[....] Starting enhanced syslogd: rsyslogd[?25l[?1c7[ ok 8[?25h[?0c. [ 60.198226][ T26] audit: type=1800 audit(1560224687.060:25): pid=8483 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="cron" dev="sda1" ino=2414 res=0 [ 60.239517][ T26] audit: type=1800 audit(1560224687.070:26): pid=8483 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="mcstrans" dev="sda1" ino=2457 res=0 [ 60.285729][ T26] audit: type=1800 audit(1560224687.070:27): pid=8483 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="restorecond" dev="sda1" ino=2436 res=0 [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.10.55' (ECDSA) to the list of known hosts. 2019/06/11 03:44:55 fuzzer started 2019/06/11 03:44:58 dialing manager at 10.128.0.26:39853 2019/06/11 03:44:58 syscalls: 2465 2019/06/11 03:44:58 code coverage: enabled 2019/06/11 03:44:58 comparison tracing: enabled 2019/06/11 03:44:58 extra coverage: extra coverage is not supported by the kernel 2019/06/11 03:44:58 setuid sandbox: enabled 2019/06/11 03:44:58 namespace sandbox: enabled 2019/06/11 03:44:58 Android sandbox: /sys/fs/selinux/policy does not exist 2019/06/11 03:44:58 fault injection: enabled 2019/06/11 03:44:58 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/06/11 03:44:58 net packet injection: enabled 2019/06/11 03:44:58 net device setup: enabled 03:47:16 executing program 0: getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000180)={{{@in6=@empty, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in=@multicast2}}, &(0x7f0000000280)=0xe8) syz_mount_image$ext4(&(0x7f0000000000)='ext2\x00', &(0x7f0000000040)='./file0\x00', 0x6, 0x1, &(0x7f0000000140)=[{&(0x7f0000000080)="6f76f907943165594bf0e3a5dc208254c1fba8644ceaac89e11d984ec3155d071ff54e975ed9d443a32fed3e9234aff8abe67de933cd78bd55249f171f524fe4881ad719171892d4b2f06c4246d6437edbf07de39a0c72c9178a49a902816454bd730ef88073449f7615cd23b4fa291e17df40f06a021c1c817ff05da2e94758b74925566e51e9808b", 0x89, 0xfff}], 0x8, &(0x7f00000002c0)={[{@nouser_xattr='nouser_xattr'}, {@auto_da_alloc_val={'auto_da_alloc', 0x3d, 0x9}}, {@nobarrier='nobarrier'}, {@journal_path={'journal_path', 0x3d, './file0'}}], [{@uid_lt={'uid<', r0}}, {@permit_directio='permit_directio'}, {@fsname={'fsname', 0x3d, ']\\ppp0security('}}, {@permit_directio='permit_directio'}, {@obj_type={'obj_type', 0x3d, 'md5sum'}}, {@appraise='appraise'}, {@appraise='appraise'}]}) syz_mount_image$hfs(&(0x7f0000000380)='hfs\x00', &(0x7f00000003c0)='./file0\x00', 0x7810, 0x8, &(0x7f0000001880)=[{&(0x7f0000000400)="aa23305930b14e0f32aecb1811dccf3debd321dfa759e108bb57394369075a852c685191b6f12f7e62cab0576e1dec118e37bbb1844a3a055dfdae6b481b9570e7efb3d4ce02e27b6d065df35f0c674ab2a3144f4b5b8b5557e193d3dd2dd09fd791317ae023b506c952502d062045ebedc2badf886cc835cec104c0df6b85498f7441a6bdd20b481d2c86097bad6a", 0x8f, 0x8}, {&(0x7f00000004c0)="99863b55df82f94cfbf150933e45bf0a226671e32525520ce33135272044615c27a9e4d295aaae5a85e5e36288c51dc9ada696bf3c6c2b76c6ae3481a07312eb8afe1c23fe03b6e0fc4e5db3b2e0feb43d2edd105da6f4b7c154e56ec5f6a979bc14271b0362f58a18ea84dae63880ea8f73d5fd48aaa6edf32d543bf3149e6e50d1f06d451cadd63321f3d3b655afdace90d8bbe9d1084a0db56ced1faddab714dc41ee3a4ff2f31ae4ab9068e8c07abfa82d2ccde84d6275e2c584ac6a048bc23ea5b6e7ef0eca71d12f66ee9f1f2e25d521ba7d1e1d669d4698df2662df3a6fa5ea6f2f70af5ae24194510ea58b124ee5cd1d841a1de78b7a9727d21b7a00753a355bbfbbb97359515aa4db1c56dadcbe25537532d2ddd516c869aa56d894bc13d3b429fc69d0e7d4af18c22cb62a73b2f38ed5160f0218f9f4dce2fb09bc3fc274ba7436954a8da5ef24eba38f2f6c0aee7ac5e84a0f984673b32103c97f3fb5afca54b1361f4728a65190183b1e2865f07601c598812e8a9c873b1bbb5b7ed3f2d70de59e94f4ee1c76950eff87ed0b59ffce3b862b4402748cf1d1cf45c321673d9884c2a9f5595d945cbf8dce8b7b7125fb3442931ca87720ce228105295962bf504ab54df22006f5dddd1c529bf5ec70cef8cbdd075da5504696f80137e12d5afde72577ecc9aee970dc540fb8d1709ac69d8e9c6c70794f0393efc517ace27c89cc36b25772694bfca01d5c7ce241924e1fc721be0cf46ff32778e13033a0b8275360a37dada7fae48b7a8e9a866623e1301daebbd5966af84a997f5f4273f74eb582944ba86d3582a0cd14045ceffac3efe40027474e3e02082b29b6a760cefdbe344500e8dab1f9e10dece5b198d5efa6bd19517c4fc796f27463c70d388520b01f1e6711ed244c58e5680115932e43395b6443286fbdeaa8fa8986092f5802851c8379a1b5266cef850d73a031c5e38d3c83fedbc8228a053949e3b3977588f1be5a7ea0835e584f0d1178fe57ab6af638a87a465bf90a7c4c6d248b63328d7ccefefefa305ca5f671c7910f9d162b0531332c59b7ce974b9468ecfac0abeab891a9811701e138c40daf6e44d8b065d72fac941df716b5002ce09b219828815de939f2ed72e30e13569db651ee1dd644bafee9158cce5dc3c5e93485f59594918bfff05026a50f835ce8642d60f8126b9c0d0ee3d04051fca1424e39b8afb57c633d5182eb295b58e307e8dbfbd500d09c0a5bc9528508d275caffb866c2d25877a5ed009511f44d1ce815bb9b0d9b30b238175beed0205615242b76cf0764d984e909334d5a617ad866937484f4404c94b4caed55d72a356fc5c2236a86761aac83aca52c593ac62362afd329993a2073ede51b28bf7914ab8be56bd66490088b2c9796bdf108090339797e8a316d13a713017386212d753b34e9f84c359aeeaf278d89ed138e251920e45d20bcdf2c4cae52f938d004bac93609d00429fa1a2421cc9b13d5f3d253c7d5889266214d3bf096973db97907148e7ee3aceb05fcbba6c898fffcaab1d37ebba51fbc33222df7706a9f2a38ff49739447a9eac4481ef380782ecce16f591e2490cc07ce7d9d214946f1df51d339133b88942228617319b703c336108261105065dc47f2ef07327a846b8d5b8dcc7b2a89b2e9c21ec4fee085917070ed6a19811b7092f749d9ab3057714f638ca38e0ef34281b37592959ca49f4fb8372155775af85a2c3333fdfffb6cc34baf2aeb6fe7584a495a3fdaffd23f75185f7dada17899199eec6ccf550653a89902928943a8d78db7899721b5b69af211b382afd41bbd30c2d772ad0255ac7819c76efcd37cd2a8ae9d87ca4fd557901f12cb4235607c6e1f32c39f6727941d513f3f785338ba1fe3f04c3aebc7f4e3afebcfa69d1cf9d8f1372fe7007f6797473e1abf787c500975c4ccae0f714cd7ee45afb7b86df70fc1f3f4b311778ee4cd0e4ff43fbdb84d64b8b7900ebc2900f3a770f06429a66b66e35f5d2f43d120fad66c959546fb70d87deef883a1297a11b87631a98b81c5555e2bd3e1b0c5e26d122fb95339cb260f5a862b2d1c81cca746948c6a0ac943524f7fed5eef29a7222d02210edd1ccab2a3d921fe950d611067973fa60bf4f47afb925635eda25fcb2d83a823707ffef322d57602a261b422726926fec79c17d94b3e610e0b8ec428807844d23ea1334a6f5a1e532faee73f3c291dcffc150dc9218b6ce57895d0a5ca9eb0ad0bc50d76ab5f5a3525189d275479b9f6de6a28328a034dad72e92158eb1fb89eea5194c6a05ebc71ee93f5bc605eff1c98382f35c1721ea747415091b87cb888bc96f22ae514c04e244c82b620d6257cd123d99b9fa94e284c75a3070735efd31115ab67218927f52e3f7bd2cd54283ab4022e9306755f6222cb617a5a2b0a785275460d7352ac4b107da751c730544920409aa3ad7bd0711ffcd29fe159d014fe2cf2a5c56937f021253a2a833e5287ea250fbabad653a66a2269efdce3c2c959f5b7133efa73dcc65d134d364605c493037747cdce06ce74f1c441c600781a4049508d6be1db06ae5a46fc4ad5f09fcb98cd677e6d5a1ac0f2fa966928990528465e6708fb8a3f25eead3022773f28472563f9e37bb46189cdb2a0badebc61cd6b21b2caacb9044765fad5db9af4d45c1b146b394e60121e66acbc2a5d327bef41e7cdbd8cc2f4fed861625dfab118042bb624ed847ce8e2429dc2f698295e37f107cae7da94151c2f258fd6add30bcde906e396098aa75cc586baec8ccda48abe77f25fb585d0aefabaa72911e3777062363902266423daf54ab5a1bb7011026ea5525a3e8a8c9b1fef7a10d1befabb6992d50422987ac2421f109618d399825afe8ca8b259f4cfe43321650d8d4d4b1e4a163e11dc24a1a9cb267def9a3e8fb913d1cef8fc235041990ad5526a82e3849b9f0c593fca2f557d74fe6be3cdbc954b7140a06cef272102622ea9cfa4fa1dc05afa5e3177e285badab3ca9bafa8461886cf5a7e57c23ef02409e0dd84fee5456df02bbbc4920c8d7b4d206d3375906683c657a18fc106a6e9e6482d2e91fc0a085829723a89cf7d2c000da8bdde11a1628348baa2008069f23baf8f08c95f2491cd348706ff3e8810af8f4cbe5d62afa641537b783b5281e719eca866ddbaf439657e5dcd12fe8c7224e299a00e628c1c4ec27488705dac6b8bc6384235dc0945fba966d6023e27f7b000a5cf0f67d1b45f2c18c6ba3e14ec65bf52889bb1ee040208147cbf315f8d4c6f86e0c3912cbe69eb5deca148fb9256d139ba7f295dc14d9f691b2023e07b64a56769afd6296108434a61ef6a7f00b251f2cef3cb4f05479446d6129110df46f0722999b130fe546d3af8d4f6d2f021b88f2eb3208ee554d628f249877fb62582fb1dcd4e72b14ecc31691fd909d7513ec038cc43f8e4f120726181bb9c10127f4d5574ef631204e26998283700a0a44036efe2410b85dd38a94370b32023d1f8115d74ea12ee3e8738cf6bfa1364aba363a9d971cee8f4a16599dee70fac444b6897a7c487b1c627725ca57361e96dd6fb9ecbc4877aa1cbaa57cb0e1fa204b52470333ca6f01f90bf830627cdfea5840b73b8164a68bee9d4758c40f801783263dd4613a34eba87d8c27679d9899f30e7f642facb2fe4cd0f37e1ecfe9c4dc7e33c28247cb8ffd72b043b0f9df14c229f22d342ab2e84a0be0ca30e7a161986ea7529f158f8b8a18816bb45b275edd33ebd48e3c86f103191dca19f1c50e0bbf71ee8c6f15cdd50fa7833e29254089005dfa269ee7f0b8e9661be9c4e0843350c7cce17b438845d109a82841dcbb9e1234773354a5d7135594b1de211b36b3fefdf35fbc8dbdf5b8f6c8260d82a04ae7c1043b9580319f94ccadcf976618518d6d9393ff594409530269f85d1f5f5717af994b1ccdfdb3862fc2c239f62f71593d9b06d260bc35c6dabd734015b5294bdedd057ce7425a797bec18e387c8ef14268d668bd8bbb39610fc70e2812ee219841973a4d09cc1754eac103ecfd6b39d1f659cf161af159567f958e58896286091918316a786166ae2e4362064ef1f2f2af89a4f60b5a9c67784ab8fbdfd56c0e862617f55a00cc1d48471ad3ffe574b3014f74a1315b6d1e33259d3173211a76774846873efb476c1a9b145df6fa6ff9b4b5cbcaf7c355ef86cb3e9d01593603ff481e1dfccdcb33222b936363bb2c0abcf9a4339fcbac2d2e42f0d3326cfa6ea2ffc3e01cb2084ed8f30116fdadffcc4a5eb56ba7cf4b626ba4e5d1c79f4550a21c3124e6b5b3f7b2e23c95e37542c7efe9f8c4d0c244d08b332cc444a22e04751bbcf204436ca0dd5ff858d35464f231d8e2460cfb5d7703b8d5f2e320f19b1cdaa451b12c21d240f7d6bb6d5e56b940051eeb13313f74fa5e23ed59d366d79dbbe04ab8e59cb1218eb4305d3e87f63d56be22890920e9b4551061acd2fd65abc5d30db4f42f12f4b943ba73123949549aca65b0e1d98f94c221a47230cd6bf6fb1aa386ff6aa5002023397f3a05569e9bc5fe8616274ca7293906aa199a91cdf661fa4f98816193944654b68744ab2cf0a016d59d56e1ee67dd085137f9e952a0c11444d05d89cfce5e40b3ee64195669f120be6dac8181bb85561f8eb2de6eb44d35763565ac2008f2ed14fcabc21fbad16aa844c54d7936ff074ec5988a3b24335635061c90ee6d45e02f83920e3a70e397d25fd3d9223e37225c81d17435eb31e55f05472853fc2e3677fbf6cbd45bd03992475d4872c5c8ccb0dfd84f4df2d2fec64b943ba01efe86e56e6740880ae2ec0d14534889568f1083f1fc75c79425334730a0dfaa438e8def9e14663b14825ec8ee553ed903e155a895ab7ae08fe8d432c735c45098ae1f10ab01c3c4c5123495e055e93a8e79ad9c06431f6ed0063d60ecc5558f0a3087f79d0b4a1b71ed6c55ebfff9ac4b90262a2295cbd244e6fa17a1bb9e29093bdceec5eafb39c742f36fb2ee91af6c00d162cd64db619df0301c06d9c61d96197b518e8767933a7e44f8cc25eb785fa5f3474bffaa0a3dd7cd377477e7780c9a63c37ad05583df58d221e2344bd2df40774d29f1350efe51ff4adaadabcc235435cf5b4e1bd3eb57d8b4aa68b3cc39cdf6d5bd4c99e70680b7ee453e102aaf5bac41f3a6c73845b6a3c10b1c1f6fcde242281373dc5b44fde62f7ab431a881ae6364e7e32d4ea9db312fa4a7a4987f3671aee1393040e065348beac19635b0be4fb4fe4eeb80ff7afb05713c3023738508f276839f7ea50fca1a32917778efbed6ec24fd80752df28f4781d679aba06bdc59f402b610ee7fa26084fdf4b3ef060438636bea669ca996dbf13150614aadae0dbb30e0f6536bc9f2d957eeb2d3a6800b68240377279c7746435280f0569cc394eb20545df534cedc792db880beb35b7a8cf72c9baa54ad6b8e55664f5615eb9abd6423f545f49ca37f6b0319311ff466b142489eff1f106cf65b2f67517a73c3823abdcf2020cd0e1a5788bbbe26e2f2817f6b54b87029fbb492b84729b6a971da7de2eb6c9ceca9dd9b0b8cb4ad11c5bb22ae4d3edbcf450253d66fdfa40ae5355c1919808f3a3777cdfba0c7b6ae6da4ac0d8c1119f87ce932335bfe7d6e2e8c4e9cdd53fe41479aaddd4e21f96a775ab60ba961911dde6d7b1bcd080042c7e89ac4159a6139c0e76081bc392e5b7a6e5b3ecb934c4790b6c2d7f79445ae99e3dd4c794e70dc5e11b581e81069bd590f7ff4", 0x1000, 0x8}, {&(0x7f00000014c0)="927c2b8042864f8792d37d65fc640c99e18a20de9460a0353cc64b6189b9dc73da0410e4dd7d1058c97081a46b4f272c7f6f8a3303b085b89deb3838634e92101a701a0282c2ca8ca4e58f303b1646bd79c580cdcb024be9cdf74e6519993306cfe860b26e2df22c8aa82c86a89d739b0bc5e18d7a24423001c1443ebdcedd286eeacd2cfa3bb7f130ad9f3e26aaf3ae20fac415746633513004705944e59f2a99346ebd8c6bb93e94140cc8083dbbf95ce2b6aabe61d55486e293f6bf4d63b91caa30", 0xc3, 0x6}, {&(0x7f00000015c0)="a747c198929f239c7b6b642aab15e86df0cc90de688bf801f2abdc3cb49f9b1f31c7d832514cf888b5e4f9ade7cf5e4cf449764d9a41d9f56d185c34ddaefe9ab6d2a1343bbf3c823b016c6684cffc", 0x4f, 0x7}, {&(0x7f0000001640)="4581f6fd38896357462a45edc10eb7d026c90a151d40e9fbbe661a17805d80778ec91d3840bfe166aef156012b3da680c2ed169b0eeae6cd04cc8206777f68c6adcf624462b723a047c22c1c4193c7ec878e9bbc2dfa241fc734fcd9f236f2d9ea61dbcd283789652646b6e0e23c3ae1429f0ac292ac7eff8f30ccafab1c062215717438d9", 0x85, 0x8}, {&(0x7f0000001700)="675e3c28e6585b51b00deb25934d8435c4bcd074408599601c99dfb740f27e80a09de86e46d058422adea19a84502b778dc4eb690e034186509a87c42e", 0x3d}, {&(0x7f0000001740)="2cbfb7a01881e9c12bad392944c16485a8f705241286fb83acb14b369110fa778ffaefd890b7ebe9575f2cd3b10faf568c44827ec9540148e59721ffcd94dfbc427faf5178a6e4a222d9778d7d78d08fc7bb0fb8ae011e35740cd7f6759113025f9e33", 0x63, 0xba0}, {&(0x7f00000017c0)="730138fded6e59225d7279a181317e6b83194a51ceaef7a502ed5f679324b6d61d06a2f09873793a3d52ee9048d96829196372497595de7eadef27505e7f1a2f744d55515da28c845d3822e51f6007c6f1d97fe8963f403a25e06ee86fb63ed79b640c10470aca7ea33975cebfd32dd33758dc3a221313855ec9e07884313b4e7ec6565913fd527de1cfd147238e512180730b63d318b5ec84ebb7c99fc24110a33245989b7d430cd2bf7d", 0xab, 0x5}], 0x8400, &(0x7f0000001940)={[{@quiet='quiet'}], [{@obj_role={'obj_role', 0x3d, '/*GPL'}}, {@appraise_type='appraise_type=imasig'}]}) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000001980)='/dev/dsp\x00', 0x400, 0x0) r2 = syz_genetlink_get_family_id$SEG6(&(0x7f0000001a00)='SEG6\x00') sendmsg$SEG6_CMD_GET_TUNSRC(r1, &(0x7f0000001ac0)={&(0x7f00000019c0)={0x10, 0x0, 0x0, 0x80002}, 0xc, &(0x7f0000001a80)={&(0x7f0000001a40)={0x34, r2, 0x0, 0x70bd2c, 0x25dfdbfc, {}, [@SEG6_ATTR_SECRETLEN={0x8, 0x5, 0x5}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x3}, @SEG6_ATTR_ALGID={0x8, 0x6, 0xfffffffffffffffb}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0xb1}]}, 0x34}, 0x1, 0x0, 0x0, 0x400c000}, 0x0) ioctl$TUNGETFEATURES(r1, 0x800454cf, &(0x7f0000001b00)) ioctl$TUNSETVNETBE(r1, 0x400454de, &(0x7f0000001b40)=0x1) write$9p(r1, &(0x7f0000001b80)="5ac5a990f13b66add59d5f139e19a75fab57d5f50f4268f8b1776a2b3def6726d7872fb7864f4bdaa1f75ec52831158cf7d19f87eb9aac0338c5a3c201aacb99c663c611423e15f03b4b0fc3ef272f651478886008f663d68ffefbe15f0213d3", 0x60) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000001c40)={&(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000001c00)="88f0", 0x2, r1}, 0x68) write$P9_RXATTRCREATE(r1, &(0x7f0000001cc0)={0x7, 0x21, 0x1}, 0x7) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r1, 0x84, 0x70, &(0x7f0000001d00)={0x0, @in6={{0xa, 0x4e22, 0x8, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x9}}, [0x1, 0x6, 0x1, 0x40, 0x0, 0x7, 0x400, 0xfffffffffffffeff, 0x1, 0x400, 0x0, 0x5, 0xdb56, 0x37, 0x3]}, &(0x7f0000001e00)=0x100) setsockopt$inet_sctp_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f0000001e40)={r3, 0x8000, 0x3, 0xe57e}, 0x10) setsockopt$inet_sctp_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f0000001e80)={r3, 0xfc61, 0x1, 0x9}, 0x10) fchmodat(r1, &(0x7f0000001ec0)='./file0\x00', 0x142) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000001f40)='IPVS\x00') sendmsg$IPVS_CMD_GET_CONFIG(r1, &(0x7f0000002040)={&(0x7f0000001f00)={0x10, 0x0, 0x0, 0xc}, 0xc, &(0x7f0000002000)={&(0x7f0000001f80)={0x44, r4, 0x300, 0x70bd2a, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_DAEMON={0x30, 0x3, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x1}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e21}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x3}]}]}, 0x44}, 0x1, 0x0, 0x0, 0x41}, 0x10) ioctl$RTC_PLL_GET(r1, 0x80207011, &(0x7f0000002080)) ioctl$KVM_SMI(r1, 0xaeb7) mq_getsetattr(r1, &(0x7f00000020c0)={0x9f7, 0x4, 0x0, 0x4fc, 0x9, 0x2, 0x464, 0xe57}, &(0x7f0000002100)) r5 = openat$audio(0xffffffffffffff9c, &(0x7f0000002140)='/dev/audio\x00', 0x2000, 0x0) getsockopt$netrom_NETROM_T1(r1, 0x103, 0x1, &(0x7f0000002180), &(0x7f00000021c0)=0x4) getsockopt$inet_sctp_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000002200)={r3, 0x8, 0x3, 0x9, 0x7, 0x5}, &(0x7f0000002240)=0x14) setsockopt$inet_sctp_SCTP_EVENTS(r5, 0x84, 0xb, &(0x7f0000002280)={0x1ff, 0x2, 0xffffffffffffffa7, 0xfffffffffffffffa, 0x408, 0x0, 0x3f, 0x1, 0x7, 0xfffffffffffffc00, 0x2}, 0xb) getsockopt$inet6_mtu(r5, 0x29, 0x17, &(0x7f00000022c0), &(0x7f0000002300)=0x4) r7 = openat$null(0xffffffffffffff9c, &(0x7f0000002340)='/dev/null\x00', 0x102, 0x0) getsockopt$inet_sctp_SCTP_ASSOCINFO(r5, 0x84, 0x1, &(0x7f0000002380)={r6, 0x505b4731, 0x3, 0x43f, 0x7ff, 0x401}, &(0x7f00000023c0)=0x14) readv(r5, &(0x7f0000002640)=[{&(0x7f0000002400)=""/63, 0x3f}, {&(0x7f0000002440)=""/135, 0x87}, {&(0x7f0000002500)=""/127, 0x7f}, {&(0x7f0000002580)=""/144, 0x90}], 0x4) sendto$inet(r1, &(0x7f0000002680)="cb763c592d96e4655833a4916534fe58e8d0c7cf2ade4b94554c149d5e4414684d94621f22911f52d43b147a0ae083a9b75cd8256e21ab8b628e484b0978b543791bd8c82e131905e5a4bc43af4e5f799aa970c09aaedcc1e9637029337c254a16399a250fb9ef29268c2fb9bb5c47119f80cad2185f48e303a5cd6e041d2ee3bbb972fa7870d2d2dc785951a9e4342e1536954242eb23f31a7803f6630970823f6acbd795c47400aea1579ba1e5d69bc56d44b23fdf5024b77d7e9c8df56515909b435d76dadd52105561039b129e2f8b04406c67e3cd9e03e1f7240558f3ad1eca0498b8b26416e33f129446d5315da65a51912f09", 0xf6, 0x20000080, &(0x7f0000002780)={0x2, 0x4e23, @local}, 0x10) getpeername$netrom(r7, &(0x7f00000027c0)={{0x3, @null}, [@netrom, @remote, @default, @bcast, @remote, @null, @netrom]}, &(0x7f0000002840)=0x48) syzkaller login: [ 209.569062][ T8647] IPVS: ftp: loaded support on port[0] = 21 03:47:16 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$LOOP_GET_STATUS64(r1, 0x4c05, &(0x7f0000000040)) write$binfmt_elf32(r0, &(0x7f0000000140)={{0x7f, 0x45, 0x4c, 0x46, 0x5c, 0x80, 0x80000000, 0x5, 0x6b2e, 0x3, 0x3e, 0x4, 0x329, 0x38, 0x344, 0x0, 0x1, 0x20, 0x2, 0x0, 0x2, 0x4}, [{0x1, 0x5, 0x1, 0x3, 0x5, 0x3, 0x6, 0x3}, {0x7, 0x3, 0x5d90, 0x8, 0x3, 0xff, 0x4, 0x7}], "9bec70a13809b472a14c6b30da7ea5cdabe1957303a7a5daf6bec9c790594a37f8ab8e4258c5143f0fc11a1d4a08613c75b94b62d951740f725649779f9ef360745834a2c04452eb620707a7ee0b3541", [[], [], [], [], [], [], [], [], [], []]}, 0xac8) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000c80)={0xf000, &(0x7f0000000c40), 0x2, r0, 0x8}) ioctl$PPPIOCGMRU(r0, 0x80047453, &(0x7f0000000cc0)) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TIMER(r0, 0xc0605345, &(0x7f0000000d00)={0x5c8, 0x0, {0x2, 0x3, 0x20, 0x1, 0xc}}) ioctl$TCGETS2(r1, 0x802c542a, &(0x7f0000000d80)) write$binfmt_elf32(r0, &(0x7f0000000dc0)={{0x7f, 0x45, 0x4c, 0x46, 0x7e188f87, 0x0, 0x1f, 0xffffffff, 0x6, 0x3, 0x3, 0xd1, 0x3c7, 0x38, 0x310, 0x1, 0x8001, 0x20, 0x2, 0x0, 0x7, 0x7f}, [{0x1, 0x8000, 0x9, 0xffffffffffffffff, 0x1, 0x4, 0xa97, 0x1f}], "77314c1fe90a45a948ad2f7bdc3e399a5b1c15330d2dffb9042f9cdfaf009527845dfa12b42c5b149df49f031108e0b84f9afdeba3bb2774a6c6230aea016a53934554c4831b5b4583aee501d93c03f851dbef3fc04beeb1a50a4b2ab0374bbbb789512a408207fb6d26ecacacbd50272688d88b21c49b94a0c01bc9a3ce27caf607c2ce1296840972e8ac8e7da7e1839b8152c12a38e971bf97bbd6aa4d433b3ad9eec2aba6cb39cac7c83553e967e45f7f301cc57441f834c45ebbd7cfc244713be922c58e3d3f91", [[], [], [], [], [], [], []]}, 0x821) ioctl$LOOP_SET_FD(r1, 0x4c00, r0) setsockopt$inet_sctp_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f0000001600)=0x1, 0x4) r2 = openat$dir(0xffffffffffffff9c, &(0x7f0000001640)='./file0\x00', 0x600, 0x4) ioctl$KVM_ASSIGN_SET_MSIX_ENTRY(r1, 0x4010ae74, &(0x7f0000001680)={0xd, 0x800, 0x6}) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f00000016c0)={0x0, 0x3, 0xb000}, 0x4) exit(0x5) getsockopt$bt_l2cap_L2CAP_OPTIONS(r1, 0x6, 0x1, &(0x7f0000001700), &(0x7f0000001740)=0xc) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000001780)={0x0}, &(0x7f00000017c0)=0xc) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000001800)={r3, 0x5}, &(0x7f0000001840)=0x8) ioctl$VIDIOC_G_CROP(r1, 0xc014563b, &(0x7f0000001880)={0xb, {0xaf7, 0x400, 0x7fffffff, 0x1}}) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(r1, 0x84, 0x5, &(0x7f00000018c0)={r3, @in6={{0xa, 0x4e21, 0x3, @loopback, 0x4580}}}, 0x84) ioctl$BLKFLSBUF(r2, 0x1261, &(0x7f0000001980)=0x7) ioctl$SG_SET_COMMAND_Q(r1, 0x2271, &(0x7f00000019c0)) fcntl$setstatus(r0, 0x4, 0xc00) r5 = shmget$private(0x0, 0x3000, 0x82, &(0x7f0000ffd000/0x3000)=nil) shmctl$SHM_STAT(r5, 0xd, &(0x7f0000001a00)=""/84) mmap$perf(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000a, 0x30, r0, 0x0) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f0000001a80)=0xffffffffffffffff, 0x4) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000001ac0)={r4, 0x2, 0x20}, &(0x7f0000001b00)=0xc) ioctl$sock_SIOCGSKNS(r1, 0x894c, &(0x7f0000001b40)=0x8) ioctl$SG_GET_VERSION_NUM(r0, 0x2282, &(0x7f0000001b80)) openat$uinput(0xffffffffffffff9c, &(0x7f0000001bc0)='/dev/uinput\x00', 0x0, 0x0) [ 209.743580][ T8647] chnl_net:caif_netlink_parms(): no params data found [ 209.824921][ T8647] bridge0: port 1(bridge_slave_0) entered blocking state [ 209.832798][ T8647] bridge0: port 1(bridge_slave_0) entered disabled state [ 209.842387][ T8647] device bridge_slave_0 entered promiscuous mode [ 209.851686][ T8647] bridge0: port 2(bridge_slave_1) entered blocking state [ 209.856483][ T8650] IPVS: ftp: loaded support on port[0] = 21 [ 209.858855][ T8647] bridge0: port 2(bridge_slave_1) entered disabled state [ 209.879468][ T8647] device bridge_slave_1 entered promiscuous mode 03:47:16 executing program 2: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x105101, 0x0) r1 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x161ea802703aaeb3) ioctl$KVM_HYPERV_EVENTFD(r0, 0x4018aebd, &(0x7f0000000080)={0x0, r1}) fsetxattr$security_smack_transmute(r0, &(0x7f00000000c0)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000100)='TRUE', 0x4, 0x1) io_uring_register$IORING_REGISTER_FILES(r1, 0x2, &(0x7f0000000140)=[r0, r1, r0, r1, r1, r0, r1, r0], 0x8) ioctl$SIOCX25SSUBSCRIP(r1, 0x89e1, &(0x7f0000000180)={'veth1_to_team\x00', 0x3, 0xfffffffffffffff8}) getsockname$inet(r1, &(0x7f0000000280)={0x2, 0x0, @loopback}, &(0x7f00000002c0)=0x10) eventfd2(0x2, 0x0) prctl$PR_SET_FPEMU(0xa, 0x2) ioctl$EVIOCGABS0(r1, 0x80184540, &(0x7f0000000300)=""/4096) ioctl$DRM_IOCTL_MODE_SETCRTC(r1, 0xc06864a2, &(0x7f0000001340)={&(0x7f0000001300)=[0x8, 0x53f, 0x1, 0x311, 0x9, 0x10001, 0x0], 0x7, 0x629e, 0x100000000, 0x5, 0x6, 0x3, {0x8001, 0x7, 0x7f, 0x401, 0x1, 0x401, 0x80, 0x0, 0x1, 0xffffffffffffffff, 0x81, 0xffff, 0x2, 0x4, "0a766cfc7dfb4ad6c3977e578da1d0208dfca688ca75e7516644275d8c60ce9a"}}) getsockopt$inet6_mreq(r0, 0x29, 0x15, &(0x7f0000001480)={@initdev, 0x0}, &(0x7f00000014c0)=0x14) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000001500)={'vcan0\x00', r2}) ioctl$DRM_IOCTL_MODE_SETCRTC(r1, 0xc06864a2, &(0x7f0000001580)={&(0x7f0000001540)=[0x2, 0x3, 0x3], 0x3, 0x7, 0x400, 0x4, 0x6, 0xfff, {0xd36a, 0x5, 0x0, 0x5, 0x7, 0x1, 0x5, 0x40, 0x6, 0x20, 0x80000000, 0x40, 0x6bd9, 0x2, "e68375699bfb84fe2d1578508a46e2ae9603c0e66a7f4b645251903eb7d9651f"}}) execveat(r0, &(0x7f0000001600)='./file0\x00', &(0x7f0000001700)=[&(0x7f0000001640)='/wlan0trusted:*&:md5sumselfvboxnet0:)\x00', &(0x7f0000001680)='security.SMACK64TRANSMUTE\x00', &(0x7f00000016c0)='/dev/ubi_ctrl\x00'], &(0x7f0000001940)=[&(0x7f0000001740)='veth1_to_team\x00', &(0x7f0000001780)='veth1_to_team\x00', &(0x7f00000017c0)='veth1_to_team\x00', &(0x7f0000001800)='/dev/input/mice\x00', &(0x7f0000001840)='security.SMACK64TRANSMUTE\x00', &(0x7f0000001880)='vcan0\x00', &(0x7f00000018c0)='\x00', &(0x7f0000001900)='vcan0\x00'], 0x1000) sendmsg$can_raw(r0, &(0x7f0000001a40)={&(0x7f0000001980), 0x10, &(0x7f0000001a00)={&(0x7f00000019c0)=@can={{0x2, 0x80000001, 0xc1b4}, 0x1, 0x3, 0x0, 0x0, "45cd09a6bcac40b2"}, 0x10}, 0x1, 0x0, 0x0, 0x45}, 0x40) ioctl$IMSETDEVNAME(r0, 0x80184947, &(0x7f0000001a80)={0xb27, 'syz0\x00'}) ioctl$sock_bt_cmtp_CMTPGETCONNINFO(r1, 0x800443d3, &(0x7f0000001ac0)={{0x1, 0x4, 0x7, 0x1ff, 0x0, 0x5}, 0x3f, 0x1000, 0x4}) ioctl$VIDIOC_ENCODER_CMD(r0, 0xc028564d, &(0x7f0000001b00)={0x1, 0x1, [0x4, 0x7fffffff, 0x2, 0x7, 0x3, 0xcf, 0x6, 0x9]}) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000001b40)={0x5, 0x800c, 0x8, 0x1, 0x0}, &(0x7f0000001b80)=0x10) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000001bc0)={r3, 0x5}, 0x8) setsockopt$TIPC_MCAST_REPLICAST(r0, 0x10f, 0x86) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000001c00)={r3, 0x3}, &(0x7f0000001c40)=0x8) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000001c80)) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r0, 0xc08c5336, &(0x7f0000001cc0)={0x56c, 0x7, 0x101, 'queue1\x00'}) eventfd2(0x8, 0x80000) ioctl$EVIOCGKEYCODE(r0, 0x80084504, &(0x7f0000001d80)=""/240) ioctl$VIDIOC_ENUM_FREQ_BANDS(r0, 0xc0405665, &(0x7f0000001e80)={0x200, 0x5, 0xfffffffffffffffe, 0x68, 0x0, 0x75b8, 0x8}) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) syz_init_net_socket$rose(0xb, 0x5, 0x0) [ 209.924864][ T8647] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 209.950363][ T8647] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 209.992637][ T8647] team0: Port device team_slave_0 added [ 210.042932][ T8647] team0: Port device team_slave_1 added [ 210.104224][ T8650] chnl_net:caif_netlink_parms(): no params data found 03:47:17 executing program 3: r0 = timerfd_create(0x0, 0x80800) ioctl$int_in(r0, 0x5473, &(0x7f0000000000)=0x80000000) r1 = syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x3, 0x105300) ioctl$KVM_SET_VCPU_EVENTS(r1, 0x4040aea0, &(0x7f0000000080)={0xbe, 0x7, 0x5, 0x0, 0x3f, 0x5d, 0x6, 0x7, 0x1, 0x7, 0x0, 0x3, 0x0, 0x2, 0x5, 0x1, 0xa9220cb, 0x80000000, 0x80000001}) renameat(r1, &(0x7f00000000c0)='./file0\x00', r1, &(0x7f0000000100)='./file0\x00') getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000000140)={0x0, 0x984}, &(0x7f0000000180)=0x8) setsockopt$inet_sctp_SCTP_AUTH_KEY(r1, 0x84, 0x17, &(0x7f00000001c0)={r2, 0xfffffffffffffffe, 0xb0, "d59685cec96d1e0c94058167f446f9e16101b47cd5dd167ab22b1eddfa4646496b7d617ed37bdf0d5f5789ae287a16fa21ee828d270cb7345fae9138e6379c8f8d80b9f8bb251ae4baebd5afabcc5d77872bf0849ed073317baa9cba5dafaac647c3204f79db6cfd836c9010f9394c133660357eedbe010f4d3f9d69c9a18b75695a8e89c0b695007d6d7cc9aa3784d2c2267909e8b2d0d149a2327e2713e063303fdc745a89dc1bffa361d852eeead6"}, 0xb8) ioctl$KVM_SET_LAPIC(r1, 0x4400ae8f, &(0x7f0000000280)={"94d885d2784819e1ec22a36d1cebbccdec71819c9cf1a33cd38653c95fbc72b25830b61647cbe1f476c238379e9882c604c5d4444f7155f886ca8bdab288453cffaf48af72d5786a509729560db45badc16342a38fd12f83484fce4bf2275390b4270c21d9c76a5feff331f5c7559099a26264194fd45c999d16e68f9fd1cab3657ac8d0f2754e865983c7fae611ae728e8289cd8d25d8b73eb1790b82c98baf3d1bf6151bcda20058712f4b08af0433a174cba78b0eb89d8a2ad1ef8e8100bacf667fbae25277fb1fb7efadac13ac9c9e91b88100cd69dd3a9bf4fa0c506d3140301ce2511ba5e2d6833d2f3751898d3cbc92974d6bc5cbdc0a2ae05974652bae301f054593193f7ee43962efef834c00281abba4f6357868a26a8636be994754d400aba1ca8bb03957057dd21fe03ee0f1da61f48ae815feb7e4650e918d405758b7f0130a22aca37473dd3bf89553143bae1cdab0259ce4e6ff977659059269bb86cc7256344094ea0a4287cf0b7db4d26f7eafe69e4f90f387ee1cca3416584038da8ef5fb4741ca8dd2a08fbf1edb6d1d32d31a45b2496f5db1616f167ad92fd6eb7e62bc5e85081e981817ce0c163162eff67cce567d2d4f46c5bbdb22119bbb11f0f68b191b5ea5b1fcedd88968f8e095b40340f98847c4a7e10cc23dd585c854118d4d22d5f5c10fdfc73c42e1ebfd795ad94795667454b161b2fb2547996b3c5d942ee61b55e696dedde0f63ba8696c197bf44fbe6ba33a723d2e21b6cac9a6310e51c4012859ff86b32b1610ff0b847d63f105ba2109d64f1bc113bd0704bbc524c9c48a5841c0800d34ef19a946a2c6267c52616d4f05974279292b9a0e2765f49112be87531b833227f103ea5722be159308c7e7b469fefa8264ad6be8b74990db1411c92b25869f9038dc2d84884be3ed8111cda53f5be5ccbecd241c8f074c84954a72c66a66bc1cd7de1cd365bdade604ae545310c06ba7833323533cb660dbbe4aae23169b56547e8475b50ae64d8f293001ee4583c7a13d0431c8d20a038a9a7d5042aab88f7e50c05e53557aea458cd34e0043d86b77795ed7011946fcd99f0796c05c6165e59c9a1340f64b1532b910ed457417de97b05cba624cbe90771306ae184f4d1ed9cdb26e4cc9739aeb8b5ff6236650f4e56b472de15da02245c788f8514027d8a9fecf4f9e52268af0a5cfb4389a34e638e21f39ae8c36e066fa379ad03ef41b8e7a524656b31e9a6cfab5290e8ada1d797cc50395f8ed49c6cc5fcd658689de38625588ccdd4131a5d9ccf62f39b614e0e791941d97926e9091f685aae138f038e0fa7c41f7402de8687c490a3cc46b4e869264e845bcf1ed7befb896dbe0cce85b55a3a1022254b06cb2d19c40e1d06dadbebd4f43ffe294d1f3bed48ed442e57caa21639cec4fb5d309da01a319cf0a58"}) write$USERIO_CMD_REGISTER(r1, &(0x7f0000000680)={0x0, 0x9fe}, 0x2) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x66, &(0x7f00000006c0)={r2, 0x10001}, &(0x7f0000000700)=0x8) fsetxattr$security_smack_transmute(r0, &(0x7f0000000740)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000780)='TRUE', 0x4, 0x2) ioctl$sock_SIOCINQ(r1, 0x541b, &(0x7f00000007c0)) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000800)={0x0, 0x4808}, 0x8) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r5 = syz_open_dev$swradio(&(0x7f0000000840)='/dev/swradio#\x00', 0x0, 0x2) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r5, 0x84, 0x77, &(0x7f0000000880)={r3, 0x2b5, 0x2, [0x800, 0x8b]}, 0xc) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000980)={0x0, 0x0, 0x0}, &(0x7f00000009c0)=0xc) fstat(r4, &(0x7f0000000a00)={0x0, 0x0, 0x0, 0x0, 0x0}) mount$9p_tcp(&(0x7f00000008c0)='127.0.0.1\x00', &(0x7f0000000900)='./file0\x00', &(0x7f0000000940)='9p\x00', 0x40, &(0x7f0000000a80)={'trans=tcp,', {'port', 0x3d, 0x4e24}, 0x2c, {[{@uname={'uname', 0x3d, '(-['}}, {@posixacl='posixacl'}, {@loose='loose'}, {@access_client='access=client'}, {@cache_none='cache=none'}, {@dfltgid={'dfltgid', 0x3d, r7}}, {@access_user='access=user'}, {@dfltuid={'dfltuid', 0x3d, r8}}, {@privport='privport'}], [{@hash='hash'}, {@appraise='appraise'}, {@obj_role={'obj_role', 0x3d, 'vboxnet1wlan1'}}]}}) ioctl$IOC_PR_PREEMPT(r5, 0x401870cb, &(0x7f0000000b80)={0x7ff, 0x72fa8854, 0x4, 0x2}) ioctl$sock_inet_tcp_SIOCOUTQNSD(r1, 0x894b, &(0x7f0000000bc0)) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000c80)={r6, r5, 0x0, 0x8, &(0x7f0000000c40)='posixacl', 0xffffffffffffffff}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000cc0)={r6, r5, 0x0, 0x12, &(0x7f0000000c00)='/dev/snd/pcmC#D#c\x00', r10}, 0x30) ioctl$KVM_GET_DIRTY_LOG(r1, 0x4010ae42, &(0x7f0000000d00)={0x10003, 0x0, &(0x7f0000ffd000/0x3000)=nil}) r11 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000d40)='/dev/ubi_ctrl\x00', 0x80, 0x0) mmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x4, 0x30, r11, 0x0) r12 = accept4$alg(r11, 0x0, 0x0, 0x80000) clock_gettime(0x0, &(0x7f0000000dc0)={0x0, 0x0}) ppoll(&(0x7f0000000d80)=[{r4, 0x10}, {r12, 0x20}, {r1, 0x1000}, {r9, 0x4}], 0x4, &(0x7f0000000e00)={r13, r14+30000000}, &(0x7f0000000e40)={0x5}, 0x8) syz_open_dev$vcsa(&(0x7f0000000e80)='/dev/vcsa#\x00', 0xffffffffffffffff, 0x101) [ 210.182717][ T8647] device hsr_slave_0 entered promiscuous mode [ 210.230841][ T8647] device hsr_slave_1 entered promiscuous mode [ 210.354898][ T8653] IPVS: ftp: loaded support on port[0] = 21 [ 210.369206][ T8647] bridge0: port 2(bridge_slave_1) entered blocking state [ 210.376513][ T8647] bridge0: port 2(bridge_slave_1) entered forwarding state [ 210.384718][ T8647] bridge0: port 1(bridge_slave_0) entered blocking state [ 210.392158][ T8647] bridge0: port 1(bridge_slave_0) entered forwarding state [ 210.403876][ T8655] IPVS: ftp: loaded support on port[0] = 21 03:47:17 executing program 4: r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x400, 0x105002) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000040)=0x1) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f0000000080)=0xffffffffffffc4f1, 0x4) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f00000000c0)='!\x00', r0}, 0x10) mknod$loop(&(0x7f0000000140)='./file0\x00', 0x380, 0x1) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000180)={{0x0, 0x2, 0x823, 0x1, 0x3}}) ioctl$sock_netrom_SIOCDELRT(r0, 0x890c, &(0x7f00000001c0)={0x1, @default, @bpq0='bpq0\x00', 0x401, 'syz0\x00', @default, 0x4, 0x6, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @default, @bcast, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @default]}) r1 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000240)='/dev/uhid\x00', 0x2, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x1f, &(0x7f0000000280), &(0x7f00000002c0)=0x4) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000480)={{{@in, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in6}}, &(0x7f0000000580)=0xe8) sendmmsg$sock(r0, &(0x7f0000003000)=[{{&(0x7f00000005c0)=@xdp={0x2c, 0x7, r2, 0x14}, 0x80, &(0x7f0000000740)=[{&(0x7f0000000640)="8b0b8b852e5c1fbfcd12d8fcdfe2586154a6553b99b0cbf2f03f118b2465b87138c3c9af9e035c4161a463a00a630c9dfdd273cc09ff26ea4111c61d3d1961ba3d5db37c2393141a5fad5f712780f2436f22ed51f4f38786b2d4929749fc06eee0242e2bbdf70d477b4a3e72997ea45ec3027df4f585c733d5a152d7356e2ba46f209da097064fed5d22766d8b5a90305b91d6e34246092c02c3ca31d835371b15f102b512f295d18301dd3b79089ae692e7d0bcb246bca1e45f64f0cf8b2e168694e8b1ed252f3c4228e348f5cc6fd80be4ec0da2bf", 0xd6}], 0x1, &(0x7f0000000780)=[@timestamping={{0x14, 0x1, 0x25, 0x800}}, @txtime={{0x18, 0x1, 0x3d, 0x3ff}}, @timestamping={{0x14, 0x1, 0x25, 0x2}}, @txtime={{0x18, 0x1, 0x3d, 0x3}}, @txtime={{0x18, 0x1, 0x3d, 0x5f}}, @timestamping={{0x14, 0x1, 0x25, 0x1}}, @timestamping={{0x14, 0x1, 0x25, 0x101}}, @mark={{0x14, 0x1, 0x24, 0x9}}, @mark={{0x14, 0x1, 0x24, 0xfffffffffffffff8}}, @txtime={{0x18, 0x1, 0x3d, 0x5}}], 0xf0}}, {{&(0x7f0000000880)=@ax25={{0x3, @null, 0x5}, [@bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @null, @null, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}]}, 0x80, &(0x7f0000002ac0)=[{&(0x7f0000000900)="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", 0x1000}, {&(0x7f0000001900)="5553926be41f56b7aed706037ff31b9197f421c3b0b2ef70ecacf38f54405eb73bca427229703fecafe7ec8b26d8a1b1631239d8224cd248089de63163f0e6ef739af62bdd91e395500276747cb2b5d23f60a20418993b5c3780020a18bbb4ab759f025227ebc59da0010f29053728199a233c65cc3b9f08342de78997c74dd4fcaee63ad3ab758d28a1dea6f3acd1803363329553ebe5de57bfaad09e75fd230c3a283921ee4f07c03a707205d9b163137993306d", 0xb5}, {&(0x7f00000019c0)="dd6d906bd10fe4a60a3cc0c358b6f1663ce2e79f126d3c3688f083467d04ae8d90d8c04d2ba2352f0855b61747748ae5bf1061dd100c09e009bb26a4f5743f5b19adf7a69b65179f0defdb9555a061bc7ab2725e9e39bd0b4d45167bbdd73fae57be604be7d150", 0x67}, {&(0x7f0000001a40)="7dcb640ed622d7b9d6f820c2210e46ed9c41eaf4a288620e7b321f0fd05112d7fcbc07d0caa17f401b27d9804a1cc499cd0621d2eb0db030e01f6b6ccf2f5b036eb3b6c3bfc2e1eac2162449712d9c8376f784ba78d55387b78d814698692a78f551bad44028e351c4f0057cd4c91a817b439fe40c655eb60dbe91", 0x7b}, {&(0x7f0000001ac0)="74d4198dce2ac6598ee3efb557f36383adbd894f8df3e3a2ec6a4a8e1bff0ca2ebb0d30e2e6a15061f35d373b6249f1087c2283d71e07e88e8c6f94eb568eafab6d5274435ca08082300de476e665fe2ffa0d41a18bd71777b0d6ea60c5fc014630904666befb6dd14c8c7edc8d7b3a6a672276c710f732c2394db1ddb71f4ff13bd901e80940d03a0c8f221a0d051dd2c7670b841cd95d5a0d9f7e5e6c3e918c16b7ea21fbfebe7777d229f1104987da488c857b5ebdf527217e2264b0836a0705704b126788a99e5b733601286fe67247dc71f65a533ac6fd57917568300acf8dff59f67c3a628bd4012dd6523f8fb7b6451189e8d1d49c6ca8227e0eb6b486310ad58d4827a5c67d42a8a7146eb559b17d831260987feda91ee07710b9fd822b00fb13b529183a3fc944fc64318a6c628159f4acd72493306be6a3a04f89bbe6dfdfbe8e76ea729c66cedfb86e91e5ee86b7a2f1aa85fc8cdd07cbc6c896c1c28d9f50868c532b1eb80737fbdc3d38df73a72080056934aa53398fcad7ebde3673580226375af0e0a33ee8b18a77cf096040d222f219ddc60161dc3d5005a33e38eb82cccb354e601b708f1efa3f2d4e70f74165f1b05946e24bd0429a3a66d801e1df716a85a05e4768160091384e586d3c2896627e25846021b31637253e2a1482c2d3cc70b6545ce9ad97891469a9420df930a4b0936387232ec36740bd3782059e9682e9c89e2f25ca82b0830e13017cf2bbf902b8d48f396f64176465809ca8ff5e6cb69e89ca81250e2383c5c99a7946cb427e40b5a8915965fad431fbb79d0748bf6569af7f7c3e70fcd121d3ab09ce0f54ccc5d3784fe0510c15df3777639a5f5743742b783277020ef3729a67767e9eb0ab29cfc7a9b728c60ae83600568dc1d0675c91e18eabd9cbd05800ba4a760a1eb5d750759e85675135e5218da39d82b37459dbaa7858422b700fa07fda7769e442e6254a7c367b10407fcd94e7b63cc3d30ce5c5cec94b7d04a1895ed902c6a42cbeee00152f25409274176a55357966ac7ab4a67a3ec83419eca53598af9c21268e45c2ab45dc39052b11836409f7ff1c28659d7843685b419949bcfd545c9baa0b46c083d64dfcb7888e6e23e47b65976e2c1a8061cf4a89bc32028303429923a3e62b4ff95518f301b52380e5713dce4251d38ee388f5b29a770d4185e92d4bd211d1fd7af53573023cb93851f5a52b4a188c1f645f0655c75cba99d432df34ec830bff4320ff912e73957b3b97a6fadae304c41df8b3226d799004f364f66397c888953eeb5387c737d068d8fcf481524e2f5546f40937146bd920a53808a00136d3764f10d8ed428d4fd060f3bd0f51ae2c727802a8591fe364b567bb96088d501f458991275b3b24e1510f3a21a50d522ce8d6a9ad1f9bd4684c88379344627c2682a78ecdd7482580b8656ad17f8699b651ca401b5653ac18d4da0ba848631ab16dcaeda2c2199b2b8c7ebed23bf852aee68467763b1ff5ba96ca46e98b1bce5dcda698e488b3c0c4c556dfc34f7800cfc8e77279729c53b31cc19a31c121d974f2525ac9a2ea2c7cabd808c2e5d9f1379c703b88439613a9abe45af85dffc951eb737bc36be663f5b9e830e96dceb704210d76b4b55ab8fcdc467e15e7a083746e2a08cce51e2516975da2da50131734b7062bcc856b72419e683dc9ca54ca9e1fa65319e86e8bdf638ffc7b7ccb89694a784e144b87aa03be6f119ee6df2957d39b4e1d909f2049e2873822f29a6eeecb2f45718f6be56f576b1dfff90582f0a25027df82312987f5cf3bbbed101cf47ec4c30ecd87c7fff82249bdb7a4c115fcccda808b23e893cf019deeb52e28d97ab947e2545b78642e5312eb812a0877ce1bd4f9ea527a4af00030e3643fc2388c85dab2d12de969645187f641954aac15a51087a4842fc7cd14b0a66a36cf51c86aad9c52ec9729d0f863b2de3caa850dda6ce300c1f4478e2749e2668a0a49b3bacdf57fade8e708fc71649d53e9f6fd861679c66a7e49e25d743c6849841267e72fbb675c2b769c707aeeac61f504bfbc3baeceb214aa93941d5903d2e0e9f26ebca8e1352915a3965f21580fc778bc7b67ef32cf2d253f56061c79c9e3ed65cc4e608b0a2f353d577dabcabb12f42db672dd48c73c5e48445faf524734d837a6696ee3fe0a4a2d3dd7dbbd13f383339fadb0415ad7a850fbdf590f65c1439e0f6533907e889dfb8a97966c154d7e631be0931d793cc9636874c7f8e346f14e77b8e495cebac6d327937555d05654e00b53b1faf6bea1dedf23078cdb5b9c6665b076db40acf491d8cd091984e82d1ca60d7fb5fe1823988fdaafab30db9109755097f3068c8b11d500c50e24d7d7e05c9f46a94062ae3dd8bfc0dcae13b2de7fff89061a2d9b0b7c9f356e31be8664c2b0c2a583d8c75e954360c8ad998184eb347f34e26bb08eee8c7b48cd24cc5d7e22189f453ae30de48fbcf00f03f88623202d49fbcc096bad6bfdbd0d4e42177e99337eb010c682e021ddced1efda0a59730838bb08dac6760e1a042ce5448e8ab041dd7fcd7dda29a954a7368d3dfb81a3e947fb5e8617729ab63828cda4dedc1d05c2c0b87b1533ad8a30cb04089db89d700f02e8942481687dcd7bd3f94176474b25bf56a0960ed3709562c4c519b31a1149c2e6b6c4288ceaac5df1486940e64b9ab3e46bf62fb77227425e62e6548851cb2e524676ab6b6bd9b3a8a9acee7f4aea7d518c9b42c87504d06d546dcb0f706492b9c70fc5cf0156275a3957eef7a41d35d1fabfcc22f97c2d8386e1126f03bf4cada9bfc248219d7322a76be1ce45413939f9d7d8d0e2f55306e8772b63a1c6882c33df7f492d00da06018e9c9ce697c835ae56dfd9c437411fb6393739f09f9a26ad370ddede3fb3e69f9645f841ca4d55ac6ed3df11fce506d7a33b33918706857114295b01546ebf39b96360e6b865109ddc1d9f04801c1623612d3ca81ff1f5e5d292ef683553cf21bf1085d6373b5120e88420cab4f2541bafbad53b39200983de6dea909488f60864b7635b7c117b47a2a3718c506d918f47de7486ba2351dfe69dc6138774b0c18ec6f7a5daf7f7c5befb73544f10a4e72155d31519953424b42ec81e455b254d6fb17d0a672344889632cd5becb1c3c09f1865d2f4ca2a63d37cc53c7e545aa02cfe8214f1c76036398a61f35279043c2ccc89c14bddc44bcee8adef17dd3af74516721ce239266a0c9f4025cb249cd4717e25a2f0c553311af61547f5f5c78478ea09df84785175428a6ea78bd9456b8adab53d24260de49afb4f27df21b16445d553c2d6c1e98355a3e64b106867356cd980aad2746e7c3b481b5c11ce6e2da20a60bb5820b878d60460ae4a253dc97b3228ce81301617a6f6ae24e7aa36e296500cb2aaf6ade3ad87c281d711c6f18a08a0ab46ca9782ca3d69a9b51e02705b64d44747629e7713941806ee9b7d5e7a1c46f6a8b38c2c47176930d02319e65d68a0f8d47045ca2397af5d811a204ef079d2c6dd5dda08a1232d69a9ddfa2d018563f096d92620938aeeec8edcc730f4b5504d43541de6e1a4f64ba70b22a11a9c07743e9d5a5f9e875da2cf753198b24486e6af9bf0362fdb90a64d156df4c3791242d8d2c002fd4def8165898cb896d7fdb91c222211479abc0c1aae80a15d491006666e1fe5bd7bee448ad60a388fb9771a4b02f5c9029ed0f7251679e5d209c028630822c54c150c529d21849764dc0af0458eddff86b4d2a06220b4c41f7373e30be6ec74fb8608ab09ee71ea1dc9f183c93067b20cf88926e0865b7054eaef6910676873a05941f9c5db4173ad980ce4393d586109f2fc5d5aadbd3c7f0fe27e31f9e464b067d22e23343eb99132a3da18edf414380e2833d67722850663d54ed848a57cbc22bf7dd73b5d41fb861c1e13e8a91cce69ae76513f9e4607fc5b2b454b19ccd25509355c4be24406edb1211972b20e8e56a5a30df4b2915a3f5efe09f4249678ed278d5810e60d1d294c070d0346938fb27a6de5b029b9a728fcff808c685baba99e1e852edaad6de71a6bd42aa9eede5b5af611b5dd4f4ef1d66953716d025842b49c2bb1faeb6407acc0edc6494dbb616d025864b60d816ebb8f78a7042079f55c5e89a79c4f9ec4a0a80919cb77704aadd7cccb42c7bf619cd845a2b3cd65f333a98f57cbb859e595b1dd7ed3a3cbcba553c82408e38e0e436514e1b63e657aa136828877387e97ce73be48118b5b5e8cc9c86a16d5199de55ed0c6c191abfa9fff559d68ac9db70f2c197fdb6fba25dc649be9abb8a6cfcd5380b26fcca0d6608d01de9e18624ee2f3ded16750e44b95d96876324faca7e685915f3ce5a62da426cd2e33b31b2cf62c4bd40cc5c99656c15b523de7827129e2d03333da2e7eaf093abcf12e6f077640439e6359f091e53519a7cff549755b48f93e7a48663c0e2a7b434e8f93d5e8860553b78cddf8e901b189a6be64864a8593add9368baaf2c29bd51d5ce57f27c7a19ac84bcb25f1770d0a58e998aedb070628ff88e35e8f28bdc6f3d281368be7db4b7bc65c36ea68cff93d9db21a0e08ca00442fc8c81e32854ccb6dcf890e98f3f2d13ce3481b1367475c86abe28ada6a9acd0d1163f996a84a4424af1b21be8f4888de9a25117085a10dcd977d101f8381f37bb8fc1f924fdd5d4940b3b3f690d92379cfad33cb3acf1b1d1854cd24fdc34617c8c669b91da72fd3725071ff73857364f3de618aadefb33a16f07bce74e150b8f879142e0cb894396dae8f4dcb895ff233cce4f038d8f3091aba22cb8b6d6b35af09d74180fbebd6e30a9664cbbb3cf89f0bdf0c1f3de4a8bee2c3e27a29fa2079f57641129796b3e7b09d5798da4158f90608d882b58ec475d26eb85419e673f559347695d7b7c6d0a31aaf21b007cde44e54a0de8b1642d457afdf59484dd40910d3061abae4a1956edafbcf034dff8125da76a73b4a4cdc7b08774ff8135b223fa694caf386eb5b4c8a93e426123d47bf3bb651fb1203963be377614305eec1dddea0d8416957a32d3efd9e6725bf476e5fd7c648c0eb579428c8d8570798e470e3b653a1f789b4d6c87b6d0f5ea17645803223248c497167af52c635271f6f83ddc718169c40e1261c954e50510aeec4edb007a8614b092b020ff03b5600d8a459f6ded6e155480dbe019cf2ce4f8134e34fb7b33b987ec99037c3f8a0e3264322ac3a42e10fc5b51f1fb676ffb3c6d0c6d193508f292501937d8accb46fc7980f438573d3fdcbec22b256b763e705ea8e5e2e65dd014c2bfc03ddabf87df9e268dff42d1aaa28bcdda53310d51bccf222949fc1794927eff47ea99849c99a83e8664bb4882fcc0442ba021843de8123a6a3af13ed1f9a265380bcd3af059bd6d7f98d55dd934a2213ceb2dd096215ac369eaa15ef2b71b125f8fdd286ee8755a0d52491b68064562d1cbbb993fad10f844afdb038936c3fa123162a0c60056fec287c67592b54a3163e9b4f03c1447104537825d423ce0135a01731dc09f70e572d9d64f1a20ebd2192e923a515ae1c7f84c5e9f3f9aa1522abc4d30a8705eafdf0e6e796bde8f0c903cd376da4b187cdd09bed8cf7f041739401073fe82ceb0ec38a3789fcc7b44f6ef6dacef82cbc98482c888cfeb7fea7be1fb1fd12e0ed2c1f4a0a3cc00be290b7cf1aa49779d8ee780de8c5c99cecaf47df2d415f114343453c268560f9b5378d58eaf132cfa35c6b2bda790e023acc96c3e", 0x1000}], 0x5, &(0x7f0000002b40)=[@txtime={{0x18, 0x1, 0x3d, 0x100000000}}, @mark={{0x14, 0x1, 0x24, 0x9}}], 0x30}}, {{&(0x7f0000002b80)=@x25={0x9, @null=' \x00'}, 0x80, &(0x7f0000002d80)=[{&(0x7f0000002c00)="8a1faea017d0700a11272e8b251599eb7849a5cbcf50c3bd2180451dc48107ede92fb6ccd7d14df04c62a87a44f4e74ab83efe6d3855928675", 0x39}, {&(0x7f0000002c40)="64e238e7aff67381a7771a12dc5af1321eca", 0x12}, {&(0x7f0000002c80)="750fcfed4073ce1136856e62d765e5049462785f9f9f0bc898691c2d336bd73a8d072808fbb237470cc861d11257321081598538f38e446cd388f5ee5e7282e7e1e1cd6b1e452121ead0a9b067beb829327c9c44f9a5cdb97ac76b3772f0dedd4fc660044a0ddf17e57c42ce3d28592bb899c1a54a0700dcadaac8528cafee89b7ebc0c55ceded1082fe824e695bb4faa629d22b25a1d4ac8dacef6e1ef0fc844fa34ed134e37df9223b613c892686826e9aeb8b32139329b75bcc06bd38f4db16ec89f348ddc2c7e14957d4212c2d7ef648ecb569d45f57", 0xd8}], 0x3, &(0x7f0000002dc0)=[@mark={{0x14, 0x1, 0x24, 0xffffffff}}], 0x18}}, {{&(0x7f0000002e00)=@nfc={0x27, 0x1, 0x0, 0x7}, 0x80, &(0x7f0000002f40)=[{&(0x7f0000002e80)="72aa393f121b5217b06dd547b034371d5b1cbf2840cff3876f5ecb69e1b7879193c0abf2ceeb49f634431b38deb9d990adcc0836f50dfe871a596b9c78389e0b8be99887e9e75ab3bc6fede4cb58b3e4ce2c70bbb4bec7f53ccfdf3b06c091d0428287b6d9d9140496cbd633f6289a41c0b7961130787ea2f11d527bb55076955c513db69337bbc52afd78c1e14bf52987d110657e6e8ecf2500d6cfec6fdf32eabaf2e2fa8076eb1fc299d1905777", 0xaf}], 0x1, &(0x7f0000002f80)=[@timestamping={{0x14, 0x1, 0x25, 0x3f}}, @timestamping={{0x14, 0x1, 0x25, 0x9f}}, @timestamping={{0x14, 0x1, 0x25, 0x17}}], 0x48}}], 0x4, 0x4000000) ioctl$BLKROTATIONAL(r0, 0x127e, &(0x7f0000003100)) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000003180)='TIPCv2\x00') sendmsg$TIPC_NL_NET_SET(r0, &(0x7f0000003580)={&(0x7f0000003140)={0x10, 0x0, 0x0, 0x80004}, 0xc, &(0x7f0000003540)={&(0x7f00000031c0)={0x374, r4, 0x20, 0x70bd2a, 0x25dfdbff, {}, [@TIPC_NLA_LINK={0x14c, 0x4, [@TIPC_NLA_LINK_PROP={0x2c, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xd}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1000}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xb}]}, @TIPC_NLA_LINK_PROP={0x44, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x12}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x401}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1f}]}, @TIPC_NLA_LINK_PROP={0x44, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x101}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x11}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xb}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x14000}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x200}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x15}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x4}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x34, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x15}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1f}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2a17}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}]}]}, @TIPC_NLA_LINK={0x1c, 0x4, [@TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}]}, @TIPC_NLA_BEARER={0x110, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x2}, @TIPC_NLA_BEARER_PROP={0x3c, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x100000000}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfde}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7ff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x28b}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_WIN={0x8}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e22, @multicast2}}, {0x20, 0x2, @in6={0xa, 0x4e23, 0x6, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0xe9}}}}, @TIPC_NLA_BEARER_PROP={0x14, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x10001}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x11f}]}, @TIPC_NLA_BEARER_PROP={0x34, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x80}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xf}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1a}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0xffff}, @TIPC_NLA_BEARER_PROP={0x14, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1c}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e23, @local}}, {0x14, 0x2, @in={0x2, 0x4e22, @remote}}}}]}, @TIPC_NLA_NET={0x18, 0x7, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x6}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x100000000000000}]}, @TIPC_NLA_LINK={0xd0, 0x4, [@TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x4c, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1f}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5d0}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3914}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xb}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x14}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x20}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x3c, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x80}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x401}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xffff}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}]}]}, 0x374}, 0x1, 0x0, 0x0, 0x8000}, 0x4c055) fsetxattr$security_smack_transmute(r1, &(0x7f00000035c0)='security.SMACK64TRANSMUTE\x00', &(0x7f0000003600)='TRUE', 0x4, 0x2) bind$tipc(r0, &(0x7f0000003640)=@name={0x1e, 0x2, 0x3, {{0x43, 0x2}, 0x1}}, 0x10) ioctl$PPPIOCGMRU(r0, 0x80047453, &(0x7f0000003680)) ioctl$PPPIOCGL2TPSTATS(r0, 0x80487436, &(0x7f00000036c0)="618bf28afc29f5e238ca194b88b5060aed099a01ee133d12e47f2c72b3fd248239eac37d5fc79b3b9111342220ab39096ec8cd88ff82da9bf4d8c4c1c0ad95c849e748ed21dcbcd3bc92004f0ea85c8d511ba7b716ba95f34472b728ff546e698c72df059d9a4b22a53c81db92be57e3b175fdb881") ioctl$SIOCGETNODEID(r0, 0x89e1, &(0x7f0000003740)={0x3}) ioctl$DRM_IOCTL_AUTH_MAGIC(r0, 0x40046411, &(0x7f0000003780)=0x7fffffff) arch_prctl$ARCH_MAP_VDSO_32(0x2002, 0x0) ioctl$IMCLEAR_L2(r0, 0x80044946, &(0x7f00000037c0)=0x100000001) chmod(&(0x7f0000003800)='./file0\x00', 0x102) ioctl$VIDIOC_G_CROP(r0, 0xc014563b, &(0x7f0000003840)={0x0, {0x6, 0x4, 0x1, 0x1}}) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000003880)={{{@in6=@local, @in6=@dev={0xfe, 0x80, [], 0x28}, 0x4e24, 0x7, 0x4e20, 0x0, 0xa, 0x80, 0xa0, 0x2f, r2, r3}, {0x1ac4, 0x8, 0x80000000, 0x20, 0x10001, 0x3, 0x7, 0x6}, {0x7, 0xfffffffffffffffa, 0x2, 0x3}, 0x4, 0x6e6bbb, 0x0, 0x1, 0x2, 0x3}, {{@in6=@mcast1, 0x4d6, 0xff}, 0x2, @in=@remote, 0x3505, 0x4, 0x3, 0x1, 0x80000001, 0x9, 0xfffffffffffff000}}, 0xe8) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000003980)={0x7fff, 0x3ff000000, 0x1, 0xce, 0x2, 0x5, 0xffffffffffff7fff, 0x0, 0x0}, &(0x7f00000039c0)=0x20) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000003a00)={0x4, 0x9, 0x2, 0x1000, 0x80, 0xffffffff, 0x80, 0x69, r5}, &(0x7f0000003a40)=0x20) getsockopt$netrom_NETROM_T4(r0, 0x103, 0x6, &(0x7f0000003a80)=0x6, &(0x7f0000003ac0)=0x4) clock_gettime(0x2, &(0x7f0000003b00)) [ 210.457634][ T8650] bridge0: port 1(bridge_slave_0) entered blocking state [ 210.484705][ T8650] bridge0: port 1(bridge_slave_0) entered disabled state [ 210.504150][ T8650] device bridge_slave_0 entered promiscuous mode [ 210.531457][ T8650] bridge0: port 2(bridge_slave_1) entered blocking state [ 210.539032][ T8650] bridge0: port 2(bridge_slave_1) entered disabled state [ 210.561067][ T8650] device bridge_slave_1 entered promiscuous mode [ 210.693504][ T8650] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 210.717582][ T8659] IPVS: ftp: loaded support on port[0] = 21 03:47:17 executing program 5: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x4000, 0x0) ioctl$VIDIOC_QUERYSTD(r0, 0x8008563f, &(0x7f0000000040)) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f0000000080)=@generic={0x0, 0xd0, 0x1}) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/loop-control\x00', 0x100, 0x0) ioctl$BLKRESETZONE(r0, 0x40101283, &(0x7f0000000100)={0x8, 0xed}) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r0) getsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000140), &(0x7f0000000180)=0x4) sendmsg$unix(r0, &(0x7f0000000340)={&(0x7f00000001c0)=@abs={0x0, 0x0, 0x4e20}, 0x6e, &(0x7f0000000300)=[{&(0x7f0000000240)="ac32ac893f6cfd7406009c4343824bbc12af09d828d2430044e2b1eccabfa79fb8ad166ee8c1e0fc92207acd01cad1832c5a95e0f2a74fbb8cfc2235f553b8c59e7d9282ad4adf2885386c113e47e3ffe8942ee20720054bde9d3aa4b880c74b88b6df91bb579bec45e915d8085c09498111d2eccc0ccffcc48aa90883a07c12ead3783b743593c393b561ada26adbd9862d34ecaa7fb6", 0x97}], 0x1, 0x0, 0x0, 0x20000000}, 0x8000) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000380)={'veth0_to_bond\x00', {0x2, 0x4e23, @local}}) getsockopt$inet6_tcp_buf(r0, 0x6, 0x1f, &(0x7f00000003c0)=""/121, &(0x7f0000000440)=0x79) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000480)={0x1, 0x7f, 0x1}) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r0, 0x4018620d, &(0x7f00000004c0)={0x73622a85, 0xa}) socket$inet_dccp(0x2, 0x6, 0x0) ioctl$SG_NEXT_CMD_LEN(r0, 0x2283, &(0x7f0000000500)=0x41) setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x485, 0x0, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x24, &(0x7f0000000640)={@loopback, @initdev, 0x0}, &(0x7f0000000680)=0xc) recvfrom(r0, &(0x7f0000000540)=""/241, 0xf1, 0x2, &(0x7f00000006c0)=@can={0x1d, r1}, 