sched_setattr(0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x44000102, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @mcast1}, 0x18) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) add_key(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200), 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) [ 327.281751][ T8827] rpc_pipefs: Unknown parameter './file0' [ 327.309163][ T8827] rpc_pipefs: Unknown parameter './file0' 19:40:42 executing program 1: ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f00000002c0)=0x0) prlimit64(r0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5, 0x40, 0xffffffffffffffff}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f00000003c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x22, 0x0, 0x7f, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000340)}, 0x22, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000}, 0x0, 0x7, r3, 0x0) socket$inet_udp(0x2, 0x2, 0x0) r5 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000001c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) r6 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r6, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e20, 0x0, @empty}, {0xa, 0x0, 0x0, @mcast2}}}, 0x48) write$RDMA_USER_CM_CMD_BIND(r5, &(0x7f0000000540)={0x14, 0x88, 0xfa00, {0xffffffffffffffff, 0x0, 0x0, @in={0x2, 0x4e22, @multicast2}}}, 0x3d) open(&(0x7f0000000280)='.\x00', 0x40000, 0x80) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) creat(&(0x7f0000000300)='./file0\x00', 0x0) 19:40:42 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) ioctl$int_in(0xffffffffffffffff, 0x0, &(0x7f00000001c0)) r1 = socket$inet6(0xa, 0x802, 0x0) dup2(r1, r0) 19:40:42 executing program 2: r0 = open(&(0x7f0000000000)='./file0\x00', 0x36143, 0x0) fallocate(r0, 0x40, 0x0, 0x4) [ 327.740567][ T26] audit: type=1800 audit(1574019642.444:34): pid=8848 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="file0" dev="sda1" ino=16681 res=0 19:40:42 executing program 2: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000600)='/dev/rfkill\x00', 0x101012, 0x0) write$rfkill(r0, &(0x7f0000000100)={0x0, 0x0, 0x2}, 0x8) 19:40:42 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) ioctl$int_in(0xffffffffffffffff, 0x0, &(0x7f00000001c0)) r1 = socket$inet6(0xa, 0x802, 0x0) dup2(r1, r0) 19:40:42 executing program 1: ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f00000002c0)=0x0) prlimit64(r0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5, 0x40, 0xffffffffffffffff}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f00000003c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x22, 0x0, 0x7f, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000340)}, 0x22, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000}, 0x0, 0x7, r3, 0x0) socket$inet_udp(0x2, 0x2, 0x0) r5 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000001c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) r6 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r6, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e20, 0x0, @empty}, {0xa, 0x0, 0x0, @mcast2}}}, 0x48) write$RDMA_USER_CM_CMD_BIND(r5, &(0x7f0000000540)={0x14, 0x88, 0xfa00, {0xffffffffffffffff, 0x0, 0x0, @in={0x2, 0x4e22, @multicast2}}}, 0x3d) open(&(0x7f0000000280)='.\x00', 0x40000, 0x80) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) creat(&(0x7f0000000300)='./file0\x00', 0x0) 19:40:43 executing program 4: ioctl$SIOCGSTAMPNS(0xffffffffffffffff, 0x8907, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000180)='/dev/full\x00', 0x200, 0x0) mlockall(0x3) socket$inet6(0xa, 0xc0801, 0x0) clone(0x10a2000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlockall(0x3) lsetxattr$security_smack_transmute(0x0, &(0x7f00000000c0)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000100)='TRUE', 0x4, 0x4) epoll_create1(0x80000) seccomp$SECCOMP_GET_ACTION_AVAIL(0x2, 0x0, 0x0) openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000240)='/proc/thread-self/attr/current\x00', 0x2, 0x0) 19:40:43 executing program 0: creat(&(0x7f0000000180)='./file0\x00', 0x0) inotify_init() prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sched_setattr(0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x44000102, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @mcast1}, 0x18) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) add_key(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200), 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 19:40:43 executing program 2: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000100)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) r1 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, r0) keyctl$chown(0x4, r1, 0x0, 0x0) 19:40:43 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) r1 = socket$inet6(0xa, 0x802, 0x0) dup2(r1, r0) 19:40:43 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x250, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9f, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r4, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r3, 0x2405, r4) syz_open_procfs(0x0, &(0x7f0000272000)) 19:40:43 executing program 3: chdir(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mkdir(&(0x7f0000000700)='./file1\x00', 0x0) creat(&(0x7f0000000000)='./file1/file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)='overlay\x00', 0x0, &(0x7f0000000d40)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file1,workdir=./file1']) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000008b80)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) chdir(&(0x7f0000000180)='./file0\x00') link(&(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)='./file1\x00') 19:40:43 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_opts(r2, 0x0, 0x4, &(0x7f0000000000)="8907040400", 0x5) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f00000000c0)='syz_tun\x00', 0x54) connect$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @broadcast}, 0x10) [ 328.805240][ T8890] overlayfs: failed to resolve './file1': -2 19:40:43 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) r1 = socket$inet6(0xa, 0x802, 0x0) dup2(r1, r0) 19:40:43 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'sha3-384\x00'}, 0x58) r1 = accept(r0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$TEAM_CMD_OPTIONS_SET(r1, &(0x7f0000000e40)={0x0, 0x0, &(0x7f0000000e00)={&(0x7f0000000a80)={0x308, 0x0, 0x0, 0x0, 0x0, {}, [{{0x8}, {0x1a8, 0x2, [{0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8}}, {0x8}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8}}, {0x8}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8}}, {0x8}}}]}}, {{0x8}, {0xf4, 0x2, [{0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8}}, {0x8}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8}}, {0x8}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8}}}]}}, {{0x8}, {0x40, 0x2, [{0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8}}}]}}]}, 0x308}}, 0x0) 19:40:43 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) close(r0) socket$packet(0x11, 0x2, 0x300) getsockopt$packet_int(r0, 0x107, 0xe, 0x0, &(0x7f0000000680)) [ 328.881294][ T8890] overlayfs: failed to resolve './file1': -2 19:40:43 executing program 1: r0 = socket(0x40000000015, 0x805, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt(r0, 0x114, 0x2711, &(0x7f0000af0fe7)=""/13, &(0x7f000033bffc)=0xc08) 19:40:43 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) r1 = socket$inet6(0xa, 0x802, 0x0) dup2(r1, r0) 19:40:44 executing program 4: ioctl$SIOCGSTAMPNS(0xffffffffffffffff, 0x8907, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000180)='/dev/full\x00', 0x200, 0x0) mlockall(0x3) socket$inet6(0xa, 0xc0801, 0x0) clone(0x10a2000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlockall(0x3) lsetxattr$security_smack_transmute(0x0, &(0x7f00000000c0)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000100)='TRUE', 0x4, 0x4) epoll_create1(0x80000) seccomp$SECCOMP_GET_ACTION_AVAIL(0x2, 0x0, 0x0) openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000240)='/proc/thread-self/attr/current\x00', 0x2, 0x0) 19:40:44 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_config_ext, 0x50, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffbfffffffffffff, 0xffffffffffffffff, 0x0) socket(0x840000000002, 0x3, 0x200000000000ff) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x24000) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x86482, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000580)='/proc/self/net/pfkey\x00', 0x10000, 0x0) dup2(0xffffffffffffffff, r4) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)) r5 = socket$inet_udplite(0x2, 0x2, 0x88) fcntl$dupfd(r5, 0x0, 0xffffffffffffffff) ioctl$sock_bt_cmtp_CMTPGETCONNINFO(0xffffffffffffffff, 0x800443d3, &(0x7f0000000180)={{0x0, 0x9, 0x40, 0x9, 0x0, 0xa5}, 0xfffffffd, 0x4, 0xa}) r6 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) write$eventfd(r6, &(0x7f0000000140)=0x1, 0x8) io_submit(0x0, 0xc2, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0xffffffffffffffff, &(0x7f0000000000), 0x10000}]) 19:40:44 executing program 3: r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x100) fcntl$getownex(r0, 0x10, &(0x7f0000000040)) openat$dsp(0xffffffffffffff9c, 0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3}, 0x50}, 0x0, 0xffbfffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0x840000000002, 0x3, 