: type=1804 audit(1580316161.431:367): pid=21215 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir363509539/syzkaller.d5jDXJ/409/bus" dev="sda1" ino=17713 res=1 [ 622.047047][ T27] audit: type=1804 audit(1580316161.471:368): pid=21208 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir363509539/syzkaller.d5jDXJ/409/bus" dev="sda1" ino=17713 res=1 [ 622.081213][ T27] audit: type=1804 audit(1580316161.521:369): pid=21216 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir607501984/syzkaller.Ak6xnv/373/bus" dev="sda1" ino=17521 res=1 [ 622.109770][ T27] audit: type=1804 audit(1580316161.651:370): pid=21225 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/root/syzkaller-testdir204178181/syzkaller.lo3ca2/391/bus" dev="sda1" ino=16518 res=1 [ 622.134330][ T27] audit: type=1804 audit(1580316161.681:371): pid=21203 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir607501984/syzkaller.Ak6xnv/373/bus" dev="sda1" ino=17521 res=1 16:42:41 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) mount$fuseblk(&(0x7f0000000080)='/dev/loop0\x00', 0x0, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) getpgid(r1) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r2, 0x0) write$P9_RWALK(r2, &(0x7f0000000300)=ANY=[], 0x6) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x28812, r2, 0x0) r3 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r2, r3) r4 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) write$P9_RWALK(0xffffffffffffffff, &(0x7f0000000300)=ANY=[], 0x6) r5 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) connect$bt_l2cap(r5, &(0x7f0000000080), 0xe) mmap(&(0x7f0000017000/0x3000)=nil, 0x3000, 0x0, 0x10, r5, 0x2b696000) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$EVIOCREVOKE(r4, 0x40044591, 0x0) r6 = open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r6, 0x0, 0x10, &(0x7f0000000680)={{{@in=@initdev, @in6=@local}}, {{@in=@empty}, 0x0, @in=@broadcast}}, 0x0) r7 = perf_event_open(&(0x7f0000000180)={0x6, 0x74, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x10, 0x0, 0xcfb6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, r7) open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) r8 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r9 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, r9) ioctl$EVIOCREVOKE(r8, 0x40044591, &(0x7f0000000300)=0x6) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000003440)={{{@in6=@mcast2, @in6=@local}}, {{@in6=@mcast1}, 0x0, @in=@local}}, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) 16:42:42 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) mount$fuseblk(&(0x7f0000000080)='/dev/loop0\x00', 0x0, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) getpgid(r1) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r2, 0x0) write$P9_RWALK(r2, &(0x7f0000000300)=ANY=[], 0x6) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x28812, r2, 0x0) r3 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r2, r3) r4 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) write$P9_RWALK(0xffffffffffffffff, &(0x7f0000000300)=ANY=[], 0x6) r5 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) connect$bt_l2cap(r5, &(0x7f0000000080), 0xe) mmap(&(0x7f0000017000/0x3000)=nil, 0x3000, 0x0, 0x10, r5, 0x2b696000) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$EVIOCREVOKE(r4, 0x40044591, 0x0) r6 = open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r6, 0x0, 0x10, &(0x7f0000000680)={{{@in=@initdev, @in6=@local}}, {{@in=@empty}, 0x0, @in=@broadcast}}, 0x0) r7 = perf_event_open(&(0x7f0000000180)={0x6, 0x74, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x10, 0x0, 0xcfb6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, r7) open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) r8 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r9 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, r9) ioctl$EVIOCREVOKE(r8, 0x40044591, &(0x7f0000000300)=0x6) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000003440)={{{@in6=@mcast2, @in6=@local}}, {{@in6=@mcast1}, 0x0, @in=@local}}, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) 16:42:42 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) mount$fuseblk(&(0x7f0000000080)='/dev/loop0\x00', 0x0, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) getpgid(r1) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r2, 0x0) write$P9_RWALK(r2, &(0x7f0000000300)=ANY=[], 0x6) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x28812, r2, 0x0) r3 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r2, r3) r4 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) write$P9_RWALK(0xffffffffffffffff, &(0x7f0000000300)=ANY=[], 0x6) r5 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) connect$bt_l2cap(r5, &(0x7f0000000080), 0xe) mmap(&(0x7f0000017000/0x3000)=nil, 0x3000, 0x0, 0x10, r5, 0x2b696000) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$EVIOCREVOKE(r4, 0x40044591, 0x0) r6 = open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r6, 0x0, 0x10, &(0x7f0000000680)={{{@in=@initdev, @in6=@local}}, {{@in=@empty}, 0x0, @in=@broadcast}}, 0x0) r7 = perf_event_open(&(0x7f0000000180)={0x6, 0x74, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x10, 0x0, 0xcfb6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, r7) open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) r8 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r9 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, r9) ioctl$EVIOCREVOKE(r8, 0x40044591, &(0x7f0000000300)=0x6) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000003440)={{{@in6=@mcast2, @in6=@local}}, {{@in6=@mcast1}, 0x0, @in=@local}}, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) 16:42:42 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) mount$fuseblk(&(0x7f0000000080)='/dev/loop0\x00', 0x0, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) getpgid(r1) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r2, 0x0) write$P9_RWALK(r2, &(0x7f0000000300)=ANY=[], 0x6) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x28812, r2, 0x0) r3 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r2, r3) r4 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) write$P9_RWALK(0xffffffffffffffff, &(0x7f0000000300)=ANY=[], 0x6) r5 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) connect$bt_l2cap(r5, &(0x7f0000000080), 0xe) mmap(&(0x7f0000017000/0x3000)=nil, 0x3000, 0x0, 0x10, r5, 0x2b696000) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$EVIOCREVOKE(r4, 0x40044591, 0x0) r6 = open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r6, 0x0, 0x10, &(0x7f0000000680)={{{@in=@initdev, @in6=@local}}, {{@in=@empty}, 0x0, @in=@broadcast}}, 0x0) r7 = perf_event_open(&(0x7f0000000180)={0x6, 0x74, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x10, 0x0, 0xcfb6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, r7) open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) r8 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r9 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, r9) ioctl$EVIOCREVOKE(r8, 0x40044591, &(0x7f0000000300)=0x6) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000003440)={{{@in6=@mcast2, @in6=@local}}, {{@in6=@mcast1}, 0x0, @in=@local}}, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) 16:42:42 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) mount$fuseblk(&(0x7f0000000080)='/dev/loop0\x00', 0x0, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) getpgid(r1) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r2, 0x0) write$P9_RWALK(r2, &(0x7f0000000300)=ANY=[], 0x6) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x28812, r2, 0x0) r3 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r2, r3) r4 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) write$P9_RWALK(0xffffffffffffffff, &(0x7f0000000300)=ANY=[], 0x6) r5 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) connect$bt_l2cap(r5, &(0x7f0000000080), 0xe) mmap(&(0x7f0000017000/0x3000)=nil, 0x3000, 0x0, 0x10, r5, 0x2b696000) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$EVIOCREVOKE(r4, 0x40044591, 0x0) r6 = open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r6, 0x0, 0x10, &(0x7f0000000680)={{{@in=@initdev, @in6=@local}}, {{@in=@empty}, 0x0, @in=@broadcast}}, 0x0) r7 = perf_event_open(&(0x7f0000000180)={0x6, 0x74, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x10, 0x0, 0xcfb6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, r7) open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) r8 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r9 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, r9) ioctl$EVIOCREVOKE(r8, 0x40044591, &(0x7f0000000300)=0x6) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000003440)={{{@in6=@mcast2, @in6=@local}}, {{@in6=@mcast1}, 0x0, @in=@local}}, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) 16:42:43 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) mount$fuseblk(&(0x7f0000000080)='/dev/loop0\x00', 0x0, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) getpgid(r1) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r2, 0x0) write$P9_RWALK(r2, &(0x7f0000000300)=ANY=[], 0x6) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x28812, r2, 0x0) r3 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r2, r3) r4 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) write$P9_RWALK(0xffffffffffffffff, &(0x7f0000000300)=ANY=[], 0x6) r5 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) connect$bt_l2cap(r5, &(0x7f0000000080), 0xe) mmap(&(0x7f0000017000/0x3000)=nil, 0x3000, 0x0, 0x10, r5, 0x2b696000) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$EVIOCREVOKE(r4, 0x40044591, 0x0) r6 = open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r6, 0x0, 0x10, &(0x7f0000000680)={{{@in=@initdev, @in6=@local}}, {{@in=@empty}, 0x0, @in=@broadcast}}, 0x0) r7 = perf_event_open(&(0x7f0000000180)={0x6, 0x74, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x10, 0x0, 0xcfb6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, r7) open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) r8 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r9 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, r9) ioctl$EVIOCREVOKE(r8, 0x40044591, &(0x7f0000000300)=0x6) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000003440)={{{@in6=@mcast2, @in6=@local}}, {{@in6=@mcast1}, 0x0, @in=@local}}, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) 16:42:43 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) mount$fuseblk(&(0x7f0000000080)='/dev/loop0\x00', 0x0, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) getpgid(r1) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r2, 0x0) write$P9_RWALK(r2, &(0x7f0000000300)=ANY=[], 0x6) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x28812, r2, 0x0) r3 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r2, r3) r4 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) write$P9_RWALK(0xffffffffffffffff, &(0x7f0000000300)=ANY=[], 0x6) r5 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) connect$bt_l2cap(r5, &(0x7f0000000080), 0xe) mmap(&(0x7f0000017000/0x3000)=nil, 0x3000, 0x0, 0x10, r5, 0x2b696000) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$EVIOCREVOKE(r4, 0x40044591, 0x0) r6 = open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r6, 0x0, 0x10, &(0x7f0000000680)={{{@in=@initdev, @in6=@local}}, {{@in=@empty}, 0x0, @in=@broadcast}}, 0x0) r7 = perf_event_open(&(0x7f0000000180)={0x6, 0x74, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x10, 0x0, 0xcfb6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, r7) open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) r8 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r9 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, r9) ioctl$EVIOCREVOKE(r8, 0x40044591, &(0x7f0000000300)=0x6) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000003440)={{{@in6=@mcast2, @in6=@local}}, {{@in6=@mcast1}, 0x0, @in=@local}}, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) 16:42:43 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) mount$fuseblk(&(0x7f0000000080)='/dev/loop0\x00', 0x0, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) getpgid(r1) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r2, 0x0) write$P9_RWALK(r2, &(0x7f0000000300)=ANY=[], 0x6) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x28812, r2, 0x0) r3 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r2, r3) r4 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) write$P9_RWALK(0xffffffffffffffff, &(0x7f0000000300)=ANY=[], 0x6) r5 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) connect$bt_l2cap(r5, &(0x7f0000000080), 0xe) mmap(&(0x7f0000017000/0x3000)=nil, 0x3000, 0x0, 0x10, r5, 0x2b696000) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$EVIOCREVOKE(r4, 0x40044591, 0x0) r6 = open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r6, 0x0, 0x10, &(0x7f0000000680)={{{@in=@initdev, @in6=@local}}, {{@in=@empty}, 0x0, @in=@broadcast}}, 0x0) r7 = perf_event_open(&(0x7f0000000180)={0x6, 0x74, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x10, 0x0, 0xcfb6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, r7) open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) r8 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r9 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, r9) ioctl$EVIOCREVOKE(r8, 0x40044591, &(0x7f0000000300)=0x6) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000003440)={{{@in6=@mcast2, @in6=@local}}, {{@in6=@mcast1}, 0x0, @in=@local}}, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) 16:42:43 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) mount$fuseblk(&(0x7f0000000080)='/dev/loop0\x00', 0x0, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) getpgid(r1) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r2, 0x0) write$P9_RWALK(r2, &(0x7f0000000300)=ANY=[], 0x6) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x28812, r2, 0x0) r3 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r2, r3) r4 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) write$P9_RWALK(0xffffffffffffffff, &(0x7f0000000300)=ANY=[], 0x6) r5 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) connect$bt_l2cap(r5, &(0x7f0000000080), 0xe) mmap(&(0x7f0000017000/0x3000)=nil, 0x3000, 0x0, 0x10, r5, 0x2b696000) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$EVIOCREVOKE(r4, 0x40044591, 0x0) r6 = open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r6, 0x0, 0x10, &(0x7f0000000680)={{{@in=@initdev, @in6=@local}}, {{@in=@empty}, 0x0, @in=@broadcast}}, 0x0) r7 = perf_event_open(&(0x7f0000000180)={0x6, 0x74, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x10, 0x0, 0xcfb6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, r7) open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) r8 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r9 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, r9) ioctl$EVIOCREVOKE(r8, 0x40044591, &(0x7f0000000300)=0x6) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000003440)={{{@in6=@mcast2, @in6=@local}}, {{@in6=@mcast1}, 0x0, @in=@local}}, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) 16:42:44 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) mount$fuseblk(&(0x7f0000000080)='/dev/loop0\x00', 0x0, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) getpgid(r1) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r2, 0x0) write$P9_RWALK(r2, &(0x7f0000000300)=ANY=[], 0x6) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x28812, r2, 0x0) r3 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r2, r3) r4 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) write$P9_RWALK(0xffffffffffffffff, &(0x7f0000000300)=ANY=[], 0x6) r5 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) connect$bt_l2cap(r5, &(0x7f0000000080), 0xe) mmap(&(0x7f0000017000/0x3000)=nil, 0x3000, 0x0, 0x10, r5, 0x2b696000) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$EVIOCREVOKE(r4, 0x40044591, 0x0) r6 = open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r6, 0x0, 0x10, &(0x7f0000000680)={{{@in=@initdev, @in6=@local}}, {{@in=@empty}, 0x0, @in=@broadcast}}, 0x0) r7 = perf_event_open(&(0x7f0000000180)={0x6, 0x74, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x10, 0x0, 0xcfb6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, r7) open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) r8 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r9 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, r9) ioctl$EVIOCREVOKE(r8, 0x40044591, &(0x7f0000000300)=0x6) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000003440)={{{@in6=@mcast2, @in6=@local}}, {{@in6=@mcast1}, 0x0, @in=@local}}, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) 16:42:44 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) mount$fuseblk(&(0x7f0000000080)='/dev/loop0\x00', 0x0, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) getpgid(r1) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r2, 0x0) write$P9_RWALK(r2, &(0x7f0000000300)=ANY=[], 0x6) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x28812, r2, 0x0) r3 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r2, r3) r4 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) write$P9_RWALK(0xffffffffffffffff, &(0x7f0000000300)=ANY=[], 0x6) r5 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) connect$bt_l2cap(r5, &(0x7f0000000080), 0xe) mmap(&(0x7f0000017000/0x3000)=nil, 0x3000, 0x0, 0x10, r5, 0x2b696000) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$EVIOCREVOKE(r4, 0x40044591, 0x0) r6 = open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r6, 0x0, 0x10, &(0x7f0000000680)={{{@in=@initdev, @in6=@local}}, {{@in=@empty}, 0x0, @in=@broadcast}}, 0x0) r7 = perf_event_open(&(0x7f0000000180)={0x6, 0x74, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x10, 0x0, 0xcfb6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, r7) open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) r8 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r9 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, r9) ioctl$EVIOCREVOKE(r8, 0x40044591, &(0x7f0000000300)=0x6) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000003440)={{{@in6=@mcast2, @in6=@local}}, {{@in6=@mcast1}, 0x0, @in=@local}}, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) 16:42:44 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) mount$fuseblk(&(0x7f0000000080)='/dev/loop0\x00', 0x0, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) getpgid(r1) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r2, 0x0) write$P9_RWALK(r2, &(0x7f0000000300)=ANY=[], 0x6) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x28812, r2, 0x0) r3 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r2, r3) r4 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) write$P9_RWALK(0xffffffffffffffff, &(0x7f0000000300)=ANY=[], 0x6) r5 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) connect$bt_l2cap(r5, &(0x7f0000000080), 0xe) mmap(&(0x7f0000017000/0x3000)=nil, 0x3000, 0x0, 0x10, r5, 0x2b696000) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$EVIOCREVOKE(r4, 0x40044591, 0x0) r6 = open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r6, 0x0, 0x10, &(0x7f0000000680)={{{@in=@initdev, @in6=@local}}, {{@in=@empty}, 0x0, @in=@broadcast}}, 0x0) r7 = perf_event_open(&(0x7f0000000180)={0x6, 0x74, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x10, 0x0, 0xcfb6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, r7) open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) r8 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r9 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, r9) ioctl$EVIOCREVOKE(r8, 0x40044591, &(0x7f0000000300)=0x6) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000003440)={{{@in6=@mcast2, @in6=@local}}, {{@in6=@mcast1}, 0x0, @in=@local}}, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) 16:42:44 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) mount$fuseblk(&(0x7f0000000080)='/dev/loop0\x00', 0x0, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) getpgid(r1) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r2, 0x0) write$P9_RWALK(r2, &(0x7f0000000300)=ANY=[], 0x6) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x28812, r2, 0x0) r3 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r2, r3) r4 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) write$P9_RWALK(0xffffffffffffffff, &(0x7f0000000300)=ANY=[], 0x6) r5 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) connect$bt_l2cap(r5, &(0x7f0000000080), 0xe) mmap(&(0x7f0000017000/0x3000)=nil, 0x3000, 0x0, 0x10, r5, 0x2b696000) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$EVIOCREVOKE(r4, 0x40044591, 0x0) r6 = open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r6, 0x0, 0x10, &(0x7f0000000680)={{{@in=@initdev, @in6=@local}}, {{@in=@empty}, 0x0, @in=@broadcast}}, 0x0) r7 = perf_event_open(&(0x7f0000000180)={0x6, 0x74, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x10, 0x0, 0xcfb6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, r7) open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) r8 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r9 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, r9) ioctl$EVIOCREVOKE(r8, 0x40044591, &(0x7f0000000300)=0x6) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000003440)={{{@in6=@mcast2, @in6=@local}}, {{@in6=@mcast1}, 0x0, @in=@local}}, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) 16:42:44 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) mount$fuseblk(&(0x7f0000000080)='/dev/loop0\x00', 0x0, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) getpgid(r1) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r2, 0x0) write$P9_RWALK(r2, &(0x7f0000000300)=ANY=[], 0x6) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x28812, r2, 0x0) r3 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r2, r3) r4 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) write$P9_RWALK(0xffffffffffffffff, &(0x7f0000000300)=ANY=[], 0x6) r5 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) connect$bt_l2cap(r5, &(0x7f0000000080), 0xe) mmap(&(0x7f0000017000/0x3000)=nil, 0x3000, 0x0, 0x10, r5, 0x2b696000) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$EVIOCREVOKE(r4, 0x40044591, 0x0) r6 = open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r6, 0x0, 0x10, &(0x7f0000000680)={{{@in=@initdev, @in6=@local}}, {{@in=@empty}, 0x0, @in=@broadcast}}, 0x0) r7 = perf_event_open(&(0x7f0000000180)={0x6, 0x74, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x10, 0x0, 0xcfb6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, r7) open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) r8 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r9 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, r9) ioctl$EVIOCREVOKE(r8, 0x40044591, &(0x7f0000000300)=0x6) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000003440)={{{@in6=@mcast2, @in6=@local}}, {{@in6=@mcast1}, 0x0, @in=@local}}, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) 16:42:45 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) mount$fuseblk(&(0x7f0000000080)='/dev/loop0\x00', 0x0, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) getpgid(r1) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r2, 0x0) write$P9_RWALK(r2, &(0x7f0000000300)=ANY=[], 0x6) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x28812, r2, 0x0) r3 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r2, r3) r4 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) write$P9_RWALK(0xffffffffffffffff, &(0x7f0000000300)=ANY=[], 0x6) r5 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) connect$bt_l2cap(r5, &(0x7f0000000080), 0xe) mmap(&(0x7f0000017000/0x3000)=nil, 0x3000, 0x0, 0x10, r5, 0x2b696000) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$EVIOCREVOKE(r4, 0x40044591, 0x0) r6 = open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r6, 0x0, 0x10, &(0x7f0000000680)={{{@in=@initdev, @in6=@local}}, {{@in=@empty}, 0x0, @in=@broadcast}}, 0x0) r7 = perf_event_open(&(0x7f0000000180)={0x6, 0x74, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x10, 0x0, 0xcfb6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, r7) open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) r8 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r9 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, r9) ioctl$EVIOCREVOKE(r8, 0x40044591, &(0x7f0000000300)=0x6) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000003440)={{{@in6=@mcast2, @in6=@local}}, {{@in6=@mcast1}, 0x0, @in=@local}}, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) 16:42:45 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) mount$fuseblk(&(0x7f0000000080)='/dev/loop0\x00', 0x0, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) getpgid(r1) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r2, 0x0) write$P9_RWALK(r2, &(0x7f0000000300)=ANY=[], 0x6) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x28812, r2, 0x0) r3 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r2, r3) r4 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) write$P9_RWALK(0xffffffffffffffff, &(0x7f0000000300)=ANY=[], 0x6) r5 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) connect$bt_l2cap(r5, &(0x7f0000000080), 0xe) mmap(&(0x7f0000017000/0x3000)=nil, 0x3000, 0x0, 0x10, r5, 0x2b696000) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$EVIOCREVOKE(r4, 0x40044591, 0x0) r6 = open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r6, 0x0, 0x10, &(0x7f0000000680)={{{@in=@initdev, @in6=@local}}, {{@in=@empty}, 0x0, @in=@broadcast}}, 0x0) r7 = perf_event_open(&(0x7f0000000180)={0x6, 0x74, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x10, 0x0, 0xcfb6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, r7) open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) r8 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r9 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, r9) ioctl$EVIOCREVOKE(r8, 0x40044591, &(0x7f0000000300)=0x6) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000003440)={{{@in6=@mcast2, @in6=@local}}, {{@in6=@mcast1}, 0x0, @in=@local}}, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) 16:42:45 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) mount$fuseblk(&(0x7f0000000080)='/dev/loop0\x00', 0x0, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) getpgid(r1) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r2, 0x0) write$P9_RWALK(r2, &(0x7f0000000300)=ANY=[], 0x6) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x28812, r2, 0x0) r3 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r2, r3) r4 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) write$P9_RWALK(0xffffffffffffffff, &(0x7f0000000300)=ANY=[], 0x6) r5 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) connect$bt_l2cap(r5, &(0x7f0000000080), 0xe) mmap(&(0x7f0000017000/0x3000)=nil, 0x3000, 0x0, 0x10, r5, 0x2b696000) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$EVIOCREVOKE(r4, 0x40044591, 0x0) r6 = open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r6, 0x0, 0x10, &(0x7f0000000680)={{{@in=@initdev, @in6=@local}}, {{@in=@empty}, 0x0, @in=@broadcast}}, 0x0) r7 = perf_event_open(&(0x7f0000000180)={0x6, 0x74, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x10, 0x0, 0xcfb6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, r7) open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) r8 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r9 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, r9) ioctl$EVIOCREVOKE(r8, 0x40044591, &(0x7f0000000300)=0x6) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000003440)={{{@in6=@mcast2, @in6=@local}}, {{@in6=@mcast1}, 0x0, @in=@local}}, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) 16:42:45 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) mount$fuseblk(&(0x7f0000000080)='/dev/loop0\x00', 0x0, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) getpgid(r1) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r2, 0x0) write$P9_RWALK(r2, &(0x7f0000000300)=ANY=[], 0x6) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x28812, r2, 0x0) r3 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r2, r3) r4 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) write$P9_RWALK(0xffffffffffffffff, &(0x7f0000000300)=ANY=[], 0x6) r5 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) connect$bt_l2cap(r5, &(0x7f0000000080), 0xe) mmap(&(0x7f0000017000/0x3000)=nil, 0x3000, 0x0, 0x10, r5, 0x2b696000) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$EVIOCREVOKE(r4, 0x40044591, 0x0) r6 = open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r6, 0x0, 0x10, &(0x7f0000000680)={{{@in=@initdev, @in6=@local}}, {{@in=@empty}, 0x0, @in=@broadcast}}, 0x0) r7 = perf_event_open(&(0x7f0000000180)={0x6, 0x74, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x10, 0x0, 0xcfb6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, r7) open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) r8 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r9 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, r9) ioctl$EVIOCREVOKE(r8, 0x40044591, &(0x7f0000000300)=0x6) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000003440)={{{@in6=@mcast2, @in6=@local}}, {{@in6=@mcast1}, 0x0, @in=@local}}, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) [ 626.273187][ T27] kauditd_printk_skb: 65 callbacks suppressed [ 626.273243][ T27] audit: type=1804 audit(1580316165.911:437): pid=21433 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir206144009/syzkaller.wEjHGq/370/bus" dev="sda1" ino=17093 res=1 [ 626.325345][ T27] audit: type=1804 audit(1580316165.951:438): pid=21433 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir206144009/syzkaller.wEjHGq/370/bus" dev="sda1" ino=17093 res=1 16:42:46 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) mount$fuseblk(&(0x7f0000000080)='/dev/loop0\x00', 0x0, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) getpgid(r1) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r2, 0x0) write$P9_RWALK(r2, &(0x7f0000000300)=ANY=[], 0x6) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x28812, r2, 0x0) r3 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r2, r3) r4 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) write$P9_RWALK(0xffffffffffffffff, &(0x7f0000000300)=ANY=[], 0x6) r5 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) connect$bt_l2cap(r5, &(0x7f0000000080), 0xe) mmap(&(0x7f0000017000/0x3000)=nil, 0x3000, 0x0, 0x10, r5, 0x2b696000) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$EVIOCREVOKE(r4, 0x40044591, 0x0) r6 = open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r6, 0x0, 0x10, &(0x7f0000000680)={{{@in=@initdev, @in6=@local}}, {{@in=@empty}, 0x0, @in=@broadcast}}, 0x0) r7 = perf_event_open(&(0x7f0000000180)={0x6, 0x74, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x10, 0x0, 0xcfb6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, r7) open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) r8 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r9 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, r9) ioctl$EVIOCREVOKE(r8, 0x40044591, &(0x7f0000000300)=0x6) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000003440)={{{@in6=@mcast2, @in6=@local}}, {{@in6=@mcast1}, 0x0, @in=@local}}, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) 16:42:46 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) mount$fuseblk(&(0x7f0000000080)='/dev/loop0\x00', 0x0, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) getpgid(r1) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r2, 0x0) write$P9_RWALK(r2, &(0x7f0000000300)=ANY=[], 0x6) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x28812, r2, 0x0) r3 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r2, r3) r4 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) write$P9_RWALK(0xffffffffffffffff, &(0x7f0000000300)=ANY=[], 0x6) r5 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) connect$bt_l2cap(r5, &(0x7f0000000080), 0xe) mmap(&(0x7f0000017000/0x3000)=nil, 0x3000, 0x0, 0x10, r5, 0x2b696000) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$EVIOCREVOKE(r4, 0x40044591, 0x0) r6 = open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r6, 0x0, 0x10, &(0x7f0000000680)={{{@in=@initdev, @in6=@local}}, {{@in=@empty}, 0x0, @in=@broadcast}}, 0x0) r7 = perf_event_open(&(0x7f0000000180)={0x6, 0x74, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x10, 0x0, 0xcfb6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, r7) open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) r8 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r9 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, r9) ioctl$EVIOCREVOKE(r8, 0x40044591, &(0x7f0000000300)=0x6) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000003440)={{{@in6=@mcast2, @in6=@local}}, {{@in6=@mcast1}, 0x0, @in=@local}}, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) [ 626.522639][ T27] audit: type=1804 audit(1580316166.161:439): pid=21436 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir204178181/syzkaller.lo3ca2/394/bus" dev="sda1" ino=17080 res=1 [ 626.638732][ T27] audit: type=1804 audit(1580316166.271:440): pid=21436 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/root/syzkaller-testdir204178181/syzkaller.lo3ca2/394/bus" dev="sda1" ino=17080 res=1 16:42:46 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) mount$fuseblk(&(0x7f0000000080)='/dev/loop0\x00', 0x0, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) getpgid(r1) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r2, 0x0) write$P9_RWALK(r2, &(0x7f0000000300)=ANY=[], 0x6) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x28812, r2, 0x0) r3 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r2, r3) r4 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) write$P9_RWALK(0xffffffffffffffff, &(0x7f0000000300)=ANY=[], 0x6) r5 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) connect$bt_l2cap(r5, &(0x7f0000000080), 0xe) mmap(&(0x7f0000017000/0x3000)=nil, 0x3000, 0x0, 0x10, r5, 0x2b696000) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$EVIOCREVOKE(r4, 0x40044591, 0x0) r6 = open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r6, 0x0, 0x10, &(0x7f0000000680)={{{@in=@initdev, @in6=@local}}, {{@in=@empty}, 0x0, @in=@broadcast}}, 0x0) r7 = perf_event_open(&(0x7f0000000180)={0x6, 0x74, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x10, 0x0, 0xcfb6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, r7) open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) r8 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r9 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, r9) ioctl$EVIOCREVOKE(r8, 0x40044591, &(0x7f0000000300)=0x6) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000003440)={{{@in6=@mcast2, @in6=@local}}, {{@in6=@mcast1}, 0x0, @in=@local}}, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) [ 626.783184][ T27] audit: type=1804 audit(1580316166.331:441): pid=21446 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/root/syzkaller-testdir204178181/syzkaller.lo3ca2/394/bus" dev="sda1" ino=17080 res=1 [ 626.899049][ T27] audit: type=1804 audit(1580316166.341:442): pid=21446 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/root/syzkaller-testdir204178181/syzkaller.lo3ca2/394/bus" dev="sda1" ino=17080 res=1 [ 626.976066][ T27] audit: type=1804 audit(1580316166.361:443): pid=21435 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir262311634/syzkaller.D3XErs/385/bus" dev="sda1" ino=17074 res=1 16:42:46 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) mount$fuseblk(&(0x7f0000000080)='/dev/loop0\x00', 0x0, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) getpgid(r1) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r2, 0x0) write$P9_RWALK(r2, &(0x7f0000000300)=ANY=[], 0x6) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x28812, r2, 0x0) r3 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r2, r3) r4 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) write$P9_RWALK(0xffffffffffffffff, &(0x7f0000000300)=ANY=[], 0x6) r5 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) connect$bt_l2cap(r5, &(0x7f0000000080), 0xe) mmap(&(0x7f0000017000/0x3000)=nil, 0x3000, 0x0, 0x10, r5, 0x2b696000) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$EVIOCREVOKE(r4, 0x40044591, 0x0) r6 = open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r6, 0x0, 0x10, &(0x7f0000000680)={{{@in=@initdev, @in6=@local}}, {{@in=@empty}, 0x0, @in=@broadcast}}, 0x0) r7 = perf_event_open(&(0x7f0000000180)={0x6, 0x74, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x10, 0x0, 0xcfb6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, r7) open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) r8 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r9 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, r9) ioctl$EVIOCREVOKE(r8, 0x40044591, &(0x7f0000000300)=0x6) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000003440)={{{@in6=@mcast2, @in6=@local}}, {{@in6=@mcast1}, 0x0, @in=@local}}, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) [ 627.070846][ T27] audit: type=1804 audit(1580316166.541:444): pid=21435 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir262311634/syzkaller.D3XErs/385/bus" dev="sda1" ino=17074 res=1 [ 627.154320][ T27] audit: type=1804 audit(1580316166.611:445): pid=21438 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir262311634/syzkaller.D3XErs/385/bus" dev="sda1" ino=17074 res=1 16:42:46 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) mount$fuseblk(&(0x7f0000000080)='/dev/loop0\x00', 0x0, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) getpgid(r1) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r2, 0x0) write$P9_RWALK(r2, &(0x7f0000000300)=ANY=[], 0x6) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x28812, r2, 0x0) r3 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r2, r3) r4 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) write$P9_RWALK(0xffffffffffffffff, &(0x7f0000000300)=ANY=[], 0x6) r5 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) connect$bt_l2cap(r5, &(0x7f0000000080), 0xe) mmap(&(0x7f0000017000/0x3000)=nil, 0x3000, 0x0, 0x10, r5, 0x2b696000) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$EVIOCREVOKE(r4, 0x40044591, 0x0) r6 = open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r6, 0x0, 0x10, &(0x7f0000000680)={{{@in=@initdev, @in6=@local}}, {{@in=@empty}, 0x0, @in=@broadcast}}, 0x0) r7 = perf_event_open(&(0x7f0000000180)={0x6, 0x74, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x10, 0x0, 0xcfb6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, r7) open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) r8 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r9 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, r9) ioctl$EVIOCREVOKE(r8, 0x40044591, &(0x7f0000000300)=0x6) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000003440)={{{@in6=@mcast2, @in6=@local}}, {{@in6=@mcast1}, 0x0, @in=@local}}, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) [ 627.249147][ T27] audit: type=1804 audit(1580316166.621:446): pid=21438 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir262311634/syzkaller.D3XErs/385/bus" dev="sda1" ino=17074 res=1 16:42:47 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) mount$fuseblk(&(0x7f0000000080)='/dev/loop0\x00', 0x0, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) getpgid(r1) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r2, 0x0) write$P9_RWALK(r2, &(0x7f0000000300)=ANY=[], 0x6) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x28812, r2, 0x0) r3 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r2, r3) r4 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) write$P9_RWALK(0xffffffffffffffff, &(0x7f0000000300)=ANY=[], 0x6) r5 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) connect$bt_l2cap(r5, &(0x7f0000000080), 0xe) mmap(&(0x7f0000017000/0x3000)=nil, 0x3000, 0x0, 0x10, r5, 0x2b696000) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$EVIOCREVOKE(r4, 0x40044591, 0x0) r6 = open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r6, 0x0, 0x10, &(0x7f0000000680)={{{@in=@initdev, @in6=@local}}, {{@in=@empty}, 0x0, @in=@broadcast}}, 0x0) r7 = perf_event_open(&(0x7f0000000180)={0x6, 0x74, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x10, 0x0, 0xcfb6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, r7) open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) r8 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r9 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, r9) ioctl$EVIOCREVOKE(r8, 0x40044591, &(0x7f0000000300)=0x6) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000003440)={{{@in6=@mcast2, @in6=@local}}, {{@in6=@mcast1}, 0x0, @in=@local}}, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) 16:42:47 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) mount$fuseblk(&(0x7f0000000080)='/dev/loop0\x00', 0x0, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) getpgid(r1) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r2, 0x0) write$P9_RWALK(r2, &(0x7f0000000300)=ANY=[], 0x6) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x28812, r2, 0x0) r3 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r2, r3) r4 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) write$P9_RWALK(0xffffffffffffffff, &(0x7f0000000300)=ANY=[], 0x6) r5 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) connect$bt_l2cap(r5, &(0x7f0000000080), 0xe) mmap(&(0x7f0000017000/0x3000)=nil, 0x3000, 0x0, 0x10, r5, 0x2b696000) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$EVIOCREVOKE(r4, 0x40044591, 0x0) r6 = open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r6, 0x0, 0x10, &(0x7f0000000680)={{{@in=@initdev, @in6=@local}}, {{@in=@empty}, 0x0, @in=@broadcast}}, 0x0) r7 = perf_event_open(&(0x7f0000000180)={0x6, 0x74, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x10, 0x0, 0xcfb6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, r7) open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) r8 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r9 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, r9) ioctl$EVIOCREVOKE(r8, 0x40044591, &(0x7f0000000300)=0x6) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000003440)={{{@in6=@mcast2, @in6=@local}}, {{@in6=@mcast1}, 0x0, @in=@local}}, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) 16:42:48 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) mount$fuseblk(&(0x7f0000000080)='/dev/loop0\x00', 0x0, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) getpgid(r1) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r2, 0x0) write$P9_RWALK(r2, &(0x7f0000000300)=ANY=[], 0x6) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x28812, r2, 0x0) r3 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r2, r3) r4 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) write$P9_RWALK(0xffffffffffffffff, &(0x7f0000000300)=ANY=[], 0x6) r5 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) connect$bt_l2cap(r5, &(0x7f0000000080), 0xe) mmap(&(0x7f0000017000/0x3000)=nil, 0x3000, 0x0, 0x10, r5, 0x2b696000) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$EVIOCREVOKE(r4, 0x40044591, 0x0) r6 = open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r6, 0x0, 0x10, &(0x7f0000000680)={{{@in=@initdev, @in6=@local}}, {{@in=@empty}, 0x0, @in=@broadcast}}, 0x0) r7 = perf_event_open(&(0x7f0000000180)={0x6, 0x74, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x10, 0x0, 0xcfb6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, r7) open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) r8 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r9 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, r9) ioctl$EVIOCREVOKE(r8, 0x40044591, &(0x7f0000000300)=0x6) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000003440)={{{@in6=@mcast2, @in6=@local}}, {{@in6=@mcast1}, 0x0, @in=@local}}, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) 16:42:48 executing program 4: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) ftruncate(r0, 0x48280) r1 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x1000009, 0x12, r1, 0x0) mlock(&(0x7f0000005000/0x1000)=nil, 0x1000) mlock(&(0x7f0000003000/0x4000)=nil, 0x4000) 16:42:48 executing program 1: socket$inet_udp(0x2, 0x2, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) ioctl$UI_SET_MSCBIT(0xffffffffffffffff, 0x40045568, 0x0) write$FUSE_NOTIFY_DELETE(0xffffffffffffffff, &(0x7f00000006c0)=ANY=[@ANYBLOB="2a7bab7d471c3effff45d8663038a600ff030000baa783e6a824e09235db00150100000000000000973a5bf76e028eebe30e70d34a6e6e29117eceac16ed9190435ba9ed53c9f7cd2a14e6f1a7acf411c56b2b92e642403c53366e9b7454568a3c4f2af51220d4d41dcb5d9380fb5ce96c3dceb25c522450256046f6c99efc564ba65f9652bb6eb90af2c5dcfa8cbd43a085c3d45dd2770eb0e21f6f220c52838b061307c84241d54b916c2b528fa6a4609e094587622c6135af17c1216b50f38bacbd8b1b7bb0cfbb365f961f2dec91e691c1fe81af0ae976"], 0x5d) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, 0xffffffffffffffff) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$SO_COOKIE(r0, 0x1, 0x39, &(0x7f0000000380), 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000002c40)) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff}) getsockopt$bt_BT_DEFER_SETUP(r1, 0x112, 0x7, &(0x7f0000000100)=0x1, &(0x7f0000000180)=0x4) socket$bt_hidp(0x1f, 0x3, 0x6) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f0000000640)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffdffffffffffff, 0xffffffffffffffff, 0x0) write$FUSE_NOTIFY_STORE(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x21, &(0x7f0000bfcffc), 0x0) getpeername(0xffffffffffffffff, &(0x7f0000000400)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local}, &(0x7f00000002c0)=0xfffffeb2) ioctl$DRM_IOCTL_GEM_FLINK(0xffffffffffffffff, 0xc008640a, &(0x7f0000000300)) pivot_root(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0\x00') r2 = syz_open_dev$vcsn(0x0, 0x0, 0x4000) getsockopt$bt_l2cap_L2CAP_OPTIONS(r2, 0x6, 0x1, &(0x7f0000000340), &(0x7f00000004c0)=0xc) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x42000) close(r3) perf_event_open(&(0x7f0000000000)={0x20000000000006, 0x70, 0x0, 0x0, 0x6, 0xee, 0x0, 0x0, 0x1004, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0xc}, 0x20000200001080, 0x5, 0x0, 0x5, 0x3, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) lstat(&(0x7f0000000280)='./file0\x00', &(0x7f0000000500)) mount$9p_virtio(&(0x7f0000000140)='syz\x00', &(0x7f00000001c0)='./file0\x00', &(0x7f0000000240)='9p\x00', 0x200000, &(0x7f00000007c0)={'trans=virtio,', {[{@version_L='version=9p2000.L'}, {@access_user='access=user'}, {@uname={'uname', 0x3d, 'nfs\x00'}}], [{@measure='measure'}, {@rootcontext={'rootcontext', 0x3d, 'root'}}]}}) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) 16:42:48 executing program 4: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) ftruncate(r0, 0x48280) r1 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x1000009, 0x12, r1, 0x0) mlock(&(0x7f0000005000/0x1000)=nil, 0x1000) mlock(&(0x7f0000003000/0x4000)=nil, 0x4000) 16:42:48 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) mount$fuseblk(&(0x7f0000000080)='/dev/loop0\x00', 0x0, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) getpgid(r1) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r2, 0x0) write$P9_RWALK(r2, &(0x7f0000000300)=ANY=[], 0x6) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x28812, r2, 0x0) r3 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r2, r3) r4 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) write$P9_RWALK(0xffffffffffffffff, &(0x7f0000000300)=ANY=[], 0x6) r5 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) connect$bt_l2cap(r5, &(0x7f0000000080), 0xe) mmap(&(0x7f0000017000/0x3000)=nil, 0x3000, 0x0, 0x10, r5, 0x2b696000) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$EVIOCREVOKE(r4, 0x40044591, 0x0) r6 = open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r6, 0x0, 0x10, &(0x7f0000000680)={{{@in=@initdev, @in6=@local}}, {{@in=@empty}, 0x0, @in=@broadcast}}, 0x0) r7 = perf_event_open(&(0x7f0000000180)={0x6, 0x74, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x10, 0x0, 0xcfb6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, r7) open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) r8 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r9 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, r9) ioctl$EVIOCREVOKE(r8, 0x40044591, &(0x7f0000000300)=0x6) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000003440)={{{@in6=@mcast2, @in6=@local}}, {{@in6=@mcast1}, 0x0, @in=@local}}, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) [ 629.081122][T21488] 9pnet_virtio: no channels available for device syz [ 629.133864][T21488] 9pnet_virtio: no channels available for device syz 16:42:48 executing program 1: socket$inet_udp(0x2, 0x2, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) ioctl$UI_SET_MSCBIT(0xffffffffffffffff, 0x40045568, 0x0) write$FUSE_NOTIFY_DELETE(0xffffffffffffffff, &(0x7f00000006c0)=ANY=[@ANYBLOB="2a7bab7d471c3effff45d8663038a600ff030000baa783e6a824e09235db00150100000000000000973a5bf76e028eebe30e70d34a6e6e29117eceac16ed9190435ba9ed53c9f7cd2a14e6f1a7acf411c56b2b92e642403c53366e9b7454568a3c4f2af51220d4d41dcb5d9380fb5ce96c3dceb25c522450256046f6c99efc564ba65f9652bb6eb90af2c5dcfa8cbd43a085c3d45dd2770eb0e21f6f220c52838b061307c84241d54b916c2b528fa6a4609e094587622c6135af17c1216b50f38bacbd8b1b7bb0cfbb365f961f2dec91e691c1fe81af0ae976"], 0x5d) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, 0xffffffffffffffff) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$SO_COOKIE(r0, 0x1, 0x39, &(0x7f0000000380), 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000002c40)) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff}) getsockopt$bt_BT_DEFER_SETUP(r1, 0x112, 0x7, &(0x7f0000000100)=0x1, &(0x7f0000000180)=0x4) socket$bt_hidp(0x1f, 0x3, 0x6) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f0000000640)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffdffffffffffff, 0xffffffffffffffff, 0x0) write$FUSE_NOTIFY_STORE(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x21, &(0x7f0000bfcffc), 0x0) getpeername(0xffffffffffffffff, &(0x7f0000000400)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local}, &(0x7f00000002c0)=0xfffffeb2) ioctl$DRM_IOCTL_GEM_FLINK(0xffffffffffffffff, 0xc008640a, &(0x7f0000000300)) pivot_root(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0\x00') r2 = syz_open_dev$vcsn(0x0, 0x0, 0x4000) getsockopt$bt_l2cap_L2CAP_OPTIONS(r2, 0x6, 0x1, &(0x7f0000000340), &(0x7f00000004c0)=0xc) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x42000) close(r3) perf_event_open(&(0x7f0000000000)={0x20000000000006, 0x70, 0x0, 0x0, 0x6, 0xee, 0x0, 0x0, 0x1004, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0xc}, 0x20000200001080, 0x5, 0x0, 0x5, 0x3, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) lstat(&(0x7f0000000280)='./file0\x00', &(0x7f0000000500)) mount$9p_virtio(&(0x7f0000000140)='syz\x00', &(0x7f00000001c0)='./file0\x00', &(0x7f0000000240)='9p\x00', 0x200000, &(0x7f00000007c0)={'trans=virtio,', {[{@version_L='version=9p2000.L'}, {@access_user='access=user'}, {@uname={'uname', 0x3d, 'nfs\x00'}}], [{@measure='measure'}, {@rootcontext={'rootcontext', 0x3d, 'root'}}]}}) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) 16:42:48 executing program 4: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) ftruncate(r0, 0x48280) r1 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x1000009, 0x12, r1, 0x0) mlock(&(0x7f0000005000/0x1000)=nil, 0x1000) mlock(&(0x7f0000003000/0x4000)=nil, 0x4000) 16:42:49 executing program 0: socket$inet_udp(0x2, 0x2, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) ioctl$UI_SET_MSCBIT(0xffffffffffffffff, 0x40045568, 0x0) write$FUSE_NOTIFY_DELETE(0xffffffffffffffff, &(0x7f00000006c0)=ANY=[@ANYBLOB="2a7bab7d471c3effff45d8663038a600ff030000baa783e6a824e09235db00150100000000000000973a5bf76e028eebe30e70d34a6e6e29117eceac16ed9190435ba9ed53c9f7cd2a14e6f1a7acf411c56b2b92e642403c53366e9b7454568a3c4f2af51220d4d41dcb5d9380fb5ce96c3dceb25c522450256046f6c99efc564ba65f9652bb6eb90af2c5dcfa8cbd43a085c3d45dd2770eb0e21f6f220c52838b061307c84241d54b916c2b528fa6a4609e094587622c6135af17c1216b50f38bacbd8b1b7bb0cfbb365f961f2dec91e691c1fe81af0ae976"], 0x5d) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, 0xffffffffffffffff) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$SO_COOKIE(r0, 0x1, 0x39, &(0x7f0000000380), 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000002c40)) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff}) getsockopt$bt_BT_DEFER_SETUP(r1, 0x112, 0x7, &(0x7f0000000100)=0x1, &(0x7f0000000180)=0x4) socket$bt_hidp(0x1f, 0x3, 0x6) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f0000000640)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffdffffffffffff, 0xffffffffffffffff, 0x0) write$FUSE_NOTIFY_STORE(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x21, &(0x7f0000bfcffc), 0x0) getpeername(0xffffffffffffffff, &(0x7f0000000400)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local}, &(0x7f00000002c0)=0xfffffeb2) ioctl$DRM_IOCTL_GEM_FLINK(0xffffffffffffffff, 0xc008640a, &(0x7f0000000300)) pivot_root(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0\x00') r2 = syz_open_dev$vcsn(0x0, 0x0, 0x4000) getsockopt$bt_l2cap_L2CAP_OPTIONS(r2, 0x6, 0x1, &(0x7f0000000340), &(0x7f00000004c0)=0xc) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x42000) close(r3) perf_event_open(&(0x7f0000000000)={0x20000000000006, 0x70, 0x0, 0x0, 0x6, 0xee, 0x0, 0x0, 0x1004, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0xc}, 0x20000200001080, 0x5, 0x0, 0x5, 0x3, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) lstat(&(0x7f0000000280)='./file0\x00', &(0x7f0000000500)) mount$9p_virtio(&(0x7f0000000140)='syz\x00', &(0x7f00000001c0)='./file0\x00', &(0x7f0000000240)='9p\x00', 0x200000, &(0x7f00000007c0)={'trans=virtio,', {[{@version_L='version=9p2000.L'}, {@access_user='access=user'}, {@uname={'uname', 0x3d, 'nfs\x00'}}], [{@measure='measure'}, {@rootcontext={'rootcontext', 0x3d, 'root'}}]}}) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) 16:42:49 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) mount$fuseblk(&(0x7f0000000080)='/dev/loop0\x00', 0x0, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) getpgid(r1) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r2, 0x0) write$P9_RWALK(r2, &(0x7f0000000300)=ANY=[], 0x6) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x28812, r2, 0x0) r3 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r2, r3) r4 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) write$P9_RWALK(0xffffffffffffffff, &(0x7f0000000300)=ANY=[], 0x6) r5 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) connect$bt_l2cap(r5, &(0x7f0000000080), 0xe) mmap(&(0x7f0000017000/0x3000)=nil, 0x3000, 0x0, 0x10, r5, 0x2b696000) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$EVIOCREVOKE(r4, 0x40044591, 0x0) r6 = open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r6, 0x0, 0x10, &(0x7f0000000680)={{{@in=@initdev, @in6=@local}}, {{@in=@empty}, 0x0, @in=@broadcast}}, 0x0) r7 = perf_event_open(&(0x7f0000000180)={0x6, 0x74, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x10, 0x0, 0xcfb6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, r7) open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) r8 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r9 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, r9) ioctl$EVIOCREVOKE(r8, 0x40044591, &(0x7f0000000300)=0x6) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000003440)={{{@in6=@mcast2, @in6=@local}}, {{@in6=@mcast1}, 0x0, @in=@local}}, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) 16:42:49 executing program 4: socket$inet_udp(0x2, 0x2, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) ioctl$UI_SET_MSCBIT(0xffffffffffffffff, 0x40045568, 0x0) write$FUSE_NOTIFY_DELETE(0xffffffffffffffff, &(0x7f00000006c0)=ANY=[@ANYBLOB="2a7bab7d471c3effff45d8663038a600ff030000baa783e6a824e09235db00150100000000000000973a5bf76e028eebe30e70d34a6e6e29117eceac16ed9190435ba9ed53c9f7cd2a14e6f1a7acf411c56b2b92e642403c53366e9b7454568a3c4f2af51220d4d41dcb5d9380fb5ce96c3dceb25c522450256046f6c99efc564ba65f9652bb6eb90af2c5dcfa8cbd43a085c3d45dd2770eb0e21f6f220c52838b061307c84241d54b916c2b528fa6a4609e094587622c6135af17c1216b50f38bacbd8b1b7bb0cfbb365f961f2dec91e691c1fe81af0ae976"], 0x5d) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, 0xffffffffffffffff) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$SO_COOKIE(r0, 0x1, 0x39, &(0x7f0000000380), 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000002c40)) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff}) getsockopt$bt_BT_DEFER_SETUP(r1, 0x112, 0x7, &(0x7f0000000100)=0x1, &(0x7f0000000180)=0x4) socket$bt_hidp(0x1f, 0x3, 0x6) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f0000000640)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffdffffffffffff, 0xffffffffffffffff, 0x0) write$FUSE_NOTIFY_STORE(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x21, &(0x7f0000bfcffc), 0x0) getpeername(0xffffffffffffffff, &(0x7f0000000400)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local}, &(0x7f00000002c0)=0xfffffeb2) ioctl$DRM_IOCTL_GEM_FLINK(0xffffffffffffffff, 0xc008640a, &(0x7f0000000300)) pivot_root(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0\x00') r2 = syz_open_dev$vcsn(0x0, 0x0, 0x4000) getsockopt$bt_l2cap_L2CAP_OPTIONS(r2, 0x6, 0x1, &(0x7f0000000340), &(0x7f00000004c0)=0xc) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x42000) close(r3) perf_event_open(&(0x7f0000000000)={0x20000000000006, 0x70, 0x0, 0x0, 0x6, 0xee, 0x0, 0x0, 0x1004, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0xc}, 0x20000200001080, 0x5, 0x0, 0x5, 0x3, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) lstat(&(0x7f0000000280)='./file0\x00', &(0x7f0000000500)) mount$9p_virtio(&(0x7f0000000140)='syz\x00', &(0x7f00000001c0)='./file0\x00', &(0x7f0000000240)='9p\x00', 0x200000, &(0x7f00000007c0)={'trans=virtio,', {[{@version_L='version=9p2000.L'}, {@access_user='access=user'}, {@uname={'uname', 0x3d, 'nfs\x00'}}], [{@measure='measure'}, {@rootcontext={'rootcontext', 0x3d, 'root'}}]}}) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) [ 629.633065][T21501] 9pnet_virtio: no channels available for device syz 16:42:49 executing program 3: socket$inet_udp(0x2, 0x2, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) ioctl$UI_SET_MSCBIT(0xffffffffffffffff, 0x40045568, 0x0) write$FUSE_NOTIFY_DELETE(0xffffffffffffffff, &(0x7f00000006c0)=ANY=[@ANYBLOB="2a7bab7d471c3effff45d8663038a600ff030000baa783e6a824e09235db00150100000000000000973a5bf76e028eebe30e70d34a6e6e29117eceac16ed9190435ba9ed53c9f7cd2a14e6f1a7acf411c56b2b92e642403c53366e9b7454568a3c4f2af51220d4d41dcb5d9380fb5ce96c3dceb25c522450256046f6c99efc564ba65f9652bb6eb90af2c5dcfa8cbd43a085c3d45dd2770eb0e21f6f220c52838b061307c84241d54b916c2b528fa6a4609e094587622c6135af17c1216b50f38bacbd8b1b7bb0cfbb365f961f2dec91e691c1fe81af0ae976"], 0x5d) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, 0xffffffffffffffff) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$SO_COOKIE(r0, 0x1, 0x39, &(0x7f0000000380), 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000002c40)) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff}) getsockopt$bt_BT_DEFER_SETUP(r1, 0x112, 0x7, &(0x7f0000000100)=0x1, &(0x7f0000000180)=0x4) socket$bt_hidp(0x1f, 0x3, 0x6) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f0000000640)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffdffffffffffff, 0xffffffffffffffff, 0x0) write$FUSE_NOTIFY_STORE(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x21, &(0x7f0000bfcffc), 0x0) getpeername(0xffffffffffffffff, &(0x7f0000000400)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local}, &(0x7f00000002c0)=0xfffffeb2) ioctl$DRM_IOCTL_GEM_FLINK(0xffffffffffffffff, 0xc008640a, &(0x7f0000000300)) pivot_root(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0\x00') r2 = syz_open_dev$vcsn(0x0, 0x0, 0x4000) getsockopt$bt_l2cap_L2CAP_OPTIONS(r2, 0x6, 0x1, &(0x7f0000000340), &(0x7f00000004c0)=0xc) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x42000) close(r3) perf_event_open(&(0x7f0000000000)={0x20000000000006, 0x70, 0x0, 0x0, 0x6, 0xee, 0x0, 0x0, 0x1004, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0xc}, 0x20000200001080, 0x5, 0x0, 0x5, 0x3, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) lstat(&(0x7f0000000280)='./file0\x00', &(0x7f0000000500)) mount$9p_virtio(&(0x7f0000000140)='syz\x00', &(0x7f00000001c0)='./file0\x00', &(0x7f0000000240)='9p\x00', 0x200000, &(0x7f00000007c0)={'trans=virtio,', {[{@version_L='version=9p2000.L'}, {@access_user='access=user'}, {@uname={'uname', 0x3d, 'nfs\x00'}}], [{@measure='measure'}, {@rootcontext={'rootcontext', 0x3d, 'root'}}]}}) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) 16:42:49 executing program 0: socket$inet_udp(0x2, 0x2, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) ioctl$UI_SET_MSCBIT(0xffffffffffffffff, 0x40045568, 0x0) write$FUSE_NOTIFY_DELETE(0xffffffffffffffff, &(0x7f00000006c0)=ANY=[@ANYBLOB="2a7bab7d471c3effff45d8663038a600ff030000baa783e6a824e09235db00150100000000000000973a5bf76e028eebe30e70d34a6e6e29117eceac16ed9190435ba9ed53c9f7cd2a14e6f1a7acf411c56b2b92e642403c53366e9b7454568a3c4f2af51220d4d41dcb5d9380fb5ce96c3dceb25c522450256046f6c99efc564ba65f9652bb6eb90af2c5dcfa8cbd43a085c3d45dd2770eb0e21f6f220c52838b061307c84241d54b916c2b528fa6a4609e094587622c6135af17c1216b50f38bacbd8b1b7bb0cfbb365f961f2dec91e691c1fe81af0ae976"], 0x5d) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, 0xffffffffffffffff) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$SO_COOKIE(r0, 0x1, 0x39, &(0x7f0000000380), 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000002c40)) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff}) getsockopt$bt_BT_DEFER_SETUP(r1, 0x112, 0x7, &(0x7f0000000100)=0x1, &(0x7f0000000180)=0x4) socket$bt_hidp(0x1f, 0x3, 0x6) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f0000000640)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffdffffffffffff, 0xffffffffffffffff, 0x0) write$FUSE_NOTIFY_STORE(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x21, &(0x7f0000bfcffc), 0x0) getpeername(0xffffffffffffffff, &(0x7f0000000400)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local}, &(0x7f00000002c0)=0xfffffeb2) ioctl$DRM_IOCTL_GEM_FLINK(0xffffffffffffffff, 0xc008640a, &(0x7f0000000300)) pivot_root(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0\x00') r2 = syz_open_dev$vcsn(0x0, 0x0, 0x4000) getsockopt$bt_l2cap_L2CAP_OPTIONS(r2, 0x6, 0x1, &(0x7f0000000340), &(0x7f00000004c0)=0xc) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x42000) close(r3) perf_event_open(&(0x7f0000000000)={0x20000000000006, 0x70, 0x0, 0x0, 0x6, 0xee, 0x0, 0x0, 0x1004, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0xc}, 0x20000200001080, 0x5, 0x0, 0x5, 0x3, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) lstat(&(0x7f0000000280)='./file0\x00', &(0x7f0000000500)) mount$9p_virtio(&(0x7f0000000140)='syz\x00', &(0x7f00000001c0)='./file0\x00', &(0x7f0000000240)='9p\x00', 0x200000, &(0x7f00000007c0)={'trans=virtio,', {[{@version_L='version=9p2000.L'}, {@access_user='access=user'}, {@uname={'uname', 0x3d, 'nfs\x00'}}], [{@measure='measure'}, {@rootcontext={'rootcontext', 0x3d, 'root'}}]}}) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) [ 629.843454][T21508] 9pnet_virtio: no channels available for device syz [ 629.883227][ T1069] tipc: TX() has been purged, node left! [ 630.006067][T21512] 9pnet_virtio: no channels available for device syz 16:42:49 executing program 3: socket$inet_udp(0x2, 0x2, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) ioctl$UI_SET_MSCBIT(0xffffffffffffffff, 0x40045568, 0x0) write$FUSE_NOTIFY_DELETE(0xffffffffffffffff, &(0x7f00000006c0)=ANY=[@ANYBLOB="2a7bab7d471c3effff45d8663038a600ff030000baa783e6a824e09235db00150100000000000000973a5bf76e028eebe30e70d34a6e6e29117eceac16ed9190435ba9ed53c9f7cd2a14e6f1a7acf411c56b2b92e642403c53366e9b7454568a3c4f2af51220d4d41dcb5d9380fb5ce96c3dceb25c522450256046f6c99efc564ba65f9652bb6eb90af2c5dcfa8cbd43a085c3d45dd2770eb0e21f6f220c52838b061307c84241d54b916c2b528fa6a4609e094587622c6135af17c1216b50f38bacbd8b1b7bb0cfbb365f961f2dec91e691c1fe81af0ae976"], 0x5d) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, 0xffffffffffffffff) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$SO_COOKIE(r0, 0x1, 0x39, &(0x7f0000000380), 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000002c40)) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff}) getsockopt$bt_BT_DEFER_SETUP(r1, 0x112, 0x7, &(0x7f0000000100)=0x1, &(0x7f0000000180)=0x4) socket$bt_hidp(0x1f, 0x3, 0x6) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f0000000640)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffdffffffffffff, 0xffffffffffffffff, 0x0) write$FUSE_NOTIFY_STORE(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x21, &(0x7f0000bfcffc), 0x0) getpeername(0xffffffffffffffff, &(0x7f0000000400)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local}, &(0x7f00000002c0)=0xfffffeb2) ioctl$DRM_IOCTL_GEM_FLINK(0xffffffffffffffff, 0xc008640a, &(0x7f0000000300)) pivot_root(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0\x00') r2 = syz_open_dev$vcsn(0x0, 0x0, 0x4000) getsockopt$bt_l2cap_L2CAP_OPTIONS(r2, 0x6, 0x1, &(0x7f0000000340), &(0x7f00000004c0)=0xc) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x42000) close(r3) perf_event_open(&(0x7f0000000000)={0x20000000000006, 0x70, 0x0, 0x0, 0x6, 0xee, 0x0, 0x0, 0x1004, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0xc}, 0x20000200001080, 0x5, 0x0, 0x5, 0x3, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) lstat(&(0x7f0000000280)='./file0\x00', &(0x7f0000000500)) mount$9p_virtio(&(0x7f0000000140)='syz\x00', &(0x7f00000001c0)='./file0\x00', &(0x7f0000000240)='9p\x00', 0x200000, &(0x7f00000007c0)={'trans=virtio,', {[{@version_L='version=9p2000.L'}, {@access_user='access=user'}, {@uname={'uname', 0x3d, 'nfs\x00'}}], [{@measure='measure'}, {@rootcontext={'rootcontext', 0x3d, 'root'}}]}}) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) 16:42:49 executing program 4: socket$inet_udp(0x2, 0x2, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) ioctl$UI_SET_MSCBIT(0xffffffffffffffff, 0x40045568, 0x0) write$FUSE_NOTIFY_DELETE(0xffffffffffffffff, &(0x7f00000006c0)=ANY=[@ANYBLOB="2a7bab7d471c3effff45d8663038a600ff030000baa783e6a824e09235db00150100000000000000973a5bf76e028eebe30e70d34a6e6e29117eceac16ed9190435ba9ed53c9f7cd2a14e6f1a7acf411c56b2b92e642403c53366e9b7454568a3c4f2af51220d4d41dcb5d9380fb5ce96c3dceb25c522450256046f6c99efc564ba65f9652bb6eb90af2c5dcfa8cbd43a085c3d45dd2770eb0e21f6f220c52838b061307c84241d54b916c2b528fa6a4609e094587622c6135af17c1216b50f38bacbd8b1b7bb0cfbb365f961f2dec91e691c1fe81af0ae976"], 0x5d) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, 0xffffffffffffffff) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$SO_COOKIE(r0, 0x1, 0x39, &(0x7f0000000380), 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000002c40)) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff}) getsockopt$bt_BT_DEFER_SETUP(r1, 0x112, 0x7, &(0x7f0000000100)=0x1, &(0x7f0000000180)=0x4) socket$bt_hidp(0x1f, 0x3, 0x6) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f0000000640)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffdffffffffffff, 0xffffffffffffffff, 0x0) write$FUSE_NOTIFY_STORE(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x21, &(0x7f0000bfcffc), 0x0) getpeername(0xffffffffffffffff, &(0x7f0000000400)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local}, &(0x7f00000002c0)=0xfffffeb2) ioctl$DRM_IOCTL_GEM_FLINK(0xffffffffffffffff, 0xc008640a, &(0x7f0000000300)) pivot_root(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0\x00') r2 = syz_open_dev$vcsn(0x0, 0x0, 0x4000) getsockopt$bt_l2cap_L2CAP_OPTIONS(r2, 0x6, 0x1, &(0x7f0000000340), &(0x7f00000004c0)=0xc) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x42000) close(r3) perf_event_open(&(0x7f0000000000)={0x20000000000006, 0x70, 0x0, 0x0, 0x6, 0xee, 0x0, 0x0, 0x1004, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0xc}, 0x20000200001080, 0x5, 0x0, 0x5, 0x3, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) lstat(&(0x7f0000000280)='./file0\x00', &(0x7f0000000500)) mount$9p_virtio(&(0x7f0000000140)='syz\x00', &(0x7f00000001c0)='./file0\x00', &(0x7f0000000240)='9p\x00', 0x200000, &(0x7f00000007c0)={'trans=virtio,', {[{@version_L='version=9p2000.L'}, {@access_user='access=user'}, {@uname={'uname', 0x3d, 'nfs\x00'}}], [{@measure='measure'}, {@rootcontext={'rootcontext', 0x3d, 'root'}}]}}) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) 16:42:50 executing program 1: socket$inet_udp(0x2, 0x2, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) ioctl$UI_SET_MSCBIT(0xffffffffffffffff, 0x40045568, 0x0) write$FUSE_NOTIFY_DELETE(0xffffffffffffffff, &(0x7f00000006c0)=ANY=[@ANYBLOB="2a7bab7d471c3effff45d8663038a600ff030000baa783e6a824e09235db00150100000000000000973a5bf76e028eebe30e70d34a6e6e29117eceac16ed9190435ba9ed53c9f7cd2a14e6f1a7acf411c56b2b92e642403c53366e9b7454568a3c4f2af51220d4d41dcb5d9380fb5ce96c3dceb25c522450256046f6c99efc564ba65f9652bb6eb90af2c5dcfa8cbd43a085c3d45dd2770eb0e21f6f220c52838b061307c84241d54b916c2b528fa6a4609e094587622c6135af17c1216b50f38bacbd8b1b7bb0cfbb365f961f2dec91e691c1fe81af0ae976"], 0x5d) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, 0xffffffffffffffff) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$SO_COOKIE(r0, 0x1, 0x39, &(0x7f0000000380), 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000002c40)) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff}) getsockopt$bt_BT_DEFER_SETUP(r1, 0x112, 0x7, &(0x7f0000000100)=0x1, &(0x7f0000000180)=0x4) socket$bt_hidp(0x1f, 0x3, 0x6) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f0000000640)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffdffffffffffff, 0xffffffffffffffff, 0x0) write$FUSE_NOTIFY_STORE(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x21, &(0x7f0000bfcffc), 0x0) getpeername(0xffffffffffffffff, &(0x7f0000000400)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local}, &(0x7f00000002c0)=0xfffffeb2) ioctl$DRM_IOCTL_GEM_FLINK(0xffffffffffffffff, 0xc008640a, &(0x7f0000000300)) pivot_root(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0\x00') r2 = syz_open_dev$vcsn(0x0, 0x0, 0x4000) getsockopt$bt_l2cap_L2CAP_OPTIONS(r2, 0x6, 0x1, &(0x7f0000000340), &(0x7f00000004c0)=0xc) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x42000) close(r3) perf_event_open(&(0x7f0000000000)={0x20000000000006, 0x70, 0x0, 0x0, 0x6, 0xee, 0x0, 0x0, 0x1004, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0xc}, 0x20000200001080, 0x5, 0x0, 0x5, 0x3, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) lstat(&(0x7f0000000280)='./file0\x00', &(0x7f0000000500)) mount$9p_virtio(&(0x7f0000000140)='syz\x00', &(0x7f00000001c0)='./file0\x00', &(0x7f0000000240)='9p\x00', 0x200000, &(0x7f00000007c0)={'trans=virtio,', {[{@version_L='version=9p2000.L'}, {@access_user='access=user'}, {@uname={'uname', 0x3d, 'nfs\x00'}}], [{@measure='measure'}, {@rootcontext={'rootcontext', 0x3d, 'root'}}]}}) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) 16:42:50 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) mount$fuseblk(&(0x7f0000000080)='/dev/loop0\x00', 0x0, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) getpgid(r1) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r2, 0x0) write$P9_RWALK(r2, &(0x7f0000000300)=ANY=[], 0x6) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x28812, r2, 0x0) r3 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r2, r3) r4 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) write$P9_RWALK(0xffffffffffffffff, &(0x7f0000000300)=ANY=[], 0x6) r5 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) connect$bt_l2cap(r5, &(0x7f0000000080), 0xe) mmap(&(0x7f0000017000/0x3000)=nil, 0x3000, 0x0, 0x10, r5, 0x2b696000) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$EVIOCREVOKE(r4, 0x40044591, 0x0) r6 = open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r6, 0x0, 0x10, &(0x7f0000000680)={{{@in=@initdev, @in6=@local}}, {{@in=@empty}, 0x0, @in=@broadcast}}, 0x0) r7 = perf_event_open(&(0x7f0000000180)={0x6, 0x74, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x10, 0x0, 0xcfb6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, r7) open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) r8 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r9 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, r9) ioctl$EVIOCREVOKE(r8, 0x40044591, &(0x7f0000000300)=0x6) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000003440)={{{@in6=@mcast2, @in6=@local}}, {{@in6=@mcast1}, 0x0, @in=@local}}, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) 16:42:50 executing program 1: socket$inet_udp(0x2, 0x2, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) ioctl$UI_SET_MSCBIT(0xffffffffffffffff, 0x40045568, 0x0) write$FUSE_NOTIFY_DELETE(0xffffffffffffffff, &(0x7f00000006c0)=ANY=[@ANYBLOB="2a7bab7d471c3effff45d8663038a600ff030000baa783e6a824e09235db00150100000000000000973a5bf76e028eebe30e70d34a6e6e29117eceac16ed9190435ba9ed53c9f7cd2a14e6f1a7acf411c56b2b92e642403c53366e9b7454568a3c4f2af51220d4d41dcb5d9380fb5ce96c3dceb25c522450256046f6c99efc564ba65f9652bb6eb90af2c5dcfa8cbd43a085c3d45dd2770eb0e21f6f220c52838b061307c84241d54b916c2b528fa6a4609e094587622c6135af17c1216b50f38bacbd8b1b7bb0cfbb365f961f2dec91e691c1fe81af0ae976"], 0x5d) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, 0xffffffffffffffff) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$SO_COOKIE(r0, 0x1, 0x39, &(0x7f0000000380), 