0x80) ioctl$VIDIOC_G_SLICED_VBI_CAP(r0, 0xc0745645, &(0x7f0000000740)={0xffff, [0x8, 0x8001, 0x0, 0x1ff, 0x5, 0x1, 0x80000001, 0x100000001, 0x42dd, 0x9, 0x100000001, 0x1, 0x0, 0x5, 0x4, 0x100, 0x1, 0x9, 0x0, 0x4, 0x8, 0x80, 0x3, 0x8, 0x9, 0x8, 0x80, 0x4, 0x9, 0x100000000, 0xea33, 0xffffffffffffcd24, 0x8, 0x5, 0x1f, 0xff, 0x7, 0x3ff, 0x5, 0x81, 0x1, 0x200, 0x3, 0x8, 0x6, 0x80, 0x3, 0xfffffffffffffc01], 0x7}) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f0000000840)={0x9d0000, 0x8, 0x4, [], &(0x7f0000000800)={0x9a0902, 0x0, [], @p_u32=&(0x7f00000007c0)=0x6}}) ioctl$VHOST_GET_VRING_ENDIAN(r0, 0x4008af14, &(0x7f0000000880)={0x3, 0x6}) sendto$llc(r0, &(0x7f00000008c0)="282b1dc0013e5d1314e501a5292c9d00cc7420cd09ed69bdef22decd5468e24151", 0x21, 0x4000, 0x0, 0x0) lstat(&(0x7f0000000900)='./file0\x00', &(0x7f0000000940)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r0, &(0x7f00000009c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setregid(r2, r3) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000a40)={0x0, 0x0, 0x400}, &(0x7f0000000a80)=0x8) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000ac0)=@assoc_value={r4, 0x6cee}, 0x8) openat$ppp(0xffffffffffffff9c, &(0x7f0000000b00)='/dev/ppp\x00', 0x400800, 0x0) ioctl$VIDIOC_DBG_G_CHIP_INFO(r0, 0xc0c85666, &(0x7f0000000b40)={{0x1, @addr=0x506f}, "de081984ba9b311876b95e7c343a82499f2f86d7af0aaa0196329c17bfea3cf3", 0x2}) ioctl$VIDIOC_S_FREQUENCY(r0, 0x402c5639, &(0x7f0000000c40)={0x9, 0x3}) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000cc0)={r0, 0x28, &(0x7f0000000c80)={0x0, 0x0}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000d00)={r5, 0x9, 0x8}, 0xc) [ 210.747057][ T3007] bridge0: port 1(bridge_slave_0) entered disabled state [ 210.757206][ T3007] bridge0: port 2(bridge_slave_1) entered disabled state [ 210.774308][ T8650] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 210.880927][ T8647] 8021q: adding VLAN 0 to HW filter on device bond0 [ 210.935134][ T8653] chnl_net:caif_netlink_parms(): no params data found [ 210.965290][ T8663] IPVS: ftp: loaded support on port[0] = 21 [ 210.977894][ T8650] team0: Port device team_slave_0 added [ 210.987900][ T8650] team0: Port device team_slave_1 added [ 211.005342][ T8655] chnl_net:caif_netlink_parms(): no params data found [ 211.044619][ T8647] 8021q: adding VLAN 0 to HW filter on device team0 [ 211.071324][ T8653] bridge0: port 1(bridge_slave_0) entered blocking state [ 211.083513][ T8653] bridge0: port 1(bridge_slave_0) entered disabled state [ 211.092865][ T8653] device bridge_slave_0 entered promiscuous mode [ 211.103737][ T2839] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 211.112497][ T2839] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 211.136558][ T8653] bridge0: port 2(bridge_slave_1) entered blocking state [ 211.145330][ T8653] bridge0: port 2(bridge_slave_1) entered disabled state [ 211.156026][ T8653] device bridge_slave_1 entered promiscuous mode [ 211.203558][ T8656] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 211.213744][ T8656] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 211.222911][ T8656] bridge0: port 1(bridge_slave_0) entered blocking state [ 211.230842][ T8656] bridge0: port 1(bridge_slave_0) entered forwarding state [ 211.238923][ T8656] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 211.249336][ T8656] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 211.257884][ T8656] bridge0: port 2(bridge_slave_1) entered blocking state [ 211.265217][ T8656] bridge0: port 2(bridge_slave_1) entered forwarding state [ 211.311411][ T8650] device hsr_slave_0 entered promiscuous mode [ 211.360535][ T8650] device hsr_slave_1 entered promiscuous mode [ 211.414620][ T8653] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 211.426174][ T8653] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 211.479912][ T8655] bridge0: port 1(bridge_slave_0) entered blocking state [ 211.487010][ T8655] bridge0: port 1(bridge_slave_0) entered disabled state [ 211.495172][ T8655] device bridge_slave_0 entered promiscuous mode [ 211.505718][ T8655] bridge0: port 2(bridge_slave_1) entered blocking state [ 211.513267][ T8655] bridge0: port 2(bridge_slave_1) entered disabled state [ 211.521420][ T8655] device bridge_slave_1 entered promiscuous mode [ 211.531641][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 211.543515][ T8653] team0: Port device team_slave_0 added [ 211.552750][ T8653] team0: Port device team_slave_1 added [ 211.587382][ T8655] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 211.601411][ T8656] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 211.611009][ T8656] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 211.620069][ T8656] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 211.628481][ T8656] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 211.652729][ T8655] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 211.696913][ T8659] chnl_net:caif_netlink_parms(): no params data found [ 211.724317][ T8658] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 211.733238][ T8658] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 211.765400][ T8655] team0: Port device team_slave_0 added [ 211.780234][ T8655] team0: Port device team_slave_1 added [ 211.814840][ T8656] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 211.823498][ T8656] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 211.832925][ T8656] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 211.853321][ T8656] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 211.911475][ T8653] device hsr_slave_0 entered promiscuous mode [ 211.959999][ T8653] device hsr_slave_1 entered promiscuous mode [ 212.030482][ T8647] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 212.045940][ T8663] chnl_net:caif_netlink_parms(): no params data found [ 212.076683][ T8659] bridge0: port 1(bridge_slave_0) entered blocking state [ 212.084422][ T8659] bridge0: port 1(bridge_slave_0) entered disabled state [ 212.092768][ T8659] device bridge_slave_0 entered promiscuous mode [ 212.104454][ T8659] bridge0: port 2(bridge_slave_1) entered blocking state [ 212.113323][ T8659] bridge0: port 2(bridge_slave_1) entered disabled state [ 212.122425][ T8659] device bridge_slave_1 entered promiscuous mode [ 212.157409][ T8659] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 212.182444][ T8663] bridge0: port 1(bridge_slave_0) entered blocking state [ 212.189745][ T8663] bridge0: port 1(bridge_slave_0) entered disabled state [ 212.197381][ T8663] device bridge_slave_0 entered promiscuous mode [ 212.206854][ T8663] bridge0: port 2(bridge_slave_1) entered blocking state [ 212.214078][ T8663] bridge0: port 2(bridge_slave_1) entered disabled state [ 212.222577][ T8663] device bridge_slave_1 entered promiscuous mode [ 212.292560][ T8655] device hsr_slave_0 entered promiscuous mode [ 212.349996][ T8655] device hsr_slave_1 entered promiscuous mode [ 212.403215][ T8659] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 212.428473][ T8659] team0: Port device team_slave_0 added [ 212.477115][ T8659] team0: Port device team_slave_1 added [ 212.491918][ T8650] 8021q: adding VLAN 0 to HW filter on device bond0 [ 212.502439][ T8663] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 212.513083][ T8663] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 212.526465][ T8647] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 212.585974][ T8650] 8021q: adding VLAN 0 to HW filter on device team0 [ 212.643881][ T8659] device hsr_slave_0 entered promiscuous mode [ 212.710767][ T8659] device hsr_slave_1 entered promiscuous mode [ 212.752409][ T8663] team0: Port device team_slave_0 added [ 212.764222][ T8663] team0: Port device team_slave_1 added [ 212.778842][ T8664] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 212.787317][ T8664] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 212.856548][ T8656] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 212.866481][ T8656] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 212.895914][ T8673] EXT4-fs (loop0): VFS: Can't find ext4 filesystem [ 212.903824][ T8656] bridge0: port 1(bridge_slave_0) entered blocking state [ 212.910933][ T8656] bridge0: port 1(bridge_slave_0) entered forwarding state [ 212.919512][ T8656] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 212.928102][ T8656] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 212.937587][ T8656] bridge0: port 2(bridge_slave_1) entered blocking state [ 212.944710][ T8656] bridge0: port 2(bridge_slave_1) entered forwarding state [ 212.952840][ T8656] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 213.013030][ T8676] hfs: unable to parse mount options [ 213.022978][ T8656] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 213.031638][ T8656] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 213.041156][ T8656] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 213.050097][ T8656] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 213.062779][ T8656] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 213.075301][ T8656] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 213.084105][ T8656] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 213.094328][ T8656] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 213.104174][ T8656] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 213.122472][ T8653] 8021q: adding VLAN 0 to HW filter on device bond0 [ 213.172897][ T8663] device hsr_slave_0 entered promiscuous mode [ 213.209998][ T8663] device hsr_slave_1 entered promiscuous mode [ 213.261483][ T8650] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 213.273374][ T8650] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 213.293928][ T8658] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 213.302356][ T8658] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 213.310859][ T8658] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 213.318454][ T8658] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 213.344051][ T8655] 8021q: adding VLAN 0 to HW filter on device bond0 [ 213.355710][ T8653] 8021q: adding VLAN 0 to HW filter on device team0 [ 213.375255][ T8650] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 213.407471][ T8664] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 213.416613][ T8664] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 213.428814][ T8664] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 213.438319][ T8664] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 213.447778][ T8664] bridge0: port 1(bridge_slave_0) entered blocking state [ 213.454938][ T8664] bridge0: port 1(bridge_slave_0) entered forwarding state [ 213.463132][ T8664] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 213.472762][ T8664] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 213.481465][ T8664] bridge0: port 2(bridge_slave_1) entered blocking state [ 213.488726][ T8664] bridge0: port 2(bridge_slave_1) entered forwarding state [ 213.496452][ T8664] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 213.505616][ T8664] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 213.516216][ T8664] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 213.549178][ T8673] EXT4-fs (loop0): VFS: Can't find ext4 filesystem [ 213.567068][ T8655] 8021q: adding VLAN 0 to HW filter on device team0 [ 213.576112][ T8658] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 213.585763][ T8658] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 213.594880][ T8658] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 213.608240][ T8658] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 213.618024][ T8658] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready 03:47:20 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x100082) r1 = memfd_create(&(0x7f0000000080)='/proc/capi/capi20ncci\x00', 0x0) pwritev(r1, &(0x7f00000000c0)=[{&(0x7f00000005c0)='\'', 0x1}], 0x1, 0x81806) ioctl$BLKIOMIN(r0, 0x1278, &(0x7f0000000440)) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r1, 0x0, 0x2000010200f399) openat$dsp(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dsp\x00', 0x1, 0x0) setsockopt$TIPC_MCAST_REPLICAST(0xffffffffffffffff, 0x10f, 0x86) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) socket$pppoe(0x18, 0x1, 0x0) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, "964f8adb3c9caa950b9c451c57b59370228e9e611f47c9ac5a7bb76e7680074d4857293a620eb6d58e47414c07b5b94599e6683a1307bab7a36ee1e677b63541", "c22b18f8285bfab03cbcea7d416577286c2000406f1d3c982fd394d097abec04", [0x8]}) ioctl$TIOCGISO7816(0xffffffffffffffff, 0x80285442, &(0x7f0000000040)) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000200)={0x0}) ioctl$DRM_IOCTL_DMA(r2, 0xc0406429, &(0x7f0000000400)={r3, 0x3, &(0x7f0000000240)=[0x101, 0x5, 0x9], &(0x7f0000000280)=[0x9, 0x3, 0x6, 0x6, 0xffff, 0x5, 0x9], 0x40, 0x0, 0xffff, 0x0, &(0x7f00000003c0)=[0x3, 0xd38]}) socket(0x10, 0x803, 0x0) [ 213.641792][ T8658] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 213.659243][ T8658] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 213.668503][ T8658] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 213.699984][ T8658] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 213.713688][ T8653] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 213.790260][ T8659] 8021q: adding VLAN 0 to HW filter on device bond0 [ 213.817158][ T3007] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 213.832741][ T3007] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 213.843020][ C0] hrtimer: interrupt took 48109 ns [ 213.862628][ T3007] bridge0: port 1(bridge_slave_0) entered blocking state [ 213.869807][ T3007] bridge0: port 1(bridge_slave_0) entered forwarding state [ 213.878536][ T3007] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 213.913013][ T8663] 8021q: adding VLAN 0 to HW filter on device bond0 [ 213.936335][ T8664] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 213.950561][ T8664] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 213.959136][ T8664] bridge0: port 2(bridge_slave_1) entered blocking state [ 213.966283][ T8664] bridge0: port 2(bridge_slave_1) entered forwarding state [ 213.985089][ T8653] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 214.007896][ T8659] 8021q: adding VLAN 0 to HW filter on device team0 [ 214.028801][ T8663] 8021q: adding VLAN 0 to HW filter on device team0 [ 214.045319][ T8656] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 214.061426][ T8656] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 214.076557][ T8656] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 214.085928][ T8656] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 214.095658][ T8656] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 214.104796][ T8656] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 214.114085][ T8656] bridge0: port 1(bridge_slave_0) entered blocking state [ 214.121297][ T8656] bridge0: port 1(bridge_slave_0) entered forwarding state [ 214.148091][ T8656] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 214.156282][ T8656] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 214.197191][ T8664] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 214.206366][ T8664] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 214.216733][ T8664] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 214.234761][ T8664] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready 03:47:21 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x11f, 0x10}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) [ 214.248491][ T8664] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 214.264543][ T8664] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 214.275090][ T8664] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 214.285788][ T8664] bridge0: port 1(bridge_slave_0) entered blocking state [ 214.292920][ T8664] bridge0: port 1(bridge_slave_0) entered forwarding state [ 214.305294][ T8664] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 214.314119][ T8664] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 214.323595][ T8664] bridge0: port 2(bridge_slave_1) entered blocking state [ 214.330806][ T8664] bridge0: port 2(bridge_slave_1) entered forwarding state [ 214.338587][ T8664] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 214.347514][ T8664] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 214.374582][ T8664] bridge0: port 2(bridge_slave_1) entered blocking state [ 214.381771][ T8664] bridge0: port 2(bridge_slave_1) entered forwarding state [ 214.390237][ T8664] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 214.406132][ T8655] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 214.419242][ T8655] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 214.455784][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 214.463893][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 214.472208][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 214.481140][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 214.490099][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 214.498395][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 214.507369][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 214.516952][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready 03:47:21 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) r1 = ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x12003, 0x0, 0xb23d, 0x52c, 0x3, 0x0, 0xffff, 0xff, 0x0, 0x5, 0x6, 0x7, 0x0, 0x0, 0x1, 0x3, 0x0, 0x1, 0xffffffff, 0x0, 0x0, 0x0, 0x1, 0x9, 0x3, 0x8, 0x1, 0x7, 0x2, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}, 0x0, 0x0, 0x7, 0x0, 0x4b1, 0x20, 0x9}, 0x0, 0xb, 0xffffffffffffff9c, 0x2) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r1) [ 214.550066][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 214.594896][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 214.626202][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready 03:47:21 executing program 1: munmap(&(0x7f000001c000/0x1000)=nil, 0x1000) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x3d, 0x0) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000100)) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) ioctl$KDSETKEYCODE(0xffffffffffffffff, 0x4b4d, 0x0) writev(r0, &(0x7f0000000300)=[{&(0x7f0000000000)='m', 0x1}], 0x1) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000140)={0x0, 0x0, 0x0, 0xff}) r1 = syz_open_pts(r0, 0x0) dup3(r1, r0, 0x0) read(r0, &(0x7f00000000c0)=""/19, 0x1b43d048) [ 214.662180][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 214.683124][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 214.700993][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 214.723885][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 214.735876][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 214.748382][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 214.765000][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 214.786344][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 214.815274][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready 03:47:21 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_NET_SET_BACKEND(r0, 0x8008af00, &(0x7f00000000c0)) [ 214.835824][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 214.846350][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 214.865540][ T8663] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 214.880626][ T8663] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 214.906140][ T8655] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 214.920299][ T8664] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 214.929668][ T8664] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 214.954030][ T8664] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 214.954584][ T8664] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 214.978079][ T8664] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 214.988643][ T8664] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 215.036287][ T8659] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 215.062432][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 215.112372][ T8663] 8021q: adding VLAN 0 to HW filter on device batadv0 03:47:22 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) r1 = ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x12003, 0x0, 0xb23d, 0x52c, 0x3, 0x0, 0xffff, 0xff, 0x0, 0x5, 0x6, 0x7, 0x0, 0x0, 0x1, 0x3, 0x0, 0x1, 0xffffffff, 0x0, 0x0, 0x0, 0x1, 0x9, 0x3, 0x8, 0x1, 0x7, 0x2, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}, 0x0, 0x0, 0x7, 0x0, 0x4b1, 0x20, 0x9}, 0x0, 0xb, 0xffffffffffffff9c, 0x2) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r1) [ 215.177953][ T8659] 8021q: adding VLAN 0 to HW filter on device batadv0 03:47:22 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) r1 = ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x12003, 0x0, 0xb23d, 0x52c, 0x3, 0x0, 0xffff, 0xff, 0x0, 0x5, 0x6, 0x7, 0x0, 0x0, 0x1, 0x3, 0x0, 0x1, 0xffffffff, 0x0, 0x0, 0x0, 0x1, 0x9, 0x3, 0x8, 0x1, 0x7, 0x2, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}, 0x0, 0x0, 0x7, 0x0, 0x4b1, 0x20, 0x9}, 0x0, 0xb, 0xffffffffffffff9c, 0x2) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r1) 03:47:22 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_int(r0, 0x0, 0x44, &(0x7f0000000140)=0x8, 0x4) syz_emit_ethernet(0x2a, &(0x7f0000000000)={@local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @broadcast=0xe0000001}, @icmp}}}}, 0x0) shmat(0xffffffffffffffff, &(0x7f0000ffe000/0x1000)=nil, 0x0) shmdt(0x0) recvfrom$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x800e00799) 03:47:22 executing program 2: mknod(&(0x7f00000005c0)='./bus\x00', 0x8, 0x0) execve(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") 03:47:23 executing program 3: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f0000000400)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000380)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x2001002, 0x0) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x5004, 0x0) mount$bpf(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x40000, 0x0) umount2(&(0x7f0000000240)='./file0\x00', 0x2) 03:47:23 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) syz_open_dev$video(&(0x7f0000000540)='/dev/video#\x00', 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/4096, 0x1000}, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) writev(r2, &(0x7f0000000700), 0x100000000000000d) ioctl$sock_inet_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(0xffffffffffffffff, 0xc0bc5351, 0x0) syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 03:47:23 executing program 1: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000400)={0x10000081}, 0x10) write(r0, &(0x7f0000000100)="200000001a000100000000000000a00080002000000000000000000000000023", 0x20) 03:47:23 executing program 0: syz_open_dev$loop(0x0, 0x2, 0x0) r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r1 = getpgid(0x0) perf_event_open(0x0, r1, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGPTLCK(0xffffffffffffffff, 0x80045439, 0x0) lsetxattr$security_evm(&(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x2) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) fchdir(r2) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f00000000c0)=@buf={0x0, &(0x7f00000001c0)}) umount2(&(0x7f0000000280)='./file0\x00', 0x0) 03:47:23 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r1 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r1, 0x0) msync(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0) [ 216.221565][ T8785] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 216.280857][ T8790] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 03:47:23 executing program 1: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='bpf\x00', 0x0, 0x0) 03:47:23 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='oom_score_adj\x00') write$cgroup_int(r0, &(0x7f0000000080), 0x466) 03:47:23 executing program 3: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f0000000400)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000380)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x2001002, 0x0) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x5004, 0x0) mount$bpf(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x40000, 0x0) umount2(&(0x7f0000000240)='./file0\x00', 0x2) 03:47:23 executing program 0: r0 = syz_open_dev$sndtimer(&(0x7f00000000c0)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000240)={{0x1, 0x0, 0x0, 0x3}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000180)={0x0, 0x2}) 03:47:23 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f00000000c0)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000180)={0x0, 0x200000022e, 0x0, 0x0, 0x300}) 03:47:23 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="c0dca5055e0bcfec7be070") perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) capget(&(0x7f00000000c0)={0x20071026}, 0x0) 03:47:23 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup/syz1\x00', 0x200002, 0x0) r1 = openat$cgroup_type(r0, &(0x7f0000000180)='cgroup.type\x00', 0x2, 0x0) write$cgroup_type(r1, &(0x7f0000000300)='threaded\x00', 0x9) 03:47:23 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x7, 0x2802) ioctl$LOOP_SET_STATUS(r0, 0x4c02, 0x0) 03:47:23 executing program 1: clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000240)='/proc/self/attr/current\x00', 0x2, 0x0) rt_tgsigqueueinfo(r0, r0, 0x3a, &(0x7f0000000000)) ptrace(0x10, r0) waitid(0x0, 0x0, 0x0, 0x5, 0x0) 03:47:23 executing program 0: r0 = syz_open_dev$sndseq(&(0x7f0000000280)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000140)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000080)={0x204000000bd}) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r0, 0x40bc5311, &(0x7f0000000400)={0x0, 0x0, 0x0, 'queue0\x00'}) r1 = gettid() timer_create(0x0, &(0x7f0000000100)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r1, 0x1000000000013) 03:47:23 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") r1 = getpid() getpgid(r1) 03:47:23 executing program 3: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f0000000400)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000380)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x2001002, 0x0) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x5004, 0x0) mount$bpf(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x40000, 0x0) umount2(&(0x7f0000000240)='./file0\x00', 0x2) 03:47:23 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000001140)="c0dca5055e0bcfec7be070") r1 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x400) ftruncate(r1, 0x8200) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0x175d900f) [ 216.770117][ T8826] capability: warning: `syz-executor.5' uses deprecated v2 capabilities in a way that may be insecure 03:47:23 executing program 1: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x8402, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x100082) r1 = memfd_create(&(0x7f0000000080)='/proc/capi/capi20ncci\x00', 0x0) pwritev(r1, &(0x7f00000000c0)=[{&(0x7f00000005c0)='\'', 0x1}], 0x1, 0x81806) syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') ioctl$BLKIOMIN(r0, 0x1278, &(0x7f0000000440)) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r1, 0x0, 0x2000010200f399) syz_open_dev$adsp(&(0x7f0000000100)='/dev/adsp#\x00', 0x2, 0x20000) openat$dsp(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dsp\x00', 0x1, 0x0) setsockopt$TIPC_MCAST_REPLICAST(0xffffffffffffffff, 0x10f, 0x86) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) socket$pppoe(0x18, 0x1, 0x0) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, "964f8adb3c9caa950b9c451c57b59370228e9e611f47c9ac5a7bb76e7680074d4857293a620eb6d58e47414c07b5b94599e6683a1307bab7a36ee1e677b63541", "c22b18f8285bfab03cbcea7d416577286c2000406f1d3c982fd394d097abec04", [0x8]}) ioctl$TIOCGISO7816(0xffffffffffffffff, 0x80285442, &(0x7f0000000040)) rename(0x0, 0x0) ioctl$DRM_IOCTL_DMA(r2, 0xc0406429, &(0x7f0000000400)={0x0, 0x4, &(0x7f0000000240)=[0x101, 0x7fff, 0x5, 0x9], &(0x7f0000000280)=[0x9, 0x3, 0x6, 0x6, 0xffff, 0x5, 0x9], 0x40, 0x0, 0xffff, 0x0, &(0x7f00000003c0)=[0x3, 0xd38]}) socket(0x10, 0x803, 0x0) 03:47:23 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_dev$mouse(&(0x7f0000000300)='/dev/input/mouse#\x00', 0x5, 0x10000) syz_genetlink_get_family_id$tipc(&(0x7f00000005c0)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_LINK_STATS(r1, &(0x7f0000000680)={&(0x7f0000000580)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000640)={&(0x7f0000000a00)=ANY=[@ANYBLOB="00042bbd7000fc180100002053f700040bfbff62726f426d50dd73742d6c69770e00000000fffb8fd8fbc83e2f6fe9227a557208ad5c555e0824dbab958d060000005829c3b70590368ac46cbcb22fd2145991cc00000000000000000000005f2913695700f3bfc7c3d86fd6b6d37a6906797e07a3c51754989aa9b600ed999ffbb688f89ee8aede9e87aa52cb4a13af3b336698a4cbdb2d8b075a32f063c4123270177fb5b9f4bb3b66b0079fc2f921d369d45f6dd09c573e3366f1f93ab0375638f385f48d10ca3b7848f6187365788993"], 0x1}, 0x1, 0x0, 0x0, 0x4081}, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0adc1fe13b123f31a3c070") r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_buf(r2, 0x0, 0x8008000000010, &(0x7f0000000000)="17000000020001000003be8c5ee17688a20000000098fc5ad9485bbb6a880000d6c8db0000dba67e06000000e28900000200df018000000000f5009cee4a5acb3da400001fb700670000c88ebbf9315033bf79ac2dff060115003901000000000000ea00000022a69be3e9e78a604ad9ef92000000000002ffff02dfccebf6ba000840024f0298e9e90554062a80e605007f71174aa951f3c63e5c83f1ba2112ce68bf17a6e019b7", 0xa8) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000180)='illinois\x00', 0x9) set_mempolicy(0x8000, &(0x7f0000000840), 0x8000) r4 = open(&(0x7f0000000600)='./file0\x00', 0x4400, 0x10) fcntl$setstatus(r3, 0x4, 0x40400) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r3, 0x84, 0x8, &(0x7f0000000800)=0x3, 0x4) ioctl$TUNDETACHFILTER(r4, 0x401054d6, 0x0) ioctl$VIDIOC_G_FMT(r0, 0xc0d05604, &(0x7f0000000700)={0x4, @pix_mp={0x6, 0x16581197, 0x337b5f5f, 0x9, 0x9, [{0x1, 0x6}, {0x4, 0xa472}, {0x31, 0x2}, {0x1f, 0x6}, {0x8482, 0x1ff}, {0x800, 0x14a340000000}, {0xde}, {0x80, 0x6}], 0x4, 0x5, 0xf, 0x0, 0x7}}) r5 = getpgrp(0xffffffffffffffff) ptrace$setsig(0x4203, r5, 0x1, &(0x7f0000000040)={0x24, 0x10001, 0x256}) r6 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x100, 0x0) setsockopt$RXRPC_MIN_SECURITY_LEVEL(r6, 0x110, 0x4, &(0x7f0000000140)=0x2, 0x4) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r3, 0xc1105518, &(0x7f0000000340)={{0x4, 0x5, 0x3737, 0x40, 'syz0\x00', 0x5}, 0x2, 0x4, 0x8, r5, 0x5, 0x9, 'syz0\x00', &(0x7f0000000200)=['/Dev/s.apshot\x00', '/dev/snapshot\x00', '/dev/snapshot\x00', '/dev/snapshot\x00', '{proc:GPL!vmnet0selinuxnodevnodevwlan0keyring#\x00'], 0x67, [], [0x1, 0xffff, 0x20, 0xa98]}) r7 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r7, &(0x7f0000000580), 0x0, 0x4) r8 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x2, 0x0) r9 = geteuid() ioctl$RTC_IRQP_READ(r6, 0x8008700b, &(0x7f0000000540)) quotactl(0x5, &(0x7f0000000280)='./file0\x00', r9, &(0x7f0000000480)="6888400053fdf219be0880608045490e376c75f20a91aebc1407a008800f2a1f2a01e4dbd2a02bf6253c3b4e5637b30ce221a82250943cdaa39e1bb343d1e711c075aaf92ee4ca25d08ab0d0053ed3b37f573a6622fd33947f28d5a472d98f20331b9d712c0bd61fc01ba33ca972e1a2d9b056c6f54a122ad66b257b62941d66bf72b310dd90602f1b2be89b5df38663e5a57879d16661d72e697ab3500155726beaf40c8b0551e8eaeaf0248a4ed194435705") setsockopt$bt_BT_SECURITY(r6, 0x112, 0x4, &(0x7f00000006c0), 0xaf) write$binfmt_elf32(r8, &(0x7f00000000c0)=ANY=[@ANYRES64=r8], 0x8) mmap$binder(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x7, 0x1013, r8, 0x0) 03:47:23 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="c0dca5055e0bcfec7be070") keyctl$clear(0x7, 0x0) 03:47:23 executing program 3: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f0000000400)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000380)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x2001002, 0x0) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x5004, 0x0) mount$bpf(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x40000, 0x0) umount2(&(0x7f0000000240)='./file0\x00', 0x2) 03:47:24 executing program 1: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) r0 = open$dir(&(0x7f00000001c0)='./file0/bus\x00', 0x40, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="c0dca5055e0bcfec7be070") write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000340)=ANY=[@ANYBLOB="7f454c465efe005206000000000000000dd4030004"], 0x15) ioctl$FIDEDUPERANGE(r0, 0xc0189436, &(0x7f0000000140)={0x0, 0x0, 0x800000000000055, 0x0, 0x0, [{}]}) 03:47:24 executing program 5: syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) umount2(&(0x7f0000000280)='./file0\x00', 0x0) 03:47:24 executing program 3: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f0000000400)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000380)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x2001002, 0x0) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x5004, 0x0) umount2(&(0x7f0000000240)='./file0\x00', 0x2) 03:47:24 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x804000000000c) writev(r0, &(0x7f0000fb5ff0)=[{&(0x7f0000000080)="1f00000002031900000007000000068100023b0509000100010100ff3ffe58", 0x1f}], 0x1) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000000)="1f0000000203193b020007000000068100023b050900020000004042010058", 0x1f}], 0x1) 03:47:24 executing program 0: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000340)='/dev/sequencer\x00', 0x1, 0x0) write$uinput_user_dev(r0, &(0x7f0000000e40)={'syz0\x00', {}, 0x0, [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x94]}, 0x45c) 03:47:24 executing program 5: r0 = syz_open_dev$sndtimer(&(0x7f00000000c0)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x80e85411, &(0x7f0000000180)) 03:47:24 executing program 3: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f0000000400)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000380)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x2001002, 0x0) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x5004, 0x0) umount2(&(0x7f0000000240)='./file0\x00', 0x2) 03:47:24 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_OWNER(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af12, &(0x7f0000000040)) 03:47:24 executing program 1: creat(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000140)='cgroup2\x00', 0x0, &(0x7f0000000100)='/selinux/access\x00') 03:47:24 executing program 5: syz_open_dev$loop(0x0, 0x2, 0x0) r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r1 = getpgid(0x0) perf_event_open(0x0, r1, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGPTLCK(0xffffffffffffffff, 0x80045439, 0x0) lsetxattr$security_evm(&(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x2) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) fchdir(r2) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f00000000c0)=@buf={0x5f, &(0x7f00000001c0)="70b41efd3f2a0d3fb51b01fc11a8b6f59ce83b712f626a713492470685cccd01a0dba87772bc8d51eac4af29b9286e7a03ac7fb4430620535a98fe1653140bb0c95145b0f2a93a0620752d009d413bb9ffe19e47610f525c5ba9a8dc6693a9"}) 03:47:24 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000007a00)="0800b5055e0bcfe87b0071") syz_emit_ethernet(0x2a, &(0x7f0000000080)={@broadcast, @dev, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x2f, 0x0, @rand_addr=0x1000000, @multicast1}, @icmp=@address_reply={0x2b6}}}}}, 0x0) 03:47:24 executing program 3: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f0000000400)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000380)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x2001002, 0x0) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x5004, 0x0) umount2(&(0x7f0000000240)='./file0\x00', 0x2) 03:47:24 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_int(r1, 0x0, 0x41, &(0x7f0000000040)=0x84e, 0x4) syz_emit_ethernet(0x2a, &(0x7f0000000000)={@local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @broadcast=0xe0000001}, @icmp}}}}, 0x0) setsockopt$inet_sctp_SCTP_HMAC_IDENT(r0, 0x84, 0x14, &(0x7f0000000080)={0x6, [0x0, 0x9, 0x6, 0x2, 0xfc23, 0x0]}, 0x10) recvfrom$inet(r1, 0x0, 0x0, 0x0, 0x0, 0x800e007d7) 03:47:24 executing program 1: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) close(r0) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000000)={0x0, 0x0}) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) close(r3) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x0, 0x0, 0x2, 0x0, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffff9c}, 0x3c) setsockopt$sock_attach_bpf(r4, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) close(r2) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r5) setsockopt$sock_attach_bpf(r6, 0x10f, 0x87, &(0x7f0000000180), 0x127) sendmsg$tipc(r6, &(0x7f0000001540)={&(0x7f0000000040), 0x10, 0x0}, 0x0) sendmsg(r3, &(0x7f00000008c0)={&(0x7f0000000440)=@tipc, 0x80, 0x0}, 0x0) [ 217.989455][ T8903] cgroup2: Unknown parameter '/selinux/access' 03:47:25 executing program 3: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f0000000400)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000380)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x2001002, 0x0) mount$bpf(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x40000, 0x0) umount2(&(0x7f0000000240)='./file0\x00', 0x2) 03:47:25 executing program 4: 03:47:25 executing program 1: 03:47:25 executing program 1: 03:47:25 executing program 3: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f0000000400)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000380)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x2001002, 0x0) mount$bpf(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x40000, 0x0) umount2(&(0x7f0000000240)='./file0\x00', 0x2) 03:47:25 executing program 2: 03:47:25 executing program 4: 03:47:25 executing program 5: syz_open_dev$loop(0x0, 0x2, 0x0) r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r1 = getpgid(0x0) perf_event_open(0x0, r1, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGPTLCK(0xffffffffffffffff, 0x80045439, 0x0) lsetxattr$security_evm(&(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x2) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) fchdir(r2) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f00000000c0)=@buf={0x5f, &(0x7f00000001c0)="70b41efd3f2a0d3fb51b01fc11a8b6f59ce83b712f626a713492470685cccd01a0dba87772bc8d51eac4af29b9286e7a03ac7fb4430620535a98fe1653140bb0c95145b0f2a93a0620752d009d413bb9ffe19e47610f525c5ba9a8dc6693a9"}) 03:47:25 executing program 3: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f0000000400)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000380)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x2001002, 0x0) mount$bpf(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x40000, 0x0) umount2(&(0x7f0000000240)='./file0\x00', 0x2) 03:47:25 executing program 1: 03:47:25 executing program 0: 03:47:25 executing program 1: 03:47:25 executing program 2: 03:47:25 executing program 4: 03:47:25 executing program 3: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f0000000400)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000380)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x5004, 0x0) mount$bpf(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x40000, 0x0) umount2(&(0x7f0000000240)='./file0\x00', 0x2) 03:47:25 executing program 5: syz_open_dev$loop(0x0, 0x2, 0x0) r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r1 = getpgid(0x0) perf_event_open(0x0, r1, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGPTLCK(0xffffffffffffffff, 0x80045439, 0x0) lsetxattr$security_evm(&(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x2) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) fchdir(r2) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f00000000c0)=@buf={0x5f, &(0x7f00000001c0)="70b41efd3f2a0d3fb51b01fc11a8b6f59ce83b712f626a713492470685cccd01a0dba87772bc8d51eac4af29b9286e7a03ac7fb4430620535a98fe1653140bb0c95145b0f2a93a0620752d009d413bb9ffe19e47610f525c5ba9a8dc6693a9"}) 03:47:25 executing program 2: 03:47:25 executing program 4: 03:47:25 executing program 1: 03:47:25 executing program 0: 03:47:25 executing program 3: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f0000000400)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000380)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x5004, 0x0) mount$bpf(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x40000, 0x0) umount2(&(0x7f0000000240)='./file0\x00', 0x2) 03:47:25 executing program 2: 03:47:26 executing program 1: 03:47:26 executing program 5: syz_open_dev$loop(0x0, 0x2, 0x0) r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r1 = getpgid(0x0) perf_event_open(0x0, r1, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGPTLCK(0xffffffffffffffff, 0x80045439, 0x0) lsetxattr$security_evm(&(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x2) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) fchdir(r2) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f00000000c0)=@buf={0x5f, &(0x7f00000001c0)="70b41efd3f2a0d3fb51b01fc11a8b6f59ce83b712f626a713492470685cccd01a0dba87772bc8d51eac4af29b9286e7a03ac7fb4430620535a98fe1653140bb0c95145b0f2a93a0620752d009d413bb9ffe19e47610f525c5ba9a8dc6693a9"}) 03:47:26 executing program 4: 03:47:26 executing program 0: 03:47:26 executing program 3: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f0000000400)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000380)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x5004, 0x0) mount$bpf(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x40000, 0x0) umount2(&(0x7f0000000240)='./file0\x00', 0x2) 03:47:26 executing program 2: 03:47:26 executing program 4: 03:47:26 executing program 1: 03:47:26 executing program 4: 03:47:26 executing program 0: 03:47:26 executing program 5: 03:47:26 executing program 2: 03:47:26 executing program 3: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f0000000400)='./file0/file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x2001002, 0x0) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x5004, 0x0) mount$bpf(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x40000, 0x0) umount2(&(0x7f0000000240)='./file0\x00', 0x2) 03:47:26 executing program 1: 03:47:26 executing program 0: 03:47:26 executing program 4: 03:47:26 executing program 2: 03:47:26 executing program 1: 03:47:26 executing program 5: 03:47:26 executing program 3: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f0000000400)='./file0/file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x2001002, 0x0) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x5004, 0x0) mount$bpf(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x40000, 0x0) umount2(&(0x7f0000000240)='./file0\x00', 0x2) 03:47:26 executing program 2: 03:47:26 executing program 0: 03:47:26 executing program 5: 03:47:26 executing program 1: 03:47:26 executing program 4: 03:47:26 executing program 2: 03:47:26 executing program 0: 03:47:26 executing program 3: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f0000000400)='./file0/file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x2001002, 0x0) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x5004, 0x0) mount$bpf(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x40000, 0x0) umount2(&(0x7f0000000240)='./file0\x00', 0x2) 03:47:26 executing program 5: 03:47:27 executing program 1: 03:47:27 executing program 4: 03:47:27 executing program 1: 03:47:27 executing program 0: 03:47:27 executing program 2: 03:47:27 executing program 3: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mount$bpf(0x0, &(0x7f0000000380)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x2001002, 0x0) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x5004, 0x0) mount$bpf(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x40000, 0x0) umount2(&(0x7f0000000240)='./file0\x00', 0x2) 03:47:27 executing program 5: 03:47:27 executing program 0: 03:47:27 executing program 1: 03:47:27 executing program 4: 03:47:27 executing program 2: 03:47:27 executing program 0: 03:47:27 executing program 5: 03:47:27 executing program 1: 03:47:27 executing program 3: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mount$bpf(0x0, &(0x7f0000000380)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x2001002, 0x0) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x5004, 0x0) mount$bpf(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x40000, 0x0) umount2(&(0x7f0000000240)='./file0\x00', 0x2) 03:47:27 executing program 2: 03:47:27 executing program 4: 03:47:27 executing program 5: 03:47:27 executing program 0: 03:47:27 executing program 2: 03:47:27 executing program 1: 03:47:27 executing program 3: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mount$bpf(0x0, &(0x7f0000000380)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x2001002, 0x0) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x5004, 0x0) mount$bpf(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x40000, 0x0) umount2(&(0x7f0000000240)='./file0\x00', 0x2) 03:47:27 executing program 5: 03:47:27 executing program 4: 03:47:27 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r1, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000480)={@in={{0x2, 0x0, @multicast1}}, 0x0, 0x40, 0x0, "41a0a84bd459485bb116e00349e915b1bc54791da97f7049816b1e6516915fd10c58883d497ba9829ceeabe4544c06d1f287834f279d7a9030cad94ec3e61787a7227dd3f2baa5acff93dc92fdb85fd7"}, 0xd8) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000100), 0x4) write$binfmt_elf64(r1, &(0x7f0000000280)=ANY=[@ANYRES32=r1], 0x100000530) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") 03:47:27 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) listen(r0, 0x8) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$VIDIOC_ENUMAUDIO(0xffffffffffffffff, 0xc0345641, 0x0) r2 = accept4(r0, 0x0, 0x0, 0x0) geteuid() setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) ioctl$VIDIOC_SUBDEV_S_CROP(0xffffffffffffffff, 0xc038563c, 0x0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000280)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x1000000000054}, 0x98) 03:47:27 executing program 1: 03:47:27 executing program 5: 03:47:28 executing program 3: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mkdir(&(0x7f0000000400)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000380)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x2001002, 0x0) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x5004, 0x0) mount$bpf(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x40000, 0x0) umount2(&(0x7f0000000240)='./file0\x00', 0x2) 03:47:28 executing program 5: 03:47:28 executing program 4: 03:47:28 executing program 1: 03:47:28 executing program 5: 03:47:28 executing program 3: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mkdir(&(0x7f0000000400)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000380)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x2001002, 0x0) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x5004, 0x0) mount$bpf(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x40000, 0x0) umount2(&(0x7f0000000240)='./file0\x00', 0x2) 03:47:28 executing program 1: 03:47:28 executing program 4: 03:47:28 executing program 2: 03:47:28 executing program 0: 03:47:28 executing program 5: 03:47:28 executing program 4: 03:47:28 executing program 1: 03:47:28 executing program 3: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mkdir(&(0x7f0000000400)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000380)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x2001002, 0x0) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x5004, 0x0) mount$bpf(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x40000, 0x0) umount2(&(0x7f0000000240)='./file0\x00', 0x2) 03:47:28 executing program 2: 03:47:28 executing program 4: 03:47:28 executing program 2: 03:47:28 executing program 5: 03:47:28 executing program 1: 03:47:28 executing program 0: 03:47:28 executing program 3: mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f0000000400)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000380)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x2001002, 0x0) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x5004, 0x0) mount$bpf(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x40000, 0x0) umount2(&(0x7f0000000240)='./file0\x00', 0x2) 03:47:28 executing program 4: 03:47:29 executing program 5: 03:47:29 executing program 1: 03:47:29 executing program 0: 03:47:29 executing program 4: 03:47:29 executing program 2: 03:47:29 executing program 5: 03:47:29 executing program 1: 03:47:29 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) msgrcv(0x0, &(0x7f0000000200)={0x0, ""/4096}, 0x1008, 0x3, 0x0) 03:47:29 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) select(0x40, &(0x7f0000000000)={0x8001}, 0x0, 0x0, 0x0) recvfrom$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x800e00396) 03:47:29 executing program 3: mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f0000000400)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000380)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x2001002, 0x0) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x5004, 0x0) mount$bpf(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x40000, 0x0) umount2(&(0x7f0000000240)='./file0\x00', 0x2) 03:47:29 executing program 5: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_UIE_ON(r0, 0x7003) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vga_arbiter\x00', 0x0, 0x0) mlockall(0x2000000000001) arch_prctl$ARCH_MAP_VDSO_X32(0x2001, 0x1) clone(0x0, 0x0, 0x0, 0x0, 0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) ioctl$sock_inet_SIOCSIFBRDADDR(r1, 0x891a, &(0x7f0000000000)={'bond0\x00', {0x2, 0x4e22, @remote}}) ioctl$VT_RELDISP(r1, 0x5605) 03:47:29 executing program 2: 03:47:29 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="c02187dca5055e0bcfec7bc33822c25e2f3b8e947574d2601c4afa8ea27f4e549167796c06aa2f6f1858fd85b0f98be4cff563d404a929ae7cc6754935969e460380492ea17a39c05f07def878449d18ee7e26bf07ec61b02de381e7d65d2bb1d09995ec23adf14b760d9069e95b28a3887c6d36a16e21c61c362696f70528c9a3130c50781a746bc59bf8e0e279fde41b0d78479ab5a35d30a6f2abaac6e3372740ad6ac91c9b3ce18f2c0fdd41ea19d95d50e6e07bae5c006f6208d201c0457b99ec8f11222f2f9e321537ea0fa4fb7f500806f9f1") r1 = socket$netlink(0x10, 0x3, 0x10) syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x8, 0x10000) recvfrom(r1, 0x0, 0x0, 0x0, 0x0, 0x0) sendmsg$nl_generic(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000009c0)={0x14, 0x2a, 0x7, 0x0, 0x0, {0x3003}}, 0x14}}, 0x0) 03:47:29 executing program 3: mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f0000000400)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000380)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x2001002, 0x0) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x5004, 0x0) mount$bpf(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x40000, 0x0) umount2(&(0x7f0000000240)='./file0\x00', 0x2) 03:47:29 executing program 0: 03:47:29 executing program 2: 03:47:29 executing program 1: 03:47:29 executing program 3: mkdir(0x0, 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f0000000400)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000380)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x2001002, 0x0) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x5004, 0x0) mount$bpf(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x40000, 0x0) umount2(&(0x7f0000000240)='./file0\x00', 0x2) 03:47:29 executing program 0: 03:47:29 