0x200000000000ff) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000002dc0)=[{{&(0x7f0000000300), 0x10, 0x0, 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="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"], 0x171}}], 0x1, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x24000) r5 = memfd_create(&(0x7f0000000340)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) r6 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x2, 0x0) r7 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000580)='/proc/self/net/pfkey\x00', 0x0, 0x0) dup2(r7, r6) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r5, 0x0) sendfile(0xffffffffffffffff, r5, &(0x7f0000000200), 0xff8) memfd_create(&(0x7f0000000100)='-](selfposix_acl_access\x00', 0x5dbb0db4884f61ca) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x7}]) 19:40:44 executing program 0: creat(&(0x7f0000000180)='./file0\x00', 0x0) inotify_init() prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sched_setattr(0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x44000102, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @mcast1}, 0x18) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) add_key(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200), 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 19:40:44 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, &(0x7f00000001c0)) connect$inet6(r0, &(0x7f0000000140), 0x1c) r1 = socket$inet6(0xa, 0x802, 0x0) dup2(r1, r0) 19:40:44 executing program 1: r0 = socket(0x40000000015, 0x805, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt(r0, 0x114, 0x2711, &(0x7f0000af0fe7)=""/13, &(0x7f000033bffc)=0xc08) 19:40:44 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, &(0x7f00000001c0)) connect$inet6(r0, &(0x7f0000000140), 0x1c) r1 = socket$inet6(0xa, 0x802, 0x0) dup2(r1, r0) 19:40:44 executing program 1: r0 = socket(0x40000000015, 0x805, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt(r0, 0x114, 0x2711, &(0x7f0000af0fe7)=""/13, &(0x7f000033bffc)=0xc08) 19:40:44 executing program 2: dup2(0xffffffffffffffff, 0xffffffffffffffff) open(0x0, 0x0, 0x195) open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) write$P9_RXATTRCREATE(r0, &(0x7f0000000040)={0x3ba}, 0x7) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r1, 0x40000000af01, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000100)=0x300000000) read(r1, &(0x7f0000000240)=""/204, 0xffffff83) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000280)=ANY=[]) r3 = dup(r2) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000000000)={0x0, r3}) 19:40:44 executing program 0: creat(&(0x7f0000000180)='./file0\x00', 0x0) inotify_init() prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sched_setattr(0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x44000102, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @mcast1}, 0x18) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) add_key(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) fcntl$setpipe(r3, 0x407, 0x0) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r4+30000000}, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 19:40:44 executing program 3: epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000140), 0x8) 19:40:45 executing program 1: r0 = socket(0x40000000015, 0x805, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt(r0, 0x114, 0x2711, &(0x7f0000af0fe7)=""/13, &(0x7f000033bffc)=0xc08) [ 330.615759][ T26] audit: type=1804 audit(1574019645.324:35): pid=8967 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir796183664/syzkaller.qbUnu6/37/bus" dev="sda1" ino=16712 res=1 19:40:45 executing program 3: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mlock2(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='clear_refs\x00') r3 = syz_open_procfs(0x0, &(0x7f0000000180)='stat\x00') sendfile(r2, r3, 0x0, 0x1) 19:40:45 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, &(0x7f00000001c0)) connect$inet6(r0, &(0x7f0000000140), 0x1c) r1 = socket$inet6(0xa, 0x802, 0x0) dup2(r1, r0) 19:40:45 executing program 1: r0 = socket(0x40000000015, 0x805, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r1, 0x0, r1) getsockopt(r0, 0x114, 0x2711, &(0x7f0000af0fe7)=""/13, &(0x7f000033bffc)=0xc08) 19:40:45 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'eql\x00', 0x10000803}) ioctl$TUNSETLINK(r1, 0x400454cd, 0x30f) ioctl$sock_ifreq(r0, 0x8914, &(0x7f0000000200)={'eql\x00`\x00\xa9[,\x00^\x01\x03\x03\xf0\x00', @ifru_mtu=0x1}) 19:40:45 executing program 2: perf_event_open(&(0x7f0000000640)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x5) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r2, 0x84, 0x6c, &(0x7f00000006c0)={0x0, 0xa64, "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"}, &(0x7f0000000000)=0xa6c) 19:40:45 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) ioctl$int_in(0xffffffffffffffff, 0x0, &(0x7f00000001c0)) connect$inet6(0xffffffffffffffff, &(0x7f0000000140), 0x1c) r0 = socket$inet6(0xa, 0x802, 0x0) dup2(r0, 0xffffffffffffffff) 19:40:45 executing program 1: r0 = socket(0x40000000015, 0x805, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r1, 0x0, r1) getsockopt(r0, 0x114, 0x2711, &(0x7f0000af0fe7)=""/13, &(0x7f000033bffc)=0xc08) 19:40:45 executing program 3: r0 = socket(0x20000000000000a, 0x3, 0x4) connect$rds(r0, &(0x7f0000000100)={0x2, 0x0, @broadcast}, 0x10) 19:40:46 executing program 0: creat(&(0x7f0000000180)='./file0\x00', 0x0) inotify_init() prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sched_setattr(0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x44000102, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @mcast1}, 0x18) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) add_key(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) fcntl$setpipe(r3, 0x407, 0x0) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r4+30000000}, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 19:40:46 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) ioctl$int_in(0xffffffffffffffff, 0x0, &(0x7f00000001c0)) connect$inet6(0xffffffffffffffff, &(0x7f0000000140), 0x1c) r0 = socket$inet6(0xa, 0x802, 0x0) dup2(r0, 0xffffffffffffffff) 19:40:46 executing program 2: r0 = userfaultfd(0x0) poll(&(0x7f0000001c80)=[{r0}], 0x1, 0x3f) 19:40:46 executing program 3: r0 = getpgid(0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$EXT4_IOC_GROUP_ADD(r2, 0x40286608, &(0x7f00000000c0)) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x1d) wait4(0x0, 0x0, 0x0, 0x0) 19:40:46 executing program 1: r0 = socket(0x40000000015, 0x805, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r1, 0x0, r1) getsockopt(r0, 0x114, 0x2711, &(0x7f0000af0fe7)=""/13, &(0x7f000033bffc)=0xc08) 19:40:46 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000440)='./file1\x00', 0x0) preadv(0xffffffffffffffff, 0x0, 0x1d, 0x0) socket$netlink(0x10, 0x3, 0x0) symlink(&(0x7f0000000040)='./file1\x00', &(0x7f0000000000)='.//ile0\x00') syz_open_dev$amidi(0x0, 0x20, 0x101002) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000480)={0x3, @vbi={0x0, 0x0, 0x101, 0x494e4f4b, [0x0, 0x4000], [0xfffff800]}}) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,workdir=./file1']) r2 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) ioctl$KVM_SET_VCPU_EVENTS(0xffffffffffffffff, 0x4040aea0, &(0x7f00000000c0)={0x6, 0x1d, 0x0, 0x0, 0x100, 0x0, 0x6, 0x4, 0x80, 0xb4, 0xfb, 0x81, 0x0, 0x0, 0x4, 0x0, 0x1f, 0x92}) ioctl$VIDIOC_G_STD(0xffffffffffffffff, 0x80085617, &(0x7f0000000340)) lsetxattr$system_posix_acl(0x0, 0x0, &(0x7f0000000700)=ANY=[@ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR, @ANYRES32=r1, @ANYBLOB="c634083f5b21d7bee6f83cdd826243434b95f9885ae5a6e543709e2eb33dc35bc6006fc1eaed68991f66f3f87f067c2dd67a984ad45dce5b86158c78fe9a0dc79edb01dd5ee35b3ee97dddd13f73d6e25263720c16ae9c95c739c4b3fdbbe550c1bcf866c33c", @ANYRES64=0x0, @ANYBLOB="4c819ee069610da7d144760eecab90e35669171ade124a0240bdbd36f465a2baba07e5b9b3f0be7f384f23ab58bb69fc4cd9ab6e90b46b96c3804aad14b1358ebdf56d7be3", @ANYPTR64, @ANYRESDEC, @ANYPTR], @ANYRES32, @ANYRES16, @ANYRES64], 0x4, 0x2) renameat(r2, &(0x7f0000000180)='.//ile0\x00', r2, &(0x7f00000007c0)='./file0/f.le.\x00') 19:40:46 executing program 2: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000480)}, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) perf_event_open(&(0x7f0000000380)={0x2, 0x70, 0xfe, 0x9, 0xe9, 0x0, 0x0, 0x9, 0x800, 0xc, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x3, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0xffffffff, 0x2, @perf_bp={&(0x7f0000000340)}, 0x283a2, 0x0, 0x81, 0x2, 0x10001, 0x3, 0x2}, r1, 0x5, r0, 0x8) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) getrandom(0x0, 0x0, 0x3) set_mempolicy(0x0, &(0x7f0000000040)=0x5c9, 0x4) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) syz_open_dev$sndpcmc(&(0x7f0000000300)='/dev/snd/pcmC#D#c\x00', 0x9, 0xc8100) semget$private(0x0, 0x0, 0x0) semctl$SETALL(0x0, 0x0, 0x11, 0x0) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000200)='sit0\x00', 0x10) r3 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x105084) r4 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) r5 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) pwritev(r4, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a3", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r4) sendfile(r2, r3, 0x0, 0x102000002) 19:40:46 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) ioctl$int_in(0xffffffffffffffff, 0x0, &(0x7f00000001c0)) connect$inet6(0xffffffffffffffff, &(0x7f0000000140), 0x1c) r0 = socket$inet6(0xa, 0x802, 0x0) dup2(r0, 0xffffffffffffffff) [ 331.591780][ T9017] EXT4-fs warning (device sda1): ext4_group_add:1644: No reserved GDT blocks, can't resize 19:40:46 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}) 19:40:46 executing program 1: r0 = socket(0x40000000015, 0x805, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) getsockopt(r0, 0x114, 0x2711, &(0x7f0000af0fe7)=""/13, &(0x7f000033bffc)=0xc08) [ 331.834051][ T9027] overlayfs: conflicting lowerdir path 19:40:46 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) ioctl$int_in(0xffffffffffffffff, 0x0, &(0x7f00000001c0)) connect$inet6(r0, &(0x7f0000000140), 0x1c) r1 = socket$inet6(0xa, 0x802, 0x0) dup2(r1, r0) [ 331.882212][ T9027] overlayfs: conflicting lowerdir path 19:40:46 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000440)='./file1\x00', 0x0) preadv(0xffffffffffffffff, 0x0, 0x1d, 0x0) socket$netlink(0x10, 0x3, 0x0) symlink(&(0x7f0000000040)='./file1\x00', &(0x7f0000000000)='.