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000002c40)) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff}) getsockopt$bt_BT_DEFER_SETUP(r1, 0x112, 0x7, &(0x7f0000000100)=0x1, &(0x7f0000000180)=0x4) socket$bt_hidp(0x1f, 0x3, 0x6) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f0000000640)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffdffffffffffff, 0xffffffffffffffff, 0x0) write$FUSE_NOTIFY_STORE(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x21, &(0x7f0000bfcffc), 0x0) getpeername(0xffffffffffffffff, &(0x7f0000000400)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local}, &(0x7f00000002c0)=0xfffffeb2) ioctl$DRM_IOCTL_GEM_FLINK(0xffffffffffffffff, 0xc008640a, &(0x7f0000000300)) pivot_root(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0\x00') r2 = syz_open_dev$vcsn(0x0, 0x0, 0x4000) getsockopt$bt_l2cap_L2CAP_OPTIONS(r2, 0x6, 0x1, &(0x7f0000000340), &(0x7f00000004c0)=0xc) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x42000) close(r3) perf_event_open(&(0x7f0000000000)={0x20000000000006, 0x70, 0x0, 0x0, 0x6, 0xee, 0x0, 0x0, 0x1004, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0xc}, 0x20000200001080, 0x5, 0x0, 0x5, 0x3, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) lstat(&(0x7f0000000280)='./file0\x00', &(0x7f0000000500)) mount$9p_virtio(&(0x7f0000000140)='syz\x00', &(0x7f00000001c0)='./file0\x00', &(0x7f0000000240)='9p\x00', 0x200000, &(0x7f00000007c0)={'trans=virtio,', {[{@version_L='version=9p2000.L'}, {@access_user='access=user'}, {@uname={'uname', 0x3d, 'nfs\x00'}}], [{@measure='measure'}, {@rootcontext={'rootcontext', 0x3d, 'root'}}]}}) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) 16:42:50 executing program 2: socket$inet_udp(0x2, 0x2, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) ioctl$UI_SET_MSCBIT(0xffffffffffffffff, 0x40045568, 0x0) write$FUSE_NOTIFY_DELETE(0xffffffffffffffff, &(0x7f00000006c0)=ANY=[@ANYBLOB="2a7bab7d471c3effff45d8663038a600ff030000baa783e6a824e09235db00150100000000000000973a5bf76e028eebe30e70d34a6e6e29117eceac16ed9190435ba9ed53c9f7cd2a14e6f1a7acf411c56b2b92e642403c53366e9b7454568a3c4f2af51220d4d41dcb5d9380fb5ce96c3dceb25c522450256046f6c99efc564ba65f9652bb6eb90af2c5dcfa8cbd43a085c3d45dd2770eb0e21f6f220c52838b061307c84241d54b916c2b528fa6a4609e094587622c6135af17c1216b50f38bacbd8b1b7bb0cfbb365f961f2dec91e691c1fe81af0ae976"], 0x5d) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, 0xffffffffffffffff) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$SO_COOKIE(r0, 0x1, 0x39, &(0x7f0000000380), 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000002c40)) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff}) getsockopt$bt_BT_DEFER_SETUP(r1, 0x112, 0x7, &(0x7f0000000100)=0x1, &(0x7f0000000180)=0x4) socket$bt_hidp(0x1f, 0x3, 0x6) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f0000000640)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffdffffffffffff, 0xffffffffffffffff, 0x0) write$FUSE_NOTIFY_STORE(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x21, &(0x7f0000bfcffc), 0x0) getpeername(0xffffffffffffffff, &(0x7f0000000400)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local}, &(0x7f00000002c0)=0xfffffeb2) ioctl$DRM_IOCTL_GEM_FLINK(0xffffffffffffffff, 0xc008640a, &(0x7f0000000300)) pivot_root(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0\x00') r2 = syz_open_dev$vcsn(0x0, 0x0, 0x4000) getsockopt$bt_l2cap_L2CAP_OPTIONS(r2, 0x6, 0x1, &(0x7f0000000340), &(0x7f00000004c0)=0xc) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x42000) close(r3) perf_event_open(&(0x7f0000000000)={0x20000000000006, 0x70, 0x0, 0x0, 0x6, 0xee, 0x0, 0x0, 0x1004, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0xc}, 0x20000200001080, 0x5, 0x0, 0x5, 0x3, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) lstat(&(0x7f0000000280)='./file0\x00', &(0x7f0000000500)) mount$9p_virtio(&(0x7f0000000140)='syz\x00', &(0x7f00000001c0)='./file0\x00', &(0x7f0000000240)='9p\x00', 0x200000, &(0x7f00000007c0)={'trans=virtio,', {[{@version_L='version=9p2000.L'}, {@access_user='access=user'}, {@uname={'uname', 0x3d, 'nfs\x00'}}], [{@measure='measure'}, {@rootcontext={'rootcontext', 0x3d, 'root'}}]}}) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) [ 631.249289][T21522] 9pnet_virtio: no channels available for device syz [ 631.476792][ T27] kauditd_printk_skb: 39 callbacks suppressed [ 631.476821][ T27] audit: type=1804 audit(1580316171.111:486): pid=21523 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir551807444/syzkaller.Xh5tyt/389/bus" dev="sda1" ino=16517 res=1 16:42:51 executing program 2: socket$inet_udp(0x2, 0x2, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) ioctl$UI_SET_MSCBIT(0xffffffffffffffff, 0x40045568, 0x0) write$FUSE_NOTIFY_DELETE(0xffffffffffffffff, &(0x7f00000006c0)=ANY=[@ANYBLOB="2a7bab7d471c3effff45d8663038a600ff030000baa783e6a824e09235db00150100000000000000973a5bf76e028eebe30e70d34a6e6e29117eceac16ed9190435ba9ed53c9f7cd2a14e6f1a7acf411c56b2b92e642403c53366e9b7454568a3c4f2af51220d4d41dcb5d9380fb5ce96c3dceb25c522450256046f6c99efc564ba65f9652bb6eb90af2c5dcfa8cbd43a085c3d45dd2770eb0e21f6f220c52838b061307c84241d54b916c2b528fa6a4609e094587622c6135af17c1216b50f38bacbd8b1b7bb0cfbb365f961f2dec91e691c1fe81af0ae976"], 0x5d) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, 0xffffffffffffffff) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$SO_COOKIE(r0, 0x1, 0x39, &(0x7f0000000380), 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000002c40)) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff}) getsockopt$bt_BT_DEFER_SETUP(r1, 0x112, 0x7, &(0x7f0000000100)=0x1, &(0x7f0000000180)=0x4) socket$bt_hidp(0x1f, 0x3, 0x6) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f0000000640)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffdffffffffffff, 0xffffffffffffffff, 0x0) write$FUSE_NOTIFY_STORE(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x21, &(0x7f0000bfcffc), 0x0) getpeername(0xffffffffffffffff, &(0x7f0000000400)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local}, &(0x7f00000002c0)=0xfffffeb2) ioctl$DRM_IOCTL_GEM_FLINK(0xffffffffffffffff, 0xc008640a, &(0x7f0000000300)) pivot_root(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0\x00') r2 = syz_open_dev$vcsn(0x0, 0x0, 0x4000) getsockopt$bt_l2cap_L2CAP_OPTIONS(r2, 0x6, 0x1, &(0x7f0000000340), &(0x7f00000004c0)=0xc) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x42000) close(r3) perf_event_open(&(0x7f0000000000)={0x20000000000006, 0x70, 0x0, 0x0, 0x6, 0xee, 0x0, 0x0, 0x1004, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0xc}, 0x20000200001080, 0x5, 0x0, 0x5, 0x3, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) lstat(&(0x7f0000000280)='./file0\x00', &(0x7f0000000500)) mount$9p_virtio(&(0x7f0000000140)='syz\x00', &(0x7f00000001c0)='./file0\x00', &(0x7f0000000240)='9p\x00', 0x200000, &(0x7f00000007c0)={'trans=virtio,', {[{@version_L='version=9p2000.L'}, {@access_user='access=user'}, {@uname={'uname', 0x3d, 'nfs\x00'}}], [{@measure='measure'}, {@rootcontext={'rootcontext', 0x3d, 'root'}}]}}) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) [ 631.672345][ T27] audit: type=1804 audit(1580316171.181:487): pid=21523 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir551807444/syzkaller.Xh5tyt/389/bus" dev="sda1" ino=16517 res=1 [ 631.879671][ T27] audit: type=1804 audit(1580316171.311:488): pid=21520 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir551807444/syzkaller.Xh5tyt/389/bus" dev="sda1" ino=16517 res=1 [ 632.015655][ T27] audit: type=1804 audit(1580316171.511:489): pid=21520 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir551807444/syzkaller.Xh5tyt/389/bus" dev="sda1" ino=16517 res=1 [ 632.204232][T17951] bridge6: port 1(syz_tun) entered disabled state [ 632.333614][T17951] device syz_tun left promiscuous mode [ 632.345598][T17951] bridge6: port 1(syz_tun) entered disabled state 16:42:52 executing program 3: socket$inet_udp(0x2, 0x2, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) ioctl$UI_SET_MSCBIT(0xffffffffffffffff, 0x40045568, 0x0) write$FUSE_NOTIFY_DELETE(0xffffffffffffffff, &(0x7f00000006c0)=ANY=[@ANYBLOB="2a7bab7d471c3effff45d8663038a600ff030000baa783e6a824e09235db00150100000000000000973a5bf76e028eebe30e70d34a6e6e29117eceac16ed9190435ba9ed53c9f7cd2a14e6f1a7acf411c56b2b92e642403c53366e9b7454568a3c4f2af51220d4d41dcb5d9380fb5ce96c3dceb25c522450256046f6c99efc564ba65f9652bb6eb90af2c5dcfa8cbd43a085c3d45dd2770eb0e21f6f220c52838b061307c84241d54b916c2b528fa6a4609e094587622c6135af17c1216b50f38bacbd8b1b7bb0cfbb365f961f2dec91e691c1fe81af0ae976"], 0x5d) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, 0xffffffffffffffff) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$SO_COOKIE(r0, 0x1, 0x39, &(0x7f0000000380), 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000002c40)) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff}) getsockopt$bt_BT_DEFER_SETUP(r1, 0x112, 0x7, &(0x7f0000000100)=0x1, &(0x7f0000000180)=0x4) socket$bt_hidp(0x1f, 0x3, 0x6) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f0000000640)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffdffffffffffff, 0xffffffffffffffff, 0x0) write$FUSE_NOTIFY_STORE(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x21, &(0x7f0000bfcffc), 0x0) getpeername(0xffffffffffffffff, &(0x7f0000000400)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local}, &(0x7f00000002c0)=0xfffffeb2) ioctl$DRM_IOCTL_GEM_FLINK(0xffffffffffffffff, 0xc008640a, &(0x7f0000000300)) pivot_root(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0\x00') r2 = syz_open_dev$vcsn(0x0, 0x0, 0x4000) getsockopt$bt_l2cap_L2CAP_OPTIONS(r2, 0x6, 0x1, &(0x7f0000000340), &(0x7f00000004c0)=0xc) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x42000) close(r3) perf_event_open(&(0x7f0000000000)={0x20000000000006, 0x70, 0x0, 0x0, 0x6, 0xee, 0x0, 0x0, 0x1004, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0xc}, 0x20000200001080, 0x5, 0x0, 0x5, 0x3, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) lstat(&(0x7f0000000280)='./file0\x00', &(0x7f0000000500)) mount$9p_virtio(&(0x7f0000000140)='syz\x00', &(0x7f00000001c0)='./file0\x00', &(0x7f0000000240)='9p\x00', 0x200000, &(0x7f00000007c0)={'trans=virtio,', {[{@version_L='version=9p2000.L'}, {@access_user='access=user'}, {@uname={'uname', 0x3d, 'nfs\x00'}}], [{@measure='measure'}, {@rootcontext={'rootcontext', 0x3d, 'root'}}]}}) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) 16:42:52 executing program 5: socket$inet_udp(0x2, 0x2, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) ioctl$UI_SET_MSCBIT(0xffffffffffffffff, 0x40045568, 0x0) write$FUSE_NOTIFY_DELETE(0xffffffffffffffff, &(0x7f00000006c0)=ANY=[@ANYBLOB="2a7bab7d471c3effff45d8663038a600ff030000baa783e6a824e09235db00150100000000000000973a5bf76e028eebe30e70d34a6e6e29117eceac16ed9190435ba9ed53c9f7cd2a14e6f1a7acf411c56b2b92e642403c53366e9b7454568a3c4f2af51220d4d41dcb5d9380fb5ce96c3dceb25c522450256046f6c99efc564ba65f9652bb6eb90af2c5dcfa8cbd43a085c3d45dd2770eb0e21f6f220c52838b061307c84241d54b916c2b528fa6a4609e094587622c6135af17c1216b50f38bacbd8b1b7bb0cfbb365f961f2dec91e691c1fe81af0ae976"], 0x5d) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, 0xffffffffffffffff) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$SO_COOKIE(r0, 0x1, 0x39, &(0x7f0000000380), 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000002c40)) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff}) getsockopt$bt_BT_DEFER_SETUP(r1, 0x112, 0x7, &(0x7f0000000100)=0x1, &(0x7f0000000180)=0x4) socket$bt_hidp(0x1f, 0x3, 0x6) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f0000000640)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffdffffffffffff, 0xffffffffffffffff, 0x0) write$FUSE_NOTIFY_STORE(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x21, &(0x7f0000bfcffc), 0x0) getpeername(0xffffffffffffffff, &(0x7f0000000400)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local}, &(0x7f00000002c0)=0xfffffeb2) ioctl$DRM_IOCTL_GEM_FLINK(0xffffffffffffffff, 0xc008640a, &(0x7f0000000300)) pivot_root(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0\x00') r2 = syz_open_dev$vcsn(0x0, 0x0, 0x4000) getsockopt$bt_l2cap_L2CAP_OPTIONS(r2, 0x6, 0x1, &(0x7f0000000340), &(0x7f00000004c0)=0xc) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x42000) close(r3) perf_event_open(&(0x7f0000000000)={0x20000000000006, 0x70, 0x0, 0x0, 0x6, 0xee, 0x0, 0x0, 0x1004, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0xc}, 0x20000200001080, 0x5, 0x0, 0x5, 0x3, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) lstat(&(0x7f0000000280)='./file0\x00', &(0x7f0000000500)) mount$9p_virtio(&(0x7f0000000140)='syz\x00', &(0x7f00000001c0)='./file0\x00', &(0x7f0000000240)='9p\x00', 0x200000, &(0x7f00000007c0)={'trans=virtio,', {[{@version_L='version=9p2000.L'}, {@access_user='access=user'}, {@uname={'uname', 0x3d, 'nfs\x00'}}], [{@measure='measure'}, {@rootcontext={'rootcontext', 0x3d, 'root'}}]}}) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) [ 632.507606][T16821] bridge4: port 1(syz_tun) entered disabled state [ 632.531335][T16821] device syz_tun left promiscuous mode [ 632.558701][T16821] bridge4: port 1(syz_tun) entered disabled state 16:42:52 executing program 4: socket$inet_udp(0x2, 0x2, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) ioctl$UI_SET_MSCBIT(0xffffffffffffffff, 0x40045568, 0x0) write$FUSE_NOTIFY_DELETE(0xffffffffffffffff, &(0x7f00000006c0)=ANY=[@ANYBLOB="2a7bab7d471c3effff45d8663038a600ff030000baa783e6a824e09235db00150100000000000000973a5bf76e028eebe30e70d34a6e6e29117eceac16ed9190435ba9ed53c9f7cd2a14e6f1a7acf411c56b2b92e642403c53366e9b7454568a3c4f2af51220d4d41dcb5d9380fb5ce96c3dceb25c522450256046f6c99efc564ba65f9652bb6eb90af2c5dcfa8cbd43a085c3d45dd2770eb0e21f6f220c52838b061307c84241d54b916c2b528fa6a4609e094587622c6135af17c1216b50f38bacbd8b1b7bb0cfbb365f961f2dec91e691c1fe81af0ae976"], 0x5d) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, 0xffffffffffffffff) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$SO_COOKIE(r0, 0x1, 0x39, &(0x7f0000000380), 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000002c40)) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff}) getsockopt$bt_BT_DEFER_SETUP(r1, 0x112, 0x7, &(0x7f0000000100)=0x1, &(0x7f0000000180)=0x4) socket$bt_hidp(0x1f, 0x3, 0x6) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f0000000640)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffdffffffffffff, 0xffffffffffffffff, 0x0) write$FUSE_NOTIFY_STORE(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x21, &(0x7f0000bfcffc), 0x0) getpeername(0xffffffffffffffff, &(0x7f0000000400)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local}, &(0x7f00000002c0)=0xfffffeb2) ioctl$DRM_IOCTL_GEM_FLINK(0xffffffffffffffff, 0xc008640a, &(0x7f0000000300)) pivot_root(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0\x00') r2 = syz_open_dev$vcsn(0x0, 0x0, 0x4000) getsockopt$bt_l2cap_L2CAP_OPTIONS(r2, 0x6, 0x1, &(0x7f0000000340), &(0x7f00000004c0)=0xc) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x42000) close(r3) perf_event_open(&(0x7f0000000000)={0x20000000000006, 0x70, 0x0, 0x0, 0x6, 0xee, 0x0, 0x0, 0x1004, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0xc}, 0x20000200001080, 0x5, 0x0, 0x5, 0x3, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) lstat(&(0x7f0000000280)='./file0\x00', &(0x7f0000000500)) mount$9p_virtio(&(0x7f0000000140)='syz\x00', &(0x7f00000001c0)='./file0\x00', &(0x7f0000000240)='9p\x00', 0x200000, &(0x7f00000007c0)={'trans=virtio,', {[{@version_L='version=9p2000.L'}, {@access_user='access=user'}, {@uname={'uname', 0x3d, 'nfs\x00'}}], [{@measure='measure'}, {@rootcontext={'rootcontext', 0x3d, 'root'}}]}}) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) 16:42:52 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000080)={@remote}, 0x14) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000200)={@dev}, 0x14) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r1, 0x29, 0x1b, &(0x7f0000000200)={@dev={0xfe, 0x80, [], 0x4}}, 0x14) [ 632.871922][T21527] 9pnet_virtio: no channels available for device syz 16:42:52 executing program 0: socket$inet_udp(0x2, 0x2, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) ioctl$UI_SET_MSCBIT(0xffffffffffffffff, 0x40045568, 0x0) write$FUSE_NOTIFY_DELETE(0xffffffffffffffff, &(0x7f00000006c0)=ANY=[@ANYBLOB="2a7bab7d471c3effff45d8663038a600ff030000baa783e6a824e09235db00150100000000000000973a5bf76e028eebe30e70d34a6e6e29117eceac16ed9190435ba9ed53c9f7cd2a14e6f1a7acf411c56b2b92e642403c53366e9b7454568a3c4f2af51220d4d41dcb5d9380fb5ce96c3dceb25c522450256046f6c99efc564ba65f9652bb6eb90af2c5dcfa8cbd43a085c3d45dd2770eb0e21f6f220c52838b061307c84241d54b916c2b528fa6a4609e094587622c6135af17c1216b50f38bacbd8b1b7bb0cfbb365f961f2dec91e691c1fe81af0ae976"], 0x5d) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, 0xffffffffffffffff) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$SO_COOKIE(r0, 0x1, 0x39, &(0x7f0000000380), 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000002c40)) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff}) getsockopt$bt_BT_DEFER_SETUP(r1, 0x112, 0x7, &(0x7f0000000100)=0x1, &(0x7f0000000180)=0x4) socket$bt_hidp(0x1f, 0x3, 0x6) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f0000000640)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffdffffffffffff, 0xffffffffffffffff, 0x0) write$FUSE_NOTIFY_STORE(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x21, &(0x7f0000bfcffc), 0x0) getpeername(0xffffffffffffffff, &(0x7f0000000400)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local}, &(0x7f00000002c0)=0xfffffeb2) ioctl$DRM_IOCTL_GEM_FLINK(0xffffffffffffffff, 0xc008640a, &(0x7f0000000300)) pivot_root(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0\x00') r2 = syz_open_dev$vcsn(0x0, 0x0, 0x4000) getsockopt$bt_l2cap_L2CAP_OPTIONS(r2, 0x6, 0x1, &(0x7f0000000340), &(0x7f00000004c0)=0xc) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x42000) close(r3) perf_event_open(&(0x7f0000000000)={0x20000000000006, 0x70, 0x0, 0x0, 0x6, 0xee, 0x0, 0x0, 0x1004, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0xc}, 0x20000200001080, 0x5, 0x0, 0x5, 0x3, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) lstat(&(0x7f0000000280)='./file0\x00', &(0x7f0000000500)) mount$9p_virtio(&(0x7f0000000140)='syz\x00', &(0x7f00000001c0)='./file0\x00', &(0x7f0000000240)='9p\x00', 0x200000, &(0x7f00000007c0)={'trans=virtio,', {[{@version_L='version=9p2000.L'}, {@access_user='access=user'}, {@uname={'uname', 0x3d, 'nfs\x00'}}], [{@measure='measure'}, {@rootcontext={'rootcontext', 0x3d, 'root'}}]}}) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) 16:42:52 executing program 5: socket$inet_udp(0x2, 0x2, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) ioctl$UI_SET_MSCBIT(0xffffffffffffffff, 0x40045568, 0x0) write$FUSE_NOTIFY_DELETE(0xffffffffffffffff, &(0x7f00000006c0)=ANY=[@ANYBLOB="2a7bab7d471c3effff45d8663038a600ff030000baa783e6a824e09235db00150100000000000000973a5bf76e028eebe30e70d34a6e6e29117eceac16ed9190435ba9ed53c9f7cd2a14e6f1a7acf411c56b2b92e642403c53366e9b7454568a3c4f2af51220d4d41dcb5d9380fb5ce96c3dceb25c522450256046f6c99efc564ba65f9652bb6eb90af2c5dcfa8cbd43a085c3d45dd2770eb0e21f6f220c52838b061307c84241d54b916c2b528fa6a4609e094587622c6135af17c1216b50f38bacbd8b1b7bb0cfbb365f961f2dec91e691c1fe81af0ae976"], 0x5d) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, 0xffffffffffffffff) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$SO_COOKIE(r0, 0x1, 0x39, &(0x7f0000000380), 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000002c40)) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff}) getsockopt$bt_BT_DEFER_SETUP(r1, 0x112, 0x7, &(0x7f0000000100)=0x1, &(0x7f0000000180)=0x4) socket$bt_hidp(0x1f, 0x3, 0x6) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f0000000640)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffdffffffffffff, 0xffffffffffffffff, 0x0) write$FUSE_NOTIFY_STORE(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x21, &(0x7f0000bfcffc), 0x0) getpeername(0xffffffffffffffff, &(0x7f0000000400)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local}, &(0x7f00000002c0)=0xfffffeb2) ioctl$DRM_IOCTL_GEM_FLINK(0xffffffffffffffff, 0xc008640a, &(0x7f0000000300)) pivot_root(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0\x00') r2 = syz_open_dev$vcsn(0x0, 0x0, 0x4000) getsockopt$bt_l2cap_L2CAP_OPTIONS(r2, 0x6, 0x1, &(0x7f0000000340), &(0x7f00000004c0)=0xc) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x42000) close(r3) perf_event_open(&(0x7f0000000000)={0x20000000000006, 0x70, 0x0, 0x0, 0x6, 0xee, 0x0, 0x0, 0x1004, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0xc}, 0x20000200001080, 0x5, 0x0, 0x5, 0x3, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) lstat(&(0x7f0000000280)='./file0\x00', &(0x7f0000000500)) mount$9p_virtio(&(0x7f0000000140)='syz\x00', &(0x7f00000001c0)='./file0\x00', &(0x7f0000000240)='9p\x00', 0x200000, &(0x7f00000007c0)={'trans=virtio,', {[{@version_L='version=9p2000.L'}, {@access_user='access=user'}, {@uname={'uname', 0x3d, 'nfs\x00'}}], [{@measure='measure'}, {@rootcontext={'rootcontext', 0x3d, 'root'}}]}}) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) 16:42:52 executing program 2: socket$inet_udp(0x2, 0x2, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) ioctl$UI_SET_MSCBIT(0xffffffffffffffff, 0x40045568, 0x0) write$FUSE_NOTIFY_DELETE(0xffffffffffffffff, &(0x7f00000006c0)=ANY=[@ANYBLOB="2a7bab7d471c3effff45d8663038a600ff030000baa783e6a824e09235db00150100000000000000973a5bf76e028eebe30e70d34a6e6e29117eceac16ed9190435ba9ed53c9f7cd2a14e6f1a7acf411c56b2b92e642403c53366e9b7454568a3c4f2af51220d4d41dcb5d9380fb5ce96c3dceb25c522450256046f6c99efc564ba65f9652bb6eb90af2c5dcfa8cbd43a085c3d45dd2770eb0e21f6f220c52838b061307c84241d54b916c2b528fa6a4609e094587622c6135af17c1216b50f38bacbd8b1b7bb0cfbb365f961f2dec91e691c1fe81af0ae976"], 0x5d) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, 0xffffffffffffffff) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$SO_COOKIE(r0, 0x1, 0x39, &(0x7f0000000380), 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000002c40)) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff}) getsockopt$bt_BT_DEFER_SETUP(r1, 0x112, 0x7, &(0x7f0000000100)=0x1, &(0x7f0000000180)=0x4) socket$bt_hidp(0x1f, 0x3, 0x6) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f0000000640)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffdffffffffffff, 0xffffffffffffffff, 0x0) write$FUSE_NOTIFY_STORE(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x21, &(0x7f0000bfcffc), 0x0) getpeername(0xffffffffffffffff, &(0x7f0000000400)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local}, &(0x7f00000002c0)=0xfffffeb2) ioctl$DRM_IOCTL_GEM_FLINK(0xffffffffffffffff, 0xc008640a, &(0x7f0000000300)) pivot_root(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0\x00') r2 = syz_open_dev$vcsn(0x0, 0x0, 0x4000) getsockopt$bt_l2cap_L2CAP_OPTIONS(r2, 0x6, 0x1, &(0x7f0000000340), &(0x7f00000004c0)=0xc) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x42000) close(r3) perf_event_open(&(0x7f0000000000)={0x20000000000006, 0x70, 0x0, 0x0, 0x6, 0xee, 0x0, 0x0, 0x1004, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0xc}, 0x20000200001080, 0x5, 0x0, 0x5, 0x3, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) lstat(&(0x7f0000000280)='./file0\x00', &(0x7f0000000500)) mount$9p_virtio(&(0x7f0000000140)='syz\x00', &(0x7f00000001c0)='./file0\x00', &(0x7f0000000240)='9p\x00', 0x200000, &(0x7f00000007c0)={'trans=virtio,', {[{@version_L='version=9p2000.L'}, {@access_user='access=user'}, {@uname={'uname', 0x3d, 'nfs\x00'}}], [{@measure='measure'}, {@rootcontext={'rootcontext', 0x3d, 'root'}}]}}) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) 16:42:52 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0xb, 0x11, r2, 0x0) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000004640)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000002c0)="1bdae52f8f810256f335529510e98b46411650fa37d285e1e486352b98f40fdddf9820252e8e8e5057b41fe97a234dd5ceca7b8f7d6bdb37f303", 0x3a}], 0x1}}], 0x1, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') clone(0x41be, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = getpid() pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$KVM_GET_MSR_INDEX_LIST(r4, 0xc004ae02, &(0x7f00000003c0)={0x5, [0x0, 0x0, 0x0, 0x0, 0x0]}) rt_tgsigqueueinfo(r3, r3, 0x16, &(0x7f00000000c0)) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000300)=ANY=[@ANYBLOB='@\x00\x00\x00\x00\x00', @ANYRES32], 0x2}}, 0x0) ptrace(0x10, r3) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000000)) ptrace$setregs(0xf, r3, 0x0, &(0x7f00000002c0)="6fd30f39ce") ptrace$getregset(0x4204, r3, 0x2, &(0x7f0000000280)={0x0}) 16:42:52 executing program 0: socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$rds(0x15, 0x5, 0x0) bind$rds(r3, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r3, &(0x7f0000001380)={&(0x7f0000000040)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000001240)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0, 0x100000}, &(0x7f0000000880)=[{&(0x7f0000000280)=""/12, 0x100157}], 0x1}}, @rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000d80)=[{0x0, 0x2000000}], 0x1}}], 0x90}, 0x0) [ 633.633156][T21530] IPVS: ftp: loaded support on port[0] = 21 [ 633.683451][ T1069] tipc: TX() has been purged, node left! [ 633.692622][ T1069] tipc: TX() has been purged, node left! [ 633.694443][T21530] chnl_net:caif_netlink_parms(): no params data found [ 633.705712][ T1069] tipc: TX() has been purged, node left! [ 633.716998][ T1069] tipc: TX() has been purged, node left! [ 633.723508][ T1069] tipc: TX() has been purged, node left! [ 633.729692][ T1069] tipc: TX() has been purged, node left! [ 633.735998][ T1069] tipc: TX() has been purged, node left! [ 633.736792][T21530] bridge0: port 1(bridge_slave_0) entered blocking state [ 633.749135][T21530] bridge0: port 1(bridge_slave_0) entered disabled state [ 633.757249][T21530] device bridge_slave_0 entered promiscuous mode [ 633.765131][T21530] bridge0: port 2(bridge_slave_1) entered blocking state [ 633.772271][T21530] bridge0: port 2(bridge_slave_1) entered disabled state [ 633.780291][T21530] device bridge_slave_1 entered promiscuous mode [ 633.799165][T21530] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 633.810384][T21530] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 633.829282][T21530] team0: Port device team_slave_0 added [ 633.836172][T21530] team0: Port device team_slave_1 added [ 633.852751][T21530] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 633.859781][T21530] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 633.886104][T21530] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 633.897903][T21530] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 633.904941][T21530] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 633.931183][T21530] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 634.001099][T21530] device hsr_slave_0 entered promiscuous mode [ 634.049170][T21530] device hsr_slave_1 entered promiscuous mode [ 634.078773][T21530] debugfs: Directory 'hsr0' with parent '/' already present! [ 634.101927][T21533] IPVS: ftp: loaded support on port[0] = 21 [ 634.188575][T21533] chnl_net:caif_netlink_parms(): no params data found [ 634.406190][T21536] IPVS: ftp: loaded support on port[0] = 21 [ 634.545272][T21533] bridge0: port 1(bridge_slave_0) entered blocking state [ 634.553197][T21533] bridge0: port 1(bridge_slave_0) entered disabled state [ 634.561338][T21533] device bridge_slave_0 entered promiscuous mode [ 634.568918][T21533] bridge0: port 2(bridge_slave_1) entered blocking state [ 634.575972][T21533] bridge0: port 2(bridge_slave_1) entered disabled state [ 634.584061][T21533] device bridge_slave_1 entered promiscuous mode [ 634.598118][T21538] IPVS: ftp: loaded support on port[0] = 21 [ 634.736046][T21533] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 634.753086][T21533] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 634.765340][T21530] 8021q: adding VLAN 0 to HW filter on device bond0 [ 634.785085][T21540] IPVS: ftp: loaded support on port[0] = 21 [ 634.898527][T21533] team0: Port device team_slave_0 added [ 634.907568][T21533] team0: Port device team_slave_1 added [ 634.931479][T11266] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 634.939698][T11266] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 635.057309][T21530] 8021q: adding VLAN 0 to HW filter on device team0 [ 635.065377][T21533] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 635.072502][T21533] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 635.098614][T21533] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 635.211235][T21533] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 635.218410][T21533] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 635.245780][T21533] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 635.257635][ T8033] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 635.268904][ T8033] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 635.277406][ T8033] bridge0: port 1(bridge_slave_0) entered blocking state [ 635.284499][ T8033] bridge0: port 1(bridge_slave_0) entered forwarding state [ 635.292896][ T8033] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 635.301636][ T8033] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 635.310247][ T8033] bridge0: port 2(bridge_slave_1) entered blocking state [ 635.317266][ T8033] bridge0: port 2(bridge_slave_1) entered forwarding state [ 635.325265][ T8033] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 635.441190][T10706] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 635.451009][T10706] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 635.460459][T10706] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 635.469516][T10706] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 635.551128][T21533] device hsr_slave_0 entered promiscuous mode [ 635.599298][T21533] device hsr_slave_1 entered promiscuous mode [ 635.638825][T21533] debugfs: Directory 'hsr0' with parent '/' already present! [ 635.752947][T11250] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 635.761689][T11250] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 635.770633][T11250] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 635.803772][T21530] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 635.815286][T21530] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 635.927653][ T8033] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 635.936228][ T8033] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 635.944794][ T8033] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 635.953347][ T8033] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 635.969275][ T1069] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 635.976845][ T1069] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 635.985102][ T1069] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 635.992682][ T1069] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 636.000684][ T1069] device bridge_slave_1 left promiscuous mode [ 636.007026][ T1069] bridge0: port 2(bridge_slave_1) entered disabled state [ 636.049541][ T1069] device bridge_slave_0 left promiscuous mode [ 636.056102][ T1069] bridge0: port 1(bridge_slave_0) entered disabled state [ 636.114511][ T1069] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 636.122282][ T1069] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 636.130596][ T1069] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 636.138142][ T1069] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 636.146384][ T1069] device bridge_slave_1 left promiscuous mode [ 636.152862][ T1069] bridge0: port 2(bridge_slave_1) entered disabled state [ 636.179353][ T1069] device bridge_slave_0 left promiscuous mode [ 636.185739][ T1069] bridge0: port 1(bridge_slave_0) entered disabled state [ 636.245674][ T1069] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 636.253376][ T1069] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 636.262125][ T1069] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 636.270208][ T1069] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 636.278179][ T1069] device bridge_slave_1 left promiscuous mode [ 636.284649][ T1069] bridge0: port 2(bridge_slave_1) entered disabled state [ 636.319419][ T1069] device bridge_slave_0 left promiscuous mode [ 636.325847][ T1069] bridge0: port 1(bridge_slave_0) entered disabled state [ 636.377681][ T1069] device veth1_macvtap left promiscuous mode [ 636.384139][ T1069] device veth0_macvtap left promiscuous mode [ 636.390726][ T1069] device veth1_vlan left promiscuous mode [ 636.396606][ T1069] device veth0_vlan left promiscuous mode [ 636.402998][ T1069] device veth1_macvtap left promiscuous mode [ 636.409190][ T1069] device veth0_macvtap left promiscuous mode [ 636.415192][ T1069] device veth1_vlan left promiscuous mode [ 636.421827][ T1069] device veth0_vlan left promiscuous mode [ 636.428097][ T1069] device veth1_macvtap left promiscuous mode [ 636.434658][ T1069] device veth0_macvtap left promiscuous mode [ 636.440854][ T1069] device veth1_vlan left promiscuous mode [ 636.446680][ T1069] device veth0_vlan left promiscuous mode [ 640.120544][ T1069] bond3 (unregistering): Released all slaves [ 640.129980][ T1069] bond2 (unregistering): Released all slaves [ 640.139172][ T1069] bond1 (unregistering): Released all slaves [ 640.249058][ T1069] device hsr_slave_0 left promiscuous mode [ 640.288776][ T1069] device hsr_slave_1 left promiscuous mode [ 640.351595][ T1069] team0 (unregistering): Port device team_slave_1 removed [ 640.362665][ T1069] team0 (unregistering): Port device team_slave_0 removed [ 640.373748][ T1069] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 640.442657][ T1069] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 640.509586][ T1069] bond0 (unregistering): Released all slaves [ 641.058914][ T1069] device hsr_slave_0 left promiscuous mode [ 641.098772][ T1069] device hsr_slave_1 left promiscuous mode [ 641.160437][ T1069] team0 (unregistering): Port device team_slave_1 removed [ 641.171417][ T1069] team0 (unregistering): Port device team_slave_0 removed [ 641.181616][ T1069] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 641.233406][ T1069] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 641.290875][ T1069] bond0 (unregistering): Released all slaves [ 642.000687][ T1069] bond4 (unregistering): Released all slaves [ 642.009334][ T1069] bond3 (unregistering): Released all slaves [ 642.018234][ T1069] bond2 (unregistering): Released all slaves [ 642.028149][ T1069] bond1 (unregistering): Released all slaves [ 642.128909][ T1069] device hsr_slave_0 left promiscuous mode [ 642.178893][ T1069] device hsr_slave_1 left promiscuous mode [ 642.231408][ T1069] team0 (unregistering): Port device team_slave_1 removed [ 642.242368][ T1069] team0 (unregistering): Port device team_slave_0 removed [ 642.252647][ T1069] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 642.292409][ T1069] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 642.352925][ T1069] bond0 (unregistering): Released all slaves [ 642.459016][T21540] chnl_net:caif_netlink_parms(): no params data found [ 642.467619][T21538] chnl_net:caif_netlink_parms(): no params data found [ 642.481832][T21536] chnl_net:caif_netlink_parms(): no params data found [ 642.502854][ T8033] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 642.566941][T21536] bridge0: port 1(bridge_slave_0) entered blocking state [ 642.574142][T21536] bridge0: port 1(bridge_slave_0) entered disabled state [ 642.582654][T21536] device bridge_slave_0 entered promiscuous mode [ 642.599316][T21538] bridge0: port 1(bridge_slave_0) entered blocking state [ 642.607351][T21538] bridge0: port 1(bridge_slave_0) entered disabled state [ 642.615931][T21538] device bridge_slave_0 entered promiscuous mode [ 642.623479][T11266] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 642.631296][T11266] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 642.641838][T21530] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 642.649720][T21536] bridge0: port 2(bridge_slave_1) entered blocking state [ 642.656771][T21536] bridge0: port 2(bridge_slave_1) entered disabled state [ 642.665157][T21536] device bridge_slave_1 entered promiscuous mode [ 642.688585][T21538] bridge0: port 2(bridge_slave_1) entered blocking state [ 642.695964][T21538] bridge0: port 2(bridge_slave_1) entered disabled state [ 642.704463][T21538] device bridge_slave_1 entered promiscuous mode [ 642.731167][T21536] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 642.744409][T21536] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 642.765547][T21540] bridge0: port 1(bridge_slave_0) entered blocking state [ 642.776361][T21540] bridge0: port 1(bridge_slave_0) entered disabled state [ 642.785189][T21540] device bridge_slave_0 entered promiscuous mode [ 642.806606][T21538] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 642.823120][T21538] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 642.832522][T21540] bridge0: port 2(bridge_slave_1) entered blocking state [ 642.839891][T21540] bridge0: port 2(bridge_slave_1) entered disabled state [ 642.847724][T21540] device bridge_slave_1 entered promiscuous mode [ 642.863252][T21536] team0: Port device team_slave_0 added [ 642.881048][T21540] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 642.897180][T21540] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 642.907344][T21536] team0: Port device team_slave_1 added [ 642.931230][T21538] team0: Port device team_slave_0 added [ 642.956270][T11266] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 642.965410][T11266] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 643.079969][T21538] team0: Port device team_slave_1 added [ 643.086224][T21536] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 643.093235][T21536] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 643.119686][T21536] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 643.132639][T21536] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 643.139654][T21536] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 643.166190][T21536] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 643.231146][T21536] device hsr_slave_0 entered promiscuous mode [ 643.279036][T21536] device hsr_slave_1 entered promiscuous mode [ 643.320097][T21540] team0: Port device team_slave_0 added [ 643.411833][ T8033] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 643.420368][ T8033] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 643.430462][T21530] device veth0_vlan entered promiscuous mode [ 643.439598][T21540] team0: Port device team_slave_1 added [ 643.629329][T21538] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 643.636346][T21538] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 643.666610][T21538] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 643.684506][ T8033] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 643.699434][ T8033] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 643.727355][T21538] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 643.748712][T21538] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 643.776518][T21538] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 643.796516][T21530] device veth1_vlan entered promiscuous mode [ 643.812085][T21533] 8021q: adding VLAN 0 to HW filter on device bond0 [ 643.825054][T21540] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 643.833002][T21540] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 643.864126][T21540] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 643.909000][T21540] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 643.916074][T21540] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 643.978782][T21540] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 644.051822][T21538] device hsr_slave_0 entered promiscuous mode [ 644.114049][T21538] device hsr_slave_1 entered promiscuous mode [ 644.158846][T21538] debugfs: Directory 'hsr0' with parent '/' already present! [ 644.173650][T11250] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 644.182264][T11250] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 644.223825][T21533] 8021q: adding VLAN 0 to HW filter on device team0 [ 644.233445][T11250] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 644.242462][T11250] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 644.258815][T21530] device veth0_macvtap entered promiscuous mode [ 644.321490][T21540] device hsr_slave_0 entered promiscuous mode [ 644.369226][T21540] device hsr_slave_1 entered promiscuous mode [ 644.408804][T21540] debugfs: Directory 'hsr0' with parent '/' already present! [ 644.431896][T21530] device veth1_macvtap entered promiscuous mode [ 644.444031][T11266] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 644.452232][T11266] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 644.461796][T11266] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 644.472582][T11266] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 644.481589][T11266] bridge0: port 1(bridge_slave_0) entered blocking state [ 644.489034][T11266] bridge0: port 1(bridge_slave_0) entered forwarding state [ 644.496770][T11266] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 644.505906][T11266] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 644.514979][T11266] bridge0: port 2(bridge_slave_1) entered blocking state [ 644.522182][T11266] bridge0: port 2(bridge_slave_1) entered forwarding state [ 644.530224][T11266] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 644.539876][T11266] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 644.566673][ T8036] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 644.613893][T21530] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 644.627875][T21530] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 644.638185][T21530] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 644.652239][T21530] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 644.662144][T21530] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 644.673199][T21530] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 644.684406][T21530] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 644.696052][T21530] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 644.706608][T21530] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 644.716970][T21530] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 644.727643][T21530] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 644.737731][T21530] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 644.748324][T21530] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 644.760185][T21530] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 644.768088][T11266] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 644.780848][T11266] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 644.790645][T11266] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 644.799868][T11266] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 644.809374][T11266] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 644.818319][T11266] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 644.827621][T11266] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 644.837050][T11266] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 644.855182][T21533] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 644.866287][T21533] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 644.909717][T11266] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 644.918277][T11266] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 644.928131][T11266] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 644.937311][T11266] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 644.946464][T11266] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 644.987001][T21533] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 645.000169][T21536] 8021q: adding VLAN 0 to HW filter on device bond0 [ 645.007374][T11266] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 645.015893][T11266] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 645.024174][T11266] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 645.065548][T21536] 8021q: adding VLAN 0 to HW filter on device team0 [ 645.098608][ T8026] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 645.106824][ T8026] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 645.159720][T11266] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 645.173246][T11266] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 645.182972][T11266] bridge0: port 1(bridge_slave_0) entered blocking state [ 645.190071][T11266] bridge0: port 1(bridge_slave_0) entered forwarding state [ 645.206994][T11266] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 645.215876][T11266] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 645.230661][T11266] bridge0: port 2(bridge_slave_1) entered blocking state [ 645.237875][T11266] bridge0: port 2(bridge_slave_1) entered forwarding state [ 645.251024][T11266] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 645.266945][T21538] 8021q: adding VLAN 0 to HW filter on device bond0 [ 645.289499][ T8026] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 645.290193][T21556] 9pnet_virtio: no channels available for device syz [ 645.297766][ T8026] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 645.354864][T21538] 8021q: adding VLAN 0 to HW filter on device team0 [ 645.388750][T11266] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready 16:43:05 executing program 5: socket$inet_udp(0x2, 0x2, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) ioctl$UI_SET_MSCBIT(0xffffffffffffffff, 0x40045568, 0x0) write$FUSE_NOTIFY_DELETE(0xffffffffffffffff, &(0x7f00000006c0)=ANY=[@ANYBLOB="2a7bab7d471c3effff45d8663038a600ff030000baa783e6a824e09235db00150100000000000000973a5bf76e028eebe30e70d34a6e6e29117eceac16ed9190435ba9ed53c9f7cd2a14e6f1a7acf411c56b2b92e642403c53366e9b7454568a3c4f2af51220d4d41dcb5d9380fb5ce96c3dceb25c522450256046f6c99efc564ba65f9652bb6eb90af2c5dcfa8cbd43a085c3d45dd2770eb0e21f6f220c52838b061307c84241d54b916c2b528fa6a4609e094587622c6135af17c1216b50f38bacbd8b1b7bb0cfbb365f961f2dec91e691c1fe81af0ae976"], 0x5d) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, 0xffffffffffffffff) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$SO_COOKIE(r0, 0x1, 0x39, &(0x7f0000000380), 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000002c40)) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff}) getsockopt$bt_BT_DEFER_SETUP(r1, 0x112, 0x7, &(0x7f0000000100)=0x1, &(0x7f0000000180)=0x4) socket$bt_hidp(0x1f, 0x3, 0x6) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f0000000640)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffdffffffffffff, 0xffffffffffffffff, 0x0) write$FUSE_NOTIFY_STORE(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x21, &(0x7f0000bfcffc), 0x0) getpeername(0xffffffffffffffff, &(0x7f0000000400)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local}, &(0x7f00000002c0)=0xfffffeb2) ioctl$DRM_IOCTL_GEM_FLINK(0xffffffffffffffff, 0xc008640a, &(0x7f0000000300)) pivot_root(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0\x00') r2 = syz_open_dev$vcsn(0x0, 0x0, 0x4000) getsockopt$bt_l2cap_L2CAP_OPTIONS(r2, 0x6, 0x1, &(0x7f0000000340), &(0x7f00000004c0)=0xc) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x42000) close(r3) perf_event_open(&(0x7f0000000000)={0x20000000000006, 0x70, 0x0, 0x0, 0x6, 0xee, 0x0, 0x0, 0x1004, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0xc}, 0x20000200001080, 0x5, 0x0, 0x5, 0x3, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) lstat(&(0x7f0000000280)='./file0\x00', &(0x7f0000000500)) mount$9p_virtio(&(0x7f0000000140)='syz\x00', &(0x7f00000001c0)='./file0\x00', &(0x7f0000000240)='9p\x00', 0x200000, &(0x7f00000007c0)={'trans=virtio,', {[{@version_L='version=9p2000.L'}, {@access_user='access=user'}, {@uname={'uname', 0x3d, 'nfs\x00'}}], [{@measure='measure'}, {@rootcontext={'rootcontext', 0x3d, 'root'}}]}}) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) 16:43:05 executing program 1: r0 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000040)="2e0000001d00810ee00f80ecdb4cb9f207c804a00d00000009003ffb0a0002000e0ada1b40d805000600c50083b8", 0x2e}], 0x1}, 0x0) [ 645.397948][T11266] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 645.417341][T11266] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 645.426772][T11266] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 645.441555][T11266] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 645.470090][T11266] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 645.489736][T11266] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 645.523359][T11266] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 645.543584][T11266] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 645.563375][T11266] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 645.572182][T11266] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 645.585353][T11266] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 645.596354][T21536] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 645.616801][T21540] 8021q: adding VLAN 0 to HW filter on device bond0 [ 645.702706][ T8061] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 645.711227][ T8061] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 645.720790][ T8061] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 645.730677][ T8061] bridge0: port 1(bridge_slave_0) entered blocking state [ 645.737854][ T8061] bridge0: port 1(bridge_slave_0) entered forwarding state [ 645.749947][T21533] device veth0_vlan entered promiscuous mode [ 645.770209][ T8061] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 645.779539][ T8061] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 645.787936][ T8061] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 645.797263][ T8061] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 645.807229][ T8061] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 645.816065][ T8061] bridge0: port 2(bridge_slave_1) entered blocking state [ 645.823267][ T8061] bridge0: port 2(bridge_slave_1) entered forwarding state [ 645.831307][ T8061] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 645.840461][ T8061] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready 16:43:05 executing program 1: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) r0 = socket$inet6(0xa, 0x8000008000080003, 0x5) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'bond_slave_0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x4000, &(0x7f00000000c0)={&(0x7f0000002600)=ANY=[@ANYBLOB="2c0000001100358d000000030000000007000000", @ANYRES32=r1, @ANYBLOB="02000005000023000c001a0007000000af000400f4b863fcf9b3a8acfba52fc7ca9bb09c55956e7f67914223735a2e6f0e27befafd976cd2149ded4e58ac6eb763d1d3d3747458ac867ba5e9fbe1883888060203f378b0544138c12f193767cdfc18a34ae738ac17393ab8b3005f9e7c63e8b2154cad45f8293b18a5cfbf1791a35b8a10a4543983a95cf6e1ca7c0259712f9a66c6fd854af4ce0ae110a262bf06f9f7e61e772de361bb2f2475d935c55cd1008390b171000000000000000000"], 0x2c}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x2, 0x0) [ 645.848421][ T8061] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 645.856443][ T8061] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 645.864677][ T8061] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 645.884508][T21540] 8021q: adding VLAN 0 to HW filter on device team0 [ 645.896191][T18189] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 645.906378][T18189] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 645.914524][T18189] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 645.922924][T18189] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 645.932486][T18189] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 645.942795][T18189] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 645.962455][T21536] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 645.985416][T18189] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 645.999946][T18189] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 646.018894][T18189] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 646.027518][T18189] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 646.036336][T18189] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 646.045273][T18189] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 646.053860][T18189] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 646.062801][T18189] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 646.071295][T18189] bridge0: port 1(bridge_slave_0) entered blocking state [ 646.078626][T18189] bridge0: port 1(bridge_slave_0) entered forwarding state [ 646.086541][T18189] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 646.095445][T18189] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 646.104017][T18189] bridge0: port 2(bridge_slave_1) entered blocking state [ 646.111273][T18189] bridge0: port 2(bridge_slave_1) entered forwarding state [ 646.119467][T18189] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 646.128776][T18189] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 646.139859][T18189] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 646.154274][T21538] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 646.174283][T21533] device veth1_vlan entered promiscuous mode [ 646.181798][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 646.191354][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 646.200867][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 646.210713][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 646.220219][T11266] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 646.235118][T21540] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 646.245938][T21540] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 646.269443][T18189] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 646.278004][T18189] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 646.287012][T18189] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 646.295803][T18189] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 646.304391][T18189] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 646.312007][T18189] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 646.319881][T18189] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 646.327799][ T1069] device 0 left promiscuous mode [ 646.354684][T21538] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 646.362869][T11252] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 646.375627][T11252] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 646.389084][T21540] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 646.401945][ T1069] device 1 left promiscuous mode [ 646.424332][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 646.440078][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 646.462038][T21533] device veth0_macvtap entered promiscuous mode [ 646.474913][ T1069] device 2 left promiscuous mode [ 646.504347][T11266] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 646.513406][T11266] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 646.522461][T11266] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 646.533172][T11266] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 646.544563][T21533] device veth1_macvtap entered promiscuous mode [ 646.556406][T21538] device veth0_vlan entered promiscuous mode [ 646.564560][T11266] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 646.577824][T11266] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 646.586083][T11266] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 646.594663][T11266] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 646.609176][ T1069] device 3 left promiscuous mode [ 646.620750][T21538] device veth1_vlan entered promiscuous mode [ 646.631358][T21536] device veth0_vlan entered promiscuous mode [ 646.638401][T11266] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 646.649169][T11266] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 646.657241][T11266] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 646.672559][T11266] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 646.684096][T11266] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 646.699264][T21533] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 646.710153][T21533] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 646.720524][T21533] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 646.731499][T21533] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 646.741927][T21533] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 646.753085][T21533] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 646.763386][T21533] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 646.774594][T21533] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 646.786200][T21533] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 646.804681][T21536] device veth1_vlan entered promiscuous mode [ 646.812631][T11266] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 646.821648][T11266] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 646.830819][T11266] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 646.839458][T11266] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 646.847562][T11266] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 646.856610][T11266] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 646.865900][T11266] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 646.874946][T11266] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 646.896531][T21579] IPVS: ftp: loaded support on port[0] = 21 [ 646.903832][ T1069] device 4 left promiscuous mode [ 646.915253][T21533] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 646.927478][T21533] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 646.937823][T21533] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 646.948372][T21533] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 646.958294][T21533] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 646.969038][T21533] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 646.979155][T21533] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 646.990211][T21533] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 647.001921][T21533] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 647.009610][T11266] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 647.018450][T11266] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 647.028106][T11266] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 647.037196][T11266] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 647.062332][T21538] device veth0_macvtap entered promiscuous mode [ 647.080160][ T1069] tipc: TX() has been purged, node left! [ 647.100782][T21538] device veth1_macvtap entered promiscuous mode [ 647.108143][T11266] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 647.117143][T11266] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 647.125400][ T1069] tipc: TX() has been purged, node left! [ 647.126289][T11266] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 647.139724][ T1069] tipc: TX() has been purged, node left! [ 647.140513][T11266] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 647.154403][ T1069] tipc: TX() has been purged, node left! [ 647.164113][T21540] device veth0_vlan entered promiscuous mode [ 647.176315][T21536] device veth0_macvtap entered promiscuous mode [ 647.184897][T18189] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 647.193713][T18189] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 647.202800][T18189] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 647.249282][T18189] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 647.257675][T18189] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 647.267603][T21538] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 647.283086][T21538] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 647.293648][T21538] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 647.305069][T21538] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 647.315283][T21538] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 647.325821][T21538] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 647.335889][T21538] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 647.346573][T21538] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 647.356585][T21538] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 647.367877][T21538] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 647.380590][T21538] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 647.390078][T21536] device veth1_macvtap entered promiscuous mode [ 647.418467][T11252] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 647.427278][T11252] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 647.436244][T21582] 9pnet_virtio: no channels available for device syz [ 647.442818][T11252] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 647.456539][T21538] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 647.467990][T21538] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 647.478575][T21538] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 647.489612][T21538] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 647.500390][T21538] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 16:43:07 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468000000001a0002011400010000000000", @ANYRES32=0x0, @ANYBLOB="0000f0edec125d0000000000030000000000000000b71c5a60d6b4c67ace8e71866d4a3692057500a2fa93bda895db6ac56ae0af7a9cd035c689b2425b85b1d6bcdc87931634ad7ffb0acb1e0ad7e76549a2be92218f1fd313ec32fff00cb050045be1e3c8d164822f9c14cd673475c35250d4441a61ea227544e7653953b7342a2cb3cdfaa2163b8fc1ca3c2845a5229114c5861f718be13cdb11607a29dcdbbaaff15f7c1688690a3950fddc8bd3f3a40c6c7d8bf4a05d66644e0886827c35ea370fdf687a4c555393a8942b2ad68dd34b0fa91cfa"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0xfffffffffffffc37, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="20000000140001040000000000000000021f0000", @ANYRES32=r3, @ANYBLOB="08000200a0000020"], 0x20}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=@newlink={0x20, 0x10, 0x411, 0x0, 0x0, {0x0, 0x0, 0x0, r3, 0x2841}}, 0x20}}, 0x0) 16:43:07 executing program 3: r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r1, &(0x7f00000002c0)=ANY=[@ANYPTR64=&(0x7f0000000240)=ANY=[]], 0x8) prctl$PR_SET_PTRACER(0x59616d61, r0) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x42000) close(r1) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) [ 647.511796][T21538] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 647.534767][T21538] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 647.564351][T21538] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 647.588718][T21538] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 647.599945][T21538] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 647.611945][T21538] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 647.621590][T21540] device veth1_vlan entered promiscuous mode [ 647.662589][T18189] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 647.671047][T18189] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 647.680774][T18189] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 647.713133][T21540] device veth0_macvtap entered promiscuous mode [ 647.849510][T21536] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 647.860242][T21536] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 647.871106][T21536] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 647.881959][T21536] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 647.892247][T21536] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 647.903101][T21536] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 647.913352][T21536] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 647.923836][T21536] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 647.933892][T21536] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 647.944717][T21536] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 647.955410][T21536] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 647.965988][T21536] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 647.979141][T21536] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 647.987611][T11252] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 647.996759][T11252] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 648.005996][T11252] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 648.014981][T11252] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 648.024452][T11252] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 648.033818][T11252] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 648.259698][T21536] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 648.270459][T21536] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 648.280493][T21536] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 648.291030][T21536] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 648.301062][T21536] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 648.311800][T21536] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 648.321752][T21536] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 648.332380][T21536] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 648.342232][T21536] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 16:43:08 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x15, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000000000000000000000000fa48d00000000009500000000000000"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) [ 648.353444][T21536] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 648.363466][T21536] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 648.373995][T21536] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 648.385269][T21536] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 648.399175][T21579] chnl_net:caif_netlink_parms(): no params data found [ 648.414616][T21540] device veth1_macvtap entered promiscuous mode [ 648.429504][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 648.439253][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 648.574757][T21540] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 648.589549][T21540] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 648.599840][T21540] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 648.609308][T21592] __report_access: 16 callbacks suppressed [ 648.609325][T21592] ptrace attach of "/root/syz-executor.2"[21585] was attempted by "/root/syz-executor.2"[21592] [ 648.610425][T21540] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 648.637173][T21540] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 648.647992][T21540] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 648.659339][T21540] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 648.670425][T21540] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 648.680477][T21540] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 648.691382][T21540] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 648.701823][T21540] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 648.712299][T21540] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 648.722131][T21540] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 648.732704][T21540] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 648.744272][T21540] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 648.761215][T11252] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 648.770301][T11252] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 648.789192][T21540] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 648.799673][T21540] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 648.809636][T21540] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 648.820668][T21540] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 648.830768][T21540] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 648.848685][T21540] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 648.868727][T21540] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 648.879237][T21540] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 648.889426][T21540] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 648.900512][T21540] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 648.910961][T21540] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 648.922179][T21540] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 648.932612][T21540] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 648.943091][T21540] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 648.955256][T21540] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 649.082650][T11252] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 649.095038][T11252] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 649.113610][T21579] bridge0: port 1(bridge_slave_0) entered blocking state [ 649.120948][T21579] bridge0: port 1(bridge_slave_0) entered disabled state [ 649.129482][T21579] device bridge_slave_0 entered promiscuous mode [ 649.193490][T21595] IPVS: ftp: loaded support on port[0] = 21 [ 649.338261][T21579] bridge0: port 2(bridge_slave_1) entered blocking state [ 649.346900][T21579] bridge0: port 2(bridge_slave_1) entered disabled state [ 649.360011][T21579] device bridge_slave_1 entered promiscuous mode [ 649.399996][T21579] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 649.416817][T21579] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link 16:43:09 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000080)={@remote}, 0x14) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000200)={@dev}, 0x14) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r1, 0x29, 0x1b, &(0x7f0000000200)={@dev={0xfe, 0x80, [], 0x4}}, 0x14) 16:43:09 executing program 3: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) setsockopt$rose(r0, 0x104, 0x1, &(0x7f00000004c0), 0x4) 16:43:09 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0xb, 0x11, r2, 0x0) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000004640)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000002c0)="1bdae52f8f810256f335529510e98b46411650fa37d285e1e486352b98f40fdddf9820252e8e8e5057b41fe97a234dd5ceca7b8f7d6bdb37f303", 0x3a}], 0x1}}], 0x1, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') clone(0x41be, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = getpid() pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$KVM_GET_MSR_INDEX_LIST(r4, 0xc004ae02, &(0x7f00000003c0)={0x5, [0x0, 0x0, 0x0, 0x0, 0x0]}) rt_tgsigqueueinfo(r3, r3, 0x16, &(0x7f00000000c0)) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000300)=ANY=[@ANYBLOB='@\x00\x00\x00\x00\x00', @ANYRES32], 0x2}}, 0x0) ptrace(0x10, r3) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000000)) ptrace$setregs(0xf, r3, 0x0, &(0x7f00000002c0)="6fd30f39ce") ptrace$getregset(0x4204, r3, 0x2, &(0x7f0000000280)={0x0}) 16:43:09 executing program 0: socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$rds(0x15, 0x5, 0x0) bind$rds(r3, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r3, &(0x7f0000001380)={&(0x7f0000000040)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000001240)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0, 0x100000}, &(0x7f0000000880)=[{&(0x7f0000000280)=""/12, 0x100157}], 0x1}}, @rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000d80)=[{0x0, 0x2000000}], 0x1}}], 0x90}, 0x0) [ 649.612552][T21579] team0: Port device team_slave_0 added [ 649.871016][T21579] team0: Port device team_slave_1 added 16:43:09 executing program 0: socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$rds(0x15, 0x5, 0x0) bind$rds(r3, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r3, &(0x7f0000001380)={&(0x7f0000000040)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000001240)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0, 0x100000}, &(0x7f0000000880)=[{&(0x7f0000000280)=""/12, 0x100157}], 0x1}}, @rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000d80)=[{0x0, 0x2000000}], 0x1}}], 0x90}, 0x0) 16:43:09 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000080)={@remote}, 0x14) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000200)={@dev}, 0x14) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r1, 0x29, 0x1b, &(0x7f0000000200)={@dev={0xfe, 0x80, [], 0x4}}, 0x14) [ 650.197748][T21579] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 650.209458][T21579] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 650.248750][T21579] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 650.261892][T21579] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 650.274445][T21579] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 650.306261][T21579] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 650.347671][T21595] chnl_net:caif_netlink_parms(): no params data found [ 650.401042][T21579] device hsr_slave_0 entered promiscuous mode [ 650.459209][T21579] device hsr_slave_1 entered promiscuous mode [ 650.488766][T21579] debugfs: Directory 'hsr0' with parent '/' already present! [ 650.758642][T21595] bridge0: port 1(bridge_slave_0) entered blocking state [ 650.765926][T21595] bridge0: port 1(bridge_slave_0) entered disabled state [ 650.774016][T21595] device bridge_slave_0 entered promiscuous mode [ 650.790460][T21595] bridge0: port 2(bridge_slave_1) entered blocking state [ 650.798287][T21595] bridge0: port 2(bridge_slave_1) entered disabled state [ 650.806675][T21595] device bridge_slave_1 entered promiscuous mode [ 650.826590][T21595] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 650.847291][T21595] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 650.868575][ T1069] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 