executing program 1: 03:47:30 executing program 4: 03:47:30 executing program 2: 03:47:30 executing program 1: 03:47:30 executing program 0: 03:47:30 executing program 3: mkdir(0x0, 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f0000000400)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000380)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x2001002, 0x0) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x5004, 0x0) mount$bpf(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x40000, 0x0) umount2(&(0x7f0000000240)='./file0\x00', 0x2) 03:47:30 executing program 5: 03:47:30 executing program 5: 03:47:30 executing program 1: 03:47:30 executing program 2: 03:47:30 executing program 0: 03:47:30 executing program 3: mkdir(0x0, 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f0000000400)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000380)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x2001002, 0x0) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x5004, 0x0) mount$bpf(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x40000, 0x0) umount2(&(0x7f0000000240)='./file0\x00', 0x2) 03:47:30 executing program 4: 03:47:30 executing program 0: 03:47:30 executing program 1: 03:47:30 executing program 2: 03:47:30 executing program 5: 03:47:30 executing program 4: 03:47:30 executing program 1: 03:47:30 executing program 3: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, 0x0, &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f0000000400)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000380)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x2001002, 0x0) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x5004, 0x0) mount$bpf(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x40000, 0x0) umount2(&(0x7f0000000240)='./file0\x00', 0x2) 03:47:30 executing program 0: 03:47:30 executing program 2: 03:47:30 executing program 4: 03:47:30 executing program 5: 03:47:30 executing program 1: 03:47:30 executing program 0: 03:47:31 executing program 2: 03:47:31 executing program 4: 03:47:31 executing program 3: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, 0x0, &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f0000000400)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000380)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x2001002, 0x0) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x5004, 0x0) mount$bpf(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x40000, 0x0) umount2(&(0x7f0000000240)='./file0\x00', 0x2) 03:47:31 executing program 0: 03:47:31 executing program 5: 03:47:31 executing program 1: 03:47:31 executing program 4: 03:47:31 executing program 2: 03:47:31 executing program 0: 03:47:31 executing program 1: 03:47:31 executing program 3: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, 0x0, &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f0000000400)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000380)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x2001002, 0x0) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x5004, 0x0) mount$bpf(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x40000, 0x0) umount2(&(0x7f0000000240)='./file0\x00', 0x2) 03:47:31 executing program 5: 03:47:31 executing program 4: 03:47:31 executing program 2: 03:47:31 executing program 1: 03:47:31 executing program 0: 03:47:31 executing program 5: 03:47:31 executing program 3: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0) mkdir(&(0x7f0000000400)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000380)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x2001002, 0x0) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x5004, 0x0) mount$bpf(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x40000, 0x0) umount2(&(0x7f0000000240)='./file0\x00', 0x2) 03:47:31 executing program 4: 03:47:31 executing program 2: 03:47:31 executing program 5: 03:47:31 executing program 1: 03:47:31 executing program 0: 03:47:31 executing program 2: 03:47:31 executing program 5: 03:47:31 executing program 1: 03:47:31 executing program 4: 03:47:31 executing program 3: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0) mkdir(&(0x7f0000000400)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000380)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x2001002, 0x0) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x5004, 0x0) mount$bpf(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x40000, 0x0) umount2(&(0x7f0000000240)='./file0\x00', 0x2) 03:47:31 executing program 0: 03:47:31 executing program 5: 03:47:31 executing program 2: 03:47:32 executing program 0: 03:47:32 executing program 1: 03:47:32 executing program 5: r0 = socket$inet_sctp(0x2, 0x8000000000005, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000080)={0x0, 0x0, 0x8000}, 0x20) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x70, &(0x7f00000000c0)={0x0, @in={{0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x20}}}, [0x5, 0x1, 0x0, 0xa, 0x7, 0x7, 0x8, 0xffff, 0x3, 0x101, 0x0, 0xabb, 0x4, 0xffff, 0x100]}, &(0x7f0000000000)=0x100) setsockopt$inet_sctp_SCTP_AUTH_KEY(r0, 0x84, 0x17, &(0x7f00000001c0)={r1, 0x9de, 0xfd, "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"}, 0x105) 03:47:32 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") r1 = socket$inet6(0xa, 0x800000000000002, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x8000, &(0x7f0000000040)={0xa, 0x400000000004e22, 0x0, @mcast2}, 0x1c) setsockopt$sock_linger(r1, 0x1, 0x3c, &(0x7f0000005140)={0x1}, 0x8) sendto$inet6(r1, &(0x7f00000003c0)="f8", 0x1, 0x4000000, 0x0, 0x0) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000000)={0x1, 0xfffffffffffffd15}, 0x8) 03:47:32 executing program 2: socketpair(0x1, 0x2000000003, 0x0, &(0x7f00000005c0)={0xffffffffffffffff}) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) ioctl$PPPIOCDISCONN(r1, 0x7439) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={r1, 0x0, 0xd9, 0x0, &(0x7f0000000080)="0ecb88d0c06757c4500e320c83809939fdf339bf7fbdd756518fbae1fb8439506a763143961d7cce1e722508dfd91f19187ad322fd03d479b81b7089f38f718385a344aabb87f39a908d2f539907bec688cf06fb150990686ad39a5c89621226d8068d237e2dd16302133452dd3f3307b879111c0a0b3c9b615c66039688fd514e56848275d4b33758dc2956a53b3fee336067c4e75d672a0680436c430ada3044ac0231520951f2372e0acfe5f07fb4959991df5a87209f3d0d7a5ef10fbe4a51503e1885997bed4f4b78ca86a7702aec5249979130321ca5", 0x0}, 0x6) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f3, &(0x7f0000000000)='ip6gre0\x00') 03:47:32 executing program 3: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0) mkdir(&(0x7f0000000400)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000380)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x2001002, 0x0) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x5004, 0x0) mount$bpf(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x40000, 0x0) umount2(&(0x7f0000000240)='./file0\x00', 0x2) 03:47:32 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2f0000001d0081fd6d0000338f00000002dd0700060000001f5f03c9", 0x1c}], 0x1}, 0x0) write(0xffffffffffffffff, &(0x7f00000000c0)="2400000052001f0013fd0000000000000200071008000100ffffffff", 0x1c) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-control\x00', 0x2a042, 0x0) ioctl$SIOCX25SCAUSEDIAG(r1, 0x89ec, &(0x7f0000000080)={0x8, 0xffffffff00000001}) r2 = socket(0x10, 0x3, 0x0) sendmmsg$alg(r2, &(0x7f0000000140)=[{0x0, 0xd2efff7f00000000, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x4924bd5, 0x0) 03:47:32 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) r1 = fcntl$dupfd(r0, 0x406, r0) ioctl$RTC_AIE_OFF(r1, 0x7002) r2 = syz_open_dev$admmidi(&(0x7f0000000480)='/dev/admmidi#\x00', 0x2, 0x41) openat$vimc1(0xffffffffffffff9c, &(0x7f0000000340)='/dev/video1\x00', 0x2, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f0000000340), 0x41395527) ioctl$SNDRV_TIMER_IOCTL_TREAD(r4, 0x40045402, &(0x7f0000000040)=0x1) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, &(0x7f00000001c0)={0x0, @in6={{0xa, 0x4e24, 0xe77, @remote, 0x24008ac2}}, 0xe0, 0x80000001}, &(0x7f0000000080)=0x90) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000000280)={r5, @in={{0x2, 0x4e24, @rand_addr=0x401}}, 0x1000, 0x1f}, &(0x7f0000000100)=0x90) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x8}, 0x0, &(0x7f0000000140)={0x1b7}, 0x0, 0x0) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 03:47:32 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000002c0)='autofs\x00', 0x0, &(0x7f0000000200)) 03:47:32 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='oom_score\x00') write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000800)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000740)={0xffffffffffffffff}, 0xaa4419dbea8770b0, 0x1}}, 0x20) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r0, &(0x7f00000007c0)={0x5, 0x10, 0xfa00, {&(0x7f0000000540), r1, 0x1}}, 0x18) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[]}, 0x0) preadv(r0, &(0x7f00000017c0), 0x1fe, 0x5) sendmsg(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000900)="2ffcb3af7931f16cbd4fc8ad90fe1f1c7e800ff268ed44a3b2fc0dedc8fa3aca4115f6f06ff929fdcd5160ccc7fc787e2b916a32461383f13a018942a0b935b402c5fc5c86a21b695e0bf7c1cdf99cd37f95054b88e93c9e7f03e952f4152e0ddd700603dc86eddc74d2af3d83f5814fd01e6b168777e8f1b9aac1650b4177dfb798f622aad7497be5b448d4fbb07e7facb9ff8039fba29dadf395c0750bca62629986dc815f320e6d104d198cb1ac1f145a9203bd901742f56fc0db678f1bb6dcbaa70468460cba771a9d3785", 0xcd}, {&(0x7f0000000000)="b4bf62a099d43d5d494430f22c7fcc8e5c66d3f8852b87e566460608057b56824461389c5771b784a9df683a1ab2714212d981039d5e55f17f891660ac28db4a8795cdb95d0b354e9f473057b5baf0ebd6bf3d1cb598ce1a3be4fe00"/108, 0x6c}, {&(0x7f0000000840)="64eb208a8569c1b0f9e0a4b36b917980070000000000000008c902bedecc3b0706c17842ad14e015b5362fdd06dd83ad319c03f9f39e5e8ebba42ca9316466bdb048050000000000000005ea26ea3c27ec000000000000000000c2ef22f312116d11b08a94962bbef15bc538df60b4f1f134c6054f3cb9a3a7d6414186d5238a8085f6d13fe9", 0x82}, {&(0x7f0000000240)="d8577d179dd9202de8525e5bc2a78ff76fc2317ce31f7382e6ee99d418e8254dd9f066f4ae90ebe4c1a3d6120c31635f35f87634211601b5e3b29e451d167f42f0ee5865b0a49cd7007177086bcb437fa00e335ee1f4426963fb3ebe19b36c3a2e11ac0359becfc1cf4e551e4a3b44b5afcc2dabfb14873f4c56bbb941ec244b379faabd9918bdd5a7b89ad5cfba6dafacf6b9a74fcba73ec8cd1fbecafbbc4b0dc6fa1730cca5607b3c7248188b592e37e4183610aac721df81e15cc710a165ef27d80ae4b3ea8461fb8f999cc3534d0c3868aac0bac50faca7", 0xda}, {&(0x7f0000000340)="48d72f331c0d0913828890a9cddafc2c5c2d6e2b39b2e27ff5a6b5ecd21d9c72b20e3656aea45ec26dacfcabf3e4d9fa6cb4fa256041b9b51ddc0a7fdd688c69a01795fb4c481e5858f122c069e41b23e806906461674fe6673bac49cce44ef1c4c95982dfcfc0af07cb498ade621dc4c9cf7ec329e9fb035d973298767c416acd65c95c226d656c4f049082efacebde2d0efe3eeba1c3454f2e8f9c37dd70d426f6ebba18123966722e2577d2b1552cf5ac87ebd074e71be35cedc7d43867642b2140a73222418cb612e613e0c7e3c2e5", 0xd1}], 0x5}, 0x4) ioctl$SNDRV_CTL_IOCTL_TLV_COMMAND(r0, 0xc008551c, &(0x7f0000000500)={0x6, 0x1c, [0x9, 0x7, 0x9, 0x9, 0x2746, 0x9, 0x4]}) [ 225.462438][ T9279] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 03:47:32 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="c0dca5055e0bcfec7be070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'poly1305-simd\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmsg$rds(r2, &(0x7f0000001f00)={0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000500)=""/73, 0x49}, {&(0x7f0000000580)=""/11, 0xb}, {&(0x7f0000000600)=""/127, 0x7f}], 0x3}, 0x0) r3 = syz_open_dev$media(&(0x7f0000000100)='/dev/media#\x00', 0x3, 0x121000) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(r3, 0x81785501, &(0x7f0000000140)=""/164) epoll_wait(r3, &(0x7f0000000200)=[{}, {}, {}, {}, {}, {}], 0x6, 0x0) memfd_create(&(0x7f00000000c0)='\x00', 0x4) 03:47:32 executing program 3: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(0x0, 0x0) mount$bpf(0x0, &(0x7f0000000380)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x2001002, 0x0) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x5004, 0x0) mount$bpf(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x40000, 0x0) umount2(&(0x7f0000000240)='./file0\x00', 0x2) [ 225.588139][ T9296] autofs4:pid:9296:autofs_fill_super: called with bogus options 03:47:32 executing program 4: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="140000000906230100"/20], 0x14}}, 0x0) r0 = socket(0x100000000000010, 0x80002, 0xc) sendmmsg$alg(r0, &(0x7f0000000140), 0x492492492492805, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") [ 225.759700][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 225.765821][ C1] protocol 88fb is buggy, dev hsr_slave_1 03:47:32 executing program 5: r0 = openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000040)='cgroup.subtree_control\x00', 0x2, 0x0) r1 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000080), 0x4) read$FUSE(r0, &(0x7f0000000340), 0x1000) r2 = fcntl$dupfd(r0, 0x0, r1) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000180)='/proc/capi/capi20\x00', 0x242000, 0x0) ioctl$VIDIOC_S_CROP(r1, 0x4014563c, &(0x7f00000001c0)={0x6, {0x0, 0x7, 0x3b7, 0x8}}) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/fuse\x00', 0x2, 0x0) ioctl$PPPOEIOCSFWD(r2, 0x4008b100, &(0x7f0000000000)={0x18, 0x0, {0x4, @empty, 'vcan0\x00'}}) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r3, @ANYBLOB="2c726f6f746d6f64653d3030f4183030303030303030303030302c7573725f69643d00427e0000000000cd25f3053f54947c338a42569773f469ebf848869477b8ad54", @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) read$FUSE(r3, &(0x7f0000003000), 0xffffff92) write$FUSE_INIT(r3, &(0x7f0000000240)={0x50, 0x0, 0x2, {0x7, 0x8}}, 0x50) 03:47:32 executing program 2: r0 = open(&(0x7f00009e1000)='./file0\x00', 0x8060, 0x0) setsockopt$bt_hci_HCI_TIME_STAMP(r0, 0x0, 0x3, &(0x7f0000000080)=0x9, 0x4) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dcad055e0bcfec7be070") ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000140)={0x8, 0x0, 0x9a, 0xfffffffffffffffd, 0xd, 0x4, 0x9, 0x8, 0x4, 0x5a, 0xffff, 0x9}) fcntl$setsig(r0, 0xa, 0x11) r1 = ioctl$TUNGETDEVNETNS(r0, 0x54e3, 0x0) fcntl$setlease(r0, 0x400, 0x1) r2 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$sock_bt_hci(r2, 0xc00448ff, &(0x7f00000000c0)="19c70a02e4ded5ddae35ac95666c9e5b8949438410e4ffa1284c46a769d8d113135eade4f68add0c4846541610efe5336ad4de23cd7ec642dd4cfa6b2143245ecacc7167648a0048476feb7953fed5a9026004f8afaf94a04df652de4122e49a71ffc671ef") fcntl$setlease(r0, 0x400, 0x0) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000180)={0x10000, 0x2, 0x6, 0x0, 0x1, 0x4, 0x2, 0x100, 0x1000, 0x3}) r3 = fcntl$getown(r2, 0x9) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f00000001c0)=0x0) kcmp$KCMP_EPOLL_TFD(r3, r4, 0x7, r0, &(0x7f0000000200)={r2, r1, 0xc41}) [ 225.839509][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 225.845361][ C0] protocol 88fb is buggy, dev hsr_slave_1 03:47:32 executing program 3: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(0x0, 0x0) mount$bpf(0x0, &(0x7f0000000380)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x2001002, 0x0) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x5004, 0x0) mount$bpf(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x40000, 0x0) umount2(&(0x7f0000000240)='./file0\x00', 0x2) 03:47:32 executing program 1: r0 = syz_open_dev$usbmon(&(0x7f0000000140)='/dev/usbmon#\x00', 0x7fff, 0x400) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00005befdc)) ioctl$VIDIOC_EXPBUF(r0, 0xc0405610, &(0x7f0000000180)={0x7, 0x200, 0x4, 0x80000, 0xffffffffffffff9c}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_pts(r1, 0x0) r3 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x38, 0x24080) fcntl$setstatus(r2, 0x4, 0x0) ioctl$SCSI_IOCTL_START_UNIT(r3, 0x5) fsetxattr$trusted_overlay_upper(0xffffffffffffffff, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="00fb150000a5f130be75931bec847dd9c53e77a3bba47853baaeac7d52e1b3fdba18175002123655613322e7bc126b8f0418ecef2172723dd99d491d6a907f5de3c19001754a443df52b5fd3f42b1806f317881ae60928daff16a3e125c6cec6596e3c165b0989f43d840bcf008746ad2f590a4010162736d3df"], 0x15, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000000)=0x10) 03:47:32 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) r2 = accept4$inet(0xffffffffffffff9c, 0x0, &(0x7f0000000240), 0x80000) setsockopt$IPT_SO_SET_ADD_COUNTERS(r2, 0x0, 0x41, &(0x7f0000000280)=ANY=[@ANYBLOB="72617700000000000000000000000000000000000000000000000000000000000500"/102], 0x78) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x440, 0x0) ioctl$NBD_DO_IT(r3, 0xab03) close(r0) sendmsg$rds(r1, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, &(0x7f0000000100), 0x0, &(0x7f0000000780)=ANY=[@ANYBLOB='\a\x00\x00\x00\x00\x00\x00\x00`\x00'/24], 0x18}, 0x0) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000180)={r3, &(0x7f0000000080)="8464f415959df2583d5f1b670106e1ba6a97a3e1c6e6cf45e699e6c9e74b4e0c8ae3dc16f35ac9354b367d892bbb6c89a984eded689736b70cba62bf7364070df45689c6e4b7845e1c07bab702b1caa01bc9e0ff56dfddebea260ef8aea391e6213692a8d8eeb7d2444e9a1d5293ec17e1ca2219f07c903184d27baac16ca68182d35a26c096d739e5363e56e42810994a235914e6ddb8c541b8fe16d48264f7e4fba5a4cae5c1eec7a1957ed206cd37853dd2ad7d3764e5ce7f15bd22393de8eb1bc561b7653f2d324959cf627029a35968ab342a1b8d737ab6"}, 0x10) ioctl$TUNGETFEATURES(r1, 0x800454cf, 0x0) r4 = shmget(0xffffffffffffffff, 0x1000, 0x500, &(0x7f0000ffe000/0x1000)=nil) shmctl$IPC_STAT(r4, 0x2, 0x0) r5 = semget(0x3, 0x7, 0x0) semctl$SETALL(r5, 0x0, 0x11, &(0x7f00000001c0)=[0x4ad001c9]) ioctl$TCSETSW(r3, 0x5403, &(0x7f0000000200)={0x0, 0x1ba6, 0x8, 0xffff, 0x13, 0x8, 0xdb3b, 0x0, 0x9, 0x9, 0x100000001, 0x7fffffff}) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000640)) 03:47:32 executing program 3: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(0x0, 0x0) mount$bpf(0x0, &(0x7f0000000380)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x2001002, 0x0) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x5004, 0x0) mount$bpf(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x40000, 0x0) umount2(&(0x7f0000000240)='./file0\x00', 0x2) [ 226.159488][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 226.165377][ C0] protocol 88fb is buggy, dev hsr_slave_1 03:47:33 executing program 0: r0 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) r1 = fanotify_init(0x203, 0x0) fanotify_mark(r1, 0x11, 0x2, r0, 0x0) ioctl$VIDIOC_DBG_G_REGISTER(r0, 0xc0385650, &(0x7f0000000040)={{0x0, @name="bed9b46bb3a1b6cd494c7b74deb014683105c13297f53b9d781a7978a841436a"}, 0x8, 0x1ff, 0x1000}) write$UHID_SET_REPORT_REPLY(r0, &(0x7f0000000000)=ANY=[@ANYRES16=0x0], 0x1) read(r1, &(0x7f0000000080)=""/208, 0xd0) 03:47:33 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_hmac_sha384\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r2 = accept4(r0, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000001ac0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) dup2(r2, r0) 03:47:33 executing program 1: r0 = syz_open_dev$usbmon(&(0x7f0000000140)='/dev/usbmon#\x00', 0x7fff, 0x400) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00005befdc)) ioctl$VIDIOC_EXPBUF(r0, 0xc0405610, &(0x7f0000000180)={0x7, 0x200, 0x4, 0x80000, 0xffffffffffffff9c}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_pts(r1, 0x0) r3 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x38, 0x24080) fcntl$setstatus(r2, 0x4, 0x0) ioctl$SCSI_IOCTL_START_UNIT(r3, 0x5) fsetxattr$trusted_overlay_upper(0xffffffffffffffff, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="00fb150000a5f130be75931bec847dd9c53e77a3bba47853baaeac7d52e1b3fdba18175002123655613322e7bc126b8f0418ecef2172723dd99d491d6a907f5de3c19001754a443df52b5fd3f42b1806f317881ae60928daff16a3e125c6cec6596e3c165b0989f43d840bcf008746ad2f590a4010162736d3df"], 0x15, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000000)=0x10) 03:47:33 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = gettid() fcntl$getownex(r0, 0x10, &(0x7f0000000000)={0x0, 0x0}) kcmp(r1, r2, 0x6, r0, r0) getsockopt$SO_TIMESTAMPING(r0, 0x1, 0x2e, 0x0, &(0x7f0000000100)) 03:47:33 executing program 3: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f0000000400)='./file0/file0\x00', 0x0) mount$bpf(0x0, 0x0, 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x2001002, 0x0) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x5004, 0x0) mount$bpf(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x40000, 0x0) umount2(&(0x7f0000000240)='./file0\x00', 0x2) 03:47:33 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x10, 0x4, &(0x7f0000000080)=ANY=[@ANYBLOB="8f3e24c64ff5b80400000000000000007910080000000000950000000000000021f98871ea6d866909e9"], &(0x7f0000f6bffb)='W*\x00\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 03:47:33 executing program 2: ioctl$TIOCSTI(0xffffffffffffffff, 0x5412, 0x8001) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) r2 = syz_open_dev$cec(&(0x7f0000001ac0)='/dev/cec#\x00', 0x1, 0x2) ioctl$KDGETLED(0xffffffffffffffff, 0x4b31, &(0x7f0000001b00)) r3 = accept4(r1, 0x0, 0x0, 0x0) r4 = syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0x0, 0x2) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000480)="64f5d9f7", 0x4) ioctl$FITRIM(r3, 0xc0185879, &(0x7f0000001a80)={0x1008, 0x9bf, 0x3}) fcntl$setstatus(r4, 0x4, 0x2000) open_by_handle_at(r0, &(0x7f0000002cc0)=ANY=[], 0x2) r5 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') sendmmsg$alg(r5, &(0x7f0000001980)=[{0x0, 0x0, &(0x7f0000001680)=[{&(0x7f0000000440)="947ec8abd497f5897e999e93502df26a4f4a", 0x12}], 0x1, 0x0, 0x0, 0x4000000}, {0x0, 0x0, &(0x7f00000018c0)=[{&(0x7f00000016c0)="9a1940aec4f6f59d9d72396ac71a9b29caec698ccfe14e996412c63278b148de04236b00660b707aa33aeddbc3b9de50d8a299f03450b653458d5e4c2d7b2adea29c92e23504fd36d09c9b0e398d95e2548a50cb705cc40a0302f56d4a3fba2001f26853b579b488415b04e5106e1c5f9f231beee1dc89707589337213c66effbcad0df8862d838adbbf3cee4b90a03e904b7eb00742247bfb27c6091d34cbc69a0510c09773451d976f22b0db2440748b5bef34d685e4c7589ffee5d5b614058c", 0xc1}], 0x1, 0x0, 0x0, 0x200000d4}], 0x2, 0x40) sendfile(r3, r5, 0x0, 0x10000000000443) accept$alg(r3, 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x100, 0x0) ioctl$VIDIOC_SUBDEV_G_SELECTION(r2, 0xc040563d, &(0x7f0000002b80)={0x1, 0x0, 0x103, 0x1, {0x8001, 0x4, 0x7, 0x3}}) sendmsg$xdp(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)}, 0x0) mq_unlink(&(0x7f0000002bc0)='bdev:p\x00') ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r0, 0x40106614, &(0x7f0000000180)) syz_open_dev$usbmon(&(0x7f0000000200)='/dev/usbmon#\x00', 0x9, 0x10000) ioctl$KVM_GET_XCRS(r5, 0x8188aea6, &(0x7f00000001c0)=ANY=[@ANYBLOB="0300000108000000feffffff000000008100000000000000"]) 03:47:33 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e23}, 0x1c) r1 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000180)={'syz', 0x3}, &(0x7f00000001c0)="1a55f88c4c981f85f4ac23b38c18216e07b7e4694e544e0b2ddc771c2b987d969cfa944838154fe2875fcaec578f3c9f8ddb82e6d2aac774f189727fa60f1a6c164ec67b7fbfa99ddb955f4195da024b0d01b2670b5249815eb1067a6b05831790c6b80922186bc05d", 0x69, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) keyctl$invalidate(0x15, r1) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$caif_stream(0x25, 0x1, 0x8) lsetxattr$security_smack_entry(&(0x7f0000000640)='./file0\x00', &(0x7f0000000500)='security.SMP\xbez\xac\fACK64IPIN\x00', &(0x7f0000000480)='+\x00', 0x2, 0x0) setsockopt$inet6_dccp_int(r0, 0x21, 0xa, &(0x7f0000000400)=0x3, 0x4) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000440)='./cgroup.net/syz1\x02', 0x1ff) mount$fuse(0x20000000, 0x0, 0x0, 0x0, 0x0) read$FUSE(r2, &(0x7f0000000740), 0x1000) r3 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f00000006c0)='cgroup.procs\x00', 0x2, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000600)=0x0) write$cgroup_pid(r3, &(0x7f0000000540)=r4, 0x12) io_uring_setup(0x14a, &(0x7f0000000040)) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000580)='lp\x00', 0x3) ioctl$VIDIOC_EXPBUF(0xffffffffffffffff, 0xc0405610, &(0x7f0000000680)={0x7, 0x1, 0x8001, 0x4000}) listen(r0, 0x1fff) ioctl$UFFDIO_COPY(r3, 0xc028aa03, &(0x7f00000003c0)={&(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffe000/0x1000)=nil, 0x3000, 0x1}) fsync(r3) ioctl$sock_bt_cmtp_CMTPCONNADD(0xffffffffffffffff, 0x400443c8, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/fuse\x00', 0x2, 0x0) r5 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r5, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) getsockopt$inet6_tcp_int(r0, 0x6, 0xc, &(0x7f0000000340), &(0x7f0000000380)=0x4) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r5, 0x84, 0x75, &(0x7f0000000240)={0x0, 0x3}, &(0x7f00000004c0)=0x8) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000280)={r6, @in6={{0xa, 0x4e21, 0x9, @mcast1}}, 0x0, 0x3, 0x800000, 0x0, 0x300}, 0x98) 03:47:33 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xd, 0x4, &(0x7f0000000380)=ANY=[@ANYBLOB="b400eaff00000000350000000000000063013500000000009500000000000000843310b8c3bdd7bbddd01a26d6bf4bfd77b274beeb11dcd6808ac6476607f1883ed940af6e69ee9768e2dac542b19c80df6836140805a404013b2b18af75cdfc25e497f35f16dd47d80445aa96dcd6140014213c31996a0c8dafc872c31b1db09042b87c53e69554548718bea1e03f30116af9ba54ed49db40"], &(0x7f0000003ff6)='G\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x40f00, 0x0, [], 0x0, 0x3, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x0, 0x0, 0x100000001}, 0x10}, 0x70) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm_plock\x00', 0x40, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000140)={0xffffffffffffffff}, 0x111, 0xf}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r0, &(0x7f00000001c0)={0x4, 0x8, 0xfa00, {r2, 0x100000001}}, 0x10) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="9f310000003100000006000000030000000339c80f01000000030000007cc13101030000000500001000feefff000000800400000003000000ce0000d1dd0544f24740ff86ce770061000000005f007f6100f45a8d05588da88d792fccb33e1c00"/107], &(0x7f0000000280)=""/15, 0x52, 0xf, 0x1}, 0x20) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000100)={&(0x7f0000000080)='./file0\x00', r1}, 0x10) 03:47:33 executing program 3: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f0000000400)='./file0/file0\x00', 0x0) mount$bpf(0x0, 0x0, 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x2001002, 0x0) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x5004, 0x0) mount$bpf(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x40000, 0x0) umount2(&(0x7f0000000240)='./file0\x00', 0x2) 03:47:33 executing program 1: r0 = socket$kcm(0xa, 0x1, 0x0) setsockopt$sock_attach_bpf(r0, 0x29, 0x21, &(0x7f0000000700), 0x4) sendmsg$kcm(r0, &(0x7f0000000380)={&(0x7f0000000000)=@in6={0xa, 0x0, 0x3ff, @local}, 0x80, 0x0}, 0x24004090) sendmmsg(r0, &(0x7f00000001c0)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000080)="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", 0xfc}], 0x1}}], 0x1, 0x40000) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer2\x00', 0x18940, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f0000000240)={r0, r1}) 03:47:33 executing program 0: r0 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x40000006c, 0x0) ioctl(r0, 0x40084146, &(0x7f0000000040)="13") 03:47:33 executing program 4: perf_event_open(&(0x7f0000000300)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0x0) r1 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x3ff, 0x80000) getsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000040), &(0x7f0000000080)=0x8) remap_file_pages(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x0, 0x0) mkdirat$cgroup(r1, &(0x7f00000000c0)='syz1\x00', 0x1ff) 03:47:33 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000240)={0x18, 0x0, {0x2, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xf}, 'batadv0\x00'}}, 0x1e) sendmmsg(r1, &(0x7f0000005b40), 0x40000000000014d, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x6c, &(0x7f0000000100)={0x0, 0xcf, "b476a7164313cf4bf3f5247ff2a93edf34de5070d1093187c8f0b8146da29356176da9c41f1c3e1f27c6f4176ef0cb729adb6a3c9731ff0160372f515b5a4690d9348fa44af5c2e6e7062f74f52a402de30fcbff891cbe4e448b2a9e6d294777e76b7f90833d368cf823e954f894c6998e90571835353ab761dcb431d5bc83f37802b629e49b02795f22478a3dcbd72ac40386f14b1d117335f74a2c4d4ce3dde82c9c7e784760f266398a7b1a066ca80b4111b4a1f0d8ab468f8c1c02db7a24f217fb4595b267b210d85bf7cb38fa"}, &(0x7f0000000000)=0xd7) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000040)={r2, 0x5, 0x10}, &(0x7f0000000080)=0xc) r3 = syz_open_dev$usb(&(0x7f0000000280)='/dev/bus/usb/00#/00#\x00', 0x9, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000002c0)={{{@in=@remote, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@remote}}, &(0x7f00000003c0)=0xe8) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000200)='9p\x00', 0x2, &(0x7f0000000400)={'trans=fd,', {'rfdno', 0x3d, r3}, 0x2c, {'wfdno', 0x3d, r0}, 0x2c, {[{@access_uid={'access', 0x3d, r4}}], [{@smackfsroot={'smackfsroot', 0x3d, 'ppp1('}}, {@subj_type={'subj_type', 0x3d, '\xedposix_acl_access.vmnet0vmnet1\x00'}}]}}) 03:47:33 executing program 3: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f0000000400)='./file0/file0\x00', 0x0) mount$bpf(0x0, 0x0, 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x2001002, 0x0) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x5004, 0x0) mount$bpf(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x40000, 0x0) umount2(&(0x7f0000000240)='./file0\x00', 0x2) 03:47:33 executing program 0: r0 = socket$kcm(0x10, 0x100000, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000021000500d25a80648c63940d0800fc00100002400200a06d053582c137153e370900018000f01700d1bd", 0x2e}], 0x1}, 0x0) 03:47:33 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000001c0)='ip_vti0\x00', 0x10) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000140)=0x29b, 0xffca) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0xdf2, 0xf087}, 0x14) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x40, 0x0) setsockopt$kcm_KCM_RECV_DISABLE(r1, 0x119, 0x1, &(0x7f0000000040)=0xffffffff00000001, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x4000000000013, &(0x7f0000000180), 0x4) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000080)="c0dca5055e0bcfec7be070") write$binfmt_elf32(r0, &(0x7f0000000400)=ANY=[@ANYBLOB="7f454c4600000000000000000000000000000000000000000000000038000000000000000000000000002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002b550000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e010343ba200"/537], 0x219) [ 227.018911][ T9384] mmap: syz-executor.4 (9384) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.rst. 03:47:33 executing program 2: ioctl$TIOCSTI(0xffffffffffffffff, 0x5412, 0x8001) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) r2 = syz_open_dev$cec(&(0x7f0000001ac0)='/dev/cec#\x00', 0x1, 0x2) ioctl$KDGETLED(0xffffffffffffffff, 0x4b31, &(0x7f0000001b00)) r3 = accept4(r1, 0x0, 0x0, 0x0) r4 = syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0x0, 0x2) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000480)="64f5d9f7", 0x4) ioctl$FITRIM(r3, 0xc0185879, &(0x7f0000001a80)={0x1008, 0x9bf, 0x3}) fcntl$setstatus(r4, 0x4, 0x2000) open_by_handle_at(r0, &(0x7f0000002cc0)=ANY=[], 0x2) r5 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') sendmmsg$alg(r5, &(0x7f0000001980)=[{0x0, 0x0, &(0x7f0000001680)=[{&(0x7f0000000440)="947ec8abd497f5897e999e93502df26a4f4a", 0x12}], 0x1, 0x0, 0x0, 0x4000000}, {0x0, 0x0, &(0x7f00000018c0)=[{&(0x7f00000016c0)="9a1940aec4f6f59d9d72396ac71a9b29caec698ccfe14e996412c63278b148de04236b00660b707aa33aeddbc3b9de50d8a299f03450b653458d5e4c2d7b2adea29c92e23504fd36d09c9b0e398d95e2548a50cb705cc40a0302f56d4a3fba2001f26853b579b488415b04e5106e1c5f9f231beee1dc89707589337213c66effbcad0df8862d838adbbf3cee4b90a03e904b7eb00742247bfb27c6091d34cbc69a0510c09773451d976f22b0db2440748b5bef34d685e4c7589ffee5d5b614058c", 0xc1}], 0x1, 0x0, 0x0, 0x200000d4}], 0x2, 0x40) sendfile(r3, r5, 0x0, 0x10000000000443) accept$alg(r3, 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x100, 0x0) ioctl$VIDIOC_SUBDEV_G_SELECTION(r2, 0xc040563d, &(0x7f0000002b80)={0x1, 0x0, 0x103, 0x1, {0x8001, 0x4, 0x7, 0x3}}) sendmsg$xdp(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)}, 0x0) mq_unlink(&(0x7f0000002bc0)='bdev:p\x00') ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r0, 0x40106614, &(0x7f0000000180)) syz_open_dev$usbmon(&(0x7f0000000200)='/dev/usbmon#\x00', 0x9, 0x10000) ioctl$KVM_GET_XCRS(r5, 0x8188aea6, &(0x7f00000001c0)=ANY=[@ANYBLOB="0300000108000000feffffff000000008100000000000000"]) 03:47:34 executing program 0: ioctl$TIOCSTI(0xffffffffffffffff, 0x5412, 0x8001) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) r2 = syz_open_dev$cec(&(0x7f0000001ac0)='/dev/cec#\x00', 0x1, 0x2) ioctl$KDGETLED(0xffffffffffffffff, 0x4b31, &(0x7f0000001b00)) r3 = accept4(r1, 0x0, 0x0, 0x0) r4 = syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0x0, 0x2) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000480)="64f5d9f7", 0x4) ioctl$FITRIM(r3, 0xc0185879, &(0x7f0000001a80)={0x1008, 0x9bf, 0x3}) fcntl$setstatus(r4, 0x4, 0x2000) open_by_handle_at(r0, &(0x7f0000002cc0)=ANY=[], 0x2) r5 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') sendmmsg$alg(r5, &(0x7f0000001980)=[{0x0, 0x0, &(0x7f0000001680)=[{&(0x7f0000000440)="947ec8abd497f5897e999e93502df26a4f4a", 0x12}], 0x1, 0x0, 0x0, 0x4000000}, {0x0, 0x0, &(0x7f00000018c0)=[{&(0x7f00000016c0)="9a1940aec4f6f59d9d72396ac71a9b29caec698ccfe14e996412c63278b148de04236b00660b707aa33aeddbc3b9de50d8a299f03450b653458d5e4c2d7b2adea29c92e23504fd36d09c9b0e398d95e2548a50cb705cc40a0302f56d4a3fba2001f26853b579b488415b04e5106e1c5f9f231beee1dc89707589337213c66effbcad0df8862d838adbbf3cee4b90a03e904b7eb00742247bfb27c6091d34cbc69a0510c09773451d976f22b0db2440748b5bef34d685e4c7589ffee5d5b614058c", 0xc1}], 0x1, 0x0, 0x0, 0x200000d4}], 0x2, 0x40) sendfile(r3, r5, 0x0, 0x10000000000443) accept$alg(r3, 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x100, 0x0) ioctl$VIDIOC_SUBDEV_G_SELECTION(r2, 0xc040563d, &(0x7f0000002b80)={0x1, 0x0, 0x103, 0x1, {0x8001, 0x4, 0x7, 0x3}}) sendmsg$xdp(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)}, 0x0) mq_unlink(&(0x7f0000002bc0)='bdev:p\x00') ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r0, 0x40106614, &(0x7f0000000180)) syz_open_dev$usbmon(&(0x7f0000000200)='/dev/usbmon#\x00', 0x9, 0x10000) ioctl$KVM_GET_XCRS(r5, 0x8188aea6, &(0x7f00000001c0)=ANY=[@ANYBLOB="0300000108000000feffffff000000008100000000000000"]) 03:47:34 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e23}, 0x1c) r1 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000180)={'syz', 0x3}, &(0x7f00000001c0)="1a55f88c4c981f85f4ac23b38c18216e07b7e4694e544e0b2ddc771c2b987d969cfa944838154fe2875fcaec578f3c9f8ddb82e6d2aac774f189727fa60f1a6c164ec67b7fbfa99ddb955f4195da024b0d01b2670b5249815eb1067a6b05831790c6b80922186bc05d", 0x69, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) keyctl$invalidate(0x15, r1) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$caif_stream(0x25, 0x1, 0x8) lsetxattr$security_smack_entry(&(0x7f0000000640)='./file0\x00', &(0x7f0000000500)='security.SMP\xbez\xac\fACK64IPIN\x00', &(0x7f0000000480)='+\x00', 0x2, 0x0) setsockopt$inet6_dccp_int(r0, 0x21, 0xa, &(0x7f0000000400)=0x3, 0x4) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000440)='./cgroup.net/syz1\x02', 0x1ff) mount$fuse(0x20000000, 0x0, 0x0, 0x0, 0x0) read$FUSE(r2, &(0x7f0000000740), 0x1000) r3 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f00000006c0)='cgroup.procs\x00', 0x2, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000600)=0x0) write$cgroup_pid(r3, &(0x7f0000000540)=r4, 0x12) io_uring_setup(0x14a, &(0x7f0000000040)) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000580)='lp\x00', 0x3) ioctl$VIDIOC_EXPBUF(0xffffffffffffffff, 0xc0405610, &(0x7f0000000680)={0x7, 0x1, 0x8001, 0x4000}) listen(r0, 0x1fff) ioctl$UFFDIO_COPY(r3, 0xc028aa03, &(0x7f00000003c0)={&(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffe000/0x1000)=nil, 0x3000, 0x1}) fsync(r3) ioctl$sock_bt_cmtp_CMTPCONNADD(0xffffffffffffffff, 0x400443c8, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/fuse\x00', 0x2, 0x0) r5 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r5, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) getsockopt$inet6_tcp_int(r0, 0x6, 0xc, &(0x7f0000000340), &(0x7f0000000380)=0x4) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r5, 0x84, 0x75, &(0x7f0000000240)={0x0, 0x3}, &(0x7f00000004c0)=0x8) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000280)={r6, @in6={{0xa, 0x4e21, 0x9, @mcast1}}, 0x0, 0x3, 0x800000, 0x0, 0x300}, 0x98) 03:47:34 executing program 4: perf_event_open(&(0x7f0000000300)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0x0) r1 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x3ff, 0x80000) getsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000040), &(0x7f0000000080)=0x8) remap_file_pages(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x0, 0x0) mkdirat$cgroup(r1, &(0x7f00000000c0)='syz1\x00', 0x1ff) 03:47:34 executing program 1: ioctl$TIOCSTI(0xffffffffffffffff, 0x5412, 0x8001) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) r2 = syz_open_dev$cec(&(0x7f0000001ac0)='/dev/cec#\x00', 0x1, 0x2) ioctl$KDGETLED(0xffffffffffffffff, 0x4b31, &(0x7f0000001b00)) r3 = accept4(r1, 0x0, 0x0, 0x0) r4 = syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0x0, 0x2) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000480)="64f5d9f7", 0x4) ioctl$FITRIM(r3, 0xc0185879, &(0x7f0000001a80)={0x1008, 0x9bf, 0x3}) fcntl$setstatus(r4, 0x4, 0x2000) open_by_handle_at(r0, &(0x7f0000002cc0)=ANY=[], 0x2) r5 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') sendmmsg$alg(r5, &(0x7f0000001980)=[{0x0, 0x0, &(0x7f0000001680)=[{&(0x7f0000000440)="947ec8abd497f5897e999e93502df26a4f4a", 0x12}], 0x1, 0x0, 0x0, 0x4000000}, {0x0, 0x0, &(0x7f00000018c0)=[{&(0x7f00000016c0)="9a1940aec4f6f59d9d72396ac71a9b29caec698ccfe14e996412c63278b148de04236b00660b707aa33aeddbc3b9de50d8a299f03450b653458d5e4c2d7b2adea29c92e23504fd36d09c9b0e398d95e2548a50cb705cc40a0302f56d4a3fba2001f26853b579b488415b04e5106e1c5f9f231beee1dc89707589337213c66effbcad0df8862d838adbbf3cee4b90a03e904b7eb00742247bfb27c6091d34cbc69a0510c09773451d976f22b0db2440748b5bef34d685e4c7589ffee5d5b614058c", 0xc1}], 0x1, 0x0, 0x0, 0x200000d4}], 0x2, 0x40) sendfile(r3, r5, 0x0, 0x10000000000443) accept$alg(r3, 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x100, 0x0) ioctl$VIDIOC_SUBDEV_G_SELECTION(r2, 0xc040563d, &(0x7f0000002b80)={0x1, 0x0, 0x103, 0x1, {0x8001, 0x4, 0x7, 0x3}}) sendmsg$xdp(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)}, 0x0) mq_unlink(&(0x7f0000002bc0)='bdev:p\x00') ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r0, 0x40106614, &(0x7f0000000180)) syz_open_dev$usbmon(&(0x7f0000000200)='/dev/usbmon#\x00', 0x9, 0x10000) ioctl$KVM_GET_XCRS(r5, 0x8188aea6, &(0x7f00000001c0)=ANY=[@ANYBLOB="0300000108000000feffffff000000008100000000000000"]) 03:47:34 executing program 3: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f0000000400)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000380)='./file0\x00', 0x0, 0x0, 0x0) mount$bpf(0x20000000, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x2001002, 0x0) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x5004, 0x0) mount$bpf(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x40000, 0x0) umount2(&(0x7f0000000240)='./file0\x00', 0x2) 03:47:34 executing program 4: r0 = socket(0x1, 0x7, 0x2) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000300)={0x0, 0x81}, &(0x7f0000000340)=0x8) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000000380)={0x0, 0x1ff}, &(0x7f00000003c0)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffff9c, 0x84, 0x1f, &(0x7f0000000080)={r1, @in={{0x2, 0x4e24, @loopback}}, 0x2, 0xd7}, &(0x7f00000002c0)=0xfffffec2) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000140)={r2, @in6={{0xa, 0x4e21, 0x7, @empty, 0x10001}}, 0x161, 0xffffffffffff8001, 0x9, 0x7ab}, 0x98) r3 = socket(0x10, 0x8003, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7f}, 0x10) write(r3, &(0x7f000018efdc)="2400000052001f0014f9f407000904000200071010000100feffffff0800000000000000", 0x24) getsockopt$inet_sctp6_SCTP_NODELAY(r3, 0x84, 0x3, &(0x7f0000000200), &(0x7f0000000240)=0x4) 03:47:34 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cachefiles\x00', 0x200, 0x0) ioctl$PIO_CMAP(r2, 0x4b71, &(0x7f0000000100)={0x6, 0x8, 0xdeac, 0x81, 0x9, 0x5}) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/schedule_icmp\x00', 0x2, 0x0) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @ipv4={[], [], @local}}, 0x1c) 03:47:34 executing program 3: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f0000000400)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000380)='./file0\x00', 0x0, 0x0, 0x0) mount$bpf(0x20000000, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x2001002, 0x0) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x5004, 0x0) mount$bpf(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x40000, 0x0) umount2(&(0x7f0000000240)='./file0\x00', 0x2) 03:47:34 executing program 0: r0 = syz_open_dev$amidi(&(0x7f0000000040)='/dev/amidi#\x00', 0x7, 0x84201) ioctl$TIOCGWINSZ(r0, 0x5413, &(0x7f0000000080)) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x8001, &(0x7f0000000000)="11dca5055e0bcfec7be070") 03:47:34 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) sendmmsg(r0, &(0x7f0000001840)=[{{&(0x7f0000000000)=@nfc_llcp={0x27, 0x1, 0x0, 0x5, 0x8000, 0x7, "5600e59375c1c1ef81f31f269cd2f5c22fc5ee731857eda79ec4b0a6cb61b349d624d3f179975fba816f211175c97e98d0ad1ba88f70af975320d1d665cc24", 0x22}, 0x80, &(0x7f0000001780)=[{&(0x7f0000000100)="f7c9918daacf6f987d2c537ed8e5bd0d744cddc0cbeb4fe6faee6ad51b3994c307c571d24f60bdd4211c6d22507163423488a76945a41e0f486aecf7bb86711387cc2eac674bcc5b837b9c501abc79365fdd21b9f927c29d0f984352a2939cc376e0f9c7cc4b086e4de430201ec230c67eaf42bc1f2cc38d35f8176f1c9544d6321d18e7072d7f309a59344127ea3796709e72850d39762af8c6e8fd9fb88b1a55d86ace0247ed14e52990cfd68e98e6ded713150a24a676b43586541a9e88a1f6aeb7f6e3028a2d56dc34144bc285dd6ea672d2fd6214a8a36051e826dbd4de653400edfb217dcd440b557572f280cf302b30675ea4e6", 0xf7}, {&(0x7f0000000200)="e327c13a242f250e921ecb43c7798e0affe59733cda9cd58a0af146042d933efa65775c43d8a1c96247cea37126ee8a4725208b3aa6201411bdb8b5d876f8f5fe2889b992ea2ec2200751b2c72b10a64542baf5ee7c315c5c2670e1d76e0c49a81a408e33e7ed320223f92bd17563d30620d5dc15f22ea2723cf867dac0f5cc209a712171e58e9b4e42f17709d729c5c99770a6fc4148c2c10a5c950d4254c60ada95456578c4299779ed9415a7705698eb658b192eb34b46ea1ce6bf1cd44cb1c3a4f273e4b03b65f4c79817d57b51f0c710214fa91b9c993a8447b33d8", 0xde}, {&(0x7f0000000300)="ab87c61673bfb1fb30f541c5873b19e64bd25ff27d37c93d8d8622bdcc1dbf9f0ad7c366028e5b6b032beafa17296ea8145f9a38a6206f22e91e", 0x3a}, {&(0x7f0000000340)="3a4ffa81d9b75a697cc31bcf7402d45b302197451c266b09eccfe0faa0bd288c05485ff4c22ac51f2b7fd9ec89a60517e03ef735a86c6f936f113f45", 0x3c}, {&(0x7f0000000380)="ab11b8e4288f5356de8da6526c367db5f30d18195989c6f0b3cbb1e0ee2be2a41245a7067d46f28467e75cfa7330", 0x2e}, {&(0x7f00000003c0)="2ccae45a19755953e0901e2ad43680e6dd885454fe7c834ce1bad877f195ac57a0e9b1c865cd8db76a635370c59cdf690f49bc3049f57408cc2e7c3becd7da3eb175eb3afd80eebdfa45727e783d0eb350cd8e280646eb2caed2b19ad6c4abcd3109296296bf5c86123136096a6c6cbd4d231685035e7a4756a2983fd57337a2f5ae8e759970a945daa1707628d261ae4db0c2c3b2e73c2f54d76506eca9de2c186f6445435e95c810ef96193189aa77bb820abd21f005d03decbcdb1c1e8b6d975bbed1e642f9f54a5ce737906f", 0xce}, {&(0x7f00000004c0)="c365b870cd9c95a2012f0a88be84bcb5119d7b5b5dfd23362d5666cd7957e9e3b3708e1ec7510c49ef2dca253d508db7b8fa0e31f15485a9033885d0b7b2e02e0e527ff448174675e1053a5646e78a4a31b403b3e5409811a422e694677671f1228db9aba44c60d78da2e52eddf21d99725719f1a9175f30effd02b899e73601ba1cfe511bd8d771df758aef16b0aa10e9449998cb5b7858be787aebabe9f82ddfb27db9ed4c9f208acf0f4ac4e37226dbda6f369549affcc44366abc7407c6d12e9de9cd7bbacfb39eeeaf7a52a17ce5921c4d8ad78f6f9e780a9811f81b314531bec0b59d254790c1f8c5af610e690a1cddd1d13", 0xf5}, {&(0x7f00000005c0)="7a7a43fed9eaa92c366596954d458750b55f13228a87ebbc9ed7c553a973bc04c5eb4ebc5efbbf0caf927633b5c779e752fdcb69a1d4870b7bf88cb58ad03ddc29eace884eca56d616acbc39f610800583efc12cd5ce921f2544fbeb64dc8657b426fc4585f1f9432f59435709c3ce3f631159644a5b838a0a7c17809c571711b77bcdc7d2ef38c4a0ef9e0b7611febb2b632e4609671300e5", 0x99}, {&(0x7f0000000680)="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", 0x1000}, {&(0x7f0000001680)="99fd5b31830457f0dbacf62e12c413bd4770c728b91740f779e2a93e2e60873ad3e44df2d6597a9b21ec56200aa106f816c7350f67a445b4d416f30fa133713348a2160804a17ae620160b245b77a8e7de277336b2b59d3c94a097c919cdfd78667ab5a18af65f7910cdcfd8e46623fdc77c22bba3a3442dd79936101cf9415180108b67ab7783fe6e9227ebd4a400e35ec8cb9f903587b7c37702e7f15192c39d01ec36732a52d192fa626135550d7ca7496a4520f4555ff589a19fdcb65e19c02628748e6bd7fc80d9d55918b5a4412d1f82b3b1a33685929a3adeabcb", 0xde}], 0xa}}], 0x1, 0x4) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000001880)='/proc/capi/capi20ncci\x00', 0x80, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000018c0)={'nr0\x00', 0x0}) sendmsg$can_raw(r1, &(0x7f0000001a00)={&(0x7f0000001900)={0x1d, r2}, 0x10, &(0x7f00000019c0)={&(0x7f0000001940)=@canfd={{0x1, 0x7, 0xfffffffffffffff9, 0x6}, 0x1d, 0x3, 0x0, 0x0, "171e8ab7c1b1e1bd19f5f920d7ec527e72296019c74670e83612f94a28198802d62319912fe1e6f2eafc47fb56ef7dae63f647651a40a44336e6e76882200601"}, 0x48}, 0x1, 0x0, 0x0, 0x4}, 0x4) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'rmd256\x00'}, 0x58) r3 = accept$alg(r0, 0x0, 0x0) sendmmsg(r3, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can={0x1d, 0x0, 0x4}, 0x10, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x800000000000000, {0x0, @link_local, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x1a9, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x0) 03:47:34 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1000000000022, &(0x7f0000000080)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000000)=0x1, 0x4) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) poll(&(0x7f0000000100)=[{r0, 0x40}], 0x1, 0x400) 03:47:34 executing program 3: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f0000000400)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000380)='./file0\x00', 0x0, 0x0, 0x0) mount$bpf(0x20000000, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x2001002, 0x0) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x5004, 0x0) mount$bpf(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x40000, 0x0) umount2(&(0x7f0000000240)='./file0\x00', 0x2) 03:47:35 executing program 2: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000880)={'vcan0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000080)={&(0x7f0000000000)=""/17, 0x2000, 0x1000}, 0x48) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f00000008c0)=0x8, 0x4) setsockopt$XDP_RX_RING(r2, 0x11b, 0x2, &(0x7f0000000040)=0x20000, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000002c0)=0x40, 0x4) bind$xdp(r2, &(0x7f0000000300)={0x2c, 0x0, r1}, 0x10) write$selinux_attr(r2, 0x0, 0x0) r3 = add_key(&(0x7f00000000c0)='syzkaller\x00', &(0x7f0000000100)={'syz', 0x0}, &(0x7f0000000140)="2e2248abc15cfb0ec8557edd0db041548092df327927804aa2d35bc4f2d4ccdc55aa3ab8ff6b656864ffba67def283595e989edcb5847e26eb9cf0d1a16d597e1629e9fc91946f34e93750f7a8774851a92a10c014996e623afb75b3b5ab7e881f192995db5cce27eb9f4094679d086aedc149efc48fc0a72f1290dc5e839dd0546a7ec1ac5f62798c4ade209f434d6a47ba168a1f67012f09917c2493b33547eb8ce828", 0xa4, 0xffffffffffffffff) r4 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_HMAC_IDENT(r4, 0x84, 0x16, &(0x7f0000000200)={0xa, [0x40, 0x40, 0x3, 0x6, 0x100000000000000, 0x6, 0x1ff, 0x1, 0x0, 0x8001]}, &(0x7f0000000240)=0x18) keyctl$setperm(0x5, r3, 0xffffffff) 03:47:35 executing program 5: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x200, 0x0) r1 = syz_open_dev$dmmidi(&(0x7f0000000080)='/dev/dmmidi#\x00', 0x2b69, 0x200000) fanotify_mark(r0, 0x5, 0x0, r1, &(0x7f00000000c0)='./file0\x00') r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="11dca5055ea95dd9bd330bcfec7b") syz_emit_ethernet(0x1, &(0x7f00000001c0)=ANY=[@ANYBLOB="aaaaaaaaaaaa02070000000086dd60b409000030040002000000000000000000ffffe0000002ff020000000000000000000000000001880090780009290060b680fa0000000000000000000000000203ffffffffffff00000000000000000000ffffac14ffbb57644062ec2313efc9a7e6e4638f08fb869b229e886ba0b6bc62716e10ad703126e4d1c991d76365ee57d27d79cc11fddbbbf8a331588e8f588071f497342cddb1d2e02426d2635941b3d4499c10b96100e81dc3b8029e8f293242a80923562b7d29c2d027a694ed21f2c4e4234d37d49726f04da2ad1d227cc3cb621f88a3209900"/243], 0x0) 03:47:35 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") bind$alg(r0, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-serpent-avx2\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r2 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0xfd06) r3 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x7f, 0x40000) ioctl$DRM_IOCTL_AGP_INFO(r3, 0x80386433, &(0x7f0000000080)=""/88) recvmmsg(r2, &(0x7f0000007c40)=[{{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000001580)=""/4096, 0x1000}], 0x1}}, {{0x0, 0x0, &(0x7f0000000dc0)=[{&(0x7f0000000b40)=""/245, 0xf5}], 0x1}}], 0x2, 0x0, 0x0) ioctl$KDGETLED(r3, 0x4b31, &(0x7f0000000100)) 03:47:35 executing program 4: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x25}}, &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, r2) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x25}}, &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r3) setxattr$trusted_overlay_opaque(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='trusted.overlay.opaque\x00', &(0x7f0000000240)='y\x00', 0x2, 0x1) ioctl$PERF_EVENT_IOC_QUERY_BPF(r1, 0xc008240a, &(0x7f0000000200)=ANY=[@ANYBLOB="02"]) 03:47:35 executing program 3: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f0000000400)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000380)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, 0x0, 0x0, 0x2001002, 0x0) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x5004, 0x0) mount$bpf(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x40000, 0x0) umount2(&(0x7f0000000240)='./file0\x00', 0x2) 03:47:35 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") setitimer(0x0, 0x0, 0x0) r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x40400, 0x0) ioctl$VIDIOC_REQBUFS(r1, 0xc0145608, &(0x7f0000000080)={0x100000001, 0x2, 0x3}) 03:47:35 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0xc2, 0x40000) getsockname(r1, &(0x7f00000002c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, &(0x7f0000000340)=0x80) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000040)={0x2, 0x9, 0x200, 0x2, 0x9, 0xffe0000000000000, 0x100, 0x0, 0x0}, &(0x7f0000000080)=0x20) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r3, 0x84, 0x1a, &(0x7f0000000380)={r4, 0x17e, "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"}, &(0x7f00000000c0)=0x186) setsockopt$EBT_SO_SET_ENTRIES(r2, 0x0, 0x80, &(0x7f0000000240)=@filter={'filter\x00', 0xe, 0x1, 0x130, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="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"]}, 0x1a8) connect$pppoe(r0, &(0x7f0000000140)={0x18, 0x0, {0x5, @local, 'bbi{ge0\t\x00\x00\x00\x00\x00\x00\x00\xc1'}}, 0xffffffffffffff33) sendmmsg(r1, &(0x7f000000d180), 0x4000000000000eb, 0x0) 03:47:35 executing program 1: mkdir(&(0x7f0000000000)='./file0/../file0/file0\x00', 0x1) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0/../file0\x00', &(0x7f0000000380)='sysfs\x00*\x86OK\xc0\v\xce\x1b\xdb