//ile0\x00') syz_open_dev$amidi(0x0, 0x20, 0x101002) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000480)={0x3, @vbi={0x0, 0x0, 0x101, 0x494e4f4b, [0x0, 0x4000], [0xfffff800]}}) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,workdir=./file1']) r2 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) ioctl$KVM_SET_VCPU_EVENTS(0xffffffffffffffff, 0x4040aea0, &(0x7f00000000c0)={0x6, 0x1d, 0x0, 0x0, 0x100, 0x0, 0x6, 0x4, 0x80, 0xb4, 0xfb, 0x81, 0x0, 0x0, 0x4, 0x0, 0x1f, 0x92}) ioctl$VIDIOC_G_STD(0xffffffffffffffff, 0x80085617, &(0x7f0000000340)) lsetxattr$system_posix_acl(0x0, 0x0, &(0x7f0000000700)=ANY=[@ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR, @ANYRES32=r1, @ANYBLOB="c634083f5b21d7bee6f83cdd826243434b95f9885ae5a6e543709e2eb33dc35bc6006fc1eaed68991f66f3f87f067c2dd67a984ad45dce5b86158c78fe9a0dc79edb01dd5ee35b3ee97dddd13f73d6e25263720c16ae9c95c739c4b3fdbbe550c1bcf866c33c", @ANYRES64=0x0, @ANYBLOB="4c819ee069610da7d144760eecab90e35669171ade124a0240bdbd36f465a2baba07e5b9b3f0be7f384f23ab58bb69fc4cd9ab6e90b46b96c3804aad14b1358ebdf56d7be3", @ANYPTR64, @ANYRESDEC, @ANYPTR], @ANYRES32, @ANYRES16, @ANYRES64], 0x4, 0x2) renameat(r2, &(0x7f0000000180)='.//ile0\x00', r2, &(0x7f00000007c0)='./file0/f.le.\x00') [ 331.989347][ T9034] syz-executor.2 (9034) used greatest stack depth: 9632 bytes left 19:40:47 executing program 0: creat(&(0x7f0000000180)='./file0\x00', 0x0) inotify_init() prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sched_setattr(0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x44000102, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @mcast1}, 0x18) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) add_key(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) fcntl$setpipe(r3, 0x407, 0x0) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r4+30000000}, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 19:40:47 executing program 2: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000480)}, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) perf_event_open(&(0x7f0000000380)={0x2, 0x70, 0xfe, 0x9, 0xe9, 0x0, 0x0, 0x9, 0x800, 0xc, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x3, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0xffffffff, 0x2, @perf_bp={&(0x7f0000000340)}, 0x283a2, 0x0, 0x81, 0x2, 0x10001, 0x3, 0x2}, r1, 0x5, r0, 0x8) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) getrandom(0x0, 0x0, 0x3) set_mempolicy(0x0, &(0x7f0000000040)=0x5c9, 0x4) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) syz_open_dev$sndpcmc(&(0x7f0000000300)='/dev/snd/pcmC#D#c\x00', 0x9, 0xc8100) semget$private(0x0, 0x0, 0x0) semctl$SETALL(0x0, 0x0, 0x11, 0x0) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000200)='sit0\x00', 0x10) r3 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x105084) r4 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) r5 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) pwritev(r4, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a3", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r4) sendfile(r2, r3, 0x0, 0x102000002) 19:40:47 executing program 1: r0 = socket(0x40000000015, 0x805, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) getsockopt(r0, 0x114, 0x2711, &(0x7f0000af0fe7)=""/13, &(0x7f000033bffc)=0xc08) 19:40:47 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) ioctl$int_in(0xffffffffffffffff, 0x0, &(0x7f00000001c0)) connect$inet6(r0, &(0x7f0000000140), 0x1c) r1 = socket$inet6(0xa, 0x802, 0x0) dup2(r1, r0) 19:40:47 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000440)='./file1\x00', 0x0) preadv(0xffffffffffffffff, 0x0, 0x1d, 0x0) socket$netlink(0x10, 0x3, 0x0) symlink(&(0x7f0000000040)='./file1\x00', &(0x7f0000000000)='.//ile0\x00') syz_open_dev$amidi(0x0, 0x20, 0x101002) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000480)={0x3, @vbi={0x0, 0x0, 0x101, 0x494e4f4b, [0x0, 0x4000], [0xfffff800]}}) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,workdir=./file1']) r2 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) ioctl$KVM_SET_VCPU_EVENTS(0xffffffffffffffff, 0x4040aea0, &(0x7f00000000c0)={0x6, 0x1d, 0x0, 0x0, 0x100, 0x0, 0x6, 0x4, 0x80, 0xb4, 0xfb, 0x81, 0x0, 0x0, 0x4, 0x0, 0x1f, 0x92}) ioctl$VIDIOC_G_STD(0xffffffffffffffff, 0x80085617, &(0x7f0000000340)) lsetxattr$system_posix_acl(0x0, 0x0, &(0x7f0000000700)=ANY=[@ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR, @ANYRES32=r1, @ANYBLOB="c634083f5b21d7bee6f83cdd826243434b95f9885ae5a6e543709e2eb33dc35bc6006fc1eaed68991f66f3f87f067c2dd67a984ad45dce5b86158c78fe9a0dc79edb01dd5ee35b3ee97dddd13f73d6e25263720c16ae9c95c739c4b3fdbbe550c1bcf866c33c", @ANYRES64=0x0, @ANYBLOB="4c819ee069610da7d144760eecab90e35669171ade124a0240bdbd36f465a2baba07e5b9b3f0be7f384f23ab58bb69fc4cd9ab6e90b46b96c3804aad14b1358ebdf56d7be3", @ANYPTR64, @ANYRESDEC, @ANYPTR], @ANYRES32, @ANYRES16, @ANYRES64], 0x4, 0x2) renameat(r2, &(0x7f0000000180)='.//ile0\x00', r2, &(0x7f00000007c0)='./file0/f.le.\x00') [ 332.343619][ T9056] overlayfs: conflicting lowerdir path 19:40:47 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) ioctl$int_in(0xffffffffffffffff, 0x0, &(0x7f00000001c0)) connect$inet6(r0, &(0x7f0000000140), 0x1c) r1 = socket$inet6(0xa, 0x802, 0x0) dup2(r1, r0) 19:40:47 executing program 1: r0 = socket(0x40000000015, 0x805, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) getsockopt(r0, 0x114, 0x2711, &(0x7f0000af0fe7)=""/13, &(0x7f000033bffc)=0xc08) 19:40:47 executing program 4: r0 = syz_open_dev$ndb(&(0x7f00000001c0)='/dev/nbd#\x00', 0x0, 0x0) r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) ioctl$NBD_SET_SOCK(r0, 0xab00, r1) r2 = syz_open_dev$ndb(0x0, 0x0, 0x0) r3 = syz_open_dev$dspn(0x0, 0x1, 0x0) ioctl$int_in(r3, 0x800000c004500a, 0x0) tee(r1, r3, 0x3f, 0x3) ioctl$NBD_DO_IT(r2, 0xab03) [ 332.647117][ T9067] overlayfs: conflicting lowerdir path 19:40:47 executing program 5: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) ioctl$int_in(0xffffffffffffffff, 0x0, &(0x7f00000001c0)) connect$inet6(r0, &(0x7f0000000140), 0x1c) r1 = socket$inet6(0xa, 0x802, 0x0) dup2(r1, r0) 19:40:47 executing program 1: r0 = socket(0x40000000015, 0x805, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockopt(r0, 0x114, 0x2711, &(0x7f0000af0fe7)=""/13, &(0x7f000033bffc)=0xc08) 19:40:47 executing program 2: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000480)}, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) perf_event_open(&(0x7f0000000380)={0x2, 0x70, 0xfe, 0x9, 0xe9, 0x0, 0x0, 0x9, 0x800, 0xc, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x3, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0xffffffff, 0x2, @perf_bp={&(0x7f0000000340)}, 0x283a2, 0x0, 0x81, 0x2, 0x10001, 0x3, 0x2}, r1, 0x5, r0, 0x8) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) getrandom(0x0, 0x0, 0x3) set_mempolicy(0x0, &(0x7f0000000040)=0x5c9, 0x4) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) syz_open_dev$sndpcmc(&(0x7f0000000300)='/dev/snd/pcmC#D#c\x00', 0x9, 0xc8100) semget$private(0x0, 0x0, 0x0) semctl$SETALL(0x0, 0x0, 0x11, 0x0) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000200)='sit0\x00', 0x10) r3 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x105084) r4 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) r5 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) pwritev(r4, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a3", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r4) sendfile(r2, r3, 0x0, 0x102000002) 19:40:47 executing program 3: r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000080), &(0x7f0000000100)=0x8) [ 332.770404][ T1528] block nbd4: Receive control failed (result -61) [ 332.777597][ T9083] block nbd4: shutting down sockets [ 332.819126][ T9083] block nbd4: shutting down sockets 19:40:48 executing program 0: creat(&(0x7f0000000180)='./file0\x00', 0x0) inotify_init() prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sched_setattr(0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x44000102, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @mcast1}, 0x18) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) add_key(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) write(r3, &(0x7f0000000340), 0x41395527) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r4+30000000}, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 