650.876185][ T1069] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 650.885491][ T1069] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 650.893661][ T1069] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 650.902275][ T1069] device bridge_slave_1 left promiscuous mode [ 650.908581][ T1069] bridge0: port 2(bridge_slave_1) entered disabled state [ 650.949248][ T1069] device bridge_slave_0 left promiscuous mode [ 650.955646][ T1069] bridge0: port 1(bridge_slave_0) entered disabled state [ 651.014213][ T1069] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 651.027645][ T1069] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 651.035766][ T1069] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 651.045624][ T1069] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 651.053933][ T1069] device bridge_slave_1 left promiscuous mode [ 651.060331][ T1069] bridge0: port 2(bridge_slave_1) entered disabled state [ 651.119191][ T1069] device bridge_slave_0 left promiscuous mode [ 651.125411][ T1069] bridge0: port 1(bridge_slave_0) entered disabled state [ 651.184502][ T1069] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 651.192372][ T1069] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 651.200885][ T1069] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 651.208407][ T1069] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 651.216407][ T1069] device bridge_slave_1 left promiscuous mode [ 651.222825][ T1069] bridge0: port 2(bridge_slave_1) entered disabled state [ 651.279225][ T1069] device bridge_slave_0 left promiscuous mode [ 651.285437][ T1069] bridge0: port 1(bridge_slave_0) entered disabled state [ 651.342529][ T1069] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 651.350196][ T1069] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 651.358382][ T1069] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 651.366242][ T1069] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 651.374425][ T1069] device bridge_slave_1 left promiscuous mode [ 651.380900][ T1069] bridge0: port 2(bridge_slave_1) entered disabled state [ 651.439757][ T1069] device bridge_slave_0 left promiscuous mode [ 651.446001][ T1069] bridge0: port 1(bridge_slave_0) entered disabled state [ 651.502816][ T1069] device veth1_macvtap left promiscuous mode [ 651.509067][ T1069] device veth0_macvtap left promiscuous mode [ 651.515079][ T1069] device veth1_vlan left promiscuous mode [ 651.521146][ T1069] device veth0_vlan left promiscuous mode [ 651.527445][ T1069] device veth1_macvtap left promiscuous mode [ 651.533736][ T1069] device veth0_macvtap left promiscuous mode [ 651.540420][ T1069] device veth1_vlan left promiscuous mode [ 651.547144][ T1069] device veth0_vlan left promiscuous mode [ 651.553768][ T1069] device veth1_macvtap left promiscuous mode [ 651.559830][ T1069] device veth0_macvtap left promiscuous mode [ 651.566353][ T1069] device veth1_vlan left promiscuous mode [ 651.572630][ T1069] device veth0_vlan left promiscuous mode [ 651.579016][ T1069] device veth1_macvtap left promiscuous mode [ 651.585027][ T1069] device veth0_macvtap left promiscuous mode [ 651.591394][ T1069] device veth1_vlan left promiscuous mode [ 651.597146][ T1069] device veth0_vlan left promiscuous mode [ 656.480467][ T1069] bond3 (unregistering): Released all slaves [ 656.489819][ T1069] bond2 (unregistering): Released all slaves [ 656.498803][ T1069] bond1 (unregistering): Released all slaves [ 656.598993][ T1069] device hsr_slave_0 left promiscuous mode [ 656.639116][ T1069] device hsr_slave_1 left promiscuous mode [ 656.690340][ T1069] team0 (unregistering): Port device team_slave_1 removed [ 656.703241][ T1069] team0 (unregistering): Port device team_slave_0 removed [ 656.714187][ T1069] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 656.773185][ T1069] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 656.874797][ T1069] bond0 (unregistering): Released all slaves [ 657.412362][ T1069] bond3 (unregistering): Released all slaves [ 657.421730][ T1069] bond2 (unregistering): Released all slaves [ 657.431253][ T1069] bond1 (unregistering): Released all slaves [ 657.538963][ T1069] device hsr_slave_0 left promiscuous mode [ 657.588844][ T1069] device hsr_slave_1 left promiscuous mode [ 657.643012][ T1069] team0 (unregistering): Port device team_slave_1 removed [ 657.653593][ T1069] team0 (unregistering): Port device team_slave_0 removed [ 657.665235][ T1069] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 657.723089][ T1069] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 657.802533][ T1069] bond0 (unregistering): Released all slaves [ 658.310449][ T1069] bond4 (unregistering): Released all slaves [ 658.319984][ T1069] bond3 (unregistering): Released all slaves [ 658.329147][ T1069] bond2 (unregistering): Released all slaves [ 658.338409][ T1069] bond1 (unregistering): Released all slaves [ 658.469126][ T1069] device hsr_slave_0 left promiscuous mode [ 658.518820][ T1069] device hsr_slave_1 left promiscuous mode [ 658.571368][ T1069] team0 (unregistering): Port device team_slave_1 removed [ 658.583133][ T1069] team0 (unregistering): Port device team_slave_0 removed [ 658.594075][ T1069] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 658.632702][ T1069] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 658.703742][ T1069] bond0 (unregistering): Released all slaves [ 658.918980][ T1069] device hsr_slave_0 left promiscuous mode [ 658.968772][ T1069] device hsr_slave_1 left promiscuous mode [ 659.022532][ T1069] team0 (unregistering): Port device team_slave_1 removed [ 659.034450][ T1069] team0 (unregistering): Port device team_slave_0 removed [ 659.045244][ T1069] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 659.083597][ T1069] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 659.144915][ T1069] bond0 (unregistering): Released all slaves [ 659.246747][T21595] team0: Port device team_slave_0 added [ 659.257498][T21595] team0: Port device team_slave_1 added [ 659.264760][T21631] IPVS: ftp: loaded support on port[0] = 21 [ 659.301809][T21595] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 659.310748][T21595] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 659.336910][T21595] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 659.353635][T21579] 8021q: adding VLAN 0 to HW filter on device bond0 [ 659.361518][T21595] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 659.368480][T21595] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 659.394978][T21595] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 659.511513][T21595] device hsr_slave_0 entered promiscuous mode [ 659.579126][T21595] device hsr_slave_1 entered promiscuous mode [ 659.648734][T21595] debugfs: Directory 'hsr0' with parent '/' already present! [ 659.663327][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 659.671494][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 659.681766][T21579] 8021q: adding VLAN 0 to HW filter on device team0 [ 659.720204][T18189] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 659.729932][T18189] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 659.738402][T18189] bridge0: port 1(bridge_slave_0) entered blocking state [ 659.745618][T18189] bridge0: port 1(bridge_slave_0) entered forwarding state [ 659.780407][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 659.789440][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 659.798358][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 659.807137][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 659.814772][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 659.823786][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 659.832761][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 659.842040][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 659.850795][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 659.859844][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 659.868490][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 659.879926][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 659.901169][T11252] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 659.910075][T11252] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 659.922613][T21631] chnl_net:caif_netlink_parms(): no params data found [ 659.942693][T18306] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 659.953375][T18306] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 659.968485][T21579] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 660.182895][T21595] 8021q: adding VLAN 0 to HW filter on device bond0 [ 660.193883][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 660.202606][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 660.212803][T21631] bridge0: port 1(bridge_slave_0) entered blocking state [ 660.220278][T21631] bridge0: port 1(bridge_slave_0) entered disabled state [ 660.228505][T21631] device bridge_slave_0 entered promiscuous mode [ 660.246816][T21595] 8021q: adding VLAN 0 to HW filter on device team0 [ 660.259672][T21579] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 660.270116][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 660.278309][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 660.295464][T21631] bridge0: port 2(bridge_slave_1) entered blocking state [ 660.304732][T21631] bridge0: port 2(bridge_slave_1) entered disabled state [ 660.315502][T21631] device bridge_slave_1 entered promiscuous mode [ 660.333245][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 660.349633][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 660.369191][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 660.376611][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 660.386652][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 660.395653][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 660.408576][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 660.416670][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 660.449470][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 660.457838][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 660.478420][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 660.496663][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 660.506514][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 660.545440][T21631] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 660.557769][ T3092] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 660.575236][ T3092] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 660.586250][ T3092] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 660.600718][ T3092] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 660.609625][ T3092] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 660.619784][ T3092] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 660.630741][ T3092] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 660.640238][ T3092] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 660.650092][ T3092] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 660.660923][T21595] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 660.674037][T21579] device veth0_vlan entered promiscuous mode [ 660.683668][T21631] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 660.700730][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 660.709607][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 660.736817][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 660.745055][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 660.759561][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 660.767178][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 660.785225][T21595] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 660.796754][T21631] team0: Port device team_slave_0 added [ 660.804247][T21631] team0: Port device team_slave_1 added [ 660.812226][T21579] device veth1_vlan entered promiscuous mode [ 660.838093][T21631] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 660.845362][T21631] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 660.872541][T21631] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 660.885354][T21631] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 660.892923][T21631] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 660.920125][T21631] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 661.001581][T21631] device hsr_slave_0 entered promiscuous mode [ 661.053323][T21631] device hsr_slave_1 entered promiscuous mode [ 661.108844][T21631] debugfs: Directory 'hsr0' with parent '/' already present! [ 661.121977][ T8026] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 661.133448][ T8026] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 661.143024][ T8026] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 661.151842][ T8026] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 661.163263][T21579] device veth0_macvtap entered promiscuous mode [ 661.194145][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 661.202688][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 661.211639][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 661.231354][T21579] device veth1_macvtap entered promiscuous mode [ 661.246756][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 661.256466][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 661.264919][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 661.275547][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 661.284347][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 661.306229][T21595] device veth0_vlan entered promiscuous mode [ 661.322985][T21579] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 661.334088][T21579] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 661.345139][T21579] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 661.355748][T21579] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 661.366194][T21579] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 661.377177][T21579] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 661.387495][T21579] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 661.398394][T21579] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 661.410135][T21579] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 661.422042][T21579] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 661.432592][T21579] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 661.442875][T21579] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 661.454134][T21579] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 661.464311][T21579] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 661.479098][T21579] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 661.490406][T21579] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 661.502396][T21579] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 661.513827][T21579] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 661.529415][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 661.538329][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 661.547561][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 661.556423][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 661.570831][T21595] device veth1_vlan entered promiscuous mode [ 661.613766][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 661.622911][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 661.641597][T21595] device veth0_macvtap entered promiscuous mode [ 661.658085][ T1069] tipc: TX() has been purged, node left! [ 661.678211][T21631] 8021q: adding VLAN 0 to HW filter on device bond0 [ 661.706956][T21595] device veth1_macvtap entered promiscuous mode [ 661.724625][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 661.733601][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 661.742744][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 661.751405][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 661.762379][T21631] 8021q: adding VLAN 0 to HW filter on device team0 [ 661.794269][T21647] 9pnet_virtio: no channels available for device syz 16:43:21 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0xb, 0x11, r2, 0x0) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000004640)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000002c0)="1bdae52f8f810256f335529510e98b46411650fa37d285e1e486352b98f40fdddf9820252e8e8e5057b41fe97a234dd5ceca7b8f7d6bdb37f303", 0x3a}], 0x1}}], 0x1, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') clone(0x41be, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = getpid() pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$KVM_GET_MSR_INDEX_LIST(r4, 0xc004ae02, &(0x7f00000003c0)={0x5, [0x0, 0x0, 0x0, 0x0, 0x0]}) rt_tgsigqueueinfo(r3, r3, 0x16, &(0x7f00000000c0)) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000300)=ANY=[@ANYBLOB='@\x00\x00\x00\x00\x00', @ANYRES32], 0x2}}, 0x0) ptrace(0x10, r3) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000000)) ptrace$setregs(0xf, r3, 0x0, &(0x7f00000002c0)="6fd30f39ce") ptrace$getregset(0x4204, r3, 0x2, &(0x7f0000000280)={0x0}) [ 661.852629][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 661.861973][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 661.872413][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 661.880036][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 661.888508][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready 16:43:21 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000080)={@remote}, 0x14) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000200)={@dev}, 0x14) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r1, 0x29, 0x1b, &(0x7f0000000200)={@dev={0xfe, 0x80, [], 0x4}}, 0x14) 16:43:21 executing program 0: socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$rds(0x15, 0x5, 0x0) bind$rds(r3, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r3, &(0x7f0000001380)={&(0x7f0000000040)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000001240)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0, 0x100000}, &(0x7f0000000880)=[{&(0x7f0000000280)=""/12, 0x100157}], 0x1}}, @rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000d80)=[{0x0, 0x2000000}], 0x1}}], 0x90}, 0x0) [ 661.907091][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 661.925331][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 661.932569][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 661.944520][T21595] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 661.957109][T21595] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 661.969465][T21595] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 661.980587][T21595] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 661.990884][T21595] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 662.002163][T21595] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 662.012707][T21595] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 662.023354][T21595] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 662.033495][T21595] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 662.044162][T21595] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 662.056403][T21595] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 662.093182][ T3092] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 662.119147][ T3092] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 662.132386][ T3092] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 662.142225][ T3092] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 662.160134][T21595] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 662.171462][T21595] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 662.183620][T21595] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 662.210103][T21595] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 662.220126][T21595] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 662.230735][T21595] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 662.241181][T21595] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 662.251824][T21595] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 662.261682][T21595] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 662.274015][T21595] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 662.285446][T21595] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 662.383623][T18306] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 662.396144][T18306] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 662.405377][T18306] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 662.414319][T18306] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 662.423660][T18306] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 662.432924][T18306] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 662.568313][T21631] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 662.579132][T21631] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 662.601207][T21663] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 662.612063][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 662.629636][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 662.641071][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 662.652033][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 662.661274][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 662.670276][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 662.726223][T18189] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 662.735310][T18189] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 662.745426][T18189] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 662.753648][T21663] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 662.772067][T21631] 8021q: adding VLAN 0 to HW filter on device batadv0 16:43:22 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468000000001a0002011400010000000000", @ANYRES32=0x0, @ANYBLOB="0000f0edec125d0000000000030000000000000000b71c5a60d6b4c67ace8e71866d4a3692057500a2fa93bda895db6ac56ae0af7a9cd035c689b2425b85b1d6bcdc87931634ad7ffb0acb1e0ad7e76549a2be92218f1fd313ec32fff00cb050045be1e3c8d164822f9c14cd673475c35250d4441a61ea227544e7653953b7342a2cb3cdfaa2163b8fc1ca3c2845a5229114c5861f718be13cdb11607a29dcdbbaaff15f7c1688690a3950fddc8bd3f3a40c6c7d8bf4a05d66644e0886827c35ea370fdf687a4c555393a8942b2ad68dd34b0fa91cfa"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0xfffffffffffffc37, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="20000000140001040000000000000000021f0000", @ANYRES32=r3, @ANYBLOB="08000200a0000020"], 0x20}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=@newlink={0x20, 0x10, 0x411, 0x0, 0x0, {0x0, 0x0, 0x0, r3, 0x2841}}, 0x20}}, 0x0) 16:43:22 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0xb, 0x11, r2, 0x0) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000004640)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000002c0)="1bdae52f8f810256f335529510e98b46411650fa37d285e1e486352b98f40fdddf9820252e8e8e5057b41fe97a234dd5ceca7b8f7d6bdb37f303", 0x3a}], 0x1}}], 0x1, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') clone(0x41be, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = getpid() pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$KVM_GET_MSR_INDEX_LIST(r4, 0xc004ae02, &(0x7f00000003c0)={0x5, [0x0, 0x0, 0x0, 0x0, 0x0]}) rt_tgsigqueueinfo(r3, r3, 0x16, &(0x7f00000000c0)) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000300)=ANY=[@ANYBLOB='@\x00\x00\x00\x00\x00', @ANYRES32], 0x2}}, 0x0) ptrace(0x10, r3) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000000)) ptrace$setregs(0xf, r3, 0x0, &(0x7f00000002c0)="6fd30f39ce") ptrace$getregset(0x4204, r3, 0x2, &(0x7f0000000280)={0x0}) 16:43:22 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmdt(0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0, 0x0, 0x0, 0xfffffec5}}], 0x1, 0x0, 0x0) select(0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x0, 0x2710}) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000180)='/dev/snapshot\x00', 0x4000, 0x0) recvfrom$x25(r0, &(0x7f0000000480)=""/174, 0xae, 0x20, &(0x7f0000000200)={0x9, @null=' \x00'}, 0x12) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f0000000300)={0x0, @in6={{0xa, 0x4e22, 0x0, @loopback}}, [0x0, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8, 0x6]}, 0x0) clone(0x22004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit(0x0) r1 = getpid() r2 = creat(&(0x7f0000000380)='./file0\x00', 0x0) fallocate(r2, 0x20, 0x0, 0x84003ff) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000380)) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r4, 0x4, 0x42000) write$FUSE_LK(r2, &(0x7f00000002c0)={0x28, 0x0, 0x8, {{0x1, 0x68a5, 0x0, r3}}}, 0x28) r5 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r5, 0x4, 0x42000) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0xff, 0x80, 0x0, 0x0, 0x2, 0x2810, 0x4, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0xfffffffd, 0x1, @perf_config_ext={0x80000000, 0x2}, 0x4, 0x0, 0x401, 0x7, 0x4, 0x38b5, 0xfeff}, r1, 0xb, r5, 0x6) capget(&(0x7f0000000080)={0x20080522, r1}, &(0x7f00000000c0)={0x9, 0x200, 0x3, 0xfff, 0x6}) r6 = syz_open_procfs(0x0, &(0x7f0000000440)='status\x00') preadv(r6, &(0x7f00000017c0), 0x1b4, 0x0) 16:43:22 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0xb, 0x11, r2, 0x0) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000004640)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000002c0)="1bdae52f8f810256f335529510e98b46411650fa37d285e1e486352b98f40fdddf9820252e8e8e5057b41fe97a234dd5ceca7b8f7d6bdb37f303", 0x3a}], 0x1}}], 0x1, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') clone(0x41be, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = getpid() pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$KVM_GET_MSR_INDEX_LIST(r4, 0xc004ae02, &(0x7f00000003c0)={0x5, [0x0, 0x0, 0x0, 0x0, 0x0]}) rt_tgsigqueueinfo(r3, r3, 0x16, &(0x7f00000000c0)) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000300)=ANY=[@ANYBLOB='@\x00\x00\x00\x00\x00', @ANYRES32], 0x2}}, 0x0) ptrace(0x10, r3) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000000)) ptrace$setregs(0xf, r3, 0x0, &(0x7f00000002c0)="6fd30f39ce") ptrace$getregset(0x4204, r3, 0x2, &(0x7f0000000280)={0x0}) [ 662.911083][T21671] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 663.213440][ T3092] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 663.224112][ T3092] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 663.241732][ T1069] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 663.250186][ T1069] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 663.258570][ T1069] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 663.266706][ T1069] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 663.275735][ T1069] device bridge_slave_1 left promiscuous mode [ 663.282229][ T1069] bridge0: port 2(bridge_slave_1) entered disabled state [ 663.329536][ T1069] device bridge_slave_0 left promiscuous mode [ 663.336410][ T1069] bridge0: port 1(bridge_slave_0) entered disabled state [ 663.397106][ T1069] device veth1_macvtap left promiscuous mode [ 663.403480][ T1069] device veth0_macvtap left promiscuous mode [ 663.414747][ T1069] device veth1_vlan left promiscuous mode [ 663.421264][ T1069] device veth0_vlan left promiscuous mode [ 664.758870][ T1069] device hsr_slave_0 left promiscuous mode [ 664.798790][ T1069] device hsr_slave_1 left promiscuous mode [ 664.861806][ T1069] team0 (unregistering): Port device team_slave_1 removed [ 664.872482][ T1069] team0 (unregistering): Port device team_slave_0 removed [ 664.883959][ T1069] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 664.923287][ T1069] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 665.005286][ T1069] bond0 (unregistering): Released all slaves [ 665.122379][T21631] device veth0_vlan entered promiscuous mode [ 665.139287][T18189] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 665.148087][T18189] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 665.158293][T18189] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 665.166786][T18189] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 665.181707][T21631] device veth1_vlan entered promiscuous mode [ 665.212481][T18189] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 665.212948][T21690] IPVS: ftp: loaded support on port[0] = 21 [ 665.221835][T18189] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 665.255855][T21631] device veth0_macvtap entered promiscuous mode [ 665.339852][T21631] device veth1_macvtap entered promiscuous mode [ 665.389791][T21631] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 665.405205][T21631] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 665.415624][T21631] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 665.429748][T21631] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 665.441597][T21631] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 665.453186][T21631] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 665.465068][T21631] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 665.477216][T21631] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 665.489687][T21631] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 665.503182][T21631] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 665.515905][T21631] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 665.532109][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 665.541111][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 665.550536][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 665.560012][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 665.576022][T21631] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 665.598749][T21631] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 665.618698][T21631] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 665.642298][T21631] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 665.652863][T21631] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 665.667506][T21631] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 665.678129][T21631] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 665.692630][T21631] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 665.703175][T21631] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 665.718542][T21631] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 665.735103][T21631] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 665.743187][T21690] chnl_net:caif_netlink_parms(): no params data found [ 665.756444][T18189] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 665.766351][T18189] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 665.817874][T21690] bridge0: port 1(bridge_slave_0) entered blocking state [ 665.826441][T21690] bridge0: port 1(bridge_slave_0) entered disabled state 16:43:25 executing program 3: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) setsockopt$rose(r0, 0x104, 0x1, &(0x7f00000004c0), 0x4) 16:43:25 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0xb, 0x11, r2, 0x0) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000004640)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000002c0)="1bdae52f8f810256f335529510e98b46411650fa37d285e1e486352b98f40fdddf9820252e8e8e5057b41fe97a234dd5ceca7b8f7d6bdb37f303", 0x3a}], 0x1}}], 0x1, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') clone(0x41be, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = getpid() pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$KVM_GET_MSR_INDEX_LIST(r4, 0xc004ae02, &(0x7f00000003c0)={0x5, [0x0, 0x0, 0x0, 0x0, 0x0]}) rt_tgsigqueueinfo(r3, r3, 0x16, &(0x7f00000000c0)) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000300)=ANY=[@ANYBLOB='@\x00\x00\x00\x00\x00', @ANYRES32], 0x2}}, 0x0) ptrace(0x10, r3) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000000)) ptrace$setregs(0xf, r3, 0x0, &(0x7f00000002c0)="6fd30f39ce") ptrace$getregset(0x4204, r3, 0x2, &(0x7f0000000280)={0x0}) 16:43:25 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468000000001a0002011400010000000000", @ANYRES32=0x0, @ANYBLOB="0000f0edec125d0000000000030000000000000000b71c5a60d6b4c67ace8e71866d4a3692057500a2fa93bda895db6ac56ae0af7a9cd035c689b2425b85b1d6bcdc87931634ad7ffb0acb1e0ad7e76549a2be92218f1fd313ec32fff00cb050045be1e3c8d164822f9c14cd673475c35250d4441a61ea227544e7653953b7342a2cb3cdfaa2163b8fc1ca3c2845a5229114c5861f718be13cdb11607a29dcdbbaaff15f7c1688690a3950fddc8bd3f3a40c6c7d8bf4a05d66644e0886827c35ea370fdf687a4c555393a8942b2ad68dd34b0fa91cfa"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0xfffffffffffffc37, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="20000000140001040000000000000000021f0000", @ANYRES32=r3, @ANYBLOB="08000200a0000020"], 0x20}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=@newlink={0x20, 0x10, 0x411, 0x0, 0x0, {0x0, 0x0, 0x0, r3, 0x2841}}, 0x20}}, 0x0) 16:43:25 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmdt(0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0, 0x0, 0x0, 0xfffffec5}}], 0x1, 0x0, 0x0) select(0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x0, 0x2710}) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000180)='/dev/snapshot\x00', 0x4000, 0x0) recvfrom$x25(r0, &(0x7f0000000480)=""/174, 0xae, 0x20, &(0x7f0000000200)={0x9, @null=' \x00'}, 0x12) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f0000000300)={0x0, @in6={{0xa, 0x4e22, 0x0, @loopback}}, [0x0, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8, 0x6]}, 0x0) clone(0x22004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit(0x0) r1 = getpid() r2 = creat(&(0x7f0000000380)='./file0\x00', 0x0) fallocate(r2, 0x20, 0x0, 0x84003ff) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000380)) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r4, 0x4, 0x42000) write$FUSE_LK(r2, &(0x7f00000002c0)={0x28, 0x0, 0x8, {{0x1, 0x68a5, 0x0, r3}}}, 0x28) r5 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r5, 0x4, 0x42000) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0xff, 0x80, 0x0, 0x0, 0x2, 0x2810, 0x4, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0xfffffffd, 0x1, @perf_config_ext={0x80000000, 0x2}, 0x4, 0x0, 0x401, 0x7, 0x4, 0x38b5, 0xfeff}, r1, 0xb, r5, 0x6) capget(&(0x7f0000000080)={0x20080522, r1}, &(0x7f00000000c0)={0x9, 0x200, 0x3, 0xfff, 0x6}) r6 = syz_open_procfs(0x0, &(0x7f0000000440)='status\x00') preadv(r6, &(0x7f00000017c0), 0x1b4, 0x0) 16:43:25 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0xb, 0x11, r2, 0x0) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000004640)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000002c0)="1bdae52f8f810256f335529510e98b46411650fa37d285e1e486352b98f40fdddf9820252e8e8e5057b41fe97a234dd5ceca7b8f7d6bdb37f303", 0x3a}], 0x1}}], 0x1, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') clone(0x41be, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = getpid() pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$KVM_GET_MSR_INDEX_LIST(r4, 0xc004ae02, &(0x7f00000003c0)={0x5, [0x0, 0x0, 0x0, 0x0, 0x0]}) rt_tgsigqueueinfo(r3, r3, 0x16, &(0x7f00000000c0)) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000300)=ANY=[@ANYBLOB='@\x00\x00\x00\x00\x00', @ANYRES32], 0x2}}, 0x0) ptrace(0x10, r3) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000000)) ptrace$setregs(0xf, r3, 0x0, &(0x7f00000002c0)="6fd30f39ce") ptrace$getregset(0x4204, r3, 0x2, &(0x7f0000000280)={0x0}) [ 665.861567][T21690] device bridge_slave_0 entered promiscuous mode [ 665.894160][T21690] bridge0: port 2(bridge_slave_1) entered blocking state [ 665.938783][T21690] bridge0: port 2(bridge_slave_1) entered disabled state [ 665.961511][T21690] device bridge_slave_1 entered promiscuous mode [ 665.977648][T21696] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 666.005407][T21690] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 666.041966][T21690] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link 16:43:25 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468000000001a0002011400010000000000", @ANYRES32=0x0, @ANYBLOB="0000f0edec125d0000000000030000000000000000b71c5a60d6b4c67ace8e71866d4a3692057500a2fa93bda895db6ac56ae0af7a9cd035c689b2425b85b1d6bcdc87931634ad7ffb0acb1e0ad7e76549a2be92218f1fd313ec32fff00cb050045be1e3c8d164822f9c14cd673475c35250d4441a61ea227544e7653953b7342a2cb3cdfaa2163b8fc1ca3c2845a5229114c5861f718be13cdb11607a29dcdbbaaff15f7c1688690a3950fddc8bd3f3a40c6c7d8bf4a05d66644e0886827c35ea370fdf687a4c555393a8942b2ad68dd34b0fa91cfa"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0xfffffffffffffc37, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="20000000140001040000000000000000021f0000", @ANYRES32=r3, @ANYBLOB="08000200a0000020"], 0x20}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=@newlink={0x20, 0x10, 0x411, 0x0, 0x0, {0x0, 0x0, 0x0, r3, 0x2841}}, 0x20}}, 0x0) [ 666.085366][T21690] team0: Port device team_slave_0 added 16:43:25 executing program 3: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) setsockopt$rose(r0, 0x104, 0x1, &(0x7f00000004c0), 0x4) [ 666.153417][T21690] team0: Port device team_slave_1 added [ 666.229666][T21690] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 666.236967][T21690] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 666.284472][T21690] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 666.301967][T21717] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 666.316740][T21690] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 666.327622][T21690] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 666.359531][T21690] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active 16:43:26 executing program 3: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) setsockopt$rose(r0, 0x104, 0x1, &(0x7f00000004c0), 0x4) [ 666.399323][ T1069] tipc: TX() has been purged, node left! 16:43:26 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmdt(0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0, 0x0, 0x0, 0xfffffec5}}], 0x1, 0x0, 0x0) select(0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x0, 0x2710}) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000180)='/dev/snapshot\x00', 0x4000, 0x0) recvfrom$x25(r0, &(0x7f0000000480)=""/174, 0xae, 0x20, &(0x7f0000000200)={0x9, @null=' \x00'}, 0x12) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f0000000300)={0x0, @in6={{0xa, 0x4e22, 0x0, @loopback}}, [0x0, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8, 0x6]}, 0x0) clone(0x22004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit(0x0) r1 = getpid() r2 = creat(&(0x7f0000000380)='./file0\x00', 0x0) fallocate(r2, 0x20, 0x0, 0x84003ff) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000380)) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r4, 0x4, 0x42000) write$FUSE_LK(r2, &(0x7f00000002c0)={0x28, 0x0, 0x8, {{0x1, 0x68a5, 0x0, r3}}}, 0x28) r5 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r5, 0x4, 0x42000) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0xff, 0x80, 0x0, 0x0, 0x2, 0x2810, 0x4, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0xfffffffd, 0x1, @perf_config_ext={0x80000000, 0x2}, 0x4, 0x0, 0x401, 0x7, 0x4, 0x38b5, 0xfeff}, r1, 0xb, r5, 0x6) capget(&(0x7f0000000080)={0x20080522, r1}, &(0x7f00000000c0)={0x9, 0x200, 0x3, 0xfff, 0x6}) r6 = syz_open_procfs(0x0, &(0x7f0000000440)='status\x00') preadv(r6, &(0x7f00000017c0), 0x1b4, 0x0) [ 666.485517][T21690] device hsr_slave_0 entered promiscuous mode [ 666.559141][T21690] device hsr_slave_1 entered promiscuous mode [ 666.578700][T21690] debugfs: Directory 'hsr0' with parent '/' already present! [ 667.103743][T21690] 8021q: adding VLAN 0 to HW filter on device bond0 [ 667.120200][T18306] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 667.128021][T18306] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 667.140944][T21690] 8021q: adding VLAN 0 to HW filter on device team0 [ 667.197762][T11265] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 667.214812][T11265] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 667.226377][T11265] bridge0: port 1(bridge_slave_0) entered blocking state [ 667.234429][T11265] bridge0: port 1(bridge_slave_0) entered forwarding state [ 667.242501][T11265] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 667.277268][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 667.286470][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 667.295096][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 667.302166][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 667.320311][T11265] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 667.329579][T11265] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 667.338307][T11265] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 667.348253][T11265] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 667.357572][T11265] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 667.366340][T11265] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 667.375374][T11265] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 667.417293][T21690] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 667.428017][T21690] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 667.441604][T18189] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 667.450358][T18189] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 667.459090][T18189] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 667.467516][T18189] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 667.478224][T18189] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 667.525830][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 667.533839][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 667.544794][T21690] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 667.641396][T11265] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 667.650136][T11265] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 667.664234][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 667.672711][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 667.682284][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 667.690384][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 667.704699][ T1069] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 667.712806][ T1069] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 667.721309][ T1069] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 667.729114][ T1069] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 667.737090][ T1069] device bridge_slave_1 left promiscuous mode [ 667.743409][ T1069] bridge0: port 2(bridge_slave_1) entered disabled state [ 667.799428][ T1069] device bridge_slave_0 left promiscuous mode [ 667.805592][ T1069] bridge0: port 1(bridge_slave_0) entered disabled state [ 667.862871][ T1069] device veth1_macvtap left promiscuous mode [ 667.869462][ T1069] device veth0_macvtap left promiscuous mode [ 667.875568][ T1069] device veth1_vlan left promiscuous mode [ 667.881671][ T1069] device veth0_vlan left promiscuous mode [ 669.019079][ T1069] device hsr_slave_0 left promiscuous mode [ 669.078785][ T1069] device hsr_slave_1 left promiscuous mode [ 669.141163][ T1069] team0 (unregistering): Port device team_slave_1 removed [ 669.152718][ T1069] team0 (unregistering): Port device team_slave_0 removed [ 669.163131][ T1069] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 669.203372][ T1069] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 669.262172][ T1069] bond0 (unregistering): Released all slaves [ 669.352022][T21690] device veth0_vlan entered promiscuous mode [ 669.371667][T21690] device veth1_vlan entered promiscuous mode [ 669.393894][T11265] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 669.402638][T11265] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 669.414024][T21690] device veth0_macvtap entered promiscuous mode [ 669.423328][T21690] device veth1_macvtap entered promiscuous mode [ 669.436027][T21690] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 669.446900][T21690] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 669.456862][T21690] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 669.468345][T21690] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 669.478542][T21690] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 669.489689][T21690] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 669.501534][T21690] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 669.513875][T21690] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 669.525001][T21690] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 669.535954][T21690] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 669.547499][T21690] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 669.556559][ T3092] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 669.565449][ T3092] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 669.573721][ T3092] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 669.582841][ T3092] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 669.592818][T21690] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 669.604128][T21690] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 669.614423][T21690] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 669.625720][T21690] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 669.635795][T21690] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 669.646509][T21690] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 669.656743][T21690] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 669.667529][T21690] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 669.677521][T21690] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 669.688069][T21690] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 669.699547][T21690] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 669.759380][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 669.768257][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 16:43:30 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0xb, 0x11, r2, 0x0) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000004640)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000002c0)="1bdae52f8f810256f335529510e98b46411650fa37d285e1e486352b98f40fdddf9820252e8e8e5057b41fe97a234dd5ceca7b8f7d6bdb37f303", 0x3a}], 0x1}}], 0x1, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') clone(0x41be, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = getpid() pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$KVM_GET_MSR_INDEX_LIST(r4, 0xc004ae02, &(0x7f00000003c0)={0x5, [0x0, 0x0, 0x0, 0x0, 0x0]}) rt_tgsigqueueinfo(r3, r3, 0x16, &(0x7f00000000c0)) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000300)=ANY=[@ANYBLOB='@\x00\x00\x00\x00\x00', @ANYRES32], 0x2}}, 0x0) ptrace(0x10, r3) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000000)) ptrace$setregs(0xf, r3, 0x0, &(0x7f00000002c0)="6fd30f39ce") ptrace$getregset(0x4204, r3, 0x2, &(0x7f0000000280)={0x0}) 16:43:30 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmdt(0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0, 0x0, 0x0, 0xfffffec5}}], 0x1, 0x0, 0x0) select(0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x0, 0x2710}) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000180)='/dev/snapshot\x00', 0x4000, 0x0) recvfrom$x25(r0, &(0x7f0000000480)=""/174, 0xae, 0x20, &(0x7f0000000200)={0x9, @null=' \x00'}, 0x12) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f0000000300)={0x0, @in6={{0xa, 0x4e22, 0x0, @loopback}}, [0x0, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8, 0x6]}, 0x0) clone(0x22004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit(0x0) r1 = getpid() r2 = creat(&(0x7f0000000380)='./file0\x00', 0x0) fallocate(r2, 0x20, 0x0, 0x84003ff) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000380)) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r4, 0x4, 0x42000) write$FUSE_LK(r2, &(0x7f00000002c0)={0x28, 0x0, 0x8, {{0x1, 0x68a5, 0x0, r3}}}, 0x28) r5 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r5, 0x4, 0x42000) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0xff, 0x80, 0x0, 0x0, 0x2, 0x2810, 0x4, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0xfffffffd, 0x1, @perf_config_ext={0x80000000, 0x2}, 0x4, 0x0, 0x401, 0x7, 0x4, 0x38b5, 0xfeff}, r1, 0xb, r5, 0x6) capget(&(0x7f0000000080)={0x20080522, r1}, &(0x7f00000000c0)={0x9, 0x200, 0x3, 0xfff, 0x6}) r6 = syz_open_procfs(0x0, &(0x7f0000000440)='status\x00') preadv(r6, &(0x7f00000017c0), 0x1b4, 0x0) 16:43:30 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmdt(0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0, 0x0, 0x0, 0xfffffec5}}], 0x1, 0x0, 0x0) select(0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x0, 0x2710}) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000180)='/dev/snapshot\x00', 0x4000, 0x0) recvfrom$x25(r0, &(0x7f0000000480)=""/174, 0xae, 0x20, &(0x7f0000000200)={0x9, @null=' \x00'}, 0x12) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f0000000300)={0x0, @in6={{0xa, 0x4e22, 0x0, @loopback}}, [0x0, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8, 0x6]}, 0x0) clone(0x22004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit(0x0) r1 = getpid() r2 = creat(&(0x7f0000000380)='./file0\x00', 0x0) fallocate(r2, 0x20, 0x0, 0x84003ff) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000380)) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r4, 0x4, 0x42000) write$FUSE_LK(r2, &(0x7f00000002c0)={0x28, 0x0, 0x8, {{0x1, 0x68a5, 0x0, r3}}}, 0x28) r5 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r5, 0x4, 0x42000) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0xff, 0x80, 0x0, 0x0, 0x2, 0x2810, 0x4, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0xfffffffd, 0x1, @perf_config_ext={0x80000000, 0x2}, 0x4, 0x0, 0x401, 0x7, 0x4, 0x38b5, 0xfeff}, r1, 0xb, r5, 0x6) capget(&(0x7f0000000080)={0x20080522, r1}, &(0x7f00000000c0)={0x9, 0x200, 0x3, 0xfff, 0x6}) r6 = syz_open_procfs(0x0, &(0x7f0000000440)='status\x00') preadv(r6, &(0x7f00000017c0), 0x1b4, 0x0) 16:43:30 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0xb, 0x11, r2, 0x0) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000004640)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000002c0)="1bdae52f8f810256f335529510e98b46411650fa37d285e1e486352b98f40fdddf9820252e8e8e5057b41fe97a234dd5ceca7b8f7d6bdb37f303", 0x3a}], 0x1}}], 0x1, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') clone(0x41be, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = getpid() pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$KVM_GET_MSR_INDEX_LIST(r4, 0xc004ae02, &(0x7f00000003c0)={0x5, [0x0, 0x0, 0x0, 0x0, 0x0]}) rt_tgsigqueueinfo(r3, r3, 0x16, &(0x7f00000000c0)) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000300)=ANY=[@ANYBLOB='@\x00\x00\x00\x00\x00', @ANYRES32], 0x2}}, 0x0) ptrace(0x10, r3) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000000)) ptrace$setregs(0xf, r3, 0x0, &(0x7f00000002c0)="6fd30f39ce") ptrace$getregset(0x4204, r3, 0x2, &(0x7f0000000280)={0x0}) 16:43:30 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmdt(0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0, 0x0, 0x0, 0xfffffec5}}], 0x1, 0x0, 0x0) select(0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x0, 0x2710}) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000180)='/dev/snapshot\x00', 0x4000, 0x0) recvfrom$x25(r0, &(0x7f0000000480)=""/174, 0xae, 0x20, &(0x7f0000000200)={0x9, @null=' \x00'}, 0x12) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f0000000300)={0x0, @in6={{0xa, 0x4e22, 0x0, @loopback}}, [0x0, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8, 0x6]}, 0x0) clone(0x22004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit(0x0) r1 = getpid() r2 = creat(&(0x7f0000000380)='./file0\x00', 0x0) fallocate(r2, 0x20, 0x0, 0x84003ff) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000380)) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r4, 0x4, 0x42000) write$FUSE_LK(r2, &(0x7f00000002c0)={0x28, 0x0, 0x8, {{0x1, 0x68a5, 0x0, r3}}}, 0x28) r5 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r5, 0x4, 0x42000) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0xff, 0x80, 0x0, 0x0, 0x2, 0x2810, 0x4, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0xfffffffd, 0x1, @perf_config_ext={0x80000000, 0x2}, 0x4, 0x0, 0x401, 0x7, 0x4, 0x38b5, 0xfeff}, r1, 0xb, r5, 0x6) capget(&(0x7f0000000080)={0x20080522, r1}, &(0x7f00000000c0)={0x9, 0x200, 0x3, 0xfff, 0x6}) r6 = syz_open_procfs(0x0, &(0x7f0000000440)='status\x00') preadv(r6, &(0x7f00000017c0), 0x1b4, 0x0) 16:43:30 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmdt(0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0, 0x0, 0x0, 0xfffffec5}}], 0x1, 0x0, 0x0) select(0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x0, 0x2710}) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000180)='/dev/snapshot\x00', 0x4000, 0x0) recvfrom$x25(r0, &(0x7f0000000480)=""/174, 0xae, 0x20, &(0x7f0000000200)={0x9, @null=' \x00'}, 0x12) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f0000000300)={0x0, @in6={{0xa, 0x4e22, 0x0, @loopback}}, [0x0, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8, 0x6]}, 0x0) clone(0x22004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit(0x0) r1 = getpid() r2 = creat(&(0x7f0000000380)='./file0\x00', 0x0) fallocate(r2, 0x20, 0x0, 0x84003ff) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000380)) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r4, 0x4, 0x42000) write$FUSE_LK(r2, &(0x7f00000002c0)={0x28, 0x0, 0x8, {{0x1, 0x68a5, 0x0, r3}}}, 0x28) r5 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r5, 0x4, 0x42000) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0xff, 0x80, 0x0, 0x0, 0x2, 0x2810, 0x4, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0xfffffffd, 0x1, @perf_config_ext={0x80000000, 0x2}, 0x4, 0x0, 0x401, 0x7, 0x4, 0x38b5, 0xfeff}, r1, 0xb, r5, 0x6) capget(&(0x7f0000000080)={0x20080522, r1}, &(0x7f00000000c0)={0x9, 0x200, 0x3, 0xfff, 0x6}) r6 = syz_open_procfs(0x0, &(0x7f0000000440)='status\x00') preadv(r6, &(0x7f00000017c0), 0x1b4, 0x0) 16:43:31 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmdt(0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0, 0x0, 0x0, 0xfffffec5}}], 0x1, 0x0, 0x0) select(0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x0, 0x2710}) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000180)='/dev/snapshot\x00', 0x4000, 0x0) recvfrom$x25(r0, &(0x7f0000000480)=""/174, 0xae, 0x20, &(0x7f0000000200)={0x9, @null=' \x00'}, 0x12) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f0000000300)={0x0, @in6={{0xa, 0x4e22, 0x0, @loopback}}, [0x0, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8, 0x6]}, 0x0) clone(0x22004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit(0x0) r1 = getpid() r2 = creat(&(0x7f0000000380)='./file0\x00', 0x0) fallocate(r2, 0x20, 0x0, 0x84003ff) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000380)) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r4, 0x4, 0x42000) write$FUSE_LK(r2, &(0x7f00000002c0)={0x28, 0x0, 0x8, {{0x1, 0x68a5, 0x0, r3}}}, 0x28) r5 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r5, 0x4, 0x42000) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0xff, 0x80, 0x0, 0x0, 0x2, 0x2810, 0x4, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0xfffffffd, 0x1, @perf_config_ext={0x80000000, 0x2}, 0x4, 0x0, 0x401, 0x7, 0x4, 0x38b5, 0xfeff}, r1, 0xb, r5, 0x6) capget(&(0x7f0000000080)={0x20080522, r1}, &(0x7f00000000c0)={0x9, 0x200, 0x3, 0xfff, 0x6}) r6 = syz_open_procfs(0x0, &(0x7f0000000440)='status\x00') preadv(r6, &(0x7f00000017c0), 0x1b4, 0x0) 16:43:31 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0xb, 0x11, r2, 0x0) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000004640)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000002c0)="1bdae52f8f810256f335529510e98b46411650fa37d285e1e486352b98f40fdddf9820252e8e8e5057b41fe97a234dd5ceca7b8f7d6bdb37f303", 0x3a}], 0x1}}], 0x1, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') clone(0x41be, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = getpid() pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$KVM_GET_MSR_INDEX_LIST(r4, 0xc004ae02, &(0x7f00000003c0)={0x5, [0x0, 0x0, 0x0, 0x0, 0x0]}) rt_tgsigqueueinfo(r3, r3, 0x16, &(0x7f00000000c0)) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000300)=ANY=[@ANYBLOB='@\x00\x00\x00\x00\x00', @ANYRES32], 0x2}}, 0x0) ptrace(0x10, r3) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000000)) ptrace$setregs(0xf, r3, 0x0, &(0x7f00000002c0)="6fd30f39ce") ptrace$getregset(0x4204, r3, 0x2, &(0x7f0000000280)={0x0}) 16:43:31 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmdt(0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0, 0x0, 0x0, 0xfffffec5}}], 0x1, 0x0, 0x0) select(0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x0, 0x2710}) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000180)='/dev/snapshot\x00', 0x4000, 0x0) recvfrom$x25(r0, &(0x7f0000000480)=""/174, 0xae, 0x20, &(0x7f0000000200)={0x9, @null=' \x00'}, 0x12) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f0000000300)={0x0, @in6={{0xa, 0x4e22, 0x0, @loopback}}, [0x0, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8, 0x6]}, 0x0) clone(0x22004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit(0x0) r1 = getpid() r2 = creat(&(0x7f0000000380)='./file0\x00', 0x0) fallocate(r2, 0x20, 0x0, 0x84003ff) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000380)) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r4, 0x4, 0x42000) write$FUSE_LK(r2, &(0x7f00000002c0)={0x28, 0x0, 0x8, {{0x1, 0x68a5, 0x0, r3}}}, 0x28) r5 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r5, 0x4, 0x42000) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0xff, 0x80, 0x0, 0x0, 0x2, 0x2810, 0x4, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0xfffffffd, 0x1, @perf_config_ext={0x80000000, 0x2}, 0x4, 0x0, 0x401, 0x7, 0x4, 0x38b5, 0xfeff}, r1, 0xb, r5, 0x6) capget(&(0x7f0000000080)={0x20080522, r1}, &(0x7f00000000c0)={0x9, 0x200, 0x3, 0xfff, 0x6}) r6 = syz_open_procfs(0x0, &(0x7f0000000440)='status\x00') preadv(r6, &(0x7f00000017c0), 0x1b4, 0x0) 16:43:31 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmdt(0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0, 0x0, 0x0, 0xfffffec5}}], 0x1, 0x0, 0x0) select(0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x0, 0x2710}) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000180)='/dev/snapshot\x00', 0x4000, 0x0) recvfrom$x25(r0, &(0x7f0000000480)=""/174, 0xae, 0x20, &(0x7f0000000200)={0x9, @null=' \x00'}, 0x12) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f0000000300)={0x0, @in6={{0xa, 0x4e22, 0x0, @loopback}}, [0x0, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8, 0x6]}, 0x0) clone(0x22004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit(0x0) r1 = getpid() r2 = creat(&(0x7f0000000380)='./file0\x00', 0x0) fallocate(r2, 0x20, 0x0, 0x84003ff) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000380)) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r4, 0x4, 0x42000) write$FUSE_LK(r2, &(0x7f00000002c0)={0x28, 0x0, 0x8, {{0x1, 0x68a5, 0x0, r3}}}, 0x28) r5 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r5, 0x4, 0x42000) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0xff, 0x80, 0x0, 0x0, 0x2, 0x2810, 0x4, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0xfffffffd, 0x1, @perf_config_ext={0x80000000, 0x2}, 0x4, 0x0, 0x401, 0x7, 0x4, 0x38b5, 0xfeff}, r1, 0xb, r5, 0x6) capget(&(0x7f0000000080)={0x20080522, r1}, &(0x7f00000000c0)={0x9, 0x200, 0x3, 0xfff, 0x6}) r6 = syz_open_procfs(0x0, &(0x7f0000000440)='status\x00') preadv(r6, &(0x7f00000017c0), 0x1b4, 0x0) 16:43:31 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmdt(0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0, 0x0, 0x0, 0xfffffec5}}], 0x1, 0x0, 0x0) select(0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x0, 0x2710}) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000180)='/dev/snapshot\x00', 0x4000, 0x0) recvfrom$x25(r0, &(0x7f0000000480)=""/174, 0xae, 0x20, &(0x7f0000000200)={0x9, @null=' \x00'}, 0x12) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f0000000300)={0x0, @in6={{0xa, 0x4e22, 0x0, @loopback}}, [0x0, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8, 0x6]}, 0x0) clone(0x22004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit(0x0) r1 = getpid() r2 = creat(&(0x7f0000000380)='./file0\x00', 0x0) fallocate(r2, 0x20, 0x0, 0x84003ff) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000380)) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r4, 0x4, 0x42000) write$FUSE_LK(r2, &(0x7f00000002c0)={0x28, 0x0, 0x8, {{0x1, 0x68a5, 0x0, r3}}}, 0x28) r5 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r5, 0x4, 0x42000) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0xff, 0x80, 0x0, 0x0, 0x2, 0x2810, 0x4, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0xfffffffd, 0x1, @perf_config_ext={0x80000000, 0x2}, 0x4, 0x0, 0x401, 0x7, 0x4, 0x38b5, 0xfeff}, r1, 0xb, r5, 0x6) capget(&(0x7f0000000080)={0x20080522, r1}, &(0x7f00000000c0)={0x9, 0x200, 0x3, 0xfff, 0x6}) r6 = syz_open_procfs(0x0, &(0x7f0000000440)='status\x00') preadv(r6, &(0x7f00000017c0), 0x1b4, 0x0) 16:43:31 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmdt(0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0, 0x0, 0x0, 0xfffffec5}}], 0x1, 0x0, 0x0) select(0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x0, 0x2710}) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000180)='/dev/snapshot\x00', 0x4000, 0x0) recvfrom$x25(r0, &(0x7f0000000480)=""/174, 0xae, 0x20, &(0x7f0000000200)={0x9, @null=' \x00'}, 0x12) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f0000000300)={0x0, @in6={{0xa, 0x4e22, 0x0, @loopback}}, [0x0, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8, 0x6]}, 0x0) clone(0x22004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit(0x0) r1 = getpid() r2 = creat(&(0x7f0000000380)='./file0\x00', 0x0) fallocate(r2, 0x20, 0x0, 0x84003ff) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000380)) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r4, 0x4, 0x42000) write$FUSE_LK(r2, &(0x7f00000002c0)={0x28, 0x0, 0x8, {{0x1, 0x68a5, 0x0, r3}}}, 0x28) r5 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r5, 0x4, 0x42000) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0xff, 0x80, 0x0, 0x0, 0x2, 0x2810, 0x4, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0xfffffffd, 0x1, @perf_config_ext={0x80000000, 0x2}, 0x4, 0x0, 0x401, 0x7, 0x4, 0x38b5, 0xfeff}, r1, 0xb, r5, 0x6) capget(&(0x7f0000000080)={0x20080522, r1}, &(0x7f00000000c0)={0x9, 0x200, 0x3, 0xfff, 0x6}) r6 = syz_open_procfs(0x0, &(0x7f0000000440)='status\x00') preadv(r6, &(0x7f00000017c0), 0x1b4, 0x0) 16:43:32 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmdt(0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0, 0x0, 0x0, 0xfffffec5}}], 0x1, 0x0, 0x0) select(0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x0, 0x2710}) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000180)='/dev/snapshot\x00', 0x4000, 0x0) recvfrom$x25(r0, &(0x7f0000000480)=""/174, 0xae, 0x20, &(0x7f0000000200)={0x9, @null=' \x00'}, 0x12) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f0000000300)={0x0, @in6={{0xa, 0x4e22, 0x0, @loopback}}, [0x0, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8, 0x6]}, 0x0) clone(0x22004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit(0x0) r1 = getpid() r2 = creat(&(0x7f0000000380)='./file0\x00', 0x0) fallocate(r2, 0x20, 0x0, 0x84003ff) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000380)) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r4, 0x4, 0x42000) write$FUSE_LK(r2, &(0x7f00000002c0)={0x28, 0x0, 0x8, {{0x1, 0x68a5, 0x0, r3}}}, 0x28) r5 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r5, 0x4, 0x42000) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0xff, 0x80, 0x0, 0x0, 0x2, 0x2810, 0x4, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0xfffffffd, 0x1, @perf_config_ext={0x80000000, 0x2}, 0x4, 0x0, 0x401, 0x7, 0x4, 0x38b5, 0xfeff}, r1, 0xb, r5, 0x6) capget(&(0x7f0000000080)={0x20080522, r1}, &(0x7f00000000c0)={0x9, 0x200, 0x3, 0xfff, 0x6}) r6 = syz_open_procfs(0x0, &(0x7f0000000440)='status\x00') preadv(r6, &(0x7f00000017c0), 0x1b4, 0x0) 16:43:32 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmdt(0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0, 0x0, 0x0, 0xfffffec5}}], 0x1, 0x0, 0x0) select(0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x0, 0x2710}) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000180)='/dev/snapshot\x00', 0x4000, 0x0) recvfrom$x25(r0, &(0x7f0000000480)=""/174, 0xae, 0x20, &(0x7f0000000200)={0x9, @null=' \x00'}, 0x12) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f0000000300)={0x0, @in6={{0xa, 0x4e22, 0x0, @loopback}}, [0x0, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8, 0x6]}, 0x0) clone(0x22004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit(0x0) r1 = getpid() r2 = creat(&(0x7f0000000380)='./file0\x00', 0x0) fallocate(r2, 0x20, 0x0, 0x84003ff) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000380)) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r4, 0x4, 0x42000) write$FUSE_LK(r2, &(0x7f00000002c0)={0x28, 0x0, 0x8, {{0x1, 0x68a5, 0x0, r3}}}, 0x28) r5 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r5, 0x4, 0x42000) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0xff, 0x80, 0x0, 0x0, 0x2, 0x2810, 0x4, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0xfffffffd, 0x1, @perf_config_ext={0x80000000, 0x2}, 0x4, 0x0, 0x401, 0x7, 0x4, 0x38b5, 0xfeff}, r1, 0xb, r5, 0x6) capget(&(0x7f0000000080)={0x20080522, r1}, &(0x7f00000000c0)={0x9, 0x200, 0x3, 0xfff, 0x6}) r6 = syz_open_procfs(0x0, &(0x7f0000000440)='status\x00') preadv(r6, &(0x7f00000017c0), 0x1b4, 0x0) 16:43:32 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmdt(0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0, 0x0, 0x0, 0xfffffec5}}], 0x1, 0x0, 0x0) select(0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x0, 0x2710}) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000180)='/dev/snapshot\x00', 0x4000, 0x0) recvfrom$x25(r0, &(0x7f0000000480)=""/174, 0xae, 0x20, &(0x7f0000000200)={0x9, @null=' \x00'}, 0x12) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f0000000300)={0x0, @in6={{0xa, 0x4e22, 0x0, @loopback}}, [0x0, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8, 0x6]}, 0x0) clone(0x22004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit(0x0) r1 = getpid() r2 = creat(&(0x7f0000000380)='./file0\x00', 0x0) fallocate(r2, 0x20, 0x0, 0x84003ff) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000380)) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r4, 0x4, 0x42000) write$FUSE_LK(r2, &(0x7f00000002c0)={0x28, 0x0, 0x8, {{0x1, 0x68a5, 0x0, r3}}}, 0x28) r5 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r5, 0x4, 0x42000) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0xff, 0x80, 0x0, 0x0, 0x2, 0x2810, 0x4, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0xfffffffd, 0x1, @perf_config_ext={0x80000000, 0x2}, 0x4, 0x0, 0x401, 0x7, 0x4, 0x38b5, 0xfeff}, r1, 0xb, r5, 0x6) capget(&(0x7f0000000080)={0x20080522, r1}, &(0x7f00000000c0)={0x9, 0x200, 0x3, 0xfff, 0x6}) r6 = syz_open_procfs(0x0, &(0x7f0000000440)='status\x00') preadv(r6, &(0x7f00000017c0), 0x1b4, 0x0) 16:43:33 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmdt(0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0, 0x0, 0x0, 0xfffffec5}}], 0x1, 0x0, 0x0) select(0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x0, 0x2710}) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000180)='/dev/snapshot\x00', 0x4000, 0x0) recvfrom$x25(r0, &(0x7f0000000480)=""/174, 0xae, 0x20, &(0x7f0000000200)={0x9, @null=' \x00'}, 0x12) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f0000000300)={0x0, @in6={{0xa, 0x4e22, 0x0, @loopback}}, [0x0, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8, 0x6]}, 0x0) clone(0x22004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit(0x0) r1 = getpid() r2 = creat(&(0x7f0000000380)='./file0\x00', 0x0) fallocate(r2, 0x20, 0x0, 0x84003ff) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000380)) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r4, 0x4, 0x42000) write$FUSE_LK(r2, &(0x7f00000002c0)={0x28, 0x0, 0x8, {{0x1, 0x68a5, 0x0, r3}}}, 0x28) r5 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r5, 0x4, 0x42000) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0xff, 0x80, 0x0, 0x0, 0x2, 0x2810, 0x4, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0xfffffffd, 0x1, @perf_config_ext={0x80000000, 0x2}, 0x4, 0x0, 0x401, 0x7, 0x4, 0x38b5, 0xfeff}, r1, 0xb, r5, 0x6) capget(&(0x7f0000000080)={0x20080522, r1}, &(0x7f00000000c0)={0x9, 0x200, 0x3, 0xfff, 0x6}) r6 = syz_open_procfs(0x0, &(0x7f0000000440)='status\x00') preadv(r6, &(0x7f00000017c0), 0x1b4, 0x0) 16:43:33 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmdt(0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0, 0x0, 0x0, 0xfffffec5}}], 0x1, 0x0, 0x0) select(0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x0, 0x2710}) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000180)='/dev/snapshot\x00', 0x4000, 0x0) recvfrom$x25(r0, &(0x7f0000000480)=""/174, 0xae, 0x20, &(0x7f0000000200)={0x9, @null=' \x00'}, 0x12) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f0000000300)={0x0, @in6={{0xa, 0x4e22, 0x0, @loopback}}, [0x0, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8, 0x6]}, 0x0) clone(0x22004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit(0x0) r1 = getpid() r2 = creat(&(0x7f0000000380)='./file0\x00', 0x0) fallocate(r2, 0x20, 0x0, 0x84003ff) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000380)) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r4, 0x4, 0x42000) write$FUSE_LK(r2, &(0x7f00000002c0)={0x28, 0x0, 0x8, {{0x1, 0x68a5, 0x0, r3}}}, 0x28) r5 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r5, 0x4, 0x42000) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0xff, 0x80, 0x0, 0x0, 0x2, 0x2810, 0x4, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0xfffffffd, 0x1, @perf_config_ext={0x80000000, 0x2}, 0x4, 0x0, 0x401, 0x7, 0x4, 0x38b5, 0xfeff}, r1, 0xb, r5, 0x6) capget(&(0x7f0000000080)={0x20080522, r1}, &(0x7f00000000c0)={0x9, 0x200, 0x3, 0xfff, 0x6}) r6 = syz_open_procfs(0x0, &(0x7f0000000440)='status\x00') preadv(r6, &(0x7f00000017c0), 0x1b4, 0x0) 16:43:33 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmdt(0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0, 0x0, 0x0, 0xfffffec5}}], 0x1, 0x0, 0x0) select(0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x0, 0x2710}) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000180)='/dev/snapshot\x00', 0x4000, 0x0) recvfrom$x25(r0, &(0x7f0000000480)=""/174, 0xae, 0x20, &(0x7f0000000200)={0x9, @null=' \x00'}, 0x12) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f0000000300)={0x0, @in6={{0xa, 0x4e22, 0x0, @loopback}}, [0x0, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8, 0x6]}, 0x0) clone(0x22004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit(0x0) r1 = getpid() r2 = creat(&(0x7f0000000380)='./file0\x00', 0x0) fallocate(r2, 0x20, 0x0, 0x84003ff) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000380)) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r4, 0x4, 0x42000) write$FUSE_LK(r2, &(0x7f00000002c0)={0x28, 0x0, 0x8, {{0x1, 0x68a5, 0x0, r3}}}, 0x28) r5 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r5, 0x4, 0x42000) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0xff, 0x80, 0x0, 0x0, 0x2, 0x2810, 0x4, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0xfffffffd, 0x1, @perf_config_ext={0x80000000, 0x2}, 0x4, 0x0, 0x401, 0x7, 0x4, 0x38b5, 0xfeff}, r1, 0xb, r5, 0x6) capget(&(0x7f0000000080)={0x20080522, r1}, &(0x7f00000000c0)={0x9, 0x200, 0x3, 0xfff, 0x6}) r6 = syz_open_procfs(0x0, &(0x7f0000000440)='status\x00') preadv(r6, &(0x7f00000017c0), 0x1b4, 0x0) 16:43:33 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmdt(0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0, 0x0, 0x0, 0xfffffec5}}], 0x1, 0x0, 0x0) select(0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x0, 0x2710}) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000180)='/dev/snapshot\x00', 0x4000, 0x0) recvfrom$x25(r0, &(0x7f0000000480)=""/174, 0xae, 0x20, &(0x7f0000000200)={0x9, @null=' \x00'}, 0x12) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f0000000300)={0x0, @in6={{0xa, 0x4e22, 0x0, @loopback}}, [0x0, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8, 0x6]}, 0x0) clone(0x22004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit(0x0) r1 = getpid() r2 = creat(&(0x7f0000000380)='./file0\x00', 0x0) fallocate(r2, 0x20, 0x0, 0x84003ff) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000380)) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r4, 0x4, 0x42000) write$FUSE_LK(r2, &(0x7f00000002c0)={0x28, 0x0, 0x8, {{0x1, 0x68a5, 0x0, r3}}}, 0x28) r5 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r5, 0x4, 0x42000) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0xff, 0x80, 0x0, 0x0, 0x2, 0x2810, 0x4, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0xfffffffd, 0x1, @perf_config_ext={0x80000000, 0x2}, 0x4, 0x0, 0x401, 0x7, 0x4, 0x38b5, 0xfeff}, r1, 0xb, r5, 0x6) capget(&(0x7f0000000080)={0x20080522, r1}, &(0x7f00000000c0)={0x9, 0x200, 0x3, 0xfff, 0x6}) r6 = syz_open_procfs(0x0, &(0x7f0000000440)='status\x00') preadv(r6, &(0x7f00000017c0), 0x1b4, 0x0) 16:43:33 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmdt(0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0, 0x0, 0x0, 0xfffffec5}}], 0x1, 0x0, 0x0) select(0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x0, 0x2710}) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000180)='/dev/snapshot\x00', 0x4000, 0x0) recvfrom$x25(r0, &(0x7f0000000480)=""/174, 0xae, 0x20, &(0x7f0000000200)={0x9, @null=' \x00'}, 0x12) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f0000000300)={0x0, @in6={{0xa, 0x4e22, 0x0, @loopback}}, [0x0, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8, 0x6]}, 0x0) clone(0x22004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit(0x0) r1 = getpid() r2 = creat(&(0x7f0000000380)='./file0\x00', 0x0) fallocate(r2, 0x20, 0x0, 0x84003ff) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000380)) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r4, 0x4, 0x42000) write$FUSE_LK(r2, &(0x7f00000002c0)={0x28, 0x0, 0x8, {{0x1, 0x68a5, 0x0, r3}}}, 0x28) r5 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r5, 0x4, 0x42000) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0xff, 0x80, 0x0, 0x0, 0x2, 0x2810, 0x4, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0xfffffffd, 0x1, @perf_config_ext={0x80000000, 0x2}, 0x4, 0x0, 0x401, 0x7, 0x4, 0x38b5, 0xfeff}, r1, 0xb, r5, 0x6) capget(&(0x7f0000000080)={0x20080522, r1}, &(0x7f00000000c0)={0x9, 0x200, 0x3, 0xfff, 0x6}) r6 = syz_open_procfs(0x0, &(0x7f0000000440)='status\x00') preadv(r6, &(0x7f00000017c0), 0x1b4, 0x0) 16:43:34 executing program 2: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) readv(r0, &(0x7f0000395000)=[{&(0x7f00004d2000)=""/4096, 0x1000}], 0x1) ioctl$SNDCTL_DSP_SYNC(r0, 0x5001, 0x0) r1 = userfaultfd(0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup2(r1, r0) 16:43:34 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmdt(0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0, 0x0, 0x0, 0xfffffec5}}], 0x1, 0x0, 0x0) select(0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x0, 0x2710}) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000180)='/dev/snapshot\x00', 0x4000, 0x0) recvfrom$x25(r0, &(0x7f0000000480)=""/174, 0xae, 0x20, &(0x7f0000000200)={0x9, @null=' \x00'}, 0x12) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f0000000300)={0x0, @in6={{0xa, 0x4e22, 0x0, @loopback}}, [0x0, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8, 0x6]}, 0x0) clone(0x22004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit(0x0) r1 = getpid() r2 = creat(&(0x7f0000000380)='./file0\x00', 0x0) fallocate(r2, 0x20, 0x0, 0x84003ff) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000380)) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r4, 0x4, 0x42000) write$FUSE_LK(r2, &(0x7f00000002c0)={0x28, 0x0, 0x8, {{0x1, 0x68a5, 0x0, r3}}}, 0x28) r5 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r5, 0x4, 0x42000) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0xff, 0x80, 0x0, 0x0, 0x2, 0x2810, 0x4, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0xfffffffd, 0x1, @perf_config_ext={0x80000000, 0x2}, 0x4, 0x0, 0x401, 0x7, 0x4, 0x38b5, 0xfeff}, r1, 0xb, r5, 0x6) capget(&(0x7f0000000080)={0x20080522, r1}, &(0x7f00000000c0)={0x9, 0x200, 0x3, 0xfff, 0x6}) r6 = syz_open_procfs(0x0, &(0x7f0000000440)='status\x00') preadv(r6, &(0x7f00000017c0), 0x1b4, 0x0) 16:43:34 executing program 3: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xe, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1c) r0 = socket(0x10, 0x80002, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, 0x0, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) faccessat(0xffffffffffffffff, &(0x7f0000000140)='./file1\x00', 0x4, 0x100) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {}, [{}, {}], {}, [{}, {}, {}, {}, {0x8, 0x1}]}, 0x5c, 0x0) mount$overlay(0x40000f, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file0,workdir=./file1']) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) close(0xffffffffffffffff) open(&(0x7f0000000740)='./file0\x00', 0x4000, 0x1) getsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x41, 0x0, 0x0) r2 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) ioctl$DRM_IOCTL_GET_MAGIC(0xffffffffffffffff, 0x80046402, &(0x7f0000000700)=0x7ff) sendfile(0xffffffffffffffff, r2, 0x0, 0xfffe) sendmsg$kcm(0xffffffffffffffff, &(0x7f00000006c0)={&(0x7f0000000500)=@isdn={0x22, 0x5, 0x3, 0x6, 0x1}, 0x80, &(0x7f0000000100)=[{&(0x7f0000000600)="99ac4c10cfbed913ac8e99a19b68595147ce9ad1d3e648c67f18a29d661d35554818969f3424a0a9663c553a5104a1d4839d8f673ad33817536754c72726e47c1b9f0e00b73884a9c1e2fe3321eed5a49493c3671153ad65c505bf1fa941e1bee8f75c970b8a388f4443453bc74faf1b099df96754ae97ae042f33b6fa3eeaf4bd16966983427a6f1a", 0x89}], 0x1, &(0x7f0000000cc0)=[{0x1010, 0x111, 0x6, "8d515ca7039d4a8d099e1f47b06494bf81c5bf773b4587c3139a5d33d340a493413eec480e891b2457dc45ae7753a45903e5fe71a25aeff7088720803e725ddcc62ad6f8da237c0450e30840aa60fab4d10b70aa64ffb13094dd9a9e24ba941d4723dad79a4bde53dbd4b5a05b4c602fcb796e6b0b8d070c3962889ef80d7e07fe950076e572e06a009442235f3170c77bd9dc4b0e90ba41f9be372d2832dc899e4d6a204c42299d555a19ebb03f79778dd3c472d6e6995e4bbee4614bf451dc12b2c258cef26fc2af4df87d1a08ec06200527221face2ec13630ac754c9a6033d2e697c165ef60aac7a7a5329c4b4dba855ecdd90591049c6cf8c2bee08e056bbfcf222f9ae9fb02956934baa6c60295e79f3137febe6be5bf191bf7731a03b00d6e8c0230a8e82310a2bb4a4dee187216b0e5d81180746f1d3e0a1163871ea7a181a3a1dc8a53bfc5835302ccb8368d682588eba6a0b52fbc8eb6c322b5e128bbd7083b653a910209557507e4402bb88ee78a4d9aae5742f487996fa32482068aabebe5b5e308d1a0d00738174cdabd102e001fe60cc5664cbcef8bd0c7e80963ab3eff79d2a5cdc61178975f6cdae5c8596309f65e4c703738f6e33c9d619abb1736ed9123cd4b04f5fb8e4e884b816e6eadaac364737ead6317499b917edbe5889d1e302aa150e0239af5ce88d0e1591dccf411b1d16b4ed5c393c20204be6328d7c22d39f4c11167fa7358c0148ab6993a02629e256aa68408709c103c9aca1f3622ee3fc5a31905a289fcf5e7c47102a6c48ce0fa7af4f3da0d95a19d7479ad573a5ddc113f01611f8eb30992cf3c07f428654e310a27a3994a16ab010b9322a5c2c04f715f01b109bd1c7ebe0d74a35acc83d16bcaa7ec82a9023d844fa7437872df4ce3c5174f7f0e99e8c4c06661c61184b5638143b8d3fe5de5194d5a8faba247b651d396c0c7959b8c1508c07e418efa8cdbe3977ff3b43091415d1375c317c7db8c09bb913eabb94f8a1931a1c7efce01e753638ee57c662f0824e175cd04c8ca048cc2cfa91a5098193c79aa398619e44a4d4463061e139712b5b7fb128116bb97370ced90d78b598ad1eaba56463bb32ea0bf577ca9b866814fa6ec1629395eb91a4a3e55b90f6c723ced4c3130e10d010bd3c57aff246d29caab18c40ca3fd8bc2229a367648e35c12c337866cdb62787e37c420000cc875428e5e379f126050d6635c6e30101930e8aac46aa4712c2530681da87cd7102ecb7c00b58b656c048c7d6326d0972aafaaf08d2b89f353bc01031160d295a88066420a03929be875291496cb90b684627172e36b42430cd61e525d93ea5b8ca4c0dfd8b9a6b99b8ee5391c77e8046c59c034adc36dc61f2e808154f0d1d04b5604c51d878dc2c6e398237ab6fcc940dc1852e195b3119e304139a25b79d238a18cd7a8a9b358bfb2006ecd0a557afe7ceb0f2b0508ef632bce6003d0cd64fcf445f91197e779f8fe23a6aae5bb3203e7ffae5486e98dbcdd667d5177e14a8e3857c58a6a715b926df13f7ebb4987f54e72d8680ce5ce8558da97f62df8884da1cf4bab09a396c03399e6324778c021433bebb8609a2d47db075a7bdcfa404cb40b07d0e748d446df4e361aa7a572bed4afce12d5427c6fe6f9705760cc7224af194847c779661482cd6212a023dc2877bc7e463278d0dce29cdcade0d24bb790059418a62b91c45be7df5c1aa069098a29643a953d88256636c1cbc58a1588ac0113bd10a2bab9e435dff0538abaa50bbc768b2f1c3326582751077914e1d29e36a7fe93dd797361d711f147e705e731720b2927a43034a3498062713af6bc4b9060d232cce46b6cd75f9ebf8a1cff1625e7c10155f9615c51b29c274bea3a38c9657b695fa382399036167bd88963bab2020f00846595dfa264458cded0aabb067dfaf9239155bc65b828cdb952032f8c7991e13556c570e2f152ebffef4160ea1801e1a9f8e6621535b024ec56c289a1573901d855d552b313b109dc12ac898fb8922f893ff8221993a6cda9afde477250dea492dbee92ca819212acec517af61ab5d544d931a355f93aedf0eb8ca03aca0ebd2747c6f4b40577d8e1c097c4f63a29c60aa98ca1e399e89c5cb4c5239c8e3f4713f666bae75730c2e9334b1b5db68a2dcaf4b85f6cbe1ca82fa95444012a0340e6da4f81b424b5eb9363aaa8114ab4cfd13fcf19ec66084a85a7507c803e243008dc02ebee2c50709fc56303db437f4ed41cdcf98fdc7998f09cc6528bbafb3e7aede3d3634281904e112ae0925abbb2694417a63e6f6e9b07cd4d85ba3172f3d886cd241c7988f622a6464928ae01895b2e54f9178dd71e1e03c7311f4e9eeb6f56d64cef76ada17f7a9f1a4f2bb1ba6d6ab3c68221cefa91c1511f61f7b577fe0e98c2ca0fc1af45f7419d831d5a724b630f7878fcd91ad2ce2f8d56be7b40029ca438fdd1d6253e4daf97a81bb157917e27053acead2d4ba0a53783190f6c327a9086223afab51e8153de7be455a8ad3889242cf9f764af11aaf78993e8f30ea7e7452c1a9eeee3e73959e829d03ed2ab363751104f66449cfdd41c4befe258069605dba82b82600e5351803d5ec6fab2c048cbee8feb3b34d12f7a66728b820a64f45a87458e7ac32b0cfa7a4ed8a7ee4fbaf5648a789625529cebbb725fe29de7613690e0a991b418dde69c743fd843e39483bb29031311bc6c30e9af6782bc7aa6abb3a52308483c90a69aa7ee8ee1806672f5e2862ad325411c4e3c3610034a662ac7aeadcb3c7c678d5ce0e91953cb0e8af2cd7af15926de1724fe9fd900d3e269dbd8c8fa243f199558901548e8fec96eadf6c27bf0c740eee11d99ad66c0da18ebd8793fe82a24e01548889c2a9caa29d9089464ecc8c62f4a98f8849bcb43b5bf1c9441008ca1023f793ddc304b4d4e66f89fda70877423f6e70786a9affa3cd8e92126ec61f40e3601ea9be4b8799fc44488472531ffefcf7472bd616da79ffcb1792e76402ed5f4843d803a59d1b2672f7527cf173c270dcb35b2f77003efab401dec40dd73e7908b539fb1a7c3c73eeb6640f230991c1adc7d1beb3fd1c0e43bb8d8862597bfb03883845fb5fa83154c95bfceaab85ba1c922cc72c4f3b8f49620a755b3c79bc7f0957a27b978c58962a67b18c236990050c96fd687e77803f8f02137a24f8c28be59ce2e09fb7040e9e6dcc1555e682433ff7c2f25de301c5f663d1b1b167c909b8af4512d52fbe7e66a4a91078c1ca59d369734fd66a9eb785e9bb67a5be389ccd45b840434308ed9ef62708dd36f8d8f7bca8069492f249c36dd7a083f8fe54e7875adbeeac8da0634d1dc13e51d0d9234652c6adab49a8953099b03bdd4456821ab36858aa19761608ac97dd9b2cef782d5778f85ec5146135c61290f56073cadd0e92ed1143f0194bada14e9cfd782e35a35b7837be2c14b749453c0c67ad1c72fdc33fbb040cf66fda9a59ffe223bca8de9540081c8a3b768dacb95329a7a61011c3dba58336d3c55f9f29f731e27e3336198e019b623046a83f6a8d30d40390d537b0b92a1171c11dda3e3292b80310648d4a5bf2563e23f09620be91012c2e0fc8598d412927a49625c2764a8d6bb8e3eb7582a9a85b1a6c6f894e90d8eb68a52337869775679b7b2849170d22995e53f767e100957c403a19a132c0fa2d854b949c7f715f71827a4caf720ad7eebdf4677d7d69153362cfc00f40a55963e6f01c694b3cd2eee4fd26132f87d3decbd668a4b49be3ba261177a80193c0cc3c320c4ddece4f12093e3d54cf63d0ec34780d35baa0d5038711cde232fc1c21ec812bf5757c07b0870b68433804aed9f288d83c3f861b9eded4dd88b94825fcbf4d7cb1667a14ddb868006f2a2fdc02d5871201d65a851598d237dda300e71b7a4db25501ef52c7406ab1d12c3af7a5c143d253befde69ef923775639351af0490bc4357cafbcb23b0d9b1bdadb232ef35b5e03e9d6a3339cffd39e7ff554e40e347b78cd19d40f0ca690d91a539c6fe9d0239ab8c626777b159f200ba2f3be7b3ff3af6cef9f0249569000247600f1ef77a9779d4468c342332cb3787bc28634d0c9963bfbd0b9dd734881d99a78c2d635c6870703c1bca94ca3e54ccc5519970c1aabaca13adae22eeeada0da8a7d7542c79e402891bde9a9c13552234a57460f67bac35b04232049501eb20b206274b32ed63e1d12374a384646878f86c98d5be18355b59c244b75b179b5a8c153543846da777bdc49a3caf8f6cf9df9ba1168752444c674d1c23a21d3da1b2e1dbed5c6ea142d040a1085a7be38d9576aa385838e58cbf35579937c77385df1c3cfde4ccc5207eb3240e7c7ef4582823340b637048720aa68933b29cad06274871a27c27d14304a1bb84c111d0aee562d442181ddc4c937e7955653d2b3c3a6032208894ea1c22ec3f3df774f9126a22e01b8d136b8c76b0d5a67f6a2fe05e77b6a20454c40e456eb254cfc9612b286e168fa6d4d1f7d6a5c37d295bbf26e65b36d8f74fbac421e7a14fcd0216e9b0810c909df46109f9913373558333f2a12084cae8ce423d88e67f2e05891c40c6f0752901c7a12110cf635714b76cd5b6e519ff5ff961e3970c335c21eb30c7575fd86618625a8c68de587e11fc759a0892d331f9d30c51acafce2901c53d0f63d1a9ee9ca3c671bde8c1579c9dfc2e7b249f27cc1c2147469d129561c36bf5e59b1114b90b34766e4a39a4157f21e228558bb52b80d5e0d35423bca19cccbb77eeed5cd7dc36c66f78a85691d3d5702941870167440daaa68300a0dac8c08ceb4ef0fe63e06fe5d7469d18efa512ab454968a5fbcba0d5cfb080c2d06769852eaf5afe699136615f46391b52616eaaf216fb28c94251345f4e572d6f3a05de62ce1f3603ee0eb4c4567d1a5fcf5976e8cf88772807c8b7962db4764e9d1af02b047d81644c8dff4916bda3b62322b3cce453d1918237dd4cdb642d85697422274065ebaa1ac37581352f22470be8e97f2ea404d00c64d3983778f481672eba4f7d03d9ad9608bc93eea4533afcf5ff058b1cdccc00859795328c45cbf506f48b03fa5d4ff1777b198b547dbcfd1df80b1aeea5726072e23af886e9337268f18dc97c03176fdd3d2def87c5d9df3e8f9d43cc49cb891f17170080f2c275517ae6c389df3a5cd0bce00e2c48784e4e9f99183ce5bb3910ee98fb451987e3fd4ade8944dc16443dab8c58e4336f8d6d80dda041c7263ad43b030acafa2d3300540dc6590346a59ef4a2d8a3bc5a8a76304e94fea7dafdfa21a0f384748f48d1b3a9d8db059a83944f787bd423d06e7d7967e1b671d6285ac36dfb7b8d7d275e4b11e3740aa6637a0e8310488d7934905a8d6e196d2b54def56d3284fc245de5a96a7bcf41f941166e64dbbace77c569cfeac447ec97efd381a3031cb9dc473dbcef8ab42ea47d319666f89990fd28dabdd9a5034a56a1e50e775ce78658fdc47547e3810707ccfcdbb0937698e5b90c6194510b65d613b189ecec18899b06eea251472268ed81fadd0fd8681d80cea3cc9f85eb45fb5b94175a02a38e0be434243aba2cf5e0efaf7f28d2af6a88a9c625905a4e705cec2500ffa01595c02c38d56fbb0d29a35d0133b3ab616cde02a3399594d7c05744504577a3898e852b07618f3f8362983ae3d1784e0c7429a1f4170d127ed6c13b6963fff93ea48b39f3ac18c2d020131c89aa099716ddfeebc240621d1c3d5d0797d95cea3da7c77f12f"}], 0x1010}, 0x208c7) getsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000300)={0x0, 0x7307}, &(0x7f0000000340)=0x8) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(0xffffffffffffffff, 0x84, 0x79, &(0x7f0000000380)={r3, 0x73, 0x5}, 0x8) openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000003c0)='/proc/capi/capi20\x00', 0x248000, 0x0) sendto$rxrpc(0xffffffffffffffff, &(0x7f0000000400)="c189ef4fd17c2ddcb3632ef404103cbb92c78e189e9bcc9e1ebc9f8b84b02ae2d18de80dbb9b65cd291efdac1a9a20a96223b43557745b8ff3f1be1429b3e0ddc9b8c7f6f22ccbd9be70234221adf91cb9fd4e15d036a17d0fdfedcdc837fbf5abacea2221e0e22f63658966675d0b597c05e114dc78051da628b9ec7653ea7ebc43d2e9f256bf3bdd", 0x89, 0x24000805, &(0x7f00000004c0)=@in4={0x21, 0x4, 0x2, 0x10, {0x2, 0x4e23, @empty}}, 0x24) 16:43:34 executing program 2: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) readv(r0, &(0x7f0000395000)=[{&(0x7f00004d2000)=""/4096, 0x1000}], 0x1) ioctl$SNDCTL_DSP_SYNC(r0, 0x5001, 0x0) r1 = userfaultfd(0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup2(r1, r0) [ 675.104759][T21843] overlayfs: workdir and upperdir must reside under the same mount [ 675.154156][T21844] overlayfs: workdir and upperdir must reside under the same mount 16:43:34 executing program 3: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xe, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1c) r0 = socket(0x10, 0x80002, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, 0x0, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) faccessat(0xffffffffffffffff, &(0x7f0000000140)='./file1\x00', 0x4, 0x100) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {}, [{}, {}], {}, [{}, {}, {}, {}, {0x8, 0x1}]}, 0x5c, 0x0) mount$overlay(0x40000f, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file0,workdir=./file1']) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) close(0xffffffffffffffff) open(&(0x7f0000000740)='./file0\x00', 0x4000, 0x1) getsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x41, 0x0, 0x0) r2 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) ioctl$DRM_IOCTL_GET_MAGIC(0xffffffffffffffff, 0x80046402, &(0x7f0000000700)=0x7ff) sendfile(0xffffffffffffffff, r2, 0x0, 0xfffe) sendmsg$kcm(0xffffffffffffffff, &(0x7f00000006c0)={&(0x7f0000000500)=@isdn={0x22, 0x5, 0x3, 0x6, 0x1}, 0x80, &(0x7f0000000100)=[{&(0x7f0000000600)="99ac4c10cfbed913ac8e99a19b68595147ce9ad1d3e648c67f18a29d661d35554818969f3424a0a9663c553a5104a1d4839d8f673ad33817536754c72726e47c1b9f0e00b73884a9c1e2fe3321eed5a49493c3671153ad65c505bf1fa941e1bee8f75c970b8a388f4443453bc74faf1b099df96754ae97ae042f33b6fa3eeaf4bd16966983427a6f1a", 0x89}], 0x1, &(0x7f0000000cc0)=[{0x1010, 0x111, 0x6, "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"}], 0x1010}, 0x208c7) getsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000300)={0x0, 0x7307}, &(0x7f0000000340)=0x8) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(0xffffffffffffffff, 0x84, 0x79, &(0x7f0000000380)={r3, 0x73, 0x5}, 0x8) openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000003c0)='/proc/capi/capi20\x00', 0x248000, 0x0) sendto$rxrpc(0xffffffffffffffff, &(0x7f0000000400)="c189ef4fd17c2ddcb3632ef404103cbb92c78e189e9bcc9e1ebc9f8b84b02ae2d18de80dbb9b65cd291efdac1a9a20a96223b43557745b8ff3f1be1429b3e0ddc9b8c7f6f22ccbd9be70234221adf91cb9fd4e15d036a17d0fdfedcdc837fbf5abacea2221e0e22f63658966675d0b597c05e114dc78051da628b9ec7653ea7ebc43d2e9f256bf3bdd", 0x89, 0x24000805, &(0x7f00000004c0)=@in4={0x21, 0x4, 0x2, 0x10, {0x2, 0x4e23, @empty}}, 0x24) 16:43:35 executing program 2: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) readv(r0, &(0x7f0000395000)=[{&(0x7f00004d2000)=""/4096, 0x1000}], 0x1) ioctl$SNDCTL_DSP_SYNC(r0, 0x5001, 0x0) r1 = userfaultfd(0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup2(r1, r0) 16:43:35 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmdt(0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0, 0x0, 0x0, 0xfffffec5}}], 0x1, 0x0, 0x0) select(0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x0, 0x2710}) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000180)='/dev/snapshot\x00', 0x4000, 0x0) recvfrom$x25(r0, &(0x7f0000000480)=""/174, 0xae, 0x20, &(0x7f0000000200)={0x9, @null=' \x00'}, 0x12) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f0000000300)={0x0, @in6={{0xa, 0x4e22, 0x0, @loopback}}, [0x0, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8, 0x6]}, 0x0) clone(0x22004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit(0x0) r1 = getpid() r2 = creat(&(0x7f0000000380)='./file0\x00', 0x0) fallocate(r2, 0x20, 0x0, 0x84003ff) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000380)) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r4, 0x4, 0x42000) write$FUSE_LK(r2, &(0x7f00000002c0)={0x28, 0x0, 0x8, {{0x1, 0x68a5, 0x0, r3}}}, 0x28) r5 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r5, 0x4, 0x42000) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0xff, 0x80, 0x0, 0x0, 0x2, 0x2810, 0x4, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0xfffffffd, 0x1, @perf_config_ext={0x80000000, 0x2}, 0x4, 0x0, 0x401, 0x7, 0x4, 0x38b5, 0xfeff}, r1, 0xb, r5, 0x6) capget(&(0x7f0000000080)={0x20080522, r1}, &(0x7f00000000c0)={0x9, 0x200, 0x3, 0xfff, 0x6}) r6 = syz_open_procfs(0x0, &(0x7f0000000440)='status\x00') preadv(r6, &(0x7f00000017c0), 0x1b4, 0x0) 16:43:35 executing program 2: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) readv(r0, &(0x7f0000395000)=[{&(0x7f00004d2000)=""/4096, 0x1000}], 0x1) ioctl$SNDCTL_DSP_SYNC(r0, 0x5001, 0x0) r1 = userfaultfd(0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup2(r1, r0) 16:43:35 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmdt(0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0, 0x0, 0x0, 0xfffffec5}}], 0x1, 0x0, 0x0) select(0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x0, 0x2710}) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000180)='/dev/snapshot\x00', 0x4000, 0x0) recvfrom$x25(r0, &(0x7f0000000480)=""/174, 0xae, 0x20, &(0x7f0000000200)={0x9, @null=' \x00'}, 0x12) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f0000000300)={0x0, @in6={{0xa, 0x4e22, 0x0, @loopback}}, [0x0, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8, 0x6]}, 0x0) clone(0x22004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit(0x0) r1 = getpid() r2 = creat(&(0x7f0000000380)='./file0\x00', 0x0) fallocate(r2, 0x20, 0x0, 0x84003ff) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000380)) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r4, 0x4, 0x42000) write$FUSE_LK(r2, &(0x7f00000002c0)={0x28, 0x0, 0x8, {{0x1, 0x68a5, 0x0, r3}}}, 0x28) r5 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r5, 0x4, 0x42000) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0xff, 0x80, 0x0, 0x0, 0x2, 0x2810, 0x4, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0xfffffffd, 0x1, @perf_config_ext={0x80000000, 0x2}, 0x4, 0x0, 0x401, 0x7, 0x4, 0x38b5, 0xfeff}, r1, 0xb, r5, 0x6) capget(&(0x7f0000000080)={0x20080522, r1}, &(0x7f00000000c0)={0x9, 0x200, 0x3, 0xfff, 0x6}) r6 = syz_open_procfs(0x0, &(0x7f0000000440)='status\x00') preadv(r6, &(0x7f00000017c0), 0x1b4, 0x0) 16:43:36 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmdt(0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0, 0x0, 0x0, 0xfffffec5}}], 0x1, 0x0, 0x0) select(0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x0, 0x2710}) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000180)='/dev/snapshot\x00', 0x4000, 0x0) recvfrom$x25(r0, &(0x7f0000000480)=""/174, 0xae, 0x20, &(0x7f0000000200)={0x9, @null=' \x00'}, 0x12) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f0000000300)={0x0, @in6={{0xa, 0x4e22, 0x0, @loopback}}, [0x0, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8, 0x6]}, 0x0) clone(0x22004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit(0x0) r1 = getpid() r2 = creat(&(0x7f0000000380)='./file0\x00', 0x0) fallocate(r2, 0x20, 0x0, 0x84003ff) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000380)) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r4, 0x4, 0x42000) write$FUSE_LK(r2, &(0x7f00000002c0)={0x28, 0x0, 0x8, {{0x1, 0x68a5, 0x0, r3}}}, 0x28) r5 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r5, 0x4, 0x42000) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0xff, 0x80, 0x0, 0x0, 0x2, 0x2810, 0x4, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0xfffffffd, 0x1, @perf_config_ext={0x80000000, 0x2}, 0x4, 0x0, 0x401, 0x7, 0x4, 0x38b5, 0xfeff}, r1, 0xb, r5, 0x6) capget(&(0x7f0000000080)={0x20080522, r1}, &(0x7f00000000c0)={0x9, 0x200, 0x3, 0xfff, 0x6}) r6 = syz_open_procfs(0x0, &(0x7f0000000440)='status\x00') preadv(r6, &(0x7f00000017c0), 0x1b4, 0x0) 16:43:36 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmdt(0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0, 0x0, 0x0, 0xfffffec5}}], 0x1, 0x0, 0x0) select(0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x0, 0x2710}) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000180)='/dev/snapshot\x00', 0x4000, 0x0) recvfrom$x25(r0, &(0x7f0000000480)=""/174, 0xae, 0x20, &(0x7f0000000200)={0x9, @null=' \x00'}, 0x12) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f0000000300)={0x0, @in6={{0xa, 0x4e22, 0x0, @loopback}}, [0x0, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8, 0x6]}, 0x0) clone(0x22004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit(0x0) r1 = getpid() r2 = creat(&(0x7f0000000380)='./file0\x00', 0x0) fallocate(r2, 0x20, 0x0, 0x84003ff) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000380)) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r4, 0x4, 0x42000) write$FUSE_LK(r2, &(0x7f00000002c0)={0x28, 0x0, 0x8, {{0x1, 0x68a5, 0x0, r3}}}, 0x28) r5 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r5, 0x4, 0x42000) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0xff, 0x80, 0x0, 0x0, 0x2, 0x2810, 0x4, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0xfffffffd, 0x1, @perf_config_ext={0x80000000, 0x2}, 0x4, 0x0, 0x401, 0x7, 0x4, 0x38b5, 0xfeff}, r1, 0xb, r5, 0x6) capget(&(0x7f0000000080)={0x20080522, r1}, &(0x7f00000000c0)={0x9, 0x200, 0x3, 0xfff, 0x6}) r6 = syz_open_procfs(0x0, &(0x7f0000000440)='status\x00') preadv(r6, &(0x7f00000017c0), 0x1b4, 0x0) 16:43:36 executing program 2: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xe, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1c) r0 = socket(0x10, 0x80002, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, 0x0, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) faccessat(0xffffffffffffffff, &(0x7f0000000140)='./file1\x00', 0x4, 0x100) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {}, [{}, {}], {}, [{}, {}, {}, {}, {0x8, 0x1}]}, 0x5c, 0x0) mount$overlay(0x40000f, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file0,workdir=./file1']) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) close(0xffffffffffffffff) open(&(0x7f0000000740)='./file0\x00', 0x4000, 0x1) getsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x41, 0x0, 0x0) r2 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) ioctl$DRM_IOCTL_GET_MAGIC(0xffffffffffffffff, 0x80046402, &(0x7f0000000700)=0x7ff) sendfile(0xffffffffffffffff, r2, 0x0, 0xfffe) sendmsg$kcm(0xffffffffffffffff, &(0x7f00000006c0)={&(0x7f0000000500)=@isdn={0x22, 0x5, 0x3, 0x6, 0x1}, 0x80, &(0x7f0000000100)=[{&(0x7f0000000600)="99ac4c10cfbed913ac8e99a19b68595147ce9ad1d3e648c67f18a29d661d35554818969f3424a0a9663c553a5104a1d4839d8f673ad33817536754c72726e47c1b9f0e00b73884a9c1e2fe3321eed5a49493c3671153ad65c505bf1fa941e1bee8f75c970b8a388f4443453bc74faf1b099df96754ae97ae042f33b6fa3eeaf4bd16966983427a6f1a", 0x89}], 0x1, &(0x7f0000000cc0)=[{0x1010, 0x111, 0x6, "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"}], 0x1010}, 0x208c7) getsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000300)={0x0, 0x7307}, &(0x7f0000000340)=0x8) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(0xffffffffffffffff, 0x84, 0x79, &(0x7f0000000380)={r3, 0x73, 0x5}, 0x8) openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000003c0)='/proc/capi/capi20\x00', 0x248000, 0x0) sendto$rxrpc(0xffffffffffffffff, &(0x7f0000000400)="c189ef4fd17c2ddcb3632ef404103cbb92c78e189e9bcc9e1ebc9f8b84b02ae2d18de80dbb9b65cd291efdac1a9a20a96223b43557745b8ff3f1be1429b3e0ddc9b8c7f6f22ccbd9be70234221adf91cb9fd4e15d036a17d0fdfedcdc837fbf5abacea2221e0e22f63658966675d0b597c05e114dc78051da628b9ec7653ea7ebc43d2e9f256bf3bdd", 0x89, 0x24000805, &(0x7f00000004c0)=@in4={0x21, 0x4, 0x2, 0x10, {0x2, 0x4e23, @empty}}, 0x24) 16:43:36 executing program 3: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xe, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1c) r0 = socket(0x10, 0x80002, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, 0x0, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) faccessat(0xffffffffffffffff, &(0x7f0000000140)='./file1\x00', 0x4, 0x100) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {}, [{}, {}], {}, [{}, {}, {}, {}, {0x8, 0x1}]}, 0x5c, 0x0) mount$overlay(0x40000f, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file0,workdir=./file1']) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) close(0xffffffffffffffff) open(&(0x7f0000000740)='./file0\x00', 0x4000, 0x1) getsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x41, 0x0, 0x0) r2 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) ioctl$DRM_IOCTL_GET_MAGIC(0xffffffffffffffff, 0x80046402, &(0x7f0000000700)=0x7ff) sendfile(0xffffffffffffffff, r2, 0x0, 0xfffe) sendmsg$kcm(0xffffffffffffffff, &(0x7f00000006c0)={&(0x7f0000000500)=@isdn={0x22, 0x5, 0x3, 0x6, 0x1}, 0x80, &(0x7f0000000100)=[{&(0x7f0000000600)="99ac4c10cfbed913ac8e99a19b68595147ce9ad1d3e648c67f18a29d661d35554818969f3424a0a9663c553a5104a1d4839d8f673ad33817536754c72726e47c1b9f0e00b73884a9c1e2fe3321eed5a49493c3671153ad65c505bf1fa941e1bee8f75c970b8a388f4443453bc74faf1b099df96754ae97ae042f33b6fa3eeaf4bd16966983427a6f1a", 0x89}], 0x1, &(0x7f0000000cc0)=[{0x1010, 0x111, 0x6, "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"}], 0x1010}, 0x208c7) getsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000300)={0x0, 0x7307}, &(0x7f0000000340)=0x8) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(0xffffffffffffffff, 0x84, 0x79, &(0x7f0000000380)={r3, 0x73, 0x5}, 0x8) openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000003c0)='/proc/capi/capi20\x00', 0x248000, 0x0) sendto$rxrpc(0xffffffffffffffff, &(0x7f0000000400)="c189ef4fd17c2ddcb3632ef404103cbb92c78e189e9bcc9e1ebc9f8b84b02ae2d18de80dbb9b65cd291efdac1a9a20a96223b43557745b8ff3f1be1429b3e0ddc9b8c7f6f22ccbd9be70234221adf91cb9fd4e15d036a17d0fdfedcdc837fbf5abacea2221e0e22f63658966675d0b597c05e114dc78051da628b9ec7653ea7ebc43d2e9f256bf3bdd", 0x89, 0x24000805, &(0x7f00000004c0)=@in4={0x21, 0x4, 0x2, 0x10, {0x2, 0x4e23, @empty}}, 0x24) 16:43:36 executing program 1: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xe, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1c) r0 = socket(0x10, 0x80002, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, 0x0, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) faccessat(0xffffffffffffffff, &(0x7f0000000140)='./file1\x00', 0x4, 0x100) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {}, [{}, {}], {}, [{}, {}, {}, {}, {0x8, 0x1}]}, 0x5c, 0x0) mount$overlay(0x40000f, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file0,workdir=./file1']) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) close(0xffffffffffffffff) open(&(0x7f0000000740)='./file0\x00', 0x4000, 0x1) getsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x41, 0x0, 0x0) r2 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) ioctl$DRM_IOCTL_GET_MAGIC(0xffffffffffffffff, 0x80046402, &(0x7f0000000700)=0x7ff) sendfile(0xffffffffffffffff, r2, 0x0, 0xfffe) sendmsg$kcm(0xffffffffffffffff, &(0x7f00000006c0)={&(0x7f0000000500)=@isdn={0x22, 0x5, 0x3, 0x6, 0x1}, 0x80, &(0x7f0000000100)=[{&(0x7f0000000600)="99ac4c10cfbed913ac8e99a19b68595147ce9ad1d3e648c67f18a29d661d35554818969f3424a0a9663c553a5104a1d4839d8f673ad33817536754c72726e47c1b9f0e00b73884a9c1e2fe3321eed5a49493c3671153ad65c505bf1fa941e1bee8f75c970b8a388f4443453bc74faf1b099df96754ae97ae042f33b6fa3eeaf4bd16966983427a6f1a", 0x89}], 0x1, &(0x7f0000000cc0)=[{0x1010, 0x111, 0x6, "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"}], 0x1010}, 0x208c7) getsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000300)={0x0, 0x7307}, &(0x7f0000000340)=0x8) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(0xffffffffffffffff, 0x84, 0x79, &(0x7f0000000380)={r3, 0x73, 0x5}, 0x8) openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000003c0)='/proc/capi/capi20\x00', 0x248000, 0x0) sendto$rxrpc(0xffffffffffffffff, &(0x7f0000000400)="c189ef4fd17c2ddcb3632ef404103cbb92c78e189e9bcc9e1ebc9f8b84b02ae2d18de80dbb9b65cd291efdac1a9a20a96223b43557745b8ff3f1be1429b3e0ddc9b8c7f6f22ccbd9be70234221adf91cb9fd4e15d036a17d0fdfedcdc837fbf5abacea2221e0e22f63658966675d0b597c05e114dc78051da628b9ec7653ea7ebc43d2e9f256bf3bdd", 0x89, 0x24000805, &(0x7f00000004c0)=@in4={0x21, 0x4, 0x2, 0x10, {0x2, 0x4e23, @empty}}, 0x24) [ 676.816195][T21874] overlayfs: workdir and upperdir must reside under the same mount 16:43:36 executing program 2: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xe, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1c) r0 = socket(0x10, 0x80002, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, 0x0, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) faccessat(0xffffffffffffffff, &(0x7f0000000140)='./file1\x00', 0x4, 0x100) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {}, [{}, {}], {}, [{}, {}, {}, {}, {0x8, 0x1}]}, 0x5c, 0x0) mount$overlay(0x40000f, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file0,workdir=./file1']) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) close(0xffffffffffffffff) open(&(0x7f0000000740)='./file0\x00', 0x4000, 0x1) getsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x41, 0x0, 0x0) r2 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) ioctl$DRM_IOCTL_GET_MAGIC(0xffffffffffffffff, 0x80046402, &(0x7f0000000700)=0x7ff) sendfile(0xffffffffffffffff, r2, 0x0, 0xfffe) sendmsg$kcm(0xffffffffffffffff, &(0x7f00000006c0)={&(0x7f0000000500)=@isdn={0x22, 0x5, 0x3, 0x6, 0x1}, 0x80, &(0x7f0000000100)=[{&(0x7f0000000600)="99ac4c10cfbed913ac8e99a19b68595147ce9ad1d3e648c67f18a29d661d35554818969f3424a0a9663c553a5104a1d4839d8f673ad33817536754c72726e47c1b9f0e00b73884a9c1e2fe3321eed5a49493c3671153ad65c505bf1fa941e1bee8f75c970b8a388f4443453bc74faf1b099df96754ae97ae042f33b6fa3eeaf4bd16966983427a6f1a", 0x89}], 0x1, &(0x7f0000000cc0)=[{0x1010, 0x111, 0x6, "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"}], 0x1010}, 0x208c7) getsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000300)={0x0, 0x7307}, &(0x7f0000000340)=0x8) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(0xffffffffffffffff, 0x84, 0x79, &(0x7f0000000380)={r3, 0x73, 0x5}, 0x8) openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000003c0)='/proc/capi/capi20\x00', 0x248000, 0x0) sendto$rxrpc(0xffffffffffffffff, &(0x7f0000000400)="c189ef4fd17c2ddcb3632ef404103cbb92c78e189e9bcc9e1ebc9f8b84b02ae2d18de80dbb9b65cd291efdac1a9a20a96223b43557745b8ff3f1be1429b3e0ddc9b8c7f6f22ccbd9be70234221adf91cb9fd4e15d036a17d0fdfedcdc837fbf5abacea2221e0e22f63658966675d0b597c05e114dc78051da628b9ec7653ea7ebc43d2e9f256bf3bdd", 0x89, 0x24000805, &(0x7f00000004c0)=@in4={0x21, 0x4, 0x2, 0x10, {0x2, 0x4e23, @empty}}, 0x24) 16:43:36 executing program 3: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xe, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1c) r0 = socket(0x10, 0x80002, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, 0x0, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) faccessat(0xffffffffffffffff, &(0x7f0000000140)='./file1\x00', 0x4, 0x100) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {}, [{}, {}], {}, [{}, {}, {}, {}, {0x8, 0x1}]}, 0x5c, 0x0) mount$overlay(0x40000f, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file0,workdir=./file1']) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) close(0xffffffffffffffff) open(&(0x7f0000000740)='./file0\x00', 0x4000, 0x1) getsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x41, 0x0, 0x0) r2 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) ioctl$DRM_IOCTL_GET_MAGIC(0xffffffffffffffff, 0x80046402, &(0x7f0000000700)=0x7ff) sendfile(0xffffffffffffffff, r2, 0x0, 0xfffe) sendmsg$kcm(0xffffffffffffffff, &(0x7f00000006c0)={&(0x7f0000000500)=@isdn={0x22, 0x5, 0x3, 0x6, 0x1}, 0x80, &(0x7f0000000100)=[{&(0x7f0000000600)="99ac4c10cfbed913ac8e99a19b68595147ce9ad1d3e648c67f18a29d661d35554818969f3424a0a9663c553a5104a1d4839d8f673ad33817536754c72726e47c1b9f0e00b73884a9c1e2fe3321eed5a49493c3671153ad65c505bf1fa941e1bee8f75c970b8a388f4443453bc74faf1b099df96754ae97ae042f33b6fa3eeaf4bd16966983427a6f1a", 0x89}], 0x1, &(0x7f0000000cc0)=[{0x1010, 0x111, 0x6, "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"}], 0x1010}, 0x208c7) getsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000300)={0x0, 0x7307}, &(0x7f0000000340)=0x8) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(0xffffffffffffffff, 0x84, 0x79, &(0x7f0000000380)={r3, 0x73, 0x5}, 0x8) openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000003c0)='/proc/capi/capi20\x00', 0x248000, 0x0) sendto$rxrpc(0xffffffffffffffff, &(0x7f0000000400)="c189ef4fd17c2ddcb3632ef404103cbb92c78e189e9bcc9e1ebc9f8b84b02ae2d18de80dbb9b65cd291efdac1a9a20a96223b43557745b8ff3f1be1429b3e0ddc9b8c7f6f22ccbd9be70234221adf91cb9fd4e15d036a17d0fdfedcdc837fbf5abacea2221e0e22f63658966675d0b597c05e114dc78051da628b9ec7653ea7ebc43d2e9f256bf3bdd", 0x89, 0x24000805, &(0x7f00000004c0)=@in4={0x21, 0x4, 0x2, 0x10, {0x2, 0x4e23, @empty}}, 0x24) [ 676.961800][T21884] overlayfs: workdir and upperdir must reside under the same mount 16:43:36 executing program 1: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xe, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1c) r0 = socket(0x10, 0x80002, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, 0x0, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) faccessat(0xffffffffffffffff, &(0x7f0000000140)='./file1\x00', 0x4, 0x100) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {}, [{}, {}], {}, [{}, {}, {}, {}, {0x8, 0x1}]}, 0x5c, 0x0) mount$overlay(0x40000f, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file0,workdir=./file1']) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) close(0xffffffffffffffff) open(&(0x7f0000000740)='./file0\x00', 0x4000, 0x1) getsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x41, 0x0, 0x0) r2 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) ioctl$DRM_IOCTL_GET_MAGIC(0xffffffffffffffff, 0x80046402, &(0x7f0000000700)=0x7ff) sendfile(0xffffffffffffffff, r2, 0x0, 0xfffe) sendmsg$kcm(0xffffffffffffffff, &(0x7f00000006c0)={&(0x7f0000000500)=@isdn={0x22, 0x5, 0x3, 0x6, 0x1}, 0x80, &(0x7f0000000100)=[{&(0x7f0000000600)="99ac4c10cfbed913ac8e99a19b68595147ce9ad1d3e648c67f18a29d661d35554818969f3424a0a9663c553a5104a1d4839d8f673ad33817536754c72726e47c1b9f0e00b73884a9c1e2fe3321eed5a49493c3671153ad65c505bf1fa941e1bee8f75c970b8a388f4443453bc74faf1b099df96754ae97ae042f33b6fa3eeaf4bd16966983427a6f1a", 0x89}], 0x1, &(0x7f0000000cc0)=[{0x1010, 0x111, 0x6, "8d515ca7039d4a8d099e1f47b06494bf81c5bf773b4587c3139a5d33d340a493413eec480e891b2457dc45ae7753a45903e5fe71a25aeff7088720803e725ddcc62ad6f8da237c0450e30840aa60fab4d10b70aa64ffb13094dd9a9e24ba941d4723dad79a4bde53dbd4b5a05b4c602fcb796e6b0b8d070c3962889ef80d7e07fe950076e572e06a009442235f3170c77bd9dc4b0e90ba41f9be372d2832dc899e4d6a204c42299d555a19ebb03f79778dd3c472d6e6995e4bbee4614bf451dc12b2c258cef26fc2af4df87d1a08ec06200527221face2ec13630ac754c9a6033d2e697c165ef60aac7a7a5329c4b4dba855ecdd90591049c6cf8c2bee08e056bbfcf222f9ae9fb02956934baa6c60295e79f3137febe6be5bf191bf7731a03b00d6e8c0230a8e82310a2bb4a4dee187216b0e5d81180746f1d3e0a1163871ea7a181a3a1dc8a53bfc5835302ccb8368d682588eba6a0b52fbc8eb6c322b5e128bbd7083b653a910209557507e4402bb88ee78a4d9aae5742f487996fa32482068aabebe5b5e308d1a0d00738174cdabd102e001fe60cc5664cbcef8bd0c7e80963ab3eff79d2a5cdc61178975f6cdae5c8596309f65e4c703738f6e33c9d619abb1736ed9123cd4b04f5fb8e4e884b816e6eadaac364737ead6317499b917edbe5889d1e302aa150e0239af5ce88d0e1591dccf411b1d16b4ed5c393c20204be6328d7c22d39f4c11167fa7358c0148ab6993a02629e256aa68408709c103c9aca1f3622ee3fc5a31905a289fcf5e7c47102a6c48ce0fa7af4f3da0d95a19d7479ad573a5ddc113f01611f8eb30992cf3c07f428654e310a27a3994a16ab010b9322a5c2c04f715f01b109bd1c7ebe0d74a35acc83d16bcaa7ec82a9023d844fa7437872df4ce3c5174f7f0e99e8c4c06661c61184b5638143b8d3fe5de5194d5a8faba247b651d396c0c7959b8c1508c07e418efa8cdbe3977ff3b43091415d1375c317c7db8c09bb913eabb94f8a1931a1c7efce01e753638ee57c662f0824e175cd04c8ca048cc2cfa91a5098193c79aa398619e44a4d4463061e139712b5b7fb128116bb97370ced90d78b598ad1eaba56463bb32ea0bf577ca9b866814fa6ec1629395eb91a4a3e55b90f6c723ced4c3130e10d010bd3c57aff246d29caab18c40ca3fd8bc2229a367648e35c12c337866cdb62787e37c420000cc875428e5e379f126050d6635c6e30101930e8aac46aa4712c2530681da87cd7102ecb7c00b58b656c048c7d6326d0972aafaaf08d2b89f353bc01031160d295a88066420a03929be875291496cb90b684627172e36b42430cd61e525d93ea5b8ca4c0dfd8b9a6b99b8ee5391c77e8046c59c034adc36dc61f2e808154f0d1d04b5604c51d878dc2c6e398237ab6fcc940dc1852e195b3119e304139a25b79d238a18cd7a8a9b358bfb2006ecd0a557afe7ceb0f2b0508ef632bce6003d0cd64fcf445f91197e779f8fe23a6aae5bb3203e7ffae5486e98dbcdd667d5177e14a8e3857c58a6a715b926df13f7ebb4987f54e72d8680ce5ce8558da97f62df8884da1cf4bab09a396c03399e6324778c021433bebb8609a2d47db075a7bdcfa404cb40b07d0e748d446df4e361aa7a572bed4afce12d5427c6fe6f9705760cc7224af194847c779661482cd6212a023dc2877bc7e463278d0dce29cdcade0d24bb790059418a62b91c45be7df5c1aa069098a29643a953d88256636c1cbc58a1588ac0113bd10a2bab9e435dff0538abaa50bbc768b2f1c3326582751077914e1d29e36a7fe93dd797361d711f147e705e731720b2927a43034a3498062713af6bc4b9060d232cce46b6cd75f9ebf8a1cff1625e7c10155f9615c51b29c274bea3a38c9657b695fa382399036167bd88963bab2020f00846595dfa264458cded0aabb067dfaf9239155bc65b828cdb952032f8c7991e13556c570e2f152ebffef4160ea1801e1a9f8e6621535b024ec56c289a1573901d855d552b313b109dc12ac898fb8922f893ff8221993a6cda9afde477250dea492dbee92ca819212acec517af61ab5d544d931a355f93aedf0eb8ca03aca0ebd2747c6f4b40577d8e1c097c4f63a29c60aa98ca1e399e89c5cb4c5239c8e3f4713f666bae75730c2e9334b1b5db68a2dcaf4b85f6cbe1ca82fa95444012a0340e6da4f81b424b5eb9363aaa8114ab4cfd13fcf19ec66084a85a7507c803e243008dc02ebee2c50709fc56303db437f4ed41cdcf98fdc7998f09cc6528bbafb3e7aede3d3634281904e112ae0925abbb2694417a63e6f6e9b07cd4d85ba3172f3d886cd241c7988f622a6464928ae01895b2e54f9178dd71e1e03c7311f4e9eeb6f56d64cef76ada17f7a9f1a4f2bb1ba6d6ab3c68221cefa91c1511f61f7b577fe0e98c2ca0fc1af45f7419d831d5a724b630f7878fcd91ad2ce2f8d56be7b40029ca438fdd1d6253e4daf97a81bb157917e27053acead2d4ba0a53783190f6c327a9086223afab51e8153de7be455a8ad3889242cf9f764af11aaf78993e8f30ea7e7452c1a9eeee3e73959e829d03ed2ab363751104f66449cfdd41c4befe258069605dba82b82600e5351803d5ec6fab2c048cbee8feb3b34d12f7a66728b820a64f45a87458e7ac32b0cfa7a4ed8a7ee4fbaf5648a789625529cebbb725fe29de7613690e0a991b418dde69c743fd843e39483bb29031311bc6c30e9af6782bc7aa6abb3a52308483c90a69aa7ee8ee1806672f5e2862ad325411c4e3c3610034a662ac7aeadcb3c7c678d5ce0e91953cb0e8af2cd7af15926de1724fe9fd900d3e269dbd8c8fa243f199558901548e8fec96eadf6c27bf0c740eee11d99ad66c0da18ebd8793fe82a24e01548889c2a9caa29d9089464ecc8c62f4a98f8849bcb43b5bf1c9441008ca1023f793ddc304b4d4e66f89fda70877423f6e70786a9affa3cd8e92126ec61f40e3601ea9be4b8799fc44488472531ffefcf7472bd616da79ffcb1792e76402ed5f4843d803a59d1b2672f7527cf173c270dcb35b2f77003efab401dec40dd73e7908b539fb1a7c3c73eeb6640f230991c1adc7d1beb3fd1c0e43bb8d8862597bfb03883845fb5fa83154c95bfceaab85ba1c922cc72c4f3b8f49620a755b3c79bc7f0957a27b978c58962a67b18c236990050c96fd687e77803f8f02137a24f8c28be59ce2e09fb7040e9e6dcc1555e682433ff7c2f25de301c5f663d1b1b167c909b8af4512d52fbe7e66a4a91078c1ca59d369734fd66a9eb785e9bb67a5be389ccd45b840434308ed9ef62708dd36f8d8f7bca8069492f249c36dd7a083f8fe54e7875adbeeac8da0634d1dc13e51d0d9234652c6adab49a8953099b03bdd4456821ab36858aa19761608ac97dd9b2cef782d5778f85ec5146135c61290f56073cadd0e92ed1143f0194bada14e9cfd782e35a35b7837be2c14b749453c0c67ad1c72fdc33fbb040cf66fda9a59ffe223bca8de9540081c8a3b768dacb95329a7a61011c3dba58336d3c55f9f29f731e27e3336198e019b623046a83f6a8d30d40390d537b0b92a1171c11dda3e3292b80310648d4a5bf2563e23f09620be91012c2e0fc8598d412927a49625c2764a8d6bb8e3eb7582a9a85b1a6c6f894e90d8eb68a52337869775679b7b2849170d22995e53f767e100957c403a19a132c0fa2d854b949c7f715f71827a4caf720ad7eebdf4677d7d69153362cfc00f40a55963e6f01c694b3cd2eee4fd26132f87d3decbd668a4b49be3ba261177a80193c0cc3c320c4ddece4f12093e3d54cf63d0ec34780d35baa0d5038711cde232fc1c21ec812bf5757c07b0870b68433804aed9f288d83c3f861b9eded4dd88b94825fcbf4d7cb1667a14ddb868006f2a2fdc02d5871201d65a851598d237dda300e71b7a4db25501ef52c7406ab1d12c3af7a5c143d253befde69ef923775639351af0490bc4357cafbcb23b0d9b1bdadb232ef35b5e03e9d6a3339cffd39e7ff554e40e347b78cd19d40f0ca690d91a539c6fe9d0239ab8c626777b159f200ba2f3be7b3ff3af6cef9f0249569000247600f1ef77a9779d4468c342332cb3787bc28634d0c9963bfbd0b9dd734881d99a78c2d635c6870703c1bca94ca3e54ccc5519970c1aabaca13adae22eeeada0da8a7d7542c79e402891bde9a9c13552234a57460f67bac35b04232049501eb20b206274b32ed63e1d12374a384646878f86c98d5be18355b59c244b75b179b5a8c153543846da777bdc49a3caf8f6cf9df9ba1168752444c674d1c23a21d3da1b2e1dbed5c6ea142d040a1085a7be38d9576aa385838e58cbf35579937c77385df1c3cfde4ccc5207eb3240e7c7ef4582823340b637048720aa68933b29cad06274871a27c27d14304a1bb84c111d0aee562d442181ddc4c937e7955653d2b3c3a6032208894ea1c22ec3f3df774f9126a22e01b8d136b8c76b0d5a67f6a2fe05e77b6a20454c40e456eb254cfc9612b286e168fa6d4d1f7d6a5c37d295bbf26e65b36d8f74fbac421e7a14fcd0216e9b0810c909df46109f9913373558333f2a12084cae8ce423d88e67f2e05891c40c6f0752901c7a12110cf635714b76cd5b6e519ff5ff961e3970c335c21eb30c7575fd86618625a8c68de587e11fc759a0892d331f9d30c51acafce2901c53d0f63d1a9ee9ca3c671bde8c1579c9dfc2e7b249f27cc1c2147469d129561c36bf5e59b1114b90b34766e4a39a4157f21e228558bb52b80d5e0d35423bca19cccbb77eeed5cd7dc36c66f78a85691d3d5702941870167440daaa68300a0dac8c08ceb4ef0fe63e06fe5d7469d18efa512ab454968a5fbcba0d5cfb080c2d06769852eaf5afe699136615f46391b52616eaaf216fb28c94251345f4e572d6f3a05de62ce1f3603ee0eb4c4567d1a5fcf5976e8cf88772807c8b7962db4764e9d1af02b047d81644c8dff4916bda3b62322b3cce453d1918237dd4cdb642d85697422274065ebaa1ac37581352f22470be8e97f2ea404d00c64d3983778f481672eba4f7d03d9ad9608bc93eea4533afcf5ff058b1cdccc00859795328c45cbf506f48b03fa5d4ff1777b198b547dbcfd1df80b1aeea5726072e23af886e9337268f18dc97c03176fdd3d2def87c5d9df3e8f9d43cc49cb891f17170080f2c275517ae6c389df3a5cd0bce00e2c48784e4e9f99183ce5bb3910ee98fb451987e3fd4ade8944dc16443dab8c58e4336f8d6d80dda041c7263ad43b030acafa2d3300540dc6590346a59ef4a2d8a3bc5a8a76304e94fea7dafdfa21a0f384748f48d1b3a9d8db059a83944f787bd423d06e7d7967e1b671d6285ac36dfb7b8d7d275e4b11e3740aa6637a0e8310488d7934905a8d6e196d2b54def56d3284fc245de5a96a7bcf41f941166e64dbbace77c569cfeac447ec97efd381a3031cb9dc473dbcef8ab42ea47d319666f89990fd28dabdd9a5034a56a1e50e775ce78658fdc47547e3810707ccfcdbb0937698e5b90c6194510b65d613b189ecec18899b06eea251472268ed81fadd0fd8681d80cea3cc9f85eb45fb5b94175a02a38e0be434243aba2cf5e0efaf7f28d2af6a88a9c625905a4e705cec2500ffa01595c02c38d56fbb0d29a35d0133b3ab616cde02a3399594d7c05744504577a3898e852b07618f3f8362983ae3d1784e0c7429a1f4170d127ed6c13b6963fff93ea48b39f3ac18c2d020131c89aa099716ddfeebc240621d1c3d5d0797d95cea3da7c77f12f"}], 0x1010}, 0x208c7) getsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000300)={0x0, 0x7307}, &(0x7f0000000340)=0x8) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(0xffffffffffffffff, 0x84, 0x79, &(0x7f0000000380)={r3, 0x73, 0x5}, 0x8) openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000003c0)='/proc/capi/capi20\x00', 0x248000, 0x0) sendto$rxrpc(0xffffffffffffffff, &(0x7f0000000400)="c189ef4fd17c2ddcb3632ef404103cbb92c78e189e9bcc9e1ebc9f8b84b02ae2d18de80dbb9b65cd291efdac1a9a20a96223b43557745b8ff3f1be1429b3e0ddc9b8c7f6f22ccbd9be70234221adf91cb9fd4e15d036a17d0fdfedcdc837fbf5abacea2221e0e22f63658966675d0b597c05e114dc78051da628b9ec7653ea7ebc43d2e9f256bf3bdd", 0x89, 0x24000805, &(0x7f00000004c0)=@in4={0x21, 0x4, 0x2, 0x10, {0x2, 0x4e23, @empty}}, 0x24) 16:43:36 executing program 4: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xe, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1c) r0 = socket(0x10, 0x80002, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, 0x0, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) faccessat(0xffffffffffffffff, &(0x7f0000000140)='./file1\x00', 0x4, 0x100) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {}, [{}, {}], {}, [{}, {}, {}, {}, {0x8, 0x1}]}, 0x5c, 0x0) mount$overlay(0x40000f, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file0,workdir=./file1']) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) close(0xffffffffffffffff) open(&(0x7f0000000740)='./file0\x00', 0x4000, 0x1) getsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x41, 0x0, 0x0) r2 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) ioctl$DRM_IOCTL_GET_MAGIC(0xffffffffffffffff, 0x80046402, &(0x7f0000000700)=0x7ff) sendfile(0xffffffffffffffff, r2, 0x0, 0xfffe) sendmsg$kcm(0xffffffffffffffff, &(0x7f00000006c0)={&(0x7f0000000500)=@isdn={0x22, 0x5, 0x3, 0x6, 0x1}, 0x80, &(0x7f0000000100)=[{&(0x7f0000000600)="99ac4c10cfbed913ac8e99a19b68595147ce9ad1d3e648c67f18a29d661d35554818969f3424a0a9663c553a5104a1d4839d8f673ad33817536754c72726e47c1b9f0e00b73884a9c1e2fe3321eed5a49493c3671153ad65c505bf1fa941e1bee8f75c970b8a388f4443453bc74faf1b099df96754ae97ae042f33b6fa3eeaf4bd16966983427a6f1a", 0x89}], 0x1, &(0x7f0000000cc0)=[{0x1010, 0x111, 0x6, "8d515ca7039d4a8d099e1f47b06494bf81c5bf773b4587c3139a5d33d340a493413eec480e891b2457dc45ae7753a45903e5fe71a25aeff7088720803e725ddcc62ad6f8da237c0450e30840aa60fab4d10b70aa64ffb13094dd9a9e24ba941d4723dad79a4bde53dbd4b5a05b4c602fcb796e6b0b8d070c3962889ef80d7e07fe950076e572e06a009442235f3170c77bd9dc4b0e90ba41f9be372d2832dc899e4d6a204c42299d555a19ebb03f79778dd3c472d6e6995e4bbee4614bf451dc12b2c258cef26fc2af4df87d1a08ec06200527221face2ec13630ac754c9a6033d2e697c165ef60aac7a7a5329c4b4dba855ecdd90591049c6cf8c2bee08e056bbfcf222f9ae9fb02956934baa6c60295e79f3137febe6be5bf191bf7731a03b00d6e8c0230a8e82310a2bb4a4dee187216b0e5d81180746f1d3e0a1163871ea7a181a3a1dc8a53bfc5835302ccb8368d682588eba6a0b52fbc8eb6c322b5e128bbd7083b653a910209557507e4402bb88ee78a4d9aae5742f487996fa32482068aabebe5b5e308d1a0d00738174cdabd102e001fe60cc5664cbcef8bd0c7e80963ab3eff79d2a5cdc61178975f6cdae5c8596309f65e4c703738f6e33c9d619abb1736ed9123cd4b04f5fb8e4e884b816e6eadaac364737ead6317499b917edbe5889d1e302aa150e0239af5ce88d0e1591dccf411b1d16b4ed5c393c20204be6328d7c22d39f4c11167fa7358c0148ab6993a02629e256aa68408709c103c9aca1f3622ee3fc5a31905a289fcf5e7c47102a6c48ce0fa7af4f3da0d95a19d7479ad573a5ddc113f01611f8eb30992cf3c07f428654e310a27a3994a16ab010b9322a5c2c04f715f01b109bd1c7ebe0d74a35acc83d16bcaa7ec82a9023d844fa7437872df4ce3c5174f7f0e99e8c4c06661c61184b5638143b8d3fe5de5194d5a8faba247b651d396c0c7959b8c1508c07e418efa8cdbe3977ff3b43091415d1375c317c7db8c09bb913eabb94f8a1931a1c7efce01e753638ee57c662f0824e175cd04c8ca048cc2cfa91a5098193c79aa398619e44a4d4463061e139712b5b7fb128116bb97370ced90d78b598ad1eaba56463bb32ea0bf577ca9b866814fa6ec1629395eb91a4a3e55b90f6c723ced4c3130e10d010bd3c57aff246d29caab18c40ca3fd8bc2229a367648e35c12c337866cdb62787e37c420000cc875428e5e379f126050d6635c6e30101930e8aac46aa4712c2530681da87cd7102ecb7c00b58b656c048c7d6326d0972aafaaf08d2b89f353bc01031160d295a88066420a03929be875291496cb90b684627172e36b42430cd61e525d93ea5b8ca4c0dfd8b9a6b99b8ee5391c77e8046c59c034adc36dc61f2e808154f0d1d04b5604c51d878dc2c6e398237ab6fcc940dc1852e195b3119e304139a25b79d238a18cd7a8a9b358bfb2006ecd0a557afe7ceb0f2b0508ef632bce6003d0cd64fcf445f91197e779f8fe23a6aae5bb3203e7ffae5486e98dbcdd667d5177e14a8e3857c58a6a715b926df13f7ebb4987f54e72d8680ce5ce8558da97f62df8884da1cf4bab09a396c03399e6324778c021433bebb8609a2d47db075a7bdcfa404cb40b07d0e748d446df4e361aa7a572bed4afce12d5427c6fe6f9705760cc7224af194847c779661482cd6212a023dc2877bc7e463278d0dce29cdcade0d24bb790059418a62b91c45be7df5c1aa069098a29643a953d88256636c1cbc58a1588ac0113bd10a2bab9e435dff0538abaa50bbc768b2f1c3326582751077914e1d29e36a7fe93dd797361d711f147e705e731720b2927a43034a3498062713af6bc4b9060d232cce46b6cd75f9ebf8a1cff1625e7c10155f9615c51b29c274bea3a38c9657b695fa382399036167bd88963bab2020f00846595dfa264458cded0aabb067dfaf9239155bc65b828cdb952032f8c7991e13556c570e2f152ebffef4160ea1801e1a9f8e6621535b024ec56c289a1573901d855d552b313b109dc12ac898fb8922f893ff8221993a6cda9afde477250dea492dbee92ca819212acec517af61ab5d544d931a355f93aedf0eb8ca03aca0ebd2747c6f4b40577d8e1c097c4f63a29c60aa98ca1e399e89c5cb4c5239c8e3f4713f666bae75730c2e9334b1b5db68a2dcaf4b85f6cbe1ca82fa95444012a0340e6da4f81b424b5eb9363aaa8114ab4cfd13fcf19ec66084a85a7507c803e243008dc02ebee2c50709fc56303db437f4ed41cdcf98fdc7998f09cc6528bbafb3e7aede3d3634281904e112ae0925abbb2694417a63e6f6e9b07cd4d85ba3172f3d886cd241c7988f622a6464928ae01895b2e54f9178dd71e1e03c7311f4e9eeb6f56d64cef76ada17f7a9f1a4f2bb1ba6d6ab3c68221cefa91c1511f61f7b577fe0e98c2ca0fc1af45f7419d831d5a724b630f7878fcd91ad2ce2f8d56be7b40029ca438fdd1d6253e4daf97a81bb157917e27053acead2d4ba0a53783190f6c327a9086223afab51e8153de7be455a8ad3889242cf9f764af11aaf78993e8f30ea7e7452c1a9eeee3e73959e829d03ed2ab363751104f66449cfdd41c4befe258069605dba82b82600e5351803d5ec6fab2c048cbee8feb3b34d12f7a66728b820a64f45a87458e7ac32b0cfa7a4ed8a7ee4fbaf5648a789625529cebbb725fe29de7613690e0a991b418dde69c743fd843e39483bb29031311bc6c30e9af6782bc7aa6abb3a52308483c90a69aa7ee8ee1806672f5e2862ad325411c4e3c3610034a662ac7aeadcb3c7c678d5ce0e91953cb0e8af2cd7af15926de1724fe9fd900d3e269dbd8c8fa243f199558901548e8fec96eadf6c27bf0c740eee11d99ad66c0da18ebd8793fe82a24e01548889c2a9caa29d9089464ecc8c62f4a98f8849bcb43b5bf1c9441008ca1023f793ddc304b4d4e66f89fda70877423f6e70786a9affa3cd8e92126ec61f40e3601ea9be4b8799fc44488472531ffefcf7472bd616da79ffcb1792e76402ed5f4843d803a59d1b2672f7527cf173c270dcb35b2f77003efab401dec40dd73e7908b539fb1a7c3c73eeb6640f230991c1adc7d1beb3fd1c0e43bb8d8862597bfb03883845fb5fa83154c95bfceaab85ba1c922cc72c4f3b8f49620a755b3c79bc7f0957a27b978c58962a67b18c236990050c96fd687e77803f8f02137a24f8c28be59ce2e09fb7040e9e6dcc1555e682433ff7c2f25de301c5f663d1b1b167c909b8af4512d52fbe7e66a4a91078c1ca59d369734fd66a9eb785e9bb67a5be389ccd45b840434308ed9ef62708dd36f8d8f7bca8069492f249c36dd7a083f8fe54e7875adbeeac8da0634d1dc13e51d0d9234652c6adab49a8953099b03bdd4456821ab36858aa19761608ac97dd9b2cef782d5778f85ec5146135c61290f56073cadd0e92ed1143f0194bada14e9cfd782e35a35b7837be2c14b749453c0c67ad1c72fdc33fbb040cf66fda9a59ffe223bca8de9540081c8a3b768dacb95329a7a61011c3dba58336d3c55f9f29f731e27e3336198e019b623046a83f6a8d30d40390d537b0b92a1171c11dda3e3292b80310648d4a5bf2563e23f09620be91012c2e0fc8598d412927a49625c2764a8d6bb8e3eb7582a9a85b1a6c6f894e90d8eb68a52337869775679b7b2849170d22995e53f767e100957c403a19a132c0fa2d854b949c7f715f71827a4caf720ad7eebdf4677d7d69153362cfc00f40a55963e6f01c694b3cd2eee4fd26132f87d3decbd668a4b49be3ba261177a80193c0cc3c320c4ddece4f12093e3d54cf63d0ec34780d35baa0d5038711cde232fc1c21ec812bf5757c07b0870b68433804aed9f288d83c3f861b9eded4dd88b94825fcbf4d7cb1667a14ddb868006f2a2fdc02d5871201d65a851598d237dda300e71b7a4db25501ef52c7406ab1d12c3af7a5c143d253befde69ef923775639351af0490bc4357cafbcb23b0d9b1bdadb232ef35b5e03e9d6a3339cffd39e7ff554e40e347b78cd19d40f0ca690d91a539c6fe9d0239ab8c626777b159f200ba2f3be7b3ff3af6cef9f0249569000247600f1ef77a9779d4468c342332cb3787bc28634d0c9963bfbd0b9dd734881d99a78c2d635c6870703c1bca94ca3e54ccc5519970c1aabaca13adae22eeeada0da8a7d7542c79e402891bde9a9c13552234a57460f67bac35b04232049501eb20b206274b32ed63e1d12374a384646878f86c98d5be18355b59c244b75b179b5a8c153543846da777bdc49a3caf8f6cf9df9ba1168752444c674d1c23a21d3da1b2e1dbed5c6ea142d040a1085a7be38d9576aa385838e58cbf35579937c77385df1c3cfde4ccc5207eb3240e7c7ef4582823340b637048720aa68933b29cad06274871a27c27d14304a1bb84c111d0aee562d442181ddc4c937e7955653d2b3c3a6032208894ea1c22ec3f3df774f9126a22e01b8d136b8c76b0d5a67f6a2fe05e77b6a20454c40e456eb254cfc9612b286e168fa6d4d1f7d6a5c37d295bbf26e65b36d8f74fbac421e7a14fcd0216e9b0810c909df46109f9913373558333f2a12084cae8ce423d88e67f2e05891c40c6f0752901c7a12110cf635714b76cd5b6e519ff5ff961e3970c335c21eb30c7575fd86618625a8c68de587e11fc759a0892d331f9d30c51acafce2901c53d0f63d1a9ee9ca3c671bde8c1579c9dfc2e7b249f27cc1c2147469d129561c36bf5e59b1114b90b34766e4a39a4157f21e228558bb52b80d5e0d35423bca19cccbb77eeed5cd7dc36c66f78a85691d3d5702941870167440daaa68300a0dac8c08ceb4ef0fe63e06fe5d7469d18efa512ab454968a5fbcba0d5cfb080c2d06769852eaf5afe699136615f46391b52616eaaf216fb28c94251345f4e572d6f3a05de62ce1f3603ee0eb4c4567d1a5fcf5976e8cf88772807c8b7962db4764e9d1af02b047d81644c8dff4916bda3b62322b3cce453d1918237dd4cdb642d85697422274065ebaa1ac37581352f22470be8e97f2ea404d00c64d3983778f481672eba4f7d03d9ad9608bc93eea4533afcf5ff058b1cdccc00859795328c45cbf506f48b03fa5d4ff1777b198b547dbcfd1df80b1aeea5726072e23af886e9337268f18dc97c03176fdd3d2def87c5d9df3e8f9d43cc49cb891f17170080f2c275517ae6c389df3a5cd0bce00e2c48784e4e9f99183ce5bb3910ee98fb451987e3fd4ade8944dc16443dab8c58e4336f8d6d80dda041c7263ad43b030acafa2d3300540dc6590346a59ef4a2d8a3bc5a8a76304e94fea7dafdfa21a0f384748f48d1b3a9d8db059a83944f787bd423d06e7d7967e1b671d6285ac36dfb7b8d7d275e4b11e3740aa6637a0e8310488d7934905a8d6e196d2b54def56d3284fc245de5a96a7bcf41f941166e64dbbace77c569cfeac447ec97efd381a3031cb9dc473dbcef8ab42ea47d319666f89990fd28dabdd9a5034a56a1e50e775ce78658fdc47547e3810707ccfcdbb0937698e5b90c6194510b65d613b189ecec18899b06eea251472268ed81fadd0fd8681d80cea3cc9f85eb45fb5b94175a02a38e0be434243aba2cf5e0efaf7f28d2af6a88a9c625905a4e705cec2500ffa01595c02c38d56fbb0d29a35d0133b3ab616cde02a3399594d7c05744504577a3898e852b07618f3f8362983ae3d1784e0c7429a1f4170d127ed6c13b6963fff93ea48b39f3ac18c2d020131c89aa099716ddfeebc240621d1c3d5d0797d95cea3da7c77f12f"}], 0x1010}, 0x208c7) getsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000300)={0x0, 0x7307}, &(0x7f0000000340)=0x8) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(0xffffffffffffffff, 0x84, 0x79, &(0x7f0000000380)={r3, 0x73, 0x5}, 0x8) openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000003c0)='/proc/capi/capi20\x00', 0x248000, 0x0) sendto$rxrpc(0xffffffffffffffff, &(0x7f0000000400)="c189ef4fd17c2ddcb3632ef404103cbb92c78e189e9bcc9e1ebc9f8b84b02ae2d18de80dbb9b65cd291efdac1a9a20a96223b43557745b8ff3f1be1429b3e0ddc9b8c7f6f22ccbd9be70234221adf91cb9fd4e15d036a17d0fdfedcdc837fbf5abacea2221e0e22f63658966675d0b597c05e114dc78051da628b9ec7653ea7ebc43d2e9f256bf3bdd", 0x89, 0x24000805, &(0x7f00000004c0)=@in4={0x21, 0x4, 0x2, 0x10, {0x2, 0x4e23, @empty}}, 0x24) 16:43:36 executing program 0: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) readv(r0, &(0x7f0000395000)=[{&(0x7f00004d2000)=""/4096, 0x1000}], 0x1) ioctl$SNDCTL_DSP_SYNC(r0, 0x5001, 0x0) r1 = userfaultfd(0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup2(r1, r0) [ 677.491049][T21893] overlayfs: workdir and upperdir must reside under the same mount [ 677.494132][T21892] overlayfs: lowerdir is in-use as upperdir/workdir of another mount, mount with '-o index=off' to override exclusive upperdir protection. 16:43:37 executing program 0: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) readv(r0, &(0x7f0000395000)=[{&(0x7f00004d2000)=""/4096, 0x1000}], 0x1) ioctl$SNDCTL_DSP_SYNC(r0, 0x5001, 0x0) r1 = userfaultfd(0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup2(r1, r0) 16:43:37 executing program 3: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) readv(r0, &(0x7f0000395000)=[{&(0x7f00004d2000)=""/4096, 0x1000}], 0x1) ioctl$SNDCTL_DSP_SYNC(r0, 0x5001, 0x0) r1 = userfaultfd(0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup2(r1, r0) 16:43:37 executing program 2: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xe, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1c) r0 = socket(0x10, 0x80002, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, 0x0, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) faccessat(0xffffffffffffffff, &(0x7f0000000140)='./file1\x00', 0x4, 0x100) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {}, [{}, {}], {}, [{}, {}, {}, {}, {0x8, 0x1}]}, 0x5c, 0x0) mount$overlay(0x40000f, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file0,workdir=./file1']) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) close(0xffffffffffffffff) open(&(0x7f0000000740)='./file0\x00', 0x4000, 0x1) getsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x41, 0x0, 0x0) r2 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) ioctl$DRM_IOCTL_GET_MAGIC(0xffffffffffffffff, 0x80046402, &(0x7f0000000700)=0x7ff) sendfile(0xffffffffffffffff, r2, 0x0, 0xfffe) sendmsg$kcm(0xffffffffffffffff, &(0x7f00000006c0)={&(0x7f0000000500)=@isdn={0x22, 0x5, 0x3, 0x6, 0x1}, 0x80, &(0x7f0000000100)=[{&(0x7f0000000600)="99ac4c10cfbed913ac8e99a19b68595147ce9ad1d3e648c67f18a29d661d35554818969f3424a0a9663c553a5104a1d4839d8f673ad33817536754c72726e47c1b9f0e00b73884a9c1e2fe3321eed5a49493c3671153ad65c505bf1fa941e1bee8f75c970b8a388f4443453bc74faf1b099df96754ae97ae042f33b6fa3eeaf4bd16966983427a6f1a", 0x89}], 0x1, &(0x7f0000000cc0)=[{0x1010, 0x111, 0x6, "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"}], 0x1010}, 0x208c7) getsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000300)={0x0, 0x7307}, &(0x7f0000000340)=0x8) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(0xffffffffffffffff, 0x84, 0x79, &(0x7f0000000380)={r3, 0x73, 0x5}, 0x8) openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000003c0)='/proc/capi/capi20\x00', 0x248000, 0x0) sendto$rxrpc(0xffffffffffffffff, &(0x7f0000000400)="c189ef4fd17c2ddcb3632ef404103cbb92c78e189e9bcc9e1ebc9f8b84b02ae2d18de80dbb9b65cd291efdac1a9a20a96223b43557745b8ff3f1be1429b3e0ddc9b8c7f6f22ccbd9be70234221adf91cb9fd4e15d036a17d0fdfedcdc837fbf5abacea2221e0e22f63658966675d0b597c05e114dc78051da628b9ec7653ea7ebc43d2e9f256bf3bdd", 0x89, 0x24000805, &(0x7f00000004c0)=@in4={0x21, 0x4, 0x2, 0x10, {0x2, 0x4e23, @empty}}, 0x24) 16:43:37 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000200)="d800000018008100e00380ecdb4cb9040a1d65ef0b007c05e87c55a1bc000900b8000699030000000500150003008178a8001600400001c00200000003ac040000d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e9703", 0xd8}], 0x1}, 0x0) 16:43:37 executing program 4: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xe, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1c) r0 = socket(0x10, 0x80002, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, 0x0, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) faccessat(0xffffffffffffffff, &(0x7f0000000140)='./file1\x00', 0x4, 0x100) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {}, [{}, {}], {}, [{}, {}, {}, {}, {0x8, 0x1}]}, 0x5c, 0x0) mount$overlay(0x40000f, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file0,workdir=./file1']) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) close(0xffffffffffffffff) open(&(0x7f0000000740)='./file0\x00', 0x4000, 0x1) getsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x41, 0x0, 0x0) r2 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) ioctl$DRM_IOCTL_GET_MAGIC(0xffffffffffffffff, 0x80046402, &(0x7f0000000700)=0x7ff) sendfile(0xffffffffffffffff, r2, 0x0, 0xfffe) sendmsg$kcm(0xffffffffffffffff, &(0x7f00000006c0)={&(0x7f0000000500)=@isdn={0x22, 0x5, 0x3, 0x6, 0x1}, 0x80, &(0x7f0000000100)=[{&(0x7f0000000600)="99ac4c10cfbed913ac8e99a19b68595147ce9ad1d3e648c67f18a29d661d35554818969f3424a0a9663c553a5104a1d4839d8f673ad33817536754c72726e47c1b9f0e00b73884a9c1e2fe3321eed5a49493c3671153ad65c505bf1fa941e1bee8f75c970b8a388f4443453bc74faf1b099df96754ae97ae042f33b6fa3eeaf4bd16966983427a6f1a", 0x89}], 0x1, &(0x7f0000000cc0)=[{0x1010, 0x111, 0x6, "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"}], 0x1010}, 0x208c7) getsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000300)={0x0, 0x7307}, &(0x7f0000000340)=0x8) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(0xffffffffffffffff, 0x84, 0x79, &(0x7f0000000380)={r3, 0x73, 0x5}, 0x8) openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000003c0)='/proc/capi/capi20\x00', 0x248000, 0x0) sendto$rxrpc(0xffffffffffffffff, &(0x7f0000000400)="c189ef4fd17c2ddcb3632ef404103cbb92c78e189e9bcc9e1ebc9f8b84b02ae2d18de80dbb9b65cd291efdac1a9a20a96223b43557745b8ff3f1be1429b3e0ddc9b8c7f6f22ccbd9be70234221adf91cb9fd4e15d036a17d0fdfedcdc837fbf5abacea2221e0e22f63658966675d0b597c05e114dc78051da628b9ec7653ea7ebc43d2e9f256bf3bdd", 0x89, 0x24000805, &(0x7f00000004c0)=@in4={0x21, 0x4, 0x2, 0x10, {0x2, 0x4e23, @empty}}, 0x24) 16:43:37 executing program 0: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) readv(r0, &(0x7f0000395000)=[{&(0x7f00004d2000)=""/4096, 0x1000}], 0x1) ioctl$SNDCTL_DSP_SYNC(r0, 0x5001, 0x0) r1 = userfaultfd(0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup2(r1, r0) [ 678.143618][T21921] IPv6: NLM_F_CREATE should be specified when creating new route 16:43:37 executing program 3: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) readv(r0, &(0x7f0000395000)=[{&(0x7f00004d2000)=""/4096, 0x1000}], 0x1) ioctl$SNDCTL_DSP_SYNC(r0, 0x5001, 0x0) r1 = userfaultfd(0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup2(r1, r0) [ 678.194021][T21921] netlink: 'syz-executor.5': attribute type 1 has an invalid length. [ 678.236366][T21921] netlink: 100 bytes leftover after parsing attributes in process `syz-executor.5'. 16:43:38 executing program 1: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xe, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1c) r0 = socket(0x10, 0x80002, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, 0x0, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) faccessat(0xffffffffffffffff, &(0x7f0000000140)='./file1\x00', 0x4, 0x100) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {}, [{}, {}], {}, [{}, {}, {}, {}, {0x8, 0x1}]}, 0x5c, 0x0) mount$overlay(0x40000f, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file0,workdir=./file1']) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) close(0xffffffffffffffff) open(&(0x7f0000000740)='./file0\x00', 0x4000, 0x1) getsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x41, 0x0, 0x0) r2 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) ioctl$DRM_IOCTL_GET_MAGIC(0xffffffffffffffff, 0x80046402, &(0x7f0000000700)=0x7ff) sendfile(0xffffffffffffffff, r2, 0x0, 0xfffe) sendmsg$kcm(0xffffffffffffffff, &(0x7f00000006c0)={&(0x7f0000000500)=@isdn={0x22, 0x5, 0x3, 0x6, 0x1}, 0x80, &(0x7f0000000100)=[{&(0x7f0000000600)="99ac4c10cfbed913ac8e99a19b68595147ce9ad1d3e648c67f18a29d661d35554818969f3424a0a9663c553a5104a1d4839d8f673ad33817536754c72726e47c1b9f0e00b73884a9c1e2fe3321eed5a49493c3671153ad65c505bf1fa941e1bee8f75c970b8a388f4443453bc74faf1b099df96754ae97ae042f33b6fa3eeaf4bd16966983427a6f1a", 0x89}], 0x1, &(0x7f0000000cc0)=[{0x1010, 0x111, 0x6, "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"}], 0x1010}, 0x208c7) getsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000300)={0x0, 0x7307}, &(0x7f0000000340)=0x8) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(0xffffffffffffffff, 0x84, 0x79, &(0x7f0000000380)={r3, 0x73, 0x5}, 0x8) openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000003c0)='/proc/capi/capi20\x00', 0x248000, 0x0) sendto$rxrpc(0xffffffffffffffff, &(0x7f0000000400)="c189ef4fd17c2ddcb3632ef404103cbb92c78e189e9bcc9e1ebc9f8b84b02ae2d18de80dbb9b65cd291efdac1a9a20a96223b43557745b8ff3f1be1429b3e0ddc9b8c7f6f22ccbd9be70234221adf91cb9fd4e15d036a17d0fdfedcdc837fbf5abacea2221e0e22f63658966675d0b597c05e114dc78051da628b9ec7653ea7ebc43d2e9f256bf3bdd", 0x89, 0x24000805, &(0x7f00000004c0)=@in4={0x21, 0x4, 0x2, 0x10, {0x2, 0x4e23, @empty}}, 0x24) 16:43:38 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000200)="d800000018008100e00380ecdb4cb9040a1d65ef0b007c05e87c55a1bc000900b8000699030000000500150003008178a8001600400001c00200000003ac040000d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e9703", 0xd8}], 0x1}, 0x0) 16:43:38 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x40, 0x6}, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="1b5d509b310730000007000000000000006d"], 0x12) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_PREFER_SUBDEVICE(0xffffffffffffffff, 0x40045542, &(0x7f00000001c0)=0xf4) write(r1, &(0x7f0000000100)="a577b6336ee2f3dd83ccd5bec136ac884d411533a337e8a23077626c7b8f333be53397c945b51e3b0b3a73db04d19ca3768af6835136e644f7c4aa6b545fe59e2ea5a1a3fedbee1f5078ede84f6f25ed65df2d28eaa4ab25bf61c7c739172640801c77cd3f39a8c43a336a2a3d683833dc0a91df7af23484", 0x78) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) r3 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x1ff, 0x1) ioctl$RNDADDTOENTCNT(r3, 0x40045201, &(0x7f00000000c0)=0x2e12) ioctl$PIO_FONTX(r2, 0x4b6c, &(0x7f0000000080)={0x200, 0x0, &(0x7f0000000400)="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"}) r4 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$VIDIOC_ENUM_FRAMEINTERVALS(r6, 0xc034564b, &(0x7f0000000200)={0x900, 0x384c4150, 0xffffffff, 0x9, 0x0, @discrete={0xa00f, 0x20}}) r7 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) renameat2(r7, &(0x7f0000000180)='./file0\x00', r4, &(0x7f0000000640)='./file0/file0\x00', 0x0) setsockopt$SO_J1939_ERRQUEUE(r4, 0x6b, 0x4, &(0x7f0000000180)=0x2, 0x4) 16:43:38 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r0, &(0x7f00000000c0)="e8", 0x1, 0x0, &(0x7f000052a000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f00000000c0)={r2, 0x1, '!'}, &(0x7f0000000000)=0x3e2) 16:43:38 executing program 3: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) readv(r0, &(0x7f0000395000)=[{&(0x7f00004d2000)=""/4096, 0x1000}], 0x1) ioctl$SNDCTL_DSP_SYNC(r0, 0x5001, 0x0) r1 = userfaultfd(0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup2(r1, r0) [ 678.676333][T21941] netlink: 'syz-executor.5': attribute type 1 has an invalid length. [ 678.726226][T21941] netlink: 100 bytes leftover after parsing attributes in process `syz-executor.5'. 16:43:38 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xe, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003400000bfa30000000000001402000011d6dad57a03f0fff8ffffff79a4f0ff00000000b7060000ffffffff2d640500000000007502faff0700000a0404000001007d60b7030000001000006a0a00fe000000008500000026000000b70000000000004095000000000000001da5ad3548ebb63d18db6a1c72821c9b767ac8308fbcd5c5e4a5ad1065b572c2c9ff215ac60c2ceae84c1dc908abb6e7325ec1956bd8660bf3662850ab9a780001000000000000d4bf20c2bd152d814f01f2cd519e078d4ffab418e4682b2aec5e4a35629e8eb040c50287c37a7f4182f32333b08c6e497687e10a4daea5cac0ceafdb9a2eeb02a1f5104d16ddb64963d84d91814cd5817e0b8f6f5e6ee7a39e180b5a18ed786b781ab1321ea5e82ae5ba2c42a5e23ea6253d5df768d0cb30a5bb8c13d5b47975b4b13b9f35e4f41a62df9b4b03e53466dfc6b76c12aadd308fc0b0212c8d944f22d8dc3c6dd9a460e23dc19f958e8b34de35949a7a48ce18799ee53da177a81ea65e652c1d71b7ee86a75bb32935f542127a8f8438feecbb1c757f7169f006f3f5c95177fbd0bd4b3625962905ef911785c8cc0c4a11cb136d8a6084d676d8ef8aa6ecc2d32e3f4ee367e0a769c0a606636cca29de66998b6377c9661c80c373b0ef04d55b846b094bf97e2ef5987b6e09a6a7cab79bffda141f65e7d9ebe3be70c4364333af9a9d91c3e41a8ec37a63f85ad8f32b70a80cce69df30d3d67d84ccf3f9db9b690111de00000000"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x171}, 0x48) 16:43:38 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000200)="d800000018008100e00380ecdb4cb9040a1d65ef0b007c05e87c55a1bc000900b8000699030000000500150003008178a8001600400001c00200000003ac040000d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e9703", 0xd8}], 0x1}, 0x0) 16:43:38 executing program 4: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xe, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1c) r0 = socket(0x10, 0x80002, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, 0x0, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) faccessat(0xffffffffffffffff, &(0x7f0000000140)='./file1\x00', 0x4, 0x100) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {}, [{}, {}], {}, [{}, {}, {}, {}, {0x8, 0x1}]}, 0x5c, 0x0) mount$overlay(0x40000f, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file0,workdir=./file1']) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) close(0xffffffffffffffff) open(&(0x7f0000000740)='./file0\x00', 0x4000, 0x1) getsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x41, 0x0, 0x0) r2 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) ioctl$DRM_IOCTL_GET_MAGIC(0xffffffffffffffff, 0x80046402, &(0x7f0000000700)=0x7ff) sendfile(0xffffffffffffffff, r2, 0x0, 0xfffe) sendmsg$kcm(0xffffffffffffffff, &(0x7f00000006c0)={&(0x7f0000000500)=@isdn={0x22, 0x5, 0x3, 0x6, 0x1}, 0x80, &(0x7f0000000100)=[{&(0x7f0000000600)="99ac4c10cfbed913ac8e99a19b68595147ce9ad1d3e648c67f18a29d661d35554818969f3424a0a9663c553a5104a1d4839d8f673ad33817536754c72726e47c1b9f0e00b73884a9c1e2fe3321eed5a49493c3671153ad65c505bf1fa941e1bee8f75c970b8a388f4443453bc74faf1b099df96754ae97ae042f33b6fa3eeaf4bd16966983427a6f1a", 0x89}], 0x1, &(0x7f0000000cc0)=[{0x1010, 0x111, 0x6, "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"}], 0x1010}, 0x208c7) getsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000300)={0x0, 0x7307}, &(0x7f0000000340)=0x8) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(0xffffffffffffffff, 0x84, 0x79, &(0x7f0000000380)={r3, 0x73, 0x5}, 0x8) openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000003c0)='/proc/capi/capi20\x00', 0x248000, 0x0) sendto$rxrpc(0xffffffffffffffff, &(0x7f0000000400)="c189ef4fd17c2ddcb3632ef404103cbb92c78e189e9bcc9e1ebc9f8b84b02ae2d18de80dbb9b65cd291efdac1a9a20a96223b43557745b8ff3f1be1429b3e0ddc9b8c7f6f22ccbd9be70234221adf91cb9fd4e15d036a17d0fdfedcdc837fbf5abacea2221e0e22f63658966675d0b597c05e114dc78051da628b9ec7653ea7ebc43d2e9f256bf3bdd", 0x89, 0x24000805, &(0x7f00000004c0)=@in4={0x21, 0x4, 0x2, 0x10, {0x2, 0x4e23, @empty}}, 0x24) [ 679.105663][T21960] netlink: 'syz-executor.5': attribute type 1 has an invalid length. 16:43:38 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @vti={{0x8, 0x1, 'vti\x00'}, {0xffffffffffffff3e, 0x2, 0x0, 0x1, [@IFLA_VTI_LOCAL={0x8, 0x4, @empty}, @vti_common_policy=[@IFLA_VTI_FWMARK]]}}}]}, 0x40}}, 0x0) 16:43:38 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000200)="d800000018008100e00380ecdb4cb9040a1d65ef0b007c05e87c55a1bc000900b8000699030000000500150003008178a8001600400001c00200000003ac040000d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e9703", 0xd8}], 0x1}, 0x0) [ 679.105677][T21960] netlink: 100 bytes leftover after parsing attributes in process `syz-executor.5'. [ 679.356947][T21966] netlink: 'syz-executor.5': attribute type 1 has an invalid length. [ 679.368796][T21966] netlink: 100 bytes leftover after parsing attributes in process `syz-executor.5'. 16:43:39 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x40, 0x6}, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="1b5d509b310730000007000000000000006d"], 0x12) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_PREFER_SUBDEVICE(0xffffffffffffffff, 0x40045542, &(0x7f00000001c0)=0xf4) write(r1, &(0x7f0000000100)="a577b6336ee2f3dd83ccd5bec136ac884d411533a337e8a23077626c7b8f333be53397c945b51e3b0b3a73db04d19ca3768af6835136e644f7c4aa6b545fe59e2ea5a1a3fedbee1f5078ede84f6f25ed65df2d28eaa4ab25bf61c7c739172640801c77cd3f39a8c43a336a2a3d683833dc0a91df7af23484", 0x78) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) r3 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x1ff, 0x1) ioctl$RNDADDTOENTCNT(r3, 0x40045201, &(0x7f00000000c0)=0x2e12) ioctl$PIO_FONTX(r2, 0x4b6c, &(0x7f0000000080)={0x200, 0x0, &(0x7f0000000400)="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"}) r4 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$VIDIOC_ENUM_FRAMEINTERVALS(r6, 0xc034564b, &(0x7f0000000200)={0x900, 0x384c4150, 0xffffffff, 0x9, 0x0, @discrete={0xa00f, 0x20}}) r7 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) renameat2(r7, &(0x7f0000000180)='./file0\x00', r4, &(0x7f0000000640)='./file0/file0\x00', 0x0) setsockopt$SO_J1939_ERRQUEUE(r4, 0x6b, 0x4, &(0x7f0000000180)=0x2, 0x4) [ 679.409271][T21963] overlayfs: workdir and upperdir must reside under the same mount [ 679.423456][T21970] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. 