cr\x13\xb1\xe8\x94\xd1 q_\x9d\xc1\x12[\x04,r&\xeb\x016\xd9bN\xa1\xd23t\xa6`\xfeZ\xc1sr/\xd3g\xad\"\xe8U0%\xa2\xe8\xbe\v\xc5QCy\xafr\x13\xd3+\x8d]\x06\xdc\x8f\xbf,\x84\x9e\xd9\xcd\xef\xc7K\x03\xdf\xa9\xcbZ\x90\xb2\x8bK$\xd7\x86,=f\xfc\xa51g\xd5BB5CZ=\xbbv\xbc}0x0}}, {{@in=@broadcast}, 0x0, @in6=@local}}, &(0x7f0000000840)=0xe8) ioctl$sock_inet6_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000500)={@dev={0xfe, 0x80, [], 0x18}, @loopback, @dev={0xfe, 0x80, [], 0x26}, 0x6, 0x0, 0x4, 0x100, 0x101, 0x80, r2}) 03:47:35 executing program 3: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f0000000400)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000380)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, 0x0, 0x0, 0x2001002, 0x0) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x5004, 0x0) mount$bpf(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x40000, 0x0) umount2(&(0x7f0000000240)='./file0\x00', 0x2) [ 228.625060][ T9472] syz-executor.2 calls setitimer() with new_value NULL pointer. Misfeature support will be removed 03:47:35 executing program 0: clock_gettime(0x1, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) ioctl$SNDRV_TIMER_IOCTL_STATUS(0xffffffffffffffff, 0x80605414, 0x0) mount$bpf(0x20000000, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x2001002, 0x0) mount$bpf(0x0, &(0x7f00000003c0)='./file0/file0\x00', &(0x7f0000000580)='bpf\x00', 0x80000, 0x0) ioctl$sock_SIOCGIFCONF(0xffffffffffffffff, 0x8912, &(0x7f0000000380)=@req={0x28, &(0x7f0000000340)={'bcsf0\x00', @ifru_names='lo\x00'}}) getsockopt$bt_hci(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000480)) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x5004, 0x0) pidfd_send_signal(0xffffffffffffffff, 0x2c, 0xfffffffffffffffe, 0x0) r1 = dup2(r0, 0xffffffffffffffff) write$rfkill(r1, &(0x7f0000000100)={0x2, 0x6, 0x3, 0x1}, 0x8) fchmod(r1, 0x0) mount$bpf(0x20000000, 0x0, 0x0, 0x588e, 0x0) prctl$PR_SET_FP_MODE(0x2d, 0x3) mount$bpf(0x0, &(0x7f00000005c0)='./file0/file0\x00', &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioctl$sock_TIOCOUTQ(r1, 0x5411, &(0x7f0000000200)) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, 0x0, 0x0) prctl$PR_SET_TIMERSLACK(0x1d, 0x0) umount2(&(0x7f0000000800)='./file0\x00', 0x0) ioctl$DRM_IOCTL_RM_CTX(r1, 0xc0086421, 0x0) ioctl$FS_IOC_ENABLE_VERITY(0xffffffffffffffff, 0x6685) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000006c0)={{{@in6=@local, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in6=@local}}, &(0x7f0000000840)=0xe8) ioctl$sock_inet6_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000500)={@dev={0xfe, 0x80, [], 0x18}, @loopback, @dev={0xfe, 0x80, [], 0x26}, 0x6, 0x0, 0x4, 0x100, 0x101, 0x80, r2}) 03:47:35 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0xc2, 0x40000) getsockname(r1, &(0x7f00000002c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, &(0x7f0000000340)=0x80) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000040)={0x2, 0x9, 0x200, 0x2, 0x9, 0xffe0000000000000, 0x100, 0x0, 0x0}, &(0x7f0000000080)=0x20) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r3, 0x84, 0x1a, &(0x7f0000000380)={r4, 0x17e, "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"}, &(0x7f00000000c0)=0x186) setsockopt$EBT_SO_SET_ENTRIES(r2, 0x0, 0x80, &(0x7f0000000240)=@filter={'filter\x00', 0xe, 0x1, 0x130, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="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"]}, 0x1a8) connect$pppoe(r0, &(0x7f0000000140)={0x18, 0x0, {0x5, @local, 'bbi{ge0\t\x00\x00\x00\x00\x00\x00\x00\xc1'}}, 0xffffffffffffff33) sendmmsg(r1, &(0x7f000000d180), 0x4000000000000eb, 0x0) 03:47:35 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) bind$bt_l2cap(r0, &(0x7f0000000100)={0x1f, 0x0, {0x0, 0x0, 0xec}}, 0xe) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="11dc94055ed7fafb63d89b109f0a8b95372373081f69d2af162ff171d9e3e07a8558eae1891a5c0260588c5482cadf0a45209af8422930ee1ba77807a52cab4144932f61d3b0ce1e820f484528f30c6932fc2f5616d7db054c701391dd0c0d7904bb27e272563b4269226a48b95ca49dccf79f7a048d4bb44a3aef68cf60011e8233925411a2cac1c61906eb21784daada42d136ddaf674045168dfe4dd3d043c92e26e1e4dedd0e228f11905d9d59f445ec02ccedeb07fe8022") connect$bt_l2cap(r0, &(0x7f0000000000)={0x1f, 0x0, {0x0, 0x0, 0x0, 0x0, 0x6}}, 0xe) 03:47:35 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) bind(r0, &(0x7f00000003c0)=@x25={0x1d, @remote}, 0x80) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x100, 0x0) ioctl$EVIOCSABS0(r1, 0x401845c0, &(0x7f00000000c0)={0x80000001, 0x12, 0x5, 0x6, 0x80000000, 0x1}) sendto$rose(r1, &(0x7f0000000100)="985799c3027a4173d7eb7dec30f94fadfa3f71e5249f63d1dec38ea427ad35ed539a3fa1678bbedac8748af0f4116a446b8e9b61f894ce39f5ccfbac47879d688132ae34b36f6c9d9f2d84db564be81797c82f76f61614d640bdda94a287eee11d8a0d50fd8c7bc77b44de2245dd2401cba700b4a9bb2ce513742912650e3f33fcc2f34437cc88848f1c3f1c952c24831580049fd9d55a35b286f5ff02fee28f2755bc1c244297f3c06572c0154df73fe5d649af60b79d9801", 0xb9, 0x8000, &(0x7f00000001c0)=@short={0xb, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x1, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}}, 0x1c) getsockopt$IP_VS_SO_GET_VERSION(r0, 0x0, 0x480, &(0x7f0000000000), &(0x7f0000000040)=0x40) 03:47:35 executing program 3: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f0000000400)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000380)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, 0x0, 0x0, 0x2001002, 0x0) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x5004, 0x0) mount$bpf(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x40000, 0x0) umount2(&(0x7f0000000240)='./file0\x00', 0x2) 03:47:35 executing program 4: clock_gettime(0x1, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) ioctl$SNDRV_TIMER_IOCTL_STATUS(0xffffffffffffffff, 0x80605414, 0x0) mount$bpf(0x20000000, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x2001002, 0x0) mount$bpf(0x0, &(0x7f00000003c0)='./file0/file0\x00', &(0x7f0000000580)='bpf\x00', 0x80000, 0x0) ioctl$sock_SIOCGIFCONF(0xffffffffffffffff, 0x8912, &(0x7f0000000380)=@req={0x28, &(0x7f0000000340)={'bcsf0\x00', @ifru_names='lo\x00'}}) getsockopt$bt_hci(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000480)) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x5004, 0x0) pidfd_send_signal(0xffffffffffffffff, 0x2c, 0xfffffffffffffffe, 0x0) r1 = dup2(r0, 0xffffffffffffffff) write$rfkill(r1, &(0x7f0000000100)={0x2, 0x6, 0x3, 0x1}, 0x8) fchmod(r1, 0x0) mount$bpf(0x20000000, 0x0, 0x0, 0x588e, 0x0) prctl$PR_SET_FP_MODE(0x2d, 0x3) mount$bpf(0x0, &(0x7f00000005c0)='./file0/file0\x00', &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioctl$sock_TIOCOUTQ(r1, 0x5411, &(0x7f0000000200)) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, 0x0, 0x0) prctl$PR_SET_TIMERSLACK(0x1d, 0x0) umount2(&(0x7f0000000800)='./file0\x00', 0x0) ioctl$DRM_IOCTL_RM_CTX(r1, 0xc0086421, 0x0) ioctl$FS_IOC_ENABLE_VERITY(0xffffffffffffffff, 0x6685) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000006c0)={{{@in6=@local, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in6=@local}}, &(0x7f0000000840)=0xe8) ioctl$sock_inet6_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000500)={@dev={0xfe, 0x80, [], 0x18}, @loopback, @dev={0xfe, 0x80, [], 0x26}, 0x6, 0x0, 0x4, 0x100, 0x101, 0x80, r2}) 03:47:35 executing program 1: syz_open_dev$usb(0x0, 0x0, 0x84082) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(0xffffffffffffffff, 0x1, &(0x7f0000000340)={0x0, 0x2}) syz_open_dev$amidi(0x0, 0x9, 0x400000) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x246) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff81"], 0x2) 03:47:36 executing program 5: r0 = socket$packet(0x11, 0x40800000000003, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000500)={'syz_tun\x00', 0x0}) bind$packet(r0, &(0x7f00000000c0)={0x11, 0x800, r1, 0x1, 0x0, 0x6, @local}, 0x14) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x8, 0x5, 0x1000}, 0x4) syz_emit_ethernet(0x32, &(0x7f0000000040)=ANY=[@ANYBLOB="0180c200060000006938c3e96f850da681001c0008004500001c000078ac141400ac1e000000009078ac1414aa0000000000"], 0x0) 03:47:36 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt(r0, 0xff, 0x0, 0xffffffffffffffff, 0x161) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x200000, 0x0) ioctl$LOOP_SET_FD(r1, 0x4c00, r0) write$binfmt_misc(r1, &(0x7f0000000040)={'syz1', "598dfc91ff8f99c3910ccfba536acd4a9cc731f1461ac09069dd046ffead6bb86ce1b85c69"}, 0x29) 03:47:36 executing program 3: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f0000000400)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000380)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x0, 0x0) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x5004, 0x0) mount$bpf(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x40000, 0x0) umount2(&(0x7f0000000240)='./file0\x00', 0x2) 03:47:36 executing program 0: clock_gettime(0x1, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) ioctl$SNDRV_TIMER_IOCTL_STATUS(0xffffffffffffffff, 0x80605414, 0x0) mount$bpf(0x20000000, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x2001002, 0x0) mount$bpf(0x0, &(0x7f00000003c0)='./file0/file0\x00', &(0x7f0000000580)='bpf\x00', 0x80000, 0x0) ioctl$sock_SIOCGIFCONF(0xffffffffffffffff, 0x8912, &(0x7f0000000380)=@req={0x28, &(0x7f0000000340)={'bcsf0\x00', @ifru_names='lo\x00'}}) getsockopt$bt_hci(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000480)) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x5004, 0x0) pidfd_send_signal(0xffffffffffffffff, 0x2c, 0xfffffffffffffffe, 0x0) r1 = dup2(r0, 0xffffffffffffffff) write$rfkill(r1, &(0x7f0000000100)={0x2, 0x6, 0x3, 0x1}, 0x8) fchmod(r1, 0x0) mount$bpf(0x20000000, 0x0, 0x0, 0x588e, 0x0) prctl$PR_SET_FP_MODE(0x2d, 0x3) mount$bpf(0x0, &(0x7f00000005c0)='./file0/file0\x00', &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioctl$sock_TIOCOUTQ(r1, 0x5411, &(0x7f0000000200)) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, 0x0, 0x0) prctl$PR_SET_TIMERSLACK(0x1d, 0x0) umount2(&(0x7f0000000800)='./file0\x00', 0x0) ioctl$DRM_IOCTL_RM_CTX(r1, 0xc0086421, 0x0) ioctl$FS_IOC_ENABLE_VERITY(0xffffffffffffffff, 0x6685) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000006c0)={{{@in6=@local, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in6=@local}}, &(0x7f0000000840)=0xe8) ioctl$sock_inet6_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000500)={@dev={0xfe, 0x80, [], 0x18}, @loopback, @dev={0xfe, 0x80, [], 0x26}, 0x6, 0x0, 0x4, 0x100, 0x101, 0x80, r2}) 03:47:36 executing program 2: r0 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCGIFNETMASK(r0, 0x891b, 0x0) madvise(&(0x7f0000000000/0x400000)=nil, 0x400000, 0xe) r1 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r1, &(0x7f0000000040)="0600", 0x2) ioctl$BLKFRASET(0xffffffffffffffff, 0x1264, &(0x7f0000000200)=0x7997) write$FUSE_NOTIFY_STORE(r1, &(0x7f0000000080)=ANY=[@ANYRESHEX=r0], 0x12) sendfile(r1, r1, &(0x7f0000001000), 0xffff) ioctl$UI_END_FF_UPLOAD(0xffffffffffffffff, 0x406855c9, &(0x7f0000000180)={0x0, 0x0, {0x57, 0x3, 0x0, {0x1000, 0x9}, {0x80, 0x2}, @period={0x5f, 0x8000, 0x1, 0x82f, 0x2, {0x0, 0x7}, 0x0, 0x0}}, {0x0, 0x0, 0x9, {0x400}, {0xdb0a, 0x3ff}, @const={0x80000000, {0xffffffff, 0xffffffffffff1259, 0x7fff, 0x1}}}}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x2000000000000000, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$user(&(0x7f00000000c0)='user\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) sendmsg$nl_route(r0, &(0x7f00000002c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)=@getnetconf={0x14, 0x52, 0x200, 0x70bd2a, 0x25dfdbfe, {}, [""]}, 0x14}, 0x1, 0x0, 0x0, 0x1}, 0x8000) shmat(0x0, &(0x7f0000028000/0x2000)=nil, 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f000002eff0)={0x32b, &(0x7f0000000000)=[{}]}, 0x10) 03:47:36 executing program 1: syz_emit_ethernet(0x2a, &(0x7f0000000140)={@local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @loopback}, @udp={0x0, 0x0, 0x8}}}}}, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x1, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000040)={{0x1, 0xb34, 0x80000001, 0x5}, 'syz0\x00', 0x18}) fsetxattr$security_evm(r0, &(0x7f00000000c0)='security.evm\x00', &(0x7f0000000180)=@v2={0x5, 0x1, 0x12, 0x9, 0x96, "32da291446de8d2fe1758580b4674f6e3cc10a5676bac659a3ba205d27f2a305e9c63b37c796fe3ab470bbf710803ff6451b5c41ea45f6135e90187cb9d5a2fd75655aca0cec9b087fff922db680585ae1d6819a1424f4b8850bb012975348ed870497cde281b06135fb075c67fd73e9e6e18042f529641127c0d1c5e8d421f6bc0b6b6e84b880ffc319495faf16911920aaed9e3e04"}, 0xa0, 0x3) 03:47:36 executing program 3: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f0000000400)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000380)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x0, 0x0) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x5004, 0x0) mount$bpf(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x40000, 0x0) umount2(&(0x7f0000000240)='./file0\x00', 0x2) 03:47:36 executing program 5: r0 = socket(0xa, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000300)=@broute={'broute\x00', 0x20, 0x2, 0x230, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200004c0], 0x0, 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"/560]}, 0x2a8) 03:47:36 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000380)='cpuset.mems\x00', 0x2, 0x0) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x200, 0x0) getsockopt$inet_pktinfo(0xffffffffffffff9c, 0x0, 0x8, &(0x7f0000001a00)={0x0, @multicast2, @broadcast}, &(0x7f0000001a40)=0xc) sendmmsg$inet(r2, &(0x7f0000003040)=[{{&(0x7f0000000140)={0x2, 0x4e24, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x10, &(0x7f0000000240)=[{&(0x7f0000000180)="b3e6f7528ef010adaa2a590fbf26f373323744f259df4593c1ac98e5139de62fe9601421c4a7958991ea85b0177ce6131cb2a9c3eefd9256911c8a2422bd9e6ab121644d9eedb7b4cb91713bb00dc5c06971102dafdd72f605edc03787357b9568eacff1aa70a5ccaf318bfed95ec321d2dd2d8d473570c13c7bafb3934d7f3b028c65b332f393332fdb167f9a2a", 0x8e}, {&(0x7f00000003c0)="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", 0x1000}], 0x2, &(0x7f0000001a80)=[@ip_tos_int={{0x14, 0x0, 0x1, 0x7}}, @ip_ttl={{0x14, 0x0, 0x2, 0x20}}, @ip_retopts={{0x8c, 0x0, 0x7, {[@rr={0x7, 0xf, 0x101, [@local, @empty, @initdev={0xac, 0x1e, 0x1, 0x0}]}, @generic={0x44, 0x10, "647863c9ee1da8171711691478fa"}, @end, @noop, @cipso={0x86, 0x28, 0x3, [{0x1, 0xc, "5e32d1c9dbf861876244"}, {0x5, 0x2}, {0x7, 0x6, "0407b448"}, {0x2, 0xa, "c12de256c593770e"}, {0x1, 0x4, "afdd"}]}, @end, @lsrr={0x83, 0x7, 0x80000000, [@broadcast]}, @timestamp={0x44, 0x10, 0x6, 0x1, 0x1a6, [{[@remote], 0x9}, {[], 0x3ff}]}, @timestamp={0x44, 0x14, 0xfee, 0x1, 0xbf, [{[@loopback], 0x101}, {[@rand_addr=0x5], 0x9}]}, @lsrr={0x83, 0x7, 0x8, [@initdev={0xac, 0x1e, 0x1, 0x0}]}]}}}, @ip_retopts={{0x20, 0x0, 0x7, {[@ssrr={0x89, 0xf, 0x5, [@rand_addr=0xf4b2, @multicast1, @remote]}]}}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x401}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r3, @local, @broadcast}}}, @ip_tos_u8={{0x11}}, @ip_retopts={{0x4c, 0x0, 0x7, {[@lsrr={0x83, 0x1f, 0x81, [@initdev={0xac, 0x1e, 0x0, 0x0}, @broadcast, @loopback, @empty, @remote, @empty, @rand_addr]}, @noop, @noop, @ssrr={0x89, 0x7, 0xfffffffffffff801, [@multicast2]}, @ra={0x94, 0x6, 0x2}, @noop, @generic={0x88, 0xb, "26a04cbbdf9f099176"}]}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x1}}], 0x198}}, {{&(0x7f0000001c40)={0x2, 0x4e23, @local}, 0x10, &(0x7f0000002cc0)=[{&(0x7f0000001c80)="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", 0x1000}, {&(0x7f0000002c80)}], 0x2}}, {{&(0x7f0000002d00)={0x2, 0x4e24, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f0000003000)=[{&(0x7f0000002d40)="26f9fbebebc5d9df8fe9a969abb9cfe799644ed9813f274877ecf50ff1c8f93b657d985313ecf4484fe311a865900524a6fb3b236fc26462d1cfe817188ee555956e9408bcf1adb403f4681e0674d5c52e127e01315d7c397f9dfe56cec0a90ca67dc04aace5d680cbc0fc36aebb8749b167ace139471a0150c0ed3c84591f1de7827bb76a7422578c4f0f91eb3f7bf6d08c5221defafb6bb7598f19eab8ea4f62418f06c9632faccade8d1b7f1d8527bcc3a2a9d236658534bafd6b927d9f825c86d52a2dc9341ceeec246532f01f2156067c09809ac6dd83e7b7697771fe63d10de58b30abb2d763a233dfad75f77f687c", 0xf2}, {&(0x7f0000002e40)="73af277b911f4dc0c1a75592ed240c6ec6aa7956673c265f349a2cb47b805c03a61204f367ab973f581e6d50757903d61289de481d305bdf366a8278d3e62a4be6fa8bbf6fc56ff7e991c08a2cec97bf58ff0aec34f8a4197897c3fdd353559e247f09690249050a983b69eeba9cbf19c1c137393b2314ecc3027223a98a1f7db653d398a3178e813c723959fe98cc764174c8cec0b528e3c5d14569b2f6e82d9d7bb3d3cb7190a90b3f15b1a4235bfe10e1314e0d560eeba33007ce6810fe9654b1c1eb72b9bcb928bceb3ed33ed2b16ccc3cba", 0xd4}, {&(0x7f0000002f40)="c873607309d9a89129b7715c00a17d038134b1304383cbc64419fee038beb8667c9ded64fddc96542f71e4079564f553730c7f77e2c6b2d11805e6d9970e870cc7c804ba8b3f02085c39fcd3bf44607d0e3184bfc9f88e4bea0c6f2c877e31ca87fb386f5d9419dd3aab3b028e583461220afdc9f8c163431d23921e268ea7ebb9d94220cd131e403281532d5962417fe2266bbdbdf8bf3f1a78030f", 0x9c}], 0x3}}], 0x3, 0x20000804) write$cgroup_int(r1, &(0x7f0000000080), 0x12) ioctl$sock_FIOGETOWN(0xffffffffffffff9c, 0x8903, &(0x7f0000000040)=0x0) sched_setscheduler(r4, 0x3, &(0x7f00000000c0)=0x7) 03:47:36 executing program 4: clock_gettime(0x1, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) ioctl$SNDRV_TIMER_IOCTL_STATUS(0xffffffffffffffff, 0x80605414, 0x0) mount$bpf(0x20000000, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x2001002, 0x0) mount$bpf(0x0, &(0x7f00000003c0)='./file0/file0\x00', &(0x7f0000000580)='bpf\x00', 0x80000, 0x0) ioctl$sock_SIOCGIFCONF(0xffffffffffffffff, 0x8912, &(0x7f0000000380)=@req={0x28, &(0x7f0000000340)={'bcsf0\x00', @ifru_names='lo\x00'}}) getsockopt$bt_hci(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000480)) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x5004, 0x0) pidfd_send_signal(0xffffffffffffffff, 0x2c, 0xfffffffffffffffe, 0x0) r1 = dup2(r0, 0xffffffffffffffff) write$rfkill(r1, &(0x7f0000000100)={0x2, 0x6, 0x3, 0x1}, 0x8) fchmod(r1, 0x0) mount$bpf(0x20000000, 0x0, 0x0, 0x588e, 0x0) prctl$PR_SET_FP_MODE(0x2d, 0x3) mount$bpf(0x0, &(0x7f00000005c0)='./file0/file0\x00', &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioctl$sock_TIOCOUTQ(r1, 0x5411, &(0x7f0000000200)) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, 0x0, 0x0) prctl$PR_SET_TIMERSLACK(0x1d, 0x0) umount2(&(0x7f0000000800)='./file0\x00', 0x0) ioctl$DRM_IOCTL_RM_CTX(r1, 0xc0086421, 0x0) ioctl$FS_IOC_ENABLE_VERITY(0xffffffffffffffff, 0x6685) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000006c0)={{{@in6=@local, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in6=@local}}, &(0x7f0000000840)=0xe8) ioctl$sock_inet6_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000500)={@dev={0xfe, 0x80, [], 0x18}, @loopback, @dev={0xfe, 0x80, [], 0x26}, 0x6, 0x0, 0x4, 0x100, 0x101, 0x80, r2}) 03:47:36 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128\x00'}, 0x58) clock_gettime(0x0, &(0x7f0000001440)={0x0, 0x0}) select(0x40, &(0x7f0000001340)={0x4, 0x7, 0x5, 0x6, 0x10001, 0x1, 0x7, 0x1}, &(0x7f00000013c0)={0x4, 0x100, 0x0, 0x627, 0x4, 0x400, 0x6, 0x6642afdf}, &(0x7f0000001400)={0x0, 0x80, 0x3f, 0x79, 0x4, 0x363a, 0x9, 0xac}, &(0x7f0000001480)={r1, r2/1000+30000}) r3 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000200)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) keyctl$invalidate(0x15, r3) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r4 = accept$alg(r0, 0x0, 0x0) r5 = msgget(0x3, 0x1) msgctl$MSG_INFO(r5, 0xc, &(0x7f0000000240)=""/186) sendmsg$alg(r4, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x2f5}], 0x30}, 0x0) write$binfmt_script(r4, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r4, &(0x7f0000000000)=[{{0x0, 0x109, &(0x7f0000001300)=[{&(0x7f0000000180)=""/122, 0x7a}, {&(0x7f0000000300)=""/4096, 0xfffffffffffffcd2}], 0x132}}], 0x1, 0x0, 0x0) 03:47:36 executing program 0: clock_gettime(0x1, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) ioctl$SNDRV_TIMER_IOCTL_STATUS(0xffffffffffffffff, 0x80605414, 0x0) mount$bpf(0x20000000, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x2001002, 0x0) mount$bpf(0x0, &(0x7f00000003c0)='./file0/file0\x00', &(0x7f0000000580)='bpf\x00', 0x80000, 0x0) ioctl$sock_SIOCGIFCONF(0xffffffffffffffff, 0x8912, &(0x7f0000000380)=@req={0x28, &(0x7f0000000340)={'bcsf0\x00', @ifru_names='lo\x00'}}) getsockopt$bt_hci(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000480)) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x5004, 0x0) pidfd_send_signal(0xffffffffffffffff, 0x2c, 0xfffffffffffffffe, 0x0) r1 = dup2(r0, 0xffffffffffffffff) write$rfkill(r1, &(0x7f0000000100)={0x2, 0x6, 0x3, 0x1}, 0x8) fchmod(r1, 0x0) mount$bpf(0x20000000, 0x0, 0x0, 0x588e, 0x0) prctl$PR_SET_FP_MODE(0x2d, 0x3) mount$bpf(0x0, &(0x7f00000005c0)='./file0/file0\x00', &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioctl$sock_TIOCOUTQ(r1, 0x5411, &(0x7f0000000200)) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, 0x0, 0x0) prctl$PR_SET_TIMERSLACK(0x1d, 0x0) umount2(&(0x7f0000000800)='./file0\x00', 0x0) ioctl$DRM_IOCTL_RM_CTX(r1, 0xc0086421, 0x0) ioctl$FS_IOC_ENABLE_VERITY(0xffffffffffffffff, 0x6685) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000006c0)={{{@in6=@local, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in6=@local}}, &(0x7f0000000840)=0xe8) ioctl$sock_inet6_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000500)={@dev={0xfe, 0x80, [], 0x18}, @loopback, @dev={0xfe, 0x80, [], 0x26}, 0x6, 0x0, 0x4, 0x100, 0x101, 0x80, r2}) 03:47:36 executing program 3: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f0000000400)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000380)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x0, 0x0) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x5004, 0x0) mount$bpf(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x40000, 0x0) umount2(&(0x7f0000000240)='./file0\x00', 0x2) 03:47:36 executing program 1: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000140)={0xaa, 0x40}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000240)={{&(0x7f0000577000/0x2000)=nil, 0x2000}, 0x1}) read(r0, &(0x7f00000000c0)=""/128, 0x80) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000004fe0)={{&(0x7f000079c000/0x2000)=nil, 0x2000}, 0x1}) prctl$PR_GET_KEEPCAPS(0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$dmmidi(&(0x7f0000000200)='/dev/dmmidi#\x00', 0x14b0, 0x4540) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffff9c, 0x8933, &(0x7f0000000840)={'vcan0\x00', 0x0}) recvfrom$packet(r1, &(0x7f0000000680)=""/247, 0xf7, 0x40, &(0x7f0000000880)={0x11, 0x19, r2, 0x1, 0x8, 0x6, @dev={[], 0xc}}, 0x14) r3 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x43df, 0x1000000000) ioctl$FICLONERANGE(r3, 0x4020940d, &(0x7f00000001c0)={r3, 0x0, 0x32d5, 0x401, 0x5}) r4 = open$dir(&(0x7f0000000080)='./file0\x00', 0x1, 0x8e) ioctl$KVM_SET_XSAVE(r3, 0x5000aea5, &(0x7f0000000280)={"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"}) prctl$PR_SET_UNALIGN(0x6, 0x2) renameat(r3, &(0x7f0000000040)='./file0\x00', r4, &(0x7f0000000180)='./file0\x00') 03:47:36 executing program 0: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000180)='/dev/rtc\x00', 0x0, 0x0) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000040)={0x1, 0x0, {0x0, 0x0, 0x0, 0x6, 0x0, 0xc4be}}) 03:47:36 executing program 3: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f0000000400)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000380)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x2001002, 0x0) mount$bpf(0x20000000, 0x0, 0x0, 0x5004, 0x0) mount$bpf(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x40000, 0x0) umount2(&(0x7f0000000240)='./file0\x00', 0x2) 03:47:37 executing program 2: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000140)=[@in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x14}}, @in={0x2, 0x0, @local}], 0x20) shutdown(r0, 0x1) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x406000, 0x0) ioctl$EVIOCGKEY(r1, 0x80404518, &(0x7f0000000080)=""/132) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0xf}}}, 0x1c) 03:47:37 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x76) openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x20001, 0x0) syncfs(r0) r1 = accept4$packet(0xffffffffffffff9c, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000080)=0x14, 0x800) setsockopt$sock_int(r1, 0x1, 0x3c, &(0x7f00000000c0)=0x20, 0x4) 03:47:37 executing program 5: r0 = socket$inet_tcp(0x2, 0x3, 0x6) bind$inet(r0, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1f}}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @multicast1}, 0x10) write$binfmt_script(r0, &(0x7f0000000340)=ANY=[@ANYBLOB="2321202e2f66576c65308be7c078114527fc92b5207ad28db006a924c955c39a4301005f3a762cc9e201006700000000"], 0x30) write$binfmt_script(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="2321202e2f66696c65300a399cc4e10509000000000000000300"/36], 0x24) 03:47:37 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") syz_init_net_socket$rose(0xb, 0x5, 0x0) dup2(r0, r0) 03:47:37 executing program 3: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f0000000400)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000380)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x2001002, 0x0) mount$bpf(0x20000000, 0x0, 0x0, 0x5004, 0x0) mount$bpf(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x40000, 0x0) umount2(&(0x7f0000000240)='./file0\x00', 0x2) 03:47:37 executing program 4: r0 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0xfffffffffffff001, 0x1ffd) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000040)={0x7, 0x3, 0x5b3, 0xfffffffffffffffe, 0x7, 0x1, 0x6, 0x800, 0x6, 0xfffffffffffffffe, 0x0, 0x10001}) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) sendmmsg$nfc_llcp(r1, &(0x7f0000000b00)=[{&(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "fdb58d56df0e09e17df477761a3889ffc8f4a3209c252ba14880fe5bccbade2ac4bb509161690f301d373ea6433b52bbac5c40938098fe4f7f1cdb69fb881c"}, 0x60, 0x0}], 0x1, 0x0) 03:47:37 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x0, 0x0) r1 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x0) r2 = syz_open_dev$mice(0x0, 0x0, 0x2000) dup3(r0, r2, 0x0) dup3(r1, r1, 0x80000) 03:47:37 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/btrfs-control\x00', 0x2014000, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r1, 0x4068aea3, &(0x7f0000000100)={0x7b, 0x0, [0xe8, 0x0, 0x1ff, 0x8]}) sendmsg$nl_generic(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={0x14, 0x14, 0x800000000000001, 0x0, 0x0, {0xa}}, 0x14}}, 0x0) 03:47:37 executing program 3: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f0000000400)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000380)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x2001002, 0x0) mount$bpf(0x20000000, 0x0, 0x0, 0x5004, 0x0) mount$bpf(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x40000, 0x0) umount2(&(0x7f0000000240)='./file0\x00', 0x2) 03:47:37 executing program 0: syz_emit_ethernet(0x43e, &(0x7f0000000080)={@local, @dev={[], 0xd}, [], {@x25={0x8864}}}, 0x0) 03:47:37 executing program 2: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x1, 0x0) r0 = open$dir(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) execveat(r0, &(0x7f00000000c0)='./file1\x00', &(0x7f0000000140)=[&(0x7f0000000100)='\x00'], &(0x7f0000000300)=[&(0x7f0000000180)='i\x00', &(0x7f0000000200)=' \x00', &(0x7f0000000240)='ramfs\x00', &(0x7f00000002c0)=' \x00'], 0x400) fchown(r0, 0x0, 0x0) sendto$x25(r0, &(0x7f0000000000)="1a56070cc9c15cad6361182b53813d1a59b392f4b49fc2666a6bcc424ec7a45a2b1d43e75afcdc4f8a5af255a5e5a290cf4d25e014f8e2c1c2ef269ab43b44883beb8f635b489f173cdff119cc4aeb24945847785285090e8e118684a4a6c5ae985f4035a793", 0x66, 0x404c015, &(0x7f0000000080)={0x9, @null=' \x00'}, 0x12) fcntl$setpipe(r0, 0x407, 0x5) 03:47:37 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000100)='fou\x00') r2 = dup3(r0, r0, 0x80000) ioctl$VIDIOC_G_OUTPUT(r2, 0x8004562e, &(0x7f0000000280)) ioctl$SG_IO(r2, 0x2285, &(0x7f0000000400)={0x53, 0xfffffffffffffffb, 0x6b, 0xfffffffffffffffc, @scatter={0x0, 0x0, &(0x7f0000000280)}, &(0x7f00000002c0)="00215166f2923c67b870d72180f29883116d21fdaed90778e530363ea68c51a6a6ae35fb28b22d9653e70759debd2c699888b7f555b95c1a2872efa3ec83d2f2594ee1d97060260e083d0a20c7ace32c4eac85d464c4c7be7a7ebc877685522077ab095086babc15196767", &(0x7f0000000340)=""/102, 0x20, 0x5, 0xffffffffffffffff, &(0x7f00000003c0)}) sendmsg$FOU_CMD_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000080)={0x18, r1, 0x1, 0x0, 0x0, {}, [@FOU_ATTR_REMCSUM_NOPARTIAL={0x4}]}, 0x18}}, 0x0) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_RESET_STATS(r0, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40100}, 0xc, &(0x7f00000000c0)={&(0x7f0000000200)={0xfffffffffffffcce, r3, 0x2, 0x10000000070bd29, 0x25dfdbfb, {}, [@TIPC_NLA_MON={0xc, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x4}]}, @TIPC_NLA_SOCK={0x28, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xfffffffffffffffe}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x9}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}]}, 0x7fff}, 0x1, 0x0, 0x0, 0x4000000}, 0x44) 03:47:37 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x16, 0xfffffffffffffffe, 0x7fffffff, 0x3, 0x2, 0x1}, 0xffffffffffffff0d) bpf$MAP_LOOKUP_ELEM(0x4, &(0x7f0000000000)={r0, 0x0, 0x0}, 0x18) r1 = syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0x2, 0x2) ioctl$KVM_GET_CLOCK(r1, 0x8030ae7c, &(0x7f0000000080)) 03:47:37 executing program 3: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f0000000400)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000380)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x2001002, 0x0) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x0, 0x0) mount$bpf(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x40000, 0x0) umount2(&(0x7f0000000240)='./file0\x00', 0x2) 03:47:37 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000280)='/dev/audio\x00', 0x140202, 0x0) r2 = syz_open_dev$sndpcmp(0x0, 0x0, 0x0) dup2(r2, r1) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) ioctl$EVIOCGVERSION(r1, 0x80044501, &(0x7f0000000400)=""/105) write$RDMA_USER_CM_CMD_CREATE_ID(r1, 0x0, 0x0) write$RDMA_USER_CM_CMD_BIND(r1, &(0x7f00000002c0)={0x14, 0x88, 0xfa00, {0xffffffffffffffff, 0x0, 0x0, @ib={0x1b, 0x40, 0x0, {"0b3c396370018def42331f99e6983d52"}, 0x4}}}, 0x90) 03:47:37 executing program 2: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x4003) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYRESOCT=0x0], 0x17) close(r0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000180)={0xffffffffffffffff, r0, 0x0, 0x1, &(0x7f0000000080)='\x00', 0xffffffffffffffff}, 0x30) ioctl$TIOCGSID(r0, 0x5429, &(0x7f00000001c0)=0x0) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f0000000300)=0x3, 0x4) rt_tgsigqueueinfo(r1, r2, 0x38, &(0x7f0000000280)={0x40, 0x9, 0x5}) execve(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_MAP_BUFS(r0, 0xc0186419, 0x0) execve(&(0x7f0000000200)='./file0\x00', &(0x7f0000000580)=[&(0x7f0000000240)='\x00'], 0x0) 03:47:37 executing program 5: r0 = socket(0x10, 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="c0dca5055e0bcfec7be070") r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net/netlink\x00') sendfile(r0, r2, 0x0, 0x80000005) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000000), 0x106, 0x9}}, 0x20) 03:47:37 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="3c0000001000f9ff00"/20, @ANYRES32=0x0, @ANYBLOB="0c000100677265747e7000000c00020008001100000000000000e9ff0000000000000000"], 0x3c}}, 0x0) 03:47:37 executing program 1: r0 = socket(0x10, 0x2, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000180)='/proc/thread-self/attr/current\x00', 0x2, 0x0) sendfile(r0, r1, 0x0, 0x1000000000020) 03:47:37 executing program 3: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f0000000400)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000380)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x2001002, 0x0) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x0, 0x0) mount$bpf(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x40000, 0x0) umount2(&(0x7f0000000240)='./file0\x00', 0x2) [ 230.902642][ T9636] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.0'. 03:47:37 executing program 5: socket$inet6_udplite(0xa, 0x2, 0x88) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000008c0)='/dev/ptmx\x00', 0x0, 0x0) mkdir(&(0x7f0000000900)='./file0\x00', 0xffffffffffffffff) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x0, 0x0) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) r2 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x2, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000880)) recvfrom$llc(r1, &(0x7f0000000940)=""/203, 0xcb, 0x2000, &(0x7f0000000200)={0x1a, 0x322, 0x81, 0x5, 0x1000, 0x1f4c00000, @random="da7fd65b1956"}, 0x10) r3 = creat(&(0x7f0000000700)='./bus\x00', 0x0) setsockopt$netlink_NETLINK_RX_RING(r3, 0x10e, 0x6, &(0x7f0000000500)={0x7fffffff, 0xfffffffffffeffff, 0x7, 0x80000000}, 0x10) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000880)=0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0xd) renameat2(0xffffffffffffffff, &(0x7f00000002c0)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000340)='./file0\x00', 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) r5 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_udp_encap(r1, 0x11, 0x64, &(0x7f0000000380)=0xfffffffffffffffc, 0xfffffffffffffee8) fchown(r5, 0x0, 0x0) setsockopt$packet_rx_ring(r1, 0x107, 0x5, &(0x7f00000003c0)=@req3={0x1, 0x5, 0x5, 0xffa, 0x10001, 0x32, 0x8001}, 0xfffffffffffffddd) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f0000000740)=ANY=[]}}, 0x0) pivot_root(&(0x7f0000000100)='./file1\x00', &(0x7f0000000000)='./bus\x00') ftruncate(r3, 0xef13) clone(0x11fffffd, 0x0, 0xfffffffffffffffe, &(0x7f0000000a40), 0xffffffffffffffff) getpid() write$P9_RATTACH(r1, &(0x7f0000000180)={0x14, 0x69, 0x2, {0x4, 0x1, 0x3}}, 0x14) sched_setscheduler(r4, 0x5, &(0x7f0000000000)=0xfffffffffffff801) futex(&(0x7f0000000080)=0x2000000000000002, 0x6, 0x0, &(0x7f0000000140)={0x0, 0x989680}, &(0x7f0000000280)=0x1, 0x0) write$uinput_user_dev(r2, &(0x7f0000000400)={'syz1\x00', {}, 0x25}, 0x45c) ioctl$UI_DEV_SETUP(r2, 0x5501, &(0x7f0000000300)={{0x2, 0x200, 0x3f}, 'syz0\x00', 0xc}) syz_open_dev$evdev(&(0x7f0000000280)='/dev/input/event#\x00', 0x3, 0x0) ioctl$UI_DEV_DESTROY(r2, 0x5502) 03:47:37 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x1) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000024, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x380000, @loopback}, 0x1c) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=[@op={0x18}], 0x18}], 0x1, 0x0) 03:47:37 executing program 0: syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) syz_open_dev$usb(0x0, 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)) pipe(&(0x7f0000000100)) unshare(0x20600) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b9}, &(0x7f0000000200), 0x0) 03:47:37 executing program 1: r0 = syz_open_dev$dmmidi(&(0x7f0000000140)='/dev/dmmidi#\x00', 0x2000000000000000, 0x0) ioctl$KVM_GET_XCRS(0xffffffffffffffff, 0x8188aea6, 0x0) r1 = syz_open_dev$loop(0x0, 0x0, 0x20000000000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = memfd_create(&(0x7f0000000340)='\\eth0mime_type$%\x00\xb8\xbe\xae\xf8\xc9Q|\x90z\x89q\xfe\xc8\x94\aHW\xfe\x1d\x18\xc1\x82H_*\x88\x02\xfa=\xad\x18\xa6\xecAz\xefek\xd2\xb6\xb3a\x1d\xa8\xaa\xa9\x0f/\x01\xdb+\x94\xad\f\x8e\xc2\xf9\xf3l\x02\x98\x84\xe0t\xf1\x06\xe6\xec\x14\v\xa0\x03\v\f[\xd3\x9c', 0x0) pwritev(r2, &(0x7f00000000c0)=[{&(0x7f00000005c0)='\'', 0x1}], 0x1, 0x81806) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DEST(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000080)={&(0x7f0000000180)=ANY=[@ANYBLOB="bc0000df", @ANYRES16=r3, @ANYBLOB="000825bd7000ffdbdf2507000000080005000100000008000600010000000800050001000000080004000f0000003000010008000600776c63000800050000000000080004004e2400000c000700000000000000000008000b00736970002800010008000800686c00000c0007000d00000001000000080009000a00000008000b007369700008000500000000000c0003000800080026000000140001000800050001000000080002007f00000008000600d4000000"], 0xbc}, 0x1, 0x0, 0x0, 0x800}, 0x800) sendfile(r1, r2, 0x0, 0x20000102000007) 03:47:38 executing program 2: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f000090b000/0x3000)=nil, 0x3000}, 0x1}) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000140)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000040)='@\'self\x00'}, 0x30) getpid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000180)='-{}~\\\x1e\x00'}, 0x30) perf_event_open(0x0, r2, 0xffffffffffffffff, r1, 0x9) readv(r0, &(0x7f0000001640)=[{&(0x7f00000000c0)=""/80, 0x50}], 0x1) mlock(&(0x7f0000907000/0xf000)=nil, 0xf000) r3 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000200)='/dev/autofs\x00', 0x40000, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_PVERSION(r3, 0x80045700, &(0x7f0000000240)) ioctl$UFFDIO_UNREGISTER(r0, 0x8010aa01, &(0x7f00000002c0)={&(0x7f0000909000/0xb000)=nil, 0xb000}) 03:47:38 executing program 3: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f0000000400)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000380)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x2001002, 0x0) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x0, 0x0) mount$bpf(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x40000, 0x0) umount2(&(0x7f0000000240)='./file0\x00', 0x2) 03:47:38 executing program 4: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/lblcr_expiration\x00', 0x2, 0x0) ioctl$PERF_EVENT_IOC_RESET(r0, 0x2403, 0x6) write$cgroup_int(r0, &(0x7f0000000100), 0x12) close(r0) 03:47:38 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7b, 0x0, [0x10a], [0x10]}) 03:47:38 executing program 1: r0 = epoll_create1(0x0) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhci\x00', 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000180)) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x20000, 0x0) 03:47:38 executing program 3: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f0000000400)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000380)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x2001002, 0x0) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x5004, 0x0) mount$bpf(0x0, 0x0, 0x0, 0x40000, 0x0) umount2(&(0x7f0000000240)='./file0\x00', 0x2) 03:47:38 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000640)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) getresuid(&(0x7f0000000100), &(0x7f0000000140), &(0x7f0000000240)=0x0) r2 = add_key$keyring(&(0x7f0000000280)='keyring\x00', &(0x7f00000002c0)={'syz', 0x1}, 0x0, 0x0, 0x0) keyctl$get_persistent(0x16, r1, r2) write$uinput_user_dev(0xffffffffffffffff, 0x0, 0x0) r3 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0x101000, 0x0) ioctl$sock_inet_SIOCGARP(r3, 0x8954, &(0x7f0000000080)={{0x2, 0x4e20, @remote}, {}, 0x28, {0x2, 0x4e21, @loopback}, 'bridge_slave_0\x00'}) r4 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x9, 0x480080) ioctl$VIDIOC_RESERVED(r4, 0x5601, 0x0) [ 231.428321][ T9674] input: syz1 as /devices/virtual/input/input5 [ 231.471581][ T9678] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 03:47:38 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5045e0bcfec7be070") r2 = socket(0xa, 0x80803, 0x9) r3 = openat$vsock(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/vsock\x00', 0x2, 0x0) dup3(r3, r1, 0x80000) ioctl$SCSI_IOCTL_BENCHMARK_COMMAND(r3, 0x3) ioctl$TIOCGICOUNT(r2, 0x545d, 0x0) getpeername$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000001c0)=0x14) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'veth1_to_bond\x00', r4}) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0xffffffffffffffbb, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="8e52fdc0843adbfe23b4ef75730ace4485bd4d50682415872a54cf1f3dbf345119e359218ed7e508649542fac0b963c569f310ba0a18b9af965375277663d6ae400f479aa4ee38f519cfcbc97999e81a9433e289412f911003f9a7c906a3267c99373d764f5c163d66", @ANYRES32=r5, @ANYBLOB="14000600000000000000000100000080df302af6c66c1c790000000914000200fe8000000000000000000000000000aa"], 0x14c}}, 0x0) r6 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer2\x00', 0x400, 0x0) ioctl$SG_GET_REQUEST_TABLE(r6, 0x2286, &(0x7f0000000480)) r7 = openat$null(0xffffffffffffff9c, &(0x7f0000000240)='/dev/null\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_CALL(r6, 0x4008af21, &(0x7f0000000280)={0x3, r7}) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$XDP_MMAP_OFFSETS(r7, 0x11b, 0x1, &(0x7f0000000300), &(0x7f0000000380)=0x60) ioctl$TIOCLINUX2(r8, 0x541c, &(0x7f0000000080)={0x2, 0x8, 0x2, 0x81, 0x37, 0x9}) [ 231.676267][ T9692] Unknown ioctl 3 [ 231.802542][ T9674] input: syz1 as /devices/virtual/input/input6 [ 231.810362][ T9696] Unknown ioctl 3 03:47:38 executing program 5: socket$inet6_udplite(0xa, 0x2, 0x88) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000008c0)='/dev/ptmx\x00', 0x0, 0x0) mkdir(&(0x7f0000000900)='./file0\x00', 0xffffffffffffffff) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x0, 0x0) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) r2 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x2, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000880)) recvfrom$llc(r1, &(0x7f0000000940)=""/203, 0xcb, 0x2000, &(0x7f0000000200)={0x1a, 0x322, 0x81, 0x5, 0x1000, 0x1f4c00000, @random="da7fd65b1956"}, 0x10) r3 = creat(&(0x7f0000000700)='./bus\x00', 0x0) setsockopt$netlink_NETLINK_RX_RING(r3, 0x10e, 0x6, &(0x7f0000000500)={0x7fffffff, 0xfffffffffffeffff, 0x7, 0x80000000}, 0x10) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000880)=0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0xd) renameat2(0xffffffffffffffff, &(0x7f00000002c0)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000340)='./file0\x00', 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) r5 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_udp_encap(r1, 0x11, 0x64, &(0x7f0000000380)=0xfffffffffffffffc, 0xfffffffffffffee8) fchown(r5, 0x0, 0x0) setsockopt$packet_rx_ring(r1, 0x107, 0x5, &(0x7f00000003c0)=@req3={0x1, 0x5, 0x5, 0xffa, 0x10001, 0x32, 0x8001}, 0xfffffffffffffddd) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f0000000740)=ANY=[]}}, 0x0) pivot_root(&(0x7f0000000100)='./file1\x00', &(0x7f0000000000)='./bus\x00') ftruncate(r3, 0xef13) clone(0x11fffffd, 0x0, 0xfffffffffffffffe, &(0x7f0000000a40), 0xffffffffffffffff) getpid() write$P9_RATTACH(r1, &(0x7f0000000180)={0x14, 0x69, 0x2, {0x4, 0x1, 0x3}}, 0x14) sched_setscheduler(r4, 0x5, &(0x7f0000000000)=0xfffffffffffff801) futex(&(0x7f0000000080)=0x2000000000000002, 0x6, 0x0, &(0x7f0000000140)={0x0, 0x989680}, &(0x7f0000000280)=0x1, 0x0) write$uinput_user_dev(r2, &(0x7f0000000400)={'syz1\x00', {}, 0x25}, 0x45c) ioctl$UI_DEV_SETUP(r2, 0x5501, &(0x7f0000000300)={{0x2, 0x200, 0x3f}, 'syz0\x00', 0xc}) syz_open_dev$evdev(&(0x7f0000000280)='/dev/input/event#\x00', 0x3, 0x0) ioctl$UI_DEV_DESTROY(r2, 0x5502) 03:47:38 executing program 3: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f0000000400)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000380)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x2001002, 0x0) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x5004, 0x0) mount$bpf(0x0, 0x0, 0x0, 0x40000, 0x0) umount2(&(0x7f0000000240)='./file0\x00', 0x2) 03:47:38 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.events\x00', 0xea02ffe0, 0x0) readv(r0, &(0x7f00000002c0)=[{0x0}, {0x0, 0x600}, {&(0x7f0000000200)=""/33, 0x7ffff000}], 0x3) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f00000000c0)={0x6, &(0x7f0000000080)=[{0xa1, 0x8, 0x4833, 0x4}, {0x200, 0x80000000, 0x9, 0x27}, {0xff, 0x8, 0x69, 0x5}, {0x100, 0x6, 0x2, 0x1}, {0x2, 0xdd5, 0x6, 0x9}, {0x2, 0x1, 0x0, 0x1}]}) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000000)='TIPC\x00') sendmsg$TIPC_CMD_GET_MEDIA_NAMES(r0, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, r1, 0x300, 0x70bd2a, 0x25dfdbfd, {}, ["", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x10}, 0x40000) openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x2, 0x0) 03:47:38 executing program 0: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) close(r0) timerfd_create(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x10, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/ip6_mr_cache\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[], 0xfffffcda}, 0x0) preadv(r2, &(0x7f00000017c0), 0x1fe, 0x400000000000) mount$9p_fd(0x0, &(0x7f0000000480)='./file0\x00', &(0x7f00000000c0)='9p\x00', 0x0, &(0x7f0000000240)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 03:47:38 executing program 2: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r0, 0xa) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ioctl$int_in(r1, 0x5452, &(0x7f0000000040)=0x20) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r3 = socket(0x20000000000000a, 0x2, 0x0) getsockopt$sock_buf(r3, 0x1, 0x3e, &(0x7f0000b56f40)=""/192, &(0x7f0000004ffc)=0xc0) r4 = accept4(r0, 0x0, 0x0, 0x0) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_NET_SET(r4, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000200)={&(0x7f00000000c0)={0x18, r5, 0x200, 0x70bd2a, 0x25dfdbfd, {}, [@TIPC_NLA_LINK={0x4}]}, 0x18}}, 0x3) setsockopt$inet6_opts(r4, 0x29, 0x3b, &(0x7f0000000100)=ANY=[@ANYBLOB="00010000000000000007d19c05020000ed39c29ffb8e50027adf787e59777f4ed737680290e4ee"], 0x10) connect(r4, &(0x7f00007a8000)=@generic={0x0, "8c36b043d081c3c1503af6a768406b9267f60ac286da2338bd8e3f6ba990189977170a0705ea90c13e26ba0b966b9b9d3289c8784f16963ce7c312649ce2996cd4e7126f704ab2546e516d216ed2fb7a95ff906185874a2d44029a01f46a380e73c5477efe9e01548612afd6c667be500d748038f499a492ef8fe4e62653"}, 0x80) sendmsg$sock(r1, &(0x7f0000000940)={0x0, 0x0, 0x0}, 0x0) 03:47:38 executing program 4: r0 = request_key(&(0x7f0000000000)='ceph\x00', &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000080)='/dev/sg#\x00', 0xfffffffffffffff8) r1 = request_key(&(0x7f0000000140)='rxrpc\x00', &(0x7f0000000180)={'syz', 0x2}, &(0x7f00000001c0)='self\x00', 0xffffffffffffffff) keyctl$search(0xa, r0, &(0x7f00000000c0)='rxrpc_s\x00', &(0x7f0000000100)={'syz', 0x1}, r1) r2 = syz_open_dev$sg(&(0x7f0000000240)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r2, 0x5382, 0xfffffffffffffffd) [ 232.023149][ T26] kauditd_printk_skb: 3 callbacks suppressed [ 232.023164][ T26] audit: type=1800 audit(1560224858.890:31): pid=9712 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="cgroup.events" dev="sda1" ino=16644 res=0 03:47:39 executing program 3: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f0000000400)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000380)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x2001002, 0x0) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x5004, 0x0) mount$bpf(0x0, 0x0, 0x0, 0x40000, 0x0) umount2(&(0x7f0000000240)='./file0\x00', 0x2) 03:47:39 executing program 1: r0 = socket$packet(0x11, 0xfffffffffffffffe, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000000)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x13) sendmmsg(r0, &(0x7f0000000140)=[{{&(0x7f0000000240)=@nfc={0x27, 0x1}, 0x4d, 0x0}}, {{&(0x7f00000001c0)=@vsock, 0x80, 0x0}}], 0x2, 0x0) 03:47:39 executing program 4: r0 = syz_open_dev$sndpcmp(&(0x7f0000000080)='/dev/snd/pcmC#D#p\x00', 0x8, 0x200040) ioctl$VIDIOC_DECODER_CMD(r0, 0xc0485660, &(0x7f00000004c0)={0x1, 0x1, @start={0x1, 0x1}}) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, r0) ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000540)) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000580)='/dev/vga_arbiter\x00', 0x201, 0x0) ioctl$KVM_GET_XSAVE(r0, 0x9000aea4, &(0x7f0000000dc0)) syz_emit_ethernet(0x66, &(0x7f0000000000)=ANY=[@ANYBLOB="ffffffffffff3f00c2000000c33a5d86dd6076605100303afffe8000000000000000000000000000ffff020000000000000000000000000001860090780014050060c5961e0077a800ff010000000000000503000004000001ff020000000000000000000000000001"], 0x0) openat$urandom(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/urandom\x00', 0x4000, 0x0) [ 232.145151][ T9705] dccp_close: ABORT with 24 bytes unread 03:47:39 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_GET_REGS(0xffffffffffffffff, 0x8090ae81, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) get_mempolicy(&(0x7f0000000180), &(0x7f0000000040), 0x0, &(0x7f0000ffa000/0x3000)=nil, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = syz_open_dev$amidi(0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$VIDIOC_QUERY_EXT_CTRL(r3, 0xc0e85667, &(0x7f0000000080)={0x80000000, 0x0, "f6c64dda0e5f887816baf555f0abaa8c1e79e706d12a3308e554d30df038a256", 0x2, 0x7fffffff, 0x2, 0x8, 0x0, 0x9778, 0x1ff, 0x6, [0x8, 0x2, 0x7f, 0x3]}) 03:47:39 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x6, 0x40480) ioctl$VIDIOC_S_FREQUENCY(r1, 0x402c5639, &(0x7f00000000c0)={0x3, 0x3, 0x7}) ioctl(r0, 0x1000008912, &(0x7f0000000080)="c0dc00025e0b01047be070") r2 = fcntl$dupfd(r1, 0x406, r0) bind$bt_rfcomm(r2, &(0x7f0000000100)={0x1f, {0x5, 0x5, 0xb6f, 0x2bbf, 0x1, 0x100}, 0x20}, 0xa) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x4000, 0x0) close(r3) [ 232.333927][ T9717] input: syz1 as /devices/virtual/input/input7 03:47:39 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dc86055e0bceec7be070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x800, 0x0) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_SET_INFO(r2, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r3, @ANYBLOB="200a29bd7000ffdbdf00001000"/22], 0x1c}, 0x1, 0x0, 0x0, 0x20008000}, 0x40) sendmsg$nl_netfilter(r2, &(0x7f00000004c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000480)={&(0x7f0000000200)={0x278, 0xe, 0x5, 0x400, 0x70bd27, 0x25dfdbfb, {0x7, 0x0, 0x4}, [@generic="55c5776e7873ea23bbaf55563173cec1124796c5f8c159cfbfac35df7ffda7c8733766d7ac255e7b9b78e720a439422a80e416d77779966ca702bd9fe51ccb295b0cb6ad0e7179c3be9cfeaad7cda9e9ff58a2f85c718dd36f5bcc97f175e7337ce59d020fe3101e1b7e3032", @generic="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", @nested={0xf4, 0x3b, [@generic="4fa8815c6c60d3ef08ccf6e1ce6fcaac558287d980a91d7bdd264eef3f7cdf5dff969405181a58a719a6fa748673dbc6bb33453bbf5368ec5643f53617caca3d365d96cf3113f2b01cf407f980e450dd19918f2911ab16cbac2201", @generic="3354bc7120114113f1871b714be4d7580a34efda2b66a1c08dd0527a072ab1a9099dd6a9892c637a1e5a586411885195b9c04139b275d4f3a3c4fbd24b4f5a1dc9c8e04bdaf8e87e468579197e8d9935f8e484a5c200a769f33d9ac60f449aabe43d3c450fc17567e21f7fe7184613417e0d1c8123f37862a8243e69a922233ebf9da5601907a3b504bbc09391", @typed={0x8, 0x82, @fd=r0}]}, @typed={0x4, 0x67}]}, 0x278}, 0x1, 0x0, 0x0, 0x1}, 0x40000) getsockopt$inet_tcp_int(r1, 0x6, 0x12, &(0x7f0000bfcffc), &(0x7f0000d12ffc)=0x4) 03:47:39 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = accept4(r0, &(0x7f00000001c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, &(0x7f0000000240)=0x80, 0x0) getsockopt$XDP_STATISTICS(r1, 0x11b, 0x7, &(0x7f0000000280), &(0x7f00000002c0)=0x18) ioctl(r0, 0x7, &(0x7f0000000040)="19dca5055e0bcfec7be070") r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_int(r2, 0x0, 0xa, &(0x7f0000000000)=0x2, 0x4) connect$inet(r2, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) setsockopt$inet_int(r2, 0x0, 0xb, &(0x7f0000000140)=0xdfa, 0x4) r3 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000000100)='/dev/video1\x00', 0x2, 0x0) ioctl$VIDIOC_STREAMOFF(r3, 0x40045613, &(0x7f0000000180)=0x4) setsockopt$inet_int(r2, 0x0, 0x4, &(0x7f00000000c0), 