19:40:48 executing program 4: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0xfffffdaf) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5, 0x0, 0x0, 0x2}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f00000001c0)) chdir(&(0x7f0000000100)='./file0\x00') pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) socket$inet_udp(0x2, 0x2, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000ac0)={0x77359400}) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='net/dev_mcast\x00') sendfile(0xffffffffffffffff, r4, 0xfffffffffffffffe, 0x2000005) r5 = syz_open_dev$sndpcmc(&(0x7f00000005c0)='/dev/snd/pcmC#D#c\x00', 0x400, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, r5, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r6 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x0, 0x0) r7 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r7, 0xc0184900, &(0x7f0000000040)={0xa925, 0x2b, 0x0, 0xffffffffffffffff}) r9 = dup(r8) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r6, 0xc00c642e, &(0x7f00000000c0)={0x0, 0x0, r9}) ioctl$DMA_BUF_IOCTL_SYNC(r9, 0x40086200, &(0x7f0000000080)=0x7) syz_open_dev$loop(&(0x7f0000000640)='/dev/loop#\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000001c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x0, &(0x7f0000000000)) r10 = socket(0x11, 0x80002, 0xcf) close(r10) r11 = socket(0x11, 0x2, 0x0) close(r11) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) r12 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r12, 0x8912, 0x400200) getgroups(0x2, &(0x7f0000000740)=[0x0, 0x0]) socket$inet(0x2, 0x3, 0x8) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000600)='/proc/self/net/pfkey\x00', 0x0, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_open_dev$vcsn(&(0x7f0000000340)='/dev/vcs#\x00', 0x3f, 0x0) 19:40:48 executing program 5: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) ioctl$int_in(0xffffffffffffffff, 0x0, &(0x7f00000001c0)) connect$inet6(r0, &(0x7f0000000140), 0x1c) r1 = socket$inet6(0xa, 0x802, 0x0) dup2(r1, r0) 19:40:48 executing program 3: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000340)='/dev/full\x00', 0x0, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) connect$inet6(r2, 0x0, 0x0) 19:40:48 executing program 1: r0 = socket(0x40000000015, 0x805, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockopt(r0, 0x114, 0x2711, &(0x7f0000af0fe7)=""/13, &(0x7f000033bffc)=0xc08) 19:40:48 executing program 2: perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x18, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, [@vti_common_policy=[@IFLA_VTI_LINK={0x8, 0x1, r2}]]}}}]}, 0x38}}, 0x0) syz_open_procfs(0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x0) socket(0x0, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) 19:40:48 executing program 1: r0 = socket(0x40000000015, 0x805, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockopt(r0, 0x114, 0x2711, &(0x7f0000af0fe7)=""/13, &(0x7f000033bffc)=0xc08) 19:40:48 executing program 5: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) ioctl$int_in(0xffffffffffffffff, 0x0, &(0x7f00000001c0)) connect$inet6(r0, &(0x7f0000000140), 0x1c) r1 = socket$inet6(0xa, 0x802, 0x0) dup2(r1, r0) 19:40:48 executing program 3: perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_ctr_aes192\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) 19:40:48 executing program 4: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0xfffffdaf) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5, 0x0, 0x0, 0x2}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f00000001c0)) chdir(&(0x7f0000000100)='./file0\x00') pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) socket$inet_udp(0x2, 0x2, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000ac0)={0x77359400}) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='net/dev_mcast\x00') sendfile(0xffffffffffffffff, r4, 0xfffffffffffffffe, 0x2000005) r5 = syz_open_dev$sndpcmc(&(0x7f00000005c0)='/dev/snd/pcmC#D#c\x00', 0x400, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, r5, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r6 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x0, 0x0) r7 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r7, 0xc0184900, &(0x7f0000000040)={0xa925, 0x2b, 0x0, 0xffffffffffffffff}) r9 = dup(r8) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r6, 0xc00c642e, &(0x7f00000000c0)={0x0, 0x0, r9}) ioctl$DMA_BUF_IOCTL_SYNC(r9, 0x40086200, &(0x7f0000000080)=0x7) syz_open_dev$loop(&(0x7f0000000640)='/dev/loop#\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000001c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x0, &(0x7f0000000000)) r10 = socket(0x11, 0x80002, 0xcf) close(r10) r11 = socket(0x11, 0x2, 0x0) close(r11) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) r12 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r12, 0x8912, 0x400200) getgroups(0x2, &(0x7f0000000740)=[0x0, 0x0]) socket$inet(0x2, 0x3, 0x8) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000600)='/proc/self/net/pfkey\x00', 0x0, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_open_dev$vcsn(&(0x7f0000000340)='/dev/vcs#\x00', 0x3f, 0x0) 19:40:48 executing program 2: perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x18, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, [@vti_common_policy=[@IFLA_VTI_LINK={0x8, 0x1, r2}]]}}}]}, 0x38}}, 0x0) syz_open_procfs(0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x0) socket(0x0, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) 19:40:48 executing program 5: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) ioctl$int_in(0xffffffffffffffff, 0x0, &(0x7f00000001c0)) connect$inet6(r0, &(0x7f0000000140), 0x1c) r1 = socket$inet6(0xa, 0x802, 0x0) dup2(r1, r0) 19:40:48 executing program 0: creat(&(0x7f0000000180)='./file0\x00', 0x0) inotify_init() prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sched_setattr(0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x44000102, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @mcast1}, 0x18) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) add_key(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) write(r3, &(0x7f0000000340), 0x41395527) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r4+30000000}, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 19:40:48 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockopt(0xffffffffffffffff, 0x114, 0x2711, &(0x7f0000af0fe7)=""/13, &(0x7f000033bffc)=0xc08) 19:40:48 executing program 4: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0xfffffdaf) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5, 0x0, 0x0, 0x2}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f00000001c0)) chdir(&(0x7f0000000100)='./file0\x00') pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) socket$inet_udp(0x2, 0x2, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000ac0)={0x77359400}) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='net/dev_mcast\x00') sendfile(0xffffffffffffffff, r4, 0xfffffffffffffffe, 0x2000005) r5 = syz_open_dev$sndpcmc(&(0x7f00000005c0)='/dev/snd/pcmC#D#c\x00', 0x400, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, r5, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r6 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x0, 0x0) r7 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r7, 0xc0184900, &(0x7f0000000040)={0xa925, 0x2b, 0x0, 0xffffffffffffffff}) r9 = dup(r8) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r6, 0xc00c642e, &(0x7f00000000c0)={0x0, 0x0, r9}) ioctl$DMA_BUF_IOCTL_SYNC(r9, 0x40086200, &(0x7f0000000080)=0x7) syz_open_dev$loop(&(0x7f0000000640)='/dev/loop#\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000001c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x0, &(0x7f0000000000)) r10 = socket(0x11, 0x80002, 0xcf) close(r10) r11 = socket(0x11, 0x2, 0x0) close(r11) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) r12 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r12, 0x8912, 0x400200) getgroups(0x2, &(0x7f0000000740)=[0x0, 0x0]) socket$inet(0x2, 0x3, 0x8) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000600)='/proc/self/net/pfkey\x00', 0x0, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_open_dev$vcsn(&(0x7f0000000340)='/dev/vcs#\x00', 0x3f, 0x0) 19:40:48 executing program 5: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) ioctl$int_in(0xffffffffffffffff, 0x0, &(0x7f00000001c0)) connect$inet6(r0, &(0x7f0000000140), 0x1c) r1 = socket$inet6(0xa, 0x802, 0x0) dup2(r1, r0) 19:40:48 executing program 3: perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_ctr_aes192\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) 19:40:48 executing program 2: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0xfffffdaf) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5, 0x0, 0x0, 0x2}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f00000001c0)) chdir(&(0x7f0000000100)='./file0\x00') pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) socket$inet_udp(0x2, 0x2, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000ac0)={0x77359400}) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='net/dev_mcast\x00') sendfile(0xffffffffffffffff, r4, 0xfffffffffffffffe, 0x2000005) r5 = syz_open_dev$sndpcmc(&(0x7f00000005c0)='/dev/snd/pcmC#D#c\x00', 0x400, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, r5, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r6 