16:43:39 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xe, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x171}, 0x48) 16:43:39 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xe, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x171}, 0x48) 16:43:39 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x40, 0x6}, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="1b5d509b310730000007000000000000006d"], 0x12) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_PREFER_SUBDEVICE(0xffffffffffffffff, 0x40045542, &(0x7f00000001c0)=0xf4) write(r1, &(0x7f0000000100)="a577b6336ee2f3dd83ccd5bec136ac884d411533a337e8a23077626c7b8f333be53397c945b51e3b0b3a73db04d19ca3768af6835136e644f7c4aa6b545fe59e2ea5a1a3fedbee1f5078ede84f6f25ed65df2d28eaa4ab25bf61c7c739172640801c77cd3f39a8c43a336a2a3d683833dc0a91df7af23484", 0x78) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) r3 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x1ff, 0x1) ioctl$RNDADDTOENTCNT(r3, 0x40045201, &(0x7f00000000c0)=0x2e12) ioctl$PIO_FONTX(r2, 0x4b6c, &(0x7f0000000080)={0x200, 0x0, &(0x7f0000000400)="aab21a2f3cc8e179e78ce38e0e083b82bb4621abd986a72cf964871996e0934372cec9cf97beda533a8040af418a84061de13b9f1d79d0d0b4a04494030e7da5a9498c4c86e9cbf8b5fb3771fad678e2120ae12a66a97fe8ca2b2540c26fd1b19b35af348b25727c22d6fe94dced8e88d5f5bbeb183cebbf8433f2a0cf2eb521c5564333a4d00d5d4c5a1ed38d20c57d95de1213bad485635b849dc1ba2ee59b11186ae6989ed65ded54237de489a77c3cb314d37d796b5ed87c72679b2f162cfd7d78a2b500208358cf2cb8722b75f3969fe0c47a9ff207c9736b1b61c195adabd44b9df69828cf69513cbe1cf608a0b058236d62410033ebd5a439f147e2cbc19b8b9ebd7c401ac826cd24b327d9d70be2c0aa45ef48358c9325a358cb5df0afc4495935fbad660647697f22dc19f8cc403e9ba0c43374bcb1b0de3e2655b708f3900a0c7c456c16a2ffc986b3c2f5f67313b9a52e840e1c437498e3bc109b3ad5dc6515aec4278ace18221f6b73c77aa952e88943d74912cb537d302c30a0c3c413983f4a8b45d5556c75ec77fab6e6606f35cd0a778a4df56c5c29c8e9b077236bb5780de725a506c040292fcbe1e4ca7e819f30ed730f8c7c97cd70af4f74313efd947ca71a2a6fd3f672ed72c52f3987a6432503d0a541e2f47c4310e6d2b747f84cfa547555b1ee82b3d7afa742cb64ad955ac97b62e610dac73858bb1f3be7697fae2a63de111e9bd32a1044649a9a833046e5cab5c61136b91366ec8bebbae453cdd4cf633668bcaa3855769975c0bfd8f61b016a3396debbe2922ed4ddb5c12d50b6e465efa33f08cb8dcdf80cb3870090c863ecb84a7cc4675d6ca711a3508186a86c9bffd182a11f3fcbe25c81b6ebbcdbbd8c12e8af02b2aee6964479e9a7649612c9527a9507b5324e82fe643012101b3fe51ae96f83691da3ff72adf51f98022d8584666733a2abfbbb594dd15ff8f6b250ca4682affbe1661793ff0aa611ac104a0d2159855bf98544301d573a7f3b2c4e1d10a324270f381c726c2b765082502ac3156f1441c1a6c4e5ca01ccd15daff9f273a8b09972c1c0acb1fc4b6cb8b7cf8663f5636eb4946f340e65e2ea0d03df5179b9cae9560ec2dd3d508451ca3e99e27e83612f06fd8c6baf348346d49e43cf51ca7e40e5004ae412b75700c58452a7f2b2d5c3834287f74b18032d83a1b90a299586eb964f6884ab710340ab9089baddfea39e3e694e68bbe83fcabc3400c0a3294eff10ee902bb5b6b29823e105f5910a8b1cab7b26d5e019aedad853c37a31b8bc5d6d3b41120871ac587c31e2e4e37022455f1317132b5224a4a71e70f91d4a24433de6d198be637f231f808069ed66ee23c35c10697b894d7e5abedc9d8b5285b6fcbc4a57c85ca2c6c51181ba92fc1a1edef5988ba83a35eddad04597203f38fdf138"}) r4 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$VIDIOC_ENUM_FRAMEINTERVALS(r6, 0xc034564b, &(0x7f0000000200)={0x900, 0x384c4150, 0xffffffff, 0x9, 0x0, @discrete={0xa00f, 0x20}}) r7 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) renameat2(r7, &(0x7f0000000180)='./file0\x00', r4, &(0x7f0000000640)='./file0/file0\x00', 0x0) setsockopt$SO_J1939_ERRQUEUE(r4, 0x6b, 0x4, &(0x7f0000000180)=0x2, 0x4) 16:43:39 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @vti={{0x8, 0x1, 'vti\x00'}, {0xffffffffffffff3e, 0x2, 0x0, 0x1, [@IFLA_VTI_LOCAL={0x8, 0x4, @empty}, @vti_common_policy=[@IFLA_VTI_FWMARK]]}}}]}, 0x40}}, 0x0) 16:43:39 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r0, &(0x7f00000000c0)="e8", 0x1, 0x0, &(0x7f000052a000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f00000000c0)={r2, 0x1, '!'}, &(0x7f0000000000)=0x3e2) [ 679.786333][T21985] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. 16:43:39 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x40, 0x6}, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="1b5d509b310730000007000000000000006d"], 0x12) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_PREFER_SUBDEVICE(0xffffffffffffffff, 0x40045542, &(0x7f00000001c0)=0xf4) write(r1, &(0x7f0000000100)="a577b6336ee2f3dd83ccd5bec136ac884d411533a337e8a23077626c7b8f333be53397c945b51e3b0b3a73db04d19ca3768af6835136e644f7c4aa6b545fe59e2ea5a1a3fedbee1f5078ede84f6f25ed65df2d28eaa4ab25bf61c7c739172640801c77cd3f39a8c43a336a2a3d683833dc0a91df7af23484", 0x78) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) r3 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x1ff, 0x1) ioctl$RNDADDTOENTCNT(r3, 0x40045201, &(0x7f00000000c0)=0x2e12) ioctl$PIO_FONTX(r2, 0x4b6c, &(0x7f0000000080)={0x200, 0x0, &(0x7f0000000400)="aab21a2f3cc8e179e78ce38e0e083b82bb4621abd986a72cf964871996e0934372cec9cf97beda533a8040af418a84061de13b9f1d79d0d0b4a04494030e7da5a9498c4c86e9cbf8b5fb3771fad678e2120ae12a66a97fe8ca2b2540c26fd1b19b35af348b25727c22d6fe94dced8e88d5f5bbeb183cebbf8433f2a0cf2eb521c5564333a4d00d5d4c5a1ed38d20c57d95de1213bad485635b849dc1ba2ee59b11186ae6989ed65ded54237de489a77c3cb314d37d796b5ed87c72679b2f162cfd7d78a2b500208358cf2cb8722b75f3969fe0c47a9ff207c9736b1b61c195adabd44b9df69828cf69513cbe1cf608a0b058236d62410033ebd5a439f147e2cbc19b8b9ebd7c401ac826cd24b327d9d70be2c0aa45ef48358c9325a358cb5df0afc4495935fbad660647697f22dc19f8cc403e9ba0c43374bcb1b0de3e2655b708f3900a0c7c456c16a2ffc986b3c2f5f67313b9a52e840e1c437498e3bc109b3ad5dc6515aec4278ace18221f6b73c77aa952e88943d74912cb537d302c30a0c3c413983f4a8b45d5556c75ec77fab6e6606f35cd0a778a4df56c5c29c8e9b077236bb5780de725a506c040292fcbe1e4ca7e819f30ed730f8c7c97cd70af4f74313efd947ca71a2a6fd3f672ed72c52f3987a6432503d0a541e2f47c4310e6d2b747f84cfa547555b1ee82b3d7afa742cb64ad955ac97b62e610dac73858bb1f3be7697fae2a63de111e9bd32a1044649a9a833046e5cab5c61136b91366ec8bebbae453cdd4cf633668bcaa3855769975c0bfd8f61b016a3396debbe2922ed4ddb5c12d50b6e465efa33f08cb8dcdf80cb3870090c863ecb84a7cc4675d6ca711a3508186a86c9bffd182a11f3fcbe25c81b6ebbcdbbd8c12e8af02b2aee6964479e9a7649612c9527a9507b5324e82fe643012101b3fe51ae96f83691da3ff72adf51f98022d8584666733a2abfbbb594dd15ff8f6b250ca4682affbe1661793ff0aa611ac104a0d2159855bf98544301d573a7f3b2c4e1d10a324270f381c726c2b765082502ac3156f1441c1a6c4e5ca01ccd15daff9f273a8b09972c1c0acb1fc4b6cb8b7cf8663f5636eb4946f340e65e2ea0d03df5179b9cae9560ec2dd3d508451ca3e99e27e83612f06fd8c6baf348346d49e43cf51ca7e40e5004ae412b75700c58452a7f2b2d5c3834287f74b18032d83a1b90a299586eb964f6884ab710340ab9089baddfea39e3e694e68bbe83fcabc3400c0a3294eff10ee902bb5b6b29823e105f5910a8b1cab7b26d5e019aedad853c37a31b8bc5d6d3b41120871ac587c31e2e4e37022455f1317132b5224a4a71e70f91d4a24433de6d198be637f231f808069ed66ee23c35c10697b894d7e5abedc9d8b5285b6fcbc4a57c85ca2c6c51181ba92fc1a1edef5988ba83a35eddad04597203f38fdf138"}) r4 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$VIDIOC_ENUM_FRAMEINTERVALS(r6, 0xc034564b, &(0x7f0000000200)={0x900, 0x384c4150, 0xffffffff, 0x9, 0x0, @discrete={0xa00f, 0x20}}) r7 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) renameat2(r7, &(0x7f0000000180)='./file0\x00', r4, &(0x7f0000000640)='./file0/file0\x00', 0x0) setsockopt$SO_J1939_ERRQUEUE(r4, 0x6b, 0x4, &(0x7f0000000180)=0x2, 0x4) 16:43:39 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @vti={{0x8, 0x1, 'vti\x00'}, {0xffffffffffffff3e, 0x2, 0x0, 0x1, [@IFLA_VTI_LOCAL={0x8, 0x4, @empty}, @vti_common_policy=[@IFLA_VTI_FWMARK]]}}}]}, 0x40}}, 0x0) 16:43:39 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x40, 0x6}, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="1b5d509b310730000007000000000000006d"], 0x12) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_PREFER_SUBDEVICE(0xffffffffffffffff, 0x40045542, &(0x7f00000001c0)=0xf4) write(r1, &(0x7f0000000100)="a577b6336ee2f3dd83ccd5bec136ac884d411533a337e8a23077626c7b8f333be53397c945b51e3b0b3a73db04d19ca3768af6835136e644f7c4aa6b545fe59e2ea5a1a3fedbee1f5078ede84f6f25ed65df2d28eaa4ab25bf61c7c739172640801c77cd3f39a8c43a336a2a3d683833dc0a91df7af23484", 0x78) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) r3 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x1ff, 0x1) ioctl$RNDADDTOENTCNT(r3, 0x40045201, &(0x7f00000000c0)=0x2e12) ioctl$PIO_FONTX(r2, 0x4b6c, &(0x7f0000000080)={0x200, 0x0, &(0x7f0000000400)="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"}) r4 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$VIDIOC_ENUM_FRAMEINTERVALS(r6, 0xc034564b, &(0x7f0000000200)={0x900, 0x384c4150, 0xffffffff, 0x9, 0x0, @discrete={0xa00f, 0x20}}) r7 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) renameat2(r7, &(0x7f0000000180)='./file0\x00', r4, &(0x7f0000000640)='./file0/file0\x00', 0x0) setsockopt$SO_J1939_ERRQUEUE(r4, 0x6b, 0x4, &(0x7f0000000180)=0x2, 0x4) 16:43:39 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @vti={{0x8, 0x1, 'vti\x00'}, {0xffffffffffffff3e, 0x2, 0x0, 0x1, [@IFLA_VTI_LOCAL={0x8, 0x4, @empty}, @vti_common_policy=[@IFLA_VTI_FWMARK]]}}}]}, 0x40}}, 0x0) [ 680.157373][T22001] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. 16:43:39 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xe, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x171}, 0x48) 16:43:40 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xe, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x171}, 0x48) [ 680.320757][T22005] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. 16:43:40 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r0, &(0x7f00000000c0)="e8", 0x1, 0x0, &(0x7f000052a000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f00000000c0)={r2, 0x1, '!'}, &(0x7f0000000000)=0x3e2) 16:43:40 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x40, 0x6}, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="1b5d509b310730000007000000000000006d"], 0x12) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_PREFER_SUBDEVICE(0xffffffffffffffff, 0x40045542, &(0x7f00000001c0)=0xf4) write(r1, &(0x7f0000000100)="a577b6336ee2f3dd83ccd5bec136ac884d411533a337e8a23077626c7b8f333be53397c945b51e3b0b3a73db04d19ca3768af6835136e644f7c4aa6b545fe59e2ea5a1a3fedbee1f5078ede84f6f25ed65df2d28eaa4ab25bf61c7c739172640801c77cd3f39a8c43a336a2a3d683833dc0a91df7af23484", 0x78) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) r3 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x1ff, 0x1) ioctl$RNDADDTOENTCNT(r3, 0x40045201, &(0x7f00000000c0)=0x2e12) ioctl$PIO_FONTX(r2, 0x4b6c, &(0x7f0000000080)={0x200, 0x0, &(0x7f0000000400)="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"}) r4 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$VIDIOC_ENUM_FRAMEINTERVALS(r6, 0xc034564b, &(0x7f0000000200)={0x900, 0x384c4150, 0xffffffff, 0x9, 0x0, @discrete={0xa00f, 0x20}}) r7 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) renameat2(r7, &(0x7f0000000180)='./file0\x00', r4, &(0x7f0000000640)='./file0/file0\x00', 0x0) setsockopt$SO_J1939_ERRQUEUE(r4, 0x6b, 0x4, &(0x7f0000000180)=0x2, 0x4) 16:43:40 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x40, 0x6}, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="1b5d509b310730000007000000000000006d"], 0x12) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_PREFER_SUBDEVICE(0xffffffffffffffff, 0x40045542, &(0x7f00000001c0)=0xf4) write(r1, &(0x7f0000000100)="a577b6336ee2f3dd83ccd5bec136ac884d411533a337e8a23077626c7b8f333be53397c945b51e3b0b3a73db04d19ca3768af6835136e644f7c4aa6b545fe59e2ea5a1a3fedbee1f5078ede84f6f25ed65df2d28eaa4ab25bf61c7c739172640801c77cd3f39a8c43a336a2a3d683833dc0a91df7af23484", 0x78) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) r3 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x1ff, 0x1) ioctl$RNDADDTOENTCNT(r3, 0x40045201, &(0x7f00000000c0)=0x2e12) ioctl$PIO_FONTX(r2, 0x4b6c, &(0x7f0000000080)={0x200, 0x0, &(0x7f0000000400)="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"}) r4 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$VIDIOC_ENUM_FRAMEINTERVALS(r6, 0xc034564b, &(0x7f0000000200)={0x900, 0x384c4150, 0xffffffff, 0x9, 0x0, @discrete={0xa00f, 0x20}}) r7 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) renameat2(r7, &(0x7f0000000180)='./file0\x00', r4, &(0x7f0000000640)='./file0/file0\x00', 0x0) setsockopt$SO_J1939_ERRQUEUE(r4, 0x6b, 0x4, &(0x7f0000000180)=0x2, 0x4) 16:43:40 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r0, &(0x7f00000000c0)="e8", 0x1, 0x0, &(0x7f000052a000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f00000000c0)={r2, 0x1, '!'}, &(0x7f0000000000)=0x3e2) 16:43:40 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xe, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x171}, 0x48) 16:43:40 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xe, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x171}, 0x48) 16:43:40 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x40, 0x6}, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="1b5d509b310730000007000000000000006d"], 0x12) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_PREFER_SUBDEVICE(0xffffffffffffffff, 0x40045542, &(0x7f00000001c0)=0xf4) write(r1, &(0x7f0000000100)="a577b6336ee2f3dd83ccd5bec136ac884d411533a337e8a23077626c7b8f333be53397c945b51e3b0b3a73db04d19ca3768af6835136e644f7c4aa6b545fe59e2ea5a1a3fedbee1f5078ede84f6f25ed65df2d28eaa4ab25bf61c7c739172640801c77cd3f39a8c43a336a2a3d683833dc0a91df7af23484", 0x78) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) r3 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x1ff, 0x1) ioctl$RNDADDTOENTCNT(r3, 0x40045201, &(0x7f00000000c0)=0x2e12) ioctl$PIO_FONTX(r2, 0x4b6c, &(0x7f0000000080)={0x200, 0x0, &(0x7f0000000400)="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"}) r4 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$VIDIOC_ENUM_FRAMEINTERVALS(r6, 0xc034564b, &(0x7f0000000200)={0x900, 0x384c4150, 0xffffffff, 0x9, 0x0, @discrete={0xa00f, 0x20}}) r7 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) renameat2(r7, &(0x7f0000000180)='./file0\x00', r4, &(0x7f0000000640)='./file0/file0\x00', 0x0) setsockopt$SO_J1939_ERRQUEUE(r4, 0x6b, 0x4, &(0x7f0000000180)=0x2, 0x4) 16:43:40 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x40, 0x6}, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="1b5d509b310730000007000000000000006d"], 0x12) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_PREFER_SUBDEVICE(0xffffffffffffffff, 0x40045542, &(0x7f00000001c0)=0xf4) write(r1, &(0x7f0000000100)="a577b6336ee2f3dd83ccd5bec136ac884d411533a337e8a23077626c7b8f333be53397c945b51e3b0b3a73db04d19ca3768af6835136e644f7c4aa6b545fe59e2ea5a1a3fedbee1f5078ede84f6f25ed65df2d28eaa4ab25bf61c7c739172640801c77cd3f39a8c43a336a2a3d683833dc0a91df7af23484", 0x78) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) r3 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x1ff, 0x1) ioctl$RNDADDTOENTCNT(r3, 0x40045201, &(0x7f00000000c0)=0x2e12) ioctl$PIO_FONTX(r2, 0x4b6c, &(0x7f0000000080)={0x200, 0x0, &(0x7f0000000400)="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"}) r4 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$VIDIOC_ENUM_FRAMEINTERVALS(r6, 0xc034564b, &(0x7f0000000200)={0x900, 0x384c4150, 0xffffffff, 0x9, 0x0, @discrete={0xa00f, 0x20}}) r7 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) renameat2(r7, &(0x7f0000000180)='./file0\x00', r4, &(0x7f0000000640)='./file0/file0\x00', 0x0) setsockopt$SO_J1939_ERRQUEUE(r4, 0x6b, 0x4, &(0x7f0000000180)=0x2, 0x4) 16:43:41 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r0, &(0x7f00000000c0)="e8", 0x1, 0x0, &(0x7f000052a000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f00000000c0)={r2, 0x1, '!'}, &(0x7f0000000000)=0x3e2) 16:43:41 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x40, 0x6}, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="1b5d509b310730000007000000000000006d"], 0x12) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_PREFER_SUBDEVICE(0xffffffffffffffff, 0x40045542, &(0x7f00000001c0)=0xf4) write(r1, &(0x7f0000000100)="a577b6336ee2f3dd83ccd5bec136ac884d411533a337e8a23077626c7b8f333be53397c945b51e3b0b3a73db04d19ca3768af6835136e644f7c4aa6b545fe59e2ea5a1a3fedbee1f5078ede84f6f25ed65df2d28eaa4ab25bf61c7c739172640801c77cd3f39a8c43a336a2a3d683833dc0a91df7af23484", 0x78) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) r3 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x1ff, 0x1) ioctl$RNDADDTOENTCNT(r3, 0x40045201, &(0x7f00000000c0)=0x2e12) ioctl$PIO_FONTX(r2, 0x4b6c, &(0x7f0000000080)={0x200, 0x0, &(0x7f0000000400)="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"}) r4 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$VIDIOC_ENUM_FRAMEINTERVALS(r6, 0xc034564b, &(0x7f0000000200)={0x900, 0x384c4150, 0xffffffff, 0x9, 0x0, @discrete={0xa00f, 0x20}}) r7 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) renameat2(r7, &(0x7f0000000180)='./file0\x00', r4, &(0x7f0000000640)='./file0/file0\x00', 0x0) setsockopt$SO_J1939_ERRQUEUE(r4, 0x6b, 0x4, &(0x7f0000000180)=0x2, 0x4) 16:43:41 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$MAP_CREATE(0x2, &(0x7f0000000040)={0x0, 0x0, 0x77fffb, 0x0, 0x0, 0x0}, 0x3c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) close(r1) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) io_setup(0x6, &(0x7f0000000140)=0x0) io_submit(r3, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0, 0x12f}]) 16:43:41 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x40, 0x6}, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="1b5d509b310730000007000000000000006d"], 0x12) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_PREFER_SUBDEVICE(0xffffffffffffffff, 0x40045542, &(0x7f00000001c0)=0xf4) write(r1, &(0x7f0000000100)="a577b6336ee2f3dd83ccd5bec136ac884d411533a337e8a23077626c7b8f333be53397c945b51e3b0b3a73db04d19ca3768af6835136e644f7c4aa6b545fe59e2ea5a1a3fedbee1f5078ede84f6f25ed65df2d28eaa4ab25bf61c7c739172640801c77cd3f39a8c43a336a2a3d683833dc0a91df7af23484", 0x78) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) r3 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x1ff, 0x1) ioctl$RNDADDTOENTCNT(r3, 0x40045201, &(0x7f00000000c0)=0x2e12) ioctl$PIO_FONTX(r2, 0x4b6c, &(0x7f0000000080)={0x200, 0x0, &(0x7f0000000400)="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"}) r4 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$VIDIOC_ENUM_FRAMEINTERVALS(r6, 0xc034564b, &(0x7f0000000200)={0x900, 0x384c4150, 0xffffffff, 0x9, 0x0, @discrete={0xa00f, 0x20}}) r7 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) renameat2(r7, &(0x7f0000000180)='./file0\x00', r4, &(0x7f0000000640)='./file0/file0\x00', 0x0) setsockopt$SO_J1939_ERRQUEUE(r4, 0x6b, 0x4, &(0x7f0000000180)=0x2, 0x4) 16:43:41 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x40, 0x6}, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="1b5d509b310730000007000000000000006d"], 0x12) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_PREFER_SUBDEVICE(0xffffffffffffffff, 0x40045542, &(0x7f00000001c0)=0xf4) write(r1, &(0x7f0000000100)="a577b6336ee2f3dd83ccd5bec136ac884d411533a337e8a23077626c7b8f333be53397c945b51e3b0b3a73db04d19ca3768af6835136e644f7c4aa6b545fe59e2ea5a1a3fedbee1f5078ede84f6f25ed65df2d28eaa4ab25bf61c7c739172640801c77cd3f39a8c43a336a2a3d683833dc0a91df7af23484", 0x78) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) r3 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x1ff, 0x1) ioctl$RNDADDTOENTCNT(r3, 0x40045201, &(0x7f00000000c0)=0x2e12) ioctl$PIO_FONTX(r2, 0x4b6c, &(0x7f0000000080)={0x200, 0x0, &(0x7f0000000400)="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"}) r4 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$VIDIOC_ENUM_FRAMEINTERVALS(r6, 0xc034564b, &(0x7f0000000200)={0x900, 0x384c4150, 0xffffffff, 0x9, 0x0, @discrete={0xa00f, 0x20}}) r7 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) renameat2(r7, &(0x7f0000000180)='./file0\x00', r4, &(0x7f0000000640)='./file0/file0\x00', 0x0) setsockopt$SO_J1939_ERRQUEUE(r4, 0x6b, 0x4, &(0x7f0000000180)=0x2, 0x4) 16:43:41 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r0, &(0x7f00000000c0)="e8", 0x1, 0x0, &(0x7f000052a000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f00000000c0)={r2, 0x1, '!'}, &(0x7f0000000000)=0x3e2) 16:43:41 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x40, 0x6}, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="1b5d509b310730000007000000000000006d"], 0x12) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_PREFER_SUBDEVICE(0xffffffffffffffff, 0x40045542, &(0x7f00000001c0)=0xf4) write(r1, &(0x7f0000000100)="a577b6336ee2f3dd83ccd5bec136ac884d411533a337e8a23077626c7b8f333be53397c945b51e3b0b3a73db04d19ca3768af6835136e644f7c4aa6b545fe59e2ea5a1a3fedbee1f5078ede84f6f25ed65df2d28eaa4ab25bf61c7c739172640801c77cd3f39a8c43a336a2a3d683833dc0a91df7af23484", 0x78) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) r3 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x1ff, 0x1) ioctl$RNDADDTOENTCNT(r3, 0x40045201, &(0x7f00000000c0)=0x2e12) ioctl$PIO_FONTX(r2, 0x4b6c, &(0x7f0000000080)={0x200, 0x0, &(0x7f0000000400)="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"}) r4 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$VIDIOC_ENUM_FRAMEINTERVALS(r6, 0xc034564b, &(0x7f0000000200)={0x900, 0x384c4150, 0xffffffff, 0x9, 0x0, @discrete={0xa00f, 0x20}}) r7 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) renameat2(r7, &(0x7f0000000180)='./file0\x00', r4, &(0x7f0000000640)='./file0/file0\x00', 0x0) setsockopt$SO_J1939_ERRQUEUE(r4, 0x6b, 0x4, &(0x7f0000000180)=0x2, 0x4) 16:43:41 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x40, 0x6}, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="1b5d509b310730000007000000000000006d"], 0x12) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_PREFER_SUBDEVICE(0xffffffffffffffff, 0x40045542, &(0x7f00000001c0)=0xf4) write(r1, &(0x7f0000000100)="a577b6336ee2f3dd83ccd5bec136ac884d411533a337e8a23077626c7b8f333be53397c945b51e3b0b3a73db04d19ca3768af6835136e644f7c4aa6b545fe59e2ea5a1a3fedbee1f5078ede84f6f25ed65df2d28eaa4ab25bf61c7c739172640801c77cd3f39a8c43a336a2a3d683833dc0a91df7af23484", 0x78) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) r3 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x1ff, 0x1) ioctl$RNDADDTOENTCNT(r3, 0x40045201, &(0x7f00000000c0)=0x2e12) ioctl$PIO_FONTX(r2, 0x4b6c, &(0x7f0000000080)={0x200, 0x0, &(0x7f0000000400)="aab21a2f3cc8e179e78ce38e0e083b82bb4621abd986a72cf964871996e0934372cec9cf97beda533a8040af418a84061de13b9f1d79d0d0b4a04494030e7da5a9498c4c86e9cbf8b5fb3771fad678e2120ae12a66a97fe8ca2b2540c26fd1b19b35af348b25727c22d6fe94dced8e88d5f5bbeb183cebbf8433f2a0cf2eb521c5564333a4d00d5d4c5a1ed38d20c57d95de1213bad485635b849dc1ba2ee59b11186ae6989ed65ded54237de489a77c3cb314d37d796b5ed87c72679b2f162cfd7d78a2b500208358cf2cb8722b75f3969fe0c47a9ff207c9736b1b61c195adabd44b9df69828cf69513cbe1cf608a0b058236d62410033ebd5a439f147e2cbc19b8b9ebd7c401ac826cd24b327d9d70be2c0aa45ef48358c9325a358cb5df0afc4495935fbad660647697f22dc19f8cc403e9ba0c43374bcb1b0de3e2655b708f3900a0c7c456c16a2ffc986b3c2f5f67313b9a52e840e1c437498e3bc109b3ad5dc6515aec4278ace18221f6b73c77aa952e88943d74912cb537d302c30a0c3c413983f4a8b45d5556c75ec77fab6e6606f35cd0a778a4df56c5c29c8e9b077236bb5780de725a506c040292fcbe1e4ca7e819f30ed730f8c7c97cd70af4f74313efd947ca71a2a6fd3f672ed72c52f3987a6432503d0a541e2f47c4310e6d2b747f84cfa547555b1ee82b3d7afa742cb64ad955ac97b62e610dac73858bb1f3be7697fae2a63de111e9bd32a1044649a9a833046e5cab5c61136b91366ec8bebbae453cdd4cf633668bcaa3855769975c0bfd8f61b016a3396debbe2922ed4ddb5c12d50b6e465efa33f08cb8dcdf80cb3870090c863ecb84a7cc4675d6ca711a3508186a86c9bffd182a11f3fcbe25c81b6ebbcdbbd8c12e8af02b2aee6964479e9a7649612c9527a9507b5324e82fe643012101b3fe51ae96f83691da3ff72adf51f98022d8584666733a2abfbbb594dd15ff8f6b250ca4682affbe1661793ff0aa611ac104a0d2159855bf98544301d573a7f3b2c4e1d10a324270f381c726c2b765082502ac3156f1441c1a6c4e5ca01ccd15daff9f273a8b09972c1c0acb1fc4b6cb8b7cf8663f5636eb4946f340e65e2ea0d03df5179b9cae9560ec2dd3d508451ca3e99e27e83612f06fd8c6baf348346d49e43cf51ca7e40e5004ae412b75700c58452a7f2b2d5c3834287f74b18032d83a1b90a299586eb964f6884ab710340ab9089baddfea39e3e694e68bbe83fcabc3400c0a3294eff10ee902bb5b6b29823e105f5910a8b1cab7b26d5e019aedad853c37a31b8bc5d6d3b41120871ac587c31e2e4e37022455f1317132b5224a4a71e70f91d4a24433de6d198be637f231f808069ed66ee23c35c10697b894d7e5abedc9d8b5285b6fcbc4a57c85ca2c6c51181ba92fc1a1edef5988ba83a35eddad04597203f38fdf138"}) r4 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$VIDIOC_ENUM_FRAMEINTERVALS(r6, 0xc034564b, &(0x7f0000000200)={0x900, 0x384c4150, 0xffffffff, 0x9, 0x0, @discrete={0xa00f, 0x20}}) r7 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) renameat2(r7, &(0x7f0000000180)='./file0\x00', r4, &(0x7f0000000640)='./file0/file0\x00', 0x0) setsockopt$SO_J1939_ERRQUEUE(r4, 0x6b, 0x4, &(0x7f0000000180)=0x2, 0x4) 16:43:41 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x40, 0x6}, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="1b5d509b310730000007000000000000006d"], 0x12) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_PREFER_SUBDEVICE(0xffffffffffffffff, 0x40045542, &(0x7f00000001c0)=0xf4) write(r1, &(0x7f0000000100)="a577b6336ee2f3dd83ccd5bec136ac884d411533a337e8a23077626c7b8f333be53397c945b51e3b0b3a73db04d19ca3768af6835136e644f7c4aa6b545fe59e2ea5a1a3fedbee1f5078ede84f6f25ed65df2d28eaa4ab25bf61c7c739172640801c77cd3f39a8c43a336a2a3d683833dc0a91df7af23484", 0x78) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) r3 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x1ff, 0x1) ioctl$RNDADDTOENTCNT(r3, 0x40045201, &(0x7f00000000c0)=0x2e12) ioctl$PIO_FONTX(r2, 0x4b6c, &(0x7f0000000080)={0x200, 0x0, &(0x7f0000000400)="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"}) r4 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$VIDIOC_ENUM_FRAMEINTERVALS(r6, 0xc034564b, &(0x7f0000000200)={0x900, 0x384c4150, 0xffffffff, 0x9, 0x0, @discrete={0xa00f, 0x20}}) r7 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) renameat2(r7, &(0x7f0000000180)='./file0\x00', r4, &(0x7f0000000640)='./file0/file0\x00', 0x0) setsockopt$SO_J1939_ERRQUEUE(r4, 0x6b, 0x4, &(0x7f0000000180)=0x2, 0x4) 16:43:42 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r0, &(0x7f00000000c0)="e8", 0x1, 0x0, &(0x7f000052a000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f00000000c0)={r2, 0x1, '!'}, &(0x7f0000000000)=0x3e2) 16:43:42 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r2 = openat$ion(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f0000000040)={0x5, 0x2b, 0x0, 0xffffffffffffffff}) r4 = socket$kcm(0x11, 0xa, 0x300) r5 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/locks\x00', 0x0, 0x0) r6 = fcntl$dupfd(r4, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = dup(r3) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r1, 0xc00c642e, &(0x7f00000000c0)={0x0, 0x0, r7}) ioctl$DRM_IOCTL_GEM_FLINK(r1, 0xc008640a, &(0x7f0000000080)={r8}) dup2(r0, r1) 16:43:42 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x40, 0x6}, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="1b5d509b310730000007000000000000006d"], 0x12) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_PREFER_SUBDEVICE(0xffffffffffffffff, 0x40045542, &(0x7f00000001c0)=0xf4) write(r1, &(0x7f0000000100)="a577b6336ee2f3dd83ccd5bec136ac884d411533a337e8a23077626c7b8f333be53397c945b51e3b0b3a73db04d19ca3768af6835136e644f7c4aa6b545fe59e2ea5a1a3fedbee1f5078ede84f6f25ed65df2d28eaa4ab25bf61c7c739172640801c77cd3f39a8c43a336a2a3d683833dc0a91df7af23484", 0x78) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) r3 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x1ff, 0x1) ioctl$RNDADDTOENTCNT(r3, 0x40045201, &(0x7f00000000c0)=0x2e12) ioctl$PIO_FONTX(r2, 0x4b6c, &(0x7f0000000080)={0x200, 0x0, &(0x7f0000000400)="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"}) r4 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$VIDIOC_ENUM_FRAMEINTERVALS(r6, 0xc034564b, &(0x7f0000000200)={0x900, 0x384c4150, 0xffffffff, 0x9, 0x0, @discrete={0xa00f, 0x20}}) r7 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) renameat2(r7, &(0x7f0000000180)='./file0\x00', r4, &(0x7f0000000640)='./file0/file0\x00', 0x0) setsockopt$SO_J1939_ERRQUEUE(r4, 0x6b, 0x4, &(0x7f0000000180)=0x2, 0x4) 16:43:42 executing program 4: sendmmsg$inet(0xffffffffffffffff, &(0x7f0000003200)=[{{0x0, 0x0, &(0x7f0000001280)=[{0x0}], 0x1}}], 0x1, 0x0) r0 = socket$inet6(0xa, 0x3, 0x2) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='maps\x00') preadv(r2, &(0x7f0000000480)=[{&(0x7f0000000100)=""/135}], 0x34f, 0xa06) 16:43:42 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r2 = openat$ion(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f0000000040)={0x5, 0x2b, 0x0, 0xffffffffffffffff}) r4 = socket$kcm(0x11, 0xa, 0x300) r5 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/locks\x00', 0x0, 0x0) r6 = fcntl$dupfd(r4, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = dup(r3) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r1, 0xc00c642e, &(0x7f00000000c0)={0x0, 0x0, r7}) ioctl$DRM_IOCTL_GEM_FLINK(r1, 0xc008640a, &(0x7f0000000080)={r8}) dup2(r0, r1) 16:43:42 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$MAP_CREATE(0x2, &(0x7f0000000040)={0x0, 0x0, 0x77fffb, 0x0, 0x0, 0x0}, 0x3c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) close(r1) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) io_setup(0x6, &(0x7f0000000140)=0x0) io_submit(r3, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0, 0x12f}]) 16:43:42 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="140000002a000505d25a80648c63940d1524fc60", 0x14}], 0x1}, 0x0) 16:43:42 executing program 5: r0 = socket(0x200000000000011, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r0, &(0x7f0000000240)={0x11, 0x0, r2}, 0x14) getsockname$packet(r0, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000540)=ANY=[@ANYBLOB="1802000000000000000000000000000085000000410000009500000000000000166ab07353ccc5c75506d8ec5b31bcecd1ed5de67db33fac13211d29e8c3611cd781dc2244ac1858eb73faf44f"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], r3, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffffffffffed6}, 0x56) bpf$BPF_GET_PROG_INFO(0xa, &(0x7f0000000400)={r4, 0x0, 0x0}, 0x10) 16:43:42 executing program 4: sendmmsg$inet(0xffffffffffffffff, &(0x7f0000003200)=[{{0x0, 0x0, &(0x7f0000001280)=[{0x0}], 0x1}}], 0x1, 0x0) r0 = socket$inet6(0xa, 0x3, 0x2) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='maps\x00') preadv(r2, &(0x7f0000000480)=[{&(0x7f0000000100)=""/135}], 0x34f, 0xa06) 16:43:42 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r2 = openat$ion(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f0000000040)={0x5, 0x2b, 0x0, 0xffffffffffffffff}) r4 = socket$kcm(0x11, 0xa, 0x300) r5 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/locks\x00', 0x0, 0x0) r6 = fcntl$dupfd(r4, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = dup(r3) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r1, 0xc00c642e, &(0x7f00000000c0)={0x0, 0x0, r7}) ioctl$DRM_IOCTL_GEM_FLINK(r1, 0xc008640a, &(0x7f0000000080)={r8}) dup2(r0, r1) 16:43:42 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="140000002a000505d25a80648c63940d1524fc60", 0x14}], 0x1}, 0x0) 16:43:42 executing program 4: sendmmsg$inet(0xffffffffffffffff, &(0x7f0000003200)=[{{0x0, 0x0, &(0x7f0000001280)=[{0x0}], 0x1}}], 0x1, 0x0) r0 = socket$inet6(0xa, 0x3, 0x2) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='maps\x00') preadv(r2, &(0x7f0000000480)=[{&(0x7f0000000100)=""/135}], 0x34f, 0xa06) 16:43:42 executing program 4: sendmmsg$inet(0xffffffffffffffff, &(0x7f0000003200)=[{{0x0, 0x0, &(0x7f0000001280)=[{0x0}], 0x1}}], 0x1, 0x0) r0 = socket$inet6(0xa, 0x3, 0x2) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='maps\x00') preadv(r2, &(0x7f0000000480)=[{&(0x7f0000000100)=""/135}], 0x34f, 0xa06) 16:43:42 executing program 5: r0 = socket(0x200000000000011, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r0, &(0x7f0000000240)={0x11, 0x0, r2}, 0x14) getsockname$packet(r0, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000540)=ANY=[@ANYBLOB="1802000000000000000000000000000085000000410000009500000000000000166ab07353ccc5c75506d8ec5b31bcecd1ed5de67db33fac13211d29e8c3611cd781dc2244ac1858eb73faf44f"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], r3, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffffffffffed6}, 0x56) bpf$BPF_GET_PROG_INFO(0xa, &(0x7f0000000400)={r4, 0x0, 0x0}, 0x10) 16:43:42 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="140000002a000505d25a80648c63940d1524fc60", 0x14}], 0x1}, 0x0) 16:43:42 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r2 = openat$ion(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f0000000040)={0x5, 0x2b, 0x0, 0xffffffffffffffff}) r4 = socket$kcm(0x11, 0xa, 0x300) r5 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/locks\x00', 0x0, 0x0) r6 = fcntl$dupfd(r4, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = dup(r3) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r1, 0xc00c642e, &(0x7f00000000c0)={0x0, 0x0, r7}) ioctl$DRM_IOCTL_GEM_FLINK(r1, 0xc008640a, &(0x7f0000000080)={r8}) dup2(r0, r1) 16:43:42 executing program 1: r0 = socket(0x200000000000011, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r0, &(0x7f0000000240)={0x11, 0x0, r2}, 0x14) getsockname$packet(r0, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000540)=ANY=[@ANYBLOB="1802000000000000000000000000000085000000410000009500000000000000166ab07353ccc5c75506d8ec5b31bcecd1ed5de67db33fac13211d29e8c3611cd781dc2244ac1858eb73faf44f"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], r3, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffffffffffed6}, 0x56) bpf$BPF_GET_PROG_INFO(0xa, &(0x7f0000000400)={r4, 0x0, 0x0}, 0x10) 16:43:43 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$MAP_CREATE(0x2, &(0x7f0000000040)={0x0, 0x0, 0x77fffb, 0x0, 0x0, 0x0}, 0x3c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) close(r1) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) io_setup(0x6, &(0x7f0000000140)=0x0) io_submit(r3, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0, 0x12f}]) 16:43:43 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="140000002a000505d25a80648c63940d1524fc60", 0x14}], 0x1}, 0x0) 16:43:43 executing program 2: setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) ioctl$ASHMEM_GET_SIZE(0xffffffffffffffff, 0x40046f41, 0x76006e) r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$ASHMEM_GET_SIZE(r0, 0x40046f41, 0x76006e) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x100, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x0, 0x0) getsockopt$IPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x41, &(0x7f00000000c0)={'nat\x00'}, &(0x7f0000000000)=0x24) ioctl$ASHMEM_GET_SIZE(r1, 0x40186f40, 0x76006e) 16:43:43 executing program 5: r0 = socket(0x200000000000011, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r0, &(0x7f0000000240)={0x11, 0x0, r2}, 0x14) getsockname$packet(r0, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000540)=ANY=[@ANYBLOB="1802000000000000000000000000000085000000410000009500000000000000166ab07353ccc5c75506d8ec5b31bcecd1ed5de67db33fac13211d29e8c3611cd781dc2244ac1858eb73faf44f"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], r3, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffffffffffed6}, 0x56) bpf$BPF_GET_PROG_INFO(0xa, &(0x7f0000000400)={r4, 0x0, 0x0}, 0x10) 16:43:43 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0xa8) perf_event_open(&(0x7f00000005c0)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0xfffffffffffffffd, @perf_bp={&(0x7f0000000580), 0x2}, 0x0, 0x80000000000, 0xb37}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) socket$kcm(0x2b, 0x5, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.net/syz0\x00', 0x200002, 0x0) openat$cgroup_ro(r0, &(0x7f0000000380)='memory.events\x00', 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000300)='cgroup.controllers\x00', 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000340)={0x0, 0xffffffffffffffff, 0x0, 0x2, &(0x7f0000000280)=':\x00', 0xffffffffffffffff}, 0x30) perf_event_open(0x0, r2, 0x0, 0xffffffffffffffff, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000500)=ANY=[@ANYBLOB="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"/572], &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x24f, 0x10, &(0x7f0000000000)={0x0, 0x10000}, 0x33f3536bdbfb2316}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r3, 0x1800000000000060, 0xe80, 0xfffffffffffffe64, &(0x7f0000000100)="000e003f0000007e5bc5795eca0000080000000000000000ffff81", 0x0, 0x100, 0xf2ffffff, 0xfffffe0c, 0x212, &(0x7f0000000280)="f2a134bd13c7bd41a2a738ad8e7625ed330eb46063bd287d832698132e59ef45f8f50845c0ac85604b448e24348e4ae93e68238b7b9d561b349d19b5f5784e031c55c5a4e48926a1526e38640a161fab39732052ee83bc3b9cb625962f3eaf1ed426e6f0442693c16b0ab6a89a5738f5bccd6ae1492f8471a7afec6b", &(0x7f0000000380)="712ae01ebf877f139c8f1b0fcd056310bfa3de7157976d3ff4c82f2e0d1885774c5b7c7c853e5424fbf469ab0726e9f41208f98d20b093ddbb7f52e015b875cea2900b2443348cdf466c18cfae89ce96f0437cb21ca3703f0b94273c7500"/106}, 0x28) r4 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000900)='wls\x00\x00\x00\x00\x00\x00\xdd\xd5|5\x8d\xcdK\xce0\xe5\xc3X\x11\xa6\x00\xdd\xf9\x16\xfc\xcd\f\tIQ\xa1\rA\x14\x1a\xe8:\xc8\xc5>\xafb\x9f\xa5,\xd8\xbb\x9e\x8c[\x01k\xa9x,?{t\x10\x9aoQ\xf6\x88\xee\xdc\xdcB\x95$*\xa2}\xbc\xc6U\x04\xe6\x03\xa6d\x80T\xfc\xac\x86t(\x9b\xeb\xa4^\x8d/\xab\\V\x05Oy\xad,s\xe8\xd0I\xd2]\x87\xef6\xdf\x98w\xa3C`\'zu\xcb}\xc9\xae\x92y\xd2jq \xe0\xff\xe7))\xb5\x1ee\\C\b\x01\x04\x8b\xe1ItA\xed\xa96\xc9\xd4\xd176\x90\x9d\xc4\x84]s4\xab\x05\xd6\x8b\x97[\xa1\xa3\xe53\xaf\xa21\xa0\xb9\x18\xe1-C\xd4\xc5\xc5\x88.)\xf3\x812\x15z\x13\xcf4\xe2\xd9}u$\x0f\x9b4\n\x17\xdb\xbf\x96[e[\x1d\x7f\xf7}b\xda\x170x0}) bind$packet(r0, &(0x7f0000000240)={0x11, 0x0, r2}, 0x14) getsockname$packet(r0, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000540)=ANY=[@ANYBLOB="1802000000000000000000000000000085000000410000009500000000000000166ab07353ccc5c75506d8ec5b31bcecd1ed5de67db33fac13211d29e8c3611cd781dc2244ac1858eb73faf44f"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], r3, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffffffffffed6}, 0x56) bpf$BPF_GET_PROG_INFO(0xa, &(0x7f0000000400)={r4, 0x0, 0x0}, 0x10) 16:43:43 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0xa8) perf_event_open(&(0x7f00000005c0)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0xfffffffffffffffd, @perf_bp={&(0x7f0000000580), 0x2}, 0x0, 0x80000000000, 0xb37}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) socket$kcm(0x2b, 0x5, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.net/syz0\x00', 0x200002, 0x0) openat$cgroup_ro(r0, &(0x7f0000000380)='memory.events\x00', 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000300)='cgroup.controllers\x00', 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000340)={0x0, 0xffffffffffffffff, 0x0, 0x2, &(0x7f0000000280)=':\x00', 0xffffffffffffffff}, 0x30) perf_event_open(0x0, r2, 0x0, 0xffffffffffffffff, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000500)=ANY=[@ANYBLOB="b702000014000000bfa3000000000af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000e3a333a0daf2f73451c0e17a606fec68cb7d18ad181867514fe60077d4dd90123d27e7cf43548ee85857ad4a77cb56e0fcb3dfd4e70ebec677d6ac14c2c794f72cbf5fe31789e70227bfd8115efd90c800000000000000000000000000000000000000000000790ae2fd45d54b107c8c2b7f195e32f13799d6707432ff48bc085760314166443ce72c74f3db890e1ff15a10d91f27e9a232fe2238fff867ba8fd41b29caad2a986e0e244bd117252e47ffda1a869db7dd32df4de8572344b419c45c2170fe873692d8255170c16822bdffd3135480dae93c7e33bdef00000000d8fd8c79a5d0967ab7e43686b4d1e03e326beea7905ef7de375ef8bc8143df20d13c37db269971210fab7071cc3094078a044777aab9d86cf50afefd7b72a0950d389bc9cb43aa607b7269561dd50b22bd242ac8c3249582a20d4e04fd1ab7883f656b84137d5f7a6edba86a7b9a4c2f3b3a8abf93b280ea53ce01dcc2d30f4310e8281b0cdc017f9759060ea88a2f6597e966a85c9a74ca196700218f919746bb4b84c16fd56ee450e411d75ab7613b644ba70b2d50f7579e6dad04dd15580b2a0942394ed1737517eed1c892422f54d5a2e1cf1a60fe2dcc1a465005d54cb4000053c3f01ea714a7bd00"/572], &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x24f, 0x10, &(0x7f0000000000)={0x0, 0x10000}, 0x33f3536bdbfb2316}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r3, 0x1800000000000060, 0xe80, 0xfffffffffffffe64, &(0x7f0000000100)="000e003f0000007e5bc5795eca0000080000000000000000ffff81", 0x0, 0x100, 0xf2ffffff, 0xfffffe0c, 0x212, &(0x7f0000000280)="f2a134bd13c7bd41a2a738ad8e7625ed330eb46063bd287d832698132e59ef45f8f50845c0ac85604b448e24348e4ae93e68238b7b9d561b349d19b5f5784e031c55c5a4e48926a1526e38640a161fab39732052ee83bc3b9cb625962f3eaf1ed426e6f0442693c16b0ab6a89a5738f5bccd6ae1492f8471a7afec6b", &(0x7f0000000380)="712ae01ebf877f139c8f1b0fcd056310bfa3de7157976d3ff4c82f2e0d1885774c5b7c7c853e5424fbf469ab0726e9f41208f98d20b093ddbb7f52e015b875cea2900b2443348cdf466c18cfae89ce96f0437cb21ca3703f0b94273c7500"/106}, 0x28) r4 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000900)='wls\x00\x00\x00\x00\x00\x00\xdd\xd5|5\x8d\xcdK\xce0\xe5\xc3X\x11\xa6\x00\xdd\xf9\x16\xfc\xcd\f\tIQ\xa1\rA\x14\x1a\xe8:\xc8\xc5>\xafb\x9f\xa5,\xd8\xbb\x9e\x8c[\x01k\xa9x,?{t\x10\x9aoQ\xf6\x88\xee\xdc\xdcB\x95$*\xa2}\xbc\xc6U\x04\xe6\x03\xa6d\x80T\xfc\xac\x86t(\x9b\xeb\xa4^\x8d/\xab\\V\x05Oy\xad,s\xe8\xd0I\xd2]\x87\xef6\xdf\x98w\xa3C`\'zu\xcb}\xc9\xae\x92y\xd2jq \xe0\xff\xe7))\xb5\x1ee\\C\b\x01\x04\x8b\xe1ItA\xed\xa96\xc9\xd4\xd176\x90\x9d\xc4\x84]s4\xab\x05\xd6\x8b\x97[\xa1\xa3\xe53\xaf\xa21\xa0\xb9\x18\xe1-C\xd4\xc5\xc5\x88.)\xf3\x812\x15z\x13\xcf4\xe2\xd9}u$\x0f\x9b4\n\x17\xdb\xbf\x96[e[\x1d\x7f\xf7}b\xda\x170x0, 0xffffffffffffffff, 0x0, 0x2, &(0x7f0000000280)=':\x00', 0xffffffffffffffff}, 0x30) perf_event_open(0x0, r2, 0x0, 0xffffffffffffffff, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000500)=ANY=[@ANYBLOB="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"/572], &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x24f, 0x10, &(0x7f0000000000)={0x0, 0x10000}, 0x33f3536bdbfb2316}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r3, 0x1800000000000060, 0xe80, 0xfffffffffffffe64, &(0x7f0000000100)="000e003f0000007e5bc5795eca0000080000000000000000ffff81", 0x0, 0x100, 0xf2ffffff, 0xfffffe0c, 0x212, &(0x7f0000000280)="f2a134bd13c7bd41a2a738ad8e7625ed330eb46063bd287d832698132e59ef45f8f50845c0ac85604b448e24348e4ae93e68238b7b9d561b349d19b5f5784e031c55c5a4e48926a1526e38640a161fab39732052ee83bc3b9cb625962f3eaf1ed426e6f0442693c16b0ab6a89a5738f5bccd6ae1492f8471a7afec6b", &(0x7f0000000380)="712ae01ebf877f139c8f1b0fcd056310bfa3de7157976d3ff4c82f2e0d1885774c5b7c7c853e5424fbf469ab0726e9f41208f98d20b093ddbb7f52e015b875cea2900b2443348cdf466c18cfae89ce96f0437cb21ca3703f0b94273c7500"/106}, 0x28) r4 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000900)='wls\x00\x00\x00\x00\x00\x00\xdd\xd5|5\x8d\xcdK\xce0\xe5\xc3X\x11\xa6\x00\xdd\xf9\x16\xfc\xcd\f\tIQ\xa1\rA\x14\x1a\xe8:\xc8\xc5>\xafb\x9f\xa5,\xd8\xbb\x9e\x8c[\x01k\xa9x,?{t\x10\x9aoQ\xf6\x88\xee\xdc\xdcB\x95$*\xa2}\xbc\xc6U\x04\xe6\x03\xa6d\x80T\xfc\xac\x86t(\x9b\xeb\xa4^\x8d/\xab\\V\x05Oy\xad,s\xe8\xd0I\xd2]\x87\xef6\xdf\x98w\xa3C`\'zu\xcb}\xc9\xae\x92y\xd2jq \xe0\xff\xe7))\xb5\x1ee\\C\b\x01\x04\x8b\xe1ItA\xed\xa96\xc9\xd4\xd176\x90\x9d\xc4\x84]s4\xab\x05\xd6\x8b\x97[\xa1\xa3\xe53\xaf\xa21\xa0\xb9\x18\xe1-C\xd4\xc5\xc5\x88.)\xf3\x812\x15z\x13\xcf4\xe2\xd9}u$\x0f\x9b4\n\x17\xdb\xbf\x96[e[\x1d\x7f\xf7}b\xda\x170x0}) bind$packet(r0, &(0x7f0000000240)={0x11, 0x0, r2}, 0x14) getsockname$packet(r0, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000540)=ANY=[@ANYBLOB="1802000000000000000000000000000085000000410000009500000000000000166ab07353ccc5c75506d8ec5b31bcecd1ed5de67db33fac13211d29e8c3611cd781dc2244ac1858eb73faf44f"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], r3, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffffffffffed6}, 0x56) bpf$BPF_GET_PROG_INFO(0xa, &(0x7f0000000400)={r4, 0x0, 0x0}, 0x10) [ 683.786854][T22160] ubi0: attaching mtd0 [ 683.846479][T22160] ubi0: scanning is finished 16:43:43 executing program 1: r0 = socket(0x200000000000011, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r0, &(0x7f0000000240)={0x11, 0x0, r2}, 0x14) getsockname$packet(r0, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000540)=ANY=[@ANYBLOB="1802000000000000000000000000000085000000410000009500000000000000166ab07353ccc5c75506d8ec5b31bcecd1ed5de67db33fac13211d29e8c3611cd781dc2244ac1858eb73faf44f"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], r3, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffffffffffed6}, 0x56) bpf$BPF_GET_PROG_INFO(0xa, &(0x7f0000000400)={r4, 0x0, 0x0}, 0x10) [ 683.945502][T22160] ubi0: attached mtd0 (name "mtdram test device", size 0 MiB) [ 683.986069][T22160] ubi0: PEB size: 4096 bytes (4 KiB), LEB size: 3968 bytes 16:43:43 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0xa8) perf_event_open(&(0x7f00000005c0)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0xfffffffffffffffd, @perf_bp={&(0x7f0000000580), 0x2}, 0x0, 0x80000000000, 0xb37}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) socket$kcm(0x2b, 0x5, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.net/syz0\x00', 0x200002, 0x0) openat$cgroup_ro(r0, &(0x7f0000000380)='memory.events\x00', 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000300)='cgroup.controllers\x00', 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000340)={0x0, 0xffffffffffffffff, 0x0, 0x2, &(0x7f0000000280)=':\x00', 0xffffffffffffffff}, 0x30) perf_event_open(0x0, r2, 0x0, 0xffffffffffffffff, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000500)=ANY=[@ANYBLOB="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"/572], &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x24f, 0x10, &(0x7f0000000000)={0x0, 0x10000}, 0x33f3536bdbfb2316}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r3, 0x1800000000000060, 0xe80, 0xfffffffffffffe64, &(0x7f0000000100)="000e003f0000007e5bc5795eca0000080000000000000000ffff81", 0x0, 0x100, 0xf2ffffff, 0xfffffe0c, 0x212, &(0x7f0000000280)="f2a134bd13c7bd41a2a738ad8e7625ed330eb46063bd287d832698132e59ef45f8f50845c0ac85604b448e24348e4ae93e68238b7b9d561b349d19b5f5784e031c55c5a4e48926a1526e38640a161fab39732052ee83bc3b9cb625962f3eaf1ed426e6f0442693c16b0ab6a89a5738f5bccd6ae1492f8471a7afec6b", &(0x7f0000000380)="712ae01ebf877f139c8f1b0fcd056310bfa3de7157976d3ff4c82f2e0d1885774c5b7c7c853e5424fbf469ab0726e9f41208f98d20b093ddbb7f52e015b875cea2900b2443348cdf466c18cfae89ce96f0437cb21ca3703f0b94273c7500"/106}, 0x28) r4 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000900)='wls\x00\x00\x00\x00\x00\x00\xdd\xd5|5\x8d\xcdK\xce0\xe5\xc3X\x11\xa6\x00\xdd\xf9\x16\xfc\xcd\f\tIQ\xa1\rA\x14\x1a\xe8:\xc8\xc5>\xafb\x9f\xa5,\xd8\xbb\x9e\x8c[\x01k\xa9x,?{t\x10\x9aoQ\xf6\x88\xee\xdc\xdcB\x95$*\xa2}\xbc\xc6U\x04\xe6\x03\xa6d\x80T\xfc\xac\x86t(\x9b\xeb\xa4^\x8d/\xab\\V\x05Oy\xad,s\xe8\xd0I\xd2]\x87\xef6\xdf\x98w\xa3C`\'zu\xcb}\xc9\xae\x92y\xd2jq \xe0\xff\xe7))\xb5\x1ee\\C\b\x01\x04\x8b\xe1ItA\xed\xa96\xc9\xd4\xd176\x90\x9d\xc4\x84]s4\xab\x05\xd6\x8b\x97[\xa1\xa3\xe53\xaf\xa21\xa0\xb9\x18\xe1-C\xd4\xc5\xc5\x88.)\xf3\x812\x15z\x13\xcf4\xe2\xd9}u$\x0f\x9b4\n\x17\xdb\xbf\x96[e[\x1d\x7f\xf7}b\xda\x170x0, 0xffffffffffffffff, 0x0, 0x2, &(0x7f0000000280)=':\x00', 0xffffffffffffffff}, 0x30) perf_event_open(0x0, r2, 0x0, 0xffffffffffffffff, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000500)=ANY=[@ANYBLOB="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"/572], &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x24f, 0x10, &(0x7f0000000000)={0x0, 0x10000}, 0x33f3536bdbfb2316}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r3, 0x1800000000000060, 0xe80, 0xfffffffffffffe64, &(0x7f0000000100)="000e003f0000007e5bc5795eca0000080000000000000000ffff81", 0x0, 0x100, 0xf2ffffff, 0xfffffe0c, 0x212, &(0x7f0000000280)="f2a134bd13c7bd41a2a738ad8e7625ed330eb46063bd287d832698132e59ef45f8f50845c0ac85604b448e24348e4ae93e68238b7b9d561b349d19b5f5784e031c55c5a4e48926a1526e38640a161fab39732052ee83bc3b9cb625962f3eaf1ed426e6f0442693c16b0ab6a89a5738f5bccd6ae1492f8471a7afec6b", &(0x7f0000000380)="712ae01ebf877f139c8f1b0fcd056310bfa3de7157976d3ff4c82f2e0d1885774c5b7c7c853e5424fbf469ab0726e9f41208f98d20b093ddbb7f52e015b875cea2900b2443348cdf466c18cfae89ce96f0437cb21ca3703f0b94273c7500"/106}, 0x28) r4 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000900)='wls\x00\x00\x00\x00\x00\x00\xdd\xd5|5\x8d\xcdK\xce0\xe5\xc3X\x11\xa6\x00\xdd\xf9\x16\xfc\xcd\f\tIQ\xa1\rA\x14\x1a\xe8:\xc8\xc5>\xafb\x9f\xa5,\xd8\xbb\x9e\x8c[\x01k\xa9x,?{t\x10\x9aoQ\xf6\x88\xee\xdc\xdcB\x95$*\xa2}\xbc\xc6U\x04\xe6\x03\xa6d\x80T\xfc\xac\x86t(\x9b\xeb\xa4^\x8d/\xab\\V\x05Oy\xad,s\xe8\xd0I\xd2]\x87\xef6\xdf\x98w\xa3C`\'zu\xcb}\xc9\xae\x92y\xd2jq \xe0\xff\xe7))\xb5\x1ee\\C\b\x01\x04\x8b\xe1ItA\xed\xa96\xc9\xd4\xd176\x90\x9d\xc4\x84]s4\xab\x05\xd6\x8b\x97[\xa1\xa3\xe53\xaf\xa21\xa0\xb9\x18\xe1-C\xd4\xc5\xc5\x88.)\xf3\x812\x15z\x13\xcf4\xe2\xd9}u$\x0f\x9b4\n\x17\xdb\xbf\x96[e[\x1d\x7f\xf7}b\xda\x170xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$MAP_CREATE(0x2, &(0x7f0000000040)={0x0, 0x0, 0x77fffb, 0x0, 0x0, 0x0}, 0x3c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) close(r1) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) io_setup(0x6, &(0x7f0000000140)=0x0) io_submit(r3, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0, 0x12f}]) 16:43:44 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0xa8) perf_event_open(&(0x7f00000005c0)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0xfffffffffffffffd, @perf_bp={&(0x7f0000000580), 0x2}, 0x0, 0x80000000000, 0xb37}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) socket$kcm(0x2b, 0x5, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.net/syz0\x00', 0x200002, 0x0) openat$cgroup_ro(r0, &(0x7f0000000380)='memory.events\x00', 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000300)='cgroup.controllers\x00', 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000340)={0x0, 0xffffffffffffffff, 0x0, 0x2, &(0x7f0000000280)=':\x00', 0xffffffffffffffff}, 0x30) perf_event_open(0x0, r2, 0x0, 0xffffffffffffffff, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000500)=ANY=[@ANYBLOB="b702000014000000bfa3000000000af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000e3a333a0daf2f73451c0e17a606fec68cb7d18ad181867514fe60077d4dd90123d27e7cf43548ee85857ad4a77cb56e0fcb3dfd4e70ebec677d6ac14c2c794f72cbf5fe31789e70227bfd8115efd90c800000000000000000000000000000000000000000000790ae2fd45d54b107c8c2b7f195e32f13799d6707432ff48bc085760314166443ce72c74f3db890e1ff15a10d91f27e9a232fe2238fff867ba8fd41b29caad2a986e0e244bd117252e47ffda1a869db7dd32df4de8572344b419c45c2170fe873692d8255170c16822bdffd3135480dae93c7e33bdef00000000d8fd8c79a5d0967ab7e43686b4d1e03e326beea7905ef7de375ef8bc8143df20d13c37db269971210fab7071cc3094078a044777aab9d86cf50afefd7b72a0950d389bc9cb43aa607b7269561dd50b22bd242ac8c3249582a20d4e04fd1ab7883f656b84137d5f7a6edba86a7b9a4c2f3b3a8abf93b280ea53ce01dcc2d30f4310e8281b0cdc017f9759060ea88a2f6597e966a85c9a74ca196700218f919746bb4b84c16fd56ee450e411d75ab7613b644ba70b2d50f7579e6dad04dd15580b2a0942394ed1737517eed1c892422f54d5a2e1cf1a60fe2dcc1a465005d54cb4000053c3f01ea714a7bd00"/572], &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x24f, 0x10, &(0x7f0000000000)={0x0, 0x10000}, 0x33f3536bdbfb2316}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r3, 0x1800000000000060, 0xe80, 0xfffffffffffffe64, &(0x7f0000000100)="000e003f0000007e5bc5795eca0000080000000000000000ffff81", 0x0, 0x100, 0xf2ffffff, 0xfffffe0c, 0x212, &(0x7f0000000280)="f2a134bd13c7bd41a2a738ad8e7625ed330eb46063bd287d832698132e59ef45f8f50845c0ac85604b448e24348e4ae93e68238b7b9d561b349d19b5f5784e031c55c5a4e48926a1526e38640a161fab39732052ee83bc3b9cb625962f3eaf1ed426e6f0442693c16b0ab6a89a5738f5bccd6ae1492f8471a7afec6b", &(0x7f0000000380)="712ae01ebf877f139c8f1b0fcd056310bfa3de7157976d3ff4c82f2e0d1885774c5b7c7c853e5424fbf469ab0726e9f41208f98d20b093ddbb7f52e015b875cea2900b2443348cdf466c18cfae89ce96f0437cb21ca3703f0b94273c7500"/106}, 0x28) r4 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000900)='wls\x00\x00\x00\x00\x00\x00\xdd\xd5|5\x8d\xcdK\xce0\xe5\xc3X\x11\xa6\x00\xdd\xf9\x16\xfc\xcd\f\tIQ\xa1\rA\x14\x1a\xe8:\xc8\xc5>\xafb\x9f\xa5,\xd8\xbb\x9e\x8c[\x01k\xa9x,?{t\x10\x9aoQ\xf6\x88\xee\xdc\xdcB\x95$*\xa2}\xbc\xc6U\x04\xe6\x03\xa6d\x80T\xfc\xac\x86t(\x9b\xeb\xa4^\x8d/\xab\\V\x05Oy\xad,s\xe8\xd0I\xd2]\x87\xef6\xdf\x98w\xa3C`\'zu\xcb}\xc9\xae\x92y\xd2jq \xe0\xff\xe7))\xb5\x1ee\\C\b\x01\x04\x8b\xe1ItA\xed\xa96\xc9\xd4\xd176\x90\x9d\xc4\x84]s4\xab\x05\xd6\x8b\x97[\xa1\xa3\xe53\xaf\xa21\xa0\xb9\x18\xe1-C\xd4\xc5\xc5\x88.)\xf3\x812\x15z\x13\xcf4\xe2\xd9}u$\x0f\x9b4\n\x17\xdb\xbf\x96[e[\x1d\x7f\xf7}b\xda\x170x0, 0xffffffffffffffff, 0x0, 0x2, &(0x7f0000000280)=':\x00', 0xffffffffffffffff}, 0x30) perf_event_open(0x0, r2, 0x0, 0xffffffffffffffff, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000500)=ANY=[@ANYBLOB="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"/572], &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x24f, 0x10, &(0x7f0000000000)={0x0, 0x10000}, 0x33f3536bdbfb2316}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r3, 0x1800000000000060, 0xe80, 0xfffffffffffffe64, &(0x7f0000000100)="000e003f0000007e5bc5795eca0000080000000000000000ffff81", 0x0, 0x100, 0xf2ffffff, 0xfffffe0c, 0x212, &(0x7f0000000280)="f2a134bd13c7bd41a2a738ad8e7625ed330eb46063bd287d832698132e59ef45f8f50845c0ac85604b448e24348e4ae93e68238b7b9d561b349d19b5f5784e031c55c5a4e48926a1526e38640a161fab39732052ee83bc3b9cb625962f3eaf1ed426e6f0442693c16b0ab6a89a5738f5bccd6ae1492f8471a7afec6b", &(0x7f0000000380)="712ae01ebf877f139c8f1b0fcd056310bfa3de7157976d3ff4c82f2e0d1885774c5b7c7c853e5424fbf469ab0726e9f41208f98d20b093ddbb7f52e015b875cea2900b2443348cdf466c18cfae89ce96f0437cb21ca3703f0b94273c7500"/106}, 0x28) r4 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000900)='wls\x00\x00\x00\x00\x00\x00\xdd\xd5|5\x8d\xcdK\xce0\xe5\xc3X\x11\xa6\x00\xdd\xf9\x16\xfc\xcd\f\tIQ\xa1\rA\x14\x1a\xe8:\xc8\xc5>\xafb\x9f\xa5,\xd8\xbb\x9e\x8c[\x01k\xa9x,?{t\x10\x9aoQ\xf6\x88\xee\xdc\xdcB\x95$*\xa2}\xbc\xc6U\x04\xe6\x03\xa6d\x80T\xfc\xac\x86t(\x9b\xeb\xa4^\x8d/\xab\\V\x05Oy\xad,s\xe8\xd0I\xd2]\x87\xef6\xdf\x98w\xa3C`\'zu\xcb}\xc9\xae\x92y\xd2jq \xe0\xff\xe7))\xb5\x1ee\\C\b\x01\x04\x8b\xe1ItA\xed\xa96\xc9\xd4\xd176\x90\x9d\xc4\x84]s4\xab\x05\xd6\x8b\x97[\xa1\xa3\xe53\xaf\xa21\xa0\xb9\x18\xe1-C\xd4\xc5\xc5\x88.)\xf3\x812\x15z\x13\xcf4\xe2\xd9}u$\x0f\x9b4\n\x17\xdb\xbf\x96[e[\x1d\x7f\xf7}b\xda\x170x0, 0xffffffffffffffff, 0x0, 0x2, &(0x7f0000000280)=':\x00', 0xffffffffffffffff}, 0x30) perf_event_open(0x0, r2, 0x0, 0xffffffffffffffff, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000500)=ANY=[@ANYBLOB="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"/572], &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x24f, 0x10, &(0x7f0000000000)={0x0, 0x10000}, 0x33f3536bdbfb2316}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r3, 0x1800000000000060, 0xe80, 0xfffffffffffffe64, &(0x7f0000000100)="000e003f0000007e5bc5795eca0000080000000000000000ffff81", 0x0, 0x100, 0xf2ffffff, 0xfffffe0c, 0x212, &(0x7f0000000280)="f2a134bd13c7bd41a2a738ad8e7625ed330eb46063bd287d832698132e59ef45f8f50845c0ac85604b448e24348e4ae93e68238b7b9d561b349d19b5f5784e031c55c5a4e48926a1526e38640a161fab39732052ee83bc3b9cb625962f3eaf1ed426e6f0442693c16b0ab6a89a5738f5bccd6ae1492f8471a7afec6b", &(0x7f0000000380)="712ae01ebf877f139c8f1b0fcd056310bfa3de7157976d3ff4c82f2e0d1885774c5b7c7c853e5424fbf469ab0726e9f41208f98d20b093ddbb7f52e015b875cea2900b2443348cdf466c18cfae89ce96f0437cb21ca3703f0b94273c7500"/106}, 0x28) r4 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000900)='wls\x00\x00\x00\x00\x00\x00\xdd\xd5|5\x8d\xcdK\xce0\xe5\xc3X\x11\xa6\x00\xdd\xf9\x16\xfc\xcd\f\tIQ\xa1\rA\x14\x1a\xe8:\xc8\xc5>\xafb\x9f\xa5,\xd8\xbb\x9e\x8c[\x01k\xa9x,?{t\x10\x9aoQ\xf6\x88\xee\xdc\xdcB\x95$*\xa2}\xbc\xc6U\x04\xe6\x03\xa6d\x80T\xfc\xac\x86t(\x9b\xeb\xa4^\x8d/\xab\\V\x05Oy\xad,s\xe8\xd0I\xd2]\x87\xef6\xdf\x98w\xa3C`\'zu\xcb}\xc9\xae\x92y\xd2jq \xe0\xff\xe7))\xb5\x1ee\\C\b\x01\x04\x8b\xe1ItA\xed\xa96\xc9\xd4\xd176\x90\x9d\xc4\x84]s4\xab\x05\xd6\x8b\x97[\xa1\xa3\xe53\xaf\xa21\xa0\xb9\x18\xe1-C\xd4\xc5\xc5\x88.)\xf3\x812\x15z\x13\xcf4\xe2\xd9}u$\x0f\x9b4\n\x17\xdb\xbf\x96[e[\x1d\x7f\xf7}b\xda\x170x0, 0xffffffffffffffff, 0x0, 0x2, &(0x7f0000000280)=':\x00', 0xffffffffffffffff}, 0x30) perf_event_open(0x0, r2, 0x0, 0xffffffffffffffff, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000500)=ANY=[@ANYBLOB="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"/572], &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x24f, 0x10, &(0x7f0000000000)={0x0, 0x10000}, 0x33f3536bdbfb2316}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r3, 0x1800000000000060, 0xe80, 0xfffffffffffffe64, &(0x7f0000000100)="000e003f0000007e5bc5795eca0000080000000000000000ffff81", 0x0, 0x100, 0xf2ffffff, 0xfffffe0c, 0x212, &(0x7f0000000280)="f2a134bd13c7bd41a2a738ad8e7625ed330eb46063bd287d832698132e59ef45f8f50845c0ac85604b448e24348e4ae93e68238b7b9d561b349d19b5f5784e031c55c5a4e48926a1526e38640a161fab39732052ee83bc3b9cb625962f3eaf1ed426e6f0442693c16b0ab6a89a5738f5bccd6ae1492f8471a7afec6b", &(0x7f0000000380)="712ae01ebf877f139c8f1b0fcd056310bfa3de7157976d3ff4c82f2e0d1885774c5b7c7c853e5424fbf469ab0726e9f41208f98d20b093ddbb7f52e015b875cea2900b2443348cdf466c18cfae89ce96f0437cb21ca3703f0b94273c7500"/106}, 0x28) r4 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000900)='wls\x00\x00\x00\x00\x00\x00\xdd\xd5|5\x8d\xcdK\xce0\xe5\xc3X\x11\xa6\x00\xdd\xf9\x16\xfc\xcd\f\tIQ\xa1\rA\x14\x1a\xe8:\xc8\xc5>\xafb\x9f\xa5,\xd8\xbb\x9e\x8c[\x01k\xa9x,?{t\x10\x9aoQ\xf6\x88\xee\xdc\xdcB\x95$*\xa2}\xbc\xc6U\x04\xe6\x03\xa6d\x80T\xfc\xac\x86t(\x9b\xeb\xa4^\x8d/\xab\\V\x05Oy\xad,s\xe8\xd0I\xd2]\x87\xef6\xdf\x98w\xa3C`\'zu\xcb}\xc9\xae\x92y\xd2jq \xe0\xff\xe7))\xb5\x1ee\\C\b\x01\x04\x8b\xe1ItA\xed\xa96\xc9\xd4\xd176\x90\x9d\xc4\x84]s4\xab\x05\xd6\x8b\x97[\xa1\xa3\xe53\xaf\xa21\xa0\xb9\x18\xe1-C\xd4\xc5\xc5\x88.)\xf3\x812\x15z\x13\xcf4\xe2\xd9}u$\x0f\x9b4\n\x17\xdb\xbf\x96[e[\x1d\x7f\xf7}b\xda\x170x0, 0xffffffffffffffff, 0x0, 0x2, &(0x7f0000000280)=':\x00', 0xffffffffffffffff}, 0x30) perf_event_open(0x0, r2, 0x0, 0xffffffffffffffff, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000500)=ANY=[@ANYBLOB="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"/572], &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x24f, 0x10, &(0x7f0000000000)={0x0, 0x10000}, 0x33f3536bdbfb2316}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r3, 0x1800000000000060, 0xe80, 0xfffffffffffffe64, &(0x7f0000000100)="000e003f0000007e5bc5795eca0000080000000000000000ffff81", 0x0, 0x100, 0xf2ffffff, 0xfffffe0c, 0x212, &(0x7f0000000280)="f2a134bd13c7bd41a2a738ad8e7625ed330eb46063bd287d832698132e59ef45f8f50845c0ac85604b448e24348e4ae93e68238b7b9d561b349d19b5f5784e031c55c5a4e48926a1526e38640a161fab39732052ee83bc3b9cb625962f3eaf1ed426e6f0442693c16b0ab6a89a5738f5bccd6ae1492f8471a7afec6b", &(0x7f0000000380)="712ae01ebf877f139c8f1b0fcd056310bfa3de7157976d3ff4c82f2e0d1885774c5b7c7c853e5424fbf469ab0726e9f41208f98d20b093ddbb7f52e015b875cea2900b2443348cdf466c18cfae89ce96f0437cb21ca3703f0b94273c7500"/106}, 0x28) r4 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000900)='wls\x00\x00\x00\x00\x00\x00\xdd\xd5|5\x8d\xcdK\xce0\xe5\xc3X\x11\xa6\x00\xdd\xf9\x16\xfc\xcd\f\tIQ\xa1\rA\x14\x1a\xe8:\xc8\xc5>\xafb\x9f\xa5,\xd8\xbb\x9e\x8c[\x01k\xa9x,?{t\x10\x9aoQ\xf6\x88\xee\xdc\xdcB\x95$*\xa2}\xbc\xc6U\x04\xe6\x03\xa6d\x80T\xfc\xac\x86t(\x9b\xeb\xa4^\x8d/\xab\\V\x05Oy\xad,s\xe8\xd0I\xd2]\x87\xef6\xdf\x98w\xa3C`\'zu\xcb}\xc9\xae\x92y\xd2jq \xe0\xff\xe7))\xb5\x1ee\\C\b\x01\x04\x8b\xe1ItA\xed\xa96\xc9\xd4\xd176\x90\x9d\xc4\x84]s4\xab\x05\xd6\x8b\x97[\xa1\xa3\xe53\xaf\xa21\xa0\xb9\x18\xe1-C\xd4\xc5\xc5\x88.)\xf3\x812\x15z\x13\xcf4\xe2\xd9}u$\x0f\x9b4\n\x17\xdb\xbf\x96[e[\x1d\x7f\xf7}b\xda\x170x0, 0xffffffffffffffff, 0x0, 0x2, &(0x7f0000000280)=':\x00', 0xffffffffffffffff}, 0x30) perf_event_open(0x0, r2, 0x0, 0xffffffffffffffff, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000500)=ANY=[@ANYBLOB="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"/572], &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x24f, 0x10, &(0x7f0000000000)={0x0, 0x10000}, 0x33f3536bdbfb2316}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r3, 0x1800000000000060, 0xe80, 0xfffffffffffffe64, &(0x7f0000000100)="000e003f0000007e5bc5795eca0000080000000000000000ffff81", 0x0, 0x100, 0xf2ffffff, 0xfffffe0c, 0x212, &(0x7f0000000280)="f2a134bd13c7bd41a2a738ad8e7625ed330eb46063bd287d832698132e59ef45f8f50845c0ac85604b448e24348e4ae93e68238b7b9d561b349d19b5f5784e031c55c5a4e48926a1526e38640a161fab39732052ee83bc3b9cb625962f3eaf1ed426e6f0442693c16b0ab6a89a5738f5bccd6ae1492f8471a7afec6b", &(0x7f0000000380)="712ae01ebf877f139c8f1b0fcd056310bfa3de7157976d3ff4c82f2e0d1885774c5b7c7c853e5424fbf469ab0726e9f41208f98d20b093ddbb7f52e015b875cea2900b2443348cdf466c18cfae89ce96f0437cb21ca3703f0b94273c7500"/106}, 0x28) r4 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000900)='wls\x00\x00\x00\x00\x00\x00\xdd\xd5|5\x8d\xcdK\xce0\xe5\xc3X\x11\xa6\x00\xdd\xf9\x16\xfc\xcd\f\tIQ\xa1\rA\x14\x1a\xe8:\xc8\xc5>\xafb\x9f\xa5,\xd8\xbb\x9e\x8c[\x01k\xa9x,?{t\x10\x9aoQ\xf6\x88\xee\xdc\xdcB\x95$*\xa2}\xbc\xc6U\x04\xe6\x03\xa6d\x80T\xfc\xac\x86t(\x9b\xeb\xa4^\x8d/\xab\\V\x05Oy\xad,s\xe8\xd0I\xd2]\x87\xef6\xdf\x98w\xa3C`\'zu\xcb}\xc9\xae\x92y\xd2jq \xe0\xff\xe7))\xb5\x1ee\\C\b\x01\x04\x8b\xe1ItA\xed\xa96\xc9\xd4\xd176\x90\x9d\xc4\x84]s4\xab\x05\xd6\x8b\x97[\xa1\xa3\xe53\xaf\xa21\xa0\xb9\x18\xe1-C\xd4\xc5\xc5\x88.)\xf3\x812\x15z\x13\xcf4\xe2\xd9}u$\x0f\x9b4\n\x17\xdb\xbf\x96[e[\x1d\x7f\xf7}b\xda\x170x0, 0xffffffffffffffff, 0x0, 0x2, &(0x7f0000000280)=':\x00', 0xffffffffffffffff}, 0x30) perf_event_open(0x0, r2, 0x0, 0xffffffffffffffff, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000500)=ANY=[@ANYBLOB="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"/572], &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x24f, 0x10, &(0x7f0000000000)={0x0, 0x10000}, 0x33f3536bdbfb2316}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r3, 0x1800000000000060, 0xe80, 0xfffffffffffffe64, &(0x7f0000000100)="000e003f0000007e5bc5795eca0000080000000000000000ffff81", 0x0, 0x100, 0xf2ffffff, 0xfffffe0c, 0x212, &(0x7f0000000280)="f2a134bd13c7bd41a2a738ad8e7625ed330eb46063bd287d832698132e59ef45f8f50845c0ac85604b448e24348e4ae93e68238b7b9d561b349d19b5f5784e031c55c5a4e48926a1526e38640a161fab39732052ee83bc3b9cb625962f3eaf1ed426e6f0442693c16b0ab6a89a5738f5bccd6ae1492f8471a7afec6b", &(0x7f0000000380)="712ae01ebf877f139c8f1b0fcd056310bfa3de7157976d3ff4c82f2e0d1885774c5b7c7c853e5424fbf469ab0726e9f41208f98d20b093ddbb7f52e015b875cea2900b2443348cdf466c18cfae89ce96f0437cb21ca3703f0b94273c7500"/106}, 0x28) r4 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000900)='wls\x00\x00\x00\x00\x00\x00\xdd\xd5|5\x8d\xcdK\xce0\xe5\xc3X\x11\xa6\x00\xdd\xf9\x16\xfc\xcd\f\tIQ\xa1\rA\x14\x1a\xe8:\xc8\xc5>\xafb\x9f\xa5,\xd8\xbb\x9e\x8c[\x01k\xa9x,?{t\x10\x9aoQ\xf6\x88\xee\xdc\xdcB\x95$*\xa2}\xbc\xc6U\x04\xe6\x03\xa6d\x80T\xfc\xac\x86t(\x9b\xeb\xa4^\x8d/\xab\\V\x05Oy\xad,s\xe8\xd0I\xd2]\x87\xef6\xdf\x98w\xa3C`\'zu\xcb}\xc9\xae\x92y\xd2jq \xe0\xff\xe7))\xb5\x1ee\\C\b\x01\x04\x8b\xe1ItA\xed\xa96\xc9\xd4\xd176\x90\x9d\xc4\x84]s4\xab\x05\xd6\x8b\x97[\xa1\xa3\xe53\xaf\xa21\xa0\xb9\x18\xe1-C\xd4\xc5\xc5\x88.)\xf3\x812\x15z\x13\xcf4\xe2\xd9}u$\x0f\x9b4\n\x17\xdb\xbf\x96[e[\x1d\x7f\xf7}b\xda\x170x0, 0xffffffffffffffff, 0x0, 0x2, &(0x7f0000000280)=':\x00', 0xffffffffffffffff}, 0x30) perf_event_open(0x0, r2, 0x0, 0xffffffffffffffff, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000500)=ANY=[@ANYBLOB="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"/572], &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x24f, 0x10, &(0x7f0000000000)={0x0, 0x10000}, 0x33f3536bdbfb2316}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r3, 0x1800000000000060, 0xe80, 0xfffffffffffffe64, &(0x7f0000000100)="000e003f0000007e5bc5795eca0000080000000000000000ffff81", 0x0, 0x100, 0xf2ffffff, 0xfffffe0c, 0x212, &(0x7f0000000280)="f2a134bd13c7bd41a2a738ad8e7625ed330eb46063bd287d832698132e59ef45f8f50845c0ac85604b448e24348e4ae93e68238b7b9d561b349d19b5f5784e031c55c5a4e48926a1526e38640a161fab39732052ee83bc3b9cb625962f3eaf1ed426e6f0442693c16b0ab6a89a5738f5bccd6ae1492f8471a7afec6b", &(0x7f0000000380)="712ae01ebf877f139c8f1b0fcd056310bfa3de7157976d3ff4c82f2e0d1885774c5b7c7c853e5424fbf469ab0726e9f41208f98d20b093ddbb7f52e015b875cea2900b2443348cdf466c18cfae89ce96f0437cb21ca3703f0b94273c7500"/106}, 0x28) r4 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000900)='wls\x00\x00\x00\x00\x00\x00\xdd\xd5|5\x8d\xcdK\xce0\xe5\xc3X\x11\xa6\x00\xdd\xf9\x16\xfc\xcd\f\tIQ\xa1\rA\x14\x1a\xe8:\xc8\xc5>\xafb\x9f\xa5,\xd8\xbb\x9e\x8c[\x01k\xa9x,?{t\x10\x9aoQ\xf6\x88\xee\xdc\xdcB\x95$*\xa2}\xbc\xc6U\x04\xe6\x03\xa6d\x80T\xfc\xac\x86t(\x9b\xeb\xa4^\x8d/\xab\\V\x05Oy\xad,s\xe8\xd0I\xd2]\x87\xef6\xdf\x98w\xa3C`\'zu\xcb}\xc9\xae\x92y\xd2jq \xe0\xff\xe7))\xb5\x1ee\\C\b\x01\x04\x8b\xe1ItA\xed\xa96\xc9\xd4\xd176\x90\x9d\xc4\x84]s4\xab\x05\xd6\x8b\x97[\xa1\xa3\xe53\xaf\xa21\xa0\xb9\x18\xe1-C\xd4\xc5\xc5\x88.)\xf3\x812\x15z\x13\xcf4\xe2\xd9}u$\x0f\x9b4\n\x17\xdb\xbf\x96[e[\x1d\x7f\xf7}b\xda\x170x0, 0xffffffffffffffff, 0x0, 0x2, &(0x7f0000000280)=':\x00', 0xffffffffffffffff}, 0x30) perf_event_open(0x0, r2, 0x0, 0xffffffffffffffff, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000500)=ANY=[@ANYBLOB="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"/572], &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x24f, 0x10, &(0x7f0000000000)={0x0, 0x10000}, 0x33f3536bdbfb2316}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r3, 0x1800000000000060, 0xe80, 0xfffffffffffffe64, &(0x7f0000000100)="000e003f0000007e5bc5795eca0000080000000000000000ffff81", 0x0, 0x100, 0xf2ffffff, 0xfffffe0c, 0x212, &(0x7f0000000280)="f2a134bd13c7bd41a2a738ad8e7625ed330eb46063bd287d832698132e59ef45f8f50845c0ac85604b448e24348e4ae93e68238b7b9d561b349d19b5f5784e031c55c5a4e48926a1526e38640a161fab39732052ee83bc3b9cb625962f3eaf1ed426e6f0442693c16b0ab6a89a5738f5bccd6ae1492f8471a7afec6b", &(0x7f0000000380)="712ae01ebf877f139c8f1b0fcd056310bfa3de7157976d3ff4c82f2e0d1885774c5b7c7c853e5424fbf469ab0726e9f41208f98d20b093ddbb7f52e015b875cea2900b2443348cdf466c18cfae89ce96f0437cb21ca3703f0b94273c7500"/106}, 0x28) r4 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000900)='wls\x00\x00\x00\x00\x00\x00\xdd\xd5|5\x8d\xcdK\xce0\xe5\xc3X\x11\xa6\x00\xdd\xf9\x16\xfc\xcd\f\tIQ\xa1\rA\x14\x1a\xe8:\xc8\xc5>\xafb\x9f\xa5,\xd8\xbb\x9e\x8c[\x01k\xa9x,?{t\x10\x9aoQ\xf6\x88\xee\xdc\xdcB\x95$*\xa2}\xbc\xc6U\x04\xe6\x03\xa6d\x80T\xfc\xac\x86t(\x9b\xeb\xa4^\x8d/\xab\\V\x05Oy\xad,s\xe8\xd0I\xd2]\x87\xef6\xdf\x98w\xa3C`\'zu\xcb}\xc9\xae\x92y\xd2jq \xe0\xff\xe7))\xb5\x1ee\\C\b\x01\x04\x8b\xe1ItA\xed\xa96\xc9\xd4\xd176\x90\x9d\xc4\x84]s4\xab\x05\xd6\x8b\x97[\xa1\xa3\xe53\xaf\xa21\xa0\xb9\x18\xe1-C\xd4\xc5\xc5\x88.)\xf3\x812\x15z\x13\xcf4\xe2\xd9}u$\x0f\x9b4\n\x17\xdb\xbf\x96[e[\x1d\x7f\xf7}b\xda\x170xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f0000000140)={0x7ffffffff000, 0x10, 0xfa00, {&(0x7f00000000c0)}}, 0x2) 16:43:45 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0xa8) perf_event_open(&(0x7f00000005c0)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0xfffffffffffffffd, @perf_bp={&(0x7f0000000580), 0x2}, 0x0, 0x80000000000, 0xb37}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) socket$kcm(0x2b, 0x5, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.net/syz0\x00', 0x200002, 0x0) openat$cgroup_ro(r0, &(0x7f0000000380)='memory.events\x00', 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000300)='cgroup.controllers\x00', 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000340)={0x0, 0xffffffffffffffff, 0x0, 0x2, &(0x7f0000000280)=':\x00', 0xffffffffffffffff}, 0x30) perf_event_open(0x0, r2, 0x0, 0xffffffffffffffff, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000500)=ANY=[@ANYBLOB="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"/572], &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x24f, 0x10, &(0x7f0000000000)={0x0, 0x10000}, 0x33f3536bdbfb2316}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r3, 0x1800000000000060, 0xe80, 0xfffffffffffffe64, &(0x7f0000000100)="000e003f0000007e5bc5795eca0000080000000000000000ffff81", 0x0, 0x100, 0xf2ffffff, 0xfffffe0c, 0x212, &(0x7f0000000280)="f2a134bd13c7bd41a2a738ad8e7625ed330eb46063bd287d832698132e59ef45f8f50845c0ac85604b448e24348e4ae93e68238b7b9d561b349d19b5f5784e031c55c5a4e48926a1526e38640a161fab39732052ee83bc3b9cb625962f3eaf1ed426e6f0442693c16b0ab6a89a5738f5bccd6ae1492f8471a7afec6b", &(0x7f0000000380)="712ae01ebf877f139c8f1b0fcd056310bfa3de7157976d3ff4c82f2e0d1885774c5b7c7c853e5424fbf469ab0726e9f41208f98d20b093ddbb7f52e015b875cea2900b2443348cdf466c18cfae89ce96f0437cb21ca3703f0b94273c7500"/106}, 0x28) r4 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000900)='wls\x00\x00\x00\x00\x00\x00\xdd\xd5|5\x8d\xcdK\xce0\xe5\xc3X\x11\xa6\x00\xdd\xf9\x16\xfc\xcd\f\tIQ\xa1\rA\x14\x1a\xe8:\xc8\xc5>\xafb\x9f\xa5,\xd8\xbb\x9e\x8c[\x01k\xa9x,?{t\x10\x9aoQ\xf6\x88\xee\xdc\xdcB\x95$*\xa2}\xbc\xc6U\x04\xe6\x03\xa6d\x80T\xfc\xac\x86t(\x9b\xeb\xa4^\x8d/\xab\\V\x05Oy\xad,s\xe8\xd0I\xd2]\x87\xef6\xdf\x98w\xa3C`\'zu\xcb}\xc9\xae\x92y\xd2jq \xe0\xff\xe7))\xb5\x1ee\\C\b\x01\x04\x8b\xe1ItA\xed\xa96\xc9\xd4\xd176\x90\x9d\xc4\x84]s4\xab\x05\xd6\x8b\x97[\xa1\xa3\xe53\xaf\xa21\xa0\xb9\x18\xe1-C\xd4\xc5\xc5\x88.)\xf3\x812\x15z\x13\xcf4\xe2\xd9}u$\x0f\x9b4\n\x17\xdb\xbf\x96[e[\x1d\x7f\xf7}b\xda\x170x0, 0xffffffffffffffff, 0x0, 0x2, &(0x7f0000000280)=':\x00', 0xffffffffffffffff}, 0x30) perf_event_open(0x0, r2, 0x0, 0xffffffffffffffff, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000500)=ANY=[@ANYBLOB="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"/572], &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x24f, 0x10, &(0x7f0000000000)={0x0, 0x10000}, 0x33f3536bdbfb2316}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r3, 0x1800000000000060, 0xe80, 0xfffffffffffffe64, &(0x7f0000000100)="000e003f0000007e5bc5795eca0000080000000000000000ffff81", 0x0, 0x100, 0xf2ffffff, 0xfffffe0c, 0x212, &(0x7f0000000280)="f2a134bd13c7bd41a2a738ad8e7625ed330eb46063bd287d832698132e59ef45f8f50845c0ac85604b448e24348e4ae93e68238b7b9d561b349d19b5f5784e031c55c5a4e48926a1526e38640a161fab39732052ee83bc3b9cb625962f3eaf1ed426e6f0442693c16b0ab6a89a5738f5bccd6ae1492f8471a7afec6b", &(0x7f0000000380)="712ae01ebf877f139c8f1b0fcd056310bfa3de7157976d3ff4c82f2e0d1885774c5b7c7c853e5424fbf469ab0726e9f41208f98d20b093ddbb7f52e015b875cea2900b2443348cdf466c18cfae89ce96f0437cb21ca3703f0b94273c7500"/106}, 0x28) r4 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000900)='wls\x00\x00\x00\x00\x00\x00\xdd\xd5|5\x8d\xcdK\xce0\xe5\xc3X\x11\xa6\x00\xdd\xf9\x16\xfc\xcd\f\tIQ\xa1\rA\x14\x1a\xe8:\xc8\xc5>\xafb\x9f\xa5,\xd8\xbb\x9e\x8c[\x01k\xa9x,?{t\x10\x9aoQ\xf6\x88\xee\xdc\xdcB\x95$*\xa2}\xbc\xc6U\x04\xe6\x03\xa6d\x80T\xfc\xac\x86t(\x9b\xeb\xa4^\x8d/\xab\\V\x05Oy\xad,s\xe8\xd0I\xd2]\x87\xef6\xdf\x98w\xa3C`\'zu\xcb}\xc9\xae\x92y\xd2jq \xe0\xff\xe7))\xb5\x1ee\\C\b\x01\x04\x8b\xe1ItA\xed\xa96\xc9\xd4\xd176\x90\x9d\xc4\x84]s4\xab\x05\xd6\x8b\x97[\xa1\xa3\xe53\xaf\xa21\xa0\xb9\x18\xe1-C\xd4\xc5\xc5\x88.)