0x4) sendto$inet(r2, 0x0, 0x0, 0x20008800, &(0x7f0000002140)={0x2, 0x100004e20, @multicast1}, 0x10) sendto$inet(r2, &(0x7f0000000780)="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", 0x5bd, 0x0, 0x0, 0x0) 03:47:39 executing program 4: r0 = semget$private(0x0, 0x20000000102, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") semop(r0, &(0x7f0000000080)=[{}, {0x0, 0xffffffff}], 0x2) semctl$IPC_RMID(r0, 0x0, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x6, 0x2) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f00000000c0), &(0x7f0000000100)=0x14) 03:47:39 executing program 3: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f0000000400)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000380)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x2001002, 0x0) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x5004, 0x0) mount$bpf(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0) umount2(&(0x7f0000000240)='./file0\x00', 0x2) 03:47:39 executing program 1: r0 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r1 = syz_open_dev$radio(&(0x7f00000002c0)='/dev/radio#\x00', 0x0, 0x2) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000440)={0x6, 0xb11d, 0x800b, 0x0, 0x4, 0x1ff, 0x9, 0x6, 0x0}, &(0x7f0000000480)=0x20) write$FUSE_LSEEK(r1, &(0x7f00000004c0)={0x18, 0x0, 0x2, {0x9}}, 0x18) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000107ff8)={r2, 0x10040000}, 0xffffffffffffff4d) connect$inet6(r0, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r3 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x40, 0x0) pipe2(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84000) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(r4, 0xc08c5334, &(0x7f0000000140)={0x100000000, 0x34, 0x4, 'queue0\x00'}) ioctl$sock_netrom_SIOCDELRT(r4, 0x890c, &(0x7f0000000080)={0x0, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={'rose', 0x0}, 0x7, 'syz1\x00', @bcast, 0xfe0, 0x1, [@default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @default, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}) getsockopt$inet6_int(r4, 0x29, 0x38, &(0x7f0000000200), &(0x7f0000000240)=0x4) getsockopt$inet_sctp_SCTP_CONTEXT(r4, 0x84, 0x11, &(0x7f0000000380)={0x0, 0x1}, &(0x7f00000003c0)=0x8) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r3, 0x84, 0x1, &(0x7f0000000400)={r6, 0x6, 0x5, 0x9, 0x0, 0x40}, 0x14) write$ppp(r4, &(0x7f0000000300)="9e8aed2e3496ef8ca93cf7c197d06f0b18461a8b36f55e84fa3509ab7f3d59a739486247188c5df92db20fd7055160eb9f346a203bb78b4eb7645f1ebd45f90d083a5cde7606219b3d70b3c7ee94ac4a85989cb99d2caecc98338edc92e5acf2dccf1de9f855671693d2e64088c8b136670fa89396", 0x75) ioctl$sock_inet6_udp_SIOCINQ(r5, 0x541b, &(0x7f0000000280)) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f0000000040)={0x0, 0xffff}, 0x8) 03:47:39 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000001000/0xc00000)=nil, 0xc00000, 0x1000, 0x0, &(0x7f0000ffc000/0x1000)=nil) r0 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) sendmsg$TIPC_NL_PUBL_GET(0xffffffffffffffff, 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x44000) ioctl$KVM_CREATE_PIT2(r0, 0x4040ae77, &(0x7f0000000000)={0x7}) io_setup(0x3, &(0x7f0000000140)=0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) getpgid(0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) 03:47:39 executing program 4: r0 = socket$packet(0x11, 0x8000000003, 0x300) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/netlink\x00') ioctl$GIO_UNIMAP(r1, 0x4b66, &(0x7f00000000c0)={0x8, &(0x7f0000000080)=[{}, {}, {}, {}, {}, {}, {}, {}]}) getsockopt$packet_int(r0, 0x107, 0x7, 0x0, &(0x7f0000000100)) 03:47:39 executing program 3: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f0000000400)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000380)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x2001002, 0x0) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x5004, 0x0) mount$bpf(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0) umount2(&(0x7f0000000240)='./file0\x00', 0x2) 03:47:39 executing program 1: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x200, 0x0) memfd_create(&(0x7f0000000040)='/Sev/d\x05\x00\x00', 0x2) ioctl$TUNSETFILTEREBPF(r0, 0x800454e1, &(0x7f0000000080)=r0) 03:47:39 executing program 5: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) writev(r0, &(0x7f00000004c0)=[{&(0x7f00000000c0)="8c", 0x1}], 0x1) mmap$xdp(&(0x7f0000738000/0x2000)=nil, 0x2000, 0x1000001, 0x852, r0, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(r0, 0x0, 0x83, &(0x7f0000000200)={'broute\x00', 0x0, 0x3, 0x24, [], 0x1, &(0x7f0000000080)=[{}], &(0x7f0000000100)=""/36}, &(0x7f0000000140)=0x78) ioctl$SCSI_IOCTL_BENCHMARK_COMMAND(r0, 0x3) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x485, 0x0, 0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f0000737000/0x4000)=nil, 0x4000}}) 03:47:39 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(r0, 0xc0bc5310, &(0x7f0000000140)) recvmmsg(0xffffffffffffff9c, &(0x7f00000031c0)=[{{0x0, 0x0, &(0x7f0000000e00)=[{0x0}], 0x1, 0x0, 0x0, 0x8}}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/packet\x00') r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCGIFPFLAGS(r2, 0x8935, &(0x7f0000000080)={'bpq0\x00', 0x7f}) socket$packet(0x11, 0x3, 0x300) ioctl$BLKBSZGET(r1, 0x80081270, &(0x7f0000000000)) ioctl(r2, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") socket$packet(0x11, 0x2, 0x300) preadv(r1, &(0x7f0000000480), 0x1000000000000344, 0x6c00000000000000) 03:47:39 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x84800) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000000100)={0x0, 0x1}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f0000000180)={r2, 0x7fffffff}, &(0x7f00000001c0)=0x8) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r3 = io_uring_setup(0x4e6, &(0x7f0000000080)={0x0, 0x0, 0x2, 0x0, 0x128}) ioctl$int_in(r3, 0x5473, &(0x7f0000000200)=0x2) 03:47:39 executing program 3: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f0000000400)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000380)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x2001002, 0x0) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x5004, 0x0) mount$bpf(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0) umount2(&(0x7f0000000240)='./file0\x00', 0x2) 03:47:39 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000040), 0x10009) sync_file_range(r1, 0x0, 0x101, 0x2) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/pmtu_disc\x00', 0x2, 0x0) [ 233.199989][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 233.206212][ C0] protocol 88fb is buggy, dev hsr_slave_1 03:47:40 executing program 3: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f0000000400)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000380)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x2001002, 0x0) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x5004, 0x0) mount$bpf(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x40000, 0x0) umount2(0x0, 0x2) 03:47:40 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000380)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(twofish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r2 = accept$alg(r1, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) sendmsg$alg(r2, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) recvmmsg(r2, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000004700)=[{&(0x7f0000003580)=""/4096, 0x1000}], 0x1}}], 0x500, 0x0, 0x0) 03:47:40 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0xe) 03:47:40 executing program 0: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) truncate(&(0x7f00000000c0)='./bus\x00', 0x1000) r1 = open(&(0x7f0000000100)='./bus\x00', 0x0, 0x0) lseek(r0, 0x0, 0x2) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, 0x0) sendfile(r0, r1, 0x0, 0x30008) getresuid(&(0x7f00000001c0)=0x0, &(0x7f0000000200), &(0x7f0000000240)) quotactl(0x0, &(0x7f0000000180)='./bus\x00', r2, &(0x7f0000000280)="8dc8ff7510da9a81adff76d5c0c101d5edd26bd59de4d36ab296068d1b4d0be1d6c7aa0852392162424d133e207d0191bc53be95fcbe6823e693f95572d52a374c8714dbb8c0c358e2fcc0bbabfc8dc228c3ce0ae286710d0e2ab6ccac06e04568212de45a9fbe4d0414907bbfac22fb11b7b009118b4c8e42fa587467a78eb4af17159c4cb5f3ed66e66d6de389febc510462c1d26299c2bb35e0ff0990c82a027db079cec6e57765a246f7d9409003d2a9c5d726") getrlimit(0xe, &(0x7f0000000000)) 03:47:40 executing program 5: r0 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xc7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$vcsa(0x0, 0x0, 0x0) ioctl$SIOCAX25GETINFOOLD(r1, 0x89e9, &(0x7f0000000080)) sendto$x25(r0, &(0x7f0000000200)="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", 0x1000, 0x800, &(0x7f0000000040)={0x9, @null=' \x00'}, 0x12) 03:47:40 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000240)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f00000001c0)={0x0, 0x2a8d48672777f7e8, 0xdb, 0x4, @buffer={0x0, 0x4d, &(0x7f0000000000)=""/77}, &(0x7f0000000080)="574e5db8cda3781499af50ddeeade268fd1ebea861db0e3ab443734335e662e123f154c34a3468df1ffcb2821fa82a04a7064ee7be364ed46fde6e554350f2fae6d63a43c5d74c1a9960fe65f3b1c997649e51268697dfc8cd8a0bd073ff083989c00006a9d463c86ee708cd640889246db8f02723f8e798041c5d7e2b0ee387baaecadca42dae1e6c16bb7d27ff0ac00a7d4bf15f5850f6a4519c0face25459b527d7329e46830ff1eb8feab66a112657e061f170f78aa6b47412da277d8986509dc09ae18dc1c074913efed119d1f2601c2c5668c38880e0134f", &(0x7f0000000380)=""/247, 0x2, 0x1, 0x3, &(0x7f0000000180)}) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000300)={0x53, 0x0, 0x0, 0x0, @scatter={0x0, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0}) lsetxattr$security_smack_entry(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)='security.SMACK64\x00', &(0x7f0000000480)='/dev/sg#\x00', 0x9, 0x1) 03:47:40 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x7}, 0x4) setsockopt$packet_fanout_data(r0, 0x107, 0x16, &(0x7f00000000c0)={0x200000000000011a, &(0x7f0000000040)}, 0xdb) sendfile(r0, r0, &(0x7f0000000040), 0x0) r1 = syz_open_dev$swradio(&(0x7f0000000080)='/dev/swradio#\x00', 0x0, 0x2) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000000100)=0x4, 0x4) 03:47:40 executing program 3: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f0000000400)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000380)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x2001002, 0x0) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x5004, 0x0) mount$bpf(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x40000, 0x0) umount2(0x0, 0x2) 03:47:40 executing program 1: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000300)='/dev/dlm_plock\x00', 0x100, 0x0) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f0000000340)=0x1, 0x4) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1004, &(0x7f0000000240)="11dca5acc9000000009cd332b5eff83503000000fc7be070") mknod$loop(&(0x7f0000000100)='./file0\x00', 0x600a, 0x0) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-control\x00', 0xc100, 0x0) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') sendmsg$TIPC_NL_MON_SET(r2, &(0x7f00000002c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x41000}, 0xc, &(0x7f0000000280)={&(0x7f0000000180)={0x20, r3, 0x20, 0x70bd27, 0x25dfdbfd, {}, [@TIPC_NLA_MON={0xc, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x800}]}]}, 0x20}, 0x1, 0x0, 0x0, 0x4000000}, 0x4000001) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB="2e2f66696c65300086c4a683aea542c969a6ee827db0244337e2188833b5ddf9ad892574779fe07810ffea6868b5cfb83b7d275533d8616c533701c69be42cc2e160ac3962891c6f1adaacee6985f6842a3c06e6059554a32c4a3466d9ef4c633c0ae44e01a6"], &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='squashfs\x00', 0x0, 0x0) ioctl$BLKPBSZGET(r2, 0x127b, &(0x7f0000000380)) 03:47:40 executing program 3: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f0000000400)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000380)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x2001002, 0x0) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x5004, 0x0) mount$bpf(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x40000, 0x0) umount2(0x0, 0x2) 03:47:40 executing program 2: socket$inet6_udp(0xa, 0x2, 0x0) socket$l2tp(0x18, 0x1, 0x1) r0 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r0, &(0x7f0000000000)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x4, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @initdev}}}, 0x32) [ 233.807849][ T2495] print_req_error: I/O error, dev loop2, sector 0 flags 0 [ 233.817282][ T9838] SQUASHFS error: squashfs_read_data failed to read block 0x0 [ 233.846295][ T9838] squashfs: SQUASHFS error: unable to read squashfs_super_block [ 233.876740][ T2496] print_req_error: I/O error, dev loop2, sector 0 flags 0 [ 233.884263][ T26] audit: type=1804 audit(1560224860.740:32): pid=9842 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir198293452/syzkaller.lIIBFc/61/bus" dev="sda1" ino=16545 res=1 [ 233.915573][ T9847] SQUASHFS error: squashfs_read_data failed to read block 0x0 [ 233.940854][ T9847] squashfs: SQUASHFS error: unable to read squashfs_super_block 03:47:40 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x0, &(0x7f0000000540)=ANY=[@ANYBLOB="850000001920000007000000000000009500750000000000935a4c267e1b8d489d80175786f2078797a0f900006ad00f1a058751f966240f98700ec86031bff5434cf89100a2e68f9513a37d6c9885bc26ea8c0000009b57086afb63d9d5aa39d7cb76d495a19ad32259c0476e93139e"], &(0x7f0000014ff5)='syzka\x00\x00\x00\x05\x00\xf3', 0x2, 0x1000, &(0x7f0000014000)=""/4096, 0xfffffffffffffffc, 0x0, [], 0x0, 0x0, 0xffffffffffffff9c, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x0, 0x0, 0x1}, 0x10}, 0x70) r0 = syz_open_dev$vcsa(&(0x7f0000000280)='/dev/vcsa#\x00', 0x6, 0x10000) ioctl$TIOCGISO7816(r0, 0x80285442, &(0x7f00000002c0)) r1 = syz_open_dev$cec(&(0x7f0000000440)='/dev/cec#\x00', 0x0, 0x2) getsockopt$inet_mreqn(r1, 0x0, 0x24, &(0x7f0000000240)={@local, @local, 0x0}, &(0x7f0000000300)=0xc) sendto$packet(r1, &(0x7f00000007c0)="6636d9d19e80b2a2a69a974f5c9e58510bd3133f8e762d9da2bbac9e035e8ce130b35c5ff5acef2ef0147e84a711e19e0aafad36b01a961fa64c3e480a00714815fe0364d5f9218ee7d300fa6104cbc135430f86b7733af7179fc34abb9992df0ffcac19082cd70d2253b804a29da956ddaa78da4d1f0ddc563bb0779fb9cc0f528b674a177a6bd25d55", 0x8a, 0xc001, &(0x7f0000000340)={0x11, 0x1, r2, 0x1, 0x800, 0x6, @random="d3f8b0f0397d"}, 0x14) r3 = syz_genetlink_get_family_id$fou(&(0x7f00000000c0)='fou\x00') fsetxattr$trusted_overlay_redirect(r0, &(0x7f0000000380)='trusted.overlay.redirect\x00', &(0x7f00000003c0)='./file0\x00', 0x8, 0x1) connect$x25(r1, &(0x7f0000000200)={0x9, @remote={[], 0x2}}, 0x12) creat(&(0x7f0000000400)='./file0\x00', 0x1) ioctl$VIDIOC_DQEVENT(r0, 0x80885659, &(0x7f00000005c0)={0x0, @frame_sync}) sendmsg$FOU_CMD_GET(r1, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8200000}, 0xc, &(0x7f0000000180)={&(0x7f0000000900)=ANY=[@ANYBLOB="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", @ANYRES16=r3, @ANYBLOB="02002abd7000fddbdf250300000008000a004e200000080006007f000001080001004e22000008000800ac1414151400070000000000000000000000000000000001"], 0x48}, 0x1, 0x0, 0x0, 0xc0c0}, 0x800) ioctl$SIOCAX25DELFWD(r1, 0x89eb, &(0x7f0000000040)={@bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}}) r4 = getpgrp(0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r1, 0xc1105511, &(0x7f0000000680)={{0x2, 0x5, 0x58, 0xd2, 'syz1\x00', 0xffffffffffffffff}, 0x5, 0x0, 0x2, r4, 0x9, 0xffffffffffffffff, 'syz1\x00', &(0x7f0000000480)=['wlan0security-proc+(userwlan1\x00', 'syzka\x00\x00\x00\x05\x00\xf3', 'md5sum,self:$keyring)}mime_type\x00', '/dev/vcsa#\x00', 'vboxnet0{.}(selfGPLppp1system\x00', '/dev/cec#\x00', 'eth1lo\')proc,em0^\x00', '$\x00', '\x00'], 0x91, [], [0x9, 0x5, 0x89, 0xfffffffffffffff7]}) getsockopt$inet_buf(r1, 0x0, 0x11, &(0x7f0000000880)=""/35, &(0x7f00000008c0)=0x23) 03:47:40 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/group.stat\x00', 0x2761, 0x0) write$cgroup_pid(r0, &(0x7f0000000040), 0x12) sendto$rose(r0, &(0x7f0000000000)="64f68b91763925610a5e69", 0xb, 0x40, &(0x7f0000000080)=@short={0xb, @dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, 0x1, @default}, 0x1c) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0xc020660b, 0x400020) 03:47:40 executing program 3: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f0000000400)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000380)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x2001002, 0x0) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x5004, 0x0) mount$bpf(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x40000, 0x0) umount2(&(0x7f0000000240)='./file0\x00', 0x0) 03:47:40 executing program 1: pipe(&(0x7f0000000000)) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23}, 0x1c) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x100000000000000, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) listen(r0, 0xffffffff) r2 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000080), 0x0) ioctl$FS_IOC_GETFSMAP(r1, 0xc0c0583b, &(0x7f0000000240)={0x0, 0x0, 0x7, 0x0, [], [{0x6ee2, 0x6, 0x94, 0x745, 0x0, 0x1f}, {0xfffffffffffffffa, 0x7, 0x7, 0x100000001, 0x80000000, 0x3ff}], [[], [], [], [], [], [], []]}) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback, 0x3}], 0x1c) [ 234.105521][ T26] audit: type=1804 audit(1560224860.970:33): pid=9859 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir198293452/syzkaller.lIIBFc/61/bus" dev="sda1" ino=16545 res=1 03:47:41 executing program 2: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ubi_ctrl\x00', 0x4000, 0x0) getsockopt$EBT_SO_GET_INIT_INFO(r1, 0x0, 0x82, &(0x7f0000000340)={'filter\x00'}, &(0x7f00000003c0)=0x78) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000180)={'rose0\x00', 0x201}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'rose0\x00'}) pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84000) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000440)='TIPC\x00') sendmsg$TIPC_CMD_GET_REMOTE_MNG(r2, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x1c, r4, 0x618, 0x70bd2a, 0x25dfdbfc, {}, ["", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0xcdf4572cb53b5d52}, 0x850) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'team_slave_0\x00', 0x400}) ioctl$BLKIOOPT(r2, 0x1279, &(0x7f00000002c0)) ioctl$NBD_SET_SIZE(r3, 0xab02, 0x0) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r3, 0x84, 0x75, &(0x7f00000001c0)={0x0, 0x1}, &(0x7f0000000400)=0x8) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r3, 0x84, 0x6, &(0x7f0000000480)={r5, @in={{0x2, 0x4e24, @local}}}, 0x84) r6 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100)='/dev/hwrng\x00', 0x400080, 0x0) ioctl$VIDIOC_ENUMSTD(r6, 0xc0485619, &(0x7f00000000c0)={0xd89, 0x200, "d001832e25a0bbe1472692f808c9c736b5a74cef2c458dab", {0x2ae, 0x4}, 0x4c9}) 03:47:41 executing program 0: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video36\x00', 0x2, 0x0) r1 = socket$inet(0x2, 0x100000807, 0x5) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc0205649, &(0x7f00000001c0)={0x9c0000, 0xd5, 0xcf8, [], &(0x7f0000000180)={0x9a0917, 0x8, [], @p_u8=&(0x7f0000000140)=0x2}}) sendmmsg(r1, &(0x7f00000038c0)=[{{&(0x7f0000000040)=@nl=@unspec, 0x80, 0x0}}, {{&(0x7f00000000c0)=@in={0x2, 0x0, @local}, 0xf, 0x0}}], 0x2, 0x0) 03:47:41 executing program 3: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f0000000400)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000380)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x2001002, 0x0) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x5004, 0x0) mount$bpf(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x40000, 0x0) umount2(&(0x7f0000000240)='./file0\x00', 0x0) 03:47:41 executing program 4: r0 = socket$xdp(0x2c, 0x3, 0x0) splice(r0, &(0x7f0000000000), r0, &(0x7f0000000040)=0x30, 0x19d, 0xe) accept4(r0, 0x0, 0x0, 0x0) prctl$PR_TASK_PERF_EVENTS_DISABLE(0x1f) 03:47:41 executing program 5: r0 = accept4(0xffffffffffffff9c, 0x0, &(0x7f00000002c0), 0x80800) recvfrom$llc(r0, &(0x7f0000000380)=""/237, 0xed, 0x40000000, &(0x7f0000000480)={0x1a, 0x201, 0x2, 0x20, 0x2, 0x1}, 0x10) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000140)='/dev/zero\x00', 0x400, 0x0) renameat2(r1, &(0x7f0000000200)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000280)='./file0\x00', 0x4) r2 = perf_event_open(&(0x7f0000000180)={0x1, 0x277, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockname(r1, &(0x7f0000000500)=@tipc=@id, &(0x7f0000000580)=0x80) r3 = accept$packet(0xffffffffffffffff, 0x0, &(0x7f0000000300)) ioctl$SIOCGSTAMPNS(r3, 0x8907, &(0x7f0000000340)) r4 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cachefiles\x00', 0x400, 0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r4, 0x6, 0x1d, &(0x7f00000000c0), &(0x7f0000000100)=0x14) mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x200000a, 0x6031, 0xffffffffffffffff, 0x0) r5 = dup2(r2, r2) ioctl$CAPI_SET_FLAGS(r5, 0x80044324, &(0x7f0000000000)=0x1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)) r6 = fcntl$dupfd(0xffffffffffffffff, 0x406, r4) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r6, 0x40042409, 0x0) accept$packet(r0, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000004c0)=0x14) mremap(&(0x7f000066c000/0x4000)=nil, 0x4000, 0x2000, 0x3, &(0x7f0000b3b000/0x2000)=nil) [ 234.330484][ T9871] IPv6: ADDRCONF(NETDEV_CHANGE): rose0: link becomes ready 03:47:41 executing program 3: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f0000000400)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000380)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x2001002, 0x0) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x5004, 0x0) mount$bpf(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x40000, 0x0) umount2(&(0x7f0000000240)='./file0\x00', 0x0) 03:47:41 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x5, &(0x7f0000000180)="c0d2099b324ef32001d4fd8cc1dae6dabda2aa327b") r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/conntrack\x00', 0x2, 0x0) mmap$binder(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x1, 0x11, r1, 0xffffffffffffffff) r2 = socket$inet(0x2, 0x3, 0xfffffffffffffff9) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f00000003c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0xf82a577bbb8bd952}, 0xc, &(0x7f0000000380)={&(0x7f00000002c0)={0xa4, r3, 0x0, 0x70bd2b, 0x25dfdbfe, {}, [@TIPC_NLA_MEDIA={0x90, 0x5, [@TIPC_NLA_MEDIA_PROP={0x24, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0xf30}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xbe}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x88b3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x12}]}, @TIPC_NLA_MEDIA_PROP={0x54, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x40}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x400}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x400}]}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}]}]}, 0xa4}, 0x1, 0x0, 0x0, 0x20000000}, 0x40000) read$rfkill(r1, &(0x7f0000000100), 0x8) listen(r0, 0x7fffffff) ioctl$KVM_GET_IRQCHIP(r1, 0xc208ae62, &(0x7f00000001c0)={0x0, 0x0, @ioapic}) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(r2, 0x84, 0x6d, &(0x7f0000000000), &(0x7f00000000c0)=0xff8b) 03:47:41 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000240)="1b000000540081aee4056c00040000fe078bffff0d000000f000c3", 0x1b}], 0x1}, 0x0) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0x2101, 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') sendmsg$IPVS_CMD_SET_SERVICE(r1, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20024002}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x20, r2, 0x200, 0x70bd2c, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x6}]}]}, 0x20}, 0x1, 0x0, 0x0, 0x4000004}, 0x0) 03:47:41 executing program 3 (fault-call:7 fault-nth:0): mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f0000000400)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000380)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x2001002, 0x0) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x5004, 0x0) mount$bpf(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x40000, 0x0) umount2(&(0x7f0000000240)='./file0\x00', 0x2) 03:47:41 executing program 4: r0 = syz_open_dev$radio(&(0x7f0000000340)='/dev/radio#\x00', 0x0, 0x2) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r0, 0x660c) r1 = syz_open_dev$vbi(0x0, 0xffffffffffffffff, 0x2) pipe(&(0x7f0000000040)={0xffffffffffffffff}) dup2(r2, r1) [ 235.063450][ T9910] FAULT_INJECTION: forcing a failure. [ 235.063450][ T9910] name failslab, interval 1, probability 0, space 0, times 1 03:47:41 executing program 1: pipe(&(0x7f0000000000)) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23}, 0x1c) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x100000000000000, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) listen(r0, 0xffffffff) r2 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000080), 0x0) ioctl$FS_IOC_GETFSMAP(r1, 0xc0c0583b, &(0x7f0000000240)={0x0, 0x0, 0x7, 0x0, [], [{0x6ee2, 0x6, 0x94, 0x745, 0x0, 0x1f}, {0xfffffffffffffffa, 0x7, 0x7, 0x100000001, 0x80000000, 0x3ff}], [[], [], [], [], [], [], []]}) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback, 0x3}], 0x1c) [ 235.109890][ T9910] CPU: 0 PID: 9910 Comm: syz-executor.3 Not tainted 5.2.0-rc3-next-20190607 #11 [ 235.119052][ T9910] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 235.129131][ T9910] Call Trace: [ 235.132453][ T9910] dump_stack+0x172/0x1f0 [ 235.136825][ T9910] should_fail.cold+0xa/0x15 [ 235.141434][ T9910] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 235.147266][ T9910] ? ___might_sleep+0x163/0x280 [ 235.152141][ T9910] __should_failslab+0x121/0x190 [ 235.157092][ T9910] should_failslab+0x9/0x14 [ 235.161607][ T9910] kmem_cache_alloc+0x2af/0x6f0 [ 235.166477][ T9910] ? apparmor_capable+0x2ed/0x630 [ 235.171615][ T9910] ? cap_capable+0x205/0x270 [ 235.176231][ T9910] getname_flags+0xd6/0x5b0 [ 235.180851][ T9910] user_path_mountpoint_at+0x29/0x50 [ 235.186147][ T9910] ksys_umount+0x167/0xf00 [ 235.190576][ T9910] ? ksys_write+0x1cf/0x290 [ 235.195099][ T9910] ? __detach_mounts+0x320/0x320 [ 235.200146][ T9910] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 235.205626][ T9910] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 235.211107][ T9910] ? do_syscall_64+0x26/0x680 [ 235.215907][ T9910] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 235.222090][ T9910] ? do_syscall_64+0x26/0x680 [ 235.226787][ T9910] ? lockdep_hardirqs_on+0x418/0x5d0 [ 235.232094][ T9910] __x64_sys_umount+0x54/0x80 [ 235.236791][ T9910] do_syscall_64+0xfd/0x680 [ 235.241313][ T9910] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 235.247212][ T9910] RIP: 0033:0x459279 [ 235.251116][ T9910] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 235.270730][ T9910] RSP: 002b:00007fe8defb4c78 EFLAGS: 00000246 ORIG_RAX: 00000000000000a6 [ 235.279159][ T9910] RAX: ffffffffffffffda RBX: 00007fe8defb4c90 RCX: 0000000000459279 [ 235.287143][ T9910] RDX: 0000000000000000 RSI: 0000000000000002 RDI: 0000000020000240 [ 235.295131][ T9910] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 03:47:42 executing program 5: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000180)='/dev/full\x00', 0x80, 0x0) ioctl$EVIOCSREP(r0, 0x40084503, &(0x7f00000001c0)=[0x3f, 0x240]) socket$inet6_sctp(0xa, 0x5, 0x84) socket$kcm(0x11, 0x3, 0x300) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000000140)="40c74adc7724e27d876f441d952bf111375896d876c4ed0f2e703cd5f8b64ff3cd946b507daea1c09fc1fe6c"}, 0x20) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x40003, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000280)={'nr0\x01\x00', 0x4009}) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$TUNSETVNETHDRSZ(r1, 0x400454d8, &(0x7f0000000200)=0xa7) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f00000018c0)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\a\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83CZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x98\x86\"R\x06\x00\x00\x00\x00\x00\x00\x00\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&\x014\x01\xf4\xb7\x83\x9a\xfa*\xa6\x06\xb7Pk7N\xc2\xd9\xee\xd0\xb0M\x00\xab\xc3\t\fc\xd8dx\xd5\x1dU*s)\x12[\x14\xb1\xc0\xd7\x1a\xa0\x16\xa2z\x9e\x93 \xddeF>29\v\x02\xa2b\x13R\xef\xffA,\xb9.$\xfa\x9f\xde[\x80\xd1=\xce\x1b\xeb\xf6\xf4\xe3z\x1f\x9dz\xa3\xc0\xe2\xa2\xb1\xeeq\xf5\xec0\x8e\xf4\xfb\xd9\x87\xf03\xdb\xae|\x10&V5c\xa6\xce\xcd\x8a\xdf\xe1\x89\"\xea\xde\xe7\xa3\xbe\xe7\xff\xf9 \x11\xfdY\xc6\xa1\xe8\xda\v\\?\xcb\x87\bn\x9b\x01\x1f\xf8\xe8\x1eV\xfaC\xdf\xc3Vv\x9b\x1a\xfc\x14.c\x94\xc9=\xb0\x0f!d\b\x18*@m\x7f\xaal\x17G\xd6?\x81\x16P\x03\x10e\xc3\xcd\xb1B\xeb\x01B\\\x91A\xa1\x8an\xb4#\xadr\x1e\x81v\xa2\x0e6x\xca\x8b\xa6\xd8\x81\x10:\x0e(\xdd\xfc\xc9\xc6\xb4\xf0\'f:\xbd\xfe\x11\xf8\xc8W\x81s^\xd9W\xf1\x94\xaf\xc5\x8a\xb4f\x1b\x17E\xb23\x12\xb0\xeb\xef\x8c\xb24h\xd7}\x7f\x92Hgej\x957\xe2A') perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_subtree(r1, &(0x7f00000000c0)={[{0x0, 'c\x86\xdd', 0x7}]}, 0x90ad) [ 235.303123][ T9910] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fe8defb56d4 [ 235.311208][ T9910] R13: 00000000004c8742 R14: 00000000004df180 R15: 0000000000000003 [ 235.330957][ T9903] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.0'. [ 235.353538][ T9903] PF_BRIDGE: br_mdb_parse() with invalid attr [ 235.578094][ T9903] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.0'. [ 235.605443][ T9903] PF_BRIDGE: br_mdb_parse() with invalid attr [ 235.639086][ T9927] device nr0 entered promiscuous mode 03:47:42 executing program 2: r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000140)) mmap$xdp(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) ioctl$TUNSETVNETBE(r0, 0x400454de, &(0x7f00000001c0)=0x1) ioctl$SIOCX25GSUBSCRIP(r0, 0x89e0, &(0x7f0000000040)={'ifb0\x00', 0x194, 0x8}) 03:47:42 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000710fe4)={0xa, 0x4e21}, 0x1c) bind$inet(0xffffffffffffffff, &(0x7f0000000100)={0x2, 0x4e24, @multicast2}, 0x10) syz_emit_ethernet(0x2a, &(0x7f0000000040)={@link_local, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @udp={0x0, 0x4e21, 0x8}}}}}, 0x0) prctl$PR_SET_FP_MODE(0x2d, 0x1) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCOUTQNSD(r1, 0x894b, &(0x7f00000000c0)) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000140)={{{@in=@empty, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in6=@remote}}, &(0x7f0000000000)=0xffffffe9) stat(&(0x7f0000000080)='./file0\x00', &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f00000002c0)={{{@in6=@mcast2, @in=@dev={0xac, 0x14, 0x14, 0x2}, 0x4e20, 0x7, 0x4e23, 0x1ff, 0xa, 0x80, 0xa0, 0x3a, r2, r3}, {0x800, 0x1, 0xfff, 0x9, 0xfff, 0x88, 0x4, 0x3}, {0x4, 0x5, 0x1ff, 0xfdc}, 0x3e2, 0x0, 0x2, 0x0, 0x2, 0x2}, {{@in=@remote, 0x4d2, 0x32}, 0x2, @in6=@ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x3504, 0x3, 0x1, 0x8001, 0x1, 0x660, 0x9}}, 0xe8) syz_open_dev$sndtimer(&(0x7f00000003c0)='/dev/snd/timer\x00', 0x0, 0x40) 03:47:42 executing program 3 (fault-call:7 fault-nth:1): mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f0000000400)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000380)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x2001002, 0x0) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x5004, 0x0) mount$bpf(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x40000, 0x0) umount2(&(0x7f0000000240)='./file0\x00', 0x2) 03:47:42 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = creat(&(0x7f0000001180)='./file0\x00', 0x1) accept$unix(r1, 0x0, &(0x7f0000000000)) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f00000012c0)={&(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000bdb000/0x4000)=nil, &(0x7f0000bdc000/0x3000)=nil, &(0x7f0000ffa000/0x2000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000bdd000/0x2000)=nil, &(0x7f0000bdf000/0x1000)=nil, &(0x7f0000bdf000/0x2000)=nil, &(0x7f0000bdb000/0x3000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f00000011c0)="bf", 0x1, r1}, 0x68) 03:47:42 executing program 1: syz_open_dev$audion(&(0x7f0000000100)='/dev/audio#\x00', 0xffffffff, 0x8000) r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x3, 0x400) ioctl$TIOCGPKT(r1, 0x80045438, &(0x7f0000000040)) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) syz_open_dev$adsp(&(0x7f00000000c0)='/dev/adsp#\x00', 0x3ff, 0x4000) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r2) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1020004, 0x8031, 0xffffffffffffffff, 0x0) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/btrfs-control\x00', 0x80000, 0x0) [ 235.679517][ C1] protocol 88fb is buggy, dev hsr_slave_0 03:47:42 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = dup2(r0, r0) ioctl$KDSKBSENT(r1, 0x4b49, &(0x7f0000000000)="8a44f0987529dc72e38c05ead8448b7355457d2669a42a98897bd01a3f947e27b2a28a9235ae4445a7f6fdfd9fdf5c079c18cf50f308ab88d49eaa3a09e4d7581e0a12ff9562ce6a7e95070bd44ac1a220d7e6b3d99a5e01e0cb9982d6f4") r2 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r2, r0) 03:47:42 executing program 2: semget$private(0x0, 0x0, 0x88) [ 235.878543][ T9947] FAULT_INJECTION: forcing a failure. [ 235.878543][ T9947] name fail_page_alloc, interval 1, probability 0, space 0, times 1 [ 235.891803][ T9947] CPU: 1 PID: 9947 Comm: syz-executor.3 Not tainted 5.2.0-rc3-next-20190607 #11 [ 235.901315][ T9947] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 235.911395][ T9947] Call Trace: [ 235.914712][ T9947] dump_stack+0x172/0x1f0 [ 235.919068][ T9947] should_fail.cold+0xa/0x15 [ 235.923677][ T9947] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 235.929534][ T9947] ? __lock_acquire+0x537/0x4af0 [ 235.934487][ T9947] should_fail_alloc_page+0x50/0x60 [ 235.939703][ T9947] __alloc_pages_nodemask+0x1a1/0x8d0 [ 235.945109][ T9947] ? find_held_lock+0x35/0x130 [ 235.949889][ T9947] ? __alloc_pages_slowpath+0x2900/0x2900 [ 235.955625][ T9947] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 235.961899][ T9947] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 235.967734][ T9947] cache_grow_begin+0x9d/0x650 [ 235.972523][ T9947] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 235.978791][ T9947] kmem_cache_alloc+0x628/0x6f0 [ 235.983658][ T9947] ? apparmor_capable+0x2ed/0x630 [ 235.988696][ T9947] ? cap_capable+0x205/0x270 [ 235.993317][ T9947] getname_flags+0xd6/0x5b0 [ 235.997850][ T9947] user_path_mountpoint_at+0x29/0x50 [ 236.003165][ T9947] ksys_umount+0x167/0xf00 [ 236.007618][ T9947] ? ksys_write+0x1cf/0x290 [ 236.012147][ T9947] ? __detach_mounts+0x320/0x320 [ 236.017119][ T9947] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 236.022601][ T9947] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 236.028089][ T9947] ? do_syscall_64+0x26/0x680 [ 236.032789][ T9947] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 236.038879][ T9947] ? do_syscall_64+0x26/0x680 [ 236.043587][ T9947] ? lockdep_hardirqs_on+0x418/0x5d0 [ 236.048900][ T9947] __x64_sys_umount+0x54/0x80 [ 236.053690][ T9947] do_syscall_64+0xfd/0x680 [ 236.058231][ T9947] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 236.064166][ T9947] RIP: 0033:0x459279 [ 236.068092][ T9947] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 236.087712][ T9947] RSP: 002b:00007fe8def93c78 EFLAGS: 00000246 ORIG_RAX: 00000000000000a6 [ 236.096147][ T9947] RAX: ffffffffffffffda RBX: 00007fe8def93c90 RCX: 0000000000459279 [ 236.104148][ T9947] RDX: 0000000000000000 RSI: 0000000000000002 RDI: 0000000020000240 [ 236.112263][ T9947] RBP: 000000000075bfc0 R08: 0000000000000000 R09: 0000000000000000 [ 236.120247][ T9947] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fe8def946d4 03:47:43 executing program 2: syz_emit_ethernet(0x32, &(0x7f0000000040)={@broadcast, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, @empty=0xe0000000, @multicast1}, @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "bea295", 0x0, "d20434"}}}}}}, 0x0) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x80800, 0x0) ioctl$VHOST_SET_VRING_ENDIAN(r0, 0x4008af13, &(0x7f0000000080)={0x3, 0x6}) 03:47:43 executing program 3 (fault-call:7 fault-nth:2): mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f0000000400)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000380)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x2001002, 0x0) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x5004, 0x0) mount$bpf(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x40000, 0x0) umount2(&(0x7f0000000240)='./file0\x00', 0x2) [ 236.128249][ T9947] R13: 00000000004c8742 R14: 00000000004df180 R15: 0000000000000003 03:47:43 executing program 4: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20ncci\x00', 0x202480, 0x0) setsockopt$RXRPC_UPGRADEABLE_SERVICE(r1, 0x110, 0x5, &(0x7f00000000c0)=[0x3, 0x2], 0x2) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @netrom, @rose, @rose]}, 0x10) listen(r0, 0x0) ioctl$TIOCGPKT(r1, 0x80045438, &(0x7f0000000100)) 03:47:43 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYBLOB="4c0000001000553200", @ANYRES32=0x0, @ANYBLOB="00000000000000002c001200100001006970366772657461700000001800020014000700fe8000000000000000000000000000aa"], 0x4c}}, 0x0) r1 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x2, 0x2) ioctl$VIDIOC_QUERYSTD(r1, 0x8008563f, &(0x7f00000000c0)) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000000100)={0x0, 0x5, 0x1, 0x742b4e86, 0x10000, 0x10000}, &(0x7f0000000140)=0x14) setsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000180)=@assoc_id=r2, 0x4) [ 236.287689][ T9923] device nr0 entered promiscuous mode [ 236.328061][ T9959] FAULT_INJECTION: forcing a failure. [ 236.328061][ T9959] name failslab, interval 1, probability 0, space 0, times 0 [ 236.376790][ T9959] CPU: 1 PID: 9959 Comm: syz-executor.3 Not tainted 5.2.0-rc3-next-20190607 #11 [ 236.385863][ T9959] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 236.395940][ T9959] Call Trace: [ 236.399265][ T9959] dump_stack+0x172/0x1f0 [ 236.403627][ T9959] should_fail.cold+0xa/0x15 [ 236.408279][ T9959] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 236.414134][ T9959] ? ___might_sleep+0x163/0x280 [ 236.419109][ T9959] __should_failslab+0x121/0x190 [ 236.424101][ T9959] should_failslab+0x9/0x14 [ 236.428716][ T9959] __kmalloc+0x2d9/0x740 [ 236.432981][ T9959] ? tomoyo_realpath_from_path+0xc0/0x7a0 [ 236.438840][ T9959] ? rcu_read_lock_sched_held+0x110/0x130 [ 236.444678][ T9959] ? tomoyo_realpath_from_path+0xcd/0x7a0 [ 236.450442][ T9959] tomoyo_realpath_from_path+0xcd/0x7a0 [ 236.456020][ T9959] ? tomoyo_path_perm+0x1cb/0x430 [ 236.461084][ T9959] tomoyo_path_perm+0x230/0x430 [ 236.465966][ T9959] ? tomoyo_path_perm+0x1cb/0x430 [ 236.471027][ T9959] ? tomoyo_check_open_permission+0x3f0/0x3f0 [ 236.477140][ T9959] ? putname+0xef/0x130 [ 236.481462][ T9959] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 236.488001][ T9959] ? __phys_addr_symbol+0x30/0x70 [ 236.493754][ T9959] ? __sanitizer_cov_trace_cmp8+0x18/0x20 [ 236.500549][ T9959] ? __check_object_size+0x3d/0x42f [ 236.505876][ T9959] tomoyo_sb_umount+0x8e/0xd0 [ 236.510622][ T9959] ? tomoyo_path_link+0x110/0x110 [ 236.515692][ T9959] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 236.521968][ T9959] ? getname_flags+0x277/0x5b0 [ 236.526797][ T9959] security_sb_umount+0x6b/0xb0 [ 236.531692][ T9959] ksys_umount+0x3af/0xf00 [ 236.536153][ T9959] ? __detach_mounts+0x320/0x320 [ 236.541230][ T9959] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 236.547090][ T9959] ? do_syscall_64+0x26/0x680 [ 236.551795][ T9959] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 236.557891][ T9959] ? do_syscall_64+0x26/0x680 [ 236.562608][ T9959] ? lockdep_hardirqs_on+0x418/0x5d0 [ 236.567927][ T9959] __x64_sys_umount+0x54/0x80 [ 236.572843][ T9959] do_syscall_64+0xfd/0x680 [ 236.577387][ T9959] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 236.583309][ T9959] RIP: 0033:0x459279 [ 236.587231][ T9959] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 236.606947][ T9959] RSP: 002b:00007fe8defb4c78 EFLAGS: 00000246 ORIG_RAX: 00000000000000a6 [ 236.615419][ T9959] RAX: ffffffffffffffda RBX: 00007fe8defb4c90 RCX: 0000000000459279 [ 236.623708][ T9959] RDX: 0000000000000000 RSI: 0000000000000002 RDI: 0000000020000240 [ 236.631716][ T9959] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 236.639816][ T9959] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fe8defb56d4 [ 236.648745][ T9959] R13: 00000000004c8742 R14: 00000000004df180 R15: 0000000000000003 [ 236.661835][ T9959] ERROR: Out of memory at tomoyo_realpath_from_path. [ 236.688210][ T9966] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.0'. [ 236.715245][ T9966] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.0'. 03:47:43 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/btrfs-control\x00', 0x100, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = accept4(r0, &(0x7f0000000080)=@pptp={0x18, 0x2, {0x0, @multicast1}}, &(0x7f0000000100)=0x80, 0x0) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(r2, 0x84, 0x1e, &(0x7f0000000140)=0x6, 0x4) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) r4 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000240)='/proc/sys/net/ipv4/vs/sloppy_sctp\x00', 0x2, 0x0) renameat2(r2, &(0x7f00000001c0)='./file0\x00', r4, &(0x7f0000000280)='./file0\x00', 0x2) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB="6664ba", @ANYRESHEX=r3, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) read$FUSE(r3, &(0x7f0000003000), 0xffffff92) dup2(r0, r3) 03:47:43 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="c0d8a5055e0bcfec7be070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(aes-arm64)\x00'}, 0xffffff2f) r2 = accept4(r1, 0x0, 0x0, 0x0) sendto$unix(r2, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f0000000140)={0xffffffffffffffc0, {{0x2, 0x4e20, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0x88) dup3(r0, r2, 0x0) 03:47:43 executing program 3 (fault-call:7 fault-nth:3): mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f0000000400)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000380)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x2001002, 0x0) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x5004, 0x0) mount$bpf(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x40000, 0x0) umount2(&(0x7f0000000240)='./file0\x00', 0x2) 03:47:43 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dca5005e0bcfec7be070") r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f0000fb1000)=[{&(0x7f0000000180)="480000001500197f09004b0101048c590a88ffffff010001000000010028213ee20600d4ff5bffff00c7e5ed5e00000000000000000000eaf60d18125d4b18857a9eace3dbe8b12c", 0x48}], 0x1) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x442240, 0x0) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000000140)={0x3, 0x0, &(0x7f0000000040)=""/65, &(0x7f0000000200)=""/250, &(0x7f0000000100)=""/24, 0x1000}) 03:47:43 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000240)=@filter={'filter\x00', 0xe, 0x1, 0x130, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB="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"]}, 0x1f9) connect$pppoe(r0, &(0x7f0000000140)={0x18, 0x0, {0x5, @local, 'bridge0\x00'}}, 0x1e) sendmmsg(r0, &(0x7f000000d180), 0x4000000000000eb, 0x0) [ 236.859795][ T9975] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.4'. [ 236.890697][ T9976] FAULT_INJECTION: forcing a failure. [ 236.890697][ T9976] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 236.904250][ T9976] CPU: 1 PID: 9976 Comm: syz-executor.3 Not tainted 5.2.0-rc3-next-20190607 #11 [ 236.906390][ T9975] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.4'. [ 236.913283][ T9976] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 236.913304][ T9976] Call Trace: [ 236.913339][ T9976] dump_stack+0x172/0x1f0 [ 236.913372][ T9976] should_fail.cold+0xa/0x15 [ 236.913401][ T9976] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 236.960929][ T9976] ? arch_stack_walk+0x97/0xf0 [ 236.965733][ T9976] should_fail_alloc_page+0x50/0x60 [ 236.971050][ T9976] __alloc_pages_nodemask+0x1a1/0x8d0 [ 236.977028][ T9976] ? stack_trace_save+0xac/0xe0 [ 236.981909][ T9976] ? __alloc_pages_slowpath+0x2900/0x2900 [ 236.981933][ T9976] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 236.981961][ T9976] cache_grow_begin+0x9d/0x650 [ 236.981977][ T9976] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 236.981991][ T9976] __kmalloc+0x67a/0x740 [ 237.009257][ T9976] ? tomoyo_realpath_from_path+0xcd/0x7a0 [ 237.015108][ T9976] tomoyo_realpath_from_path+0xcd/0x7a0 [ 237.020682][ T9976] ? tomoyo_path_perm+0x1cb/0x430 [ 237.025747][ T9976] tomoyo_path_perm+0x230/0x430 [ 237.030663][ T9976] ? tomoyo_path_perm+0x1cb/0x430 [ 237.035813][ T9976] ? tomoyo_check_open_permission+0x3f0/0x3f0 [ 237.041917][ T9976] ? putname+0xef/0x130 [ 237.046133][ T9976] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 237.052427][ T9976] ? __phys_addr_symbol+0x30/0x70 [ 237.058302][ T9976] ? __sanitizer_cov_trace_cmp8+0x18/0x20 [ 237.065003][ T9976] ? __check_object_size+0x3d/0x42f [ 237.070314][ T9976] tomoyo_sb_umount+0x8e/0xd0 [ 237.075029][ T9976] ? tomoyo_path_link+0x110/0x110 [ 237.080084][ T9976] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 237.086367][ T9976] ? getname_flags+0x277/0x5b0 [ 237.091786][ T9976] security_sb_umount+0x6b/0xb0 [ 237.096687][ T9976] ksys_umount+0x3af/0xf00 [ 237.101130][ T9976] ? __detach_mounts+0x320/0x320 [ 237.106186][ T9976] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 237.111797][ T9976] ? do_syscall_64+0x26/0x680 [ 237.116514][ T9976] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 237.122602][ T9976] ? do_syscall_64+0x26/0x680 [ 237.127300][ T9976] ? lockdep_hardirqs_on+0x418/0x5d0 [ 237.132620][ T9976] __x64_sys_umount+0x54/0x80 [ 237.137329][ T9976] do_syscall_64+0xfd/0x680 [ 237.142313][ T9976] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 237.148409][ T9976] RIP: 0033:0x459279 [ 237.152326][ T9976] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 237.171956][ T9976] RSP: 002b:00007fe8defb4c78 EFLAGS: 00000246 ORIG_RAX: 00000000000000a6 [ 237.180397][ T9976] RAX: ffffffffffffffda RBX: 00007fe8defb4c90 RCX: 0000000000459279 [ 237.188406][ T9976] RDX: 0000000000000000 RSI: 0000000000000002 RDI: 0000000020000240 [ 237.196405][ T9976] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 03:47:44 executing program 2: userfaultfd(0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") dup2(r1, r0) pselect6(0x40, &(0x7f00000000c0)={0x64}, 0x0, &(0x7f0000000140)={0x8}, 0x0, 0x0) 03:47:44 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x3, [@struct={0x1, 0x0, 0x0, 0xc, 0x3}]}, {0x0, [0x5f]}}, &(0x7f0000000240)=""/191, 0x27, 0xbf, 0x8}, 0x20) r0 = socket$inet(0x2, 0x800, 0x1f) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffff9c, 0x84, 0x72, &(0x7f0000000040)={0x0, 0xfffffffffffffff9, 0x20}, &(0x7f0000000080)=0xc) getsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f00000000c0)={r1}, &(0x7f0000000100)=0x8) 03:47:44 executing program 1: syz_open_dev$loop(0x0, 0x2, 0x0) r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r1 = getpgid(0x0) r2 = perf_event_open(0x0, r1, 0x0, 0xffffffffffffffff, 0x0) r3 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TIOCSWINSZ(0xffffffffffffffff, 0x5414, 0x0) openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) mknod$loop(&(0x7f0000000240)='./file0/file0\x00', 0x280, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGPTLCK(r3, 0x80045439, &(0x7f0000000300)) lsetxattr$security_evm(&(0x7f0000000080)='./file0\x00', &(0x7f0000000340)='security.evm\x00', &(0x7f00000002c0)=ANY=[@ANYBLOB="0400"], 0x1, 0x2) io_uring_register$IORING_REGISTER_FILES(r3, 0x2, &(0x7f0000000140)=[r3, r2], 0x2) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) fchdir(r4) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f00000000c0)=@buf={0x62, &(0x7f00000001c0)="70b41efd3f2a0d3fb51b01fc11a8b6f59ce83b712f626a713492470685cccd01a0dba87772bc8d51eac4af29b9286e7a03ac7fb4430620535a98fe1653140bb0c95145b0f2a93a0620752d009d413bb9ffe19e47610f525c5ba9a8dc6693a933c87a"}) umount2(&(0x7f0000000280)='./file0\x00', 0x0) 03:47:44 executing program 4: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x29, 0x7, 0x0) r1 = syz_open_dev$vcsa(&(0x7f0000000140)='/dev/vcsa#\x00', 0x6393, 0x400080) getsockopt$bt_l2cap_L2CAP_CONNINFO(r1, 0x6, 0x2, &(0x7f0000000180), &(0x7f00000001c0)=0x6) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f00000016c0)) pipe(&(0x7f0000000000)={0xffffffffffffffff}) fsconfig$FSCONFIG_SET_FLAG(r2, 0x0, &(0x7f00000000c0)='rw\x00', 0x0, 0x0) r3 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x1, 0x420040) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f0000000080)={0x0, 0x10, 0x0, r3}) ioctl$BLKROSET(r3, 0x125d, &(0x7f0000000100)=0xffffffffffffff80) [ 237.204401][ T9976] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fe8defb56d4 [ 237.212426][ T9976] R13: 00000000004c8742 R14: 00000000004df180 R15: 0000000000000003 03:47:44 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x20800) ioctl$SNDRV_CTL_IOCTL_PCM_INFO(r2, 0xc1205531, &(0x7f0000000040)={0x7fff, 0x0, 0x3356800, 0x101, [], [], [], 0x9, 0x8000, 0x8, 0x9, "b1c231c7a74b9331f53e85a0c55b3c86"}) recvfrom$x25(r2, &(0x7f0000000180)=""/96, 0x60, 0x2, 0x0, 0x620) write$vnet(r2, &(0x7f00000003c0)={0x1, {&(0x7f0000000200)=""/206, 0xce, &(0x7f0000000300)=""/182, 0x1}}, 0x68) close(r1) ioctl$sock_SIOCGSKNS(r0, 0x894c, 0x0) sendfile(r0, r0, 0x0, 0x3) socket$nl_crypto(0x10, 0x3, 0x15) 03:47:44 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) ioctl$DRM_IOCTL_GEM_OPEN(0xffffffffffffffff, 0xc010640b, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) prctl$PR_TASK_PERF_EVENTS_DISABLE(0x1f) r3 = dup2(r0, r2) ioctl$PPPIOCNEWUNIT(r3, 0xc004743e, &(0x7f0000000080)=0x2) dup2(r2, r1) 03:47:44 executing program 2: r0 = socket$tipc(0x1e, 0x5, 0x0) getsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000000), &(0x7f0000000040)=0x4) r1 = syz_open_dev$media(&(0x7f0000000080)='/dev/media#\x00', 0x3ff, 0xd1607fa774e90eb0) r2 = syz_open_dev$vcsa(&(0x7f00000000c0)='/dev/vcsa#\x00', 0x2, 0x800) ioctl$TUNSETFILTEREBPF(r1, 0x800454e1, &(0x7f0000000100)=r2) 03:47:44 executing program 5: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$FIDEDUPERANGE(r0, 0xc0189436, &(0x7f0000000280)=ANY=[@ANYBLOB="040000000000000009000000000000000600000000000000", @ANYRES32=r0, @ANYBLOB="0000000001000100"/28, @ANYRES32=r0, @ANYBLOB="000000000100"/28, @ANYRES32=r0, @ANYBLOB="000000000500"/28, @ANYRES32=r0, @ANYBLOB="000000000100"/28, @ANYRES32=r0, @ANYBLOB="00000000faffffffffffffff00000000000000000000000000000000781c05fa61ac3c355eca5ea98c9361e48986de99c7db7ecc62a74f834b666a0bd106bffc82f38ae83bca9e9a5ab10df6ef2352e294d9549ef4391e10e90b4173d6ca75aae4ea144c57", @ANYRES32=r0, @ANYBLOB="00000000bc8cffffffffffff00"/28]) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r0, &(0x7f0000000100)='threaded\x00', 0xff34) fchdir(r0) fallocate(r0, 0x3, 0x0, 0x10000408001) fallocate(r0, 0x3, 0xc000, 0x80000003) 03:47:44 executing program 3 (fault-call:7 fault-nth:4): mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f0000000400)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000380)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x2001002, 0x0) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x5004, 0x0) mount$bpf(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x40000, 0x0) umount2(&(0x7f0000000240)='./file0\x00', 0x2) 03:47:44 executing program 1: r0 = socket$inet6(0xa, 0xb, 