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x0, 0x0) r7 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r7, 0xc0184900, &(0x7f0000000040)={0xa925, 0x2b, 0x0, 0xffffffffffffffff}) r9 = dup(r8) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r6, 0xc00c642e, &(0x7f00000000c0)={0x0, 0x0, r9}) ioctl$DMA_BUF_IOCTL_SYNC(r9, 0x40086200, &(0x7f0000000080)=0x7) syz_open_dev$loop(&(0x7f0000000640)='/dev/loop#\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000001c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x0, &(0x7f0000000000)) r10 = socket(0x11, 0x80002, 0xcf) close(r10) r11 = socket(0x11, 0x2, 0x0) close(r11) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) r12 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r12, 0x8912, 0x400200) getgroups(0x2, &(0x7f0000000740)=[0x0, 0x0]) socket$inet(0x2, 0x3, 0x8) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000600)='/proc/self/net/pfkey\x00', 0x0, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_open_dev$vcsn(&(0x7f0000000340)='/dev/vcs#\x00', 0x3f, 0x0) 19:40:49 executing program 5: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) ioctl$int_in(0xffffffffffffffff, 0x0, &(0x7f00000001c0)) connect$inet6(r0, &(0x7f0000000140), 0x1c) r1 = socket$inet6(0xa, 0x802, 0x0) dup2(r1, r0) 19:40:49 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$MON_IOCX_GETX(0xffffffffffffffff, 0x4018920a, 0x0) bpf$OBJ_GET_PROG(0x7, &(0x7f0000001680)={&(0x7f0000001640)='./file0\x00'}, 0x10) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$MON_IOCX_GETX(r1, 0x4018920a, 0x0) ioctl$MON_IOCX_GETX(0xffffffffffffffff, 0x4018920a, 0x0) 19:40:49 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockopt(0xffffffffffffffff, 0x114, 0x2711, &(0x7f0000af0fe7)=""/13, &(0x7f000033bffc)=0xc08) 19:40:49 executing program 4: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0xfffffdaf) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5, 0x0, 0x0, 0x2}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f00000001c0)) chdir(&(0x7f0000000100)='./file0\x00') pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) socket$inet_udp(0x2, 0x2, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000ac0)={0x77359400}) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='net/dev_mcast\x00') sendfile(0xffffffffffffffff, r4, 0xfffffffffffffffe, 0x2000005) r5 = syz_open_dev$sndpcmc(&(0x7f00000005c0)='/dev/snd/pcmC#D#c\x00', 0x400, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, r5, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r6 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x0, 0x0) r7 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r7, 0xc0184900, &(0x7f0000000040)={0xa925, 0x2b, 0x0, 0xffffffffffffffff}) r9 = dup(r8) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r6, 0xc00c642e, &(0x7f00000000c0)={0x0, 0x0, r9}) ioctl$DMA_BUF_IOCTL_SYNC(r9, 0x40086200, &(0x7f0000000080)=0x7) syz_open_dev$loop(&(0x7f0000000640)='/dev/loop#\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000001c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x0, &(0x7f0000000000)) r10 = socket(0x11, 0x80002, 0xcf) close(r10) r11 = socket(0x11, 0x2, 0x0) close(r11) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) r12 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r12, 0x8912, 0x400200) getgroups(0x2, &(0x7f0000000740)=[0x0, 0x0]) socket$inet(0x2, 0x3, 0x8) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000600)='/proc/self/net/pfkey\x00', 0x0, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_open_dev$vcsn(&(0x7f0000000340)='/dev/vcs#\x00', 0x3f, 0x0) 19:40:49 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) ioctl$int_in(0xffffffffffffffff, 0x0, &(0x7f00000001c0)) connect$inet6(r0, &(0x7f0000000140), 0x1c) r1 = socket$inet6(0xa, 0x802, 0x0) dup2(r1, r0) 19:40:49 executing program 2: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x200000000d8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet_sctp(0x2, 0x5, 0x84) open(&(0x7f0000000300)='.\x00', 0x0, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) socket$inet_sctp(0x2, 0x5, 0x84) socket$inet_sctp(0x2, 0x5, 0x84) socket$inet6_sctp(0xa, 0x1, 0x84) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f0000001640)=[{&(0x7f0000000280)="440a61f251c1c4e23486312947adcce7af5edab79d00ebb855faa5a27275e95907d782f4e6f980b4ebe9c71ca91341e58485d9296be333e3", 0x38}], 0x1, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="480000002400070500"/20, @ANYRES32, @ANYBLOB="0000040013000000010000000800010068746262cb00000000000200"], 0x3}}, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="380000002400070500"/20, @ANYRES32=r3, @ANYBLOB="00000000fffffffff6ffffff0b0001006d756c746971000008"], 0x3}}, 0x0) splice(r0, 0x0, r2, 0x0, 0xe47, 0x0) ioctl$TCSETX(0xffffffffffffffff, 0x5433, &(0x7f0000000180)={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x3f]}) ioctl$KVM_X86_SET_MCE(0xffffffffffffffff, 0x4040ae9e, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000000440)) socket$inet(0x2, 0x0, 0x0) 19:40:49 executing program 0: creat(&(0x7f0000000180)='./file0\x00', 0x0) inotify_init() prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sched_setattr(0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x44000102, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @mcast1}, 0x18) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) add_key(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) write(r3, &(0x7f0000000340), 0x41395527) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r4+30000000}, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 19:40:49 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockopt(0xffffffffffffffff, 0x114, 0x2711, &(0x7f0000af0fe7)=""/13, &(0x7f000033bffc)=0xc08) 19:40:49 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) pipe2(&(0x7f0000000040), 0x0) 19:40:49 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) ioctl$int_in(0xffffffffffffffff, 0x0, &(0x7f00000001c0)) connect$inet6(r0, &(0x7f0000000140), 0x1c) r1 = socket$inet6(0xa, 0x802, 0x0) dup2(r1, r0) 19:40:49 executing program 4: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) shmat(0x0, &(0x7f0000fed000/0x1000)=nil, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) accept4$packet(0xffffffffffffffff, 0x0, &(0x7f0000001140), 0x0) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x9) write$FUSE_DIRENT(0xffffffffffffffff, &(0x7f0000000680)={0x58, 0xfffffffffffffff5, 0x0, [{0x4, 0x0, 0xa, 0x0, '/dev/null\x00'}, {0x6, 0x1, 0x5, 0x3, 'vfat\x00'}]}, 0x58) fchdir(r0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f00000000c0)) ioctl$VIDIOC_STREAMON(0xffffffffffffffff, 0x40045612, &(0x7f0000000080)=0x10001) pipe(0x0) socket$inet(0x2, 0x2, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) umount2(&(0x7f0000000540)='./file0\x00', 0x4) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(0xffffffffffffffff, 0xc02c5341, &(0x7f0000000140)) 19:40:49 executing program 1: r0 = socket(0x0, 0x805, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt(r0, 0x114, 0x2711, &(0x7f0000af0fe7)=""/13, &(0x7f000033bffc)=0xc08) 19:40:49 executing program 3: mkdir(0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000044c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000004bc0)=[{&(0x7f0000004780)=""/227, 0xe3}, {&(0x7f0000004880)=""/103, 0x67}, {0x0}, {&(0x7f0000004ac0)=""/254, 0xfe}], 0x4}}, {{&(0x7f0000002240)=@can, 0x80, 0x0, 0x0, &(0x7f0000002c40)=""/142, 0x8e}}], 0x3, 0x0, 0x0) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x114c}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000002e80)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) getpid() sched_rr_get_interval(0x0, 0x0) r3 = dup2(r2, r0) sendmsg$netlink(r3, &(0x7f0000028fc8)={0x0, 0x0, &(0x7f0000019000)=[{&(0x7f00000001c0)=ANY=[@ANYRES64], 0x1}], 0x1}, 0x0) recvmmsg(r1, &(0x7f00000038c0), 0x3fffffffffffdf5, 0x62, 0x0) 19:40:49 executing program 2: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x200000000d8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet_sctp(0x2, 0x5, 0x84) open(&(0x7f0000000300)='.