\xf3\x812\x15z\x13\xcf4\xe2\xd9}u$\x0f\x9b4\n\x17\xdb\xbf\x96[e[\x1d\x7f\xf7}b\xda\x170xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f0000000140)={0x7ffffffff000, 0x10, 0xfa00, {&(0x7f00000000c0)}}, 0x2) [ 685.877328][T22248] ubi0: scanning is finished [ 685.959446][T22248] ubi0: attached mtd0 (name "mtdram test device", size 0 MiB) [ 685.997480][T22248] ubi0: PEB size: 4096 bytes (4 KiB), LEB size: 3968 bytes 16:43:45 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x2, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x80284504, &(0x7f0000000000)={0x0, 0x1000000000000002, 0x0, 0x0, "0000fc265b3cca0100be04e0e0b2c4b17d2ffb95c9771312083536e30be48d46"}) [ 686.033021][T22248] ubi0: min./max. I/O unit sizes: 1/64, sub-page size 1 [ 686.045238][T22261] misc userio: No port type given on /dev/userio [ 686.072324][T22248] ubi0: VID header offset: 64 (aligned 64), data offset: 128 16:43:45 executing program 5: socket$alg(0x26, 0x5, 0x0) r0 = syz_init_net_socket$bt_sco(0x1f, 0x3, 0x6) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) dup2(r1, r0) [ 686.087528][T22248] ubi0: good PEBs: 32, bad PEBs: 0, corrupted PEBs: 0 [ 686.113428][T22248] ubi0: user volume: 0, internal volumes: 1, max. volumes count: 23 16:43:45 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000013c0)='/dev/ptmx\x00', 0x1, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000080)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000000c0)=0x3) r2 = fcntl$dupfd(r0, 0x0, r1) write$P9_RSYMLINK(r2, &(0x7f0000000180)={0x14}, 0x10000015a) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000000)={0x7e}) [ 686.212382][T22248] ubi0: max/mean erase counter: 1/1, WL threshold: 4096, image sequence number: 479378847 [ 686.278814][T22248] ubi0: available PEBs: 28, total reserved PEBs: 4, PEBs reserved for bad PEB handling: 0 [ 686.307049][T22255] ubi0: background thread "ubi_bgt0d" started, PID 22255 [ 686.315894][T22249] ubi: mtd0 is already attached to ubi0 16:43:46 executing program 0: setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) ioctl$ASHMEM_GET_SIZE(0xffffffffffffffff, 0x40046f41, 0x76006e) r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$ASHMEM_GET_SIZE(r0, 0x40046f41, 0x76006e) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x100, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x0, 0x0) getsockopt$IPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x41, &(0x7f00000000c0)={'nat\x00'}, &(0x7f0000000000)=0x24) ioctl$ASHMEM_GET_SIZE(r1, 0x40186f40, 0x76006e) 16:43:46 executing program 1: r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000280)='/dev/userio\x00', 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f0000000140)={0x7ffffffff000, 0x10, 0xfa00, {&(0x7f00000000c0)}}, 0x2) 16:43:46 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x2, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x80284504, &(0x7f0000000000)={0x0, 0x1000000000000002, 0x0, 0x0, "0000fc265b3cca0100be04e0e0b2c4b17d2ffb95c9771312083536e30be48d46"}) 16:43:46 executing program 5: socket$alg(0x26, 0x5, 0x0) r0 = syz_init_net_socket$bt_sco(0x1f, 0x3, 0x6) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) dup2(r1, r0) 16:43:46 executing program 2: setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) ioctl$ASHMEM_GET_SIZE(0xffffffffffffffff, 0x40046f41, 0x76006e) r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$ASHMEM_GET_SIZE(r0, 0x40046f41, 0x76006e) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x100, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x0, 0x0) getsockopt$IPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x41, &(0x7f00000000c0)={'nat\x00'}, &(0x7f0000000000)=0x24) ioctl$ASHMEM_GET_SIZE(r1, 0x40186f40, 0x76006e) [ 686.582720][T22281] ubi0: detaching mtd0 [ 686.592053][T22283] misc userio: No port type given on /dev/userio [ 686.614462][T22281] ubi0: mtd0 is detached 16:43:46 executing program 5: r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x44000) io_setup(0x1, &(0x7f0000000080)=0x0) r2 = creat(&(0x7f0000000080)='./bus\x00', 0x0) lseek(r2, 0x7ffffc, 0x0) write$binfmt_elf64(r2, &(0x7f0000000440)=ANY=[@ANYPTR64], 0x8) io_submit(r1, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x8, 0x1, 0x0, r0, &(0x7f0000000000), 0x200a00}]) 16:43:46 executing program 1: r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000280)='/dev/userio\x00', 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f0000000140)={0x7ffffffff000, 0x10, 0xfa00, {&(0x7f00000000c0)}}, 0x2) [ 686.700603][T22281] ubi0: attaching mtd0 16:43:46 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x2, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x80284504, &(0x7f0000000000)={0x0, 0x1000000000000002, 0x0, 0x0, "0000fc265b3cca0100be04e0e0b2c4b17d2ffb95c9771312083536e30be48d46"}) [ 686.739511][T22281] ubi0: scanning is finished [ 686.788522][T22281] ubi0: attached mtd0 (name "mtdram test device", size 0 MiB) [ 686.802876][T22281] ubi0: PEB size: 4096 bytes (4 KiB), LEB size: 3968 bytes [ 686.839472][T22281] ubi0: min./max. I/O unit sizes: 1/64, sub-page size 1 [ 686.862557][T22281] ubi0: VID header offset: 64 (aligned 64), data offset: 128 [ 686.870865][T22295] misc userio: No port type given on /dev/userio [ 686.892374][T22281] ubi0: good PEBs: 32, bad PEBs: 0, corrupted PEBs: 0 [ 686.907183][T22281] ubi0: user volume: 0, internal volumes: 1, max. volumes count: 23 [ 686.925405][T22281] ubi0: max/mean erase counter: 1/1, WL threshold: 4096, image sequence number: 479378847 16:43:46 executing program 1: r0 = gettid() r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = epoll_create1(0x0) fcntl$lock(r3, 0x7, &(0x7f0000000000)) fcntl$lock(r3, 0x26, &(0x7f0000000200)={0x1}) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) uname(&(0x7f0000000080)=""/13) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x14) [ 686.945319][T22281] ubi0: available PEBs: 28, total reserved PEBs: 4, PEBs reserved for bad PEB handling: 0 [ 686.981077][T22291] ubi0: background thread "ubi_bgt0d" started, PID 22291 [ 686.988313][T22287] ubi: mtd0 is already attached to ubi0 16:43:46 executing program 5: r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x44000) io_setup(0x1, &(0x7f0000000080)=0x0) r2 = creat(&(0x7f0000000080)='./bus\x00', 0x0) lseek(r2, 0x7ffffc, 0x0) write$binfmt_elf64(r2, &(0x7f0000000440)=ANY=[@ANYPTR64], 0x8) io_submit(r1, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x8, 0x1, 0x0, r0, &(0x7f0000000000), 0x200a00}]) 16:43:46 executing program 3: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x4e20}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$ARPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x4, 0x0, &(0x7f0000001080)=0x2) mmap(&(0x7f0000000000/0xef9000)=nil, 0xef9000, 0xa, 0x31, 0xffffffffffffffff, 0x0) 16:43:46 executing program 0: r0 = syz_open_dev$sndtimer(&(0x7f0000000280)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000140)={{0x0, 0x2}}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_STOP(r0, 0x5423) 16:43:46 executing program 2: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000180)='ns/net\x00') bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000040)={r0, 0x11, 0x0, 0x0, &(0x7f0000000000)=[0x0], 0x1}, 0x20) 16:43:46 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000013c0)='/dev/ptmx\x00', 0x1, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000080)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000000c0)=0x3) r2 = fcntl$dupfd(r0, 0x0, r1) write$P9_RSYMLINK(r2, &(0x7f0000000180)={0x14}, 0x10000015a) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000000)={0x7e}) 16:43:46 executing program 1: r0 = gettid() r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = epoll_create1(0x0) fcntl$lock(r3, 0x7, &(0x7f0000000000)) fcntl$lock(r3, 0x26, &(0x7f0000000200)={0x1}) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) uname(&(0x7f0000000080)=""/13) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x14) 16:43:47 executing program 0: r0 = syz_open_dev$sndtimer(&(0x7f0000000280)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000140)={{0x0, 0x2}}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_STOP(r0, 0x5423) 16:43:47 executing program 2: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000180)='ns/net\x00') bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000040)={r0, 0x11, 0x0, 0x0, &(0x7f0000000000)=[0x0], 0x1}, 0x20) 16:43:47 executing program 5: r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x44000) io_setup(0x1, &(0x7f0000000080)=0x0) r2 = creat(&(0x7f0000000080)='./bus\x00', 0x0) lseek(r2, 0x7ffffc, 0x0) write$binfmt_elf64(r2, &(0x7f0000000440)=ANY=[@ANYPTR64], 0x8) io_submit(r1, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x8, 0x1, 0x0, r0, &(0x7f0000000000), 0x200a00}]) 16:43:47 executing program 1: r0 = gettid() r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = epoll_create1(0x0) fcntl$lock(r3, 0x7, &(0x7f0000000000)) fcntl$lock(r3, 0x26, &(0x7f0000000200)={0x1}) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) uname(&(0x7f0000000080)=""/13) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x14) 16:43:47 executing program 2: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000180)='ns/net\x00') bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000040)={r0, 0x11, 0x0, 0x0, &(0x7f0000000000)=[0x0], 0x1}, 0x20) 16:43:47 executing program 0: r0 = syz_open_dev$sndtimer(&(0x7f0000000280)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000140)={{0x0, 0x2}}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_STOP(r0, 0x5423) 16:43:47 executing program 3: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x4e20}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$ARPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x4, 0x0, &(0x7f0000001080)=0x2) mmap(&(0x7f0000000000/0xef9000)=nil, 0xef9000, 0xa, 0x31, 0xffffffffffffffff, 0x0) 16:43:47 executing program 1: r0 = gettid() r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = epoll_create1(0x0) fcntl$lock(r3, 0x7, &(0x7f0000000000)) fcntl$lock(r3, 0x26, &(0x7f0000000200)={0x1}) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) uname(&(0x7f0000000080)=""/13) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x14) 16:43:47 executing program 2: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000180)='ns/net\x00') bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000040)={r0, 0x11, 0x0, 0x0, &(0x7f0000000000)=[0x0], 0x1}, 0x20) 16:43:47 executing program 0: r0 = syz_open_dev$sndtimer(&(0x7f0000000280)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000140)={{0x0, 0x2}}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_STOP(r0, 0x5423) 16:43:47 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000013c0)='/dev/ptmx\x00', 0x1, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000080)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000000c0)=0x3) r2 = fcntl$dupfd(r0, 0x0, r1) write$P9_RSYMLINK(r2, &(0x7f0000000180)={0x14}, 0x10000015a) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000000)={0x7e}) 16:43:47 executing program 5: r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x44000) io_setup(0x1, &(0x7f0000000080)=0x0) r2 = creat(&(0x7f0000000080)='./bus\x00', 0x0) lseek(r2, 0x7ffffc, 0x0) write$binfmt_elf64(r2, &(0x7f0000000440)=ANY=[@ANYPTR64], 0x8) io_submit(r1, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x8, 0x1, 0x0, r0, &(0x7f0000000000), 0x200a00}]) 16:43:47 executing program 2: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x4e20}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$ARPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x4, 0x0, &(0x7f0000001080)=0x2) mmap(&(0x7f0000000000/0xef9000)=nil, 0xef9000, 0xa, 0x31, 0xffffffffffffffff, 0x0) 16:43:47 executing program 1: r0 = gettid() r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = epoll_create1(0x0) fcntl$lock(r3, 0x7, &(0x7f0000000000)) fcntl$lock(r3, 0x26, &(0x7f0000000200)={0x1}) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) uname(&(0x7f0000000080)=""/13) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x14) 16:43:47 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000013c0)='/dev/ptmx\x00', 0x1, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000080)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000000c0)=0x3) r2 = fcntl$dupfd(r0, 0x0, r1) write$P9_RSYMLINK(r2, &(0x7f0000000180)={0x14}, 0x10000015a) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000000)={0x7e}) 16:43:48 executing program 3: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x4e20}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$ARPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x4, 0x0, &(0x7f0000001080)=0x2) mmap(&(0x7f0000000000/0xef9000)=nil, 0xef9000, 0xa, 0x31, 0xffffffffffffffff, 0x0) 16:43:48 executing program 1: r0 = gettid() r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = epoll_create1(0x0) fcntl$lock(r3, 0x7, &(0x7f0000000000)) fcntl$lock(r3, 0x26, &(0x7f0000000200)={0x1}) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) uname(&(0x7f0000000080)=""/13) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x14) 16:43:48 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000013c0)='/dev/ptmx\x00', 0x1, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000080)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000000c0)=0x3) r2 = fcntl$dupfd(r0, 0x0, r1) write$P9_RSYMLINK(r2, &(0x7f0000000180)={0x14}, 0x10000015a) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000000)={0x7e}) 16:43:48 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000013c0)='/dev/ptmx\x00', 0x1, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000080)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000000c0)=0x3) r2 = fcntl$dupfd(r0, 0x0, r1) write$P9_RSYMLINK(r2, &(0x7f0000000180)={0x14}, 0x10000015a) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000000)={0x7e}) 16:43:48 executing program 1: r0 = gettid() r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = epoll_create1(0x0) fcntl$lock(r3, 0x7, &(0x7f0000000000)) fcntl$lock(r3, 0x26, &(0x7f0000000200)={0x1}) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) uname(&(0x7f0000000080)=""/13) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x14) 16:43:48 executing program 2: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x4e20}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$ARPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x4, 0x0, &(0x7f0000001080)=0x2) mmap(&(0x7f0000000000/0xef9000)=nil, 0xef9000, 0xa, 0x31, 0xffffffffffffffff, 0x0) 16:43:48 executing program 3: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x4e20}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$ARPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x4, 0x0, &(0x7f0000001080)=0x2) mmap(&(0x7f0000000000/0xef9000)=nil, 0xef9000, 0xa, 0x31, 0xffffffffffffffff, 0x0) 16:43:48 executing program 1: r0 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200047ff, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x240, 0x0, 0x0) 16:43:48 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000013c0)='/dev/ptmx\x00', 0x1, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000080)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000000c0)=0x3) r2 = fcntl$dupfd(r0, 0x0, r1) write$P9_RSYMLINK(r2, &(0x7f0000000180)={0x14}, 0x10000015a) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000000)={0x7e}) 16:43:49 executing program 2: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x4e20}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$ARPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x4, 0x0, &(0x7f0000001080)=0x2) mmap(&(0x7f0000000000/0xef9000)=nil, 0xef9000, 0xa, 0x31, 0xffffffffffffffff, 0x0) 16:43:49 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000013c0)='/dev/ptmx\x00', 0x1, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000080)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000000c0)=0x3) r2 = fcntl$dupfd(r0, 0x0, r1) write$P9_RSYMLINK(r2, &(0x7f0000000180)={0x14}, 0x10000015a) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000000)={0x7e}) 16:43:49 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x9) sendmsg(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f00000005c0)="24000000e80307041dfffd946f610500", 0x10}], 0x1}, 0x0) 16:43:49 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x5eb05a) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000000400)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) write$cgroup_int(r3, &(0x7f0000000080), 0x15d4b87) socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r3, 0x84, 0x6c, 0x0, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r3, 0x660c) write$binfmt_elf64(r1, 0x0, 0x0) accept$packet(0xffffffffffffffff, 0x0, 0x0) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) 16:43:49 executing program 1: r0 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200047ff, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x240, 0x0, 0x0) 16:43:49 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x9) sendmsg(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f00000005c0)="24000000e80307041dfffd946f610500", 0x10}], 0x1}, 0x0) 16:43:49 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000013c0)='/dev/ptmx\x00', 0x1, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000080)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000000c0)=0x3) r2 = fcntl$dupfd(r0, 0x0, r1) write$P9_RSYMLINK(r2, &(0x7f0000000180)={0x14}, 0x10000015a) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000000)={0x7e}) 16:43:49 executing program 2: r0 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200047ff, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x240, 0x0, 0x0) 16:43:50 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x9) sendmsg(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f00000005c0)="24000000e80307041dfffd946f610500", 0x10}], 0x1}, 0x0) 16:43:50 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x9) sendmsg(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f00000005c0)="24000000e80307041dfffd946f610500", 0x10}], 0x1}, 0x0) 16:43:50 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000013c0)='/dev/ptmx\x00', 0x1, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000080)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000000c0)=0x3) r2 = fcntl$dupfd(r0, 0x0, r1) write$P9_RSYMLINK(r2, &(0x7f0000000180)={0x14}, 0x10000015a) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000000)={0x7e}) 16:43:50 executing program 2: r0 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200047ff, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x240, 0x0, 0x0) 16:43:50 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x5eb05a) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000000400)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) write$cgroup_int(r3, &(0x7f0000000080), 0x15d4b87) socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r3, 0x84, 0x6c, 0x0, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r3, 0x660c) write$binfmt_elf64(r1, 0x0, 0x0) accept$packet(0xffffffffffffffff, 0x0, 0x0) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) 16:43:50 executing program 4: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x5eb05a) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000000400)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) write$cgroup_int(r3, &(0x7f0000000080), 0x15d4b87) socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r3, 0x84, 0x6c, 0x0, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r3, 0x660c) write$binfmt_elf64(r1, 0x0, 0x0) accept$packet(0xffffffffffffffff, 0x0, 0x0) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) 16:43:50 executing program 1: r0 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200047ff, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x240, 0x0, 0x0) 16:43:51 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x5eb05a) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000000400)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) write$cgroup_int(r3, &(0x7f0000000080), 0x15d4b87) socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r3, 0x84, 0x6c, 0x0, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r3, 0x660c) write$binfmt_elf64(r1, 0x0, 0x0) accept$packet(0xffffffffffffffff, 0x0, 0x0) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) 16:43:51 executing program 2: r0 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200047ff, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x240, 0x0, 0x0) 16:43:51 executing program 1: r0 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200047ff, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x240, 0x0, 0x0) 16:43:51 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x5eb05a) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000000400)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) write$cgroup_int(r3, &(0x7f0000000080), 0x15d4b87) socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r3, 0x84, 0x6c, 0x0, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r3, 0x660c) write$binfmt_elf64(r1, 0x0, 0x0) accept$packet(0xffffffffffffffff, 0x0, 0x0) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) 16:43:51 executing program 4: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x5eb05a) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000000400)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) write$cgroup_int(r3, &(0x7f0000000080), 0x15d4b87) socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r3, 0x84, 0x6c, 0x0, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r3, 0x660c) write$binfmt_elf64(r1, 0x0, 0x0) accept$packet(0xffffffffffffffff, 0x0, 0x0) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) 16:43:51 executing program 2: r0 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200047ff, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x240, 0x0, 0x0) 16:43:51 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x3d6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x20000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) ioctl$IMGETDEVINFO(0xffffffffffffffff, 0x80044944, 0x0) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x8003, &(0x7f0000000000)=0x3, 0x8, 0x0) semget(0x0, 0x1, 0x80) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x201722, 0x0, 0x0, 0x0) [ 692.462221][T22505] mmap: syz-executor.1 (22505) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.rst. 16:43:52 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x5eb05a) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000000400)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) write$cgroup_int(r3, &(0x7f0000000080), 0x15d4b87) socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r3, 0x84, 0x6c, 0x0, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r3, 0x660c) write$binfmt_elf64(r1, 0x0, 0x0) accept$packet(0xffffffffffffffff, 0x0, 0x0) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) 16:43:52 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x5eb05a) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000000400)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) write$cgroup_int(r3, &(0x7f0000000080), 0x15d4b87) socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r3, 0x84, 0x6c, 0x0, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r3, 0x660c) write$binfmt_elf64(r1, 0x0, 0x0) accept$packet(0xffffffffffffffff, 0x0, 0x0) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) 16:43:52 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x5eb05a) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000000400)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) write$cgroup_int(r3, &(0x7f0000000080), 0x15d4b87) socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r3, 0x84, 0x6c, 0x0, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r3, 0x660c) write$binfmt_elf64(r1, 0x0, 0x0) accept$packet(0xffffffffffffffff, 0x0, 0x0) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) 16:43:52 executing program 2: r0 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200047ff, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x240, 0x0, 0x0) 16:43:52 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x3d6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x20000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) ioctl$IMGETDEVINFO(0xffffffffffffffff, 0x80044944, 0x0) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x8003, &(0x7f0000000000)=0x3, 0x8, 0x0) semget(0x0, 0x1, 0x80) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x201722, 0x0, 0x0, 0x0) 16:43:53 executing program 2: r0 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200047ff, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x240, 0x0, 0x0) 16:43:53 executing program 4: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x5eb05a) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000000400)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) write$cgroup_int(r3, &(0x7f0000000080), 0x15d4b87) socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r3, 0x84, 0x6c, 0x0, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r3, 0x660c) write$binfmt_elf64(r1, 0x0, 0x0) accept$packet(0xffffffffffffffff, 0x0, 0x0) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) 16:43:53 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x5eb05a) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000000400)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) write$cgroup_int(r3, &(0x7f0000000080), 0x15d4b87) socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r3, 0x84, 0x6c, 0x0, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r3, 0x660c) write$binfmt_elf64(r1, 0x0, 0x0) accept$packet(0xffffffffffffffff, 0x0, 0x0) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) 16:43:53 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x3d6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x20000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) ioctl$IMGETDEVINFO(0xffffffffffffffff, 0x80044944, 0x0) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x8003, &(0x7f0000000000)=0x3, 0x8, 0x0) semget(0x0, 0x1, 0x80) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x201722, 0x0, 0x0, 0x0) 16:43:53 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x5eb05a) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000000400)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) write$cgroup_int(r3, &(0x7f0000000080), 0x15d4b87) socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r3, 0x84, 0x6c, 0x0, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r3, 0x660c) write$binfmt_elf64(r1, 0x0, 0x0) accept$packet(0xffffffffffffffff, 0x0, 0x0) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) 16:43:53 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x3d6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x20000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) ioctl$IMGETDEVINFO(0xffffffffffffffff, 0x80044944, 0x0) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x8003, &(0x7f0000000000)=0x3, 0x8, 0x0) semget(0x0, 0x1, 0x80) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x201722, 0x0, 0x0, 0x0) 16:43:54 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x5eb05a) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000000400)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) write$cgroup_int(r3, &(0x7f0000000080), 0x15d4b87) socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r3, 0x84, 0x6c, 0x0, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r3, 0x660c) write$binfmt_elf64(r1, 0x0, 0x0) accept$packet(0xffffffffffffffff, 0x0, 0x0) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) 16:43:54 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x3d6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x20000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) ioctl$IMGETDEVINFO(0xffffffffffffffff, 0x80044944, 0x0) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x8003, &(0x7f0000000000)=0x3, 0x8, 0x0) semget(0x0, 0x1, 0x80) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x201722, 0x0, 0x0, 0x0) 16:43:54 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x3d6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x20000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) ioctl$IMGETDEVINFO(0xffffffffffffffff, 0x80044944, 0x0) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x8003, &(0x7f0000000000)=0x3, 0x8, 0x0) semget(0x0, 0x1, 0x80) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x201722, 0x0, 0x0, 0x0) 16:43:55 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x4, 0x0, &(0x7f0000000880)) 16:43:55 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x3d6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x20000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) ioctl$IMGETDEVINFO(0xffffffffffffffff, 0x80044944, 0x0) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x8003, &(0x7f0000000000)=0x3, 0x8, 0x0) semget(0x0, 0x1, 0x80) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x201722, 0x0, 0x0, 0x0) 16:43:55 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x89f0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r1 = socket(0x1e, 0x1, 0x0) sendmsg(r1, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r1, &(0x7f00000000c0)={0x5, 0x10, 0xfa00, {&(0x7f0000000280)}}, 0x457d10) 16:43:55 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x4, 0x0, &(0x7f0000000880)) 16:43:55 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x3d6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x20000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) ioctl$IMGETDEVINFO(0xffffffffffffffff, 0x80044944, 0x0) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x8003, &(0x7f0000000000)=0x3, 0x8, 0x0) semget(0x0, 0x1, 0x80) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x201722, 0x0, 0x0, 0x0) 16:43:55 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x4, 0x0, &(0x7f0000000880)) 16:43:55 executing program 5: set_mempolicy(0x2, &(0x7f0000000000)=0x6, 0xc2) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000100)='SEG6\x00') sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)={0x30, r1, 0x1, 0x0, 0x0, {}, [@SEG6_ATTR_SECRET={0x4}, @SEG6_ATTR_SECRETLEN={0x8, 0x5, 0x9}, @SEG6_ATTR_ALGID={0x8}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0xd9a}]}, 0x10e}, 0x1, 0x6c}, 0x0) 16:43:55 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) bind$unix(r0, &(0x7f00000006c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r0, &(0x7f00000001c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) 16:43:56 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x4, 0x0, &(0x7f0000000880)) 16:43:56 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) bind$unix(r0, &(0x7f00000006c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r0, &(0x7f00000001c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) 16:43:56 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x89f0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r1 = socket(0x1e, 0x1, 0x0) sendmsg(r1, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r1, &(0x7f00000000c0)={0x5, 0x10, 0xfa00, {&(0x7f0000000280)}}, 0x457d10) [ 696.624090][T22606] netlink: 'syz-executor.5': attribute type 5 has an invalid length. [ 696.644543][T22606] netlink: 'syz-executor.5': attribute type 6 has an invalid length. 16:43:56 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x3d6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x20000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) ioctl$IMGETDEVINFO(0xffffffffffffffff, 0x80044944, 0x0) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x8003, &(0x7f0000000000)=0x3, 0x8, 0x0) semget(0x0, 0x1, 0x80) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x201722, 0x0, 0x0, 0x0) 16:43:56 executing program 5: set_mempolicy(0x2, &(0x7f0000000000)=0x6, 0xc2) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000100)='SEG6\x00') sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)={0x30, r1, 0x1, 0x0, 0x0, {}, [@SEG6_ATTR_SECRET={0x4}, @SEG6_ATTR_SECRETLEN={0x8, 0x5, 0x9}, @SEG6_ATTR_ALGID={0x8}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0xd9a}]}, 0x10e}, 0x1, 0x6c}, 0x0) 16:43:56 executing program 3: set_mempolicy(0x2, &(0x7f0000000000)=0x6, 0xc2) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000100)='SEG6\x00') sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)={0x30, r1, 0x1, 0x0, 0x0, {}, [@SEG6_ATTR_SECRET={0x4}, @SEG6_ATTR_SECRETLEN={0x8, 0x5, 0x9}, @SEG6_ATTR_ALGID={0x8}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0xd9a}]}, 0x10e}, 0x1, 0x6c}, 0x0) [ 697.129265][T22621] netlink: 'syz-executor.3': attribute type 5 has an invalid length. 16:43:56 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) bind$unix(r0, &(0x7f00000006c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r0, &(0x7f00000001c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) [ 697.170404][T22624] netlink: 'syz-executor.5': attribute type 5 has an invalid length. [ 697.178593][T22621] netlink: 'syz-executor.3': attribute type 6 has an invalid length. [ 697.192238][T22624] netlink: 'syz-executor.5': attribute type 6 has an invalid length. 16:43:56 executing program 3: set_mempolicy(0x2, &(0x7f0000000000)=0x6, 0xc2) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000100)='SEG6\x00') sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)={0x30, r1, 0x1, 0x0, 0x0, {}, [@SEG6_ATTR_SECRET={0x4}, @SEG6_ATTR_SECRETLEN={0x8, 0x5, 0x9}, @SEG6_ATTR_ALGID={0x8}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0xd9a}]}, 0x10e}, 0x1, 0x6c}, 0x0) 16:43:57 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x3d6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x20000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) ioctl$IMGETDEVINFO(0xffffffffffffffff, 0x80044944, 0x0) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x8003, &(0x7f0000000000)=0x3, 0x8, 0x0) semget(0x0, 0x1, 0x80) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x201722, 0x0, 0x0, 0x0) 16:43:57 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x89f0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r1 = socket(0x1e, 0x1, 0x0) sendmsg(r1, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r1, &(0x7f00000000c0)={0x5, 0x10, 0xfa00, {&(0x7f0000000280)}}, 0x457d10) 16:43:57 executing program 5: set_mempolicy(0x2, &(0x7f0000000000)=0x6, 0xc2) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000100)='SEG6\x00') sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)={0x30, r1, 0x1, 0x0, 0x0, {}, [@SEG6_ATTR_SECRET={0x4}, @SEG6_ATTR_SECRETLEN={0x8, 0x5, 0x9}, @SEG6_ATTR_ALGID={0x8}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0xd9a}]}, 0x10e}, 0x1, 0x6c}, 0x0) 16:43:57 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) bind$unix(r0, &(0x7f00000006c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r0, &(0x7f00000001c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) [ 697.634851][T22638] netlink: 'syz-executor.3': attribute type 5 has an invalid length. [ 697.672130][T22640] netlink: 'syz-executor.5': attribute type 5 has an invalid length. [ 697.680548][T22638] netlink: 'syz-executor.3': attribute type 6 has an invalid length. 16:43:57 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x89f0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r1 = socket(0x1e, 0x1, 0x0) sendmsg(r1, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r1, &(0x7f00000000c0)={0x5, 0x10, 0xfa00, {&(0x7f0000000280)}}, 0x457d10) [ 697.717309][T22640] netlink: 'syz-executor.5': attribute type 6 has an invalid length. 16:43:57 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x89f0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r1 = socket(0x1e, 0x1, 0x0) sendmsg(r1, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r1, &(0x7f00000000c0)={0x5, 0x10, 0xfa00, {&(0x7f0000000280)}}, 0x457d10) 16:43:57 executing program 3: set_mempolicy(0x2, &(0x7f0000000000)=0x6, 0xc2) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000100)='SEG6\x00') sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)={0x30, r1, 0x1, 0x0, 0x0, {}, [@SEG6_ATTR_SECRET={0x4}, @SEG6_ATTR_SECRETLEN={0x8, 0x5, 0x9}, @SEG6_ATTR_ALGID={0x8}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0xd9a}]}, 0x10e}, 0x1, 0x6c}, 0x0) 16:43:57 executing program 5: set_mempolicy(0x2, &(0x7f0000000000)=0x6, 0xc2) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000100)='SEG6\x00') sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)={0x30, r1, 0x1, 0x0, 0x0, {}, [@SEG6_ATTR_SECRET={0x4}, @SEG6_ATTR_SECRETLEN={0x8, 0x5, 0x9}, @SEG6_ATTR_ALGID={0x8}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0xd9a}]}, 0x10e}, 0x1, 0x6c}, 0x0) 16:43:57 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x89f0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r1 = socket(0x1e, 0x1, 0x0) sendmsg(r1, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r1, &(0x7f00000000c0)={0x5, 0x10, 0xfa00, {&(0x7f0000000280)}}, 0x457d10) 16:43:57 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x3c, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_AF_SPEC={0x14, 0x1a, 0x0, 0x1, [@AF_INET={0x8, 0x2, 0x0, 0x1, {0x4}}, @AF_INET={0x8, 0x2, 0x0, 0x1, {0x4}}]}]}, 0x3c}}, 0x0) 16:43:57 executing program 5: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x10d, 0x0, 0x0, 0xfffffffffffffffe) [ 698.483679][T22659] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 698.523438][T22659] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready 16:43:58 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x89f0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r1 = socket(0x1e, 0x1, 0x0) sendmsg(r1, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r1, &(0x7f00000000c0)={0x5, 0x10, 0xfa00, {&(0x7f0000000280)}}, 0x457d10) [ 698.567230][T22659] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 16:43:58 executing program 5: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x10d, 0x0, 0x0, 0xfffffffffffffffe) 16:43:58 executing program 0: socket(0x10, 0x80002, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = creat(&(0x7f0000000180)='./file0\x00', 0x0) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r2, 0x118, 0x1, 0x0, 0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, 0x0) r3 = dup2(0xffffffffffffffff, r1) perf_event_open(&(0x7f0000000300)={0x5, 0x70, 0x7, 0x8f, 0x5, 0x0, 0x0, 0x0, 0xa0120, 0xd, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x5c, 0x5, @perf_config_ext={0x3, 0x3}, 0x40, 0x7, 0x7, 0x3, 0xde3c, 0x2783, 0x1}, r0, 0x0, r3, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r4, 0x4, 0x42000) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_WAIT_VBLANK(0xffffffffffffffff, 0xc018643a, &(0x7f0000000100)={0xc000001, 0xfff, 0x34}) r5 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000100)={{'fd', 0x3d, r5}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) dup2(r5, 0xffffffffffffffff) getpid() 16:43:58 executing program 4: r0 = socket$inet(0x2, 0x80001, 0x84) setsockopt$inet_sctp_SCTP_RECVRCVINFO(r0, 0x84, 0x20, 0xfffffffffffffffe, 0x300) 16:43:58 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x89f0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r1 = socket(0x1e, 0x1, 0x0) sendmsg(r1, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r1, &(0x7f00000000c0)={0x5, 0x10, 0xfa00, {&(0x7f0000000280)}}, 0x457d10) 16:43:58 executing program 5: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x10d, 0x0, 0x0, 0xfffffffffffffffe) 16:43:58 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x3c, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_AF_SPEC={0x14, 0x1a, 0x0, 0x1, [@AF_INET={0x8, 0x2, 0x0, 0x1, {0x4}}, @AF_INET={0x8, 0x2, 0x0, 0x1, {0x4}}]}]}, 0x3c}}, 0x0) 16:43:58 executing program 4: r0 = socket$inet(0x2, 0x80001, 0x84) setsockopt$inet_sctp_SCTP_RECVRCVINFO(r0, 0x84, 0x20, 0xfffffffffffffffe, 0x300) 16:43:58 executing program 0: socket(0x10, 0x80002, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = creat(&(0x7f0000000180)='./file0\x00', 0x0) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r2, 0x118, 0x1, 0x0, 0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, 0x0) r3 = dup2(0xffffffffffffffff, r1) perf_event_open(&(0x7f0000000300)={0x5, 0x70, 0x7, 0x8f, 0x5, 0x0, 0x0, 0x0, 0xa0120, 0xd, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x5c, 0x5, @perf_config_ext={0x3, 0x3}, 0x40, 0x7, 0x7, 0x3, 0xde3c, 0x2783, 0x1}, r0, 0x0, r3, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r4, 0x4, 0x42000) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_WAIT_VBLANK(0xffffffffffffffff, 0xc018643a, &(0x7f0000000100)={0xc000001, 0xfff, 0x34}) r5 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000100)={{'fd', 0x3d, r5}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) dup2(r5, 0xffffffffffffffff) getpid() 16:43:58 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x89f0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r1 = socket(0x1e, 0x1, 0x0) sendmsg(r1, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r1, &(0x7f00000000c0)={0x5, 0x10, 0xfa00, {&(0x7f0000000280)}}, 0x457d10) [ 699.214184][T22685] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 16:43:58 executing program 5: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x10d, 0x0, 0x0, 0xfffffffffffffffe) 16:43:58 executing program 4: r0 = socket$inet(0x2, 0x80001, 0x84) setsockopt$inet_sctp_SCTP_RECVRCVINFO(r0, 0x84, 0x20, 0xfffffffffffffffe, 0x300) [ 699.282454][T22685] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 699.354187][T22685] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 16:43:59 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x89f0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r1 = socket(0x1e, 0x1, 0x0) sendmsg(r1, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r1, &(0x7f00000000c0)={0x5, 0x10, 0xfa00, {&(0x7f0000000280)}}, 0x457d10) 16:43:59 executing program 5: socket(0x10, 0x80002, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = creat(&(0x7f0000000180)='./file0\x00', 0x0) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r2, 0x118, 0x1, 0x0, 0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, 0x0) r3 = dup2(0xffffffffffffffff, r1) perf_event_open(&(0x7f0000000300)={0x5, 0x70, 0x7, 0x8f, 0x5, 0x0, 0x0, 0x0, 0xa0120, 0xd, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x5c, 0x5, @perf_config_ext={0x3, 0x3}, 0x40, 0x7, 0x7, 0x3, 0xde3c, 0x2783, 0x1}, r0, 0x0, r3, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r4, 0x4, 0x42000) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_WAIT_VBLANK(0xffffffffffffffff, 0xc018643a, &(0x7f0000000100)={0xc000001, 0xfff, 0x34}) r5 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000100)={{'fd', 0x3d, r5}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) dup2(r5, 0xffffffffffffffff) getpid() 16:43:59 executing program 4: r0 = socket$inet(0x2, 0x80001, 0x84) setsockopt$inet_sctp_SCTP_RECVRCVINFO(r0, 0x84, 0x20, 0xfffffffffffffffe, 0x300) 16:43:59 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x3c, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_AF_SPEC={0x14, 0x1a, 0x0, 0x1, [@AF_INET={0x8, 0x2, 0x0, 0x1, {0x4}}, @AF_INET={0x8, 0x2, 0x0, 0x1, {0x4}}]}]}, 0x3c}}, 0x0) 16:43:59 executing program 2: r0 = perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) prctl$PR_SET_SECCOMP(0x16, 0x1, &(0x7f0000000140)={0x0, 0x0}) 16:43:59 executing program 0: socket(0x10, 0x80002, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = creat(&(0x7f0000000180)='./file0\x00', 0x0) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r2, 0x118, 0x1, 0x0, 0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, 0x0) r3 = dup2(0xffffffffffffffff, r1) perf_event_open(&(0x7f0000000300)={0x5, 0x70, 0x7, 0x8f, 0x5, 0x0, 0x0, 0x0, 0xa0120, 0xd, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x5c, 0x5, @perf_config_ext={0x3, 0x3}, 0x40, 0x7, 0x7, 0x3, 0xde3c, 0x2783, 0x1}, r0, 0x0, r3, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r4, 0x4, 0x42000) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_WAIT_VBLANK(0xffffffffffffffff, 0xc018643a, &(0x7f0000000100)={0xc000001, 0xfff, 0x34}) r5 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000100)={{'fd', 0x3d, r5}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) dup2(r5, 0xffffffffffffffff) getpid() [ 699.991163][T22710] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 16:43:59 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000680)=ANY=[@ANYBLOB="340100001000050700"/20, @ANYRES32=0x0, @ANYBLOB="0000000004000000080112000c0001006d6163766c616e00f80002004c0005000a00040000000000000000000a000400d21bf5466bca00000a000400ea9c2f85340b00000a000400aaaaaaaaaaaa00000a000400aaaaaaaaaabb20000a000400aaaaaaaaaabb00000a000400aaaaaaaaaabb000008000100100000000a000400aaaaaaaaaaaa00000a000400aaaaaaaaaa230000080003000300000008ea020002000000640005000a1904000180c200000300000a000400ffffffffffff00000a000400aaaaaaaaaa2400000a000400ffffffffffff00000a00040000000000000000000a00040000000000000000000a0004000180c200000200000a00040010c784011564000008000300000000000a00050004000000000000008cebcfede90c55c31ad137113554103dd0e6e3aef5c1ef84f27b535b60131f591dd4464468822ffb399f5b35992fce4ba75b5d4549fe212ccbfb1fe64794c21e97601edd8c5be3ac4e10d40001b58b222c3b29b009bc07e0a5b899b4d8a02e4cacb38e82c976fb92f6934ba6bf59f4792de4ab266be7a8aacd9fe1cb8a55e4645005d16a4eab6cf578ca8879b71ccac6766e4b4e0d58dd22a49d9492daf93eab6586dded12b188d31f89c15054f7c532e20f90412d1d9446a593efb12e65ae2b01f9a74299c31e0fb59933852a5c37408c49622412f883760adf784fd83272ba17c5c79d4a2348374dbfbb8842a54a7fe8da61f78ff3a1a69454e43575c9214fd7e8c3f5594f717b0d68d3fcd7d396108b50549174e6d9ccc1acb08a36f549eb337c567ce76362136b07a72f2fe0af2c5b473db63c61548c30d637c3358b0b4306355cc30d1f6b66055a47d09c929087ec698883977abb34e9667bc8ec0103c9eab0bf598a54e3cd3052c059e9c4b2b2a6c140b57d85e781a1b23a9e161030ff828b5117b9f0186e22189cfb935e3e750f4ab6a7e4a645dab6e42254a54d662af229d5153926fdc077227b0d168a1030a0ffbfa5d5423fdfc136151705e71b40103065c6b11fea8d36b0a46d91e3b7294bfb0982f0d8ea77b74423242f203d75a006227c5a22bf4149f36ab016b34bc2b379634d2d031eb7df52cca399404e6a945f1f0cf7d169c80bcdfb59abdf15be67db12de1163592f62dcfb0b23d3f238a7fc48e86782e8971b228334921bc1c13b687e693a99bb5e3906d92b55613ad48d7846358ac22923c44f2e063c6461f950dc1c494a0243a98bb4d6797eda77e0bca8dbf737c286db68e415158aa5"], 0x134}}, 0x10) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x900, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) [ 700.037473][ T27] audit: type=1326 audit(1580316239.661:490): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=22711 comm="syz-executor.2" exe="/root/syz-executor.2" sig=9 arch=c000003e syscall=228 compat=0 ip=0x45e18a code=0x0 [ 700.069104][T22710] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 700.077032][T22710] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 16:43:59 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xb, 0x7f, 0x7, 0x5, 0x1}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r0, &(0x7f0000000040), &(0x7f0000000080)}, 0x20) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000100)={0xffffffffffffffff, &(0x7f0000000000)="827021baca", 0x0}, 0x18) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000000)={r0, 0x0, 0x0}, 0x18) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r0, &(0x7f0000000000), &(0x7f0000000080)}, 0x20) bpf$MAP_GET_NEXT_KEY(0x3, &(0x7f0000000180)={r0, &(0x7f00000003c0), 0x0}, 0x18) [ 700.225029][T22717] netlink: 116 bytes leftover after parsing attributes in process `syz-executor.4'. 16:43:59 executing program 5: socket(0x10, 0x80002, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = creat(&(0x7f0000000180)='./file0\x00', 0x0) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r2, 0x118, 0x1, 0x0, 0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, 0x0) r3 = dup2(0xffffffffffffffff, r1) perf_event_open(&(0x7f0000000300)={0x5, 0x70, 0x7, 0x8f, 0x5, 0x0, 0x0, 0x0, 0xa0120, 0xd, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x5c, 0x5, @perf_config_ext={0x3, 0x3}, 0x40, 0x7, 0x7, 0x3, 0xde3c, 0x2783, 0x1}, r0, 0x0, r3, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r4, 0x4, 0x42000) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_WAIT_VBLANK(0xffffffffffffffff, 0xc018643a, &(0x7f0000000100)={0xc000001, 0xfff, 0x34}) r5 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000100)={{'fd', 0x3d, r5}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) dup2(r5, 0xffffffffffffffff) getpid() 16:44:00 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xb, 0x7f, 0x7, 0x5, 0x1}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r0, &(0x7f0000000040), &(0x7f0000000080)}, 0x20) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000100)={0xffffffffffffffff, &(0x7f0000000000)="827021baca", 0x0}, 0x18) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000000)={r0, 0x0, 0x0}, 0x18) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r0, &(0x7f0000000000), &(0x7f0000000080)}, 0x20) bpf$MAP_GET_NEXT_KEY(0x3, &(0x7f0000000180)={r0, &(0x7f00000003c0), 0x0}, 0x18) [ 700.311193][T22724] netlink: 116 bytes leftover after parsing attributes in process `syz-executor.4'. 16:44:00 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x3c, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_AF_SPEC={0x14, 0x1a, 0x0, 0x1, [@AF_INET={0x8, 0x2, 0x0, 0x1, {0x4}}, @AF_INET={0x8, 0x2, 0x0, 0x1, {0x4}}]}]}, 0x3c}}, 0x0) 16:44:00 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000680)=ANY=[@ANYBLOB="340100001000050700"/20, @ANYRES32=0x0, @ANYBLOB="0000000004000000080112000c0001006d6163766c616e00f80002004c0005000a00040000000000000000000a000400d21bf5466bca00000a000400ea9c2f85340b00000a000400aaaaaaaaaaaa00000a000400aaaaaaaaaabb20000a000400aaaaaaaaaabb00000a000400aaaaaaaaaabb000008000100100000000a000400aaaaaaaaaaaa00000a000400aaaaaaaaaa230000080003000300000008ea020002000000640005000a1904000180c200000300000a000400ffffffffffff00000a000400aaaaaaaaaa2400000a000400ffffffffffff00000a00040000000000000000000a00040000000000000000000a0004000180c200000200000a00040010c784011564000008000300000000000a00050004000000000000008cebcfede90c55c31ad137113554103dd0e6e3aef5c1ef84f27b535b60131f591dd4464468822ffb399f5b35992fce4ba75b5d4549fe212ccbfb1fe64794c21e97601edd8c5be3ac4e10d40001b58b222c3b29b009bc07e0a5b899b4d8a02e4cacb38e82c976fb92f6934ba6bf59f4792de4ab266be7a8aacd9fe1cb8a55e4645005d16a4eab6cf578ca8879b71ccac6766e4b4e0d58dd22a49d9492daf93eab6586dded12b188d31f89c15054f7c532e20f90412d1d9446a593efb12e65ae2b01f9a74299c31e0fb59933852a5c37408c49622412f883760adf784fd83272ba17c5c79d4a2348374dbfbb8842a54a7fe8da61f78ff3a1a69454e43575c9214fd7e8c3f5594f717b0d68d3fcd7d396108b50549174e6d9ccc1acb08a36f549eb337c567ce76362136b07a72f2fe0af2c5b473db63c61548c30d637c3358b0b4306355cc30d1f6b66055a47d09c929087ec698883977abb34e9667bc8ec0103c9eab0bf598a54e3cd3052c059e9c4b2b2a6c140b57d85e781a1b23a9e161030ff828b5117b9f0186e22189cfb935e3e750f4ab6a7e4a645dab6e42254a54d662af229d5153926fdc077227b0d168a1030a0ffbfa5d5423fdfc136151705e71b40103065c6b11fea8d36b0a46d91e3b7294bfb0982f0d8ea77b74423242f203d75a006227c5a22bf4149f36ab016b34bc2b379634d2d031eb7df52cca399404e6a945f1f0cf7d169c80bcdfb59abdf15be67db12de1163592f62dcfb0b23d3f238a7fc48e86782e8971b228334921bc1c13b687e693a99bb5e3906d92b55613ad48d7846358ac22923c44f2e063c6461f950dc1c494a0243a98bb4d6797eda77e0bca8dbf737c286db68e415158aa5"], 0x134}}, 0x10) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x900, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 16:44:00 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xb, 0x7f, 0x7, 0x5, 0x1}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r0, &(0x7f0000000040), &(0x7f0000000080)}, 0x20) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000100)={0xffffffffffffffff, &(0x7f0000000000)="827021baca", 0x0}, 0x18) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000000)={r0, 0x0, 0x0}, 0x18) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r0, &(0x7f0000000000), &(0x7f0000000080)}, 0x20) bpf$MAP_GET_NEXT_KEY(0x3, &(0x7f0000000180)={r0, &(0x7f00000003c0), 0x0}, 0x18) [ 700.662980][T22734] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 16:44:00 executing program 0: socket(0x10, 0x80002, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = creat(&(0x7f0000000180)='./file0\x00', 0x0) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r2, 0x118, 0x1, 0x0, 0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, 0x0) r3 = dup2(0xffffffffffffffff, r1) perf_event_open(&(0x7f0000000300)={0x5, 0x70, 0x7, 0x8f, 0x5, 0x0, 0x0, 0x0, 0xa0120, 0xd, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x5c, 0x5, @perf_config_ext={0x3, 0x3}, 0x40, 0x7, 0x7, 0x3, 0xde3c, 0x2783, 0x1}, r0, 0x0, r3, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r4, 0x4, 0x42000) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_WAIT_VBLANK(0xffffffffffffffff, 0xc018643a, &(0x7f0000000100)={0xc000001, 0xfff, 0x34}) r5 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000100)={{'fd', 0x3d, r5}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) dup2(r5, 0xffffffffffffffff) getpid() [ 700.738029][T22734] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 700.768995][T22734] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 700.817078][ T27] audit: type=1326 audit(1580316240.451:491): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=22711 comm="syz-executor.2" exe="/root/syz-executor.2" sig=9 arch=c000003e syscall=228 compat=0 ip=0x45e18a code=0x0 16:44:00 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xb, 0x7f, 0x7, 0x5, 0x1}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r0, &(0x7f0000000040), &(0x7f0000000080)}, 0x20) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000100)={0xffffffffffffffff, &(0x7f0000000000)="827021baca", 0x0}, 0x18) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000000)={r0, 0x0, 0x0}, 0x18) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r0, &(0x7f0000000000), &(0x7f0000000080)}, 0x20) bpf$MAP_GET_NEXT_KEY(0x3, &(0x7f0000000180)={r0, &(0x7f00000003c0), 0x0}, 0x18) 16:44:00 executing program 2: r0 = perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) prctl$PR_SET_SECCOMP(0x16, 0x1, &(0x7f0000000140)={0x0, 0x0}) [ 700.902350][T22737] netlink: 116 bytes leftover after parsing attributes in process `syz-executor.4'. 16:44:00 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xb, 0x7f, 0x7, 0x5, 0x1}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r0, &(0x7f0000000040), &(0x7f0000000080)}, 0x20) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000100)={0xffffffffffffffff, &(0x7f0000000000)="827021baca", 0x0}, 0x18) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000000)={r0, 0x0, 0x0}, 0x18) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r0, &(0x7f0000000000), &(0x7f0000000080)}, 0x20) bpf$MAP_GET_NEXT_KEY(0x3, &(0x7f0000000180)={r0, &(0x7f00000003c0), 0x0}, 0x18) 16:44:00 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000680)=ANY=[@ANYBLOB="340100001000050700"/20, @ANYRES32=0x0, @ANYBLOB="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"], 0x134}}, 0x10) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x900, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 16:44:00 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sync() readv(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) syz_mount_image$f2fs(&(0x7f0000000080)='f2fs\x00', 0x0, 0x0, 0x1, &(0x7f0000000100)=[{0x0}], 0x8020, &(0x7f00000004c0)={[{@data_flush='data_flush'}, {@two_active_logs='active_logs=2'}]}) dup2(0xffffffffffffffff, 0xffffffffffffffff) [ 701.108591][ T27] audit: type=1326 audit(1580316240.741:492): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=22749 comm="syz-executor.2" exe="/root/syz-executor.2" sig=9 arch=c000003e syscall=228 compat=0 ip=0x45e18a code=0x0 [ 701.204903][T22756] netlink: 116 bytes leftover after parsing attributes in process `syz-executor.4'. 16:44:00 executing program 5: socket(0x10, 0x80002, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = creat(&(0x7f0000000180)='./file0\x00', 0x0) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r2, 0x118, 0x1, 0x0, 0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, 0x0) r3 = dup2(0xffffffffffffffff, r1) perf_event_open(&(0x7f0000000300)={0x5, 0x70, 0x7, 0x8f, 0x5, 0x0, 0x0, 0x0, 0xa0120, 0xd, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x5c, 0x5, @perf_config_ext={0x3, 0x3}, 0x40, 0x7, 0x7, 0x3, 0xde3c, 0x2783, 0x1}, r0, 0x0, r3, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r4, 0x4, 0x42000) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_WAIT_VBLANK(0xffffffffffffffff, 0xc018643a, &(0x7f0000000100)={0xc000001, 0xfff, 0x34}) r5 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000100)={{'fd', 0x3d, r5}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) dup2(r5, 0xffffffffffffffff) getpid() 16:44:00 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xb, 0x7f, 0x7, 0x5, 0x1}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r0, &(0x7f0000000040), &(0x7f0000000080)}, 0x20) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000100)={0xffffffffffffffff, &(0x7f0000000000)="827021baca", 0x0}, 0x18) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000000)={r0, 0x0, 0x0}, 0x18) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r0, &(0x7f0000000000), &(0x7f0000000080)}, 0x20) bpf$MAP_GET_NEXT_KEY(0x3, &(0x7f0000000180)={r0, &(0x7f00000003c0), 0x0}, 0x18) 16:44:01 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000680)=ANY=[@ANYBLOB="340100001000050700"/20, @ANYRES32=0x0, @ANYBLOB="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"], 0x134}}, 0x10) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x900, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 16:44:01 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xb, 0x7f, 0x7, 0x5, 0x1}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r0, &(0x7f0000000040), &(0x7f0000000080)}, 0x20) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000100)={0xffffffffffffffff, &(0x7f0000000000)="827021baca", 0x0}, 0x18) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000000)={r0, 0x0, 0x0}, 0x18) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r0, &(0x7f0000000000), &(0x7f0000000080)}, 0x20) bpf$MAP_GET_NEXT_KEY(0x3, &(0x7f0000000180)={r0, &(0x7f00000003c0), 0x0}, 0x18) 16:44:01 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="6653070000053c07bc3376003639405cb4aed12f000000000015ffa8ee79cfde47a110526616e608ceae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f79", 0x4e}], 0x4, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xffffffffffffff0d, 0x0, 0x0, 0x0, 0xfd9c}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) [ 701.564160][T22778] netlink: 116 bytes leftover after parsing attributes in process `syz-executor.4'. 16:44:01 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sync() readv(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) syz_mount_image$f2fs(&(0x7f0000000080)='f2fs\x00', 0x0, 0x0, 0x1, &(0x7f0000000100)=[{0x0}], 0x8020, &(0x7f00000004c0)={[{@data_flush='data_flush'}, {@two_active_logs='active_logs=2'}]}) dup2(0xffffffffffffffff, 0xffffffffffffffff) 16:44:01 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$caif_stream(0x25, 0x1, 0x0) sendmmsg(r3, &(0x7f0000004e80), 0x4000000000003e5, 0x0) 16:44:01 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000780)={0x0, 0x6, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)=@newtfilter={0x38, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0xf}}, [@filter_kind_options=@f_fw={{0x7, 0x1, 'fw\x00'}, {0xc, 0x2, [@TCA_FW_CLASSID={0x4, 0x1, {0x0, 0x9}}]}}]}, 0x38}}, 0x0) 16:44:01 executing program 2: r0 = perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) prctl$PR_SET_SECCOMP(0x16, 0x1, &(0x7f0000000140)={0x0, 0x0}) 16:44:01 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sync() readv(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) syz_mount_image$f2fs(&(0x7f0000000080)='f2fs\x00', 0x0, 0x0, 0x1, &(0x7f0000000100)=[{0x0}], 0x8020, &(0x7f00000004c0)={[{@data_flush='data_flush'}, {@two_active_logs='active_logs=2'}]}) dup2(0xffffffffffffffff, 0xffffffffffffffff) [ 701.958562][T22795] validate_nla: 9 callbacks suppressed [ 701.958575][T22795] netlink: 'syz-executor.4': attribute type 1 has an invalid length. [ 702.019011][ T27] audit: type=1326 audit(1580316241.641:493): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=22798 comm="syz-executor.2" exe="/root/syz-executor.2" sig=9 arch=c000003e syscall=228 compat=0 ip=0x45e18a code=0x0 [ 702.062783][T22797] netlink: 'syz-executor.4': attribute type 1 has an invalid length. 16:44:01 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000780)={0x0, 0x6, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)=@newtfilter={0x38, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0xf}}, [@filter_kind_options=@f_fw={{0x7, 0x1, 'fw\x00'}, {0xc, 0x2, [@TCA_FW_CLASSID={0x4, 0x1, {0x0, 0x9}}]}}]}, 0x38}}, 0x0) 16:44:01 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000780)={0x0, 0x6, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)=@newtfilter={0x38, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0xf}}, [@filter_kind_options=@f_fw={{0x7, 0x1, 'fw\x00'}, {0xc, 0x2, [@TCA_FW_CLASSID={0x4, 0x1, {0x0, 0x9}}]}}]}, 0x38}}, 0x0) [ 702.198704][ C1] net_ratelimit: 2 callbacks suppressed [ 702.198715][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 702.210141][ C1] protocol 88fb is buggy, dev hsr_slave_1 16:44:01 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sync() readv(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) syz_mount_image$f2fs(&(0x7f0000000080)='f2fs\x00', 0x0, 0x0, 0x1, &(0x7f0000000100)=[{0x0}], 0x8020, &(0x7f00000004c0)={[{@data_flush='data_flush'}, {@two_active_logs='active_logs=2'}]}) dup2(0xffffffffffffffff, 0xffffffffffffffff) 16:44:01 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$caif_stream(0x25, 0x1, 0x0) sendmmsg(r3, &(0x7f0000004e80), 0x4000000000003e5, 0x0) [ 702.319324][T22810] netlink: 'syz-executor.4': attribute type 1 has an invalid length. 16:44:02 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000780)={0x0, 0x6, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)=@newtfilter={0x38, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0xf}}, [@filter_kind_options=@f_fw={{0x7, 0x1, 'fw\x00'}, {0xc, 0x2, [@TCA_FW_CLASSID={0x4, 0x1, {0x0, 0x9}}]}}]}, 0x38}}, 0x0) 16:44:02 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000780)={0x0, 0x6, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)=@newtfilter={0x38, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0xf}}, [@filter_kind_options=@f_fw={{0x7, 0x1, 'fw\x00'}, {0xc, 0x2, [@TCA_FW_CLASSID={0x4, 0x1, {0x0, 0x9}}]}}]}, 0x38}}, 0x0) [ 702.434688][T22814] netlink: 'syz-executor.5': attribute type 1 has an invalid length. [ 702.588682][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 702.594509][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 702.658374][T22825] netlink: 'syz-executor.4': attribute type 1 has an invalid length. [ 702.668697][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 702.674515][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 702.696280][T22828] netlink: 'syz-executor.5': attribute type 1 has an invalid length. [ 702.748690][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 702.754528][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 702.829011][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 702.834814][ C0] protocol 88fb is buggy, dev hsr_slave_1 16:44:04 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="6653070000053c07bc3376003639405cb4aed12f000000000015ffa8ee79cfde47a110526616e608ceae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f79", 0x4e}], 0x4, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xffffffffffffff0d, 0x0, 0x0, 0x0, 0xfd9c}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 16:44:04 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$caif_stream(0x25, 0x1, 0x0) sendmmsg(r3, &(0x7f0000004e80), 0x4000000000003e5, 0x0) 16:44:04 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$caif_stream(0x25, 0x1, 0x0) sendmmsg(r3, &(0x7f0000004e80), 0x4000000000003e5, 0x0) 16:44:04 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000780)={0x0, 0x6, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)=@newtfilter={0x38, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0xf}}, [@filter_kind_options=@f_fw={{0x7, 0x1, 'fw\x00'}, {0xc, 0x2, [@TCA_FW_CLASSID={0x4, 0x1, {0x0, 0x9}}]}}]}, 0x38}}, 0x0) 16:44:04 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000780)={0x0, 0x6, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)=@newtfilter={0x38, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0xf}}, [@filter_kind_options=@f_fw={{0x7, 0x1, 'fw\x00'}, {0xc, 0x2, [@TCA_FW_CLASSID={0x4, 0x1, {0x0, 0x9}}]}}]}, 0x38}}, 0x0) 16:44:04 executing program 2: r0 = perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) prctl$PR_SET_SECCOMP(0x16, 0x1, &(0x7f0000000140)={0x0, 0x0}) [ 704.727747][ T27] audit: type=1326 audit(1580316244.361:494): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=22837 comm="syz-executor.2" exe="/root/syz-executor.2" sig=9 arch=c000003e syscall=228 compat=0 ip=0x45e18a code=0x0 [ 704.736899][T22839] netlink: 'syz-executor.5': attribute type 1 has an invalid length. [ 704.760057][T22843] netlink: 'syz-executor.4': attribute type 1 has an invalid length. 16:44:04 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$caif_stream(0x25, 0x1, 0x0) sendmmsg(r3, &(0x7f0000004e80), 0x4000000000003e5, 0x0) 16:44:04 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="6653070000053c07bc3376003639405cb4aed12f000000000015ffa8ee79cfde47a110526616e608ceae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f79", 0x4e}], 0x4, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xffffffffffffff0d, 0x0, 0x0, 0x0, 0xfd9c}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 16:44:04 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="6653070000053c07bc3376003639405cb4aed12f000000000015ffa8ee79cfde47a110526616e608ceae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f79", 0x4e}], 0x4, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xffffffffffffff0d, 0x0, 0x0, 0x0, 0xfd9c}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 16:44:04 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$caif_stream(0x25, 0x1, 0x0) sendmmsg(r3, &(0x7f0000004e80), 0x4000000000003e5, 0x0) 16:44:04 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f00000016c0)='/dev/cuse\x00', 0x2, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) 16:44:04 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$caif_stream(0x25, 0x1, 0x0) sendmmsg(r3, &(0x7f0000004e80), 0x4000000000003e5, 0x0) [ 707.388705][ C0] net_ratelimit: 20 callbacks suppressed [ 707.388713][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 707.400821][ C0] protocol 88fb is buggy, dev hsr_slave_1 16:44:07 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="6653070000053c07bc3376003639405cb4aed12f000000000015ffa8ee79cfde47a110526616e608ceae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f79", 0x4e}], 0x4, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xffffffffffffff0d, 0x0, 0x0, 0x0, 0xfd9c}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 16:44:07 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f00000016c0)='/dev/cuse\x00', 0x2, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) 16:44:07 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000280)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff010000000000000000000000000001e000000100000000000000000100000000000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="97a10000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000039bf168d838a323622573cf2036f01e0e442f913297cfdc82fa5b8fc2e87fcfbcf17191a14aa5cbc13c77dd3f942248da922cbc7c2d5656efa432ad2978416996f2db9c8"], 0xb8}}, 0x0) 16:44:07 executing program 2: r0 = openat$6lowpan_control(0xffffffffffffff9c, &(0x7f0000000540)='/sys/kernel/debug/bluetooth/6lowpan_control\x00', 0x2, 0x0) write$6lowpan_control(r0, &(0x7f0000000040)='disconnect aa:aa:aa:aa:aa:10 1', 0x13) 16:44:07 executing program 3: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$ax25_int(r0, 0x101, 0x2, 0x0, &(0x7f0000000040)=0xef) 16:44:07 executing program 2: r0 = openat$6lowpan_control(0xffffffffffffff9c, &(0x7f0000000540)='/sys/kernel/debug/bluetooth/6lowpan_control\x00', 0x2, 0x0) write$6lowpan_control(r0, &(0x7f0000000040)='disconnect aa:aa:aa:aa:aa:10 1', 0x13) 16:44:07 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f00000016c0)='/dev/cuse\x00', 0x2, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) 16:44:07 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="6653070000053c07bc3376003639405cb4aed12f000000000015ffa8ee79cfde47a110526616e608ceae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f79", 0x4e}], 0x4, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xffffffffffffff0d, 0x0, 0x0, 0x0, 0xfd9c}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 16:44:07 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="6653070000053c07bc3376003639405cb4aed12f000000000015ffa8ee79cfde47a110526616e608ceae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f79", 0x4e}], 0x4, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xffffffffffffff0d, 0x0, 0x0, 0x0, 0xfd9c}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 16:44:07 executing program 2: r0 = openat$6lowpan_control(0xffffffffffffff9c, &(0x7f0000000540)='/sys/kernel/debug/bluetooth/6lowpan_control\x00', 0x2, 0x0) write$6lowpan_control(r0, &(0x7f0000000040)='disconnect aa:aa:aa:aa:aa:10 1', 0x13) 16:44:07 executing program 3: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$ax25_int(r0, 0x101, 0x2, 0x0, &(0x7f0000000040)=0xef) 16:44:07 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f00000016c0)='/dev/cuse\x00', 0x2, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) [ 708.428748][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 708.434590][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 708.828692][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 708.834533][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 708.908699][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 708.915124][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 708.998734][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 709.004543][ C0] protocol 88fb is buggy, dev hsr_slave_1 16:44:10 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="6653070000053c07bc3376003639405cb4aed12f000000000015ffa8ee79cfde47a110526616e608ceae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f79", 0x4e}], 0x4, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xffffffffffffff0d, 0x0, 0x0, 0x0, 0xfd9c}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 16:44:10 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='cpuset\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) sendfile(r3, r0, 0x0, 0x209) 16:44:10 executing program 3: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$ax25_int(r0, 0x101, 0x2, 0x0, &(0x7f0000000040)=0xef) 16:44:10 executing program 2: r0 = openat$6lowpan_control(0xffffffffffffff9c, &(0x7f0000000540)='/sys/kernel/debug/bluetooth/6lowpan_control\x00', 0x2, 0x0) write$6lowpan_control(r0, &(0x7f0000000040)='disconnect aa:aa:aa:aa:aa:10 1', 0x13) 16:44:10 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000006c0)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000700)={0x38, r1, 0x835, 0x0, 0x0, {{}, {}, {0x1c, 0x17, {0x0, 0x0, @l2={'ib', 0x3a, 'syzkaller0\x00'}}}}}, 0x38}}, 0x0) 16:44:10 executing program 3: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$ax25_int(r0, 0x101, 0x2, 0x0, &(0x7f0000000040)=0xef) 16:44:10 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='cpuset\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) sendfile(r3, r0, 0x0, 0x209) 16:44:10 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="6653070000053c07bc3376003639405cb4aed12f000000000015ffa8ee79cfde47a110526616e608ceae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f79", 0x4e}], 0x4, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xffffffffffffff0d, 0x0, 0x0, 0x0, 0xfd9c}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) [ 711.117918][T22920] tipc: Enabling of bearer rejected, failed to enable media 16:44:10 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="6653070000053c07bc3376003639405cb4aed12f000000000015ffa8ee79cfde47a110526616e608ceae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f79", 0x4e}], 0x4, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xffffffffffffff0d, 0x0, 0x0, 0x0, 0xfd9c}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) [ 711.181903][T22924] tipc: Enabling of bearer rejected, failed to enable media 16:44:10 executing program 3: r0 = socket(0x1000000000000010, 0x80802, 0x0) write(r0, &(0x7f0000000380)="24000000580001000000f4f9002304000a04f511080001000201009f0800028001000000", 0x24) 16:44:11 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000006c0)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000700)={0x38, r1, 0x835, 0x0, 0x0, {{}, {}, {0x1c, 0x17, {0x0, 0x0, @l2={'ib', 0x3a, 'syzkaller0\x00'}}}}}, 0x38}}, 0x0) 16:44:11 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='cpuset\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) sendfile(r3, r0, 0x0, 0x209) [ 711.403669][T22940] tipc: Enabling of bearer rejected, failed to enable media [ 712.588737][ C1] net_ratelimit: 16 callbacks suppressed [ 712.588747][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 712.600851][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 712.988731][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 712.994589][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 713.068858][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 713.074805][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 713.148690][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 713.154772][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 713.238713][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 713.244816][ C0] protocol 88fb is buggy, dev hsr_slave_1 16:44:13 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='cpuset\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) sendfile(r3, r0, 0x0, 0x209) 16:44:13 executing program 0: r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r1, &(0x7f00000006c0)=ANY=[@ANYBLOB='#! '], 0x3) prctl$PR_SET_PTRACER(0x59616d61, r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) 16:44:13 executing program 3: r0 = socket(0x1000000000000010, 0x80802, 0x0) write(r0, &(0x7f0000000380)="24000000580001000000f4f9002304000a04f511080001000201009f0800028001000000", 0x24) 16:44:13 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000006c0)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000700)={0x38, r1, 0x835, 0x0, 0x0, {{}, {}, {0x1c, 0x17, {0x0, 0x0, @l2={'ib', 0x3a, 'syzkaller0\x00'}}}}}, 0x38}}, 0x0) [ 714.102490][T22949] tipc: Enabling of bearer rejected, failed to enable media 16:44:13 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000006c0)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000700)={0x38, r1, 0x835, 0x0, 0x0, {{}, {}, {0x1c, 0x17, {0x0, 0x0, @l2={'ib', 0x3a, 'syzkaller0\x00'}}}}}, 0x38}}, 0x0) 16:44:13 executing program 3: r0 = socket(0x1000000000000010, 0x80802, 0x0) write(r0, &(0x7f0000000380)="24000000580001000000f4f9002304000a04f511080001000201009f0800028001000000", 0x24) 16:44:13 executing program 0: r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r1, &(0x7f00000006c0)=ANY=[@ANYBLOB='#! '], 0x3) prctl$PR_SET_PTRACER(0x59616d61, r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) [ 714.305078][T22959] tipc: Enabling of bearer rejected, failed to enable media 16:44:14 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x510, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x40000}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 16:44:14 executing program 4: syz_mount_image$jfs(&(0x7f00000000c0)='jfs\x00', &(0x7f0000000200)='./file0\x00', 0x1020, 0x0, 0x0, 0x0, &(0x7f0000000000)={[{@resize='resize'}]}) 16:44:14 executing program 3: r0 = socket(0x1000000000000010, 0x80802, 0x0) write(r0, &(0x7f0000000380)="24000000580001000000f4f9002304000a04f511080001000201009f0800028001000000", 0x24) 16:44:14 executing program 2: io_setup(0x1, &(0x7f0000000080)=0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x101a06, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000004c0)={'\x00', 0x20000005002}) ioctl$TUNSETVNETBE(r1, 0x400454de, &(0x7f0000000040)=0x1) io_submit(r0, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r1, &(0x7f0000000100)="5903329fedb004f6557a", 0xa}]) 16:44:14 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r1, &(0x7f00004b8fe4)={0xa, 0x3, 0x0, @empty}, 0x1c) sendto$inet6(r1, &(0x7f00000000c0)='X', 0x1, 0x0, &(0x7f0000000200)={0xa, 0x3, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r1, 0x84, 0x83, &(0x7f0000000280), 0x8) setsockopt$inet_sctp_SCTP_ASSOCINFO(r1, 0x84, 0x1, 0x0, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") 16:44:14 executing program 0: r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r1, &(0x7f00000006c0)=ANY=[@ANYBLOB='#! '], 0x3) prctl$PR_SET_PTRACER(0x59616d61, r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) [ 714.600631][T22973] resize option for remount only 16:44:14 executing program 0: r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r1, &(0x7f00000006c0)=ANY=[@ANYBLOB='#! '], 0x3) prctl$PR_SET_PTRACER(0x59616d61, r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) 16:44:14 executing program 3: syz_open_dev$sndctrl(0x0, 0x0, 0x0) r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) keyctl$chown(0x12, 0x0, 0x0, 0x0) r1 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000240)={'syz', 0x0}, 0x0, 0x0, 0x0) keyctl$reject(0x13, 0x0, 0x200, 0x100, r1) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {}, [{}, {}], {0x4, 0x2}, [{}, {}, {}, {}, {0x8, 0x1}]}, 0x5c, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) setresuid(0x0, 0x0, 0x0) setregid(0x0, 0x0) [ 714.746969][T22973] resize option for remount only 16:44:14 executing program 4: syz_mount_image$jfs(&(0x7f00000000c0)='jfs\x00', &(0x7f0000000200)='./file0\x00', 0x1020, 0x0, 0x0, 0x0, &(0x7f0000000000)={[{@resize='resize'}]}) 16:44:14 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000080)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)={[{@dmode={'dmode'}}]}) [ 715.184659][T23001] resize option for remount only [ 715.270115][T22992] overlayfs: filesystem on './file0' not supported as upperdir 16:44:15 executing program 3: syz_open_dev$sndctrl(0x0, 0x0, 0x0) r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) keyctl$chown(0x12, 0x0, 0x0, 0x0) r1 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000240)={'syz', 0x0}, 0x0, 0x0, 0x0) keyctl$reject(0x13, 0x0, 0x200, 0x100, r1) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {}, [{}, {}], {0x4, 0x2}, [{}, {}, {}, {}, {0x8, 0x1}]}, 0x5c, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) setresuid(0x0, 0x0, 0x0) setregid(0x0, 0x0) 16:44:15 executing program 4: syz_mount_image$jfs(&(0x7f00000000c0)='jfs\x00', &(0x7f0000000200)='./file0\x00', 0x1020, 0x0, 0x0, 0x0, &(0x7f0000000000)={[{@resize='resize'}]}) [ 715.492562][T23011] ISOFS: Unable to identify CD-ROM format. [ 715.599789][T23016] resize option for remount only [ 715.809727][T23020] overlayfs: conflicting lowerdir path [ 716.487675][T22976] bridge0: port 2(bridge_slave_1) entered disabled state [ 716.494977][T22976] bridge0: port 1(bridge_slave_0) entered disabled state [ 717.709943][T22976] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 717.839539][T22976] batman_adv: batadv0: Interface deactivated: batadv_slave_1 16:44:18 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x510, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x40000}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 16:44:18 executing program 4: syz_mount_image$jfs(&(0x7f00000000c0)='jfs\x00', &(0x7f0000000200)='./file0\x00', 0x1020, 0x0, 0x0, 0x0, &(0x7f0000000000)={[{@resize='resize'}]}) 16:44:18 executing program 3: syz_open_dev$sndctrl(0x0, 0x0, 0x0) r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) keyctl$chown(0x12, 0x0, 0x0, 0x0) r1 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000240)={'syz', 0x0}, 0x0, 0x0, 0x0) keyctl$reject(0x13, 0x0, 0x200, 0x100, r1) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {}, [{}, {}], {0x4, 0x2}, [{}, {}, {}, {}, {0x8, 0x1}]}, 0x5c, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) setresuid(0x0, 0x0, 0x0) setregid(0x0, 0x0) [ 719.341423][T23033] resize option for remount only 16:44:19 executing program 2: io_setup(0x1, &(0x7f0000000080)=0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x101a06, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000004c0)={'\x00', 0x20000005002}) ioctl$TUNSETVNETBE(r1, 0x400454de, &(0x7f0000000040)=0x1) io_submit(r0, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r1, &(0x7f0000000100)="5903329fedb004f6557a", 0xa}]) 16:44:19 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r1, &(0x7f00004b8fe4)={0xa, 0x3, 0x0, @empty}, 0x1c) sendto$inet6(r1, &(0x7f00000000c0)='X', 0x1, 0x0, &(0x7f0000000200)={0xa, 0x3, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r1, 0x84, 0x83, &(0x7f0000000280), 0x8) setsockopt$inet_sctp_SCTP_ASSOCINFO(r1, 0x84, 0x1, 0x0, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") 16:44:19 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000080)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)={[{@dmode={'dmode'}}]}) 16:44:19 executing program 3: syz_open_dev$sndctrl(0x0, 0x0, 0x0) r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) keyctl$chown(0x12, 0x0, 0x0, 0x0) r1 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000240)={'syz', 0x0}, 0x0, 0x0, 0x0) keyctl$reject(0x13, 0x0, 0x200, 0x100, r1) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {}, [{}, {}], {0x4, 0x2}, [{}, {}, {}, {}, {0x8, 0x1}]}, 0x5c, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) setresuid(0x0, 0x0, 0x0) setregid(0x0, 0x0) 16:44:19 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x510, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x40000}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 16:44:19 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r1, &(0x7f00004b8fe4)={0xa, 0x3, 0x0, @empty}, 0x1c) sendto$inet6(r1, &(0x7f00000000c0)='X', 0x1, 0x0, &(0x7f0000000200)={0xa, 0x3, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r1, 0x84, 0x83, &(0x7f0000000280), 0x8) setsockopt$inet_sctp_SCTP_ASSOCINFO(r1, 0x84, 0x1, 0x0, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") 16:44:19 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x510, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x40000}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) [ 719.732745][T23049] ISOFS: Unable to identify CD-ROM format. 