0xd1b) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dc86055e0bceec7be070") bind$inet6(r0, &(0x7f0000000000)={0xa, 0x2, 0x0, @loopback={0xff00000000000000}}, 0x1c) 03:47:44 executing program 0: r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) ftruncate(r0, 0x3) open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) ioctl$sock_inet_tcp_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000000040)) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000000)={0x0, 0x40000000000007, 0x1}) 03:47:44 executing program 5: syz_mount_image$erofs(&(0x7f0000000080)='erofs\x00', &(0x7f00000000c0)='./file0\x00', 0x10001, 0x8, &(0x7f0000000700)=[{&(0x7f0000000100)="255d5970a8b1f97b6c749b13f5a85b0691f79029accfbb5e7b70f8a9f1bbb26b64babf12b16171504366b08a713006bf271af18cf4e628ac77ba44ed358d1bd346252d94dba96b7b71e35e9ecc5030616c61d40322e9d31429f31795366cdb1dcf94b8b10a551043276fe3e20dea1c1bb7bbb54ba3f2e53347970ebd64d5100989c1a8e6c3d9d1aa34613c4ee15e6caab68add94edfe060c6523fae337448d57b892668a853591d536af996223aa839e8e2f186d68920b3d514082fd38b2e1ab7798d87b929e3c3c78fb2bbfc5c155b0cd5865627f87961878f24c714d09f300e8fa8ddb0c1623b9dff70d94e7f4957ddaaed7", 0xf3, 0x3}, {&(0x7f0000000200)="4adbc70edc761ef82494fd0013e0a745cdd1921922aa558b69d56d4f4193bbcb381de00c9ec7207c40e63649bb3621d8ebd36f27567759659c722d80ee8707306b2005f35fcffea885156c8cf9e9c185b6799371272c365caa0af5f766a7d6a4bbaf817c9b9ea959b7bfa1b89fa42ee812aa56eb217609767cdb2d317ad2727673da487129943065f33a4be7dbb156002eec7f31f664c20f9d6855", 0x9b, 0x70}, {&(0x7f00000002c0)="78abbbaf280922bc9598a3c11b7d910cd0a5a247dd9d7b7c0cc35e93adf4b64c4295e53b3e338450911b2c80", 0x2c, 0x101}, {&(0x7f0000000300)="181ba919347416a613a58549cb43d67b8ca14cae1f6cff9ec6fe9d5af47a607e06f8111084661b2c6b5f469d21103c92618c158fae7c3968ac82179127dd8803f69abdfc95d3322e099c30b47d5b628158f9c031d66d10692d57fe1d88d261f017b0acf39f21362543842748cb07631346f60aecb85c5da4347ef00640e8609f14bbd0c75271945eed0977644d898fcd52bcee72d21b72b8b158dc822c963a82638f5c161b142791046608568531c9892d3d9f81be392200e50b4e3050ae22f2e8207494536c9aee63799a053d8af0a479", 0xd1, 0x10000}, {&(0x7f0000000400)="018ee40c90b24af2f6d1be8bba5752ea6d2aa03a5af9e8f28cbf34334276bbdfd368fa519b86e2256a84d8b33b3d5625eeb7eb46109b95f1ec544e96b165887211300056216b688aa859134267e2d60a8bf51286e0ea033b89e74634ff7e4f16e2e52c5028a9faf39852e1eeff37a05f63c209c0b5049594d7fa7591fff1f3caf1e182d6c1c501e08fd9aac9b982b6364aff0682603dfc2dd466d2972fcb0d3719a42379df69493cddaca754a7396b435b6725380cf49d15cfb16e983f65f1072c21b9d8f3653aa1fd822d", 0xcb, 0x64f}, {&(0x7f0000000500)="20b9ac4a9338f300fa012bbc7fafeacd3bb7ad2c2789eea44306d86b1d2ef834375e741a5d55d9221482d4a1c63b9a34fb997078671efc5260c00b67a0383ec44f5403919b00a69e65ad3d0be33417b63627196d5e32aba61cbf2c0867985f45d5d1ca001bdad9e227bc871c527afbe478f061d79fa6ef582d37b4eabdecaf7e2a8e251f40fcd55ee474e3db31985a637e667f474d45dae1f4349c5978cb678f5c2e4a84b47f61e050154fc1e82abd92ce1f3fad0c6e8c3713967914bd2558514d674d8fae45aa677f8054913e79660166350e3d58cc", 0xd6, 0x3}, {&(0x7f0000000600)="b55f0b40f65ecb8c29e0bc54bb82d58344ae3b028f5b126585a1c7480222bca97d1c5a4c5efbd3d4ef3e0681e797db7e760499eed166a0eab56f", 0x3a, 0x5}, {&(0x7f0000000640)="13fe1432c29ae483e792d9c2f6dfab058f9849f22f3b6ccfe9370f1ef938ee50ca6786b788e24a8391b503b89c8d933672c127deb11aadb02838a2cbb6949114fda1e474c69a2b9755ac8b270d5c5916ba512df6465e548775c745a1578c5adc6b9f5d8ab0a93036582de7f93843cfca7c62c81c85f6deccb72db0cfe10d7c6cf2534b71f23f7c", 0x87, 0x5}], 0x140002, &(0x7f00000007c0)={[{@acl='acl'}, {@user_xattr='user_xattr'}, {@fault_injection={'fault_injection', 0x3d, 0x7}}, {@fault_injection={'fault_injection', 0x3d, 0x1}}], [{@obj_role={'obj_role', 0x3d, '/securitywlan1GPL'}}]}) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r1, 0x29, 0x33, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:47:44 executing program 2: r0 = socket$vsock_dgram(0x28, 0x2, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000004c0)={0xa, &(0x7f0000000440)=[{0x6, 0x1, 0x20, 0x3}, {0xffffffffffffff67, 0x0, 0x2, 0x200}, {0x402, 0x7fff, 0x1b2, 0x6}, {0x7fff, 0xea, 0x401, 0xb3e}, {0x8, 0x73c8, 0x8001, 0x1000}, {0x7, 0x1, 0x100000001, 0x580d}, {0x400000000, 0x9, 0x101, 0x7a24}, {0x1, 0x6, 0x6, 0x8001}, {0x7, 0x1, 0x191, 0x1}, {0x400, 0xfffffffffffffff9, 0xfff, 0x81}]}, 0x10) shutdown(r0, 0x3) r1 = syz_open_dev$sndpcmp(&(0x7f0000000080)='/dev/snd/pcmC#D#p\x00', 0x9, 0x7d) ioctl$VIDIOC_G_FMT(r1, 0xc0d05604, &(0x7f0000000300)={0x7, @win={{0x7, 0x2a83756d, 0x2, 0x1000}, 0x1, 0x8, &(0x7f0000000240)={{0x9f, 0x4, 0x5}, &(0x7f0000000200)={{0x1, 0x1, 0x1, 0x80000000}, &(0x7f00000001c0)={{0x100000001, 0x80000001, 0x5, 0x1ff}}}}, 0x8, &(0x7f0000000280)="d270f30c09fceb285020595495fa4b2779f0635a6dbde9a55b4ca7de35ddcb74ec745e46e3b06b05855d6e27cd336c4c6bc10291173d0e5f534f4f345df7b918ff", 0x7}}) r2 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(r1, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x24, r2, 0x431, 0x70bd2b, 0x25dfdbfc, {{}, 0x0, 0x4, 0x0, {0x8, 0x11, 0x2}}, ["", "", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x4004000}, 0x40000) write$P9_ROPEN(r1, &(0x7f0000000400)={0x18, 0x71, 0x2, {{0x29, 0x2, 0x8}, 0x6}}, 0x18) ioctl$TIOCGETD(r1, 0x5424, &(0x7f0000000040)) 03:47:44 executing program 1: ioperm(0x5, 0xfffffffffffff9fd, 0x3) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_open_dev$mouse(&(0x7f0000000180)='/dev/input/mouse#\x00', 0x4, 0x541080) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r1, 0x4008240b, &(0x7f00000001c0)={0x0, 0x70, 0x4, 0x6, 0x7, 0xffffffffb72bc3d7, 0x0, 0x14f6f456, 0x808, 0xa, 0x4, 0x1ff, 0x22, 0x0, 0xffffffff, 0x3, 0x9de, 0x8f2f, 0x100000000, 0xc7, 0x4, 0x5, 0x3, 0x9, 0xaf, 0x8, 0x81, 0x0, 0x1, 0x3, 0x6, 0x1ff, 0x80, 0x2, 0x4, 0x7f, 0xffffffff7fffffff, 0x6, 0x0, 0x3, 0x2, @perf_config_ext={0x5, 0x5}, 0x0, 0x7, 0x9, 0x7, 0xffffffff80000001, 0x7, 0xb5b}) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={0x1c, 0x2f, 0x3ff, 0x0, 0x0, {0xb}, [@typed={0x8, 0x3, @fd}]}, 0x1c}}, 0x0) getresgid(&(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)) [ 237.764603][T10021] FAULT_INJECTION: forcing a failure. [ 237.764603][T10021] name failslab, interval 1, probability 0, space 0, times 0 03:47:44 executing program 4: r0 = openat$null(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/null\x00', 0x2902, 0x0) write$UHID_GET_REPORT_REPLY(r0, &(0x7f0000000400)={0xa, 0x0, 0x3e7}, 0xa) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000005dc0)='(', 0x1) close(r3) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f00000001c0)={0x0, @remote, @dev}, &(0x7f0000000200)=0xc) ioctl$sock_inet6_SIOCSIFDSTADDR(r2, 0x8918, &(0x7f0000000240)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x70, r4}) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f0000000440)=ANY=[@ANYBLOB="0300d78e37ddd66de86f830000", @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000000300)=0xc) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r2, 0x84, 0x6d, &(0x7f0000000340)={r5, 0x1, "86"}, &(0x7f0000000380)=0x9) r6 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_udp_int(r6, 0x11, 0x200001000000067, &(0x7f0000000280)=0xfff, 0x4) bind$inet(r3, &(0x7f0000000040)={0x2, 0x4, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) connect$inet(r3, &(0x7f00000000c0)={0x2, 0x0, @multicast2}, 0x10) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r2, 0x84, 0x6d, &(0x7f0000000000)=ANY=[@ANYRES32=0x0, @ANYBLOB="11000000100675cc08135f56698bbfbb063f397af8"], &(0x7f0000000080)=0x19) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r3, 0x84, 0x7b, &(0x7f0000000140)={r7, 0x8}, &(0x7f0000000180)=0x8) [ 237.852116][ T26] audit: type=1804 audit(1560224864.720:34): pid=10030 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir198293452/syzkaller.lIIBFc/67/bus" dev="sda1" ino=16648 res=1 [ 237.891934][T10021] CPU: 1 PID: 10021 Comm: syz-executor.3 Not tainted 5.2.0-rc3-next-20190607 #11 [ 237.901192][T10021] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 237.911281][T10021] Call Trace: [ 237.914639][T10021] dump_stack+0x172/0x1f0 [ 237.919135][T10021] should_fail.cold+0xa/0x15 [ 237.923768][T10021] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 237.929625][T10021] ? ___might_sleep+0x163/0x280 [ 237.934517][T10021] __should_failslab+0x121/0x190 [ 237.939575][T10021] should_failslab+0x9/0x14 [ 237.944457][T10021] __kmalloc+0x2d9/0x740 [ 237.948727][T10021] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 237.955002][T10021] ? d_absolute_path+0x11b/0x170 [ 237.959976][T10021] ? __d_path+0x140/0x140 [ 237.964430][T10021] ? tomoyo_encode2.part.0+0xf5/0x400 [ 237.969836][T10021] tomoyo_encode2.part.0+0xf5/0x400 [ 237.975072][T10021] tomoyo_encode+0x2b/0x50 [ 237.979510][T10021] tomoyo_realpath_from_path+0x1d3/0x7a0 [ 237.985214][T10021] tomoyo_path_perm+0x230/0x430 [ 237.990279][T10021] ? tomoyo_path_perm+0x1cb/0x430 [ 237.995336][T10021] ? tomoyo_check_open_permission+0x3f0/0x3f0 [ 238.001435][T10021] ? putname+0xef/0x130 [ 238.005652][T10021] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 238.011921][T10021] ? __phys_addr_symbol+0x30/0x70 [ 238.016974][T10021] ? __sanitizer_cov_trace_cmp8+0x18/0x20 [ 238.022728][T10021] ? __check_object_size+0x3d/0x42f [ 238.027962][T10021] tomoyo_sb_umount+0x8e/0xd0 [ 238.032677][T10021] ? tomoyo_path_link+0x110/0x110 [ 238.037724][T10021] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 238.043990][T10021] ? getname_flags+0x277/0x5b0 [ 238.048777][T10021] security_sb_umount+0x6b/0xb0 [ 238.053683][T10021] ksys_umount+0x3af/0xf00 [ 238.058569][T10021] ? __detach_mounts+0x320/0x320 [ 238.063533][T10021] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 238.069131][T10021] ? do_syscall_64+0x26/0x680 [ 238.073841][T10021] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 238.079942][T10021] ? do_syscall_64+0x26/0x680 [ 238.085298][T10021] ? lockdep_hardirqs_on+0x418/0x5d0 [ 238.090883][T10021] __x64_sys_umount+0x54/0x80 [ 238.095586][T10021] do_syscall_64+0xfd/0x680 [ 238.100153][T10021] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 238.106169][T10021] RIP: 0033:0x459279 [ 238.110228][T10021] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 238.129940][T10021] RSP: 002b:00007fe8defb4c78 EFLAGS: 00000246 ORIG_RAX: 00000000000000a6 [ 238.138462][T10021] RAX: ffffffffffffffda RBX: 00007fe8defb4c90 RCX: 0000000000459279 03:47:44 executing program 0: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/uts\x00') r1 = gettid() r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm_plock\x00', 0x2100, 0x0) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0xef, 0x2, 0x8, 0xc0c, 0x0, 0x2, 0x4, 0x0, 0x6, 0x1, 0x7, 0x4, 0x3, 0x101, 0x7fff, 0x4, 0x6, 0x3494, 0x8, 0x40, 0x800, 0x0, 0x5, 0x2, 0x1, 0x6, 0x0, 0x7f, 0x6, 0x7, 0x8, 0x4000000, 0x0, 0x8, 0x1ff, 0x6605, 0x0, 0x0, 0x5, @perf_config_ext={0x1000, 0x5}, 0x2000, 0x5, 0x4, 0x6, 0x0, 0x20, 0x46}, r1, 0xe, r2, 0xb) ioctl$FS_IOC_GETFLAGS(r0, 0xb702, 0x0) 03:47:44 executing program 2: clone(0x4100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() futex(&(0x7f0000000000)=0x1, 0x83, 0x4, 0x0, 0x0, 0x2) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x31) ptrace$cont(0x4204, r0, 0x2, 0xa05004) 03:47:44 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000002000)={{0xa, 0x0, 0x0, @mcast2}, {0xa, 0x0, 0x0, @ipv4={[], [], @dev}}}, 0x5c) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000002000), 0x14) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r1, 0x29, 0x40, &(0x7f0000001fde), 0x4) open_by_handle_at(r1, &(0x7f0000000040)={0x2d, 0x9, "d278352364ad944e227d83c9b23638cdb5c41233a866fe683e5d557188bd8d6f78ea4e72ea"}, 0x2000) 03:47:44 executing program 0: perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) 03:47:45 executing program 2: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x100, 0x0) ioctl$VIDIOC_OVERLAY(r0, 0x4004560e, &(0x7f0000000040)=0xfffffffffffff001) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000001540)="c0dca5055e0bcfec7be070") perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x316, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) [ 238.146477][T10021] RDX: 0000000000000000 RSI: 0000000000000002 RDI: 0000000020000240 [ 238.154658][T10021] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 238.162649][T10021] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fe8defb56d4 [ 238.170641][T10021] R13: 00000000004c8742 R14: 00000000004df180 R15: 0000000000000003 [ 238.203049][T10021] ERROR: Out of memory at tomoyo_realpath_from_path. 03:47:45 executing program 3 (fault-call:7 fault-nth:5): mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f0000000400)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000380)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x2001002, 0x0) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x5004, 0x0) mount$bpf(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x40000, 0x0) umount2(&(0x7f0000000240)='./file0\x00', 0x2) 03:47:45 executing program 5: preadv(0xffffffffffffffff, &(0x7f0000000780)=[{&(0x7f0000000380)=""/167, 0xa7}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='status\x00') write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) pwrite64(r0, &(0x7f0000000000)="a2bff5848d", 0x5, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000480), 0x1000000000000237, 0x0) pipe(0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x40000, 0x0) 03:47:45 executing program 1: syz_emit_ethernet(0xfffffffffffffe90, &(0x7f00000f8000)={@random="cd390b081bf2", @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "08de06", 0x38, 0x3a, 0x0, @ipv4={[], [], @multicast2}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x600]}, {[], @icmpv6=@pkt_toobig={0x2, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x21, 0x0, @loopback, @loopback, [], "fca967e17f791010"}}}}}}}, 0x0) r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0xcaf, 0x10000) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x20002, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000040), 0x4) 03:47:45 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") statx(r0, 0x0, 0x400, 0x0, 0x0) 03:47:45 executing program 4: r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffa) r1 = add_key$user(&(0x7f0000000440)='user\x00', &(0x7f0000000480)={'syz', 0x0}, &(0x7f00000004c0)="451f75fd87b964755ae96d70ce8009f309d4b6a2b4a0412a9e0ceaeec28aadb4b361bb2dffcd3b8d1aee65d2a184900e972e2665d668dd5e196487ecd1a430709e575923d6369afadbb889e33be9c9c334151b5c4fa1fe4bb4923ea712c50bf9e30a84e1ba2b7a5a8bac814d130525dc8e011cb397540ece2054e8ccd409da6544b41fabf667093f45d0a5d24d4a0090352803f146ffc2c702014f", 0x9b, 0xfffffffffffffffc) keyctl$instantiate_iov(0x14, r0, &(0x7f00000003c0)=[{&(0x7f0000000100)="b5f961c3", 0x4}, {&(0x7f0000000880)="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", 0x1000}, {&(0x7f0000001880)="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", 0x1000}, {&(0x7f0000000140)="0c594453140891ab7c122facf648bfdb8ba1ac6937588fbfd084550f712be74d3766ef911c", 0x25}, {&(0x7f0000000180)="e71a78b337e51b1aa081ab3de20cbb3d9338ef1caa41", 0x16}, {&(0x7f00000001c0)="8d6377b7233a5ab4bc52e6d702d1fa3cc9f59712e25840bd81983d35e09031b6c5bd81", 0x23}, {&(0x7f0000000200)="2f60424415e902b5adb87d1123f9aa677933ce48b44b6f7e4065a0d8c1ed6f8e46ab0e7ffe0a0df7247de3a7fb0c50a522ad4b4735f0a2e35ad700df793ca3188abd4e53ac55c44024400d7b8e7be001f41dfc710f66ea45574d55e67793568e98c04ebf6299254a99bc3e040cf0952317820d5551499e2abb9cd23b201afc8e6ab1a09c405671d4534bc5307b9696b88b921d4d508a056f52e2e55db5ebe375789d46c869bef6f5b157f9432d70b44b3093716d5271f5adf477b3bcd0b758b8ce4dd917d9acb62b1b91c4", 0xcb}, {&(0x7f0000000300)="e65c2878859aa78da30dede5757d2c10873d918ba43289bd1fa8c666a35201ae995393a2a154b8d05a9c6145ddc86a384330cb1470ec3bf60284d03358071bba3ed5e5f743322aa44bbf1c7584288d3970940f7e635e0322cd2cae47d309df2b3d2946d27e9d95e0f210cb05926c51a2b01dadbc7ebfbf5f7ad039e43c472bf76f92dd63df5d0dbb94db21f725588eb8eed1fa2b08f37a88cb45ce209c91", 0x9e}], 0x8, r1) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") r3 = socket$inet(0x10, 0x3, 0x0) sendmsg(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000800)="24000000640007031dfffd946fa2830020200a00ffffffffa61d85680c1ba3a20400ff7e280000005e00ffffba16a0aa1c0009b3ebea8653b138a32052b44e099d881e02546dcda4cc7e6397", 0x4c}], 0x1}, 0x0) [ 238.324868][ T26] audit: type=1804 audit(1560224864.720:35): pid=10034 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir198293452/syzkaller.lIIBFc/67/bus" dev="sda1" ino=16648 res=1 03:47:45 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) mkdir(&(0x7f0000000080)='./file0/file0\x00', 0x0) getsockopt$bt_hci(r0, 0x84, 0x0, &(0x7f0000000080)=""/4096, &(0x7f00000011c0)=0x1000) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x40, 0x0) ioctl$KVM_GET_EMULATED_CPUID(r1, 0xc008ae09, &(0x7f0000000040)=""/62) mlockall(0x5) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000001080)={0x9, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f00000010c0)=0x28) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000001100)={0x5, 0x800a, 0x80, 0x43a, r2}, 0x10) 03:47:45 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f00000001c0)=ANY=[@ANYBLOB="02000000000000000a00000000000000000000000159b00b9608fbf535f0fb1d7e590001000000000000000000000000000000000000000000000000000100"/88]) 03:47:45 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x6) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f0000000000)=@generic={0x0, 0x3, 0x7ff}) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x16, &(0x7f0000000880)={@remote}, 0x20) 03:47:45 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/uinput\x00', 0x0, 0x0) recvmmsg(r0, &(0x7f00000023c0), 0x3c5, 0x0, 0x0) r2 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vfio/vfio\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r2, 0xc01064b5, &(0x7f0000000100)={&(0x7f00000000c0)=[0x0, 0x0, 0x0, 0x0, 0x0], 0x5}) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000080)="c2dca5055e0bcfec7be070") r4 = fcntl$dupfd(r0, 0x0, r1) bind$bt_rfcomm(r4, &(0x7f0000000000)={0x1f, {0xffffffffffffffff, 0x1ff, 0x3}}, 0xa) write$UHID_INPUT2(r4, &(0x7f0000000080), 0x6) 03:47:45 executing program 5: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000001940)={0x1, 0x40000000}, 0x8) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000140)={&(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ff3000/0xd000)=nil, &(0x7f0000ff4000/0x1000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100)="447ce2385892a0ed24193c98b264932a8b524af2b0a210a3b42da98a4919421dc7f4116638cd0318c82c88b8eef260d97b0d8ecbb6cc", 0x36, r0}, 0x68) r1 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0xffffffffffffffff, 0x80) accept4$llc(r1, &(0x7f0000000080)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @local}, &(0x7f00000000c0)=0x10, 0x800) r2 = memfd_create(&(0x7f0000000000)='ip_vti0\x00', 0x0) dup3(r2, r0, 0x0) 03:47:45 executing program 3: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f0000000400)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000380)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x2001002, 0x0) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x5004, 0x0) mount$bpf(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x40000, 0x0) umount2(&(0x7f0000000240)='./file0\x00', 0x2) 03:47:45 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket(0x2, 0x805, 0x7ff) accept4$bt_l2cap(r1, &(0x7f0000000080), &(0x7f00000000c0)=0xe, 0x80000) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000300)='./file0\x00', 0x7ff, 0x1, &(0x7f0000000140)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400100401fc0f000270fff8", 0x16}], 0x0, 0x0) 03:47:45 executing program 5: syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x8, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0xfffffffffffffefe, &(0x7f0000000680)={&(0x7f00000001c0)=ANY=[@ANYBLOB="1c0000001d0009010004000000000000000000005b792dad75076f9cd5c8d2104472c4142d97293428b12896d18c49a9bc99192805284112496f1148033d77a559fe99214680657a51d283f80ba673a71b9b9822f57edc80f2a0a3b31e1513917127664bcc56524bd3f4980f22908e9dfb8af94eef5909e59d2eb735d7fb64"], 0x1c}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) r1 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x1, 0x2) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TIMER(r1, 0xc0605345, &(0x7f0000000040)={0x4, 0x3, {0x3, 0x1, 0x0, 0x1, 0x3}}) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 03:47:45 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x2000002, 0x31, 0xffffffffffffffff, 0x0) mincore(&(0x7f00003fc000/0xc00000)=nil, 0xc00000, &(0x7f0000001280)=""/4096) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd2(0xffffffffffffffff, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, r2}) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000140)={0x0, 0x0, 0x0, r2, 0x4}) r3 = shmget(0x1, 0x4000, 0x54000000, &(0x7f0000ffc000/0x4000)=nil) shmctl$SHM_UNLOCK(r3, 0xc) r4 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x0) ioctl$PPPIOCSDEBUG(r4, 0x40047440, &(0x7f0000000080)=0xfffffffffffffffb) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000200)) 03:47:45 executing program 2: write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$cgroup_subtree(0xffffffffffffffff, 0x0, 0x2, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TUNGETFEATURES(0xffffffffffffffff, 0x800454cf, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$9p(r0, &(0x7f0000000180)="379a173bbe68e164ad2e45499e86d895698f3202dab4e7fcc0305e5835968791922de4d1847f30aecf5c9e7a9acb84f0e22979da2538b170e55d6aae326ef1f95aebace5abc448133c9bcdb575a7e322a2c1f09b66b06b2e4de3c3ea50e5f5149eb5cca545b3ea03361fedcaa69a186120183fedb59c0c14a53894ad9d6f7dd6eddf715419d8465c5fcca264845e622f33f55415edbdb20d015b0495a90bfb605f90adc1fc5322512e1d053fd0d8c89afaf9a0997afc521f61d79b81974c5ea1a38cd75bb8ddcfbba502e56edc0aaf536da8760e930b85ae", 0xd8) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_pid(r1, &(0x7f0000000000), 0x10000000d) ioctl$ASHMEM_PURGE_ALL_CACHES(r1, 0x770a, 0x0) write$cgroup_pid(r0, &(0x7f0000000040), 0x12) perf_event_open(&(0x7f0000000900)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETFILTEREBPF(r1, 0x6609, 0x0) 03:47:45 executing program 0: mkdir(&(0x7f0000000b00)='./file1\x00', 0x2) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x51, 0x0) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) r1 = fcntl$getown(r0, 0x9) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1, 0x0, 0x0, 0x0, r1}) syz_open_procfs(0x0, &(0x7f00004c6f8b)='mounts\x00') mkdir(0x0, 0x0) pipe2(0x0, 0x2) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000100)={@empty, 0x6b}) ioctl$EVIOCGKEY(0xffffffffffffffff, 0x80404518, &(0x7f00000006c0)=""/42) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, 0x0) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000540)={0x10000, {{0xa, 0x0, 0x0, @loopback}}, {{0xa, 0x0, 0x0, @mcast2}}}, 0x108) getsockopt$IPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x41, &(0x7f0000000b40)=ANY=[@ANYBLOB="6e6174000000000000bd82bbf2000000000000000000000000000000000000007d0000007d5759ec4fd691164f10ea6ce05be5f0df474fec439efc436b65d8ca4447cdfa77902765951debb19f16b88fb6c92fa464f1d5866a03638713f8243a575efa56fe319e1802efa6fbe7b3e410b80952a19fbcc1f991dbbd5245db7a2e890298445083dd680f823a3dc4667b36550495d8b2834615a13c518f77dc6c000000"], 0x0) ioctl$RTC_VL_READ(0xffffffffffffffff, 0x80047013, &(0x7f0000000400)) openat$ppp(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/ppp\x00', 0x0, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000700)='./file0\x00', &(0x7f0000000740)='bpf\x00', 0x0, 0x0) pivot_root(&(0x7f0000000200)='./file0/../file0\x00', &(0x7f0000000240)='./file0/../file0\x00') mknod$loop(0x0, 0x2000000000800, 0xffffffffffffffff) 03:47:45 executing program 5: sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0xa000000000000005) syz_open_dev$sndtimer(0x0, 0x0, 0x240) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setpriority(0x0, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0xffffffffffffffff, r0, 0x0, 0x13, &(0x7f0000000040)='/dev/btrfs-control\x00'}, 0x30) sched_getattr(r1, &(0x7f0000000180), 0x30, 0x0) r2 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x200000, 0x0) write$capi20(r2, &(0x7f00000000c0)={0x10, 0x9, 0x3, 0x82, 0x2, 0x6}, 0x10) prctl$PR_SET_MM(0x23, 0x9, &(0x7f0000ffe000/0x1000)=nil) prctl$PR_GET_CHILD_SUBREAPER(0x25) fdatasync(r0) fcntl$getownex(r2, 0x10, &(0x7f0000000080)={0x0, 0x0}) getpgrp(r3) 03:47:45 executing program 3: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f0000000400)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000380)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x2001002, 0x0) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x5004, 0x0) mount$bpf(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x40000, 0x0) umount2(&(0x7f0000000240)='./file0\x00', 0x3) 03:47:46 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x2000002, 0x31, 0xffffffffffffffff, 0x0) mincore(&(0x7f00003fc000/0xc00000)=nil, 0xc00000, &(0x7f0000001280)=""/4096) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd2(0xffffffffffffffff, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, r2}) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000140)={0x0, 0x0, 0x0, r2, 0x4}) r3 = shmget(0x1, 0x4000, 0x54000000, &(0x7f0000ffc000/0x4000)=nil) shmctl$SHM_UNLOCK(r3, 0xc) r4 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x0) ioctl$PPPIOCSDEBUG(r4, 0x40047440, &(0x7f0000000080)=0xfffffffffffffffb) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000200)) 03:47:46 executing program 5: sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0xa000000000000005) syz_open_dev$sndtimer(0x0, 0x0, 0x240) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setpriority(0x0, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0xffffffffffffffff, r0, 0x0, 0x13, &(0x7f0000000040)='/dev/btrfs-control\x00'}, 0x30) sched_getattr(r1, &(0x7f0000000180), 0x30, 0x0) r2 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x200000, 0x0) write$capi20(r2, &(0x7f00000000c0)={0x10, 0x9, 0x3, 0x82, 0x2, 0x6}, 0x10) prctl$PR_SET_MM(0x23, 0x9, &(0x7f0000ffe000/0x1000)=nil) prctl$PR_GET_CHILD_SUBREAPER(0x25) fdatasync(r0) fcntl$getownex(r2, 0x10, &(0x7f0000000080)={0x0, 0x0}) getpgrp(r3) 03:47:46 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) openat$cgroup_ro(r0, &(0x7f0000000040)='cpuset.memory_pressure\x00', 0x7a05, 0x1700) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='yeah\x00', 0x5) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = getpid() getsockopt(r0, 0x207, 0x3, &(0x7f0000000100)=""/162, &(0x7f0000000080)=0xa2) sched_setattr(r2, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3ea}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x103, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000680)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = gettid() fsetxattr(r1, &(0x7f00000001c0)=@random={'system.', 'memory.events\x00'}, &(0x7f0000000200)='[}\xaasecuritywlan0cgroup\x00', 0x17, 0x2) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) msgctl$IPC_SET(0x0, 0x1, &(0x7f00000014c0)) msgsnd(0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="0200000000180000"], 0x8, 0xe000000) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r3, 0x1000000000016) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000240)={{}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81}) 03:47:46 executing program 3: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f0000000400)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000380)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x2001002, 0x0) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x5004, 0x0) mount$bpf(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x40000, 0x0) umount2(&(0x7f0000000240)='./file0\x00', 0x5) 03:47:46 executing program 0: mkdir(&(0x7f0000000b00)='./file1\x00', 0x2) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x51, 0x0) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) r1 = fcntl$getown(r0, 0x9) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1, 0x0, 0x0, 0x0, r1}) syz_open_procfs(0x0, &(0x7f00004c6f8b)='mounts\x00') mkdir(0x0, 0x0) pipe2(0x0, 0x2) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000100)={@empty, 0x6b}) ioctl$EVIOCGKEY(0xffffffffffffffff, 0x80404518, &(0x7f00000006c0)=""/42) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, 0x0) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000540)={0x10000, {{0xa, 0x0, 0x0, @loopback}}, {{0xa, 0x0, 0x0, @mcast2}}}, 0x108) getsockopt$IPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x41, &(0x7f0000000b40)=ANY=[@ANYBLOB="6e6174000000000000bd82bbf2000000000000000000000000000000000000007d0000007d5759ec4fd691164f10ea6ce05be5f0df474fec439efc436b65d8ca4447cdfa77902765951debb19f16b88fb6c92fa464f1d5866a03638713f8243a575efa56fe319e1802efa6fbe7b3e410b80952a19fbcc1f991dbbd5245db7a2e890298445083dd680f823a3dc4667b36550495d8b2834615a13c518f77dc6c000000"], 0x0) ioctl$RTC_VL_READ(0xffffffffffffffff, 0x80047013, &(0x7f0000000400)) openat$ppp(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/ppp\x00', 0x0, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000700)='./file0\x00', &(0x7f0000000740)='bpf\x00', 0x0, 0x0) pivot_root(&(0x7f0000000200)='./file0/../file0\x00', &(0x7f0000000240)='./file0/../file0\x00') mknod$loop(0x0, 0x2000000000800, 0xffffffffffffffff) 03:47:46 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) select(0x40, &(0x7f0000000040)={0x4, 0x5, 0x100000000, 0xffffffff80000000, 0x7f, 0x1000, 0x5, 0x7}, &(0x7f0000000080)={0x1, 0x5, 0x80, 0x8, 0x1, 0x1, 0x8, 0x1ff}, &(0x7f0000000100)={0x81, 0xffffffff00000000, 0x200, 0x0, 0x8, 0x2, 0x0, 0x40}, &(0x7f00000001c0)={0x77359400}) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dc86055e0bceec7be070") ioctl(r0, 0xda08a54, &(0x7f0000000200)="c7e8bb788d993e2f2423265f86165f49b288cf4bb5dd42a94e04e4a847a9c5d112e14453803d4112fbf46a4b07d5a63b324dbddfdd273bf9cc5b877781ee3ca77075cdffcdd829fc368db466c1d56f1853125da717c84083c94bf4cb0b50818736ca4a5d3e871f8adf2d10312f618d37760156dfae695ca8f3d8dc57b664188c3feb5c45528dc943d63dfa25700b3df7b8bc789c3962914488d7713b66ffa802366db9663900f1edab0e4b8207bc92f778a845633b2679168ca22dca51bf5aaa8ec833cbef137109") sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000006c0)={0x14, 0x1c, 0x400000000000109, 0x0, 0x0, {0x800000007}}, 0x14}}, 0x0) r1 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 03:47:46 executing program 2: write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$cgroup_subtree(0xffffffffffffffff, 0x0, 0x2, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TUNGETFEATURES(0xffffffffffffffff, 0x800454cf, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$9p(r0, &(0x7f0000000180)="379a173bbe68e164ad2e45499e86d895698f3202dab4e7fcc0305e5835968791922de4d1847f30aecf5c9e7a9acb84f0e22979da2538b170e55d6aae326ef1f95aebace5abc448133c9bcdb575a7e322a2c1f09b66b06b2e4de3c3ea50e5f5149eb5cca545b3ea03361fedcaa69a186120183fedb59c0c14a53894ad9d6f7dd6eddf715419d8465c5fcca264845e622f33f55415edbdb20d015b0495a90bfb605f90adc1fc5322512e1d053fd0d8c89afaf9a0997afc521f61d79b81974c5ea1a38cd75bb8ddcfbba502e56edc0aaf536da8760e930b85ae", 0xd8) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_pid(r1, &(0x7f0000000000), 0x10000000d) ioctl$ASHMEM_PURGE_ALL_CACHES(r1, 0x770a, 0x0) write$cgroup_pid(r0, &(0x7f0000000040), 0x12) perf_event_open(&(0x7f0000000900)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETFILTEREBPF(r1, 0x6609, 0x0) 03:47:46 executing program 1: r0 = socket$inet6(0xa, 0x100800000000002, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000600)='fdinfo/4\x00') ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000000000)={0x0, 0x3f}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(r1, 0x84, 0x5, &(0x7f0000000140)={r2, @in6={{0xa, 0x4e22, 0x6, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x8}}}, 0x84) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r1, 0xc00c642d, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_extract_tcp_res$synack(&(0x7f0000000080), 0x1, 0x0) madvise(&(0x7f00000d9000/0x600000)=nil, 0x600000, 0x8) syz_genetlink_get_family_id$SEG6(0x0) ioctl$TIOCSIG(r1, 0x40045436, 0x23) sendfile(r0, r1, 0x0, 0x88001) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) r3 = openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x11a, 0x1, &(0x7f0000000240)=@gcm_128={{0x303}, "feb5273a2e10b975", "afb04b5e8270d3ea9b85d6e5329d2a30", "e8de5255", "57e04392676e4167"}, 0x28) ioctl$FICLONERANGE(r3, 0x4020940d, &(0x7f00000000c0)={r0, 0x0, 0x7ff, 0x2, 0x9}) 03:47:46 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'nhpoly1305-avx2\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = syz_open_dev$swradio(&(0x7f0000000080)='/dev/swradio#\x00', 0x0, 0x2) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000000c0)={0x0}, &(0x7f0000000100)=0xc) getsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r1, 0x84, 0x1e, &(0x7f00000002c0), &(0x7f0000000300)=0x4) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r1, 0xc1105517, &(0x7f0000000180)={{0xa, 0x6, 0x1, 0x0, 'syz1\x00', 0x2}, 0x3, 0x78, 0x0, r2, 0x3, 0x47dc4f5f, 'syz0\x00', &(0x7f0000000140)=['nhpoly1305-avx2\x00', '-\x00', 'vboxnet0\x00'], 0x1b, [], [0x1, 0x9a, 0x1, 0x1000]}) 03:47:46 executing program 3: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f0000000400)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000380)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x2001002, 0x0) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x5004, 0x0) mount$bpf(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x40000, 0x0) umount2(&(0x7f0000000240)='./file0\x00', 0x6) 03:47:46 executing program 4: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r2 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ip_tables_targets\x00') sendfile(r0, r2, 0x0, 0x80000001) setsockopt$CAIFSO_LINK_SELECT(r2, 0x116, 0x7f, &(0x7f00000000c0)=0x7, 0x4) ioctl$SNDRV_SEQ_IOCTL_CLIENT_ID(r2, 0x80045301, &(0x7f0000000000)) 03:47:46 executing program 5: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x1196, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000300)="11dca5055e0bcfec7be070") r1 = creat(&(0x7f0000000080)='./file0\x00', 0x3) write$binfmt_script(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB='#! ./file0'], 0xa) syz_open_dev$radio(&(0x7f00000001c0)='/dev/radio#\x00', 0x3, 0x2) close(r1) execve(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$RTC_VL_CLR(r1, 0x7014) mkdir(&(0x7f00000000c0)='./file0\x00', 0x24) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r1, 0xc0a85320, &(0x7f0000000100)={{0x9, 0x91ee}, 'port0\x00', 0xf5, 0x101000, 0xe0000000000000, 0x45d, 0x9, 0x49, 0x100000000, 0x0, 0x1, 0x82b}) execve(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) 03:47:46 executing program 0: r0 = socket$unix(0x1, 0x3, 0x0) bind$unix(r0, &(0x7f0000000040)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) close(r0) socket$vsock_dgram(0x28, 0x2, 0x0) r1 = fanotify_init(0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000140)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f0000000180)='9p\x00', 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 03:47:46 executing program 1: r0 = socket$inet6(0xa, 0x100800000000002, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000600)='fdinfo/4\x00') ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000000000)={0x0, 0x3f}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(r1, 0x84, 0x5, &(0x7f0000000140)={r2, @in6={{0xa, 0x4e22, 0x6, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x8}}}, 0x84) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r1, 0xc00c642d, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_extract_tcp_res$synack(&(0x7f0000000080), 0x1, 0x0) madvise(&(0x7f00000d9000/0x600000)=nil, 0x600000, 0x8) syz_genetlink_get_family_id$SEG6(0x0) ioctl$TIOCSIG(r1, 0x40045436, 0x23) sendfile(r0, r1, 0x0, 0x88001) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) r3 = openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x11a, 0x1, &(0x7f0000000240)=@gcm_128={{0x303}, "feb5273a2e10b975", "afb04b5e8270d3ea9b85d6e5329d2a30", "e8de5255", "57e04392676e4167"}, 0x28) ioctl$FICLONERANGE(r3, 0x4020940d, &(0x7f00000000c0)={r0, 0x0, 0x7ff, 0x2, 0x9}) 03:47:46 executing program 4: r0 = syz_open_dev$sg(0x0, 0x0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='dctcp\x00', 0x6) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x72, 0x4) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, 0x0, 0x0) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat(0xffffffffffffffff, 0x0, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1274, 0x0) ioctl$EVIOCGID(r2, 0x80084502, &(0x7f00000001c0)=""/220) 03:47:46 executing program 3: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f0000000400)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000380)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x2001002, 0x0) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x5004, 0x0) mount$bpf(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x40000, 0x0) umount2(&(0x7f0000000240)='./file0\x00', 0x8) 03:47:47 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000380)='/proc/self/net/pfkey\x00', 0x0, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) ioctl$VIDIOC_G_ENC_INDEX(r1, 0x8818564c, &(0x7f00000003c0)) ioctl$SG_GET_TIMEOUT(r0, 0x2202, 0x0) madvise(&(0x7f00000d9000/0x600000)=nil, 0x600000, 0x8) 03:47:47 executing program 5: syz_emit_ethernet(0x6a, &(0x7f0000000200)={@broadcast, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x223}, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0x5, 0x4, 0x0, 0x0, 0x0, 0x0, {0x10, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4011, 0x0, @local={0xac, 0x223}, @dev, {[@timestamp={0x8, 0x2c, 0x0, 0x0, 0x0, [{[@rand_addr]}, {[@multicast2]}, {[@multicast1]}, {}, {[@loopback]}, {}]}]}}}}}}}, 0x0) r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x40c100, 0x0) ioctl$TIOCSWINSZ(r0, 0x5414, &(0x7f0000000080)={0xfff, 0x9, 0x9, 0xb70e}) fcntl$dupfd(r0, 0x406, r0) ioctl$IMSETDEVNAME(r0, 0x80184947, &(0x7f0000000040)={0x7fff, '\x00#\x00\x00\x00\x00\x01\xfc\xff\xff\x00\xee\x90H\xb7\x00'}) 03:47:47 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.events\x00', 0xea02ffe0, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000000)={0x50}) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x9011, r0, 0x0) lsetxattr$security_ima(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='security.ima\x00', &(0x7f0000000140)=@sha1={0x1, "21b5b60a279a912ef5e5eb10282cf1cfbd3c80ab"}, 0x15, 0x3) r1 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$read(0xb, r1, &(0x7f00000001c0)=""/112, 0x70) 03:47:47 executing program 3: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f0000000400)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000380)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x2001002, 0x0) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x5004, 0x0) mount$bpf(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x40000, 0x0) umount2(&(0x7f0000000240)='./file0\x00', 0x10) 03:47:47 executing program 5: syz_open_dev$sndpcmc(&(0x7f00000002c0)='/dev/snd/pcmC#D#c\x00', 0x40, 0x40) r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000200)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000080)={0x204000000bd}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0x408c5333, &(0x7f0000000400)={{}, 'port0\x00'}) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(r0, 0xc0bc5310, &(0x7f0000000540)) r1 = gettid() timer_create(0x0, &(0x7f0000000100)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00000001c0)) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f0000000240)={0xffffffffffffffff}) ioctl$sock_inet_tcp_SIOCATMARK(r2, 0x8905, &(0x7f0000000280)) r3 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x202001) setsockopt$sock_linger(r3, 0x1, 0xd, &(0x7f0000000140)={0x0, 0x2}, 0x8) timer_settime(0x0, 0x0, &(0x7f0000000000)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(r1, 0x1000000000013) [ 240.530530][ T26] audit: type=1800 audit(1560224867.400:36): pid=10218 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="cgroup.events" dev="sda1" ino=16687 res=0 03:47:47 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000240)=@broute={'broute\x00', 0x20, 0x1, 0x1e0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200002c0], 0x0, 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"]}, 0x258) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x400002, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x5, &(0x7f00000000c0), &(0x7f0000000100)=0x4) ioctl$VIDIOC_S_EXT_CTRLS(r1, 0xc0205648, &(0x7f0000000080)={0x962d70d708106b3b, 0x81, 0x7f, [], &(0x7f0000000040)={0x9e0901, 0x8000, [], @value=0x6}}) setsockopt$inet_group_source_req(r1, 0x0, 0x2f, &(0x7f00000004c0)={0x1c7d, {{0x2, 0x4e21, @loopback}}, {{0x2, 0x4e22, @local}}}, 0x108) 03:47:47 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000380)='/proc/self/net/pfkey\x00', 0x0, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) ioctl$VIDIOC_G_ENC_INDEX(r1, 0x8818564c, &(0x7f00000003c0)) ioctl$SG_GET_TIMEOUT(r0, 0x2202, 0x0) madvise(&(0x7f00000d9000/0x600000)=nil, 0x600000, 0x8) 03:47:47 executing program 3: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f0000000400)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000380)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x2001002, 0x0) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x5004, 0x0) mount$bpf(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x40000, 0x0) umount2(&(0x7f0000000240)='./file0\x00', 0x3b) 03:47:47 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, &(0x7f00000000c0)={r0}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$IP_VS_SO_GET_DESTS(r1, 0x0, 0x484, &(0x7f0000000140)=""/35, &(0x7f0000000180)=0x23) r2 = openat$vfio(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vfio/vfio\x00', 0x290001, 0x0) getsockopt$inet6_int(r2, 0x29, 0xd1, &(0x7f0000000200), &(0x7f0000000240)=0x4) r3 = socket(0x1e, 0x4, 0x0) r4 = socket(0x1e, 0x2, 0x0) getsockopt$inet_pktinfo(r4, 0x0, 0x8, &(0x7f0000000000)={0x0, @loopback, @dev}, &(0x7f0000000040)=0xc) setsockopt$inet6_IPV6_PKTINFO(r4, 0x29, 0x32, &(0x7f0000000100)={@empty, r5}, 0x14) setsockopt$packet_tx_ring(r4, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc}, 0x10) r6 = socket$netlink(0x10, 0x3, 0xc) writev(r6, &(0x7f0000fb5ff0)=[{&(0x7f0000000000)="1f00000002031900000007000000068100022b0509000100010100ff3ffe58", 0x1f}], 0x1) r7 = socket$netlink(0x10, 0x3, 0xc) writev(r6, &(0x7f000037d000)=[{&(0x7f0000199fe1)="1f00000002031900000007000000068100ed853b09000100010100ff3ffe58", 0x1f}], 0x1) writev(r7, &(0x7f0000fb5ff0)=[{&(0x7f0000000080)="1f00000002031900000007000000e3800802bb0509000100010100493ffe58", 0x1f}], 0x1) setsockopt$packet_tx_ring(r3, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc}, 0x10) sendmmsg(r3, &(0x7f0000000a40), 0x8000000000000b0, 0x0) 03:47:47 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x12) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") clone(0x4108, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x82000, 0x0) ioctl$UI_DEV_SETUP(r2, 0x405c5503, &(0x7f0000000080)={{0xffffffff80000001, 0x3, 0x2, 0x1}, 'syz0\x00', 0x46}) futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x10000000000) close(r0) ioctl$BLKREPORTZONE(r2, 0xc0101282, &(0x7f0000000180)={0x2, 0x4, 0x0, [{0x7, 0x10001, 0x8, 0xffff, 0x0, 0xfffffffffffffffd, 0x10001}, {0x80000000, 0xd3f5, 0x10001, 0xfff, 0x2afb116c, 0x1ff, 0x5}, {0x4622, 0x9, 0x101, 0x1ca, 0x6, 0x3f, 0x8}, {0x6, 0x3383, 0x5, 0x8, 0x2, 0x1, 0x4}]}) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x31) setsockopt$inet6_opts(r2, 0x29, 0x39, &(0x7f00000002c0)=@routing={0x3f, 0x10, 0x3, 0x6, 0x0, [@rand_addr="7262f80dfabc7cfced8374c4a0092b61", @local, @mcast2, @loopback, @empty, @remote, @rand_addr="c33a507ee3947ec01a55a03d619b1eca", @initdev={0xfe, 0x88, [], 0x0, 0x0}]}, 0x88) ptrace$cont(0x4203, r1, 0x80000001, 0x6) 03:47:47 executing program 1: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000540)='bpf\x00', 0x0, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x490003, 0x0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f00000002c0)={0x0, @in={{0x2, 0x4e24, @empty}}}, &(0x7f0000000380)=0x84) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r0, 0x84, 0x23, &(0x7f00000003c0)={r1, 0x8}, 0x8) r2 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x6, 0x0) r3 = getpid() ioctl$BLKTRACESETUP(r2, 0xc0481273, &(0x7f0000000100)={[], 0xffff, 0x9, 0x80000001, 0x5, 0xf7, r3}) r4 = syz_genetlink_get_family_id$tipc(&(0x7f00000001c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_MEDIA_NAMES(r2, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x1c, r4, 0x201, 0x70bd2b, 0x25dfdbfe, {}, ["", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x881}, 0x10) 03:47:47 executing program 3: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f0000000400)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000380)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x2001002, 0x0) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x5004, 0x0) mount$bpf(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x40000, 0x0) umount2(&(0x7f0000000240)='./file0\x00', 0x2) clock_getres(0x7, &(0x7f00000000c0)) [ 240.962246][T10248] IPVS: length: 35 != 24 03:47:47 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="428d0000000000003872fa") r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0xfffffffffffffcc2, &(0x7f0000000000)={&(0x7f0000000240)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0x11}]}, 0x30}}, 0x0) 03:47:47 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000380)='/proc/self/net/pfkey\x00', 0x0, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) ioctl$VIDIOC_G_ENC_INDEX(r1, 0x8818564c, &(0x7f00000003c0)) ioctl$SG_GET_TIMEOUT(r0, 0x2202, 0x0) madvise(&(0x7f00000d9000/0x600000)=nil, 0x600000, 0x8) 03:47:47 executing program 3: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f0000000400)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000380)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x2001002, 0x0) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x5004, 0x0) mount$bpf(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x40000, 0x0) umount2(&(0x7f0000000240)='./file0\x00', 0x2) r0 = syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x100000001, 0x8000) fspick(r0, &(0x7f0000000100)='./file0\x00', 0x1) [ 241.094029][T10258] netlink: 'syz-executor.1': attribute type 17 has an invalid length. [ 241.114902][T10258] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 03:47:48 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$FIBMAP(r0, 0x1, &(0x7f0000000000)=0xabb9) ioctl$TCSETXF(r0, 0x5427, 0x0) socket$nl_route(0x10, 0x3, 0x0) 03:47:48 executing program 5: r0 = socket$inet6(0xa, 0x0, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20}, 0x1b) listen(r0, 0x0) syz_emit_ethernet(0x74, &(0x7f0000000100)={@local, @link_local={0x1, 0x80, 0xc2, 0x0, 0x4c}, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x3}}}}}}}, 0x0) r1 = shmget$private(0x0, 0x3000, 0x1, &(0x7f0000ffc000/0x3000)=nil) shmctl$IPC_RMID(r1, 0x0) 03:47:48 executing program 3: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f0000000400)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000380)='./file0\x00', 0x0, 0x100000, 0x0) syz_mount_image$iso9660(&(0x7f00000001c0)='iso9660\x00', &(0x7f0000000200)='./file0\x00', 0x5, 0x6, &(0x7f0000000740)=[{&(0x7f0000000280)="5d99b8f86c1a2ab0b6c3e3746d5d7e4e52011fd108de866ea2314e49491a79cabb315fed134ef31d2395d164ef80d88e940dfcaad0ada3e151408fdd9532e0b5577789759067e182f79bbf83e5", 0x4d, 0x8}, {&(0x7f0000000340)="8b67", 0x2, 0x100000001}, {&(0x7f0000000440)="ee290a1fae4066273898828d535e0f6d777d042563e37f980128798532be03446a77ee3c21de6f7ce06949a305c0eac9c15e99660fee4fe3b422f49bed8b3be0fdd20493bf8dfeac7c2f81200073f458aed9086d97f44a6fd36112ffa39af6728896597d32a0c7ef04f9939846e073e4f3dd1a40543fa30bc0257ccbf6660430e063241ca8126708446e155d983dbaea7314dc99e6cba97d9fb78b9de93a11fd04d488aac3d879ca32afdf7cf62f012e24d403f508f1217dcdd34b9947a50424bca93d941d3bca156365c611c05393f4bc0f56594c51b9ed8c1b52097266a2219f3ffff66d8fd0f47327b9a0c5847ea734b15ef628b08887", 0xf8, 0x5}, {&(0x7f0000000540)="e4b054e1a966d6296d4583995ebe02ae3ae54e35889caea0b52d35ba8b9281cb40de87d81f00fceacf357636045f93dc11eb3bb536d86f6e7eff4547b7490c568822204cd27695ae92dfed2d0d74ad2340b92faa15acce0ff7eca792772fc5ad2246843d61edd52a1deefd847454948aaa036df77a2b2d602b3579731dbcb75c2b41230551e2fb171c4b69ef09153f27", 0x90, 0x80}, {&(0x7f0000000600)="72ed59abdd6561ee2ad881a0bef0c4364d2336e94f16a7bccec096c90390ce49c98def8b655e5156360749f3172449a345f77ec0a70e2b23b7d74659ccf372817a7913ffd219ee71ec97e8", 0x4b, 0xfffffffffffff001}, {&(0x7f0000000680)="f462d3035e3097c747f2194580318c4f82becb04cd6a566243da383d8d68148d1f2cdf37b273b3b1445c981076d1e2a7d87b79f617ad239beba1bdd8c2061f7a135959d5ec8482efada0cc21750514999273916863c42bc64051f1769a05ca9c7cbdadec72144f5ddee9c5b2613f74af43a5116ac34f585613f548906e35e5d53e3325a04aaaa1446c6d2b466882b73258d9f421f1a919599aaa40957e1d78dea7811e8adb89144031decb3e3f05dd945120241c3e21", 0xb6, 0x7ce7}], 0x808004, &(0x7f0000000800)={[{@norock='norock'}], [{@context={'context', 0x3d, 'staff_u'}}, {@rootcontext={'rootcontext', 0x3d, 'root'}}, {@appraise_type='appraise_type=imasig'}, {@pcr={'pcr', 0x3d, 0xb}}, {@rootcontext={'rootcontext', 0x3d, 'user_u'}}, {@smackfsfloor={'smackfsfloor', 0x3d, '^cpuset'}}, {@pcr={'pcr', 0x3d, 0x13}}]}) mount$bpf(0x20000000, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x2001002, 0x0) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x5004, 0x0) mount$bpf(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x40000, 0x0) umount2(&(0x7f0000000240)='./file0\x00', 0x2) r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/capi/capi20\x00', 0x0, 0x0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x61, &(0x7f0000000100)={'filter\x00', 0x4}, 0x68) 03:47:48 executing program 2: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000000)='/dev/kvm\x00') r1 = syz_open_dev$audion(&(0x7f0000001500)='/dev/audio#\x00', 0x3ff, 0x400000) getsockopt$bt_rfcomm_RFCOMM_CONNINFO(r1, 0x12, 0x2, &(0x7f0000001540)=""/117, &(0x7f00000015c0)=0x75) read$alg(r1, &(0x7f0000000040)=""/237, 0xed) 03:47:48 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000200)='teql0\x00', 0x10) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0x84, &(0x7f0000000000)=[@in={0x2, 0x4e22, @loopback}, @in6={0xa, 0x4e20, 0x0, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x2}, @in={0x2, 0x4e24, @multicast1}, @in6={0xa, 0x4e20, 0x0, @mcast1}, @in={0x2, 0x4e20, @multicast1}, @in6={0xa, 0x4e22, 0x0, @rand_addr="13d193b12fa3bee3fed64157b50b3c51", 0x1}]}, &(0x7f0000000100)=0x10) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f0000000140)={r1, @in={{0x2, 0x4e21, @local}}, 0x1, 0x81, 0x1, 0x92, 0xffffffffffffff81}, &(0x7f0000000240)=0x98) [ 241.524298][T10273] IPVS: length: 35 != 24 03:47:48 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, &(0x7f00000000c0)={r0}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$IP_VS_SO_GET_DESTS(r1, 0x0, 0x484, &(0x7f0000000140)=""/35, &(0x7f0000000180)=0x23) r2 = openat$vfio(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vfio/vfio\x00', 0x290001, 0x0) getsockopt$inet6_int(r2, 0x29, 0xd1, &(0x7f0000000200), &(0x7f0000000240)=0x4) r3 = socket(0x1e, 0x4, 0x0) r4 = socket(0x1e, 0x2, 0x0) getsockopt$inet_pktinfo(r4, 0x0, 0x8, &(0x7f0000000000)={0x0, @loopback, @dev}, &(0x7f0000000040)=0xc) setsockopt$inet6_IPV6_PKTINFO(r4, 0x29, 