\x00', 0x0, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) socket$inet_sctp(0x2, 0x5, 0x84) socket$inet_sctp(0x2, 0x5, 0x84) socket$inet6_sctp(0xa, 0x1, 0x84) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f0000001640)=[{&(0x7f0000000280)="440a61f251c1c4e23486312947adcce7af5edab79d00ebb855faa5a27275e95907d782f4e6f980b4ebe9c71ca91341e58485d9296be333e3", 0x38}], 0x1, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="480000002400070500"/20, @ANYRES32, @ANYBLOB="0000040013000000010000000800010068746262cb00000000000200"], 0x3}}, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="380000002400070500"/20, @ANYRES32=r3, @ANYBLOB="00000000fffffffff6ffffff0b0001006d756c746971000008"], 0x3}}, 0x0) splice(r0, 0x0, r2, 0x0, 0xe47, 0x0) ioctl$TCSETX(0xffffffffffffffff, 0x5433, &(0x7f0000000180)={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x3f]}) ioctl$KVM_X86_SET_MCE(0xffffffffffffffff, 0x4040ae9e, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000000440)) socket$inet(0x2, 0x0, 0x0) 19:40:50 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) ioctl$int_in(0xffffffffffffffff, 0x0, &(0x7f00000001c0)) connect$inet6(r0, &(0x7f0000000140), 0x1c) r1 = socket$inet6(0xa, 0x802, 0x0) dup2(r1, r0) 19:40:50 executing program 1: r0 = socket(0x0, 0x805, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt(r0, 0x114, 0x2711, &(0x7f0000af0fe7)=""/13, &(0x7f000033bffc)=0xc08) 19:40:50 executing program 4: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) shmat(0x0, &(0x7f0000fed000/0x1000)=nil, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) accept4$packet(0xffffffffffffffff, 0x0, &(0x7f0000001140), 0x0) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x9) write$FUSE_DIRENT(0xffffffffffffffff, &(0x7f0000000680)={0x58, 0xfffffffffffffff5, 0x0, [{0x4, 0x0, 0xa, 0x0, '/dev/null\x00'}, {0x6, 0x1, 0x5, 0x3, 'vfat\x00'}]}, 0x58) fchdir(r0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f00000000c0)) ioctl$VIDIOC_STREAMON(0xffffffffffffffff, 0x40045612, &(0x7f0000000080)=0x10001) pipe(0x0) socket$inet(0x2, 0x2, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) umount2(&(0x7f0000000540)='./file0\x00', 0x4) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(0xffffffffffffffff, 0xc02c5341, &(0x7f0000000140)) 19:40:50 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) ioctl$int_in(0xffffffffffffffff, 0x0, &(0x7f00000001c0)) connect$inet6(r0, &(0x7f0000000140), 0x1c) r1 = socket$inet6(0xa, 0x802, 0x0) dup2(r1, r0) 19:40:50 executing program 0: creat(&(0x7f0000000180)='./file0\x00', 0x0) inotify_init() prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sched_setattr(0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x44000102, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @mcast1}, 0x18) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r4+30000000}, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 19:40:50 executing program 1: r0 = socket(0x0, 0x805, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt(r0, 0x114, 0x2711, &(0x7f0000af0fe7)=""/13, &(0x7f000033bffc)=0xc08) 19:40:50 executing program 2: msgsnd(0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="93"], 0x1, 0x0) 19:40:50 executing program 3: mkdir(0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000044c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000004bc0)=[{&(0x7f0000004780)=""/227, 0xe3}, {&(0x7f0000004880)=""/103, 0x67}, {0x0}, {&(0x7f0000004ac0)=""/254, 0xfe}], 0x4}}, {{&(0x7f0000002240)=@can, 0x80, 0x0, 0x0, &(0x7f0000002c40)=""/142, 0x8e}}], 0x3, 0x0, 0x0) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x114c}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000002e80)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) getpid() sched_rr_get_interval(0x0, 0x0) r3 = dup2(r2, r0) sendmsg$netlink(r3, &(0x7f0000028fc8)={0x0, 0x0, &(0x7f0000019000)=[{&(0x7f00000001c0)=ANY=[@ANYRES64], 0x1}], 0x1}, 0x0) recvmmsg(r1, &(0x7f00000038c0), 0x3fffffffffffdf5, 0x62, 0x0) 19:40:50 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) ioctl$int_in(0xffffffffffffffff, 0x0, &(0x7f00000001c0)) connect$inet6(r0, &(0x7f0000000140), 0x1c) r1 = socket$inet6(0xa, 0x802, 0x0) dup2(r1, r0) 19:40:50 executing program 2: openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vga_arbiter\x00', 0x2102, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_dev$sg(&(0x7f0000000100)='/dev/sg#\x00', 0x0, 0x0) syz_open_dev$sg(0x0, 0x0, 0x9083) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x80800000000012, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) rt_sigqueueinfo(r2, 0x15, &(0x7f0000000280)) dup3(r0, r1, 0x0) 19:40:50 executing program 1: r0 = socket(0x40000000015, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt(r0, 0x114, 0x2711, &(0x7f0000af0fe7)=""/13, &(0x7f000033bffc)=0xc08) 19:40:50 executing program 4: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) shmat(0x0, &(0x7f0000fed000/0x1000)=nil, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) accept4$packet(0xffffffffffffffff, 0x0, &(0x7f0000001140), 0x0) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x9) write$FUSE_DIRENT(0xffffffffffffffff, &(0x7f0000000680)={0x58, 0xfffffffffffffff5, 0x0, [{0x4, 0x0, 0xa, 0x0, '/dev/null\x00'}, {0x6, 0x1, 0x5, 0x3, 'vfat\x00'}]}, 0x58) fchdir(r0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f00000000c0)) ioctl$VIDIOC_STREAMON(0xffffffffffffffff, 0x40045612, &(0x7f0000000080)=0x10001) pipe(0x0) socket$inet(0x2, 0x2, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) umount2(&(0x7f0000000540)='./file0\x00', 0x4) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(0xffffffffffffffff, 0xc02c5341, &(0x7f0000000140)) 19:40:50 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) ioctl$int_in(0xffffffffffffffff, 0x0, &(0x7f00000001c0)) connect$inet6(r0, &(0x7f0000000140), 0x1c) r1 = socket$inet6(0xa, 0x802, 0x0) dup2(r1, r0) 19:40:51 executing program 3: accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bind$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(0xffffffffffffffff, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1}], 0x1}, 0x0) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r4, 0x80045113, &(0x7f0000a07fff)) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r4, 0x84, 0xa, &(0x7f0000000140)={0xfffe, 0x9, 0x4, 0x200, 0xa90, 0x6, 0x9, 0x40}, &(0x7f0000000180)=0x20) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r3, 0x84, 0x6f, &(0x7f0000000300)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x4e22, @empty}]}, &(0x7f0000000340)=0x10) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f00000001c0)={r5, @in6={{0xa, 0x4e24, 0x2, @mcast2, 0x9}}, 0xf}, 0x90) r6 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r6) r7 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) r8 = open$dir(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) write(r7, &(0x7f0000000600)="34fd98aa1d0e7adec937a5f331a75f487934f50242a0751944936972896c29a5068c8ecba1aa0a4e2a631b5180e1fbde79f4502dc4c4a1fba9dcd9ed83e639aefa1b87631c33d1a82cb0c0035676ddfeb0fe7984d7519b0f839d497fc9d64ef14d1de22220ff2623df4950134b9fb734a52adad95f131cce3672a9d7d7b400d2c62810b5f20351639330948107bf8d4534a03ac389455c54d8eb4d609b3e858b7213b38eb01f0eeaba3739ae927916e28da6a79a3fd5e32d30ab30bf959d4596e5ffbff6789a650b9e7d248d1ba849012336a4f3ef8fab07a8f5b81bb0bc45b2174538315ca12b7c723b2157562564a8a1f19d28179f8c565448e0e921b8c3e6fc4adaafa8b929ad077f633325b6a6f71a586cabc4883e03e19315f946b277858593a7367e232202fe9ad656c6768a1517da7f0498b48cb078e929fb11db0cc551f754bffc4859dd89a396915cc809b07d448573098409ea21371056f67ef4114ec10547f498d24513fe594308bf022868ad21e85bba811942fdc45161a1a8a7fe00d5c6b05ed7954f631bbd12a5c9a5cfa5965e0595de608b04ebe02b3fcbf3b9f57807a1a7ad8528992e2ec65949da2f4a0478dfd3ae52639c15d8aeaa351da6d393b58c772168fae604d097fef4d6b9360eb169a0b0ee70cdc22435a003e68698f61b3b63b1f51011bc8f4ef944c1de821785f670124a1c6ed18335d63412", 0x200) sendfile(r7, r8, 0x0, 0x7fffffa7) fsetxattr$trusted_overlay_upper(0xffffffffffffffff, 0x0, &(0x7f0000000380)=ANY=[@ANYPTR=&(0x7f0000000440)=ANY=[]], 0x1, 0x3) creat(&(0x7f0000000580)='./bus\x00', 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x48ea, &(0x7f00000000c0)={0xa, 0x0, 0x6, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, 0xffffffb2) sendto$inet6(0xffffffffffffffff, &(0x7f00000009c0), 0x0, 0xc001, 0x0, 0x0) r9 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) r10 = open$dir(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) sendfile(r9, r10, 0x0, 0x7fffffa7) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x400c000, 0x0, 0x0) 19:40:51 executing program 1: r0 = socket(0x40000000015, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt(r0, 0x114, 0x2711, &(0x7f0000af0fe7)=""/13, &(0x7f000033bffc)=0xc08) 19:40:51 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) unshare(0x2040400) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_ATTACH(0x8, 0x0, 0x0) ioctl$sock_ifreq(r3, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16\b\xea\xff\xff\x80\x00\x00\x02\xff', @ifru_names='bond_slave_1\x00'}) ioctl$sock_ifreq(r3, 0x8990, &(0x7f0000000240)={'bond0\x00\xe1\x03\n\x00!!\x00\x01\x00', @ifru_names='bond_slave_1\x00\x00\x00\b'}) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) recvfrom$rose(0xffffffffffffffff, &(0x7f0000000140)=""/8, 0x8, 0x10000, &(0x7f0000000200)=@short={0xb, @dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, 0x1, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}}, 0x1c) setsockopt$TIPC_CONN_TIMEOUT(r2, 0x10f, 0x82, &(0x7f0000000100)=0x6, 0x4) syz_open_procfs(0x0, &(0x7f0000000880)='net/tcp6\x00') preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) [ 336.712032][ T9321] bond0: (slave bond_slave_1): Releasing backup interface 19:40:51 executing program 0: creat(&(0x7f0000000180)='./file0\x00', 0x0) inotify_init() prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sched_setattr(0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x44000102, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @mcast1}, 0x18) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r4+30000000}, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 19:40:51 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) ioctl$int_in(0xffffffffffffffff, 0x0, &(0x7f00000001c0)) connect$inet6(r0, &(0x7f0000000140), 0x1c) r1 = socket$inet6(0xa, 0x802, 0x0) dup2(r1, r0) 19:40:51 executing program 1: r0 = socket(0x40000000015, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt(r0, 0x114, 0x2711, &(0x7f0000af0fe7)=""/13, &(0x7f000033bffc)=0xc08) 19:40:51 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) getsockopt$bt_hci(r0, 0x0, 0x3, &(0x7f0000000140)=""/188, &(0x7f0000000000)=0xbc) 19:40:51 