16:44:19 executing program 2: io_setup(0x1, &(0x7f0000000080)=0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x101a06, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000004c0)={'\x00', 0x20000005002}) ioctl$TUNSETVNETBE(r1, 0x400454de, &(0x7f0000000040)=0x1) io_submit(r0, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r1, &(0x7f0000000100)="5903329fedb004f6557a", 0xa}]) 16:44:19 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r1, &(0x7f00004b8fe4)={0xa, 0x3, 0x0, @empty}, 0x1c) sendto$inet6(r1, &(0x7f00000000c0)='X', 0x1, 0x0, &(0x7f0000000200)={0xa, 0x3, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r1, 0x84, 0x83, &(0x7f0000000280), 0x8) setsockopt$inet_sctp_SCTP_ASSOCINFO(r1, 0x84, 0x1, 0x0, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") 16:44:19 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000080)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)={[{@dmode={'dmode'}}]}) [ 719.983334][T23066] overlayfs: conflicting lowerdir path 16:44:19 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r1, &(0x7f00004b8fe4)={0xa, 0x3, 0x0, @empty}, 0x1c) sendto$inet6(r1, &(0x7f00000000c0)='X', 0x1, 0x0, &(0x7f0000000200)={0xa, 0x3, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r1, 0x84, 0x83, &(0x7f0000000280), 0x8) setsockopt$inet_sctp_SCTP_ASSOCINFO(r1, 0x84, 0x1, 0x0, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") [ 720.184878][T23080] ISOFS: Unable to identify CD-ROM format. 16:44:19 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x510, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x40000}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 16:44:19 executing program 2: io_setup(0x1, &(0x7f0000000080)=0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x101a06, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000004c0)={'\x00', 0x20000005002}) ioctl$TUNSETVNETBE(r1, 0x400454de, &(0x7f0000000040)=0x1) io_submit(r0, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r1, &(0x7f0000000100)="5903329fedb004f6557a", 0xa}]) 16:44:19 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r1, &(0x7f00004b8fe4)={0xa, 0x3, 0x0, @empty}, 0x1c) sendto$inet6(r1, &(0x7f00000000c0)='X', 0x1, 0x0, &(0x7f0000000200)={0xa, 0x3, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r1, 0x84, 0x83, &(0x7f0000000280), 0x8) setsockopt$inet_sctp_SCTP_ASSOCINFO(r1, 0x84, 0x1, 0x0, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") 16:44:20 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000080)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)={[{@dmode={'dmode'}}]}) [ 720.738961][T23106] ISOFS: Unable to identify CD-ROM format. 16:44:20 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r1, &(0x7f00004b8fe4)={0xa, 0x3, 0x0, @empty}, 0x1c) sendto$inet6(r1, &(0x7f00000000c0)='X', 0x1, 0x0, &(0x7f0000000200)={0xa, 0x3, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r1, 0x84, 0x83, &(0x7f0000000280), 0x8) setsockopt$inet_sctp_SCTP_ASSOCINFO(r1, 0x84, 0x1, 0x0, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") [ 721.864596][T23088] bridge0: port 2(bridge_slave_1) entered disabled state [ 721.872177][T23088] bridge0: port 1(bridge_slave_0) entered disabled state [ 723.139855][T23088] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 723.279917][T23088] batman_adv: batadv0: Interface deactivated: batadv_slave_1 16:44:24 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r1, &(0x7f00004b8fe4)={0xa, 0x3, 0x0, @empty}, 0x1c) sendto$inet6(r1, &(0x7f00000000c0)='X', 0x1, 0x0, &(0x7f0000000200)={0xa, 0x3, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r1, 0x84, 0x83, &(0x7f0000000280), 0x8) setsockopt$inet_sctp_SCTP_ASSOCINFO(r1, 0x84, 0x1, 0x0, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") 16:44:24 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r1, &(0x7f00004b8fe4)={0xa, 0x3, 0x0, @empty}, 0x1c) sendto$inet6(r1, &(0x7f00000000c0)='X', 0x1, 0x0, &(0x7f0000000200)={0xa, 0x3, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r1, 0x84, 0x83, &(0x7f0000000280), 0x8) setsockopt$inet_sctp_SCTP_ASSOCINFO(r1, 0x84, 0x1, 0x0, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") 16:44:24 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r1, &(0x7f00004b8fe4)={0xa, 0x3, 0x0, @empty}, 0x1c) sendto$inet6(r1, &(0x7f00000000c0)='X', 0x1, 0x0, &(0x7f0000000200)={0xa, 0x3, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r1, 0x84, 0x83, &(0x7f0000000280), 0x8) setsockopt$inet_sctp_SCTP_ASSOCINFO(r1, 0x84, 0x1, 0x0, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") 16:44:24 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x510, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x40000}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 16:44:24 executing program 0: syz_open_dev$sndctrl(0x0, 0x0, 0x0) r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) keyctl$chown(0x12, 0x0, 0x0, 0x0) r1 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000240)={'syz', 0x0}, 0x0, 0x0, 0x0) keyctl$reject(0x13, 0x0, 0x200, 0x100, r1) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {}, [{}, {}], {0x4, 0x2}, [{}, {}, {}, {}, {0x8, 0x1}]}, 0x5c, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) setresuid(0x0, 0x0, 0x0) setregid(0x0, 0x0) 16:44:24 executing program 2: syz_open_dev$sndctrl(0x0, 0x0, 0x0) r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) keyctl$chown(0x12, 0x0, 0x0, 0x0) r1 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000240)={'syz', 0x0}, 0x0, 0x0, 0x0) keyctl$reject(0x13, 0x0, 0x200, 0x100, r1) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {}, [{}, {}], {0x4, 0x2}, [{}, {}, {}, {}, {0x8, 0x1}]}, 0x5c, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) setresuid(0x0, 0x0, 0x0) setregid(0x0, 0x0) 16:44:24 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x510, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x40000}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 16:44:24 executing program 0: syz_open_dev$sndctrl(0x0, 0x0, 0x0) r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) keyctl$chown(0x12, 0x0, 0x0, 0x0) r1 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000240)={'syz', 0x0}, 0x0, 0x0, 0x0) keyctl$reject(0x13, 0x0, 0x200, 0x100, r1) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {}, [{}, {}], {0x4, 0x2}, [{}, {}, {}, {}, {0x8, 0x1}]}, 0x5c, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) setresuid(0x0, 0x0, 0x0) setregid(0x0, 0x0) 16:44:24 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000040)={0x18, 0x0, {0xffff, @local, 'syz_tun\x00'}}, 0x1e) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000000)={0x18, 0x0, {0x1, @random="6cf486979494", 'sit0\x00'}}, 0x1e) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ifreq(r2, 0x8937, &(0x7f0000000100)={'veth0\x00', @ifru_settings={0x10001, 0x0, @fr=0x0}}) 16:44:24 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @dev}, 0x6c) sendto$inet(r0, 0x0, 0x0, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='ip_vti0\x00', 0x1e4) sendto$inet(r0, &(0x7f0000000000), 0xffffffffffffffb5, 0x60, 0x0, 0xffffffffffffff8a) 16:44:25 executing program 4: semop(0x0, &(0x7f0000000340), 0x21) semctl$GETZCNT(0x0, 0x0, 0xf, 0x0) 16:44:25 executing program 2: syz_open_dev$sndctrl(0x0, 0x0, 0x0) r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) keyctl$chown(0x12, 0x0, 0x0, 0x0) r1 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000240)={'syz', 0x0}, 0x0, 0x0, 0x0) keyctl$reject(0x13, 0x0, 0x200, 0x100, r1) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {}, [{}, {}], {0x4, 0x2}, [{}, {}, {}, {}, {0x8, 0x1}]}, 0x5c, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) setresuid(0x0, 0x0, 0x0) setregid(0x0, 0x0) 16:44:25 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000040)={0x18, 0x0, {0xffff, @local, 'syz_tun\x00'}}, 0x1e) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000000)={0x18, 0x0, {0x1, @random="6cf486979494", 'sit0\x00'}}, 0x1e) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ifreq(r2, 0x8937, &(0x7f0000000100)={'veth0\x00', @ifru_settings={0x10001, 0x0, @fr=0x0}}) 16:44:25 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @dev}, 0x6c) sendto$inet(r0, 0x0, 0x0, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='ip_vti0\x00', 0x1e4) sendto$inet(r0, &(0x7f0000000000), 0xffffffffffffffb5, 0x60, 0x0, 0xffffffffffffff8a) [ 725.585436][T23156] overlayfs: conflicting lowerdir path 16:44:25 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @dev}, 0x6c) sendto$inet(r0, 0x0, 0x0, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='ip_vti0\x00', 0x1e4) sendto$inet(r0, &(0x7f0000000000), 0xffffffffffffffb5, 0x60, 0x0, 0xffffffffffffff8a) 16:44:25 executing program 1: sendmsg(0xffffffffffffffff, &(0x7f000001d000)={0x0, 0x0, 0x0}, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x281, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfff7fdffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(0x0, &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r0, 0x0) r1 = add_key$keyring(0x0, &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r1, 0x0) r2 = add_key(&(0x7f0000000140)='asymmetric\x00', &(0x7f0000000200)={'syz', 0x3}, &(0x7f0000001240)="31401367bc67d372cabbe06f6b456b45decdfc531bc9a175df30630a28214f7ebe801b2d8142d63753693341ddf114f43dff1ad66a56b03cbce9fef934f228bf513b4734b82b271cfd9afbbc4c49d71bbe6fc4cb1ccbd495b60a2dae2ee3a5774356189dd26774b454470154d081418cfbab307927747534d019a9b7962a96f2c41bd0e61583bb0a4721c7666b1a41c05086459862b5facc18", 0x99, 0x0) add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000001300)={'syz', 0x0}, &(0x7f0000000340), 0x0, r2) openat$cuse(0xffffffffffffff9c, &(0x7f0000001400)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f0000000240), 0x2305e2b7) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000b34ff8), 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) read$FUSE(0xffffffffffffffff, &(0x7f0000000240), 0x2305e2b7) r3 = socket(0xa, 0x80001, 0x0) r4 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r4, &(0x7f0000000040)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @broadcast}}, 0x24) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r3, 0x6, 0x15, &(0x7f0000000080)=0x1, 0x4) sendmmsg(r4, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, 'w'}], 0x18}}], 0x1, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) openat$cuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) 16:44:25 executing program 0: syz_open_dev$sndctrl(0x0, 0x0, 0x0) r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) keyctl$chown(0x12, 0x0, 0x0, 0x0) r1 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000240)={'syz', 0x0}, 0x0, 0x0, 0x0) keyctl$reject(0x13, 0x0, 0x200, 0x100, r1) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {}, [{}, {}], {0x4, 0x2}, [{}, {}, {}, {}, {0x8, 0x1}]}, 0x5c, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) setresuid(0x0, 0x0, 0x0) setregid(0x0, 0x0) 16:44:25 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000040)={0x18, 0x0, {0xffff, @local, 'syz_tun\x00'}}, 0x1e) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000000)={0x18, 0x0, {0x1, @random="6cf486979494", 'sit0\x00'}}, 0x1e) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ifreq(r2, 0x8937, &(0x7f0000000100)={'veth0\x00', @ifru_settings={0x10001, 0x0, @fr=0x0}}) [ 725.868871][T23169] overlayfs: conflicting lowerdir path 16:44:25 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @dev}, 0x6c) sendto$inet(r0, 0x0, 0x0, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='ip_vti0\x00', 0x1e4) sendto$inet(r0, &(0x7f0000000000), 0xffffffffffffffb5, 0x60, 0x0, 0xffffffffffffff8a) 16:44:25 executing program 1: sendmsg(0xffffffffffffffff, &(0x7f000001d000)={0x0, 0x0, 0x0}, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x281, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfff7fdffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(0x0, &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r0, 0x0) r1 = add_key$keyring(0x0, &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r1, 0x0) r2 = add_key(&(0x7f0000000140)='asymmetric\x00', &(0x7f0000000200)={'syz', 0x3}, &(0x7f0000001240)="31401367bc67d372cabbe06f6b456b45decdfc531bc9a175df30630a28214f7ebe801b2d8142d63753693341ddf114f43dff1ad66a56b03cbce9fef934f228bf513b4734b82b271cfd9afbbc4c49d71bbe6fc4cb1ccbd495b60a2dae2ee3a5774356189dd26774b454470154d081418cfbab307927747534d019a9b7962a96f2c41bd0e61583bb0a4721c7666b1a41c05086459862b5facc18", 0x99, 0x0) add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000001300)={'syz', 0x0}, &(0x7f0000000340), 0x0, r2) openat$cuse(0xffffffffffffff9c, &(0x7f0000001400)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f0000000240), 0x2305e2b7) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000b34ff8), 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) read$FUSE(0xffffffffffffffff, &(0x7f0000000240), 0x2305e2b7) r3 = socket(0xa, 0x80001, 0x0) r4 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r4, &(0x7f0000000040)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @broadcast}}, 0x24) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r3, 0x6, 0x15, &(0x7f0000000080)=0x1, 0x4) sendmmsg(r4, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, 'w'}], 0x18}}], 0x1, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) openat$cuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) 16:44:25 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @dev}, 0x6c) sendto$inet(r0, 0x0, 0x0, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='ip_vti0\x00', 0x1e4) sendto$inet(r0, &(0x7f0000000000), 0xffffffffffffffb5, 0x60, 0x0, 0xffffffffffffff8a) 16:44:25 executing program 2: syz_open_dev$sndctrl(0x0, 0x0, 0x0) r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) keyctl$chown(0x12, 0x0, 0x0, 0x0) r1 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000240)={'syz', 0x0}, 0x0, 0x0, 0x0) keyctl$reject(0x13, 0x0, 0x200, 0x100, r1) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {}, [{}, {}], {0x4, 0x2}, [{}, {}, {}, {}, {0x8, 0x1}]}, 0x5c, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) setresuid(0x0, 0x0, 0x0) setregid(0x0, 0x0) 16:44:25 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000040)={0x18, 0x0, {0xffff, @local, 'syz_tun\x00'}}, 0x1e) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000000)={0x18, 0x0, {0x1, @random="6cf486979494", 'sit0\x00'}}, 0x1e) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ifreq(r2, 0x8937, &(0x7f0000000100)={'veth0\x00', @ifru_settings={0x10001, 0x0, @fr=0x0}}) 16:44:25 executing program 1: sendmsg(0xffffffffffffffff, &(0x7f000001d000)={0x0, 0x0, 0x0}, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x281, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfff7fdffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(0x0, &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r0, 0x0) r1 = add_key$keyring(0x0, &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r1, 0x0) r2 = add_key(&(0x7f0000000140)='asymmetric\x00', &(0x7f0000000200)={'syz', 0x3}, &(0x7f0000001240)="31401367bc67d372cabbe06f6b456b45decdfc531bc9a175df30630a28214f7ebe801b2d8142d63753693341ddf114f43dff1ad66a56b03cbce9fef934f228bf513b4734b82b271cfd9afbbc4c49d71bbe6fc4cb1ccbd495b60a2dae2ee3a5774356189dd26774b454470154d081418cfbab307927747534d019a9b7962a96f2c41bd0e61583bb0a4721c7666b1a41c05086459862b5facc18", 0x99, 0x0) add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000001300)={'syz', 0x0}, &(0x7f0000000340), 0x0, r2) openat$cuse(0xffffffffffffff9c, &(0x7f0000001400)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f0000000240), 0x2305e2b7) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000b34ff8), 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) read$FUSE(0xffffffffffffffff, &(0x7f0000000240), 0x2305e2b7) r3 = socket(0xa, 0x80001, 0x0) r4 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r4, &(0x7f0000000040)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @broadcast}}, 0x24) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r3, 0x6, 0x15, &(0x7f0000000080)=0x1, 0x4) sendmmsg(r4, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, 'w'}], 0x18}}], 0x1, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) openat$cuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) 16:44:26 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @dev}, 0x6c) sendto$inet(r0, 0x0, 0x0, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='ip_vti0\x00', 0x1e4) sendto$inet(r0, &(0x7f0000000000), 0xffffffffffffffb5, 0x60, 0x0, 0xffffffffffffff8a) 16:44:26 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @dev}, 0x6c) sendto$inet(r0, 0x0, 0x0, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='ip_vti0\x00', 0x1e4) sendto$inet(r0, &(0x7f0000000000), 0xffffffffffffffb5, 0x60, 0x0, 0xffffffffffffff8a) 16:44:26 executing program 0: sendmsg(0xffffffffffffffff, &(0x7f000001d000)={0x0, 0x0, 0x0}, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x281, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfff7fdffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(0x0, &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r0, 0x0) r1 = add_key$keyring(0x0, &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r1, 0x0) r2 = add_key(&(0x7f0000000140)='asymmetric\x00', &(0x7f0000000200)={'syz', 0x3}, &(0x7f0000001240)="31401367bc67d372cabbe06f6b456b45decdfc531bc9a175df30630a28214f7ebe801b2d8142d63753693341ddf114f43dff1ad66a56b03cbce9fef934f228bf513b4734b82b271cfd9afbbc4c49d71bbe6fc4cb1ccbd495b60a2dae2ee3a5774356189dd26774b454470154d081418cfbab307927747534d019a9b7962a96f2c41bd0e61583bb0a4721c7666b1a41c05086459862b5facc18", 0x99, 0x0) add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000001300)={'syz', 0x0}, &(0x7f0000000340), 0x0, r2) openat$cuse(0xffffffffffffff9c, &(0x7f0000001400)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f0000000240), 0x2305e2b7) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000b34ff8), 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) read$FUSE(0xffffffffffffffff, &(0x7f0000000240), 0x2305e2b7) r3 = socket(0xa, 0x80001, 0x0) r4 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r4, &(0x7f0000000040)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @broadcast}}, 0x24) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r3, 0x6, 0x15, &(0x7f0000000080)=0x1, 0x4) sendmmsg(r4, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, 'w'}], 0x18}}], 0x1, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) openat$cuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) 16:44:26 executing program 3: sendmsg(0xffffffffffffffff, &(0x7f000001d000)={0x0, 0x0, 0x0}, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x281, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfff7fdffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(0x0, &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r0, 0x0) r1 = add_key$keyring(0x0, &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r1, 0x0) r2 = add_key(&(0x7f0000000140)='asymmetric\x00', &(0x7f0000000200)={'syz', 0x3}, &(0x7f0000001240)="31401367bc67d372cabbe06f6b456b45decdfc531bc9a175df30630a28214f7ebe801b2d8142d63753693341ddf114f43dff1ad66a56b03cbce9fef934f228bf513b4734b82b271cfd9afbbc4c49d71bbe6fc4cb1ccbd495b60a2dae2ee3a5774356189dd26774b454470154d081418cfbab307927747534d019a9b7962a96f2c41bd0e61583bb0a4721c7666b1a41c05086459862b5facc18", 0x99, 0x0) add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000001300)={'syz', 0x0}, &(0x7f0000000340), 0x0, r2) openat$cuse(0xffffffffffffff9c, &(0x7f0000001400)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f0000000240), 0x2305e2b7) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000b34ff8), 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) read$FUSE(0xffffffffffffffff, &(0x7f0000000240), 0x2305e2b7) r3 = socket(0xa, 0x80001, 0x0) r4 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r4, &(0x7f0000000040)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @broadcast}}, 0x24) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r3, 0x6, 0x15, &(0x7f0000000080)=0x1, 0x4) sendmmsg(r4, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, 'w'}], 0x18}}], 0x1, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) openat$cuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) 16:44:26 executing program 1: sendmsg(0xffffffffffffffff, &(0x7f000001d000)={0x0, 0x0, 0x0}, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x281, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfff7fdffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(0x0, &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r0, 0x0) r1 = add_key$keyring(0x0, &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r1, 0x0) r2 = add_key(&(0x7f0000000140)='asymmetric\x00', &(0x7f0000000200)={'syz', 0x3}, &(0x7f0000001240)="31401367bc67d372cabbe06f6b456b45decdfc531bc9a175df30630a28214f7ebe801b2d8142d63753693341ddf114f43dff1ad66a56b03cbce9fef934f228bf513b4734b82b271cfd9afbbc4c49d71bbe6fc4cb1ccbd495b60a2dae2ee3a5774356189dd26774b454470154d081418cfbab307927747534d019a9b7962a96f2c41bd0e61583bb0a4721c7666b1a41c05086459862b5facc18", 0x99, 0x0) add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000001300)={'syz', 0x0}, &(0x7f0000000340), 0x0, r2) openat$cuse(0xffffffffffffff9c, &(0x7f0000001400)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f0000000240), 0x2305e2b7) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000b34ff8), 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) read$FUSE(0xffffffffffffffff, &(0x7f0000000240), 0x2305e2b7) r3 = socket(0xa, 0x80001, 0x0) r4 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r4, &(0x7f0000000040)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @broadcast}}, 0x24) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r3, 0x6, 0x15, &(0x7f0000000080)=0x1, 0x4) sendmmsg(r4, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, 'w'}], 0x18}}], 0x1, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) openat$cuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) 16:44:26 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f00000000c0)={@rand_addr="3fe3cf0e0802e9f83e129b0d1c73b900", 0x2b}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/73, 0x3f4fd7a220e5df02}], 0x0, 0x0, 0x15d, 0x0) tkill(r0, 0xe) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 16:44:26 executing program 0: sendmsg(0xffffffffffffffff, &(0x7f000001d000)={0x0, 0x0, 0x0}, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x281, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfff7fdffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(0x0, &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r0, 0x0) r1 = add_key$keyring(0x0, &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r1, 0x0) r2 = add_key(&(0x7f0000000140)='asymmetric\x00', &(0x7f0000000200)={'syz', 0x3}, &(0x7f0000001240)="31401367bc67d372cabbe06f6b456b45decdfc531bc9a175df30630a28214f7ebe801b2d8142d63753693341ddf114f43dff1ad66a56b03cbce9fef934f228bf513b4734b82b271cfd9afbbc4c49d71bbe6fc4cb1ccbd495b60a2dae2ee3a5774356189dd26774b454470154d081418cfbab307927747534d019a9b7962a96f2c41bd0e61583bb0a4721c7666b1a41c05086459862b5facc18", 0x99, 0x0) add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000001300)={'syz', 0x0}, &(0x7f0000000340), 0x0, r2) openat$cuse(0xffffffffffffff9c, &(0x7f0000001400)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f0000000240), 0x2305e2b7) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000b34ff8), 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) read$FUSE(0xffffffffffffffff, &(0x7f0000000240), 0x2305e2b7) r3 = socket(0xa, 0x80001, 0x0) r4 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r4, &(0x7f0000000040)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @broadcast}}, 0x24) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r3, 0x6, 0x15, &(0x7f0000000080)=0x1, 0x4) sendmmsg(r4, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, 'w'}], 0x18}}], 0x1, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) openat$cuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) 16:44:26 executing program 4: pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) write$P9_RVERSION(r1, &(0x7f0000000340)=ANY=[@ANYBLOB="1500000065ffff0180000008003950323030302e75"], 0x15) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000000)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f00000000c0)={0x14c}, 0x592) r3 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0xc4, 0x1) mount$9p_fd(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000200)='9p\x00', 0x0, &(0x7f0000000400)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r3}, 0x2c, {[{@access_client='access=client'}]}}) 16:44:26 executing program 3: sendmsg(0xffffffffffffffff, &(0x7f000001d000)={0x0, 0x0, 0x0}, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x281, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfff7fdffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(0x0, &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r0, 0x0) r1 = add_key$keyring(0x0, &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r1, 0x0) r2 = add_key(&(0x7f0000000140)='asymmetric\x00', &(0x7f0000000200)={'syz', 0x3}, &(0x7f0000001240)="31401367bc67d372cabbe06f6b456b45decdfc531bc9a175df30630a28214f7ebe801b2d8142d63753693341ddf114f43dff1ad66a56b03cbce9fef934f228bf513b4734b82b271cfd9afbbc4c49d71bbe6fc4cb1ccbd495b60a2dae2ee3a5774356189dd26774b454470154d081418cfbab307927747534d019a9b7962a96f2c41bd0e61583bb0a4721c7666b1a41c05086459862b5facc18", 0x99, 0x0) add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000001300)={'syz', 0x0}, &(0x7f0000000340), 0x0, r2) openat$cuse(0xffffffffffffff9c, &(0x7f0000001400)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f0000000240), 0x2305e2b7) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000b34ff8), 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) read$FUSE(0xffffffffffffffff, &(0x7f0000000240), 0x2305e2b7) r3 = socket(0xa, 0x80001, 0x0) r4 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r4, &(0x7f0000000040)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @broadcast}}, 0x24) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r3, 0x6, 0x15, &(0x7f0000000080)=0x1, 0x4) sendmmsg(r4, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, 'w'}], 0x18}}], 0x1, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) openat$cuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) 16:44:26 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x100000000000000d, &(0x7f0000000000)=0x0) close(r0) fanotify_init(0x0, 0x0) io_submit(r1, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x5, 0x0, r0, 0x0}]) 16:44:26 executing program 0: sendmsg(0xffffffffffffffff, &(0x7f000001d000)={0x0, 0x0, 0x0}, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x281, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfff7fdffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(0x0, &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r0, 0x0) r1 = add_key$keyring(0x0, &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r1, 0x0) r2 = add_key(&(0x7f0000000140)='asymmetric\x00', &(0x7f0000000200)={'syz', 0x3}, &(0x7f0000001240)="31401367bc67d372cabbe06f6b456b45decdfc531bc9a175df30630a28214f7ebe801b2d8142d63753693341ddf114f43dff1ad66a56b03cbce9fef934f228bf513b4734b82b271cfd9afbbc4c49d71bbe6fc4cb1ccbd495b60a2dae2ee3a5774356189dd26774b454470154d081418cfbab307927747534d019a9b7962a96f2c41bd0e61583bb0a4721c7666b1a41c05086459862b5facc18", 0x99, 0x0) add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000001300)={'syz', 0x0}, &(0x7f0000000340), 0x0, r2) openat$cuse(0xffffffffffffff9c, &(0x7f0000001400)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f0000000240), 0x2305e2b7) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000b34ff8), 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) read$FUSE(0xffffffffffffffff, &(0x7f0000000240), 0x2305e2b7) r3 = socket(0xa, 0x80001, 0x0) r4 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r4, &(0x7f0000000040)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @broadcast}}, 0x24) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r3, 0x6, 0x15, &(0x7f0000000080)=0x1, 0x4) sendmmsg(r4, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, 'w'}], 0x18}}], 0x1, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) openat$cuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) 16:44:26 executing program 1: set_mempolicy(0x4001, &(0x7f0000000040)=0x6c554818, 0x5) r0 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x2, 0x204200) ioctl$USBDEVFS_RELEASE_PORT(r0, 0x80045519, &(0x7f0000000080)=0x4) getcwd(0x0, 0x0) ioctl$TIOCNXCL(0xffffffffffffffff, 0x540d) r1 = socket$inet_smc(0x2b, 0x1, 0x0) r2 = socket$xdp(0x2c, 0x3, 0x0) r3 = syz_open_pts(r0, 0x252842) ioctl$VT_GETSTATE(r3, 0x5603, &(0x7f0000000300)={0x5, 0xe35, 0xf72b}) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f0000000080)=0x2, 0x4) r4 = socket(0x100000000011, 0x2, 0x0) bind(r4, &(0x7f0000000940)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r5 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000340)='/dev/dlm-monitor\x00', 0xc0080, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r5, 0xc028ae92, &(0x7f0000000380)={0x740b, 0x4}) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f00000002c0)=0x14) bind$xdp(r2, &(0x7f0000000280)={0x2c, 0x9, r6}, 0x2e) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f00000001c0)={0x0, @can={0x1d, r6}, @ipx={0x4, 0x2, 0xd82c, "31329c284cf4", 0x6}, @tipc=@nameseq={0x1e, 0x1, 0x1, {0x0, 0x3, 0x3}}, 0x100, 0x0, 0x0, 0x0, 0x5b, &(0x7f0000000180)='lo\x00', 0x3ff, 0xedc1, 0x101}) sendmsg$GTP_CMD_NEWPDP(r0, &(0x7f00000002c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x34, 0x0, 0x400, 0x70bd25, 0x25dfdbfd, {}, [@GTPA_I_TEI={0x8, 0x8, 0x1}, @GTPA_VERSION={0x8, 0x2, 0x1}, @GTPA_LINK={0x8, 0x1, r7}, @GTPA_O_TEI={0x8}]}, 0x34}, 0x1, 0x0, 0x0, 0x80}, 0x40050) ioctl$DMA_BUF_IOCTL_SYNC(0xffffffffffffffff, 0x40086200, &(0x7f0000000100)=0x4) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r1, 0x8982, &(0x7f00000000c0)={0x0, 'vlan0\x00', {0x1}, 0x2}) 16:44:26 executing program 3: sendmsg(0xffffffffffffffff, &(0x7f000001d000)={0x0, 0x0, 0x0}, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x281, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfff7fdffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(0x0, &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r0, 0x0) r1 = add_key$keyring(0x0, &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r1, 0x0) r2 = add_key(&(0x7f0000000140)='asymmetric\x00', &(0x7f0000000200)={'syz', 0x3}, &(0x7f0000001240)="31401367bc67d372cabbe06f6b456b45decdfc531bc9a175df30630a28214f7ebe801b2d8142d63753693341ddf114f43dff1ad66a56b03cbce9fef934f228bf513b4734b82b271cfd9afbbc4c49d71bbe6fc4cb1ccbd495b60a2dae2ee3a5774356189dd26774b454470154d081418cfbab307927747534d019a9b7962a96f2c41bd0e61583bb0a4721c7666b1a41c05086459862b5facc18", 0x99, 0x0) add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000001300)={'syz', 0x0}, &(0x7f0000000340), 0x0, r2) openat$cuse(0xffffffffffffff9c, &(0x7f0000001400)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f0000000240), 0x2305e2b7) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000b34ff8), 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) read$FUSE(0xffffffffffffffff, &(0x7f0000000240), 0x2305e2b7) r3 = socket(0xa, 0x80001, 0x0) r4 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r4, &(0x7f0000000040)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @broadcast}}, 0x24) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r3, 0x6, 0x15, &(0x7f0000000080)=0x1, 0x4) sendmmsg(r4, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, 'w'}], 0x18}}], 0x1, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) openat$cuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) 16:44:26 executing program 4: pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) write$P9_RVERSION(r1, &(0x7f0000000340)=ANY=[@ANYBLOB="1500000065ffff0180000008003950323030302e75"], 0x15) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000000)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f00000000c0)={0x14c}, 0x592) r3 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0xc4, 0x1) mount$9p_fd(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000200)='9p\x00', 0x0, &(0x7f0000000400)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r3}, 0x2c, {[{@access_client='access=client'}]}}) 16:44:26 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x100000000000000d, &(0x7f0000000000)=0x0) close(r0) fanotify_init(0x0, 0x0) io_submit(r1, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x5, 0x0, r0, 0x0}]) 16:44:26 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_int(r2, 0x29, 0x4c, &(0x7f0000b67000), &(0x7f0000000200)=0x4) 16:44:27 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_int(r2, 0x29, 0x4c, &(0x7f0000b67000), &(0x7f0000000200)=0x4) 16:44:29 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f00000000c0)={@rand_addr="3fe3cf0e0802e9f83e129b0d1c73b900", 0x2b}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/73, 0x3f4fd7a220e5df02}], 0x0, 0x0, 0x15d, 0x0) tkill(r0, 0xe) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 16:44:29 executing program 1: set_mempolicy(0x4001, &(0x7f0000000040)=0x6c554818, 0x5) r0 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x2, 0x204200) ioctl$USBDEVFS_RELEASE_PORT(r0, 0x80045519, &(0x7f0000000080)=0x4) getcwd(0x0, 0x0) ioctl$TIOCNXCL(0xffffffffffffffff, 0x540d) r1 = socket$inet_smc(0x2b, 0x1, 0x0) r2 = socket$xdp(0x2c, 0x3, 0x0) r3 = syz_open_pts(r0, 0x252842) ioctl$VT_GETSTATE(r3, 0x5603, &(0x7f0000000300)={0x5, 0xe35, 0xf72b}) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f0000000080)=0x2, 0x4) r4 = socket(0x100000000011, 0x2, 0x0) bind(r4, &(0x7f0000000940)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r5 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000340)='/dev/dlm-monitor\x00', 0xc0080, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r5, 0xc028ae92, &(0x7f0000000380)={0x740b, 0x4}) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f00000002c0)=0x14) bind$xdp(r2, &(0x7f0000000280)={0x2c, 0x9, r6}, 0x2e) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f00000001c0)={0x0, @can={0x1d, r6}, @ipx={0x4, 0x2, 0xd82c, "31329c284cf4", 0x6}, @tipc=@nameseq={0x1e, 0x1, 0x1, {0x0, 0x3, 0x3}}, 0x100, 0x0, 0x0, 0x0, 0x5b, &(0x7f0000000180)='lo\x00', 0x3ff, 0xedc1, 0x101}) sendmsg$GTP_CMD_NEWPDP(r0, &(0x7f00000002c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x34, 0x0, 0x400, 0x70bd25, 0x25dfdbfd, {}, [@GTPA_I_TEI={0x8, 0x8, 0x1}, @GTPA_VERSION={0x8, 0x2, 0x1}, @GTPA_LINK={0x8, 0x1, r7}, @GTPA_O_TEI={0x8}]}, 0x34}, 0x1, 0x0, 0x0, 0x80}, 0x40050) ioctl$DMA_BUF_IOCTL_SYNC(0xffffffffffffffff, 0x40086200, &(0x7f0000000100)=0x4) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r1, 0x8982, &(0x7f00000000c0)={0x0, 'vlan0\x00', {0x1}, 0x2}) 16:44:29 executing program 3: set_mempolicy(0x4001, &(0x7f0000000040)=0x6c554818, 0x5) r0 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x2, 0x204200) ioctl$USBDEVFS_RELEASE_PORT(r0, 0x80045519, &(0x7f0000000080)=0x4) getcwd(0x0, 0x0) ioctl$TIOCNXCL(0xffffffffffffffff, 0x540d) r1 = socket$inet_smc(0x2b, 0x1, 0x0) r2 = socket$xdp(0x2c, 0x3, 0x0) r3 = syz_open_pts(r0, 0x252842) ioctl$VT_GETSTATE(r3, 0x5603, &(0x7f0000000300)={0x5, 0xe35, 0xf72b}) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f0000000080)=0x2, 0x4) r4 = socket(0x100000000011, 0x2, 0x0) bind(r4, &(0x7f0000000940)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r5 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000340)='/dev/dlm-monitor\x00', 0xc0080, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r5, 0xc028ae92, &(0x7f0000000380)={0x740b, 0x4}) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f00000002c0)=0x14) bind$xdp(r2, &(0x7f0000000280)={0x2c, 0x9, r6}, 0x2e) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f00000001c0)={0x0, @can={0x1d, r6}, @ipx={0x4, 0x2, 0xd82c, "31329c284cf4", 0x6}, @tipc=@nameseq={0x1e, 0x1, 0x1, {0x0, 0x3, 0x3}}, 0x100, 0x0, 0x0, 0x0, 0x5b, &(0x7f0000000180)='lo\x00', 0x3ff, 0xedc1, 0x101}) sendmsg$GTP_CMD_NEWPDP(r0, &(0x7f00000002c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x34, 0x0, 0x400, 0x70bd25, 0x25dfdbfd, {}, [@GTPA_I_TEI={0x8, 0x8, 0x1}, @GTPA_VERSION={0x8, 0x2, 0x1}, @GTPA_LINK={0x8, 0x1, r7}, @GTPA_O_TEI={0x8}]}, 0x34}, 0x1, 0x0, 0x0, 0x80}, 0x40050) ioctl$DMA_BUF_IOCTL_SYNC(0xffffffffffffffff, 0x40086200, &(0x7f0000000100)=0x4) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r1, 0x8982, &(0x7f00000000c0)={0x0, 'vlan0\x00', {0x1}, 0x2}) 16:44:29 executing program 4: pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) write$P9_RVERSION(r1, &(0x7f0000000340)=ANY=[@ANYBLOB="1500000065ffff0180000008003950323030302e75"], 0x15) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000000)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f00000000c0)={0x14c}, 0x592) r3 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0xc4, 0x1) mount$9p_fd(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000200)='9p\x00', 0x0, &(0x7f0000000400)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r3}, 0x2c, {[{@access_client='access=client'}]}}) 16:44:29 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x100000000000000d, &(0x7f0000000000)=0x0) close(r0) fanotify_init(0x0, 0x0) io_submit(r1, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x5, 0x0, r0, 0x0}]) 16:44:29 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_int(r2, 0x29, 0x4c, &(0x7f0000b67000), &(0x7f0000000200)=0x4) 16:44:29 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_int(r2, 0x29, 0x4c, &(0x7f0000b67000), &(0x7f0000000200)=0x4) 16:44:29 executing program 1: set_mempolicy(0x4001, &(0x7f0000000040)=0x6c554818, 0x5) r0 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x2, 0x204200) ioctl$USBDEVFS_RELEASE_PORT(r0, 0x80045519, &(0x7f0000000080)=0x4) getcwd(0x0, 0x0) ioctl$TIOCNXCL(0xffffffffffffffff, 0x540d) r1 = socket$inet_smc(0x2b, 0x1, 0x0) r2 = socket$xdp(0x2c, 0x3, 0x0) r3 = syz_open_pts(r0, 0x252842) ioctl$VT_GETSTATE(r3, 0x5603, &(0x7f0000000300)={0x5, 0xe35, 0xf72b}) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f0000000080)=0x2, 0x4) r4 = socket(0x100000000011, 0x2, 0x0) bind(r4, &(0x7f0000000940)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r5 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000340)='/dev/dlm-monitor\x00', 0xc0080, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r5, 0xc028ae92, &(0x7f0000000380)={0x740b, 0x4}) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f00000002c0)=0x14) bind$xdp(r2, &(0x7f0000000280)={0x2c, 0x9, r6}, 0x2e) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f00000001c0)={0x0, @can={0x1d, r6}, @ipx={0x4, 0x2, 0xd82c, "31329c284cf4", 0x6}, @tipc=@nameseq={0x1e, 0x1, 0x1, {0x0, 0x3, 0x3}}, 0x100, 0x0, 0x0, 0x0, 0x5b, &(0x7f0000000180)='lo\x00', 0x3ff, 0xedc1, 0x101}) sendmsg$GTP_CMD_NEWPDP(r0, &(0x7f00000002c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x34, 0x0, 0x400, 0x70bd25, 0x25dfdbfd, {}, [@GTPA_I_TEI={0x8, 0x8, 0x1}, @GTPA_VERSION={0x8, 0x2, 0x1}, @GTPA_LINK={0x8, 0x1, r7}, @GTPA_O_TEI={0x8}]}, 0x34}, 0x1, 0x0, 0x0, 0x80}, 0x40050) ioctl$DMA_BUF_IOCTL_SYNC(0xffffffffffffffff, 0x40086200, &(0x7f0000000100)=0x4) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r1, 0x8982, &(0x7f00000000c0)={0x0, 'vlan0\x00', {0x1}, 0x2}) 16:44:29 executing program 4: pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) write$P9_RVERSION(r1, &(0x7f0000000340)=ANY=[@ANYBLOB="1500000065ffff0180000008003950323030302e75"], 0x15) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000000)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f00000000c0)={0x14c}, 0x592) r3 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0xc4, 0x1) mount$9p_fd(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000200)='9p\x00', 0x0, &(0x7f0000000400)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r3}, 0x2c, {[{@access_client='access=client'}]}}) 16:44:29 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x100000000000000d, &(0x7f0000000000)=0x0) close(r0) fanotify_init(0x0, 0x0) io_submit(r1, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x5, 0x0, r0, 0x0}]) 16:44:29 executing program 3: set_mempolicy(0x4001, &(0x7f0000000040)=0x6c554818, 0x5) r0 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x2, 0x204200) ioctl$USBDEVFS_RELEASE_PORT(r0, 0x80045519, &(0x7f0000000080)=0x4) getcwd(0x0, 0x0) ioctl$TIOCNXCL(0xffffffffffffffff, 0x540d) r1 = socket$inet_smc(0x2b, 0x1, 0x0) r2 = socket$xdp(0x2c, 0x3, 0x0) r3 = syz_open_pts(r0, 0x252842) ioctl$VT_GETSTATE(r3, 0x5603, &(0x7f0000000300)={0x5, 0xe35, 0xf72b}) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f0000000080)=0x2, 0x4) r4 = socket(0x100000000011, 0x2, 0x0) bind(r4, &(0x7f0000000940)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r5 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000340)='/dev/dlm-monitor\x00', 0xc0080, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r5, 0xc028ae92, &(0x7f0000000380)={0x740b, 0x4}) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f00000002c0)=0x14) bind$xdp(r2, &(0x7f0000000280)={0x2c, 0x9, r6}, 0x2e) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f00000001c0)={0x0, @can={0x1d, r6}, @ipx={0x4, 0x2, 0xd82c, "31329c284cf4", 0x6}, @tipc=@nameseq={0x1e, 0x1, 0x1, {0x0, 0x3, 0x3}}, 0x100, 0x0, 0x0, 0x0, 0x5b, &(0x7f0000000180)='lo\x00', 0x3ff, 0xedc1, 0x101}) sendmsg$GTP_CMD_NEWPDP(r0, &(0x7f00000002c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x34, 0x0, 0x400, 0x70bd25, 0x25dfdbfd, {}, [@GTPA_I_TEI={0x8, 0x8, 0x1}, @GTPA_VERSION={0x8, 0x2, 0x1}, @GTPA_LINK={0x8, 0x1, r7}, @GTPA_O_TEI={0x8}]}, 0x34}, 0x1, 0x0, 0x0, 0x80}, 0x40050) ioctl$DMA_BUF_IOCTL_SYNC(0xffffffffffffffff, 0x40086200, &(0x7f0000000100)=0x4) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r1, 0x8982, &(0x7f00000000c0)={0x0, 'vlan0\x00', {0x1}, 0x2}) 16:44:30 executing program 1: set_mempolicy(0x4001, &(0x7f0000000040)=0x6c554818, 0x5) r0 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x2, 0x204200) ioctl$USBDEVFS_RELEASE_PORT(r0, 0x80045519, &(0x7f0000000080)=0x4) getcwd(0x0, 0x0) ioctl$TIOCNXCL(0xffffffffffffffff, 0x540d) r1 = socket$inet_smc(0x2b, 0x1, 0x0) r2 = socket$xdp(0x2c, 0x3, 0x0) r3 = syz_open_pts(r0, 0x252842) ioctl$VT_GETSTATE(r3, 0x5603, &(0x7f0000000300)={0x5, 0xe35, 0xf72b}) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f0000000080)=0x2, 0x4) r4 = socket(0x100000000011, 0x2, 0x0) bind(r4, &(0x7f0000000940)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r5 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000340)='/dev/dlm-monitor\x00', 0xc0080, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r5, 0xc028ae92, &(0x7f0000000380)={0x740b, 0x4}) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f00000002c0)=0x14) bind$xdp(r2, &(0x7f0000000280)={0x2c, 0x9, r6}, 0x2e) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f00000001c0)={0x0, @can={0x1d, r6}, @ipx={0x4, 0x2, 0xd82c, "31329c284cf4", 0x6}, @tipc=@nameseq={0x1e, 0x1, 0x1, {0x0, 0x3, 0x3}}, 0x100, 0x0, 0x0, 0x0, 0x5b, &(0x7f0000000180)='lo\x00', 0x3ff, 0xedc1, 0x101}) sendmsg$GTP_CMD_NEWPDP(r0, &(0x7f00000002c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x34, 0x0, 0x400, 0x70bd25, 0x25dfdbfd, {}, [@GTPA_I_TEI={0x8, 0x8, 0x1}, @GTPA_VERSION={0x8, 0x2, 0x1}, @GTPA_LINK={0x8, 0x1, r7}, @GTPA_O_TEI={0x8}]}, 0x34}, 0x1, 0x0, 0x0, 0x80}, 0x40050) ioctl$DMA_BUF_IOCTL_SYNC(0xffffffffffffffff, 0x40086200, &(0x7f0000000100)=0x4) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r1, 0x8982, &(0x7f00000000c0)={0x0, 'vlan0\x00', {0x1}, 0x2}) 16:44:32 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f00000000c0)={@rand_addr="3fe3cf0e0802e9f83e129b0d1c73b900", 0x2b}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/73, 0x3f4fd7a220e5df02}], 0x0, 0x0, 0x15d, 0x0) tkill(r0, 0xe) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 16:44:32 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/asound/timers\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xa}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pread64(r0, 0x0, 0x78ca, 0x1d12) 16:44:32 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000bd7000)={&(0x7f0000c07e98)=@newsa={0x138, 0x10, 0x713, 0x0, 0x0, {{@in6=@local={0xfe, 0x80, [], 0xffffffffffffffff}, @in6=@ipv4={[], [], @local={0xac, 0x14, 0xffffffffffffffff}}}, {@in6=@loopback, 0x0, 0x33}, @in=@broadcast, {}, {}, {}, 0x0, 0x0, 0x2, 0x2, 0x0, 0x7d}, [@algo_auth={0x48, 0x1, {{'md5\x00'}}}]}, 0xfe6d}}, 0x0) 16:44:32 executing program 3: set_mempolicy(0x4001, &(0x7f0000000040)=0x6c554818, 0x5) r0 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x2, 0x204200) ioctl$USBDEVFS_RELEASE_PORT(r0, 0x80045519, &(0x7f0000000080)=0x4) getcwd(0x0, 0x0) ioctl$TIOCNXCL(0xffffffffffffffff, 0x540d) r1 = socket$inet_smc(0x2b, 0x1, 0x0) r2 = socket$xdp(0x2c, 0x3, 0x0) r3 = syz_open_pts(r0, 0x252842) ioctl$VT_GETSTATE(r3, 0x5603, &(0x7f0000000300)={0x5, 0xe35, 0xf72b}) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f0000000080)=0x2, 0x4) r4 = socket(0x100000000011, 0x2, 0x0) bind(r4, &(0x7f0000000940)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r5 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000340)='/dev/dlm-monitor\x00', 0xc0080, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r5, 0xc028ae92, &(0x7f0000000380)={0x740b, 0x4}) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f00000002c0)=0x14) bind$xdp(r2, &(0x7f0000000280)={0x2c, 0x9, r6}, 0x2e) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f00000001c0)={0x0, @can={0x1d, r6}, @ipx={0x4, 0x2, 0xd82c, "31329c284cf4", 0x6}, @tipc=@nameseq={0x1e, 0x1, 0x1, {0x0, 0x3, 0x3}}, 0x100, 0x0, 0x0, 0x0, 0x5b, &(0x7f0000000180)='lo\x00', 0x3ff, 0xedc1, 0x101}) sendmsg$GTP_CMD_NEWPDP(r0, &(0x7f00000002c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x34, 0x0, 0x400, 0x70bd25, 0x25dfdbfd, {}, [@GTPA_I_TEI={0x8, 0x8, 0x1}, @GTPA_VERSION={0x8, 0x2, 0x1}, @GTPA_LINK={0x8, 0x1, r7}, @GTPA_O_TEI={0x8}]}, 0x34}, 0x1, 0x0, 0x0, 0x80}, 0x40050) ioctl$DMA_BUF_IOCTL_SYNC(0xffffffffffffffff, 0x40086200, &(0x7f0000000100)=0x4) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r1, 0x8982, &(0x7f00000000c0)={0x0, 'vlan0\x00', {0x1}, 0x2}) 16:44:32 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x2ca}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x18000000000002a0, 0x104, 0x300, &(0x7f0000000040)="b90103000000f000009e0ff0890640ffffe100004000636777fbac14140ce000006abe3e7d2a182fff", 0x0, 0x104, 0x6000000000000000}, 0x28) 16:44:32 executing program 1: r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xfd08283856736a22) setuid(r1) socket$key(0xf, 0x3, 0x2) 16:44:32 executing program 1: r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xfd08283856736a22) setuid(r1) socket$key(0xf, 0x3, 0x2) 16:44:32 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000bd7000)={&(0x7f0000c07e98)=@newsa={0x138, 0x10, 0x713, 0x0, 0x0, {{@in6=@local={0xfe, 0x80, [], 0xffffffffffffffff}, @in6=@ipv4={[], [], @local={0xac, 0x14, 0xffffffffffffffff}}}, {@in6=@loopback, 0x0, 0x33}, @in=@broadcast, {}, {}, {}, 0x0, 0x0, 0x2, 0x2, 0x0, 0x7d}, [@algo_auth={0x48, 0x1, {{'md5\x00'}}}]}, 0xfe6d}}, 0x0) 16:44:33 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/asound/timers\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xa}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pread64(r0, 0x0, 0x78ca, 0x1d12) 16:44:33 executing program 5: sendto$llc(0xffffffffffffffff, 0x0, 0x0, 0x80, 0x0, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0xffffffffffffffff) sched_setaffinity(0x0, 0x2fb, &(0x7f00000008c0)=0xa010000000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000240)=ANY=[@ANYBLOB='::0:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) 16:44:33 executing program 3: pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) write$P9_RVERSION(r1, &(0x7f0000000340)=ANY=[@ANYBLOB="1500000065ffff0180000008003950323030302e75"], 0x15) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000000)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f00000000c0)={0x14c}, 0x26f) r3 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0xc4, 0x1) mount$9p_fd(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r3}, 0x2c, {[{@uname={'uname', 0x3d, '@]posix_acl_access'}}]}}) 16:44:33 executing program 1: r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xfd08283856736a22) setuid(r1) socket$key(0xf, 0x3, 0x2) [ 733.708518][ T12] libceph: mon0 (1)[::]:6789 socket error on write [ 733.729334][ T12] libceph: mon0 (1)[::]:6789 socket error on write [ 734.329092][ T12] libceph: mon0 (1)[::]:6789 socket error on write [ 734.483123][ T12] libceph: mon0 (1)[::]:6789 socket error on write 16:44:35 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f00000000c0)={@rand_addr="3fe3cf0e0802e9f83e129b0d1c73b900", 0x2b}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/73, 0x3f4fd7a220e5df02}], 0x0, 0x0, 0x15d, 0x0) tkill(r0, 0xe) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 16:44:35 executing program 3: pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) write$P9_RVERSION(r1, &(0x7f0000000340)=ANY=[@ANYBLOB="1500000065ffff0180000008003950323030302e75"], 0x15) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000000)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f00000000c0)={0x14c}, 0x26f) r3 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0xc4, 0x1) mount$9p_fd(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r3}, 0x2c, {[{@uname={'uname', 0x3d, '@]posix_acl_access'}}]}}) 16:44:35 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000bd7000)={&(0x7f0000c07e98)=@newsa={0x138, 0x10, 0x713, 0x0, 0x0, {{@in6=@local={0xfe, 0x80, [], 0xffffffffffffffff}, @in6=@ipv4={[], [], @local={0xac, 0x14, 0xffffffffffffffff}}}, {@in6=@loopback, 0x0, 0x33}, @in=@broadcast, {}, {}, {}, 0x0, 0x0, 0x2, 0x2, 0x0, 0x7d}, [@algo_auth={0x48, 0x1, {{'md5\x00'}}}]}, 0xfe6d}}, 0x0) 16:44:35 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/asound/timers\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xa}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pread64(r0, 0x0, 0x78ca, 0x1d12) 16:44:35 executing program 1: r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xfd08283856736a22) setuid(r1) socket$key(0xf, 0x3, 0x2) 16:44:35 executing program 5: sendto$llc(0xffffffffffffffff, 0x0, 0x0, 0x80, 0x0, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0xffffffffffffffff) sched_setaffinity(0x0, 0x2fb, &(0x7f00000008c0)=0xa010000000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000240)=ANY=[@ANYBLOB='::0:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) 16:44:36 executing program 1: pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) write$P9_RVERSION(r1, &(0x7f0000000340)=ANY=[@ANYBLOB="1500000065ffff0180000008003950323030302e75"], 0x15) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000000)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f00000000c0)={0x14c}, 0x26f) r3 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0xc4, 0x1) mount$9p_fd(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r3}, 0x2c, {[{@uname={'uname', 0x3d, '@]posix_acl_access'}}]}}) 16:44:36 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000bd7000)={&(0x7f0000c07e98)=@newsa={0x138, 0x10, 0x713, 0x0, 0x0, {{@in6=@local={0xfe, 0x80, [], 0xffffffffffffffff}, @in6=@ipv4={[], [], @local={0xac, 0x14, 0xffffffffffffffff}}}, {@in6=@loopback, 0x0, 0x33}, @in=@broadcast, {}, {}, {}, 0x0, 0x0, 0x2, 0x2, 0x0, 0x7d}, [@algo_auth={0x48, 0x1, {{'md5\x00'}}}]}, 0xfe6d}}, 0x0) [ 736.380743][ T12] libceph: mon0 (1)[::]:6789 socket error on write 16:44:36 executing program 1: pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) write$P9_RVERSION(r1, &(0x7f0000000340)=ANY=[@ANYBLOB="1500000065ffff0180000008003950323030302e75"], 0x15) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000000)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f00000000c0)={0x14c}, 0x26f) r3 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0xc4, 0x1) mount$9p_fd(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r3}, 0x2c, {[{@uname={'uname', 0x3d, '@]posix_acl_access'}}]}}) 16:44:36 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/asound/timers\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xa}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pread64(r0, 0x0, 0x78ca, 0x1d12) [ 736.427952][ T12] libceph: mon0 (1)[::]:6789 socket error on write 16:44:36 executing program 3: pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) write$P9_RVERSION(r1, &(0x7f0000000340)=ANY=[@ANYBLOB="1500000065ffff0180000008003950323030302e75"], 0x15) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000000)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f00000000c0)={0x14c}, 0x26f) r3 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0xc4, 0x1) mount$9p_fd(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r3}, 0x2c, {[{@uname={'uname', 0x3d, '@]posix_acl_access'}}]}}) 16:44:36 executing program 4: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) bind$rose(r0, &(0x7f0000000080)=@short={0xb, @remote, @remote, 0x6, @rose}, 0x1c) 16:44:38 executing program 5: sendto$llc(0xffffffffffffffff, 0x0, 0x0, 0x80, 0x0, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0xffffffffffffffff) sched_setaffinity(0x0, 0x2fb, &(0x7f00000008c0)=0xa010000000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000240)=ANY=[@ANYBLOB='::0:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) 16:44:38 executing program 4: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) bind$rose(r0, &(0x7f0000000080)=@short={0xb, @remote, @remote, 0x6, @rose}, 0x1c) 16:44:38 executing program 0: r0 = socket$inet_dccp(0x2, 0x6, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$inet_int(r0, 0x10d, 0xa, &(0x7f000079bffc), &(0x7f0000000200)=0x75) 16:44:38 executing program 1: pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) write$P9_RVERSION(r1, &(0x7f0000000340)=ANY=[@ANYBLOB="1500000065ffff0180000008003950323030302e75"], 0x15) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000000)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f00000000c0)={0x14c}, 0x26f) r3 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0xc4, 0x1) mount$9p_fd(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r3}, 0x2c, {[{@uname={'uname', 0x3d, '@]posix_acl_access'}}]}}) 16:44:38 executing program 3: pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) write$P9_RVERSION(r1, &(0x7f0000000340)=ANY=[@ANYBLOB="1500000065ffff0180000008003950323030302e75"], 0x15) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000000)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f00000000c0)={0x14c}, 0x26f) r3 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0xc4, 0x1) mount$9p_fd(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r3}, 0x2c, {[{@uname={'uname', 0x3d, '@]posix_acl_access'}}]}}) 16:44:38 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x4, [@func={0x2, 0x0, 0x0, 0xc, 0x3}, @fwd={0x0, 0x0, 0x0, 0x2}, @func_proto={0x0, 0x0, 0x0, 0xd, 0x2}]}, {0x0, [0x0, 0x5f]}}, 0x0, 0x40}, 0x20) 16:44:39 executing program 4: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) bind$rose(r0, &(0x7f0000000080)=@short={0xb, @remote, @remote, 0x6, @rose}, 0x1c) [ 739.474354][ T12] libceph: mon0 (1)[::]:6789 socket error on write [ 739.489896][ T12] libceph: mon0 (1)[::]:6789 socket error on write 16:44:39 executing program 1: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) ioctl$TCSETX(0xffffffffffffffff, 0x5433, &(0x7f0000000040)) socket(0x10, 0x80002, 0x0) unshare(0x20400) socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x2000, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) 16:44:39 executing program 4: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) bind$rose(r0, &(0x7f0000000080)=@short={0xb, @remote, @remote, 0x6, @rose}, 0x1c) 16:44:39 executing program 0: r0 = socket$inet_dccp(0x2, 0x6, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$inet_int(r0, 0x10d, 0xa, &(0x7f000079bffc), &(0x7f0000000200)=0x75) 16:44:39 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x4, [@func={0x2, 0x0, 0x0, 0xc, 0x3}, @fwd={0x0, 0x0, 0x0, 0x2}, @func_proto={0x0, 0x0, 0x0, 0xd, 0x2}]}, {0x0, [0x0, 0x5f]}}, 0x0, 0x40}, 0x20) 16:44:39 executing program 3: perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$vcsa(&(0x7f0000000240)='/dev/vcsa#\x00', 0x3, 0x0) r0 = syz_open_dev$evdev(0xfffffffffffffffd, 0x0, 0x0) readv(r0, &(0x7f0000019fe0)=[{&(0x7f00008ec000)=""/219, 0x30}], 0x10000000000003c3) 16:44:39 executing program 5: sendto$llc(0xffffffffffffffff, 0x0, 0x0, 0x80, 0x0, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0xffffffffffffffff) sched_setaffinity(0x0, 0x2fb, &(0x7f00000008c0)=0xa010000000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000240)=ANY=[@ANYBLOB='::0:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) 16:44:39 executing program 4: r0 = socket$inet(0x10, 0x3, 0xc) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") sendmsg(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000010407051dfffd946fa283000000010009000100041d85680c1baba20400ff7e28000000110affffba010000000009b356da5a80d18be34c8546c8243929db510c0000000000", 0x4a}], 0x1}, 0x0) 16:44:39 executing program 0: r0 = socket$inet_dccp(0x2, 0x6, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$inet_int(r0, 0x10d, 0xa, &(0x7f000079bffc), &(0x7f0000000200)=0x75) 16:44:39 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x4, [@func={0x2, 0x0, 0x0, 0xc, 0x3}, @fwd={0x0, 0x0, 0x0, 0x2}, @func_proto={0x0, 0x0, 0x0, 0xd, 0x2}]}, {0x0, [0x0, 0x5f]}}, 0x0, 0x40}, 0x20) 16:44:39 executing program 3: perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$vcsa(&(0x7f0000000240)='/dev/vcsa#\x00', 0x3, 0x0) r0 = syz_open_dev$evdev(0xfffffffffffffffd, 0x0, 0x0) readv(r0, &(0x7f0000019fe0)=[{&(0x7f00008ec000)=""/219, 0x30}], 0x10000000000003c3) 16:44:39 executing program 3: perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$vcsa(&(0x7f0000000240)='/dev/vcsa#\x00', 0x3, 0x0) r0 = syz_open_dev$evdev(0xfffffffffffffffd, 0x0, 0x0) readv(r0, &(0x7f0000019fe0)=[{&(0x7f00008ec000)=""/219, 0x30}], 0x10000000000003c3) 16:44:40 executing program 0: r0 = socket$inet_dccp(0x2, 0x6, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$inet_int(r0, 0x10d, 0xa, &(0x7f000079bffc), &(0x7f0000000200)=0x75) 16:44:40 executing program 1: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) ioctl$TCSETX(0xffffffffffffffff, 0x5433, &(0x7f0000000040)) socket(0x10, 0x80002, 0x0) unshare(0x20400) socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x2000, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) 16:44:40 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x4, [@func={0x2, 0x0, 0x0, 0xc, 0x3}, @fwd={0x0, 0x0, 0x0, 0x2}, @func_proto={0x0, 0x0, 0x0, 0xd, 0x2}]}, {0x0, [0x0, 0x5f]}}, 0x0, 0x40}, 0x20) 16:44:40 executing program 4: r0 = memfd_create(&(0x7f0000000000), 0x0) fallocate(r0, 0x0, 0x0, 0x9) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000200000/0x400000)=nil, 0x400000, 0xa601, 0x2012, r0, 0x0) [ 740.553192][ T12] libceph: mon0 (1)[::]:6789 socket error on write 16:44:40 executing program 3: perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$vcsa(&(0x7f0000000240)='/dev/vcsa#\x00', 0x3, 0x0) r0 = syz_open_dev$evdev(0xfffffffffffffffd, 0x0, 0x0) readv(r0, &(0x7f0000019fe0)=[{&(0x7f00008ec000)=""/219, 0x30}], 0x10000000000003c3) 16:44:40 executing program 2: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) ioctl$TCSETX(0xffffffffffffffff, 0x5433, &(0x7f0000000040)) socket(0x10, 0x80002, 0x0) unshare(0x20400) socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x2000, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) 16:44:40 executing program 0: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x71, 0x10, 0x14}, [@ldst={0x6, 0x3, 0x0, 0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000000c0), 0x0, 0x10, &(0x7f0000000080), 0x1f1}, 0x48) 16:44:40 executing program 4: r0 = memfd_create(&(0x7f0000000000), 0x0) fallocate(r0, 0x0, 0x0, 0x9) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000200000/0x400000)=nil, 0x400000, 0xa601, 0x2012, r0, 0x0) 16:44:40 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x3, 0x11, r2, 0x0) sigaltstack(&(0x7f0000000000/0x3000)=nil, &(0x7f0000000040)) 16:44:40 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0), 0x0, 0xfffffffffffffffe) keyctl$update(0x2, r1, &(0x7f0000000240)="db40951195b65329509626699071a860088261af3fd5f91a922ac7", 0xb2) r2 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000000)={r1, r2, r1}, &(0x7f0000000480)=""/83, 0x53, 0x0) r3 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000240)={'syz', 0x0}, 0x0, 0x0, 0x0) keyctl$reject(0x13, 0x0, 0x200, 0x100, r3) r4 = add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f00000003c0)={'syz', 0x3}, 0x0, 0x0, r3) keyctl$instantiate_iov(0x14, r1, &(0x7f0000000140)=[{&(0x7f0000000100)='Pl', 0x2}, {&(0x7f00000001c0)="1812775bec65ab0a9f47b755d365e21ca1ed3c715947a534835cd7bcc8f1d8fa96b02d777a2a2699549fd4e7ec6704bde65bfdf0def350896919312696bfe0101200fb733a0643c69096a51fb7e6f6cd0a5b40fae0c65648bd590ca25bb119e705761605e5c2", 0x66}, {&(0x7f00000002c0)="bec28118b5819680ca57b7376547172d57e6c88bca91cb02ef3ed25008a24584224d644fb3ef573d781c21a327211efd31701980a09740fea37a01abea46c0f4a8e14f069b2c35c0cb07ed", 0x4b}, {&(0x7f0000000340)="c71531c368115c6b542accc9fa34e30d1b5d2567f22e39d104b6f139542625f220335d897d9b76d3c0ee0375cff7e617acd266dcec32427525e90091e30f19361511b5376195bbcdbb19ee7527321ed51dd20beda4", 0x55}], 0x4, r4) keyctl$get_security(0x11, r1, &(0x7f0000000380)=""/213, 0xd5) fcntl$setstatus(r0, 0x4, 0x2000) r5 = openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VIDIOC_ENUMAUDIO(r5, 0xc0345641, 0x0) ioctl$TIOCGETD(r5, 0x5424, &(0x7f00000000c0)) r6 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-monitor\x00', 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000001c0)={0xffffffffffffffff}, 0x104, 0x3}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_MCAST(r6, &(0x7f00000002c0)={0x16, 0x98, 0xfa00, {&(0x7f0000000140), 0x4, r7, 0x10, 0x0, @in={0x2, 0x4e24, @remote}}}, 0xa0) r8 = openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VIDIOC_ENUMAUDIO(r8, 0xc0345641, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(r8, 0x84, 0x14, &(0x7f0000000100)=@assoc_value, 0x0) ioctl$sock_netdev_private(r8, 0x89ff, &(0x7f0000000180)="4b63b743775b44c920cd96f2b89fb4cb0cb1938b62012a05c86ce20e36655c9b652ef460e1fe321817") clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f0000000600)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1}, 0x48) exit(0x0) 16:44:41 executing program 4: r0 = memfd_create(&(0x7f0000000000), 0x0) fallocate(r0, 0x0, 0x0, 0x9) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000200000/0x400000)=nil, 0x400000, 0xa601, 0x2012, r0, 0x0) 16:44:41 executing program 0: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x71, 0x10, 0x14}, [@ldst={0x6, 0x3, 0x0, 0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000000c0), 0x0, 0x10, &(0x7f0000000080), 0x1f1}, 0x48) 16:44:41 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x3, 0x11, r2, 0x0) sigaltstack(&(0x7f0000000000/0x3000)=nil, &(0x7f0000000040)) 16:44:41 executing program 1: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) ioctl$TCSETX(0xffffffffffffffff, 0x5433, &(0x7f0000000040)) socket(0x10, 0x80002, 0x0) unshare(0x20400) socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x2000, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) 16:44:41 executing program 2: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) ioctl$TCSETX(0xffffffffffffffff, 0x5433, &(0x7f0000000040)) socket(0x10, 0x80002, 0x0) unshare(0x20400) socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x2000, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) 16:44:41 executing program 4: r0 = memfd_create(&(0x7f0000000000), 0x0) fallocate(r0, 0x0, 0x0, 0x9) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000200000/0x400000)=nil, 0x400000, 0xa601, 0x2012, r0, 0x0) 16:44:41 executing program 0: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x71, 0x10, 0x14}, [@ldst={0x6, 0x3, 0x0, 0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000000c0), 0x0, 0x10, &(0x7f0000000080), 0x1f1}, 0x48) 16:44:41 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0), 0x0, 0xfffffffffffffffe) keyctl$update(0x2, r1, &(0x7f0000000240)="db40951195b65329509626699071a860088261af3fd5f91a922ac7", 0xb2) r2 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000000)={r1, r2, r1}, &(0x7f0000000480)=""/83, 0x53, 0x0) r3 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000240)={'syz', 0x0}, 0x0, 0x0, 0x0) keyctl$reject(0x13, 0x0, 0x200, 0x100, r3) r4 = add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f00000003c0)={'syz', 0x3}, 0x0, 0x0, r3) keyctl$instantiate_iov(0x14, r1, &(0x7f0000000140)=[{&(0x7f0000000100)='Pl', 0x2}, {&(0x7f00000001c0)="1812775bec65ab0a9f47b755d365e21ca1ed3c715947a534835cd7bcc8f1d8fa96b02d777a2a2699549fd4e7ec6704bde65bfdf0def350896919312696bfe0101200fb733a0643c69096a51fb7e6f6cd0a5b40fae0c65648bd590ca25bb119e705761605e5c2", 0x66}, {&(0x7f00000002c0)="bec28118b5819680ca57b7376547172d57e6c88bca91cb02ef3ed25008a24584224d644fb3ef573d781c21a327211efd31701980a09740fea37a01abea46c0f4a8e14f069b2c35c0cb07ed", 0x4b}, {&(0x7f0000000340)="c71531c368115c6b542accc9fa34e30d1b5d2567f22e39d104b6f139542625f220335d897d9b76d3c0ee0375cff7e617acd266dcec32427525e90091e30f19361511b5376195bbcdbb19ee7527321ed51dd20beda4", 0x55}], 0x4, r4) keyctl$get_security(0x11, r1, &(0x7f0000000380)=""/213, 0xd5) fcntl$setstatus(r0, 0x4, 0x2000) r5 = openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VIDIOC_ENUMAUDIO(r5, 0xc0345641, 0x0) ioctl$TIOCGETD(r5, 0x5424, &(0x7f00000000c0)) r6 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-monitor\x00', 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000001c0)={0xffffffffffffffff}, 0x104, 0x3}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_MCAST(r6, &(0x7f00000002c0)={0x16, 0x98, 0xfa00, {&(0x7f0000000140), 0x4, r7, 0x10, 0x0, @in={0x2, 0x4e24, @remote}}}, 0xa0) r8 = openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VIDIOC_ENUMAUDIO(r8, 0xc0345641, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(r8, 0x84, 0x14, &(0x7f0000000100)=@assoc_value, 0x0) ioctl$sock_netdev_private(r8, 0x89ff, &(0x7f0000000180)="4b63b743775b44c920cd96f2b89fb4cb0cb1938b62012a05c86ce20e36655c9b652ef460e1fe321817") clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f0000000600)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1}, 0x48) exit(0x0) 16:44:41 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x3, 0x11, r2, 0x0) sigaltstack(&(0x7f0000000000/0x3000)=nil, &(0x7f0000000040)) 16:44:41 executing program 0: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x71, 0x10, 0x14}, [@ldst={0x6, 0x3, 0x0, 0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000000c0), 0x0, 0x10, &(0x7f0000000080), 0x1f1}, 0x48) 16:44:41 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x3, 0x11, r2, 0x0) sigaltstack(&(0x7f0000000000/0x3000)=nil, &(0x7f0000000040)) 16:44:41 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0), 0x0, 0xfffffffffffffffe) keyctl$update(0x2, r1, &(0x7f0000000240)="db40951195b65329509626699071a860088261af3fd5f91a922ac7", 0xb2) r2 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000000)={r1, r2, r1}, &(0x7f0000000480)=""/83, 0x53, 0x0) r3 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000240)={'syz', 0x0}, 0x0, 0x0, 0x0) keyctl$reject(0x13, 0x0, 0x200, 0x100, r3) r4 = add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f00000003c0)={'syz', 0x3}, 0x0, 0x0, r3) keyctl$instantiate_iov(0x14, r1, &(0x7f0000000140)=[{&(0x7f0000000100)='Pl', 0x2}, {&(0x7f00000001c0)="1812775bec65ab0a9f47b755d365e21ca1ed3c715947a534835cd7bcc8f1d8fa96b02d777a2a2699549fd4e7ec6704bde65bfdf0def350896919312696bfe0101200fb733a0643c69096a51fb7e6f6cd0a5b40fae0c65648bd590ca25bb119e705761605e5c2", 0x66}, {&(0x7f00000002c0)="bec28118b5819680ca57b7376547172d57e6c88bca91cb02ef3ed25008a24584224d644fb3ef573d781c21a327211efd31701980a09740fea37a01abea46c0f4a8e14f069b2c35c0cb07ed", 0x4b}, {&(0x7f0000000340)="c71531c368115c6b542accc9fa34e30d1b5d2567f22e39d104b6f139542625f220335d897d9b76d3c0ee0375cff7e617acd266dcec32427525e90091e30f19361511b5376195bbcdbb19ee7527321ed51dd20beda4", 0x55}], 0x4, r4) keyctl$get_security(0x11, r1, &(0x7f0000000380)=""/213, 0xd5) fcntl$setstatus(r0, 0x4, 0x2000) r5 = openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VIDIOC_ENUMAUDIO(r5, 0xc0345641, 0x0) ioctl$TIOCGETD(r5, 0x5424, &(0x7f00000000c0)) r6 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-monitor\x00', 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000001c0)={0xffffffffffffffff}, 0x104, 0x3}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_MCAST(r6, &(0x7f00000002c0)={0x16, 0x98, 0xfa00, {&(0x7f0000000140), 0x4, r7, 