0x32, &(0x7f0000000100)={@empty, r5}, 0x14) setsockopt$packet_tx_ring(r4, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc}, 0x10) r6 = socket$netlink(0x10, 0x3, 0xc) writev(r6, &(0x7f0000fb5ff0)=[{&(0x7f0000000000)="1f00000002031900000007000000068100022b0509000100010100ff3ffe58", 0x1f}], 0x1) r7 = socket$netlink(0x10, 0x3, 0xc) writev(r6, &(0x7f000037d000)=[{&(0x7f0000199fe1)="1f00000002031900000007000000068100ed853b09000100010100ff3ffe58", 0x1f}], 0x1) writev(r7, &(0x7f0000fb5ff0)=[{&(0x7f0000000080)="1f00000002031900000007000000e3800802bb0509000100010100493ffe58", 0x1f}], 0x1) setsockopt$packet_tx_ring(r3, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc}, 0x10) sendmmsg(r3, &(0x7f0000000a40), 0x8000000000000b0, 0x0) [ 241.646267][T10289] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 03:47:48 executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, &(0x7f00000000c0)={r0}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$IP_VS_SO_GET_DESTS(r1, 0x0, 0x484, &(0x7f0000000140)=""/35, &(0x7f0000000180)=0x23) r2 = openat$vfio(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vfio/vfio\x00', 0x290001, 0x0) getsockopt$inet6_int(r2, 0x29, 0xd1, &(0x7f0000000200), &(0x7f0000000240)=0x4) r3 = socket(0x1e, 0x4, 0x0) r4 = socket(0x1e, 0x2, 0x0) getsockopt$inet_pktinfo(r4, 0x0, 0x8, &(0x7f0000000000)={0x0, @loopback, @dev}, &(0x7f0000000040)=0xc) setsockopt$inet6_IPV6_PKTINFO(r4, 0x29, 0x32, &(0x7f0000000100)={@empty, r5}, 0x14) setsockopt$packet_tx_ring(r4, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc}, 0x10) r6 = socket$netlink(0x10, 0x3, 0xc) writev(r6, &(0x7f0000fb5ff0)=[{&(0x7f0000000000)="1f00000002031900000007000000068100022b0509000100010100ff3ffe58", 0x1f}], 0x1) r7 = socket$netlink(0x10, 0x3, 0xc) writev(r6, &(0x7f000037d000)=[{&(0x7f0000199fe1)="1f00000002031900000007000000068100ed853b09000100010100ff3ffe58", 0x1f}], 0x1) writev(r7, &(0x7f0000fb5ff0)=[{&(0x7f0000000080)="1f00000002031900000007000000e3800802bb0509000100010100493ffe58", 0x1f}], 0x1) setsockopt$packet_tx_ring(r3, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc}, 0x10) sendmmsg(r3, &(0x7f0000000a40), 0x8000000000000b0, 0x0) 03:47:48 executing program 1: r0 = fcntl$getown(0xffffffffffffffff, 0x9) prlimit64(r0, 0xf, &(0x7f0000000140)={0x9, 0x3ff}, &(0x7f0000000180)) recvmmsg(0xffffffffffffffff, &(0x7f0000000100)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)=""/231, 0xe7}}], 0x1, 0x0, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) r2 = syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x6, 0x0) ioctl$KDGKBLED(r2, 0x4b64, &(0x7f00000000c0)) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r3 = socket$inet_dccp(0x2, 0x6, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) msgctl$MSG_INFO(0x0, 0xc, &(0x7f0000000600)=""/197) prctl$PR_GET_TID_ADDRESS(0x28, 0x0) r4 = userfaultfd(0x0) ioctl$VHOST_SET_MEM_TABLE(r3, 0x4008af03, &(0x7f00000001c0)={0x1, 0x0, [{0x1f004, 0x4, &(0x7f0000000000)=""/4}]}) ioctl$UFFDIO_API(r4, 0xc018aa3f, &(0x7f0000000380)={0xaa, 0x74}) ioctl$UFFDIO_REGISTER(r4, 0xc020aa00, &(0x7f0000000080)={{&(0x7f0000909000/0x4000)=nil, 0x4000}, 0x1}) mremap(&(0x7f000090a000/0x3000)=nil, 0x3000, 0x2000, 0x3, &(0x7f0000ffc000/0x2000)=nil) clone(0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)="6a4e49d755d6ff67799f2dbac9c838cbe2be4bfa379637dc84613619d162a787857f3b5db5dd1a88ee4f3bcd1d816d92979d95a515a8c4edd7cba520979a6a999571fcf11a3b6fb56ed3379152b81823719163759deca17bdfdf682378894ec7d4ca9e63231229d3e0cb3bc7dfcbdede99e597cb54fcc435f6e868f30c7214565ac0") read(r4, &(0x7f0000009f9c)=""/100, 0x64) 03:47:48 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_DEL_SERVICE(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000001840)={0x0}}, 0x0) r2 = syz_genetlink_get_family_id$nbd(&(0x7f00000000c0)='nbd\x00') sendmsg$NBD_CMD_RECONFIGURE(r1, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x300}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x68, r2, 0x1, 0x70bd29, 0x25dfdbfd, {}, [@NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x3}, @NBD_ATTR_CLIENT_FLAGS={0xc}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x3}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x1}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x4000}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0xaf}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x2}]}, 0x68}, 0x1, 0x0, 0x0, 0x80}, 0x40000) sendmsg$nl_generic(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000300)={0x14, 0x2d, 0x82d, 0x0, 0x0, {0x1}}, 0x14}}, 0x0) 03:47:48 executing program 2: socket$caif_seqpacket(0x25, 0x5, 0x3) r0 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r0, 0x28, 0x2, &(0x7f0000000140)=0x2, 0x2) r1 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VHOST_SET_LOG_BASE(r1, 0x4008af04, &(0x7f00000000c0)=&(0x7f0000000080)) [ 241.788118][T10289] syz-executor.5 (10289) used greatest stack depth: 23232 bytes left 03:47:48 executing program 3: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r0 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x7, 0x400) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, &(0x7f0000000100)=0x10, 0x4) mount$bpf(0x0, &(0x7f00000002c0)='./file1\x00', &(0x7f00000019c0)='bpf\x00', 0xfffffffffffffffd, 0x0) mkdir(&(0x7f0000000400)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000380)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x2001002, 0x0) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x5004, 0x0) symlinkat(&(0x7f0000000140)='./file0\x00', r0, &(0x7f00000001c0)='./file0\x00') mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x40000, 0x0) umount2(&(0x7f0000000240)='./file0\x00', 0x2) [ 241.891455][T10308] IPVS: length: 35 != 24 [ 241.974535][T10309] IPVS: length: 35 != 24 03:47:48 executing program 5: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f0000000400)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000380)='./file0\x00', 0x0, 0x100000, 0x0) syz_mount_image$iso9660(&(0x7f00000001c0)='iso9660\x00', &(0x7f0000000200)='./file0\x00', 0x5, 0x6, &(0x7f0000000740)=[{&(0x7f0000000280)="5d99b8f86c1a2ab0b6c3e3746d5d7e4e52011fd108de866ea2314e49491a79cabb315fed134ef31d2395d164ef80d88e940dfcaad0ada3e151408fdd9532e0b5577789759067e182f79bbf83e5", 0x4d, 0x8}, {&(0x7f0000000340)="8b67", 0x2, 0x100000001}, {&(0x7f0000000440)="ee290a1fae4066273898828d535e0f6d777d042563e37f980128798532be03446a77ee3c21de6f7ce06949a305c0eac9c15e99660fee4fe3b422f49bed8b3be0fdd20493bf8dfeac7c2f81200073f458aed9086d97f44a6fd36112ffa39af6728896597d32a0c7ef04f9939846e073e4f3dd1a40543fa30bc0257ccbf6660430e063241ca8126708446e155d983dbaea7314dc99e6cba97d9fb78b9de93a11fd04d488aac3d879ca32afdf7cf62f012e24d403f508f1217dcdd34b9947a50424bca93d941d3bca156365c611c05393f4bc0f56594c51b9ed8c1b52097266a2219f3ffff66d8fd0f47327b9a0c5847ea734b15ef628b08887", 0xf8, 0x5}, {&(0x7f0000000540)="e4b054e1a966d6296d4583995ebe02ae3ae54e35889caea0b52d35ba8b9281cb40de87d81f00fceacf357636045f93dc11eb3bb536d86f6e7eff4547b7490c568822204cd27695ae92dfed2d0d74ad2340b92faa15acce0ff7eca792772fc5ad2246843d61edd52a1deefd847454948aaa036df77a2b2d602b3579731dbcb75c2b41230551e2fb171c4b69ef09153f27", 0x90, 0x80}, {&(0x7f0000000600)="72ed59abdd6561ee2ad881a0bef0c4364d2336e94f16a7bccec096c90390ce49c98def8b655e5156360749f3172449a345f77ec0a70e2b23b7d74659ccf372817a7913ffd219ee71ec97e8", 0x4b, 0xfffffffffffff001}, {&(0x7f0000000680)="f462d3035e3097c747f2194580318c4f82becb04cd6a566243da383d8d68148d1f2cdf37b273b3b1445c981076d1e2a7d87b79f617ad239beba1bdd8c2061f7a135959d5ec8482efada0cc21750514999273916863c42bc64051f1769a05ca9c7cbdadec72144f5ddee9c5b2613f74af43a5116ac34f585613f548906e35e5d53e3325a04aaaa1446c6d2b466882b73258d9f421f1a919599aaa40957e1d78dea7811e8adb89144031decb3e3f05dd945120241c3e21", 0xb6, 0x7ce7}], 0x808004, &(0x7f0000000800)={[{@norock='norock'}], [{@context={'context', 0x3d, 'staff_u'}}, {@rootcontext={'rootcontext', 0x3d, 'root'}}, {@appraise_type='appraise_type=imasig'}, {@pcr={'pcr', 0x3d, 0xb}}, {@rootcontext={'rootcontext', 0x3d, 'user_u'}}, {@smackfsfloor={'smackfsfloor', 0x3d, '^cpuset'}}, {@pcr={'pcr', 0x3d, 0x13}}]}) mount$bpf(0x20000000, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x2001002, 0x0) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x5004, 0x0) mount$bpf(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x40000, 0x0) umount2(&(0x7f0000000240)='./file0\x00', 0x2) r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/capi/capi20\x00', 0x0, 0x0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x61, &(0x7f0000000100)={'filter\x00', 0x4}, 0x68) 03:47:49 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f319bd070") bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x18, 0x3, &(0x7f0000000200)=ANY=[@ANYBLOB="05da3a1c7265f27949103400000000089500000000000000a30c93ed924df120a90cdeedd7a405e1cf58"], &(0x7f0000000080)='GPL\x04\x9c5\x14\xbfw-\xa0z\xe8.vY\n6\xf6I>\xc1\xab\x91\xb3\x97\xe4*\xbf\x1e\xa6\xcd\x8c\xd7t\'\xfc\x9a\x9e+qe\xf5+A\a\xbf\bP\xd8\x99\xdcR\xd0\x13\x17]\xdb\x1b/F <*\x05\xb7\"\xe3>Uo\xb2\xe3\xf3\x9a<\xde\x1f\xcaSd\x037\xec\x95aF\xbd\xbf\xcb\x11Pp\x19V1\xde]!\xa5\xea\x9ec\x8c+\xdbx\xa5\x01\xcaKn\xa3\x13\xd8%h\xf98,,?o\xab\xa6\xb4\xeeTy;N\xd2m\xae>R\"P)\xbb*\xc0\x00\x7fwuL?#\xce\xda\x98\t\xb9\xa9hJ\x94\n\xbc\xaa\x8c\xfc\xc7\x13>\xc4\"\xe9\xc88\x881\x8dA\xe9\xa4\x93\xf0\x19_\xe2Y\x96Q\xb8\x95\x04\xf5\xdb\xa1F%\xce#f\xf3=\x95\xdb\xa9/\x86ry\xca\xbfJ\xce\xdd\xc8Z\x8a\xf7\xa0\xfah\xd7g\xceQ6\xb9\xd0\xd1\x96lI\x9c\xb6\xbf4\xc2\x98\x86f\x97\x00'/248, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x14) 03:47:49 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x1}, 0x57) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local}, 0x1c) r1 = accept4$inet(0xffffffffffffff9c, &(0x7f0000000080)={0x2, 0x0, @broadcast}, &(0x7f00000000c0)=0x10, 0x80000) accept$inet(r1, &(0x7f0000000100)={0x2, 0x0, @loopback}, &(0x7f0000000000)=0x10) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r0, 0x6, 0x15, &(0x7f00000001c0)=0x100000002, 0x8e96ff3cf0340ffa) 03:47:49 executing program 3: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000000c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f00000001c0)='./file0/file0\x00', 0x8) mount$bpf(0x0, &(0x7f0000000380)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x2001002, 0x0) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x5004, 0x0) mount$bpf(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x40000, 0x0) umount2(&(0x7f0000000240)='./file0\x00', 0x2) 03:47:49 executing program 1: r0 = fcntl$getown(0xffffffffffffffff, 0x9) prlimit64(r0, 0xf, &(0x7f0000000140)={0x9, 0x3ff}, &(0x7f0000000180)) recvmmsg(0xffffffffffffffff, &(0x7f0000000100)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)=""/231, 0xe7}}], 0x1, 0x0, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) r2 = syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x6, 0x0) ioctl$KDGKBLED(r2, 0x4b64, &(0x7f00000000c0)) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r3 = socket$inet_dccp(0x2, 0x6, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) msgctl$MSG_INFO(0x0, 0xc, &(0x7f0000000600)=""/197) prctl$PR_GET_TID_ADDRESS(0x28, 0x0) r4 = userfaultfd(0x0) ioctl$VHOST_SET_MEM_TABLE(r3, 0x4008af03, &(0x7f00000001c0)={0x1, 0x0, [{0x1f004, 0x4, &(0x7f0000000000)=""/4}]}) ioctl$UFFDIO_API(r4, 0xc018aa3f, &(0x7f0000000380)={0xaa, 0x74}) ioctl$UFFDIO_REGISTER(r4, 0xc020aa00, &(0x7f0000000080)={{&(0x7f0000909000/0x4000)=nil, 0x4000}, 0x1}) mremap(&(0x7f000090a000/0x3000)=nil, 0x3000, 0x2000, 0x3, &(0x7f0000ffc000/0x2000)=nil) clone(0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)="6a4e49d755d6ff67799f2dbac9c838cbe2be4bfa379637dc84613619d162a787857f3b5db5dd1a88ee4f3bcd1d816d92979d95a515a8c4edd7cba520979a6a999571fcf11a3b6fb56ed3379152b81823719163759deca17bdfdf682378894ec7d4ca9e63231229d3e0cb3bc7dfcbdede99e597cb54fcc435f6e868f30c7214565ac0") read(r4, &(0x7f0000009f9c)=""/100, 0x64) 03:47:49 executing program 5: rt_sigtimedwait(&(0x7f00000001c0), 0x0, 0xffffffffffffffff, 0x8) pselect6(0x40, &(0x7f0000000000)={0x6, 0x5, 0xaea, 0xffffffff, 0xeee, 0x5, 0x0, 0x8}, &(0x7f0000000040)={0x20, 0xb510, 0x3, 0x1, 0x80000001, 0x7ff, 0x5, 0x800}, &(0x7f0000000080)={0x1, 0x7fffffff, 0x3f, 0x1000, 0x7, 0x2, 0x21c1, 0x1}, &(0x7f00000000c0)={0x77359400}, &(0x7f00000003c0)={&(0x7f0000000100)={0x4}, 0x8}) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000180)='/dev/zero\x00', 0x100, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000200)={0xffffffffffffffff}, 0x13f, 0x8}}, 0x20) write$RDMA_USER_CM_CMD_ACCEPT(r0, &(0x7f0000000280)={0x8, 0x120, 0xfa00, {0x4, {0xc532, 0x3, "6371700ccfb11ca53b1e7b978ba2036e12ebe5e70c1711dc7ebe89a249c8bac04008c56c9eb3d72a1cd58070369430a43988606ffb15365186ec3023ad0dae824a1b94ed88723af190cb4c8f7b2f04c09554a4d21b835287a2378e3aa66a958a482b00311c4be4189392ca68b7a0fbc784b1dea23384e5902937d7bed015b098aaf14a4db2786ae6c0213be2ad2ff48cd80e4a1be76910691f1d899fb8494e78ef60e8362701bb761d80787caf26066cf9c1bcc7792ede90321dddb911583f2784800f9f964e3c2cd19826b754f5f17730feda52498c597c45ece20668c4b886fc3cbb94b3c110e0ccedc7cb97a1e09d6bd7853736b824aecfe7b5f5d155a200", 0x8, 0x8000, 0x20, 0x5, 0x3, 0x3, 0x3}, r1}}, 0x128) 03:47:49 executing program 0: bind$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) setsockopt$bt_rfcomm_RFCOMM_LM(0xffffffffffffffff, 0x12, 0x3, &(0x7f0000008d80)=0x20, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000380)='\xe8\xb3\xa5W\xd8g\x97io\v~\x85\xc97y\xd8\x0e\xfaE\xd0\xcd\x06\xbd(0\xeeG\xaf\xe7\xb3?\xb2hO\xe1\x87-\xa9;\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) ioctl$PPPIOCCONNECT(r2, 0x4004743a, &(0x7f0000000040)) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f00000001c0)={0xf48b, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {0x0, 0x5}, @connect}], 0xb54d2177) 03:47:49 executing program 4: r0 = semget$private(0x0, 0x8, 0x0) semctl$SETALL(r0, 0x0, 0x11, &(0x7f0000000080)=[0x200]) semop(r0, &(0x7f0000000000), 0x2aaaaaaaaaaaac11) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)) r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20\x00', 0x2d23ff, 0x0) ioctl$VT_ACTIVATE(r1, 0x5606, 0x9) semctl$IPC_SET(r0, 0x0, 0x1, &(0x7f00000002c0)) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f00000000c0)={{{@in6=@mcast2, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in=@dev}}, &(0x7f00000001c0)=0xe8) getresgid(&(0x7f0000000200), &(0x7f0000000240)=0x0, &(0x7f0000000280)) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000340)={{{@in6, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in6=@mcast1}}, &(0x7f0000000440)=0xe8) stat(&(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) semctl$IPC_SET(r0, 0x0, 0x1, &(0x7f0000000540)={{0xcb7, r2, r3, r4, r5, 0x80, 0x7}, 0xbf2, 0x3f3, 0x7fff}) 03:47:49 executing program 2: r0 = syz_open_dev$vbi(&(0x7f00000003c0)='/dev/vbi#\x00', 0x0, 0x2) ioctl$SG_GET_COMMAND_Q(r0, 0x2270, &(0x7f0000000400)) r1 = memfd_create(&(0x7f0000000200)='\xe0|\x1e\x13L\xe1\xe7\\X\x0fBQ\xcf\xfe\xe9n\"\xddm\xba\xce\x88\xdd?wR\x81\xb1f\xcaq\xf4]\xa7\x1dx5\x8fM\xca\x8b\xf3\'\xf4P\x0eO\xb9\x17\x80\xaa\xaa=\x16\xae\xaa\x0f\x92)\x18\xf1\xd6\x02#\xac\xbc\xd9\xea\x14\x92\xf5gD\xd8\xdb9N\xcc\xc1`0\xac\xac\xb7\xfc,7\xa9&K\xe6V\xd9\x9c\xa5\x88\xd7\x8f\xb5', 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x0, 0x91, r1, 0x0) r2 = syz_open_dev$amidi(&(0x7f0000000040)='/dev/amidi#\x00', 0x0, 0x2000) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffff9c, 0x84, 0x11, &(0x7f0000000080)={0x0, 0x6}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(r2, 0x84, 0x0, &(0x7f0000000100)={r3, 0x2340, 0x3, 0x5}, &(0x7f0000000140)=0x10) r4 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f00000002c0)={'syz', 0x0}, &(0x7f0000000300)="1c93d2dab0f8eda5f202ca9cfd448d5183ed81e229b36f5aa0d9c60415bfb38517374e86fb141187ff600b1715c7d1835362ac398f3a1b1f9c0200469566ace2488665bbce132a0981bf63e95bd488fd095a3a135219c1ec000b99481fbce31fbe43253e0341c4b57c5e61d4a039cdda5bcb19337a6f90408ceb0b9c271ee23784ef1102b76abaec301ad03783b802b63e2249fe52f928674ba27bd3d9e44284b71986b75696f609c672f33c65529a5d4861e8ea0a5e5e", 0xb7, 0xfffffffffffffff9) keyctl$read(0xb, r4, &(0x7f00000001c0)=""/4, 0xfffffffffffffe5c) epoll_pwait(r2, &(0x7f0000000000)=[{}, {}], 0x2, 0xa6, &(0x7f0000000180)={0xfffffffffffffff7}, 0x8) getsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000440), &(0x7f0000000480)=0x4) 03:47:49 executing program 5: inotify_init1(0x800) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x100010, r0, 0x0) getrandom(&(0x7f0000000080)=""/44, 0xffffffffffffffea, 0x0) r1 = memfd_create(&(0x7f0000000040)='u', 0x0) r2 = dup(r1) execveat(r2, &(0x7f00000000c0)='\x00', &(0x7f0000000140), 0x0, 0x1000) 03:47:49 executing program 3: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f0000000400)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000380)='./file0\x00', 0x0, 0x100000, 0x0) r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ubi_ctrl\x00', 0x400, 0x0) ioctl$SIOCX25SENDCALLACCPT(r0, 0x89e9) mount$bpf(0x20000000, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x2001002, 0x0) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x5004, 0x0) mount$bpf(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x40000, 0x0) umount2(&(0x7f0000000240)='./file0\x00', 0x2) 03:47:49 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f00000003c0)='./file0\x00', 0x800, 0x1) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000440)={0x0, 0x30, &(0x7f0000000400)=[@in={0x2, 0x4e21, @initdev={0xac, 0x1e, 0x1, 0x0}}, @in={0x2, 0x4e22, @multicast2}, @in={0x2, 0x4e20, @multicast1}]}, &(0x7f0000000480)=0x10) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f00000004c0)={r1, 0x7}, &(0x7f0000000500)=0x8) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") r3 = socket$netlink(0x10, 0x3, 0x4) sendmsg$TIPC_CMD_GET_LINKS(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) writev(r3, &(0x7f0000000000)=[{&(0x7f0000000200)="480000001400190009004beafd0d36020a8447000b4e230f00000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e232e725839c97b910000", 0x48}], 0x1) r4 = syz_open_dev$vcsa(&(0x7f0000000080)='/dev/vcsa#\x00', 0x80000000, 0x4000) ioctl$BLKZEROOUT(r4, 0x127f, &(0x7f00000000c0)={0x7f, 0x2}) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000140)={0xffffffffffffffff}, 0x0, 0x1}}, 0x20) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(r4, 0x40045731, &(0x7f0000000380)=0x1) write$RDMA_USER_CM_CMD_JOIN_MCAST(r4, &(0x7f00000002c0)={0x16, 0x98, 0xfa00, {&(0x7f0000000100), 0x1, r5, 0x3c, 0x1, @in6={0xa, 0x4e24, 0x9, @rand_addr="36e63a0be0e09775e33b356c5f8339a7", 0x101}}}, 0xa0) syz_open_dev$dmmidi(0xffffffffffffffff, 0x800, 0x1) ioctl$TUNSETLINK(r4, 0x400454cd, 0x302) syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x8000, 0x1) 03:47:50 executing program 3: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f0000000400)='./file0/file0\x00', 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x0, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000440)=ANY=[@ANYBLOB="160000001702100d002e2f62696c65302f66696c65306bbedcea4a293c1fcdf30493059333eebfb6ff3982463821643ff05e92274e951cd3776e0ef08b9c4aa369f7caf6b54cb67ae2edc804846938a22a984ad67b74b8cad8b54df67899561e024844806fa4493cb4109d7b2d3a0769f0bff0f1966ed3abf4525384c0273e550c843e8adab2b9af62850da6e7eae9fbda979126059f8a49cebee5b5fcbfd0ce148461fdd43911d65aab23acb9d071ad81c5213a0f362b9c82"], 0x16) getpeername$ax25(r0, &(0x7f0000000280)={{0x3, @null}, [@null, @bcast, @bcast, @remote, @netrom, @netrom, @default, @netrom]}, &(0x7f0000000340)=0x48) mount$bpf(0x0, &(0x7f0000000380)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x2001002, 0x0) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x5004, 0x0) mount$bpf(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x40000, 0x0) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000500)={{{@in6=@local, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in6=@ipv4={[], [], @remote}}}, &(0x7f00000001c0)=0xe8) r2 = getegid() mount$fuse(0x0, &(0x7f0000000000)='./file0/file0\x00', &(0x7f0000000140)='fuse\x00', 0x200080, &(0x7f0000000600)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id', 0x3d, r1}, 0x2c, {'group_id', 0x3d, r2}, 0x2c, {[{@max_read={'max_read', 0x3d, 0x7}}, {@max_read={'max_read', 0x3d, 0xffffffffffffffc1}}], [{@dont_measure='dont_measure'}, {@defcontext={'defcontext', 0x3d, 'sysadm_u'}}, {@obj_role={'obj_role', 0x3d, '$'}}, {@fsuuid={'fsuuid', 0x3d, {[0x73, 0x31, 0x61, 0x32, 0x77, 0x76, 0x7f, 0x62], 0x2d, [0x7f, 0x32, 0x75, 0x65], 0x2d, [0x73, 0x0, 0x73, 0x75], 0x2d, [0x39, 0x39, 0x0, 0x61], 0x2d, [0x74, 0x0, 0x7f, 0x7f, 0x75, 0x37, 0x9c794bd9f29e0ff1, 0x37]}}}, {@rootcontext={'rootcontext', 0x3d, 'user_u'}}]}}) umount2(&(0x7f0000000240)='./file0\x00', 0x2) write$tun(r0, &(0x7f0000000740)=ANY=[@ANYBLOB="000000000000d78dccb2fef09100100081004500000c03000080080100000cb9e74506ddff8df7d12135cf8108f42016bcafc7da0b8942cc13409609ceeec32979d35b49f3b40fbd206d1ea6c9091d3e2c661f218bcefe8bcdb95e84b3badce3404dbd13db5c20786b4111a8923ab4bd71768b93f6b5087ec9f0bd37a1c4cdb063dcbf3aecf1ffca2ea5dbab7dd0b99cce1f76d61a6e431b7425db5cbaf5d1305de7236c4212b8f666f6fe1dd79e4dca90264d66dc7b8ad247ed7c2e0a8956874f5cfbd16f95cd5977c00db969346bd88348125e95895b10f2e1e7139e94c28200eddb93b53d1294c48e9f0ed04738c50cddd15a6c008eceb1876915f146cc4a31af5d375ed268ce544c5c2b49d1d41add4e62"], 0x26) 03:47:50 executing program 4: mq_open(&(0x7f0000000140)='wlan0\'eth1-eth0vmnet1\x00', 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000080)=@req3={0x1ff, 0x5a3, 0x400, 0x7, 0x6, 0x6, 0xa765}, 0x1c) sysfs$2(0x2, 0x2400000000000000, &(0x7f0000000000)=""/108) 03:47:50 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) creat(&(0x7f0000000040)='./file0/file0\x00', 0x0) write$FUSE_NOTIFY_INVAL_ENTRY(r0, &(0x7f0000000080)={0x23, 0x3, 0x0, {0x0, 0x2, 0x0, 'fd'}}, 0x23) 03:47:50 executing program 3: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f0000000400)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000380)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x2001002, 0x0) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x5004, 0x0) mount$bpf(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x40000, 0x0) pipe2(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) ioctl$CAPI_NCCI_OPENCOUNT(r1, 0x80044326, &(0x7f0000000140)=0x5) ioctl$KVM_SET_VAPIC_ADDR(r0, 0x4008ae93, &(0x7f0000000100)) umount2(&(0x7f0000000240)='./file0\x00', 0x2) 03:47:50 executing program 1: r0 = fcntl$getown(0xffffffffffffffff, 0x9) prlimit64(r0, 0xf, &(0x7f0000000140)={0x9, 0x3ff}, &(0x7f0000000180)) recvmmsg(0xffffffffffffffff, &(0x7f0000000100)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)=""/231, 0xe7}}], 0x1, 0x0, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) r2 = syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x6, 0x0) ioctl$KDGKBLED(r2, 0x4b64, &(0x7f00000000c0)) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r3 = socket$inet_dccp(0x2, 0x6, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) msgctl$MSG_INFO(0x0, 0xc, &(0x7f0000000600)=""/197) prctl$PR_GET_TID_ADDRESS(0x28, 0x0) r4 = userfaultfd(0x0) ioctl$VHOST_SET_MEM_TABLE(r3, 0x4008af03, &(0x7f00000001c0)={0x1, 0x0, [{0x1f004, 0x4, &(0x7f0000000000)=""/4}]}) ioctl$UFFDIO_API(r4, 0xc018aa3f, &(0x7f0000000380)={0xaa, 0x74}) ioctl$UFFDIO_REGISTER(r4, 0xc020aa00, &(0x7f0000000080)={{&(0x7f0000909000/0x4000)=nil, 0x4000}, 0x1}) mremap(&(0x7f000090a000/0x3000)=nil, 0x3000, 0x2000, 0x3, &(0x7f0000ffc000/0x2000)=nil) clone(0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)="6a4e49d755d6ff67799f2dbac9c838cbe2be4bfa379637dc84613619d162a787857f3b5db5dd1a88ee4f3bcd1d816d92979d95a515a8c4edd7cba520979a6a999571fcf11a3b6fb56ed3379152b81823719163759deca17bdfdf682378894ec7d4ca9e63231229d3e0cb3bc7dfcbdede99e597cb54fcc435f6e868f30c7214565ac0") read(r4, &(0x7f0000009f9c)=""/100, 0x64) 03:47:50 executing program 4: pipe2$9p(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4) mkdir(&(0x7f0000000240)='./file0\x00', 0x1) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000200)='/dev/autofs\x00', 0x200, 0x0) ioctl$SG_GET_RESERVED_SIZE(r2, 0x2272, &(0x7f0000000280)) r3 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x6, 0xc000) ioctl$CAPI_INSTALLED(r2, 0x80024322) ioctl$TUNGETFILTER(r3, 0x801054db, &(0x7f0000000140)=""/167) close(r1) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cachefiles\x00', 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000480)='./file0\x00', &(0x7f00000000c0)='9p\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r1, @ANYBLOB="ccc4b854e2"]) [ 243.684102][T10399] 9pnet: Insufficient options for proto=fd 03:47:50 executing program 0: openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x282000, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") setsockopt$bt_BT_SECURITY(r0, 0x112, 0x4, &(0x7f0000000080)={0x80000001, 0x8}, 0x2e9) socket$inet6(0xa, 0xf, 0x7) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='/group.stat\x00<#\xfbW*\x1f\x02\x94\xe6\xf3x\xb4\x1a\xd5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xc8\x88u\xe0[\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ\x7f\xa2\xf3\xfd\xf6\xe04\xd8\x04\xe5\xf0\xdfK\x1d\xeeH;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x00\x00\x00', 0x2761, 0x0) poll(&(0x7f00000001c0)=[{}], 0x1, 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0xc0c0583b, &(0x7f0000000140)) 03:47:50 executing program 3: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f0000000400)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000380)='./file0\x00', 0x0, 0x100000, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) mount$bpf(0x20000000, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x2001002, 0x0) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x5004, 0x0) mount$bpf(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x40000, 0x0) umount2(&(0x7f0000000240)='./file0\x00', 0x2) 03:47:50 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x0, 0x0) r1 = dup(r0) setsockopt$CAIFSO_LINK_SELECT(r1, 0x116, 0x7f, &(0x7f0000000000)=0xfffffffffffffff9, 0x4) syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x1, 0x80800) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r1, 0x402c5342, &(0x7f0000000140)={0x3}) ioctl$VIDIOC_G_FBUF(r1, 0x8030560a, &(0x7f0000000040)={0x0, 0x20, &(0x7f00000001c0)="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", {0x9, 0x1, 0x3432795b, 0x3, 0x6, 0x100000001, 0x8, 0x8}}) 03:47:50 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = accept(r0, &(0x7f0000000080)=@rc, &(0x7f0000000100)=0x80) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000140)='highspeed\x00', 0xa) recvfrom$rxrpc(r1, &(0x7f0000000180)=""/229, 0xe5, 0x10000, &(0x7f0000000280)=@in4={0x21, 0x1, 0x2, 0x10, {0x2, 0x4e24, @multicast1}}, 0x24) ioctl(r0, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") r2 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r2, &(0x7f0000000a00)={&(0x7f0000000000)=@in={0x2, 0x0, @dev}, 0x10, &(0x7f00000006c0)=[{&(0x7f0000000580)="c0", 0x1}], 0x1}, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000400)={0x0, 0x60, &(0x7f0000000380)=[@in={0x2, 0x4e21, @broadcast}, @in={0x2, 0x4e22, @multicast1}, @in={0x2, 0x4e21, @multicast1}, @in={0x2, 0x4e22, @broadcast}, @in={0x2, 0x4e21, @rand_addr=0x4}, @in={0x2, 0x4e21, @multicast1}]}, &(0x7f0000000440)=0x10) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r2, 0x84, 0x77, &(0x7f0000000480)={r3, 0x60000000, 0x5, [0x8, 0x7f, 0x5e70c063, 0x7, 0xff]}, 0x12) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f00000002c0)={0x0, @in={{0x2, 0x0, @dev}}}, 0x84) 03:47:50 executing program 0: r0 = syz_open_dev$sndmidi(&(0x7f0000000080)='/dev/snd/midiC#D#\x00', 0xffffffff7fffffff, 0x0) write$binfmt_elf64(r0, &(0x7f00000000c0)={{0x7f, 0x45, 0x4c, 0x46, 0x3, 0x5, 0xc, 0x5, 0x8d2b, 0x3, 0x3, 0x2, 0x250, 0x40, 0x1ca, 0x1000, 0x3, 0x38, 0x1, 0x8, 0x1cd9, 0x5}, [{0x7474e553, 0x8, 0x7, 0x739b, 0x8001, 0x2, 0x6, 0x5}], "b61b8e0473027155173740fadd12d295753823babeef3ff124e134a7a3c507d2a4b81d7167c8ade9fa507c6681630699f435928f2abfc216865d6d13ad5556990ffda3e910fcf8d200740cde4af58bfc62420f4e2d680093487d37846a13ba67d3ebbbe2519c729ccc90290eed1ae2438bb877e2dfc930785ed0e0a703609dedcf1e86a62fed0e638025eb61922c98f84447ec2bb2e3ff2096d3db67bc154212a14abf4fb9844c4960025c1b4b57c70c9060a783805926645174a72ba2b29878a7534980e39a0667fe506ddcefc5fa347d48af041823b478cf418d84c92517b58a8abcc2a1"}, 0x15d) r1 = syz_open_dev$vcsn(&(0x7f0000000300)='/dev/vcs#\x00', 0x1, 0x12100) sendmmsg$alg(r1, &(0x7f0000000340), 0x0, 0x4800) r2 = shmget$private(0x0, 0x13000, 0x0, &(0x7f0000feb000/0x13000)=nil) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000240)={0x1f, 0x872a, 0x49, 0xcdf, 0x80, 0xffffffffffffffff, 0x1, [], 0x0, 0xffffffffffffffff, 0x4, 0x4}, 0x3c) close(r1) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f00000002c0)={r3, 0x28, &(0x7f0000000280)}, 0x10) r4 = shmat(r2, &(0x7f0000ff2000/0x3000)=nil, 0x7000) shmat(r2, &(0x7f0000feb000/0x4000)=nil, 0x7000) mremap(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x4000, 0x2, &(0x7f0000feb000/0x4000)=nil) r5 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x4af6d61d65f79b0a, 0x0) write$USERIO_CMD_SET_PORT_TYPE(r5, &(0x7f00000003c0)={0x1, 0x8}, 0x2) ioctl$VIDIOC_G_EDID(r1, 0xc0285628, &(0x7f0000000380)={0x0, 0x6d, 0x8000, [], &(0x7f0000000340)=0x401}) write$P9_RMKDIR(r5, &(0x7f0000000040)={0x14, 0x49, 0x1, {0x1, 0x4, 0x1}}, 0x14) shmdt(r4) 03:47:50 executing program 3: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x1002, 0x0) mkdir(&(0x7f0000000400)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000380)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x2001002, 0x0) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x5004, 0x0) r0 = dup2(0xffffffffffffff9c, 0xffffffffffffffff) getpeername(0xffffffffffffff9c, &(0x7f0000000280)=@hci={0x1f, 0x0}, &(0x7f0000000200)=0x80) sendmsg$nl_route_sched(r0, &(0x7f0000000440)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="2c0000002500000428bd7000fedbdf2500000000", @ANYRES32=r1, @ANYBLOB="f1ff0f00edff00000f000b0008000e0000000000"], 0x2c}, 0x1, 0x0, 0x0, 0x40}, 0x4) mount$bpf(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x40000, 0x0) umount2(&(0x7f0000000240)='./file0\x00', 0x2) 03:47:50 executing program 4: r0 = syz_open_dev$sndpcmp(&(0x7f0000000400)='/dev/snd/pcmC#D#p\x00', 0xfff, 0x4a45c0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000000440)={0x0, 0x1, 0x30, 0x4a0d, 0xfff}, &(0x7f0000000480)=0x18) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000004c0)={r1, 0x100}, &(0x7f0000000500)=0xc) r2 = socket$inet_udplite(0x2, 0x2, 0x88) fcntl$notify(r2, 0x402, 0x0) socket$caif_stream(0x25, 0x1, 0x2) r3 = open(&(0x7f0000000200)='./file0\x00', 0x101801, 0x5) setsockopt$XDP_UMEM_COMPLETION_RING(r3, 0x11b, 0x6, &(0x7f0000000240)=0x800, 0x4) ioctl(r2, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") r4 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r4, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) ioctl$DRM_IOCTL_GET_MAP(r3, 0xc0286404, &(0x7f00000003c0)={&(0x7f0000fff000/0x1000)=nil, 0x6, 0x7, 0x2, &(0x7f0000ffc000/0x4000)=nil, 0x800}) sendmmsg$inet6(r4, &(0x7f00000000c0)=[{{&(0x7f0000000080)={0xa, 0x4e22, 0x0, @remote}, 0x1c, 0x0}}, {{&(0x7f0000000840)={0xa, 0x20000000, 0x0, @local}, 0x1c, 0x0, 0x0, 0x0, 0xffffffffffffffcd}}], 0x2, 0xffffffffffffffff) r5 = syz_open_dev$media(&(0x7f0000000280)='/dev/media#\x00', 0x33, 0x223fd) ioctl$VIDIOC_QUERYMENU(r5, 0xc02c5625, &(0x7f00000001c0)={0x7, 0x9, @name="07633b77365bfb1526a1c1c91d1e3e8eddb310bd19dffffb8c76f9aff40450de"}) ioctl$SG_SET_COMMAND_Q(r5, 0x2271, &(0x7f0000000180)=0x1) pipe(&(0x7f0000000140)={0xffffffffffffffff}) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r5, 0x84, 0x72, &(0x7f00000002c0)={0x0, 0x19, 0x10}, &(0x7f0000000300)=0xc) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r6, 0x84, 0x75, &(0x7f0000000340)={r7, 0x10001}, &(0x7f0000000380)=0x8) 03:47:50 executing program 0: socket$tipc(0x1e, 0x2, 0x0) socket$netlink(0x10, 0x3, 0x4) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000081, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x6, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000cfd000/0x4000)=nil, 0x4000, 0x0, 0x31, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dmmidi(&(0x7f0000000140)='/dev/dmmidi#\x00', 0xffffffffffffffe0, 0x1fd) r1 = semget$private(0x0, 0x6, 0x8) semctl$GETZCNT(r1, 0x2, 0xf, &(0x7f0000000280)=""/40) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) socket$unix(0x1, 0x3, 0x0) ioctl$KVM_SET_XCRS(r0, 0x4188aea7, &(0x7f00000001c0)={0x3, 0x2, [{0x80, 0x0, 0x3000000000}, {0x4ca6, 0x0, 0x1}, {0x0, 0x0, 0xfff}]}) connect$vsock_dgram(r0, &(0x7f0000000400)={0x28, 0x0, 0x2711, @my=0x1}, 0x10) socket$unix(0x1, 0x2, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) ioctl$KVM_GET_TSC_KHZ(r0, 0xaea3) fchdir(r2) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000340)=0x0) sched_setscheduler(r3, 0x5, &(0x7f0000000300)=0x100000005) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) syz_genetlink_get_family_id$fou(&(0x7f00000000c0)='fou\x00') r4 = creat(&(0x7f0000000180)='./file0/file0\x00', 0x0) write$binfmt_elf64(r4, &(0x7f0000000180)=ANY=[], 0xfffffd97) socket$nl_route(0x10, 0x3, 0x0) 03:47:51 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)={0x14, 0x19, 0x2000000000000301, 0x0, 0x0, {0xffffff05}}, 0x14}}, 0x0) r1 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x2, 0x2) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r1, 0xc018620c, &(0x7f0000000040)={0x2}) 03:47:51 executing program 2: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000080)="c0dca5055e0b") r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x140042, 0x0) ioctl$IMGETCOUNT(r1, 0x80044943, &(0x7f00000000c0)) write$P9_RSTATFS(r1, &(0x7f0000000200)={0xffffff87, 0x9, 0x0, {0x0, 0x0, 0x5}}, 0x43) ioctl$RNDADDENTROPY(r1, 0x40085203, &(0x7f0000000100)={0x6, 0x54, "6bc328f3647c138a6f869428765f6b804c578add41151fb42b423bb1086a8d6e8d1926afff5bd16f60cace0eca0831709b9ed9458c1586abc104e63d1df1d607194f67d1396bb652c35b607e51ef477e337f11a6"}) mmap(&(0x7f0000736000/0x4000)=nil, 0x4000, 0x0, 0x1012, r1, 0x0) setsockopt$inet_dccp_int(r1, 0x21, 0x5, &(0x7f0000000040)=0x81, 0x4) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x4, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 03:47:51 executing program 1: r0 = fcntl$getown(0xffffffffffffffff, 0x9) prlimit64(r0, 0xf, &(0x7f0000000140)={0x9, 0x3ff}, &(0x7f0000000180)) recvmmsg(0xffffffffffffffff, &(0x7f0000000100)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)=""/231, 0xe7}}], 0x1, 0x0, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) r2 = syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x6, 0x0) ioctl$KDGKBLED(r2, 0x4b64, &(0x7f00000000c0)) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r3 = socket$inet_dccp(0x2, 0x6, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) msgctl$MSG_INFO(0x0, 0xc, &(0x7f0000000600)=""/197) prctl$PR_GET_TID_ADDRESS(0x28, 0x0) r4 = userfaultfd(0x0) ioctl$VHOST_SET_MEM_TABLE(r3, 0x4008af03, &(0x7f00000001c0)={0x1, 0x0, [{0x1f004, 0x4, &(0x7f0000000000)=""/4}]}) ioctl$UFFDIO_API(r4, 0xc018aa3f, &(0x7f0000000380)={0xaa, 0x74}) ioctl$UFFDIO_REGISTER(r4, 0xc020aa00, &(0x7f0000000080)={{&(0x7f0000909000/0x4000)=nil, 0x4000}, 0x1}) mremap(&(0x7f000090a000/0x3000)=nil, 0x3000, 0x2000, 0x3, &(0x7f0000ffc000/0x2000)=nil) clone(0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)="6a4e49d755d6ff67799f2dbac9c838cbe2be4bfa379637dc84613619d162a787857f3b5db5dd1a88ee4f3bcd1d816d92979d95a515a8c4edd7cba520979a6a999571fcf11a3b6fb56ed3379152b81823719163759deca17bdfdf682378894ec7d4ca9e63231229d3e0cb3bc7dfcbdede99e597cb54fcc435f6e868f30c7214565ac0") read(r4, &(0x7f0000009f9c)=""/100, 0x64) 03:47:51 executing program 3: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f0000000400)='./file0/file0\x00', 0x4) mount$bpf(0x0, &(0x7f0000000380)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x2001002, 0x0) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x5004, 0x0) mount$bpf(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x40000, 0x0) umount2(&(0x7f0000000240)='./file0\x00', 0x2) 03:47:51 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x2, 0x803, 0xff) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000004c0)='bbr\x00', 0x4) setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x485, 0x0, 0x0) openat$md(0xffffffffffffff9c, 0x0, 0x0, 0x0) fchdir(0xffffffffffffffff) bind$inet(r1, &(0x7f0000000240)={0x2, 0x4e23}, 0x10) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) mbind(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) link(0x0, 0x0) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x4e23, @empty}, 0x10) listen(0xffffffffffffffff, 0x0) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) setsockopt$inet_tcp_int(r1, 0x6, 0x4000000000013, &(0x7f0000000180), 0x3b2) sendmsg$TIPC_CMD_GET_MAX_PORTS(r2, &(0x7f0000000400)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000100)={0x1c, 0x0, 0x8, 0x70bd29, 0x25dfdbfb}, 0x1c}, 0x1, 0x0, 0x0, 0xc0}, 0x40005) 03:47:51 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind(r0, &(0x7f00000000c0)=@in6={0xa, 0x4e24, 0x5, @rand_addr="1d4b5f6b0fbd8822ea0dc3d8dba503ce", 0x3f}, 0x80) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) 03:47:51 executing program 3: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f0000000400)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000380)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x2001002, 0x0) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x5004, 0x0) mount$overlay(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x842000, &(0x7f00000001c0)={[{@nfs_export_off='nfs_export=off'}, {@upperdir={'upperdir', 0x3d, './file0'}}, {@default_permissions='default_permissions'}, {@nfs_export_on='nfs_export=on'}], [{@audit='audit'}]}) mount$bpf(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x40000, 0x0) umount2(&(0x7f0000000240)='./file0\x00', 0x2) 03:47:51 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x2, 0x803, 0xff) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000004c0)='bbr\x00', 0x4) setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x485, 0x0, 0x0) openat$md(0xffffffffffffff9c, 0x0, 0x0, 0x0) fchdir(0xffffffffffffffff) bind$inet(r1, &(0x7f0000000240)={0x2, 0x4e23}, 0x10) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) mbind(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) link(0x0, 0x0) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x4e23, @empty}, 0x10) listen(0xffffffffffffffff, 0x0) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) setsockopt$inet_tcp_int(r1, 0x6, 0x4000000000013, &(0x7f0000000180), 0x3b2) sendmsg$TIPC_CMD_GET_MAX_PORTS(r2, &(0x7f0000000400)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000100)={0x1c, 0x0, 0x8, 0x70bd29, 0x25dfdbfb}, 0x1c}, 0x1, 0x0, 0x0, 0xc0}, 0x40005) 03:47:51 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f0000000400)='./file0/file0\x00', 0x4) mount$bpf(0x0, &(0x7f0000000380)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x2001002, 0x0) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x5004, 0x0) mount$bpf(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x40000, 0x0) umount2(&(0x7f0000000240)='./file0\x00', 0x2) 03:47:51 executing program 3: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0/file0\x00', &(0x7f0000000100)='bpf\x00', 0x3fff, 0x0) mkdir(&(0x7f0000000400)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000380)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x2001002, 0x0) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x5004, 0x0) mount$bpf(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x40000, 0x0) setxattr$security_smack_transmute(&(0x7f0000000140)='./file0/file0\x00', &(0x7f00000001c0)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000200)='TRUE', 0x4, 0x3) r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) sendmsg(r0, &(0x7f0000000340)={&(0x7f0000000240)=@ax25={{0x3, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, 0x8}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @default, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000540)="1013ff82a2fa10b9db4f4de99df326e1608ee8cb15f1a76f31f2a8a9e0ef76256e10e2f9f174f40eea7fb28aa008c7b5ebaf91948efdc52118dd38cd7162df060cf186dab39b83429412e82ce7d00dcc4f241e1bbe0411dd6c2b47091e3059f41c6096a55cbc24d7a8f549d679b12b5bd6a55d82b9974d7a8b05909b6841b20964eeaa6267c6d1cf9771d0b1de8c21eea6bad46c856df7709e779d1ea89d161ebb36cb9d7c46d3954b5e0cd28768c0d673e414732026660931aee8d887625aee3a4fa5803977ca32c6b643d1921de1fc4ad7509aafa7d8364fdc2d76dfa54b1b7b7dfe6def537a1db374824196f1", 0xee}, {&(0x7f0000000640)="ab7894bd2f3c41fe5c3310ee8ddada7b85ae524f1848f29c55297c1f0d16b6d92f67b71e1054bec46f6ff2f078d10127a7bb2b29c93c7da0cb77e0ca36e3e7cdeda238b851923b27353b8089a02ede79f79bc6e71be8e1931deab9ac6e7428d8e9b8d66c9bbc36c15e3a0439", 0x6c}, {&(0x7f00000006c0)="40f55eb3083864d3282fe7ca3d31e672712053edc2cb59daf90c48ecc2b21208a57db62c3d5158a363fb7c210cd98049187e948c7c76ef0b337b46422920803419e091c5dfcd17a0b7bbba3ac260a7e2efd2f379f10bb603d244066392e2b097826e3396cf54e521671db9f22cbf5e7a44505b4008373a20252932ffeb6d8317", 0x80}], 0x3}, 0x10) umount2(&(0x7f00000000c0)='./file0\x00', 0x2) uname(&(0x7f0000000440)=""/194) 03:47:51 executing program 2: r0 = socket$inet6(0xa, 0x100000000000001, 0x84) r1 = socket$inet_udplite(0x2, 0x2, 0x88) socketpair$tipc(0x1e, 0x7, 0x0, &(0x7f0000001100)) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(r0, 0x84, 0x22, &(0x7f00000000c0)=""/4096, &(0x7f00000010c0)=0x1000) mmap(&(0x7f0000000000/0xef9000)=nil, 0xef9000, 0x2, 0x32, 0xffffffffffffffff, 0x0) 03:47:51 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x2, 0x803, 0xff) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000004c0)='bbr\x00', 0x4) setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x485, 0x0, 0x0) openat$md(0xffffffffffffff9c, 0x0, 0x0, 0x0) fchdir(0xffffffffffffffff) bind$inet(r1, &(0x7f0000000240)={0x2, 0x4e23}, 0x10) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) mbind(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) link(0x0, 0x0) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x4e23, @empty}, 0x10) listen(0xffffffffffffffff, 0x0) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) setsockopt$inet_tcp_int(r1, 0x6, 0x4000000000013, &(0x7f0000000180), 0x3b2) sendmsg$TIPC_CMD_GET_MAX_PORTS(r2, &(0x7f0000000400)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000100)={0x1c, 0x0, 0x8, 0x70bd29, 0x25dfdbfb}, 0x1c}, 0x1, 0x0, 0x0, 0xc0}, 0x40005) 03:47:52 executing program 0: r0 = syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x0) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm_plock\x00', 0x701200, 0x0) ioctl$VIDIOC_STREAMON(r1, 0x40045612, &(0x7f0000000080)=0x6) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) ioctl$VIDIOC_G_INPUT(r1, 0x80045626, &(0x7f0000000000)) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f00000002c0)={0x0, 0x8, 0x80}) 03:47:52 executing program 3: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) exit_group(0x3ff) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f0000000400)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000380)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x2001002, 0x0) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x5004, 0x0) mount$bpf(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x40000, 0x0) umount2(&(0x7f0000000240)='./file0\x00', 0x2) r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r0) 03:47:52 executing program 1: r0 = add_key$keyring(&(0x7f0000000280)='keyring\x00', &(0x7f00000002c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) request_key(&(0x7f00000001c0)='rxrpc_s\x00', &(0x7f0000000200)={'syz', 0x0}, &(0x7f0000000240)='\x00', r0) r1 = socket$kcm(0x10, 0xfffffffffffffffd, 0x0) r2 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/capi/capi20ncci\x00', 0x2400, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x0, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f0000000180)={0x7, 0x8, 0xfa00, {r3, 0x1f}}, 0x10) sendmsg$kcm(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000080)="2e0000001d008100e00f80ecdb4cb90407c865160b000000d40902fb0a0002000e00da1b40d819a906001500f0ff", 0x2e}], 0x1}, 0x0) 03:47:52 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$hfsplus(&(0x7f0000000240)='hfsplus\x00', &(0x7f0000000280)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="f1c0b89259d7d6f4947179bdc99249b559d983d53273654e6f03cf544f0cb54690ce6e4b34fad601abd57906907f541c90653ef6611c32b1d0ef87d237a69b00000000000000007da3d964b166f8645c07628913ed5997430a05ee1f6bd9662e6985d921bd60238b6221a8386d9f9d2a9a067dc4ded286e9c8c75e3f38e85393a79dd55c2439bfa971fa17fa258ee62ecd712b2d5f64f0bda2b328111583ae2c41978cd787945c0000d63928ec"]) 03:47:52 executing program 0: r0 = syz_open_pts(0xffffffffffffffff, 0x0) sendfile(r0, 0xffffffffffffffff, 0x0, 0x0) r1 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vfio/vfio\x00', 0x800, 0x0) linkat(r0, &(0x7f0000000080)='./file0\x00', r1, &(0x7f0000000140)='./file0\x00', 0x1400) mkdir(0x0, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_nanosleep(0x2, 0x0, &(0x7f0000000000)={0x0, 0x1c9c380}, &(0x7f00000000c0)) r3 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) r4 = openat(r2, &(0x7f0000000040)='./file0\x00', 0x0, 0x40) prctl$PR_SET_UNALIGN(0x6, 0x2) ioctl$LOOP_CLR_FD(r4, 0x4c01) tkill(r3, 0x2d) 03:47:52 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x1e, 0x1, 0x0) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_STATS(r1, &(0x7f0000000480)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10002000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x1c, r2, 0x2, 0x70bd2c, 0x25dfdbfe, {}, ["", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x50}, 0x20040001) sendmsg(r1, &(0x7f0000000240)={&(0x7f0000000100)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r1, &(0x7f00000000c0)={0x5, 0x10, 0xfa00, {&(0x7f0000000280)}}, 0x152610) prctl$PR_GET_FPEXC(0xb, 0x0) r3 = dup2(r0, r1) getsockopt$inet_sctp_SCTP_ASSOCINFO(r3, 0x84, 0x1, &(0x7f00000004c0)={0x0, 0xffffffffdbd4009d, 0x8001, 0x2, 0xffffffffffffffff, 0xffffffffffffffc8}, &(0x7f0000000500)=0x14) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r3, 0x84, 0x7b, &(0x7f0000000540)={r4, 0x8}, 0x8) 03:47:52 executing program 3: mkdir(&(0x7f0000000080)='./file0\x00', 0x5) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f0000000400)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000380)='./file0\x00', 0x0, 0x100000, 0x0) r0 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x9ad2, 0x80000) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x541b, &(0x7f00000000c0)) mount$bpf(0x20000000, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x2001002, 0x0) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x5004, 0x0) umount2(&(0x7f0000000240)='./file0\x00', 0x2) 03:47:52 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$xdp(0x2c, 0x3, 0x0) r0 = socket$netlink(0x10, 0x3, 0x400000000000004) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000100)="480000001400190d09004beafd0d8c562c84ed7a80ffe0060f000000000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed4e00000000000000", 0x48}], 0x1) r1 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x5, 0x12480) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f0000000040), &(0x7f00000000c0)=0x4) 03:47:52 executing program 0: r0 = socket(0x10, 0x4000000000000002, 0xc) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_NET_SET(r0, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="ecb7f881", @ANYRES16=r1, @ANYBLOB="200326bd7000fedbdf250f0000002400060008000100000000000400020008000100040000000800010006000000040002007000040044000700080004000500000008000400018000000800030009000000080004000400000008000100070000000800040001000100080004000002000008000200ff0000001c0007000800020009000000080001001000000008000100190000000c00010073797a3000000000440007000c0004000100000000000000080002000100010008000100000000000800020001000100080001000000000008000100010000000c0003000400000000000000"], 0xec}, 0x1, 0x0, 0x0, 0x4891}, 0x80) write(r0, &(0x7f0000594000)="1f0000000104ff00fd4354c007110000f305010008000100010423dcffdf00", 0x1f) r2 = socket(0x10, 0x2, 0xc) write(r2, &(0x7f0000000040)="1f0000000104ff00fd4354c007110000f3e9000008000100010423dcffdf00", 0x1f) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000280)={0x0, {0x2, 0x4e24, @loopback}, {0x2, 0x4e21, @multicast2}, {0x2, 0x4e24, @local}, 0x200, 0x0, 0x0, 0x0, 0x7fffffff, &(0x7f0000000240)='bond0\x00', 0x6, 0x2, 0x4}) dup3(r0, r2, 0x0) 03:47:52 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000, 0x0, 0x0, 0x0, 0xfffffffffffffffe, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_init_net_socket$netrom(0x6, 0x5, 0x0) r0 = syz_open_dev$media(&(0x7f00000000c0)='/dev/media#\x00', 0x5, 0x40) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffff9c, 0x84, 0x1a, &(0x7f0000000340)={0x0, 0xcd, "55c5e334f2ec270662e4e876bc476f3969dd597166de9c7505620ee526c00c50fc22d7f53bc27645fa2a7bd3f7a42015f654ab222f24e360280aae65e77d933b5b1bacbcc1ad9630384e3635a8c5872d8d00b0cd2832a5d2f143954f69824cb6186d84d4b2bfcac373df6d17e6f8c37fc988f36a689a9d83a859c0f3007038297ff465b8ac1e38308b2612977785f39efd74312a1bc345046e759b8939244f701bf550a9ee624fb4fec14c6a7ab5164505f919f8672fd55810ef7da133b1160894fbfa1d35edff254eb3f84f3d"}, &(0x7f0000000100)=0xd5) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000140)={r1, 0x7}, &(0x7f0000000200)=0x8) r2 = add_key$keyring(&(0x7f00000002c0)='keyring\x00', &(0x7f0000000300)={'syz'}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$unlink(0x9, r2, r2) r3 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x1, 0x2) ioctl$RTC_VL_READ(r3, 0x80047013, &(0x7f0000000080)) connect$x25(r3, &(0x7f0000000040)={0x9, @remote={[], 0x1}}, 0x1eb) 03:47:52 executing program 2: r0 = socket$inet(0x10, 0x5, 0x200eb3) sendmsg(r0, &(0x7f000001d000)={0x0, 0x0, &(0x7f0000024000)=[{&(0x7f0000000080)="24000000170a07041dfffd946fa2830020200a0009000200001d85687f0000000400ff7e", 0x21e}], 0x1, 0x0, 0x247}, 0x0) [ 245.650599][T10495] hfsplus: unable to parse mount options [ 245.682368][T10519] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.0'. 03:47:52 executing program 3: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000003c0)='./file0\x00', &(0x7f0000000340)='bpf\x00', 0xfffffffc, 0x0) mkdir(&(0x7f0000000400)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000380)='./file0\x00', 0x0, 0x100000, 0x0) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x200001, 0x0) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dsp\x00', 0x0, 0x0) r2 = syz_open_dev$mouse(&(0x7f0000000140)='/dev/input/mouse#\x00', 0x5, 0x10800) getsockopt$ARPT_SO_GET_REVISION_TARGET(r2, 0x0, 0x63, 0x0, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r5 = fcntl$dupfd(r4, 0x8008000, r3) ioctl$KVM_CREATE_IRQCHIP(r5, 0xae60) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$BLKRRPART(r1, 0x125f, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r6, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_LAPIC(r6, 0x4400ae8f, &(0x7f0000001000)={"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"}) ioctl$KVM_RUN(r6, 0xae80, 0x0) mount$bpf(0x20000000, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x2001002, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000001c0)=0x6) r7 = socket$inet6(0xa, 0x2, 0x0) ioctl(r7, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r8 = socket(0x40000000001e, 0x1, 0x0) getsockopt(r8, 0x800000010f, 0x84, &(0x7f00004ad000), &(0x7f0000000040)=0xffffffffffffffd6) getsockopt$IP_VS_SO_GET_VERSION(r0, 0x0, 0x480, &(0x7f0000000440), &(0x7f0000000480)=0x40) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x5004, 0x0) mount$bpf(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x40000, 0x0) statfs(&(0x7f0000000000)='./file0\x00', &(0x7f0000000240)=""/130) [ 245.698818][T10519] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.0'. 