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000340)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_NET_NS_FD={0x8, 0x1c, r1}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) 19:40:51 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$netlink(r0, 0x10e, 0xb, &(0x7f00007e0000)=""/4, &(0x7f0000000040)=0x4) 19:40:51 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) ioctl$int_in(0xffffffffffffffff, 0x0, &(0x7f00000001c0)) connect$inet6(r0, &(0x7f0000000140), 0x1c) r1 = socket$inet6(0xa, 0x802, 0x0) dup2(r1, r0) 19:40:51 executing program 1: r0 = socket(0x40000000015, 0x805, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt(r0, 0x114, 0x2711, &(0x7f0000af0fe7)=""/13, &(0x7f000033bffc)=0xc08) 19:40:51 executing program 4: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x0, 0x0) write$P9_RAUTH(r0, &(0x7f0000000040)={0x14}, 0x14) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xfffffffc, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) readv(r1, &(0x7f00000000c0)=[{&(0x7f0000000200)=""/255, 0x443}], 0x10000000000000e0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x2002) dup3(r2, r1, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb]}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_NMI(r5, 0xae9a) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r5, 0xae80, 0x0) write(r1, &(0x7f0000c34fff), 0xffffff0b) 19:40:51 executing program 1: r0 = socket(0x40000000015, 0x805, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt(r0, 0x114, 0x2711, &(0x7f0000af0fe7)=""/13, &(0x7f000033bffc)=0xc08) 19:40:52 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$netlink(r0, 0x10e, 0xb, &(0x7f00007e0000)=""/4, &(0x7f0000000040)=0x4) 19:40:52 executing program 1: r0 = socket(0x40000000015, 0x805, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt(r0, 0x114, 0x2711, &(0x7f0000af0fe7)=""/13, &(0x7f000033bffc)=0xc08) [ 337.459489][ T9325] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link 19:40:52 executing program 0: creat(&(0x7f0000000180)='./file0\x00', 0x0) inotify_init() prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sched_setattr(0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x44000102, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @mcast1}, 0x18) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r4+30000000}, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 19:40:52 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) ioctl$int_in(0xffffffffffffffff, 0x0, &(0x7f00000001c0)) connect$inet6(r0, &(0x7f0000000140), 0x1c) r1 = socket$inet6(0xa, 0x802, 0x0) dup2(r1, r0) 19:40:52 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) unshare(0x2040400) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_ATTACH(0x8, 0x0, 0x0) ioctl$sock_ifreq(r3, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16\b\xea\xff\xff\x80\x00\x00\x02\xff', @ifru_names='bond_slave_1\x00'}) ioctl$sock_ifreq(r3, 0x8990, &(0x7f0000000240)={'bond0\x00\xe1\x03\n\x00!!\x00\x01\x00', @ifru_names='bond_slave_1\x00\x00\x00\b'}) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) recvfrom$rose(0xffffffffffffffff, &(0x7f0000000140)=""/8, 0x8, 0x10000, &(0x7f0000000200)=@short={0xb, @dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, 0x1, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}}, 0x1c) setsockopt$TIPC_CONN_TIMEOUT(r2, 0x10f, 0x82, &(0x7f0000000100)=0x6, 0x4) syz_open_procfs(0x0, &(0x7f0000000880)='net/tcp6\x00') preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) 19:40:52 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$netlink(r0, 0x10e, 0xb, &(0x7f00007e0000)=""/4, &(0x7f0000000040)=0x4) 19:40:52 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000ac0)='/dev/uinput\x00', 0x802, 0x0) sync_file_range(0xffffffffffffffff, 0x0, 0x0, 0x0) write$uinput_user_dev(r0, &(0x7f0000000640)={'syz0\x00', {}, 0x0, [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4]}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) 19:40:52 executing program 1: r0 = socket(0x40000000015, 0x805, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt(r0, 0x114, 0x2711, &(0x7f0000af0fe7)=""/13, &(0x7f000033bffc)=0xc08) [ 337.843456][ T9386] bond0: (slave bond_slave_1): Releasing backup interface 19:40:52 executing program 1: r0 = socket(0x40000000015, 0x805, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt(r0, 0x114, 0x2711, &(0x7f0000af0fe7)=""/13, &(0x7f000033bffc)=0xc08) 19:40:52 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x0, &(0x7f00000000c0)=0x800000100000001, 0x4) ioctl$int_in(0xffffffffffffffff, 0x0, &(0x7f00000001c0)) connect$inet6(r0, &(0x7f0000000140), 0x1c) r1 = socket$inet6(0xa, 0x802, 0x0) dup2(r1, r0) [ 337.889041][ T9382] input: syz0 as /devices/virtual/input/input9 19:40:52 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$netlink(r0, 0x10e, 0xb, &(0x7f00007e0000)=""/4, &(0x7f0000000040)=0x4) 19:40:52 executing program 1: r0 = socket(0x40000000015, 0x805, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt(r0, 0x114, 0x2711, &(0x7f0000af0fe7)=""/13, &(0x7f000033bffc)=0xc08) 19:40:52 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup.cpu\x00@z\x18Sb\xb0\xee\xb0< f\xb7\xc3\xfd0U\xedWM\xff\x7f\x88\xa2\xf4V~\x81U\xea\xfb\xcf\xef\xb3\xf8\xf2\xb5\x98\xe5\x93~z\xa3\x17\xb2\xb0#]Z\xe4$\x8b\xcb\xc5F\x92\x11\xf0\x1e-\x80\xb0\xef\x84\xe3[\x05\xb5\xb9\x9c\xa7@\x91\xbbq0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 19:40:53 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x0, &(0x7f00000000c0)=0x800000100000001, 0x4) ioctl$int_in(0xffffffffffffffff, 0x0, &(0x7f00000001c0)) connect$inet6(r0, &(0x7f0000000140), 0x1c) r1 = socket$inet6(0xa, 0x802, 0x0) dup2(r1, r0) 19:40:53 executing program 3: getsockopt$netlink(0xffffffffffffffff, 0x10e, 0xb, &(0x7f00007e0000)=""/4, &(0x7f0000000040)=0x4) 19:40:53 executing program 1: r0 = socket(0x40000000015, 0x805, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) getsockopt(r0, 0x114, 0x2711, &(0x7f0000af0fe7)=""/13, &(0x7f000033bffc)=0xc08) 19:40:53 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup.cpu\x00@z\x18Sb\xb0\xee\xb0< f\xb7\xc3\xfd0U\xedWM\xff\x7f\x88\xa2\xf4V~\x81U\xea\xfb\xcf\xef\xb3\xf8\xf2\xb5\x98\xe5\x93~z\xa3\x17\xb2\xb0#]Z\xe4$\x8b\xcb\xc5F\x92\x11\xf0\x1e-\x80\xb0\xef\x84\xe3[\x05\xb5\xb9\x9c\xa7@\x91\xbbq0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x8) sendmmsg$unix(r1, &(0x7f00000bd000), 0x80, 0x0) ppoll(&(0x7f0000000040)=[{}, {r1, 0xb129}], 0x2, 0x0, 0x0, 0x0) dup2(r1, r0) 19:40:53 executing program 3: getsockopt$netlink(0xffffffffffffffff, 0x10e, 0xb, &(0x7f00007e0000)=""/4, &(0x7f0000000040)=0x4) 19:40:53 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x0, &(0x7f00000000c0)=0x800000100000001, 0x4) ioctl$int_in(0xffffffffffffffff, 0x0, &(0x7f00000001c0)) connect$inet6(r0, &(0x7f0000000140), 0x1c) r1 = socket$inet6(0xa, 0x802, 0x0) dup2(r1, r0) 19:40:53 executing program 4: r0 = syz_open_dev$vivid(&(0x7f0000000100)='/dev/video#\x00', 0x1, 0x2) write(r0, &(0x7f0000000480)="b0a3cdf59ec515de0fcb5dfc761cf7120c4312b2054efdc0cf574f65329a05d03a24674b1d94d072b4bd702c576dc1d6e4fef97bdd899d359dadcfeb2ba24fb1e152533e4df2c20324dda85d95c102000000d81d2b9bea7f9e468b3da19d62e9913b2f7cd488de25886811470818af91afd3bce1422670d6f2d054d8b16374e3617a22b1c70e7e3104b814e24e6e7b62256ae8faaae5f59f840c029418a34c0000", 0x77b0a98c) 19:40:53 executing program 1: r0 = socket(0x40000000015, 0x805, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) getsockopt(r0, 0x114, 0x2711, &(0x7f0000af0fe7)=""/13, &(0x7f000033bffc)=0xc08) 19:40:53 executing program 3: socket$netlink(0x10, 0x3, 0x0) getsockopt$netlink(0xffffffffffffffff, 0x10e, 0xb, &(0x7f00007e0000)=""/4, &(0x7f0000000040)=0x4) 19:40:53 executing program 0: creat(&(0x7f0000000180)='./file0\x00', 0x0) inotify_init() prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sched_setattr(0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x44000102, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @mcast1}, 0x18) add_key(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 19:40:53 executing program 2: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) splice(r0, 0x0, r2, 0x0, 0x1420000a74, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=@ipv6_newroute={0x24, 0x18, 0x311, 0x0, 0x0, {}, [@RTA_EXPIRES={0x8}]}, 0x24}}, 0x0) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfffffd88) 19:40:53 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, &(0x7f00000001c0)) connect$inet6(r0, &(0x7f0000000140), 0x1c) r1 = socket$inet6(0xa, 0x802, 0x0) dup2(r1, r0) 19:40:53 executing program 1: r0 = socket(0x40000000015, 0x805, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) getsockopt(r0, 0x114, 0x2711, &(0x7f0000af0fe7)=""/13, &(0x7f000033bffc)=0xc08) 19:40:54 executing program 4: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_config_ext, 0x50, 0x0, 0x0, 0x9, 0x0, 0x0, 0x8}, 0x0, 0xffbfffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket(0x840000000002, 0x3, 0x200000000000ff) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000002dc0)=[{{&(0x7f0000000300), 0x10, 0x0, 0x0, &(0x7f0000000700)=ANY=[@ANYBLOB="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"], 0x113}}], 0x1, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x24000) r4 = memfd_create(&(0x7f0000000340)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) r5 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x86482, 0x0) r6 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000580)='/proc/self/net/pfkey\x00', 