0x10, 0x0, @in={0x2, 0x4e24, @remote}}}, 0xa0) r8 = openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VIDIOC_ENUMAUDIO(r8, 0xc0345641, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(r8, 0x84, 0x14, &(0x7f0000000100)=@assoc_value, 0x0) ioctl$sock_netdev_private(r8, 0x89ff, &(0x7f0000000180)="4b63b743775b44c920cd96f2b89fb4cb0cb1938b62012a05c86ce20e36655c9b652ef460e1fe321817") clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f0000000600)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1}, 0x48) exit(0x0) 16:44:41 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0), 0x0, 0xfffffffffffffffe) keyctl$update(0x2, r1, &(0x7f0000000240)="db40951195b65329509626699071a860088261af3fd5f91a922ac7", 0xb2) r2 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000000)={r1, r2, r1}, &(0x7f0000000480)=""/83, 0x53, 0x0) r3 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000240)={'syz', 0x0}, 0x0, 0x0, 0x0) keyctl$reject(0x13, 0x0, 0x200, 0x100, r3) r4 = add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f00000003c0)={'syz', 0x3}, 0x0, 0x0, r3) keyctl$instantiate_iov(0x14, r1, &(0x7f0000000140)=[{&(0x7f0000000100)='Pl', 0x2}, {&(0x7f00000001c0)="1812775bec65ab0a9f47b755d365e21ca1ed3c715947a534835cd7bcc8f1d8fa96b02d777a2a2699549fd4e7ec6704bde65bfdf0def350896919312696bfe0101200fb733a0643c69096a51fb7e6f6cd0a5b40fae0c65648bd590ca25bb119e705761605e5c2", 0x66}, {&(0x7f00000002c0)="bec28118b5819680ca57b7376547172d57e6c88bca91cb02ef3ed25008a24584224d644fb3ef573d781c21a327211efd31701980a09740fea37a01abea46c0f4a8e14f069b2c35c0cb07ed", 0x4b}, {&(0x7f0000000340)="c71531c368115c6b542accc9fa34e30d1b5d2567f22e39d104b6f139542625f220335d897d9b76d3c0ee0375cff7e617acd266dcec32427525e90091e30f19361511b5376195bbcdbb19ee7527321ed51dd20beda4", 0x55}], 0x4, r4) keyctl$get_security(0x11, r1, &(0x7f0000000380)=""/213, 0xd5) fcntl$setstatus(r0, 0x4, 0x2000) r5 = openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VIDIOC_ENUMAUDIO(r5, 0xc0345641, 0x0) ioctl$TIOCGETD(r5, 0x5424, &(0x7f00000000c0)) r6 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-monitor\x00', 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000001c0)={0xffffffffffffffff}, 0x104, 0x3}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_MCAST(r6, &(0x7f00000002c0)={0x16, 0x98, 0xfa00, {&(0x7f0000000140), 0x4, r7, 0x10, 0x0, @in={0x2, 0x4e24, @remote}}}, 0xa0) r8 = openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VIDIOC_ENUMAUDIO(r8, 0xc0345641, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(r8, 0x84, 0x14, &(0x7f0000000100)=@assoc_value, 0x0) ioctl$sock_netdev_private(r8, 0x89ff, &(0x7f0000000180)="4b63b743775b44c920cd96f2b89fb4cb0cb1938b62012a05c86ce20e36655c9b652ef460e1fe321817") clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f0000000600)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1}, 0x48) exit(0x0) 16:44:42 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0), 0x0, 0xfffffffffffffffe) keyctl$update(0x2, r1, &(0x7f0000000240)="db40951195b65329509626699071a860088261af3fd5f91a922ac7", 0xb2) r2 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000000)={r1, r2, r1}, &(0x7f0000000480)=""/83, 0x53, 0x0) r3 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000240)={'syz', 0x0}, 0x0, 0x0, 0x0) keyctl$reject(0x13, 0x0, 0x200, 0x100, r3) r4 = add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f00000003c0)={'syz', 0x3}, 0x0, 0x0, r3) keyctl$instantiate_iov(0x14, r1, &(0x7f0000000140)=[{&(0x7f0000000100)='Pl', 0x2}, {&(0x7f00000001c0)="1812775bec65ab0a9f47b755d365e21ca1ed3c715947a534835cd7bcc8f1d8fa96b02d777a2a2699549fd4e7ec6704bde65bfdf0def350896919312696bfe0101200fb733a0643c69096a51fb7e6f6cd0a5b40fae0c65648bd590ca25bb119e705761605e5c2", 0x66}, {&(0x7f00000002c0)="bec28118b5819680ca57b7376547172d57e6c88bca91cb02ef3ed25008a24584224d644fb3ef573d781c21a327211efd31701980a09740fea37a01abea46c0f4a8e14f069b2c35c0cb07ed", 0x4b}, {&(0x7f0000000340)="c71531c368115c6b542accc9fa34e30d1b5d2567f22e39d104b6f139542625f220335d897d9b76d3c0ee0375cff7e617acd266dcec32427525e90091e30f19361511b5376195bbcdbb19ee7527321ed51dd20beda4", 0x55}], 0x4, r4) keyctl$get_security(0x11, r1, &(0x7f0000000380)=""/213, 0xd5) fcntl$setstatus(r0, 0x4, 0x2000) r5 = openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VIDIOC_ENUMAUDIO(r5, 0xc0345641, 0x0) ioctl$TIOCGETD(r5, 0x5424, &(0x7f00000000c0)) r6 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-monitor\x00', 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000001c0)={0xffffffffffffffff}, 0x104, 0x3}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_MCAST(r6, &(0x7f00000002c0)={0x16, 0x98, 0xfa00, {&(0x7f0000000140), 0x4, r7, 0x10, 0x0, @in={0x2, 0x4e24, @remote}}}, 0xa0) r8 = openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VIDIOC_ENUMAUDIO(r8, 0xc0345641, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(r8, 0x84, 0x14, &(0x7f0000000100)=@assoc_value, 0x0) ioctl$sock_netdev_private(r8, 0x89ff, &(0x7f0000000180)="4b63b743775b44c920cd96f2b89fb4cb0cb1938b62012a05c86ce20e36655c9b652ef460e1fe321817") clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f0000000600)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1}, 0x48) exit(0x0) 16:44:42 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0), 0x0, 0xfffffffffffffffe) keyctl$update(0x2, r1, &(0x7f0000000240)="db40951195b65329509626699071a860088261af3fd5f91a922ac7", 0xb2) r2 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000000)={r1, r2, r1}, &(0x7f0000000480)=""/83, 0x53, 0x0) r3 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000240)={'syz', 0x0}, 0x0, 0x0, 0x0) keyctl$reject(0x13, 0x0, 0x200, 0x100, r3) r4 = add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f00000003c0)={'syz', 0x3}, 0x0, 0x0, r3) keyctl$instantiate_iov(0x14, r1, &(0x7f0000000140)=[{&(0x7f0000000100)='Pl', 0x2}, {&(0x7f00000001c0)="1812775bec65ab0a9f47b755d365e21ca1ed3c715947a534835cd7bcc8f1d8fa96b02d777a2a2699549fd4e7ec6704bde65bfdf0def350896919312696bfe0101200fb733a0643c69096a51fb7e6f6cd0a5b40fae0c65648bd590ca25bb119e705761605e5c2", 0x66}, {&(0x7f00000002c0)="bec28118b5819680ca57b7376547172d57e6c88bca91cb02ef3ed25008a24584224d644fb3ef573d781c21a327211efd31701980a09740fea37a01abea46c0f4a8e14f069b2c35c0cb07ed", 0x4b}, {&(0x7f0000000340)="c71531c368115c6b542accc9fa34e30d1b5d2567f22e39d104b6f139542625f220335d897d9b76d3c0ee0375cff7e617acd266dcec32427525e90091e30f19361511b5376195bbcdbb19ee7527321ed51dd20beda4", 0x55}], 0x4, r4) keyctl$get_security(0x11, r1, &(0x7f0000000380)=""/213, 0xd5) fcntl$setstatus(r0, 0x4, 0x2000) r5 = openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VIDIOC_ENUMAUDIO(r5, 0xc0345641, 0x0) ioctl$TIOCGETD(r5, 0x5424, &(0x7f00000000c0)) r6 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-monitor\x00', 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000001c0)={0xffffffffffffffff}, 0x104, 0x3}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_MCAST(r6, &(0x7f00000002c0)={0x16, 0x98, 0xfa00, {&(0x7f0000000140), 0x4, r7, 0x10, 0x0, @in={0x2, 0x4e24, @remote}}}, 0xa0) r8 = openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VIDIOC_ENUMAUDIO(r8, 0xc0345641, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(r8, 0x84, 0x14, &(0x7f0000000100)=@assoc_value, 0x0) ioctl$sock_netdev_private(r8, 0x89ff, &(0x7f0000000180)="4b63b743775b44c920cd96f2b89fb4cb0cb1938b62012a05c86ce20e36655c9b652ef460e1fe321817") clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f0000000600)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1}, 0x48) exit(0x0) 16:44:42 executing program 1: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) ioctl$TCSETX(0xffffffffffffffff, 0x5433, &(0x7f0000000040)) socket(0x10, 0x80002, 0x0) unshare(0x20400) socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x2000, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) 16:44:42 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0), 0x0, 0xfffffffffffffffe) keyctl$update(0x2, r1, &(0x7f0000000240)="db40951195b65329509626699071a860088261af3fd5f91a922ac7", 0xb2) r2 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000000)={r1, r2, r1}, &(0x7f0000000480)=""/83, 0x53, 0x0) r3 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000240)={'syz', 0x0}, 0x0, 0x0, 0x0) keyctl$reject(0x13, 0x0, 0x200, 0x100, r3) r4 = add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f00000003c0)={'syz', 0x3}, 0x0, 0x0, r3) keyctl$instantiate_iov(0x14, r1, &(0x7f0000000140)=[{&(0x7f0000000100)='Pl', 0x2}, {&(0x7f00000001c0)="1812775bec65ab0a9f47b755d365e21ca1ed3c715947a534835cd7bcc8f1d8fa96b02d777a2a2699549fd4e7ec6704bde65bfdf0def350896919312696bfe0101200fb733a0643c69096a51fb7e6f6cd0a5b40fae0c65648bd590ca25bb119e705761605e5c2", 0x66}, {&(0x7f00000002c0)="bec28118b5819680ca57b7376547172d57e6c88bca91cb02ef3ed25008a24584224d644fb3ef573d781c21a327211efd31701980a09740fea37a01abea46c0f4a8e14f069b2c35c0cb07ed", 0x4b}, {&(0x7f0000000340)="c71531c368115c6b542accc9fa34e30d1b5d2567f22e39d104b6f139542625f220335d897d9b76d3c0ee0375cff7e617acd266dcec32427525e90091e30f19361511b5376195bbcdbb19ee7527321ed51dd20beda4", 0x55}], 0x4, r4) keyctl$get_security(0x11, r1, &(0x7f0000000380)=""/213, 0xd5) fcntl$setstatus(r0, 0x4, 0x2000) r5 = openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VIDIOC_ENUMAUDIO(r5, 0xc0345641, 0x0) ioctl$TIOCGETD(r5, 0x5424, &(0x7f00000000c0)) r6 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-monitor\x00', 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000001c0)={0xffffffffffffffff}, 0x104, 0x3}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_MCAST(r6, &(0x7f00000002c0)={0x16, 0x98, 0xfa00, {&(0x7f0000000140), 0x4, r7, 0x10, 0x0, @in={0x2, 0x4e24, @remote}}}, 0xa0) r8 = openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VIDIOC_ENUMAUDIO(r8, 0xc0345641, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(r8, 0x84, 0x14, &(0x7f0000000100)=@assoc_value, 0x0) ioctl$sock_netdev_private(r8, 0x89ff, &(0x7f0000000180)="4b63b743775b44c920cd96f2b89fb4cb0cb1938b62012a05c86ce20e36655c9b652ef460e1fe321817") clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f0000000600)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1}, 0x48) exit(0x0) 16:44:42 executing program 2: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) ioctl$TCSETX(0xffffffffffffffff, 0x5433, &(0x7f0000000040)) socket(0x10, 0x80002, 0x0) unshare(0x20400) socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x2000, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) 16:44:42 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0), 0x0, 0xfffffffffffffffe) keyctl$update(0x2, r1, &(0x7f0000000240)="db40951195b65329509626699071a860088261af3fd5f91a922ac7", 0xb2) r2 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000000)={r1, r2, r1}, &(0x7f0000000480)=""/83, 0x53, 0x0) r3 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000240)={'syz', 0x0}, 0x0, 0x0, 0x0) keyctl$reject(0x13, 0x0, 0x200, 0x100, r3) r4 = add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f00000003c0)={'syz', 0x3}, 0x0, 0x0, r3) keyctl$instantiate_iov(0x14, r1, &(0x7f0000000140)=[{&(0x7f0000000100)='Pl', 0x2}, {&(0x7f00000001c0)="1812775bec65ab0a9f47b755d365e21ca1ed3c715947a534835cd7bcc8f1d8fa96b02d777a2a2699549fd4e7ec6704bde65bfdf0def350896919312696bfe0101200fb733a0643c69096a51fb7e6f6cd0a5b40fae0c65648bd590ca25bb119e705761605e5c2", 0x66}, {&(0x7f00000002c0)="bec28118b5819680ca57b7376547172d57e6c88bca91cb02ef3ed25008a24584224d644fb3ef573d781c21a327211efd31701980a09740fea37a01abea46c0f4a8e14f069b2c35c0cb07ed", 0x4b}, {&(0x7f0000000340)="c71531c368115c6b542accc9fa34e30d1b5d2567f22e39d104b6f139542625f220335d897d9b76d3c0ee0375cff7e617acd266dcec32427525e90091e30f19361511b5376195bbcdbb19ee7527321ed51dd20beda4", 0x55}], 0x4, r4) keyctl$get_security(0x11, r1, &(0x7f0000000380)=""/213, 0xd5) fcntl$setstatus(r0, 0x4, 0x2000) r5 = openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VIDIOC_ENUMAUDIO(r5, 0xc0345641, 0x0) ioctl$TIOCGETD(r5, 0x5424, &(0x7f00000000c0)) r6 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-monitor\x00', 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000001c0)={0xffffffffffffffff}, 0x104, 0x3}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_MCAST(r6, &(0x7f00000002c0)={0x16, 0x98, 0xfa00, {&(0x7f0000000140), 0x4, r7, 0x10, 0x0, @in={0x2, 0x4e24, @remote}}}, 0xa0) r8 = openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VIDIOC_ENUMAUDIO(r8, 0xc0345641, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(r8, 0x84, 0x14, &(0x7f0000000100)=@assoc_value, 0x0) ioctl$sock_netdev_private(r8, 0x89ff, &(0x7f0000000180)="4b63b743775b44c920cd96f2b89fb4cb0cb1938b62012a05c86ce20e36655c9b652ef460e1fe321817") clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f0000000600)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1}, 0x48) exit(0x0) 16:44:42 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0), 0x0, 0xfffffffffffffffe) keyctl$update(0x2, r1, &(0x7f0000000240)="db40951195b65329509626699071a860088261af3fd5f91a922ac7", 0xb2) r2 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000000)={r1, r2, r1}, &(0x7f0000000480)=""/83, 0x53, 0x0) r3 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000240)={'syz', 0x0}, 0x0, 0x0, 0x0) keyctl$reject(0x13, 0x0, 0x200, 0x100, r3) r4 = add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f00000003c0)={'syz', 0x3}, 0x0, 0x0, r3) keyctl$instantiate_iov(0x14, r1, &(0x7f0000000140)=[{&(0x7f0000000100)='Pl', 0x2}, {&(0x7f00000001c0)="1812775bec65ab0a9f47b755d365e21ca1ed3c715947a534835cd7bcc8f1d8fa96b02d777a2a2699549fd4e7ec6704bde65bfdf0def350896919312696bfe0101200fb733a0643c69096a51fb7e6f6cd0a5b40fae0c65648bd590ca25bb119e705761605e5c2", 0x66}, {&(0x7f00000002c0)="bec28118b5819680ca57b7376547172d57e6c88bca91cb02ef3ed25008a24584224d644fb3ef573d781c21a327211efd31701980a09740fea37a01abea46c0f4a8e14f069b2c35c0cb07ed", 0x4b}, {&(0x7f0000000340)="c71531c368115c6b542accc9fa34e30d1b5d2567f22e39d104b6f139542625f220335d897d9b76d3c0ee0375cff7e617acd266dcec32427525e90091e30f19361511b5376195bbcdbb19ee7527321ed51dd20beda4", 0x55}], 0x4, r4) keyctl$get_security(0x11, r1, &(0x7f0000000380)=""/213, 0xd5) fcntl$setstatus(r0, 0x4, 0x2000) r5 = openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VIDIOC_ENUMAUDIO(r5, 0xc0345641, 0x0) ioctl$TIOCGETD(r5, 0x5424, &(0x7f00000000c0)) r6 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-monitor\x00', 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000001c0)={0xffffffffffffffff}, 0x104, 0x3}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_MCAST(r6, &(0x7f00000002c0)={0x16, 0x98, 0xfa00, {&(0x7f0000000140), 0x4, r7, 0x10, 0x0, @in={0x2, 0x4e24, @remote}}}, 0xa0) r8 = openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VIDIOC_ENUMAUDIO(r8, 0xc0345641, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(r8, 0x84, 0x14, &(0x7f0000000100)=@assoc_value, 0x0) ioctl$sock_netdev_private(r8, 0x89ff, &(0x7f0000000180)="4b63b743775b44c920cd96f2b89fb4cb0cb1938b62012a05c86ce20e36655c9b652ef460e1fe321817") clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f0000000600)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1}, 0x48) exit(0x0) 16:44:42 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0), 0x0, 0xfffffffffffffffe) keyctl$update(0x2, r1, &(0x7f0000000240)="db40951195b65329509626699071a860088261af3fd5f91a922ac7", 0xb2) r2 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000000)={r1, r2, r1}, &(0x7f0000000480)=""/83, 0x53, 0x0) r3 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000240)={'syz', 0x0}, 0x0, 0x0, 0x0) keyctl$reject(0x13, 0x0, 0x200, 0x100, r3) r4 = add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f00000003c0)={'syz', 0x3}, 0x0, 0x0, r3) keyctl$instantiate_iov(0x14, r1, &(0x7f0000000140)=[{&(0x7f0000000100)='Pl', 0x2}, {&(0x7f00000001c0)="1812775bec65ab0a9f47b755d365e21ca1ed3c715947a534835cd7bcc8f1d8fa96b02d777a2a2699549fd4e7ec6704bde65bfdf0def350896919312696bfe0101200fb733a0643c69096a51fb7e6f6cd0a5b40fae0c65648bd590ca25bb119e705761605e5c2", 0x66}, {&(0x7f00000002c0)="bec28118b5819680ca57b7376547172d57e6c88bca91cb02ef3ed25008a24584224d644fb3ef573d781c21a327211efd31701980a09740fea37a01abea46c0f4a8e14f069b2c35c0cb07ed", 0x4b}, {&(0x7f0000000340)="c71531c368115c6b542accc9fa34e30d1b5d2567f22e39d104b6f139542625f220335d897d9b76d3c0ee0375cff7e617acd266dcec32427525e90091e30f19361511b5376195bbcdbb19ee7527321ed51dd20beda4", 0x55}], 0x4, r4) keyctl$get_security(0x11, r1, &(0x7f0000000380)=""/213, 0xd5) fcntl$setstatus(r0, 0x4, 0x2000) r5 = openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VIDIOC_ENUMAUDIO(r5, 0xc0345641, 0x0) ioctl$TIOCGETD(r5, 0x5424, &(0x7f00000000c0)) r6 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-monitor\x00', 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000001c0)={0xffffffffffffffff}, 0x104, 0x3}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_MCAST(r6, &(0x7f00000002c0)={0x16, 0x98, 0xfa00, {&(0x7f0000000140), 0x4, r7, 0x10, 0x0, @in={0x2, 0x4e24, @remote}}}, 0xa0) r8 = openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VIDIOC_ENUMAUDIO(r8, 0xc0345641, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(r8, 0x84, 0x14, &(0x7f0000000100)=@assoc_value, 0x0) ioctl$sock_netdev_private(r8, 0x89ff, &(0x7f0000000180)="4b63b743775b44c920cd96f2b89fb4cb0cb1938b62012a05c86ce20e36655c9b652ef460e1fe321817") clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f0000000600)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1}, 0x48) exit(0x0) 16:44:42 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0), 0x0, 0xfffffffffffffffe) keyctl$update(0x2, r1, &(0x7f0000000240)="db40951195b65329509626699071a860088261af3fd5f91a922ac7", 0xb2) r2 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000000)={r1, r2, r1}, &(0x7f0000000480)=""/83, 0x53, 0x0) r3 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000240)={'syz', 0x0}, 0x0, 0x0, 0x0) keyctl$reject(0x13, 0x0, 0x200, 0x100, r3) r4 = add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f00000003c0)={'syz', 0x3}, 0x0, 0x0, r3) keyctl$instantiate_iov(0x14, r1, &(0x7f0000000140)=[{&(0x7f0000000100)='Pl', 0x2}, {&(0x7f00000001c0)="1812775bec65ab0a9f47b755d365e21ca1ed3c715947a534835cd7bcc8f1d8fa96b02d777a2a2699549fd4e7ec6704bde65bfdf0def350896919312696bfe0101200fb733a0643c69096a51fb7e6f6cd0a5b40fae0c65648bd590ca25bb119e705761605e5c2", 0x66}, {&(0x7f00000002c0)="bec28118b5819680ca57b7376547172d57e6c88bca91cb02ef3ed25008a24584224d644fb3ef573d781c21a327211efd31701980a09740fea37a01abea46c0f4a8e14f069b2c35c0cb07ed", 0x4b}, {&(0x7f0000000340)="c71531c368115c6b542accc9fa34e30d1b5d2567f22e39d104b6f139542625f220335d897d9b76d3c0ee0375cff7e617acd266dcec32427525e90091e30f19361511b5376195bbcdbb19ee7527321ed51dd20beda4", 0x55}], 0x4, r4) keyctl$get_security(0x11, r1, &(0x7f0000000380)=""/213, 0xd5) fcntl$setstatus(r0, 0x4, 0x2000) r5 = openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VIDIOC_ENUMAUDIO(r5, 0xc0345641, 0x0) ioctl$TIOCGETD(r5, 0x5424, &(0x7f00000000c0)) r6 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-monitor\x00', 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000001c0)={0xffffffffffffffff}, 0x104, 0x3}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_MCAST(r6, &(0x7f00000002c0)={0x16, 0x98, 0xfa00, {&(0x7f0000000140), 0x4, r7, 0x10, 0x0, @in={0x2, 0x4e24, @remote}}}, 0xa0) r8 = openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VIDIOC_ENUMAUDIO(r8, 0xc0345641, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(r8, 0x84, 0x14, &(0x7f0000000100)=@assoc_value, 0x0) ioctl$sock_netdev_private(r8, 0x89ff, &(0x7f0000000180)="4b63b743775b44c920cd96f2b89fb4cb0cb1938b62012a05c86ce20e36655c9b652ef460e1fe321817") clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f0000000600)=ANY=[@ANYBLOB="61124c00000000006113500000000000bf2000000000000007000000080000003d0301000000000095000000000000006926000000000000bf67000000000000150600000fff07003506000002000000070600000ee60000bf050000000000001f650000000000006507000002000000070700004c0000001f75000000000000bf54000000000000070400000400f9ffad43010000000000950000000000000005000000000000009500000000000000d05bd98c13cc1709ab91e0b9e1e603f862b517351462c71f740b6894a57af9b685107f4df6f3ce344ea84d3523eb94975676f4b0521a329561a005664bd6f695318b1d9f12377d0c208f28cdcd087c481a9150b160c6"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1}, 0x48) exit(0x0) 16:44:43 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0), 0x0, 0xfffffffffffffffe) keyctl$update(0x2, r1, &(0x7f0000000240)="db40951195b65329509626699071a860088261af3fd5f91a922ac7", 0xb2) r2 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000000)={r1, r2, r1}, &(0x7f0000000480)=""/83, 0x53, 0x0) r3 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000240)={'syz', 0x0}, 0x0, 0x0, 0x0) keyctl$reject(0x13, 0x0, 0x200, 0x100, r3) r4 = add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f00000003c0)={'syz', 0x3}, 0x0, 0x0, r3) keyctl$instantiate_iov(0x14, r1, &(0x7f0000000140)=[{&(0x7f0000000100)='Pl', 0x2}, {&(0x7f00000001c0)="1812775bec65ab0a9f47b755d365e21ca1ed3c715947a534835cd7bcc8f1d8fa96b02d777a2a2699549fd4e7ec6704bde65bfdf0def350896919312696bfe0101200fb733a0643c69096a51fb7e6f6cd0a5b40fae0c65648bd590ca25bb119e705761605e5c2", 0x66}, {&(0x7f00000002c0)="bec28118b5819680ca57b7376547172d57e6c88bca91cb02ef3ed25008a24584224d644fb3ef573d781c21a327211efd31701980a09740fea37a01abea46c0f4a8e14f069b2c35c0cb07ed", 0x4b}, {&(0x7f0000000340)="c71531c368115c6b542accc9fa34e30d1b5d2567f22e39d104b6f139542625f220335d897d9b76d3c0ee0375cff7e617acd266dcec32427525e90091e30f19361511b5376195bbcdbb19ee7527321ed51dd20beda4", 0x55}], 0x4, r4) keyctl$get_security(0x11, r1, &(0x7f0000000380)=""/213, 0xd5) fcntl$setstatus(r0, 0x4, 0x2000) r5 = openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VIDIOC_ENUMAUDIO(r5, 0xc0345641, 0x0) ioctl$TIOCGETD(r5, 0x5424, &(0x7f00000000c0)) r6 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-monitor\x00', 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000001c0)={0xffffffffffffffff}, 0x104, 0x3}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_MCAST(r6, &(0x7f00000002c0)={0x16, 0x98, 0xfa00, {&(0x7f0000000140), 0x4, r7, 0x10, 0x0, @in={0x2, 0x4e24, @remote}}}, 0xa0) r8 = openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VIDIOC_ENUMAUDIO(r8, 0xc0345641, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(r8, 0x84, 0x14, &(0x7f0000000100)=@assoc_value, 0x0) ioctl$sock_netdev_private(r8, 0x89ff, &(0x7f0000000180)="4b63b743775b44c920cd96f2b89fb4cb0cb1938b62012a05c86ce20e36655c9b652ef460e1fe321817") clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f0000000600)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1}, 0x48) exit(0x0) 16:44:43 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0), 0x0, 0xfffffffffffffffe) keyctl$update(0x2, r1, &(0x7f0000000240)="db40951195b65329509626699071a860088261af3fd5f91a922ac7", 0xb2) r2 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000000)={r1, r2, r1}, &(0x7f0000000480)=""/83, 0x53, 0x0) r3 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000240)={'syz', 0x0}, 0x0, 0x0, 0x0) keyctl$reject(0x13, 0x0, 0x200, 0x100, r3) r4 = add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f00000003c0)={'syz', 0x3}, 0x0, 0x0, r3) keyctl$instantiate_iov(0x14, r1, &(0x7f0000000140)=[{&(0x7f0000000100)='Pl', 0x2}, {&(0x7f00000001c0)="1812775bec65ab0a9f47b755d365e21ca1ed3c715947a534835cd7bcc8f1d8fa96b02d777a2a2699549fd4e7ec6704bde65bfdf0def350896919312696bfe0101200fb733a0643c69096a51fb7e6f6cd0a5b40fae0c65648bd590ca25bb119e705761605e5c2", 0x66}, {&(0x7f00000002c0)="bec28118b5819680ca57b7376547172d57e6c88bca91cb02ef3ed25008a24584224d644fb3ef573d781c21a327211efd31701980a09740fea37a01abea46c0f4a8e14f069b2c35c0cb07ed", 0x4b}, {&(0x7f0000000340)="c71531c368115c6b542accc9fa34e30d1b5d2567f22e39d104b6f139542625f220335d897d9b76d3c0ee0375cff7e617acd266dcec32427525e90091e30f19361511b5376195bbcdbb19ee7527321ed51dd20beda4", 0x55}], 0x4, r4) keyctl$get_security(0x11, r1, &(0x7f0000000380)=""/213, 0xd5) fcntl$setstatus(r0, 0x4, 0x2000) r5 = openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VIDIOC_ENUMAUDIO(r5, 0xc0345641, 0x0) ioctl$TIOCGETD(r5, 0x5424, &(0x7f00000000c0)) r6 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-monitor\x00', 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000001c0)={0xffffffffffffffff}, 0x104, 0x3}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_MCAST(r6, &(0x7f00000002c0)={0x16, 0x98, 0xfa00, {&(0x7f0000000140), 0x4, r7, 0x10, 0x0, @in={0x2, 0x4e24, @remote}}}, 0xa0) r8 = openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VIDIOC_ENUMAUDIO(r8, 0xc0345641, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(r8, 0x84, 0x14, &(0x7f0000000100)=@assoc_value, 0x0) ioctl$sock_netdev_private(r8, 0x89ff, &(0x7f0000000180)="4b63b743775b44c920cd96f2b89fb4cb0cb1938b62012a05c86ce20e36655c9b652ef460e1fe321817") clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f0000000600)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1}, 0x48) exit(0x0) 16:44:43 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0), 0x0, 0xfffffffffffffffe) keyctl$update(0x2, r1, &(0x7f0000000240)="db40951195b65329509626699071a860088261af3fd5f91a922ac7", 0xb2) r2 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000000)={r1, r2, r1}, &(0x7f0000000480)=""/83, 0x53, 0x0) r3 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000240)={'syz', 0x0}, 0x0, 0x0, 0x0) keyctl$reject(0x13, 0x0, 0x200, 0x100, r3) r4 = add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f00000003c0)={'syz', 0x3}, 0x0, 0x0, r3) keyctl$instantiate_iov(0x14, r1, &(0x7f0000000140)=[{&(0x7f0000000100)='Pl', 0x2}, {&(0x7f00000001c0)="1812775bec65ab0a9f47b755d365e21ca1ed3c715947a534835cd7bcc8f1d8fa96b02d777a2a2699549fd4e7ec6704bde65bfdf0def350896919312696bfe0101200fb733a0643c69096a51fb7e6f6cd0a5b40fae0c65648bd590ca25bb119e705761605e5c2", 0x66}, {&(0x7f00000002c0)="bec28118b5819680ca57b7376547172d57e6c88bca91cb02ef3ed25008a24584224d644fb3ef573d781c21a327211efd31701980a09740fea37a01abea46c0f4a8e14f069b2c35c0cb07ed", 0x4b}, {&(0x7f0000000340)="c71531c368115c6b542accc9fa34e30d1b5d2567f22e39d104b6f139542625f220335d897d9b76d3c0ee0375cff7e617acd266dcec32427525e90091e30f19361511b5376195bbcdbb19ee7527321ed51dd20beda4", 0x55}], 0x4, r4) keyctl$get_security(0x11, r1, &(0x7f0000000380)=""/213, 0xd5) fcntl$setstatus(r0, 0x4, 0x2000) r5 = openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VIDIOC_ENUMAUDIO(r5, 0xc0345641, 0x0) ioctl$TIOCGETD(r5, 0x5424, &(0x7f00000000c0)) r6 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-monitor\x00', 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000001c0)={0xffffffffffffffff}, 0x104, 0x3}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_MCAST(r6, &(0x7f00000002c0)={0x16, 0x98, 0xfa00, {&(0x7f0000000140), 0x4, r7, 0x10, 0x0, @in={0x2, 0x4e24, @remote}}}, 0xa0) r8 = openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VIDIOC_ENUMAUDIO(r8, 0xc0345641, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(r8, 0x84, 0x14, &(0x7f0000000100)=@assoc_value, 0x0) ioctl$sock_netdev_private(r8, 0x89ff, &(0x7f0000000180)="4b63b743775b44c920cd96f2b89fb4cb0cb1938b62012a05c86ce20e36655c9b652ef460e1fe321817") clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f0000000600)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1}, 0x48) exit(0x0) 16:44:43 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0), 0x0, 0xfffffffffffffffe) keyctl$update(0x2, r1, &(0x7f0000000240)="db40951195b65329509626699071a860088261af3fd5f91a922ac7", 0xb2) r2 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000000)={r1, r2, r1}, &(0x7f0000000480)=""/83, 0x53, 0x0) r3 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000240)={'syz', 0x0}, 0x0, 0x0, 0x0) keyctl$reject(0x13, 0x0, 0x200, 0x100, r3) r4 = add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f00000003c0)={'syz', 0x3}, 0x0, 0x0, r3) keyctl$instantiate_iov(0x14, r1, &(0x7f0000000140)=[{&(0x7f0000000100)='Pl', 0x2}, {&(0x7f00000001c0)="1812775bec65ab0a9f47b755d365e21ca1ed3c715947a534835cd7bcc8f1d8fa96b02d777a2a2699549fd4e7ec6704bde65bfdf0def350896919312696bfe0101200fb733a0643c69096a51fb7e6f6cd0a5b40fae0c65648bd590ca25bb119e705761605e5c2", 0x66}, {&(0x7f00000002c0)="bec28118b5819680ca57b7376547172d57e6c88bca91cb02ef3ed25008a24584224d644fb3ef573d781c21a327211efd31701980a09740fea37a01abea46c0f4a8e14f069b2c35c0cb07ed", 0x4b}, {&(0x7f0000000340)="c71531c368115c6b542accc9fa34e30d1b5d2567f22e39d104b6f139542625f220335d897d9b76d3c0ee0375cff7e617acd266dcec32427525e90091e30f19361511b5376195bbcdbb19ee7527321ed51dd20beda4", 0x55}], 0x4, r4) keyctl$get_security(0x11, r1, &(0x7f0000000380)=""/213, 0xd5) fcntl$setstatus(r0, 0x4, 0x2000) r5 = openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VIDIOC_ENUMAUDIO(r5, 0xc0345641, 0x0) ioctl$TIOCGETD(r5, 0x5424, &(0x7f00000000c0)) r6 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-monitor\x00', 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000001c0)={0xffffffffffffffff}, 0x104, 0x3}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_MCAST(r6, &(0x7f00000002c0)={0x16, 0x98, 0xfa00, {&(0x7f0000000140), 0x4, r7, 0x10, 0x0, @in={0x2, 0x4e24, @remote}}}, 0xa0) r8 = openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VIDIOC_ENUMAUDIO(r8, 0xc0345641, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(r8, 0x84, 0x14, &(0x7f0000000100)=@assoc_value, 0x0) ioctl$sock_netdev_private(r8, 0x89ff, &(0x7f0000000180)="4b63b743775b44c920cd96f2b89fb4cb0cb1938b62012a05c86ce20e36655c9b652ef460e1fe321817") clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f0000000600)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1}, 0x48) exit(0x0) 16:44:43 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0), 0x0, 0xfffffffffffffffe) keyctl$update(0x2, r1, &(0x7f0000000240)="db40951195b65329509626699071a860088261af3fd5f91a922ac7", 0xb2) r2 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000000)={r1, r2, r1}, &(0x7f0000000480)=""/83, 0x53, 0x0) r3 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000240)={'syz', 0x0}, 0x0, 0x0, 0x0) keyctl$reject(0x13, 0x0, 0x200, 0x100, r3) r4 = add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f00000003c0)={'syz', 0x3}, 0x0, 0x0, r3) keyctl$instantiate_iov(0x14, r1, &(0x7f0000000140)=[{&(0x7f0000000100)='Pl', 0x2}, {&(0x7f00000001c0)="1812775bec65ab0a9f47b755d365e21ca1ed3c715947a534835cd7bcc8f1d8fa96b02d777a2a2699549fd4e7ec6704bde65bfdf0def350896919312696bfe0101200fb733a0643c69096a51fb7e6f6cd0a5b40fae0c65648bd590ca25bb119e705761605e5c2", 0x66}, {&(0x7f00000002c0)="bec28118b5819680ca57b7376547172d57e6c88bca91cb02ef3ed25008a24584224d644fb3ef573d781c21a327211efd31701980a09740fea37a01abea46c0f4a8e14f069b2c35c0cb07ed", 0x4b}, {&(0x7f0000000340)="c71531c368115c6b542accc9fa34e30d1b5d2567f22e39d104b6f139542625f220335d897d9b76d3c0ee0375cff7e617acd266dcec32427525e90091e30f19361511b5376195bbcdbb19ee7527321ed51dd20beda4", 0x55}], 0x4, r4) keyctl$get_security(0x11, r1, &(0x7f0000000380)=""/213, 0xd5) fcntl$setstatus(r0, 0x4, 0x2000) r5 = openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VIDIOC_ENUMAUDIO(r5, 0xc0345641, 0x0) ioctl$TIOCGETD(r5, 0x5424, &(0x7f00000000c0)) r6 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-monitor\x00', 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000001c0)={0xffffffffffffffff}, 0x104, 0x3}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_MCAST(r6, &(0x7f00000002c0)={0x16, 0x98, 0xfa00, {&(0x7f0000000140), 0x4, r7, 0x10, 0x0, @in={0x2, 0x4e24, @remote}}}, 0xa0) r8 = openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VIDIOC_ENUMAUDIO(r8, 0xc0345641, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(r8, 0x84, 0x14, &(0x7f0000000100)=@assoc_value, 0x0) ioctl$sock_netdev_private(r8, 0x89ff, &(0x7f0000000180)="4b63b743775b44c920cd96f2b89fb4cb0cb1938b62012a05c86ce20e36655c9b652ef460e1fe321817") clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f0000000600)=ANY=[@ANYBLOB="61124c00000000006113500000000000bf2000000000000007000000080000003d0301000000000095000000000000006926000000000000bf67000000000000150600000fff07003506000002000000070600000ee60000bf050000000000001f650000000000006507000002000000070700004c0000001f75000000000000bf54000000000000070400000400f9ffad43010000000000950000000000000005000000000000009500000000000000d05bd98c13cc1709ab91e0b9e1e603f862b517351462c71f740b6894a57af9b685107f4df6f3ce344ea84d3523eb94975676f4b0521a329561a005664bd6f695318b1d9f12377d0c208f28cdcd087c481a9150b160c6"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1}, 0x48) exit(0x0) 16:44:43 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0), 0x0, 0xfffffffffffffffe) keyctl$update(0x2, r1, &(0x7f0000000240)="db40951195b65329509626699071a860088261af3fd5f91a922ac7", 0xb2) r2 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000000)={r1, r2, r1}, &(0x7f0000000480)=""/83, 0x53, 0x0) r3 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000240)={'syz', 0x0}, 0x0, 0x0, 0x0) keyctl$reject(0x13, 0x0, 0x200, 0x100, r3) r4 = add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f00000003c0)={'syz', 0x3}, 0x0, 0x0, r3) keyctl$instantiate_iov(0x14, r1, &(0x7f0000000140)=[{&(0x7f0000000100)='Pl', 0x2}, {&(0x7f00000001c0)="1812775bec65ab0a9f47b755d365e21ca1ed3c715947a534835cd7bcc8f1d8fa96b02d777a2a2699549fd4e7ec6704bde65bfdf0def350896919312696bfe0101200fb733a0643c69096a51fb7e6f6cd0a5b40fae0c65648bd590ca25bb119e705761605e5c2", 0x66}, {&(0x7f00000002c0)="bec28118b5819680ca57b7376547172d57e6c88bca91cb02ef3ed25008a24584224d644fb3ef573d781c21a327211efd31701980a09740fea37a01abea46c0f4a8e14f069b2c35c0cb07ed", 0x4b}, {&(0x7f0000000340)="c71531c368115c6b542accc9fa34e30d1b5d2567f22e39d104b6f139542625f220335d897d9b76d3c0ee0375cff7e617acd266dcec32427525e90091e30f19361511b5376195bbcdbb19ee7527321ed51dd20beda4", 0x55}], 0x4, r4) keyctl$get_security(0x11, r1, &(0x7f0000000380)=""/213, 0xd5) fcntl$setstatus(r0, 0x4, 0x2000) r5 = openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VIDIOC_ENUMAUDIO(r5, 0xc0345641, 0x0) ioctl$TIOCGETD(r5, 0x5424, &(0x7f00000000c0)) r6 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-monitor\x00', 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000001c0)={0xffffffffffffffff}, 0x104, 0x3}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_MCAST(r6, &(0x7f00000002c0)={0x16, 0x98, 0xfa00, {&(0x7f0000000140), 0x4, r7, 0x10, 0x0, @in={0x2, 0x4e24, @remote}}}, 0xa0) r8 = openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VIDIOC_ENUMAUDIO(r8, 0xc0345641, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(r8, 0x84, 0x14, &(0x7f0000000100)=@assoc_value, 0x0) ioctl$sock_netdev_private(r8, 0x89ff, &(0x7f0000000180)="4b63b743775b44c920cd96f2b89fb4cb0cb1938b62012a05c86ce20e36655c9b652ef460e1fe321817") clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f0000000600)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1}, 0x48) exit(0x0) 16:44:43 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0), 0x0, 0xfffffffffffffffe) keyctl$update(0x2, r1, &(0x7f0000000240)="db40951195b65329509626699071a860088261af3fd5f91a922ac7", 0xb2) r2 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000000)={r1, r2, r1}, &(0x7f0000000480)=""/83, 0x53, 0x0) r3 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000240)={'syz', 0x0}, 0x0, 0x0, 0x0) keyctl$reject(0x13, 0x0, 0x200, 0x100, r3) r4 = add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f00000003c0)={'syz', 0x3}, 0x0, 0x0, r3) keyctl$instantiate_iov(0x14, r1, &(0x7f0000000140)=[{&(0x7f0000000100)='Pl', 0x2}, {&(0x7f00000001c0)="1812775bec65ab0a9f47b755d365e21ca1ed3c715947a534835cd7bcc8f1d8fa96b02d777a2a2699549fd4e7ec6704bde65bfdf0def350896919312696bfe0101200fb733a0643c69096a51fb7e6f6cd0a5b40fae0c65648bd590ca25bb119e705761605e5c2", 0x66}, {&(0x7f00000002c0)="bec28118b5819680ca57b7376547172d57e6c88bca91cb02ef3ed25008a24584224d644fb3ef573d781c21a327211efd31701980a09740fea37a01abea46c0f4a8e14f069b2c35c0cb07ed", 0x4b}, {&(0x7f0000000340)="c71531c368115c6b542accc9fa34e30d1b5d2567f22e39d104b6f139542625f220335d897d9b76d3c0ee0375cff7e617acd266dcec32427525e90091e30f19361511b5376195bbcdbb19ee7527321ed51dd20beda4", 0x55}], 0x4, r4) keyctl$get_security(0x11, r1, &(0x7f0000000380)=""/213, 0xd5) fcntl$setstatus(r0, 0x4, 0x2000) r5 = openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VIDIOC_ENUMAUDIO(r5, 0xc0345641, 0x0) ioctl$TIOCGETD(r5, 0x5424, &(0x7f00000000c0)) r6 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-monitor\x00', 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000001c0)={0xffffffffffffffff}, 0x104, 0x3}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_MCAST(r6, &(0x7f00000002c0)={0x16, 0x98, 0xfa00, {&(0x7f0000000140), 0x4, r7, 0x10, 0x0, @in={0x2, 0x4e24, @remote}}}, 0xa0) r8 = openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VIDIOC_ENUMAUDIO(r8, 0xc0345641, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(r8, 0x84, 0x14, &(0x7f0000000100)=@assoc_value, 0x0) ioctl$sock_netdev_private(r8, 0x89ff, &(0x7f0000000180)="4b63b743775b44c920cd96f2b89fb4cb0cb1938b62012a05c86ce20e36655c9b652ef460e1fe321817") clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f0000000600)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1}, 0x48) exit(0x0) 16:44:43 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0), 0x0, 0xfffffffffffffffe) keyctl$update(0x2, r1, &(0x7f0000000240)="db40951195b65329509626699071a860088261af3fd5f91a922ac7", 0xb2) r2 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000000)={r1, r2, r1}, &(0x7f0000000480)=""/83, 0x53, 0x0) r3 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000240)={'syz', 0x0}, 0x0, 0x0, 0x0) keyctl$reject(0x13, 0x0, 0x200, 0x100, r3) r4 = add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f00000003c0)={'syz', 0x3}, 0x0, 0x0, r3) keyctl$instantiate_iov(0x14, r1, &(0x7f0000000140)=[{&(0x7f0000000100)='Pl', 0x2}, {&(0x7f00000001c0)="1812775bec65ab0a9f47b755d365e21ca1ed3c715947a534835cd7bcc8f1d8fa96b02d777a2a2699549fd4e7ec6704bde65bfdf0def350896919312696bfe0101200fb733a0643c69096a51fb7e6f6cd0a5b40fae0c65648bd590ca25bb119e705761605e5c2", 0x66}, {&(0x7f00000002c0)="bec28118b5819680ca57b7376547172d57e6c88bca91cb02ef3ed25008a24584224d644fb3ef573d781c21a327211efd31701980a09740fea37a01abea46c0f4a8e14f069b2c35c0cb07ed", 0x4b}, {&(0x7f0000000340)="c71531c368115c6b542accc9fa34e30d1b5d2567f22e39d104b6f139542625f220335d897d9b76d3c0ee0375cff7e617acd266dcec32427525e90091e30f19361511b5376195bbcdbb19ee7527321ed51dd20beda4", 0x55}], 0x4, r4) keyctl$get_security(0x11, r1, &(0x7f0000000380)=""/213, 0xd5) fcntl$setstatus(r0, 0x4, 0x2000) r5 = openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VIDIOC_ENUMAUDIO(r5, 0xc0345641, 0x0) ioctl$TIOCGETD(r5, 0x5424, &(0x7f00000000c0)) r6 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-monitor\x00', 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000001c0)={0xffffffffffffffff}, 0x104, 0x3}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_MCAST(r6, &(0x7f00000002c0)={0x16, 0x98, 0xfa00, {&(0x7f0000000140), 0x4, r7, 0x10, 0x0, @in={0x2, 0x4e24, @remote}}}, 0xa0) r8 = openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VIDIOC_ENUMAUDIO(r8, 0xc0345641, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(r8, 0x84, 0x14, &(0x7f0000000100)=@assoc_value, 0x0) ioctl$sock_netdev_private(r8, 0x89ff, &(0x7f0000000180)="4b63b743775b44c920cd96f2b89fb4cb0cb1938b62012a05c86ce20e36655c9b652ef460e1fe321817") clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f0000000600)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1}, 0x48) exit(0x0) 16:44:43 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0), 0x0, 0xfffffffffffffffe) keyctl$update(0x2, r1, &(0x7f0000000240)="db40951195b65329509626699071a860088261af3fd5f91a922ac7", 0xb2) r2 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000000)={r1, r2, r1}, &(0x7f0000000480)=""/83, 0x53, 0x0) r3 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000240)={'syz', 0x0}, 0x0, 0x0, 0x0) keyctl$reject(0x13, 0x0, 0x200, 0x100, r3) r4 = add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f00000003c0)={'syz', 0x3}, 0x0, 0x0, r3) keyctl$instantiate_iov(0x14, r1, &(0x7f0000000140)=[{&(0x7f0000000100)='Pl', 0x2}, {&(0x7f00000001c0)="1812775bec65ab0a9f47b755d365e21ca1ed3c715947a534835cd7bcc8f1d8fa96b02d777a2a2699549fd4e7ec6704bde65bfdf0def350896919312696bfe0101200fb733a0643c69096a51fb7e6f6cd0a5b40fae0c65648bd590ca25bb119e705761605e5c2", 0x66}, {&(0x7f00000002c0)="bec28118b5819680ca57b7376547172d57e6c88bca91cb02ef3ed25008a24584224d644fb3ef573d781c21a327211efd31701980a09740fea37a01abea46c0f4a8e14f069b2c35c0cb07ed", 0x4b}, {&(0x7f0000000340)="c71531c368115c6b542accc9fa34e30d1b5d2567f22e39d104b6f139542625f220335d897d9b76d3c0ee0375cff7e617acd266dcec32427525e90091e30f19361511b5376195bbcdbb19ee7527321ed51dd20beda4", 0x55}], 0x4, r4) keyctl$get_security(0x11, r1, &(0x7f0000000380)=""/213, 0xd5) fcntl$setstatus(r0, 0x4, 0x2000) r5 = openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VIDIOC_ENUMAUDIO(r5, 0xc0345641, 0x0) ioctl$TIOCGETD(r5, 0x5424, &(0x7f00000000c0)) r6 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-monitor\x00', 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000001c0)={0xffffffffffffffff}, 0x104, 0x3}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_MCAST(r6, &(0x7f00000002c0)={0x16, 0x98, 0xfa00, {&(0x7f0000000140), 0x4, r7, 0x10, 0x0, @in={0x2, 0x4e24, @remote}}}, 0xa0) r8 = openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VIDIOC_ENUMAUDIO(r8, 0xc0345641, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(r8, 0x84, 0x14, &(0x7f0000000100)=@assoc_value, 0x0) ioctl$sock_netdev_private(r8, 0x89ff, &(0x7f0000000180)="4b63b743775b44c920cd96f2b89fb4cb0cb1938b62012a05c86ce20e36655c9b652ef460e1fe321817") clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f0000000600)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1}, 0x48) exit(0x0) 16:44:44 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0), 0x0, 0xfffffffffffffffe) keyctl$update(0x2, r1, &(0x7f0000000240)="db40951195b65329509626699071a860088261af3fd5f91a922ac7", 0xb2) r2 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000000)={r1, r2, r1}, &(0x7f0000000480)=""/83, 0x53, 0x0) r3 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000240)={'syz', 0x0}, 0x0, 0x0, 0x0) keyctl$reject(0x13, 0x0, 0x200, 0x100, r3) r4 = add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f00000003c0)={'syz', 0x3}, 0x0, 0x0, r3) keyctl$instantiate_iov(0x14, r1, &(0x7f0000000140)=[{&(0x7f0000000100)='Pl', 0x2}, {&(0x7f00000001c0)="1812775bec65ab0a9f47b755d365e21ca1ed3c715947a534835cd7bcc8f1d8fa96b02d777a2a2699549fd4e7ec6704bde65bfdf0def350896919312696bfe0101200fb733a0643c69096a51fb7e6f6cd0a5b40fae0c65648bd590ca25bb119e705761605e5c2", 0x66}, {&(0x7f00000002c0)="bec28118b5819680ca57b7376547172d57e6c88bca91cb02ef3ed25008a24584224d644fb3ef573d781c21a327211efd31701980a09740fea37a01abea46c0f4a8e14f069b2c35c0cb07ed", 0x4b}, {&(0x7f0000000340)="c71531c368115c6b542accc9fa34e30d1b5d2567f22e39d104b6f139542625f220335d897d9b76d3c0ee0375cff7e617acd266dcec32427525e90091e30f19361511b5376195bbcdbb19ee7527321ed51dd20beda4", 0x55}], 0x4, r4) keyctl$get_security(0x11, r1, &(0x7f0000000380)=""/213, 0xd5) fcntl$setstatus(r0, 0x4, 0x2000) r5 = openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VIDIOC_ENUMAUDIO(r5, 0xc0345641, 0x0) ioctl$TIOCGETD(r5, 0x5424, &(0x7f00000000c0)) r6 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-monitor\x00', 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000001c0)={0xffffffffffffffff}, 0x104, 0x3}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_MCAST(r6, &(0x7f00000002c0)={0x16, 0x98, 0xfa00, {&(0x7f0000000140), 0x4, r7, 0x10, 0x0, @in={0x2, 0x4e24, @remote}}}, 0xa0) r8 = openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VIDIOC_ENUMAUDIO(r8, 0xc0345641, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(r8, 0x84, 0x14, &(0x7f0000000100)=@assoc_value, 0x0) ioctl$sock_netdev_private(r8, 0x89ff, &(0x7f0000000180)="4b63b743775b44c920cd96f2b89fb4cb0cb1938b62012a05c86ce20e36655c9b652ef460e1fe321817") clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f0000000600)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1}, 0x48) exit(0x0) 16:44:44 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000000c0)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) 16:44:44 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0), 0x0, 0xfffffffffffffffe) keyctl$update(0x2, r1, &(0x7f0000000240)="db40951195b65329509626699071a860088261af3fd5f91a922ac7", 0xb2) r2 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000000)={r1, r2, r1}, &(0x7f0000000480)=""/83, 0x53, 0x0) r3 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000240)={'syz', 0x0}, 0x0, 0x0, 0x0) keyctl$reject(0x13, 0x0, 0x200, 0x100, r3) r4 = add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f00000003c0)={'syz', 0x3}, 0x0, 0x0, r3) keyctl$instantiate_iov(0x14, r1, &(0x7f0000000140)=[{&(0x7f0000000100)='Pl', 0x2}, {&(0x7f00000001c0)="1812775bec65ab0a9f47b755d365e21ca1ed3c715947a534835cd7bcc8f1d8fa96b02d777a2a2699549fd4e7ec6704bde65bfdf0def350896919312696bfe0101200fb733a0643c69096a51fb7e6f6cd0a5b40fae0c65648bd590ca25bb119e705761605e5c2", 0x66}, {&(0x7f00000002c0)="bec28118b5819680ca57b7376547172d57e6c88bca91cb02ef3ed25008a24584224d644fb3ef573d781c21a327211efd31701980a09740fea37a01abea46c0f4a8e14f069b2c35c0cb07ed", 0x4b}, {&(0x7f0000000340)="c71531c368115c6b542accc9fa34e30d1b5d2567f22e39d104b6f139542625f220335d897d9b76d3c0ee0375cff7e617acd266dcec32427525e90091e30f19361511b5376195bbcdbb19ee7527321ed51dd20beda4", 0x55}], 0x4, r4) keyctl$get_security(0x11, r1, &(0x7f0000000380)=""/213, 0xd5) fcntl$setstatus(r0, 0x4, 0x2000) r5 = openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VIDIOC_ENUMAUDIO(r5, 0xc0345641, 0x0) ioctl$TIOCGETD(r5, 0x5424, &(0x7f00000000c0)) r6 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-monitor\x00', 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000001c0)={0xffffffffffffffff}, 0x104, 0x3}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_MCAST(r6, &(0x7f00000002c0)={0x16, 0x98, 0xfa00, {&(0x7f0000000140), 0x4, r7, 0x10, 0x0, @in={0x2, 0x4e24, @remote}}}, 0xa0) r8 = openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VIDIOC_ENUMAUDIO(r8, 0xc0345641, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(r8, 0x84, 0x14, &(0x7f0000000100)=@assoc_value, 0x0) ioctl$sock_netdev_private(r8, 0x89ff, &(0x7f0000000180)="4b63b743775b44c920cd96f2b89fb4cb0cb1938b62012a05c86ce20e36655c9b652ef460e1fe321817") clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f0000000600)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1}, 0x48) exit(0x0) 16:44:44 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000000c0)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) 16:44:44 executing program 0: sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000000700)=[{0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000300)}], 0x1}], 0x1, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 16:44:44 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000000c0)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) 16:44:44 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0), 0x0, 0xfffffffffffffffe) keyctl$update(0x2, r1, &(0x7f0000000240)="db40951195b65329509626699071a860088261af3fd5f91a922ac7", 0xb2) r2 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000000)={r1, r2, r1}, &(0x7f0000000480)=""/83, 0x53, 0x0) r3 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000240)={'syz', 0x0}, 0x0, 0x0, 0x0) keyctl$reject(0x13, 0x0, 0x200, 0x100, r3) r4 = add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f00000003c0)={'syz', 0x3}, 0x0, 0x0, r3) keyctl$instantiate_iov(0x14, r1, &(0x7f0000000140)=[{&(0x7f0000000100)='Pl', 0x2}, {&(0x7f00000001c0)="1812775bec65ab0a9f47b755d365e21ca1ed3c715947a534835cd7bcc8f1d8fa96b02d777a2a2699549fd4e7ec6704bde65bfdf0def350896919312696bfe0101200fb733a0643c69096a51fb7e6f6cd0a5b40fae0c65648bd590ca25bb119e705761605e5c2", 0x66}, {&(0x7f00000002c0)="bec28118b5819680ca57b7376547172d57e6c88bca91cb02ef3ed25008a24584224d644fb3ef573d781c21a327211efd31701980a09740fea37a01abea46c0f4a8e14f069b2c35c0cb07ed", 0x4b}, {&(0x7f0000000340)="c71531c368115c6b542accc9fa34e30d1b5d2567f22e39d104b6f139542625f220335d897d9b76d3c0ee0375cff7e617acd266dcec32427525e90091e30f19361511b5376195bbcdbb19ee7527321ed51dd20beda4", 0x55}], 0x4, r4) keyctl$get_security(0x11, r1, &(0x7f0000000380)=""/213, 0xd5) fcntl$setstatus(r0, 0x4, 0x2000) r5 = openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VIDIOC_ENUMAUDIO(r5, 0xc0345641, 0x0) ioctl$TIOCGETD(r5, 0x5424, &(0x7f00000000c0)) r6 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-monitor\x00', 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000001c0)={0xffffffffffffffff}, 0x104, 0x3}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_MCAST(r6, &(0x7f00000002c0)={0x16, 0x98, 0xfa00, {&(0x7f0000000140), 0x4, r7, 0x10, 0x0, @in={0x2, 0x4e24, @remote}}}, 0xa0) r8 = openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VIDIOC_ENUMAUDIO(r8, 0xc0345641, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(r8, 0x84, 0x14, &(0x7f0000000100)=@assoc_value, 0x0) ioctl$sock_netdev_private(r8, 0x89ff, &(0x7f0000000180)="4b63b743775b44c920cd96f2b89fb4cb0cb1938b62012a05c86ce20e36655c9b652ef460e1fe321817") clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f0000000600)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1}, 0x48) exit(0x0) [ 744.974682][T23625] EXT4-fs (loop0): ext4_check_descriptors: Block bitmap for group 0 not in group (block 536871680)! 16:44:44 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0), 0x0, 0xfffffffffffffffe) keyctl$update(0x2, r1, &(0x7f0000000240)="db40951195b65329509626699071a860088261af3fd5f91a922ac7", 0xb2) r2 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000000)={r1, r2, r1}, &(0x7f0000000480)=""/83, 0x53, 0x0) r3 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000240)={'syz', 0x0}, 0x0, 0x0, 0x0) keyctl$reject(0x13, 0x0, 0x200, 0x100, r3) r4 = add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f00000003c0)={'syz', 0x3}, 0x0, 0x0, r3) keyctl$instantiate_iov(0x14, r1, &(0x7f0000000140)=[{&(0x7f0000000100)='Pl', 0x2}, {&(0x7f00000001c0)="1812775bec65ab0a9f47b755d365e21ca1ed3c715947a534835cd7bcc8f1d8fa96b02d777a2a2699549fd4e7ec6704bde65bfdf0def350896919312696bfe0101200fb733a0643c69096a51fb7e6f6cd0a5b40fae0c65648bd590ca25bb119e705761605e5c2", 0x66}, {&(0x7f00000002c0)="bec28118b5819680ca57b7376547172d57e6c88bca91cb02ef3ed25008a24584224d644fb3ef573d781c21a327211efd31701980a09740fea37a01abea46c0f4a8e14f069b2c35c0cb07ed", 0x4b}, {&(0x7f0000000340)="c71531c368115c6b542accc9fa34e30d1b5d2567f22e39d104b6f139542625f220335d897d9b76d3c0ee0375cff7e617acd266dcec32427525e90091e30f19361511b5376195bbcdbb19ee7527321ed51dd20beda4", 0x55}], 0x4, r4) keyctl$get_security(0x11, r1, &(0x7f0000000380)=""/213, 0xd5) fcntl$setstatus(r0, 0x4, 0x2000) r5 = openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VIDIOC_ENUMAUDIO(r5, 0xc0345641, 0x0) ioctl$TIOCGETD(r5, 0x5424, &(0x7f00000000c0)) r6 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-monitor\x00', 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000001c0)={0xffffffffffffffff}, 0x104, 0x3}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_MCAST(r6, &(0x7f00000002c0)={0x16, 0x98, 0xfa00, {&(0x7f0000000140), 0x4, r7, 0x10, 0x0, @in={0x2, 0x4e24, @remote}}}, 0xa0) r8 = openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VIDIOC_ENUMAUDIO(r8, 0xc0345641, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(r8, 0x84, 0x14, &(0x7f0000000100)=@assoc_value, 0x0) ioctl$sock_netdev_private(r8, 0x89ff, &(0x7f0000000180)="4b63b743775b44c920cd96f2b89fb4cb0cb1938b62012a05c86ce20e36655c9b652ef460e1fe321817") clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f0000000600)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1}, 0x48) exit(0x0) [ 745.085613][T23625] EXT4-fs (loop0): group descriptors corrupted! 16:44:44 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0), 0x0, 0xfffffffffffffffe) keyctl$update(0x2, r1, &(0x7f0000000240)="db40951195b65329509626699071a860088261af3fd5f91a922ac7", 0xb2) r2 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000000)={r1, r2, r1}, &(0x7f0000000480)=""/83, 0x53, 0x0) r3 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000240)={'syz', 0x0}, 0x0, 0x0, 0x0) keyctl$reject(0x13, 0x0, 0x200, 0x100, r3) r4 = add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f00000003c0)={'syz', 0x3}, 0x0, 0x0, r3) keyctl$instantiate_iov(0x14, r1, &(0x7f0000000140)=[{&(0x7f0000000100)='Pl', 0x2}, {&(0x7f00000001c0)="1812775bec65ab0a9f47b755d365e21ca1ed3c715947a534835cd7bcc8f1d8fa96b02d777a2a2699549fd4e7ec6704bde65bfdf0def350896919312696bfe0101200fb733a0643c69096a51fb7e6f6cd0a5b40fae0c65648bd590ca25bb119e705761605e5c2", 0x66}, {&(0x7f00000002c0)="bec28118b5819680ca57b7376547172d57e6c88bca91cb02ef3ed25008a24584224d644fb3ef573d781c21a327211efd31701980a09740fea37a01abea46c0f4a8e14f069b2c35c0cb07ed", 0x4b}, {&(0x7f0000000340)="c71531c368115c6b542accc9fa34e30d1b5d2567f22e39d104b6f139542625f220335d897d9b76d3c0ee0375cff7e617acd266dcec32427525e90091e30f19361511b5376195bbcdbb19ee7527321ed51dd20beda4", 0x55}], 0x4, r4) keyctl$get_security(0x11, r1, &(0x7f0000000380)=""/213, 0xd5) fcntl$setstatus(r0, 0x4, 0x2000) r5 = openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VIDIOC_ENUMAUDIO(r5, 0xc0345641, 0x0) ioctl$TIOCGETD(r5, 0x5424, &(0x7f00000000c0)) r6 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-monitor\x00', 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000001c0)={0xffffffffffffffff}, 0x104, 0x3}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_MCAST(r6, &(0x7f00000002c0)={0x16, 0x98, 0xfa00, {&(0x7f0000000140), 0x4, r7, 0x10, 0x0, @in={0x2, 0x4e24, @remote}}}, 0xa0) r8 = openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VIDIOC_ENUMAUDIO(r8, 0xc0345641, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(r8, 0x84, 0x14, &(0x7f0000000100)=@assoc_value, 0x0) ioctl$sock_netdev_private(r8, 0x89ff, &(0x7f0000000180)="4b63b743775b44c920cd96f2b89fb4cb0cb1938b62012a05c86ce20e36655c9b652ef460e1fe321817") clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f0000000600)=ANY=[@ANYBLOB="61124c00000000006113500000000000bf2000000000000007000000080000003d0301000000000095000000000000006926000000000000bf67000000000000150600000fff07003506000002000000070600000ee60000bf050000000000001f650000000000006507000002000000070700004c0000001f75000000000000bf54000000000000070400000400f9ffad43010000000000950000000000000005000000000000009500000000000000d05bd98c13cc1709ab91e0b9e1e603f862b517351462c71f740b6894a57af9b685107f4df6f3ce344ea84d3523eb94975676f4b0521a329561a005664bd6f695318b1d9f12377d0c208f28cdcd087c481a9150b160c6"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1}, 0x48) exit(0x0) 16:44:44 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000000c0)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) 16:44:44 executing program 0: sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000000700)=[{0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000300)}], 0x1}], 0x1, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 16:44:44 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0), 0x0, 0xfffffffffffffffe) keyctl$update(0x2, r1, &(0x7f0000000240)="db40951195b65329509626699071a860088261af3fd5f91a922ac7", 0xb2) r2 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000000)={r1, r2, r1}, &(0x7f0000000480)=""/83, 0x53, 0x0) r3 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000240)={'syz', 0x0}, 0x0, 0x0, 0x0) keyctl$reject(0x13, 0x0, 0x200, 0x100, r3) r4 = add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f00000003c0)={'syz', 0x3}, 0x0, 0x0, r3) keyctl$instantiate_iov(0x14, r1, &(0x7f0000000140)=[{&(0x7f0000000100)='Pl', 0x2}, {&(0x7f00000001c0)="1812775bec65ab0a9f47b755d365e21ca1ed3c715947a534835cd7bcc8f1d8fa96b02d777a2a2699549fd4e7ec6704bde65bfdf0def350896919312696bfe0101200fb733a0643c69096a51fb7e6f6cd0a5b40fae0c65648bd590ca25bb119e705761605e5c2", 0x66}, {&(0x7f00000002c0)="bec28118b5819680ca57b7376547172d57e6c88bca91cb02ef3ed25008a24584224d644fb3ef573d781c21a327211efd31701980a09740fea37a01abea46c0f4a8e14f069b2c35c0cb07ed", 0x4b}, {&(0x7f0000000340)="c71531c368115c6b542accc9fa34e30d1b5d2567f22e39d104b6f139542625f220335d897d9b76d3c0ee0375cff7e617acd266dcec32427525e90091e30f19361511b5376195bbcdbb19ee7527321ed51dd20beda4", 0x55}], 0x4, r4) keyctl$get_security(0x11, r1, &(0x7f0000000380)=""/213, 0xd5) fcntl$setstatus(r0, 0x4, 0x2000) r5 = openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VIDIOC_ENUMAUDIO(r5, 0xc0345641, 0x0) ioctl$TIOCGETD(r5, 0x5424, &(0x7f00000000c0)) r6 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-monitor\x00', 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000001c0)={0xffffffffffffffff}, 0x104, 0x3}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_MCAST(r6, &(0x7f00000002c0)={0x16, 0x98, 0xfa00, {&(0x7f0000000140), 0x4, r7, 0x10, 0x0, @in={0x2, 0x4e24, @remote}}}, 0xa0) r8 = openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VIDIOC_ENUMAUDIO(r8, 0xc0345641, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(r8, 0x84, 0x14, &(0x7f0000000100)=@assoc_value, 0x0) ioctl$sock_netdev_private(r8, 0x89ff, &(0x7f0000000180)="4b63b743775b44c920cd96f2b89fb4cb0cb1938b62012a05c86ce20e36655c9b652ef460e1fe321817") clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f0000000600)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1}, 0x48) exit(0x0) 16:44:45 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0), 0x0, 0xfffffffffffffffe) keyctl$update(0x2, r1, &(0x7f0000000240)="db40951195b65329509626699071a860088261af3fd5f91a922ac7", 0xb2) r2 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000000)={r1, r2, r1}, &(0x7f0000000480)=""/83, 0x53, 0x0) r3 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000240)={'syz', 0x0}, 0x0, 0x0, 0x0) keyctl$reject(0x13, 0x0, 0x200, 0x100, r3) r4 = add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f00000003c0)={'syz', 0x3}, 0x0, 0x0, r3) keyctl$instantiate_iov(0x14, r1, &(0x7f0000000140)=[{&(0x7f0000000100)='Pl', 0x2}, {&(0x7f00000001c0)="1812775bec65ab0a9f47b755d365e21ca1ed3c715947a534835cd7bcc8f1d8fa96b02d777a2a2699549fd4e7ec6704bde65bfdf0def350896919312696bfe0101200fb733a0643c69096a51fb7e6f6cd0a5b40fae0c65648bd590ca25bb119e705761605e5c2", 0x66}, {&(0x7f00000002c0)="bec28118b5819680ca57b7376547172d57e6c88bca91cb02ef3ed25008a24584224d644fb3ef573d781c21a327211efd31701980a09740fea37a01abea46c0f4a8e14f069b2c35c0cb07ed", 0x4b}, {&(0x7f0000000340)="c71531c368115c6b542accc9fa34e30d1b5d2567f22e39d104b6f139542625f220335d897d9b76d3c0ee0375cff7e617acd266dcec32427525e90091e30f19361511b5376195bbcdbb19ee7527321ed51dd20beda4", 0x55}], 0x4, r4) keyctl$get_security(0x11, r1, &(0x7f0000000380)=""/213, 0xd5) fcntl$setstatus(r0, 0x4, 0x2000) r5 = openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VIDIOC_ENUMAUDIO(r5, 0xc0345641, 0x0) ioctl$TIOCGETD(r5, 0x5424, &(0x7f00000000c0)) r6 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-monitor\x00', 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000001c0)={0xffffffffffffffff}, 0x104, 0x3}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_MCAST(r6, &(0x7f00000002c0)={0x16, 0x98, 0xfa00, {&(0x7f0000000140), 0x4, r7, 0x10, 0x0, @in={0x2, 0x4e24, @remote}}}, 0xa0) r8 = openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VIDIOC_ENUMAUDIO(r8, 0xc0345641, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(r8, 0x84, 0x14, &(0x7f0000000100)=@assoc_value, 0x0) ioctl$sock_netdev_private(r8, 0x89ff, &(0x7f0000000180)="4b63b743775b44c920cd96f2b89fb4cb0cb1938b62012a05c86ce20e36655c9b652ef460e1fe321817") clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f0000000600)=ANY=[@ANYBLOB="61124c00000000006113500000000000bf2000000000000007000000080000003d0301000000000095000000000000006926000000000000bf67000000000000150600000fff07003506000002000000070600000ee60000bf050000000000001f650000000000006507000002000000070700004c0000001f75000000000000bf54000000000000070400000400f9ffad43010000000000950000000000000005000000000000009500000000000000d05bd98c13cc1709ab91e0b9e1e603f862b517351462c71f740b6894a57af9b685107f4df6f3ce344ea84d3523eb94975676f4b0521a329561a005664bd6f695318b1d9f12377d0c208f28cdcd087c481a9150b160c6"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1}, 0x48) exit(0x0) 16:44:45 executing program 3: r0 = syz_open_dev$binderN(&(0x7f0000000640)='/dev/binder#\x00', 0x0, 0x0) poll(&(0x7f0000000300)=[{r0}], 0x1, 0x0) ioctl$BINDER_THREAD_EXIT(r0, 0x40046208, 0x0) [ 745.620446][T23651] EXT4-fs (loop0): ext4_check_descriptors: Block bitmap for group 0 not in group (block 536871680)! 16:44:45 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f000000c280)={&(0x7f0000000040)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x0, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWCHAIN={0x8c, 0x3, 0xa, 0x201, 0x0, 0x0, {0x2}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_CHAIN_HOOK={0x14, 0x4, 0x0, 0x1, [@NFTA_HOOK_PRIORITY={0x8}, @NFTA_HOOK_HOOKNUM={0x8}]}, @NFTA_CHAIN_NAME={0x6, 0x3, 'syz0\x00'}, @NFTA_CHAIN_COUNTERS={0x4c, 0x8, 0x0, 0x1, [@NFTA_COUNTER_BYTES={0xc}, @NFTA_COUNTER_BYTES, @NFTA_COUNTER_PACKETS={0xc}, @NFTA_COUNTER_BYTES={0xc}, @NFTA_COUNTER_BYTES={0xc}, @NFTA_COUNTER_BYTES={0xc}]}]}, @NFT_MSG_DELSET={0x30, 0xb, 0xa, 0x0, 0x0, 0x0, {}, [@NFTA_SET_KEY_TYPE={0xffffffffffffffbf}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_POLICY={0x8}]}], {0x14}}, 0x104}}, 0x0) 16:44:45 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) read(r0, &(0x7f00000000c0)=""/134, 0x86) [ 745.733236][T23651] EXT4-fs (loop0): group descriptors corrupted! 16:44:45 executing program 3: r0 = syz_open_dev$binderN(&(0x7f0000000640)='/dev/binder#\x00', 0x0, 0x0) poll(&(0x7f0000000300)=[{r0}], 0x1, 0x0) ioctl$BINDER_THREAD_EXIT(r0, 0x40046208, 0x0) 16:44:45 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) read(r0, &(0x7f00000000c0)=""/134, 0x86) [ 745.808409][T23664] netlink: 80 bytes leftover after parsing attributes in process `syz-executor.2'. 16:44:45 executing program 0: sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000000700)=[{0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000300)}], 0x1}], 0x1, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) [ 746.115411][T23677] EXT4-fs (loop0): ext4_check_descriptors: Block bitmap for group 0 not in group (block 536871680)! [ 746.127866][T23677] EXT4-fs (loop0): group descriptors corrupted! 16:44:45 executing program 3: r0 = syz_open_dev$binderN(&(0x7f0000000640)='/dev/binder#\x00', 0x0, 0x0) poll(&(0x7f0000000300)=[{r0}], 0x1, 0x0) ioctl$BINDER_THREAD_EXIT(r0, 0x40046208, 0x0) 16:44:45 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0), 0x0, 0xfffffffffffffffe) keyctl$update(0x2, r1, &(0x7f0000000240)="db40951195b65329509626699071a860088261af3fd5f91a922ac7", 0xb2) r2 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000000)={r1, r2, r1}, &(0x7f0000000480)=""/83, 0x53, 0x0) r3 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000240)={'syz', 0x0}, 0x0, 0x0, 0x0) keyctl$reject(0x13, 0x0, 0x200, 0x100, r3) r4 = add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f00000003c0)={'syz', 0x3}, 0x0, 0x0, r3) keyctl$instantiate_iov(0x14, r1, &(0x7f0000000140)=[{&(0x7f0000000100)='Pl', 0x2}, {&(0x7f00000001c0)="1812775bec65ab0a9f47b755d365e21ca1ed3c715947a534835cd7bcc8f1d8fa96b02d777a2a2699549fd4e7ec6704bde65bfdf0def350896919312696bfe0101200fb733a0643c69096a51fb7e6f6cd0a5b40fae0c65648bd590ca25bb119e705761605e5c2", 0x66}, {&(0x7f00000002c0)="bec28118b5819680ca57b7376547172d57e6c88bca91cb02ef3ed25008a24584224d644fb3ef573d781c21a327211efd31701980a09740fea37a01abea46c0f4a8e14f069b2c35c0cb07ed", 0x4b}, {&(0x7f0000000340)="c71531c368115c6b542accc9fa34e30d1b5d2567f22e39d104b6f139542625f220335d897d9b76d3c0ee0375cff7e617acd266dcec32427525e90091e30f19361511b5376195bbcdbb19ee7527321ed51dd20beda4", 0x55}], 0x4, r4) keyctl$get_security(0x11, r1, &(0x7f0000000380)=""/213, 0xd5) fcntl$setstatus(r0, 0x4, 0x2000) r5 = openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VIDIOC_ENUMAUDIO(r5, 0xc0345641, 0x0) ioctl$TIOCGETD(r5, 0x5424, &(0x7f00000000c0)) r6 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-monitor\x00', 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000001c0)={0xffffffffffffffff}, 0x104, 0x3}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_MCAST(r6, &(0x7f00000002c0)={0x16, 0x98, 0xfa00, {&(0x7f0000000140), 0x4, r7, 0x10, 0x0, @in={0x2, 0x4e24, @remote}}}, 0xa0) r8 = openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VIDIOC_ENUMAUDIO(r8, 0xc0345641, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(r8, 0x84, 0x14, &(0x7f0000000100)=@assoc_value, 0x0) ioctl$sock_netdev_private(r8, 0x89ff, &(0x7f0000000180)="4b63b743775b44c920cd96f2b89fb4cb0cb1938b62012a05c86ce20e36655c9b652ef460e1fe321817") clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f0000000600)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1}, 0x48) exit(0x0) 16:44:45 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f000000c280)={&(0x7f0000000040)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x0, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWCHAIN={0x8c, 0x3, 0xa, 0x201, 0x0, 0x0, {0x2}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_CHAIN_HOOK={0x14, 0x4, 0x0, 0x1, [@NFTA_HOOK_PRIORITY={0x8}, @NFTA_HOOK_HOOKNUM={0x8}]}, @NFTA_CHAIN_NAME={0x6, 0x3, 'syz0\x00'}, @NFTA_CHAIN_COUNTERS={0x4c, 0x8, 0x0, 0x1, [@NFTA_COUNTER_BYTES={0xc}, @NFTA_COUNTER_BYTES, @NFTA_COUNTER_PACKETS={0xc}, @NFTA_COUNTER_BYTES={0xc}, @NFTA_COUNTER_BYTES={0xc}, @NFTA_COUNTER_BYTES={0xc}]}]}, @NFT_MSG_DELSET={0x30, 0xb, 0xa, 0x0, 0x0, 0x0, {}, [@NFTA_SET_KEY_TYPE={0xffffffffffffffbf}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_POLICY={0x8}]}], {0x14}}, 0x104}}, 0x0) 16:44:45 executing program 5: r0 = syz_open_dev$binderN(&(0x7f0000000640)='/dev/binder#\x00', 0x0, 0x0) poll(&(0x7f0000000300)=[{r0}], 0x1, 0x0) ioctl$BINDER_THREAD_EXIT(r0, 0x40046208, 0x0) 16:44:45 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) read(r0, &(0x7f00000000c0)=""/134, 0x86) [ 746.301536][T23689] netlink: 80 bytes leftover after parsing attributes in process `syz-executor.2'. 16:44:46 executing program 0: sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000000700)=[{0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000300)}], 0x1}], 0x1, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 16:44:46 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) read(r0, &(0x7f00000000c0)=""/134, 0x86) 16:44:46 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f000000c280)={&(0x7f0000000040)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x0, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWCHAIN={0x8c, 0x3, 0xa, 0x201, 0x0, 0x0, {0x2}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_CHAIN_HOOK={0x14, 0x4, 0x0, 0x1, [@NFTA_HOOK_PRIORITY={0x8}, @NFTA_HOOK_HOOKNUM={0x8}]}, @NFTA_CHAIN_NAME={0x6, 0x3, 'syz0\x00'}, @NFTA_CHAIN_COUNTERS={0x4c, 0x8, 0x0, 0x1, [@NFTA_COUNTER_BYTES={0xc}, @NFTA_COUNTER_BYTES, @NFTA_COUNTER_PACKETS={0xc}, @NFTA_COUNTER_BYTES={0xc}, @NFTA_COUNTER_BYTES={0xc}, @NFTA_COUNTER_BYTES={0xc}]}]}, @NFT_MSG_DELSET={0x30, 0xb, 0xa, 0x0, 0x0, 0x0, {}, [@NFTA_SET_KEY_TYPE={0xffffffffffffffbf}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_POLICY={0x8}]}], {0x14}}, 0x104}}, 0x0) 16:44:46 executing program 3: r0 = syz_open_dev$binderN(&(0x7f0000000640)='/dev/binder#\x00', 0x0, 0x0) poll(&(0x7f0000000300)=[{r0}], 0x1, 0x0) ioctl$BINDER_THREAD_EXIT(r0, 0x40046208, 0x0) 16:44:46 executing program 5: r0 = syz_open_dev$binderN(&(0x7f0000000640)='/dev/binder#\x00', 0x0, 0x0) poll(&(0x7f0000000300)=[{r0}], 0x1, 0x0) ioctl$BINDER_THREAD_EXIT(r0, 0x40046208, 0x0) [ 746.596126][T23705] netlink: 80 bytes leftover after parsing attributes in process `syz-executor.2'. 16:44:46 executing program 1: openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f00000001c0)) unshare(0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_ATTACH(0x9, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0xffffffffffffff6e, &(0x7f0000000100), 0x123, 0x0, 0xffffffffffffff8d}, 0x0) socketpair(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8946, &(0x7f00000001c0)='bond0\x00') open(0x0, 0x0, 0x0) [ 746.676586][T23701] EXT4-fs (loop0): ext4_check_descriptors: Block bitmap for group 0 not in group (block 536871680)! [ 746.707900][T23701] EXT4-fs (loop0): group descriptors corrupted! 16:44:46 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f000000c280)={&(0x7f0000000040)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x0, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWCHAIN={0x8c, 0x3, 0xa, 0x201, 0x0, 0x0, {0x2}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_CHAIN_HOOK={0x14, 0x4, 0x0, 0x1, [@NFTA_HOOK_PRIORITY={0x8}, @NFTA_HOOK_HOOKNUM={0x8}]}, @NFTA_CHAIN_NAME={0x6, 0x3, 'syz0\x00'}, @NFTA_CHAIN_COUNTERS={0x4c, 0x8, 0x0, 0x1, [@NFTA_COUNTER_BYTES={0xc}, @NFTA_COUNTER_BYTES, @NFTA_COUNTER_PACKETS={0xc}, @NFTA_COUNTER_BYTES={0xc}, @NFTA_COUNTER_BYTES={0xc}, @NFTA_COUNTER_BYTES={0xc}]}]}, @NFT_MSG_DELSET={0x30, 0xb, 0xa, 0x0, 0x0, 0x0, {}, [@NFTA_SET_KEY_TYPE={0xffffffffffffffbf}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_POLICY={0x8}]}], {0x14}}, 0x104}}, 0x0) 16:44:46 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.stat\x00', 0x275a, 0x0) writev(r2, &(0x7f0000000580)=[{&(0x7f0000000140)="1655b2a77c3f1279e8c76ba3db", 0xd}], 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae68, &(0x7f0000000000)) [ 746.885348][T23719] netlink: 80 bytes leftover after parsing attributes in process `syz-executor.2'. 16:44:46 executing program 0: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f00000002c0)='./bus\x00') r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x1000) lseek(r0, 0x3f, 0x2) r1 = open(&(0x7f0000000240)='./bus\x00', 0x105000, 0x0) sendfile(r0, r1, 0x0, 0x8000fffffffe) 16:44:46 executing program 5: r0 = syz_open_dev$binderN(&(0x7f0000000640)='/dev/binder#\x00', 0x0, 0x0) poll(&(0x7f0000000300)=[{r0}], 0x1, 0x0) ioctl$BINDER_THREAD_EXIT(r0, 0x40046208, 0x0) 16:44:46 executing program 1: openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f00000001c0)) unshare(0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_ATTACH(0x9, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0xffffffffffffff6e, &(0x7f0000000100), 0x123, 0x0, 0xffffffffffffff8d}, 0x0) socketpair(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8946, &(0x7f00000001c0)='bond0\x00') open(0x0, 0x0, 0x0) 16:44:46 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.stat\x00', 0x275a, 0x0) writev(r2, &(0x7f0000000580)=[{&(0x7f0000000140)="1655b2a77c3f1279e8c76ba3db", 0xd}], 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae68, &(0x7f0000000000)) 16:44:46 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.stat\x00', 0x275a, 0x0) writev(r2, &(0x7f0000000580)=[{&(0x7f0000000140)="1655b2a77c3f1279e8c76ba3db", 0xd}], 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae68, &(0x7f0000000000)) 16:44:46 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.stat\x00', 0x275a, 0x0) writev(r2, &(0x7f0000000580)=[{&(0x7f0000000140)="1655b2a77c3f1279e8c76ba3db", 0xd}], 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae68, &(0x7f0000000000)) [ 747.352017][ T27] ================================================================== [ 747.361311][ T27] BUG: KCSAN: data-race in audit_log_start / skb_dequeue [ 747.369393][ T27] [ 747.372609][ T27] read to 0xffffffff8624d660 of 4 bytes by task 23733 on cpu 1: [ 747.380798][ T27] audit_log_start+0xf9/0x610 [ 747.385473][ T27] integrity_audit_msg+0xb0/0x270 [ 747.390496][ T27] ima_collect_measurement+0x387/0x3e0 [ 747.395949][ T27] process_measurement+0x9e3/0x1190 [ 747.401569][ T27] ima_file_check+0x7e/0xb0 [ 747.406558][ T27] path_openat+0xfdb/0x3580 [ 747.411143][ T27] do_filp_open+0x11e/0x1b0 [ 747.415733][ T27] do_sys_open+0x3b3/0x4f0 [ 747.420512][ T27] __x64_sys_open+0x55/0x70 [ 747.425692][ T27] do_syscall_64+0xcc/0x3a0 [ 747.430598][ T27] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 747.436824][ T27] [ 747.439147][ T27] write to 0xffffffff8624d660 of 4 bytes by task 27 on cpu 0: [ 747.447704][ T27] skb_dequeue+0x84/0x150 [ 747.452752][ T27] kauditd_send_queue+0x3e/0x220 [ 747.458785][ T27] kauditd_thread+0x483/0x560 [ 747.464097][ T27] kthread+0x1d4/0x200 [ 747.468368][ T27] ret_from_fork+0x1f/0x30 [ 747.473053][ T27] [ 747.475490][ T27] Reported by Kernel Concurrency Sanitizer on: [ 747.483351][ T27] CPU: 0 PID: 27 Comm: kauditd Not tainted 5.5.0-rc1-syzkaller #0 [ 747.491858][ T27] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 747.503155][ T27] ================================================================== [ 747.512421][ T27] Kernel panic - not syncing: panic_on_warn set ... [ 747.519371][ T27] CPU: 0 PID: 27 Comm: kauditd Not tainted 5.5.0-rc1-syzkaller #0 [ 747.528153][ T27] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 747.540140][ T27] Call Trace: [ 747.544276][ T27] dump_stack+0x11d/0x181 [ 747.558676][ T27] panic+0x210/0x640 [ 747.563791][ T27] ? vprintk_func+0x8d/0x140 [ 747.568701][ T27] kcsan_report.cold+0xc/0xd [ 747.574918][ T27] kcsan_setup_watchpoint+0x3fe/0x460 [ 747.581985][ T27] __tsan_unaligned_write4+0xc7/0x110 [ 747.587894][ T27] skb_dequeue+0x84/0x150 [ 747.592229][ T27] ? preempt_count_add+0x6f/0xb0 [ 747.597330][ T27] ? audit_net_exit+0xb0/0xb0 [ 747.602184][ T27] kauditd_send_queue+0x3e/0x220 [ 747.607738][ T27] ? audit_log_lost+0x1e0/0x1e0 [ 747.613526][ T27] kauditd_thread+0x483/0x560 [ 747.618591][ T27] ? finish_wait+0x80/0x80 [ 747.623711][ T27] kthread+0x1d4/0x200 [ 747.628072][ T27] ? auditd_reset+0x160/0x160 [ 747.632927][ T27] ? kthread_unpark+0xe0/0xe0 [ 747.638403][ T27] ret_from_fork+0x1f/0x30 [ 748.769661][ T27] Shutting down cpus with NMI [ 748.777787][ T27] Kernel Offset: disabled [ 748.782783][ T27] Rebooting in 86400 seconds..