0x10000, 0x0) dup2(r6, r5) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r4, 0x0) sendfile(r4, r4, &(0x7f0000000200), 0xff8) memfd_create(&(0x7f00000001c0)='md5sum', 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r8 = socket$inet_udplite(0x2, 0x2, 0x88) r9 = fcntl$dupfd(r8, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) ioctl$sock_bt_cmtp_CMTPGETCONNINFO(r9, 0x800443d3, &(0x7f0000000180)={{0x0, 0x9, 0x0, 0x9, 0x40, 0xa5}, 0x6, 0x2, 0x7}) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) 19:40:54 executing program 3: socket$netlink(0x10, 0x3, 0x0) getsockopt$netlink(0xffffffffffffffff, 0x10e, 0xb, &(0x7f00007e0000)=""/4, &(0x7f0000000040)=0x4) 19:40:54 executing program 0: creat(&(0x7f0000000180)='./file0\x00', 0x0) inotify_init() prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sched_setattr(0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x44000102, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @mcast1}, 0x18) add_key(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 19:40:54 executing program 1: r0 = socket(0x40000000015, 0x805, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) getsockopt(r0, 0x114, 0x2711, &(0x7f0000af0fe7)=""/13, &(0x7f000033bffc)=0xc08) 19:40:54 executing program 3: socket$netlink(0x10, 0x3, 0x0) getsockopt$netlink(0xffffffffffffffff, 0x10e, 0xb, &(0x7f00007e0000)=""/4, &(0x7f0000000040)=0x4) 19:40:54 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, &(0x7f00000001c0)) connect$inet6(r0, &(0x7f0000000140), 0x1c) r1 = socket$inet6(0xa, 0x802, 0x0) dup2(r1, r0) 19:40:54 executing program 1: r0 = socket(0x40000000015, 0x805, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) getsockopt(r0, 0x114, 0x2711, &(0x7f0000af0fe7)=""/13, &(0x7f000033bffc)=0xc08) 19:40:54 executing program 4: accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getsockopt$bt_hci(0xffffffffffffffff, 0x0, 0x2, 0x0, &(0x7f00000004c0)) prlimit64(0x0, 0x0, 0x0, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) open(&(0x7f0000000140)='./file0\x00', 0xdca358675dc9479d, 0x100) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'wp256-generic\x00'}, 0x58) accept$alg(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000300)={0x0, 0x70, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5bb7a8ab105432d6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000002c0), 0x8}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$UI_SET_SWBIT(0xffffffffffffffff, 0x4004556d, 0x4) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x8020001) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x1, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000041c0)=[{{0x0, 0x0, &(0x7f0000000280)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) writev(r5, &(0x7f00000023c0), 0x1000000000000252) 19:40:54 executing program 0: creat(&(0x7f0000000180)='./file0\x00', 0x0) inotify_init() prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sched_setattr(0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x44000102, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) add_key(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r4+30000000}, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 19:40:54 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, &(0x7f00000001c0)) connect$inet6(r0, &(0x7f0000000140), 0x1c) r1 = socket$inet6(0xa, 0x802, 0x0) dup2(r1, r0) 19:40:54 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$netlink(r0, 0x10e, 0x0, &(0x7f00007e0000)=""/4, &(0x7f0000000040)=0x4) 19:40:54 executing program 1: r0 = socket(0x40000000015, 0x805, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) getsockopt(r0, 0x114, 0x2711, &(0x7f0000af0fe7)=""/13, &(0x7f000033bffc)=0xc08) 19:40:54 executing program 4: munmap(&(0x7f000001f000/0x2000)=nil, 0x2000) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x3d, 0x0) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000100)) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000001c0)) ioctl$TCFLSH(r0, 0x540b, 0x0) r1 = syz_open_pts(r0, 0x0) dup3(r1, r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000000)=0x3) 19:40:54 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000087c0)={0x0, 0x0, &(0x7f0000008780)={&(0x7f00000086c0)=@newlink={0x40, 0x10, 0x505, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, @erspan={{0xc, 0x1, 'erspan\x00'}, {0x10, 0x2, [@gre_common_policy=[@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_IFLAGS={0x8, 0x10}]]}}}]}, 0x40}}, 0x0) [ 340.271387][ T9508] ================================================================== [ 340.279534][ T9508] BUG: KCSAN: data-race in poll_schedule_timeout.constprop.0 / pollwake [ 340.287850][ T9508] [ 340.290181][ T9508] read to 0xffffc900011bba20 of 4 bytes by task 9504 on cpu 0: [ 340.297731][ T9508] poll_schedule_timeout.constprop.0+0x50/0xc0 [ 340.303895][ T9508] do_select+0xd7f/0x1020 [ 340.308236][ T9508] core_sys_select+0x381/0x550 [ 340.313007][ T9508] do_pselect.constprop.0+0x11d/0x160 [ 340.318410][ T9508] __x64_sys_pselect6+0x12e/0x170 [ 340.323442][ T9508] do_syscall_64+0xcc/0x370 [ 340.327950][ T9508] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 340.333837][ T9508] [ 340.336172][ T9508] write to 0xffffc900011bba20 of 4 bytes by task 9508 on cpu 1: [ 340.343812][ T9508] pollwake+0xe3/0x140 [ 340.347882][ T9508] __wake_up_common+0x7b/0x180 [ 340.352747][ T9508] __wake_up_common_lock+0x77/0xb0 [ 340.357881][ T9508] __wake_up+0xe/0x10 [ 340.363082][ T9508] wakeup_pipe_writers+0x74/0xb0 19:40:55 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$netlink(r0, 0x10e, 0x0, &(0x7f00007e0000)=""/4, &(0x7f0000000040)=0x4) 19:40:55 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0), 0x4) ioctl$int_in(0xffffffffffffffff, 0x0, &(0x7f00000001c0)) connect$inet6(r0, &(0x7f0000000140), 0x1c) r1 = socket$inet6(0xa, 0x802, 0x0) dup2(r1, r0) [ 340.368028][ T9508] splice_from_pipe_next.part.0+0x17a/0x1d0 [ 340.373919][ T9508] __splice_from_pipe+0xa4/0x480 [ 340.378858][ T9508] do_vmsplice.part.0+0x1c5/0x210 [ 340.383913][ T9508] __do_sys_vmsplice+0x15f/0x1c0 [ 340.388847][ T9508] __x64_sys_vmsplice+0x5e/0x80 [ 340.393710][ T9508] do_syscall_64+0xcc/0x370 [ 340.398219][ T9508] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 340.404099][ T9508] [ 340.406421][ T9508] Reported by Kernel Concurrency Sanitizer on: [ 340.412576][ T9508] CPU: 1 PID: 9508 Comm: syz-executor.0 Not tainted 5.4.0-rc7+ #0 [ 340.420372][ T9508] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 340.430446][ T9508] ================================================================== [ 340.438506][ T9508] Kernel panic - not syncing: panic_on_warn set ... [ 340.443194][ T9516] netlink: 'syz-executor.2': attribute type 16 has an invalid length. [ 340.453237][ T9508] CPU: 1 PID: 9508 Comm: syz-executor.0 Not tainted 5.4.0-rc7+ #0 [ 340.461031][ T9508] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 340.471088][ T9508] Call Trace: [ 340.471117][ T9508] dump_stack+0x11d/0x181 [ 340.471138][ T9508] panic+0x210/0x640 [ 340.471156][ T9508] ? vprintk_func+0x8d/0x140 [ 340.471187][ T9508] kcsan_report.cold+0xc/0xd [ 340.491846][ T9508] kcsan_setup_watchpoint+0x3fe/0x460 [ 340.497236][ T9508] __tsan_unaligned_write4+0xc4/0x100 [ 340.502634][ T9508] pollwake+0xe3/0x140 [ 340.506717][ T9508] ? wake_up_q+0x70/0x70 [ 340.510971][ T9508] __wake_up_common+0x7b/0x180 [ 340.515748][ T9508] __wake_up_common_lock+0x77/0xb0 [ 340.520872][ T9508] __wake_up+0xe/0x10 [ 340.524866][ T9508] wakeup_pipe_writers+0x74/0xb0 [ 340.529821][ T9508] splice_from_pipe_next.part.0+0x17a/0x1d0 [ 340.535723][ T9508] __splice_from_pipe+0xa4/0x480 [ 340.540672][ T9508] ? iter_to_pipe+0x3f0/0x3f0 [ 340.545358][ T9508] do_vmsplice.part.0+0x1c5/0x210 [ 340.550393][ T9508] __do_sys_vmsplice+0x15f/0x1c0 [ 340.555345][ T9508] ? __read_once_size+0x5a/0xe0 [ 340.560205][ T9508] ? __sanitizer_cov_trace_cmp8+0x18/0x20 [ 340.565931][ T9508] ? _copy_to_user+0x84/0xb0 [ 340.570535][ T9508] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 340.576790][ T9508] ? put_timespec64+0x94/0xc0 [ 340.581480][ T9508] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 340.587747][ T9508] __x64_sys_vmsplice+0x5e/0x80 [ 340.592613][ T9508] do_syscall_64+0xcc/0x370 [ 340.597123][ T9508] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 340.603017][ T9508] RIP: 0033:0x45a639 19:40:55 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000087c0)={0x0, 0x0, &(0x7f0000008780)={&(0x7f00000086c0)=@newlink={0x40, 0x10, 0x505, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, @erspan={{0xc, 0x1, 'erspan\x00'}, {0x10, 0x2, [@gre_common_policy=[@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_IFLAGS={0x8, 0x10}]]}}}]}, 0x40}}, 0x0) [ 340.606926][ T9508] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 340.626567][ T9508] RSP: 002b:00007f423bbd4c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000116 [ 340.635004][ T9508] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 000000000045a639 [ 340.642981][ T9508] RDX: 0000000000000001 RSI: 0000000020000000 RDI: 0000000000000007 [ 340.650955][ T9508] RBP: 000000000075c118 R08: 0000000000000000 R09: 0000000000000000 [ 340.659032][ T9508] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f423bbd56d4 [ 340.667010][ T9508] R13: 00000000004ca5cf R14: 00000000004e2600 R15: 00000000ffffffff [ 340.676279][ T9508] Kernel Offset: disabled [ 340.680647][ T9508] Rebooting in 86400 seconds..