03:47:52 executing program 1: r0 = socket$inet(0x2, 0x200000002, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4004e21, @local}, 0x10) syz_emit_ethernet(0x223, &(0x7f00000001c0)={@link_local, @empty=[0x0, 0x0, 0x14], [{[], {0x8100, 0x7fff, 0x4, 0x3}}], {@ipx={0x8137, {0xffff, 0x105, 0x800, 0x5, {@current, @broadcast, 0x7}, {@broadcast, @current, 0x3}, "30987604fb6439b300dbe182b207a6b7b400e50d51d09fe87612d8b1d026dda33c9d82f89804880611005139f816da5c517778b47431df4c8a3704f69435f5aa8ab3fa889ec741b8e164207e76eca38ae2b371b5f3f79ad3a32fb1220be25fe47dae67fbef518c1204b3e2bcd9aa99d95ca4ef4cfe55806db8c3d46da3fc6484c2cc872ca91ee38b897bfc90876abf3068ad0eec7cf7441612f282590dad30689470d4cf5f40c41d68dd9e861bafd2a9994185a1ae39d0a1222814835167c9efdb71aa9ea5424c4edb30a2ec643496a36082ba1aa70f767d3142afb83591cb24948e7cf6886f10"}}}}, 0x0) [ 245.766457][T10526] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.0'. 03:47:52 executing program 4: syz_open_dev$loop(&(0x7f0000000440)='/dev/loop#\x00', 0x0, 0x6) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000081, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) umount2(&(0x7f0000000280)='./file0\x00', 0x0) 03:47:52 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$TIPC_NL_MON_SET(r1, 0x0, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) fsetxattr$security_selinux(r2, &(0x7f0000000000)='security.selinux\x00', &(0x7f0000000080)='system_u:object_r:agp_device_t:s0\x00', 0x22, 0x3) openat$dsp(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/dsp\x00', 0x1, 0x0) syz_genetlink_get_family_id$tipc(0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) write(r3, &(0x7f0000000100)="70bfabec3a710e7c026dce0659448843ea1438d22d1e3bd2c09a000000002bd4b738a4c55638370e2d2740ff3ed2d7839b855323a2033922972f0f1622c79806d5392a40cc608a0086855c36ea35db6659097b479ccda23548ef2514c9b22a651037e9ab0247f56c14649ec92c5fd41d1b670312822bc70e08c9e9038f612a289b5c031fcabf8f40387581331ef02591390a62dfdc9b9f24f8b7d16e36746ff63e48f383a60dfdae48445478168e7a23fc0a05a300000000dd53d29f", 0xffffffffffffff8f) 03:47:52 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x1e, 0x1, 0x0) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_STATS(r1, &(0x7f0000000480)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10002000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x1c, r2, 0x2, 0x70bd2c, 0x25dfdbfe, {}, ["", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x50}, 0x20040001) sendmsg(r1, &(0x7f0000000240)={&(0x7f0000000100)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r1, &(0x7f00000000c0)={0x5, 0x10, 0xfa00, {&(0x7f0000000280)}}, 0x152610) prctl$PR_GET_FPEXC(0xb, 0x0) r3 = dup2(r0, r1) getsockopt$inet_sctp_SCTP_ASSOCINFO(r3, 0x84, 0x1, &(0x7f00000004c0)={0x0, 0xffffffffdbd4009d, 0x8001, 0x2, 0xffffffffffffffff, 0xffffffffffffffc8}, &(0x7f0000000500)=0x14) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r3, 0x84, 0x7b, &(0x7f0000000540)={r4, 0x8}, 0x8) [ 245.885538][T10519] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.0'. [ 245.956275][T10533] sched: DL replenish lagged too much 03:47:52 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x1e, 0x1, 0x0) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_STATS(r1, &(0x7f0000000480)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10002000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x1c, r2, 0x2, 0x70bd2c, 0x25dfdbfe, {}, ["", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x50}, 0x20040001) sendmsg(r1, &(0x7f0000000240)={&(0x7f0000000100)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r1, &(0x7f00000000c0)={0x5, 0x10, 0xfa00, {&(0x7f0000000280)}}, 0x152610) prctl$PR_GET_FPEXC(0xb, 0x0) r3 = dup2(r0, r1) getsockopt$inet_sctp_SCTP_ASSOCINFO(r3, 0x84, 0x1, &(0x7f00000004c0)={0x0, 0xffffffffdbd4009d, 0x8001, 0x2, 0xffffffffffffffff, 0xffffffffffffffc8}, &(0x7f0000000500)=0x14) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r3, 0x84, 0x7b, &(0x7f0000000540)={r4, 0x8}, 0x8) 03:47:52 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000012c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cast5-avx\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94", 0x5) r1 = accept$alg(r0, 0x0, 0x0) pipe2(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1c, &(0x7f0000000200)={@initdev, 0x0}, &(0x7f0000000240)=0x14) connect$can_bcm(r3, &(0x7f0000000280)={0x1d, r4}, 0x10) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) r5 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x10000, 0x0) clock_gettime(0x0, &(0x7f00000002c0)={0x0, 0x0}) clock_gettime(0x0, &(0x7f0000000300)={0x0, 0x0}) clock_gettime(0x0, &(0x7f0000000340)={0x0, 0x0}) write$evdev(r2, &(0x7f0000000380)=[{{}, 0x1f, 0x3, 0x3}, {{0x0, 0x2710}, 0x2, 0x8001}, {{r6, r7/1000+10000}, 0x1, 0xffffffffffff0866, 0x7}, {{0x77359400}, 0x16, 0x7, 0x1f}, {{0x0, 0x7530}, 0x2, 0x58d, 0x9}, {{r8, r9/1000+30000}, 0x2, 0x0, 0x8}, {{0x77359400}, 0x7, 0xcd, 0x7}, {{r10, r11/1000+10000}, 0x16, 0x8, 0x2}, {{}, 0x4, 0x1fa0, 0x5}, {{}, 0x1, 0x3, 0x3e0}], 0xf0) ioctl$SIOCAX25CTLCON(r5, 0x89e8, &(0x7f00000000c0)={@bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x0, 0x1ff, 0x7, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r5, 0x84, 0x12, &(0x7f00000001c0)=0x3, 0x4) recvmsg(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000001180)=""/105, 0x69}], 0x1}, 0x0) 03:47:53 executing program 3: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f0000000400)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000380)='./file0\x00', 0x0, 0x40000000100000, 0x0) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000200)={0xffffffffffffff9c, 0x10, &(0x7f00000001c0)={&(0x7f00000000c0)=""/158, 0x9e, 0xffffffffffffffff}}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000280)=r0, 0x4) mount$bpf(0x20000000, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x2001002, 0x0) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x5004, 0x0) mount$bpf(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x40000, 0x0) umount2(&(0x7f0000000240)='./file0\x00', 0x2) 03:47:53 executing program 3: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0xa0) r0 = dup3(0xffffffffffffffff, 0xffffffffffffff9c, 0x80000) write$P9_RREADDIR(r0, &(0x7f0000000440)={0xf6, 0x29, 0x1, {0x6, [{{0x0, 0x4, 0x1}, 0x4, 0x100, 0xd, './file0/file0'}, {{0x0, 0x1}, 0x80000001, 0x0, 0x7, './file0'}, {{0x10, 0x2, 0x6}, 0x200, 0x1ff, 0x7, './file0'}, {{0x88, 0x3, 0x3}, 0x0, 0x7ff, 0x7, './file1'}, {{0x2, 0x3, 0x3}, 0x9, 0xef, 0xd, './file0/file0'}, {{0x55, 0x3, 0x6}, 0x8, 0x8001, 0x7, './file0'}, {{0x28, 0x2}, 0xfffffffffffffffa, 0x1, 0xd, './file0/file0'}]}}, 0xf6) mount$bpf(0x0, &(0x7f0000000380)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f00000001c0)='./file1\x00', 0x0, 0x2001005, 0x0) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x5004, 0x0) mount$bpf(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x40000, 0x0) umount2(&(0x7f0000000240)='./file0\x00', 0x2) 03:47:53 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r2 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x200, 0x10000) setsockopt$inet_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000240)={@in6={{0xa, 0x4e21, 0x6, @dev={0xfe, 0x80, [], 0x29}, 0x5f5b}}, 0x0, 0x0, 0x0, "1d69c524dd5bd4622d4b827b96393139db6551704e092709243dc076bbe16faa5f08a761a3dc628d51d0cbd50501a247b3a57a06d8fb242cde4ceed8c56e8815ba6fd1fdf3592ed9956d9fb1760c1a15"}, 0xd8) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000080)={0x0, 0x0, 0x30}, 0xc) sendto$inet6(r0, &(0x7f0000000140)="f8", 0x1, 0x0, 0x0, 0x0) 03:47:53 executing program 1: socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) lstat(&(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)) r0 = openat$mixer(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000340)='/dev/sequencer\x00', 0x1, 0x0) write$P9_RREAD(r1, &(0x7f0000000ec0)=ANY=[@ANYBLOB="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"], 0xade) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, 0x0, 0x0) socketpair$unix(0x1, 0x80000000000003, 0x0, 0x0) r2 = openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$TIPC_IMPORTANCE(r2, 0x10f, 0x7f, &(0x7f0000000200), 0x0) r3 = msgget(0x3, 0xa0) msgctl$IPC_RMID(r3, 0x0) ioctl$sock_inet_SIOCSIFBRDADDR(r0, 0x891a, &(0x7f00000000c0)={'team_slave_0\x00', {0x2, 0x4e22, @local}}) mount$fuse(0x20000000, 0x0, 0x0, 0x0, 0x0) keyctl$setperm(0x5, 0x0, 0x80001) r4 = io_uring_setup(0x14a, &(0x7f0000000040)) dup2(0xffffffffffffffff, r4) syz_open_procfs(0x0, 0x0) 03:47:53 executing program 3: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mkdir(&(0x7f0000000400)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000380)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x2001002, 0x0) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x5004, 0x0) mount$bpf(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x40000, 0x0) r0 = eventfd2(0x8, 0x80000) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r0, 0x400c6615, &(0x7f00000000c0)) syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) umount2(&(0x7f0000000240)='./file0\x00', 0x2) 03:47:53 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) r1 = getpgid(0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) fchdir(r0) r2 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) ioctl$PIO_UNIMAPCLR(r0, 0x4b68, &(0x7f00000003c0)={0x0, 0x3}) ioctl$DRM_IOCTL_MODESET_CTL(r0, 0x40086408, &(0x7f00000018c0)={0x81, 0x1000}) write$binfmt_aout(r2, &(0x7f0000000680)=ANY=[@ANYBLOB="00000000008b08b7960ff7aa6e041a7700fdff863809aa0063b8f24252b1d85cbf000000000038f70f653f0ffb09f0d536b564df5e0acad550fe203534da91b5b9fb501e0ac4bfa3841f9d63e232b9b2500fb1d96033ccfdff066428eb4cb7860c131aef785f25df8e7bcdda4a9dbe3bfc1deea690e1b2ae74"], 0x79) openat$ptmx(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$KDSIGACCEPT(0xffffffffffffffff, 0x4b4e, 0x1f) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r2, 0xc05c5340, &(0x7f0000000780)={0x5, 0x0, 0x3, {0x77359400}, 0x0, 0x6}) ioctl$DRM_IOCTL_MODE_GETRESOURCES(0xffffffffffffffff, 0xc04064a0, 0x0) getcwd(&(0x7f0000000880)=""/4096, 0x1000) ptrace$getenv(0x4201, r1, 0x5, &(0x7f00000000c0)) timerfd_gettime(0xffffffffffffffff, 0x0) setxattr$security_evm(0x0, &(0x7f0000000180)='security.evm\x00', &(0x7f0000001880)=ANY=[@ANYBLOB], 0x1, 0x2) getsockopt$IP6T_SO_GET_ENTRIES(r2, 0x29, 0x41, 0x0, 0x0) unlink(&(0x7f0000000040)='./bus\x00') sendfile(r2, r2, &(0x7f0000000000), 0x8080fffffffe) mkdir(&(0x7f0000000740)='./file0\x00', 0x0) stat(0x0, 0x0) 03:47:53 executing program 4: syz_open_dev$loop(&(0x7f0000000440)='/dev/loop#\x00', 0x0, 0x6) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000081, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) umount2(&(0x7f0000000280)='./file0\x00', 0x0) 03:47:53 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$TIPC_NL_MON_SET(r1, 0x0, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) fsetxattr$security_selinux(r2, &(0x7f0000000000)='security.selinux\x00', &(0x7f0000000080)='system_u:object_r:agp_device_t:s0\x00', 0x22, 0x3) openat$dsp(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/dsp\x00', 0x1, 0x0) syz_genetlink_get_family_id$tipc(0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) write(r3, &(0x7f0000000100)="70bfabec3a710e7c026dce0659448843ea1438d22d1e3bd2c09a000000002bd4b738a4c55638370e2d2740ff3ed2d7839b855323a2033922972f0f1622c79806d5392a40cc608a0086855c36ea35db6659097b479ccda23548ef2514c9b22a651037e9ab0247f56c14649ec92c5fd41d1b670312822bc70e08c9e9038f612a289b5c031fcabf8f40387581331ef02591390a62dfdc9b9f24f8b7d16e36746ff63e48f383a60dfdae48445478168e7a23fc0a05a300000000dd53d29f", 0xffffffffffffff8f) 03:47:53 executing program 1: r0 = epoll_create1(0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) ioctl$DRM_IOCTL_GET_STATS(r1, 0x80f86406, &(0x7f0000000040)=""/204) write$binfmt_misc(r1, &(0x7f0000000140)={'syz1', "e6480dbe874ece0a11b8e7891953f5c63c2894888903ae947ca39de6d7306a5376bd51875bd17d2c1e652e8a167e4a2ca95bca24e8c0278dcf53d2e60242c7c2fe301dc27fe7880b8eb6d8fb6859e78cd1e8b8fb40bd01d248b14492edc2fe137c4ada60a9c8c2bed7f8bdc1829fc10bf2fb09ec5047e5e86ffbb53083aeb494e940f71f858c17edb61d7571c33ea9a7bb943892b50a10"}, 0x9b) ioctl$PPPIOCDISCONN(r1, 0x7439) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r0, &(0x7f0000000200)) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f0000000240)={0x7, 0xffffffffffffffff, 0x1}) setsockopt$inet6_tcp_buf(r1, 0x6, 0xf, &(0x7f0000000280)="e5edbd9f3197539f94f529038ca1c3733630b2fe90a80d5b95c6021e9fd24630477548fe7810ea6dd2c2b49080c78983ecd75ff2cd8ede2fd85452a96b30cf1746702897a8b86cce275484ce84d5cc7a2505f8e393af0a07680595175a44f56f97e10ddb0ca131d7a53a4813af393832", 0x70) getsockopt$EBT_SO_GET_INIT_INFO(r1, 0x0, 0x82, &(0x7f0000000300)={'filter\x00'}, &(0x7f0000000380)=0x78) recvfrom$x25(r1, &(0x7f00000003c0)=""/136, 0x88, 0x40012062, &(0x7f0000000480)={0x9, @remote={[], 0x0}}, 0x12) r3 = accept4$llc(r1, &(0x7f00000004c0)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}, &(0x7f0000000500)=0x10, 0x0) fsetxattr$trusted_overlay_redirect(r2, &(0x7f0000000540)='trusted.overlay.redirect\x00', &(0x7f0000000580)='./file0\x00', 0x8, 0x3) r4 = syz_open_dev$sndtimer(&(0x7f00000005c0)='/dev/snd/timer\x00', 0x0, 0x8000) r5 = syz_open_dev$cec(&(0x7f0000000600)='/dev/cec#\x00', 0x0, 0x2) r6 = accept4$ax25(r3, &(0x7f0000000640)={{0x3, @default}, [@netrom, @bcast, @bcast, @netrom, @default, @null, @netrom, @netrom]}, &(0x7f00000006c0)=0x48, 0x80800) ioctl$PERF_EVENT_IOC_ID(r5, 0x80082407, &(0x7f0000000700)) r7 = socket$bt_cmtp(0x1f, 0x3, 0x5) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000780)={{{@in=@initdev, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in=@dev}}, &(0x7f0000000880)=0xe8) lstat(&(0x7f00000008c0)='./file0\x00', &(0x7f0000000900)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000000980)={0x0, 0x0, 0x0}, &(0x7f00000009c0)=0xc) fsetxattr$system_posix_acl(r4, &(0x7f0000000740)='system.posix_acl_default\x00', &(0x7f0000000a00)={{}, {0x1, 0x4}, [{0x2, 0x4, r8}], {0x4, 0x2}, [{0x8, 0x2, r9}, {0x8, 0x6, r10}], {0x10, 0x6}}, 0x3c, 0x2) getpeername$inet(r0, &(0x7f0000000a40)={0x2, 0x0, @loopback}, &(0x7f0000000a80)=0x10) ioctl$FS_IOC_GETFSLABEL(r0, 0x81009431, &(0x7f0000000ac0)) r11 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000bc0)='/proc/capi/capi20\x00', 0x208080, 0x0) getsockopt$netrom_NETROM_IDLE(r5, 0x103, 0x7, &(0x7f0000000c00)=0xffffffff, &(0x7f0000000c40)=0x4) write$capi20_data(r1, &(0x7f0000000c80)={{0x10, 0xffffffff, 0x5, 0x82, 0x3, 0x80000001}, 0x1000, "0f2464b6aa8a818db8731c1013d52f572679b581cb376da144ff8ed1738dce7bc3de0bff36b49cecfb02b8cf364d090dc239b214c324d019f146de76eea9a4db61f49456d36da37cce9d817aa50b12361218151c66df7006955174c86da3f10ed7527d0c5213ac5e5537d0701faed69c7e6b1e902bdb7d7b8b6c0194705a0283150fd4b63778a802d6f4fe3290dc64bba0aa302674cfe3e9aea7ade2c1e1decde7ff0d970c7af44a6096a583078c6f9bfb9aeb40b0979a45aafaa65c31d5a5558f30b82680e25bdc482c2cfacad339e980b5eb0679ea42260eafef6bc16d17b63fd48b0e9251857bb46badaea5754686147541f58ac54724a8ffce12dd83f9fea425d47c2c3c8b94446e379d82606ea5abe5e875b16acc22601a71cc2be7ed32db31cf3df9cb32b90d93a13081fb2422ee51beae529b21d1e13728bf43ee375f953b383223ba307ce7052697b747539ab60120d4acb6ca4c74f5f02e1b2ddeba0491a184c709f353d2e7dd788b5ab0f71f6d2f491c6d25f71ae5b01ca7e4beccbda56c444ec882e9f95792e87b74c23957e944804ec04b3c970051235c56f3c7a039625a0291243d3ef28839e7199bbbd83113779cae3cf3881bab43f6bdac63a17f3f9f4b031b118a1c5c0299a6977fa1de11ef1a367bf1bc62fad7d9d46907ab294e4b65b1e09e53277637a4bbe531d61941d46c8912872b0d6fae7c7cfcaa40a12648e7c214ad04031204e5ece3e34282a73dc71e17e6fe8ba88b0fe25d38b8516b0529f94aa3bd793272b4120f7a4ec12c780a08b17612376b91a13a95745eebf7f0466c3db89a5efd51754c24c552048c681c8527f9793d75d8cc25bf63bf1bb8cb5f2d4482c0900503034a840434b9126cbb34ab375261b950065ad574d62b6c66fdb95a20f9d3b4e669b1f281066fb92f691fe27330d8cd80911f50242eeb3f17eef23c19da187af72e6f8c05dfb655c83a7397b98eb2bbf6dcd928720d563e658a490c922a588bcbf1cd592acec0106b7bc97ea67d8cb1cc5c9c2aac8f76944968c23952e6ba948bb33d8f09b1dc4fc21b499b8f46000a37198288cc30e3b14e4e60d4731ed091763aeb17f8452ce2d7df8207bea7ab6043da8b417214faa9281f23fa60122a86735e48cbdeeda358e4f06c205852ade4f4e0ccc94f4fd9d0bfca8f8466e1c0e51006e7c1a9ea9fe082b68e91e6b76871dbd56f4bc8ea2681b9a4a8196c68b0daf8383bca6b49a89069362b4fa49d315d30ebf17d603603f70c37eeedb8cbf3923a4c2b7dc4c694d9bf021f8b3b582193f7d5a01088bd3ea1dce99a9bca79576f85c8e5ba06254fc0ecceb83fb00fcb4796240c299196803b1cd12dc669a06c2b47508dd047e03da05bd2b0402777da7433b0b09916d03a055e34fdb378fe0f742c411fd68196d3f6e309b4ffd15238def0e2a7053043133751543f86d981ce3af150b43e61fe445b4dfc8b535c8eca138733e74fb97885cb2ddafa9492db04aefae9710be25126eac35f9b14b7c20d025f47c84f77073befbd96d00a7480c9e488b0c5fd9f6990ae3c49dd16af74516e618c0392014a11e7c844ca3b96e9ca6c56c7b8528d4b926448d7bc8e17f7103beada967383bcb4aeba6380ce0d1ed0a41143fa6ccb22627c0114e964fff036843375e19fdcafbd84202c3fd8259a56730844f965628c49a6be6110941407ee2f3caa87497921dd1a1f19123b004015ce4be1a9115d4ba9edf7507d6418cb59bc31a12602a6724da39d152dd13afb2bc1dde5a2319f86896a6f7d1671e450cc90054b9143046dd6ebe5d545cedae9cc2f0d5f6eace4e798db71c4ebf8158b3cc416ca79274cb73ca9e597091d7eb51a9505548d121e7a88f046f759a1111e8cd10a96141e9a58e56f528698eefa715698b59dd7d2015357fe0a06315f50758a00fd0b38922e831adefd9c1d51347f05c7a94da4fbd72d2ce8c64a4b89e341490d46e2082b6688f4bb846bd21ca1417d849a32a674612714999f2683d821bb02c485de0c4abba5f2214690994f46bfd5468b1b368a8a7b8f3f3bafbd25908d0b31487890c150890d034b667a7dfcc4e2e6687775f39222b247504b69b7d8319e45b93c5e09476143b525e63d352f0b5d94095c1feac83a4c0da5bda068295c8e23967df52aeede2866540919e0eb3bbf5158eb069769532ec2b99d14f6dda5316353198900436522b5ad9e8b559981b78315a49bc0088957977c95d7309458294e45b5eea4e2597fe72444aad19f2192b9122a6d96b56e4fc978078569403350477b5ca20715148aa952498d0ae11faf7c51b24a9a9072de68db88f07ae0ff938cfa909d5e745df95ac2c1dedd64e7ef43f7b8edeb7c8d72b81a1f808adfae44ddcb62821d7c9c16d22f7031f759ea9f8b754adbabb34c532e6a24a748c3972e37d28eae37d59b63578406eb530f5afa61f800cb1e0de2ed56db08f592740dffccc1feebf8af47d16caad01977d5a9d6b089b4a92a2baadd44ca0e4a3d2665909109ebfcfb9985bf6c39e595c50280cf976790e358b73885e6c8659d2de8d96bfbfce03480b9466e4edccbd91437f3737c44fc2be74cec521a062a02a320f33ee8253ba64133552cf5aca967122cc01a0733e8e78e2a6cc3ee643bb68e216bb29805a36e72038b59349ebed55f530d625da6ea0986efadf0fc6e3e42a3961de4c547cad99652cd1cc4ffe4a66e2ffa9498e188a2bbd8fc4d40511b63f0fbf1b9fada0bd7874362fcc43eb30d7bfb3547f97aa2348471d39a21d961cf826de4ea9d97addd0a2fce2a50cb8775dcc8c95fd785778a866502832aa2cf8fce9559674144012b32a6019d71c1ae2496d4f1919aff67724c1fc4e070932ea93b32d86e5b8e95ff64cf1ecb24d5635e91fdfcab1bad3f75867629c5fa1cf70b26530eb11810f85133e2c43bd04d43e29af2cbc0d47371d3c6a26c8dbe994682b246d5392db9a20672488fa27800446031af7e87474544266e7c8062d2b34c12916ebbe3b1852912d66c52d218f87d1ca1cae0bd0a840b3bd7c5324d12d2b2b5b3058570b57730ea4cec11639e9af993db254da1f96ae28be21fa9659859d7153ac75949da4ecf2c851457e37285fced02128eabcc2547a28cf5932b75ccc41d4eae4c7cc2561daa4999fc7ced6b676cb1a11c603c50e1486e7d0d3606d8bb0155db5b565a6822d5fee35f5c46ec81acf4b6859c5efa31eca8bf18bab8914138034518ce5cfc8185efe9369710e0c5260225d264e3a66a41b2b0234d35487dac22292c337ea95b774b21da804900074b1a804e70a918db165f16cf1b17d842d556a7f29781d25e6a830d73d9388eb3bd585b1d85c2e262cd321c25d36d874b8187973f109033413fc0f43ced9cb7491215113e524b416882c90ef1399a7d96ab057b36dcb9eab88bf51d34802adeabc7eca67902b5b2a21736393f2b69c99d9cb4ce6336c6351024bf374c9f1142c1ea42fbe1607dc3355d56f1d84648ae3b8a0e6ec427b06f93b9a5184fc8c933a124705c10a923ac60a499f789f8eb2bad0a02cf86e2a7062a779a3b99d136eb7f29315070f437e20adeadfb319fae624f72a8e5707f776ad2b8300abbddf86b9fbd33398d1249ff3106f6c283587171b04793e71070fb9084747081db7318bdbe5974eb8903b9f634e2dc4da504231990d6e073e790b4aa440dbd61b341dcc5fdd8a948388c97e845ab8a48eee46c6638eef031c9781357e1c79c50e849a9d1e5dd7f83425bbdcfa8c8b6e9ba360993c26f6623c2566344939c648e4ac286dd5f309ed03b0a4f2bbe7f2e61abf21970615d0dc2dfa6bc58b9155fc5dcb72cad2acf4b3356ab7b0b5c7ea03f9a1e535e545259fdde92e5a6d50ccaa9c4f03ec6cbdd55ef2cceabbcab6a7fd765619a7ce95529f6cdc6205497ad90ab5a2893e4bf892f5070804c89920c9743a1322b0e01b9f08a9a4b42070e90f305dfa425aa4f528437913ca4bf0c5eaec33530a9bc88ed6b80b6506866aa7a9ff33f71c3d8de61e9af474dc0dcd8f2f27eb8e14cd4bf1335cf41e36cdccb32c63caaebf0a4c6848c6510468ae596edccd51b6bd21efd011dc2179589196e3495c1dfffc4328c3a14c295ac1f7d999477c09e1e91277d0806abb6c1051947f3ea906a033710dfddefb4936c6f3e5bf2b234aa619bc8b3b6d79068bddcae95418da23ae381cd2db9b92a48a1891e25eb3284994a3e772eb1668b43e6debd4a1c72dc2c36d69c716a6397502ad34e289f1bbbe25e6ed472d0588bcce6b96447a088b3588f404643d6fba2f88278c26bcee6cfd7c3f230807457938737b65cae5144e4e3b275ecf843b5d2eb170e78656581cc4b275361355ec1485e41ac3779b276fe8cff644be1f94a7b29d9fdc90a447128ec2a9c71e3e1306f91ef53eb54732e8b50efcccbfef064a5c379c577ba792df7dc584d3f166e6afce588b15c9ec6f787b313d771db313baad46195ba1f64f71819507174791f212533903da3f209155233b6dc4f80f1f390af70b739fc23418f958d1dc7e6bf51d7454717b44b18536575862799a05cfe101dffa6225a20897c86a649b9bb1eea82a35cf96be6c23c1ace431b2454ae34a9e601b6878501062c1335ca990bd78d25edb36e66ea8c2e657e683cce0410a094951b1178e4760133a67100a1a45198db49b4da31d8cb94c38603701cffcca7ad3e024212db4e91de033611ca3e52409464d0bde484300f45bd8aee1e3e8a4ded170afd57a2f88adc5f267b4da00aef17424a2d94769befcc517f0f5cfa1331a1efdd79e6f7ecb7cfbe7bfdcd85ef7bfef00681d407ae7f0d9c01039d929aa6fb398947bebb4d8a2db85dd05f5f47b1f1fb3dc73f34be58368add294fd563cf6972f46d1696e487ce34808b9b63b5c135731b4c836cc260eb7b8631e34c7325621ecf2dada117ee6ed147a5249abe1f16a5a6181456efe1697b4ad9d6f4d0e1802ec3da92005d82da38606a982c5b5aeb6aec1afd7b6f9270304b46a976fb8c21915df1c9599cc0d8c71a31ef84dca0095172c9a7b971183c17273f2d5b5d7be17cd2d3ff1d0a502d0dc57a9fce6658eb941dbf8d2f4d2bbd15d9d38334a2e991be381fe6849fecf1a42b5f60ee971619d3d16f45f82aace26c9f6dbf239bace79abb0c99625c6ac68f43b090d052a6b8d8a53a27383bd09a823368f6113ac16615ff7ee73a887acb34ef6239fb53e3053de5c1c070324b162c1ca8b158aac3dacbf806d283a6e74461264e0c3006d26159c6dfc289c470d8bd014b8a8cc85b85ae399206fc9aba3c44c8c64852b6700bead02ccb74989fa182a8b98155d569f3773b6037784e08fabaecbe52f616f514116c67cd9c16b0b69115b0eb8a1feb095b22251621bcfe28fe4d122c69c7d3d169a9113de1ac02365fefb3d24c83edbe08f79423c743ee9ee261e1fb4c46e01f3d763eb9c259251e7128e9ce4d020f3eec4aa5458f357a3ff3e072de5bc2c7d7442c9f0a73b2056a5ae0f963708f2bab35e54953bcfa5e52546c411210bc76f59b74ede564f620f1c90060af5c7800e5bb1ab81576c91ad3d194fea74852ce2637d3e3021749ce3755220da0c44940fb0f3b3c64b9fb0eaa3da86a48bb47c10525f98c7c6d737238c47083491f62a7c23fd3acd7ae40942f53baced17908c64b8b300e9ab57ca7563d486558e3f8b2a995318ee818ffc657fe530819c807c764303f7a95f5d18592d7e43b94b6c58067097e82fdb124e4e4361cb114a04c545e25a7a591d981a879"}, 0x1012) r12 = syz_genetlink_get_family_id$tipc2(&(0x7f0000001d00)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_GET(r1, &(0x7f0000001f00)={&(0x7f0000001cc0)={0x10, 0x0, 0x0, 0x20040}, 0xc, &(0x7f0000001ec0)={&(0x7f0000001d40)={0x180, r12, 0x400, 0x70bd2d, 0x25dfdbfd, {}, [@TIPC_NLA_LINK={0x28, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}]}, @TIPC_NLA_SOCK={0x30, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xa0c7}, @TIPC_NLA_SOCK_REF={0x8}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x8}, @TIPC_NLA_SOCK_ADDR={0x8}]}, @TIPC_NLA_NET={0x1c, 0x7, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x81}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x9}]}, @TIPC_NLA_NODE={0x2c, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x7}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x100}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x49}]}, @TIPC_NLA_MON={0x54, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x7}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8001}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x9}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xfffffffffffffff9}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x3}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x1f}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x200}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x7ff}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x443}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xdb25}]}, @TIPC_NLA_NODE={0xc, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x534}]}, @TIPC_NLA_SOCK={0x10, 0x2, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x40}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_MEDIA={0x5c, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x504e}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3d8}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}]}]}, 0x180}, 0x1, 0x0, 0x0, 0x24000040}, 0x40) sendmsg$TIPC_NL_MEDIA_GET(r11, &(0x7f00000022c0)={&(0x7f0000001f40)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000002280)={&(0x7f0000001f80)={0x2e4, r12, 0x100, 0x70bd28, 0x25dfdbfc, {}, [@TIPC_NLA_LINK={0xcc, 0x4, [@TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x100000001}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x3c, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x200}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xffffffff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x401}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x3c, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7fff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1b}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1a}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x15}]}, @TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xa}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x80000001}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x19}]}]}, @TIPC_NLA_MEDIA={0xd8, 0x5, [@TIPC_NLA_MEDIA_PROP={0x44, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1f}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xe7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x4c, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x22bd}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x800}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x12}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}]}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x400}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xe}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}]}, @TIPC_NLA_MEDIA={0xc, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}]}, @TIPC_NLA_MEDIA={0xc, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}]}, @TIPC_NLA_MEDIA={0xfc, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x4c, 0x2, [@TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfe21}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1ff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xb}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfffffffffffffffa}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3ff}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x44, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7ff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7fffffff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x200}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x16}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1ff}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x200}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x40}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}]}, @TIPC_NLA_MEDIA_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x20}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x81}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x80}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x80000000}]}]}, @TIPC_NLA_LINK={0x18, 0x4, [@TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}]}]}, 0x2e4}, 0x1, 0x0, 0x0, 0x8040}, 0x40000) ioctl(r7, 0xfff, &(0x7f0000002300)="a8716f6d4dad12171ef0602a462544be1a5ffb207638a9e8e8ac8ff91904d750a25b7304e43c1c1a557fdad8d8179a06765de5813964eb5147693d6e7591a527a36881081a8fba0b15266d85d2879db1cb912f2a7d41db87d4c55555badd604a857f3a8e55680a7dafc2b82e627b1c1b7fa17e225b8f3b60067f1056107a25cff4b06e1fd33689bd363d") 03:47:53 executing program 3: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) unlink(&(0x7f00000000c0)='./file0\x00') mkdir(&(0x7f0000000400)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000380)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x2001002, 0x0) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x5004, 0x0) mount$bpf(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x40000, 0x0) umount2(&(0x7f0000000240)='./file0\x00', 0x2) 03:47:53 executing program 1: r0 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000100)='SEG6\x00') sendmsg$SEG6_CMD_SETHMAC(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x30, r0, 0x603, 0x0, 0x0, {}, [@SEG6_ATTR_SECRETLEN={0x8, 0x5, 0x4}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x3}, @SEG6_ATTR_SECRETLEN={0x8, 0x5, 0x5}, @SEG6_ATTR_SECRET={0x4}]}, 0x30}}, 0x20000040) 03:47:54 executing program 5: mremap(&(0x7f0000001000/0xc00000)=nil, 0xc00000, 0x1000, 0x0, &(0x7f0000ffc000/0x1000)=nil) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) syz_genetlink_get_family_id$tipc2(0x0) fcntl$setstatus(r0, 0x4, 0x44000) io_setup(0x4ed4, &(0x7f0000000100)=0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000000)) getpgid(0x0) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7, 0xc00}]) 03:47:54 executing program 4: syz_open_dev$loop(&(0x7f0000000440)='/dev/loop#\x00', 0x0, 0x6) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000081, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) umount2(&(0x7f0000000280)='./file0\x00', 0x0) 03:47:54 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) openat$cgroup_ro(r0, &(0x7f00000000c0)='memory.events\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_EDID(0xffffffffffffffff, 0xc0285629, &(0x7f0000000080)={0x0, 0x81, 0x80000001, [], &(0x7f0000000040)=0x1}) setsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0xd, &(0x7f00000012c0)=0xa00100, 0x4) 03:47:54 executing program 3: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) close(r0) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) close(r2) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x0, 0x0, 0x2, 0x0, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffff9c}, 0x3c) setsockopt$sock_attach_bpf(r3, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) close(0xffffffffffffffff) setsockopt$EBT_SO_SET_COUNTERS(0xffffffffffffffff, 0x0, 0x81, &(0x7f0000000440)={'filter\x00', 0x0, 0x0, 0x0, [], 0x4, &(0x7f00000000c0)=[{}, {}, {}, {}, {}], 0x0, [{}, {}, {}, {}]}, 0xb8) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000180), 0x33c) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r4) setsockopt$sock_attach_bpf(r5, 0x10f, 0x87, &(0x7f0000000180), 0x127) r6 = openat$mixer(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/mixer\x00', 0x200, 0x0) ioctl$KDDISABIO(r6, 0x4b37) sendmsg$tipc(r5, &(0x7f0000000200)={&(0x7f0000000280), 0x10, 0x0, 0x0, 0x0, 0x0, 0x7fff}, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f0000000400)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000380)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x2001002, 0x0) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x5004, 0x0) mount$bpf(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x40000, 0x0) umount2(&(0x7f0000000240)='./file0\x00', 0x2) getsockopt$sock_int(r1, 0x1, 0xb, &(0x7f00000003c0), &(0x7f0000000500)=0x4) [ 247.403503][T10620] sctp: [Deprecated]: syz-executor.1 (pid 10620) Use of int in maxseg socket option. [ 247.403503][T10620] Use struct sctp_assoc_value instead 03:47:54 executing program 5: r0 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000140)='/proc/thread-self/attr/current\x00', 0x2, 0x0) r1 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0xbf) r2 = dup2(r0, r1) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r3, 0x5402, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0xfffffffffffffffe}) ioctl$TCSETS(r3, 0x40045431, &(0x7f0000000600)) write$binfmt_misc(r3, &(0x7f00000002c0)=ANY=[], 0xfd75) setsockopt$l2tp_PPPOL2TP_SO_RECVSEQ(r2, 0x111, 0x2, 0x0, 0x4) r4 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x8001, 0x2) getsockopt$X25_QBITINCL(r4, 0x106, 0x1, &(0x7f00000000c0), &(0x7f0000000100)=0x4) r5 = syz_open_pts(r3, 0x0) ioctl$TCSETSF(r5, 0x5412, &(0x7f0000000080)) 03:47:54 executing program 1: r0 = socket$inet(0x2, 0x80001, 0x84) ioctl$sock_inet_tcp_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000000080)) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000000)='U', 0x1}], 0x1}, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) 03:47:54 executing program 1: r0 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0xc, 0x4000) accept(r0, 0x0, &(0x7f00000000c0)) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x7fff, &(0x7f0000000040)="11dca5055e0bcfec7be070") r2 = socket$inet6_sctp(0xa, 0x200000000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x9, &(0x7f0000ad2000), &(0x7f0000000080)=0x23c) 03:47:54 executing program 0: ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) r0 = getpid() openat$null(0xffffffffffffff9c, 0x0, 0x6300, 0x0) sched_setparam(r0, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x20}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sg(&(0x7f0000005000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r1, 0x2285, &(0x7f0000002540)={0x53, 0x0, 0x77, 0x0, @scatter={0x0, 0x200000, 0x0}, &(0x7f0000002400)="66d4c8b90bba9a47ee529682f24801e45a0832c9932b3e06af7111967cfbfdcc447d432ce01513ff1de1d9485dd8c0b5b7da0a72b06e1e909026359012ef6dbf8cf3399244a79d0ea5af00431749b24481e14e95ba30a49940c4453798d401367ac9039130bc0d61700a6b0d8656c4425a85090a23a2df", 0x0, 0x0, 0x10, 0xffffffffffffffff, 0x0}) 03:47:54 executing program 2: r0 = syz_open_dev$media(&(0x7f0000000100)='/dev/media#\x00', 0x7, 0x612842) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, &(0x7f0000000140)={@rand_addr, @rand_addr, 0x0}, &(0x7f0000000180)=0xc) ioctl$HCIINQUIRY(r0, 0x800448f0, &(0x7f0000000200)={r1, 0x1, 0xa34, 0x6, 0x2, 0x2, 0x200}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_PVERSION(0xffffffffffffffff, 0x80045700, 0x0) r2 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) r3 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000001140)={&(0x7f00000c2000/0x4000)=nil, &(0x7f00000c4000/0x3000)=nil, &(0x7f0000172000/0x1000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000229000/0x2000)=nil, &(0x7f0000935000/0x1000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f00005d1000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, 0x0}, 0x68) dup3(r2, r3, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000000), 0x0, 0x8}}, 0x2cb) fcntl$setownex(r2, 0xf, &(0x7f00000001c0)) 03:47:54 executing program 3: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f0000000400)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000280)='./file0\x00', 0x0, 0x100000000000004, 0x0) mount$bpf(0x20000000, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x2001002, 0x0) mount$bpf(0x20000000, &(0x7f00000001c0)='./file0/file0\x00', 0x0, 0xd004, 0x0) mount$bpf(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x40000, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer2\x00', 0x4000, 0x0) ioctl$BLKTRACESTART(r0, 0x1274, 0x0) umount2(&(0x7f0000000240)='./file0\x00', 0x2) setxattr$trusted_overlay_nlink(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='trusted.overlay.nlink\x00', &(0x7f0000000140)={'U+', 0x8}, 0x28, 0x1) 03:47:54 executing program 4: r0 = open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x21) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x20000002812, r0, 0x0) ioctl$SIOCNRDECOBS(r0, 0x89e2) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1081}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$tun(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="ce72f9cc7b90250efdba3992620a2d615a37769601f65b5b6f181f36b1414ddb26053f757f16ad231d60f11df374a3d3e574aa142b43e6f96ed9585dccdab0a7356ec30269c1d9852df931ae398c01d4078ee06cf63230772473c05aecb9306c08479f6c8128b7f5519763ece162813ced728786d61d2e01017bce1ec6d8cb612d88afeb987bd4224ea6b2135f87f8818ecca881cd8800dfa85cd9106ae183a56dcd1e7dd059518c7fb4fc3d5056fe"], 0x1) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x32, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$SIOCAX25GETINFO(r0, 0x89ed, &(0x7f0000000100)) 03:47:55 executing program 1: r0 = socket(0x1040000000000a, 0x3, 0x2) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000200)='/dev/audio\x00', 0x9043f131b252774c, 0x0) ioctl$UI_GET_VERSION(r1, 0x8004552d, &(0x7f0000000240)) r2 = syz_open_dev$vcsn(&(0x7f00000000c0)='/dev/vcs#\x00', 0xfffffffffffffff7, 0x24c0c0) ioctl$SIOCGETLINKNAME(r0, 0x89e0, &(0x7f0000000100)) ioctl$SNDRV_CTL_IOCTL_HWDEP_INFO(r1, 0x80dc5521, &(0x7f0000000380)=""/4096) ioctl$KVM_GET_EMULATED_CPUID(r2, 0xc008ae09, &(0x7f0000000300)=""/118) r3 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x101, 0x0) perf_event_open(0xfffffffffffffffd, 0x0, 0x0, r3, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f0000000040)={'ah\x00'}, &(0x7f0000000080)=0x1e) 03:47:55 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_buf(r0, 0x1, 0x1c, 0x0, &(0x7f0000000100)) 03:47:55 executing program 3: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) ioctl$PPPIOCSMRU1(0xffffffffffffffff, 0x40047452, &(0x7f00000001c0)) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x1, 0x0) writev(r0, &(0x7f0000000100)=[{&(0x7f0000000440)="647fe1a42b4693ac6e6874e27725c6543178235287e637a7d174cbe3f54ee0b521b222d07b1ad41611994a16b886ad23aaec96c794b757f75d2789676d5e5975d8914ef34ba051990a3c637c134529e9f889b1ee738f7470164f7500aff041d574f9639b5f1700989647a966ecbfe9437d1f0c2b89efaac4cb3c6d9ad02e77fa4312f66b969d9c2a7afb", 0x8a}], 0x1) mkdir(&(0x7f0000000400)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x2000080, 0x0) mount$bpf(0x20000000, &(0x7f0000000180)='./file0\x00', 0x0, 0x2001002, 0x0) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x5004, 0x0) mount$bpf(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x40000, 0x0) umount2(&(0x7f0000000240)='./file0\x00', 0x2) 03:47:55 executing program 2: r0 = syz_open_dev$media(&(0x7f0000000100)='/dev/media#\x00', 0x7, 0x612842) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, &(0x7f0000000140)={@rand_addr, @rand_addr, 0x0}, &(0x7f0000000180)=0xc) ioctl$HCIINQUIRY(r0, 0x800448f0, &(0x7f0000000200)={r1, 0x1, 0xa34, 0x6, 0x2, 0x2, 0x200}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_PVERSION(0xffffffffffffffff, 0x80045700, 0x0) r2 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) r3 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000001140)={&(0x7f00000c2000/0x4000)=nil, &(0x7f00000c4000/0x3000)=nil, &(0x7f0000172000/0x1000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000229000/0x2000)=nil, &(0x7f0000935000/0x1000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f00005d1000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, 0x0}, 0x68) dup3(r2, r3, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000000), 0x0, 0x8}}, 0x2cb) fcntl$setownex(r2, 0xf, &(0x7f00000001c0)) 03:47:55 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000240)='/dev/sg#\x00', 0x0, 0x5) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r2 = syz_open_dev$midi(&(0x7f00000002c0)='/dev/midi#\x00', 0x5, 0x400001) r3 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000300)='/proc/capi/capi20ncci\x00', 0x2000, 0x0) ioctl$TIOCLINUX3(r3, 0x541c, &(0x7f0000000400)) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000000)=[@text16={0x10, &(0x7f0000000340)="670f01cf66660faeb90600836d0000baf80c66b8cb63d68a66efbafc0cb000eeba2000b85f00ef2e0f6a4827f30f5933baf80c66b8545ae58b66efbafc0cecb8e9000f00d86765260f009a478b0000", 0x4f}], 0x18f, 0x4, &(0x7f00000003c0)=[@dstype0={0x6, 0x5}], 0x18c) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f00000000c0)={0x0, @local}, &(0x7f0000000180)=0xc) sendmsg$nl_route_sched(r3, &(0x7f0000000280)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40000e}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)=@deltfilter={0x34, 0x2d, 0x609, 0x70bd2c, 0x25dfdbff, {0x0, r4, {0xfffe, 0x9}, {0xf}, {0xffff, 0x17}}, [@TCA_CHAIN={0x8, 0xb, 0x5}, @TCA_RATE={0x8, 0x5, {0x7fffffff, 0x7fff}}]}, 0x34}, 0x1, 0x0, 0x0, 0x20000000}, 0x80) write$binfmt_misc(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="53000000feffffffec2e15fcffffff0fbc1b3f1000ff034017db9820000000003b08d450ffffb3560000080000ab31c357e3972f415ff5cb88b9ce837c597e9ce5cccf7942003606004079025f759e9f5d54076bb47f57f3"], 0x58) 03:47:55 executing program 5: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd) keyctl$get_security(0x11, 0x0, 0x0, 0xfffffffffffffe97) r0 = openat$btrfs_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r1, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16@\xea\xff\xff\x80\x00\x00\x02\xff', @ifru_names='bond_slave_1\x00'}) ioctl$sock_ifreq(r1, 0x8990, &(0x7f0000000040)={'bond0\x00\xe1\x00\n\x00!!\x00\x01\x00', @ifru_names='bond_slave_1\x00'}) ioctl$KVM_SET_NR_MMU_PAGES(r0, 0xae44, 0x43e) 03:47:55 executing program 1: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ashmem\x00', 0x0, 0x0) mmap(&(0x7f0000700000/0x2000)=nil, 0x2000, 0x0, 0x11, r0, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(0xffffffffffffff9c, 0x84, 0x6c, &(0x7f0000000000)={0x0, 0x15, "8bf5239d4735a10cdcdf687abe93267e083a63f6d0"}, &(0x7f0000000080)=0x1d) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r0, 0x84, 0x78, &(0x7f00000000c0)=r1, 0x4) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r3 = syz_open_dev$swradio(&(0x7f0000000100)='/dev/swradio#\x00', 0x0, 0x2) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r3, 0x84, 0x75, &(0x7f0000000140)={r1, 0x1ff}, 0x8) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r2, 0x0) 03:47:55 executing program 4: r0 = add_key$user(&(0x7f0000000100)='user\x00', &(0x7f0000000280)={'syz', 0x0}, &(0x7f0000000300)="e64898f44ef7062504e2a36bc48eca763481f2f57e1abf863952382943551d203124f9943318d109c83dcfaa163869fe87fd4c385b1cf89cf09a9daddcf21dc37f991e9b72be7ca7aa6cea7f19ad72a24d0ae52c52b4c38f57318350906a98ffab8ac21021b6b4ab3795c6f65db94a827d70054a226ed38e12f2fbf7fb1f9251d5ce231fb8a4dfdb1511f30a9fe2e9bab2af98e4ac48116d4cfcc4d2dce599c71992ba2311cfcdfad7d33655b32ce545fc021f6dc7002baa017691abba172896e15c6b662c6e5bfa7eb79b1eea865a5a73e75ae873ca0f", 0xd7, 0xffffffffffffffff) r1 = dup3(0xffffffffffffff9c, 0xffffffffffffffff, 0x80000) ioctl$PPPIOCDISCONN(r1, 0x7439) keyctl$assume_authority(0x10, r0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(cast5)\x00'}, 0x58) r3 = accept$alg(r2, 0x0, 0x0) sendmsg$alg(r3, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") sendmsg$key(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x8}}, 0x0) r5 = syz_open_dev$audion(&(0x7f0000000080)='/dev/audio#\x00', 0xffffffffface222a, 0x1c547c80980721f8) getdents64(r5, &(0x7f00000001c0)=""/170, 0xaa) recvmmsg(r3, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000004700)=[{&(0x7f0000003580)=""/4096, 0x1019d}], 0x1, 0x0, 0x1d4}}], 0x400000000000014, 0x0, 0x0) getsockopt$bt_hci(r4, 0x0, 0x2, &(0x7f0000000400)=""/8, &(0x7f0000000440)=0x8) 03:47:55 executing program 0: r0 = syz_open_dev$sndpcmc(&(0x7f0000000700)='/dev/snd/pcmC#D#c\x00', 0x9, 0x20000) ioctl$DRM_IOCTL_GET_MAP(r0, 0xc0286404, &(0x7f0000000740)={0x0, 0x4, 0x3, 0x80, &(0x7f0000ffd000/0x3000)=nil, 0x3}) sendmsg$TIPC_NL_BEARER_DISABLE(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000280)=ANY=[]}}, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000600)={0xffffffffffffff9c, 0xc0, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=0x100000001, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x3, 0x2}, 0x0, 0x0, &(0x7f0000000480)={0x0, 0x8, 0xfffffffffffffff8, 0x5}, &(0x7f00000004c0)=0xfffffffffffffffb, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)=0x8}}, 0x10) r2 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000640)=r1, 0x4) r3 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) setsockopt$inet6_buf(r3, 0x29, 0x0, &(0x7f00000000c0)="ca1dd70c68c6ec9fe2e6a9d62071040cf925917c7b624ff80cc3dc290160c2712c66ecea0e14c2d41c84f6350ffeb28ba49082a4a6b567fe96556969a4796407f0f99dc30ecae94181e70ce5110baa559049546cce97d2e9e9ee34d53eb874b110c9434e78a659758e9b15c5ed9dad2765f05528af12300f08e0a1741373c8821be37ce1584577d5dd0a48f9d38efaf90ce6efa9006827fef7f5d45471358d097166e386ddca6e0505b0b780b42e4f2e1ae8609412cbf823a1d1905cc2261e776c4a99e6721d7eda4ee6aa16a9fad31d26e9dc8427636d1163", 0xd9) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f00000003c0)={'vcan0\x00'}) setsockopt$inet_sctp6_SCTP_HMAC_IDENT(r3, 0x84, 0x16, &(0x7f0000000300)={0x3, [0x4, 0x6, 0x9]}, 0xa) ioctl(r3, 0x0, &(0x7f0000000000)="139f2d9e5b4156fe9e58285fe7a94bf220b79f714bcabe2f94d9825beae972f94ebcf3464bbe5b0cf361c47b6dce8b0cc8a53fe03dd425376732a6b06760824d1159c50e66") bind$alg(r3, &(0x7f0000000340)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0x58) connect$ax25(r3, &(0x7f0000000280)={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x1}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @default, @default, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @bcast]}, 0x48) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r3, 0x10e, 0x2, &(0x7f00000001c0)=0xd, 0x4) bind$pptp(r3, &(0x7f0000000680)={0x18, 0x2, {0x2, @multicast2}}, 0x1e) fcntl$F_SET_RW_HINT(r2, 0x40c, &(0x7f00000006c0)=0x4) 03:47:55 executing program 3: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f0000000400)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000380)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x2001002, 0x0) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x5004, 0x0) mount$bpf(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x40000, 0x0) umount2(&(0x7f0000000240)='./file0\x00', 0x2) r0 = syz_open_dev$amidi(&(0x7f00000000c0)='/dev/amidi#\x00', 0x8, 0x420000) name_to_handle_at(r0, &(0x7f0000000100)='./file0/file0\x00', &(0x7f0000000440)={0xe0, 0x2, "637dbee2c90f8e42670ca41fb166a70ba271c57fad5b6168f7594521f1596ecae5a5f392ddbb47d13bbd309c5fb8bf8dd6a46cacf82414a9bff7c4c092a3ac64036d45e767ffa92715d1ef98a51519259ba63d9f600625f78a888d1a579ebaa3257c2bbf6c2705b7d2a46fafeb56008d8e51460744494b37f16bd3dc92881b782e39cfc8f9a0a8baf47ae130fc4e8f0b88ee68fc2fe99b26257e467e30d20643a3505f323ccac109f570e75ff34841affccbcf1a3ea6e33bcf9d380ac0a5deff25ea43845a537155bd7f4326fac5f1c5867afe8b7b430fe8"}, &(0x7f0000000140), 0x0) 03:47:55 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x13, 0x10, 0x3}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0xb, 0x5, &(0x7f00000003c0)=@framed={{0x18, 0x0, 0x10000000}, [@map={0x18, 0x0, 0x1, 0x0, r0}]}, &(0x7f0000000440)='syzkaller\x00', 0x5, 0x401, &(0x7f0000000200)=""/144}, 0x48) r1 = open(&(0x7f0000000080)='./file0\x00', 0xc0080, 0x112) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000400)={'hsr0\x00', 0x0}) stat(&(0x7f0000000180)='./file0\x00', &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000580)={{{@in=@dev={0xac, 0x14, 0x14, 0x1b}, @in6=@mcast1, 0x4e23, 0x9, 0x4e23, 0x1, 0xa, 0xa0, 0x80, 0x5e, r2, r3}, {0x0, 0x1, 0x5, 0x46e, 0x1, 0x1, 0x8000, 0xffffffffffff8000}, {0x0, 0x3, 0x9, 0x3}, 0xa09, 0x6e6bb5, 0x2, 0x1, 0x1}, {{@in=@remote, 0x4d4, 0x7c}, 0x2, @in=@multicast1, 0x3500, 0x4, 0x2, 0x0, 0x20, 0xeda}}, 0xe8) bpf$PROG_LOAD(0x5, &(0x7f0000000480)={0x8, 0x2, &(0x7f00000000c0)=@raw=[@map={0x18, 0x0, 0x1, 0x0, r0}], &(0x7f0000000100)='GPL\x00', 0x1, 0xc0, &(0x7f00000002c0)=""/192, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 03:47:55 executing program 1: r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000001a40)=0x2000808b) sendfile(r0, r1, 0x0, 0x8000fffffffe) recvmmsg(r0, &(0x7f0000001ac0)=[{{&(0x7f0000000080)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, 0x80, &(0x7f0000000440)=[{&(0x7f0000000200)=""/246, 0xf6}, {&(0x7f0000000100)=""/27, 0x1b}, {&(0x7f0000000300)=""/78, 0x4e}, {&(0x7f0000000380)=""/159, 0x9f}, {&(0x7f0000000140)=""/33, 0x21}], 0x5, &(0x7f00000004c0)=""/4096, 0x1000}, 0x3ff}, {{&(0x7f00000014c0)=@nfc_llcp, 0x80, &(0x7f0000001740)=[{&(0x7f0000001540)=""/199, 0xc7}, {&(0x7f0000001640)=""/179, 0xb3}, {&(0x7f0000001700)=""/11, 0xb}], 0x3}, 0x7fffffff}, {{&(0x7f0000001780)=@in6={0xa, 0x0, 0x0, @loopback}, 0x80, &(0x7f0000001900)=[{&(0x7f0000001800)=""/27, 0x1b}, {&(0x7f0000001840)=""/180, 0xb4}], 0x2, &(0x7f0000001940)=""/78, 0x4e}, 0x6}, {{&(0x7f00000019c0)=@xdp={0x2c, 0x0, 0x0}, 0x80, &(0x7f0000001a40), 0x0, &(0x7f0000001a80)}, 0x1}], 0x4, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000003480)={{{@in=@local, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in6=@mcast2}}, &(0x7f0000003580)=0xe8) sendmsg$nl_route(r0, &(0x7f0000003a40)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80001}, 0x4, &(0x7f00000001c0)={&(0x7f00000035c0)=@dellink={0x454, 0x11, 0x300, 0x70bd25, 0x25dfdbfe, {0x0, 0x0, 0x0, r2, 0x20, 0x22000}, [@IFLA_LINKINFO={0x88, 0x12, @ip6erspan={{0x10, 0x1, 'ip6erspan\x00'}, {0x74, 0x2, [@IFLA_GRE_LOCAL={0x14, 0x6, @rand_addr="f1cc436c156351e0678701127ec49fe9"}, @gre_common_policy=[@IFLA_GRE_ERSPAN_VER={0x8, 0x16, 0x1}, @IFLA_GRE_IKEY={0x8, 0x4, 0x20}, @IFLA_GRE_PMTUDISC={0x8}], @gre_common_policy=[@IFLA_GRE_IGNORE_DF={0x8, 0x13, 0x1}, @IFLA_GRE_LINK={0x8, 0x1, r2}], @IFLA_GRE_LOCAL={0x14, 0x6, @dev={0xfe, 0x80, [], 0x24}}, @gre_common_policy=[@IFLA_GRE_ENCAP_TYPE={0x8, 0xe, 0x1}, @IFLA_GRE_ENCAP_TYPE={0x8}, @IFLA_GRE_IFLAGS={0x8, 0x2, 0x175}, @IFLA_GRE_ENCAP_DPORT={0x8, 0x11, 0x4e22}]]}}}, @IFLA_PHYS_PORT_ID={0x24, 0x22, "420f0b5cbf366e8556c46bfc7177947f263b0643a1486d47d53e9a7a89dc"}, @IFLA_WEIGHT={0x8, 0xf, 0x101}, @IFLA_PHYS_PORT_ID={0x10, 0x22, "9f8e39ee558712dd2e59b38d"}, @IFLA_XDP={0x2bc, 0x2b, [@IFLA_XDP_FD={0x74, 0x1, {0x17, 0xe, &(0x7f0000001c00)=@framed={{0x18, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x400}, [@generic={0x3, 0x4, 0x80000001, 0xc70, 0x3}, @generic={0xfffffffffffff6a9, 0x6, 0xa0, 0xdad, 0x3ff}, @jmp={0x5, 0xffffffff, 0xa, 0xa, 0xb, 0xfffffffffffffffe, 0xfffffffffffffffc}, @jmp={0x5, 0x5, 0xb, 0xb, 0x2, 0x0, 0xffffffffffffffff}, @generic={0x3, 0x81, 0xffffffff, 0x5, 0xfffffffffffffff8}, @initr0={0x18, 0x0, 0x0, 0x0, 0xebdc, 0x0, 0x0, 0x0, 0x80}, @jmp={0x5, 0x1, 0xb, 0xb, 0xf}, @map={0x18, 0x7, 0x1, 0x0, r0}, @alu={0x7, 0x0, 0xb, 0x3, 0xf, 0xfffffffffffffffc, 0xffffffffffffffff}]}, &(0x7f0000001a80)='GPL\x00', 0x6, 0x0, 0x0, 0x0, 0x3, [], r2, 0x12, r1, 0x8, &(0x7f0000001cc0)={0x4, 0x5}, 0x8, 0x10, &(0x7f0000001d00)={0x5, 0xd, 0x5, 0xffffffffffffffff}, 0x10}}, @IFLA_XDP_FD={0x74, 0x1, {0x9, 0x6, &(0x7f0000001d40)=@framed={{0x18, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x2}, [@jmp={0x5, 0x7, 0x5, 0xa, 0x1, 0x1a, 0xfffffffffffffff0}, @exit, @jmp={0x5, 0xfff, 0xd, 0x3, 0x0, 0xb8}]}, &(0x7f0000001d80)='syzkaller\x00', 0xe000000000000000, 0x5e, &(0x7f0000001dc0)=""/94, 0x40f00, 0x3, [], r2, 0xf, r1, 0x8, &(0x7f0000001e40)={0x8, 0x4}, 0x8, 0x10, &(0x7f0000001e80)={0x5, 0xa, 0x7fff, 0x3}, 0x10}}, @IFLA_XDP_FD={0x74, 0x1, {0x12, 0x5, &(0x7f0000001ec0)=@raw=[@exit, @exit, @initr0={0x18, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x401}, @generic={0xd88, 0x7fffffff, 0x77, 0x80000000, 0x5}], &(0x7f0000001f00)='syzkaller\x00', 0x401, 0x1000, &(0x7f0000001f40)=""/4096, 0x41f00, 0x3, [], r2, 0x1f, r1, 0x8, &(0x7f0000002f40)={0x8, 0x1}, 0x8, 0x10, &(0x7f0000002f80)={0x0, 0x4, 0x2, 0x7}, 0x10}}, @IFLA_XDP_FD={0x74, 0x1, {0x1b, 0x5, &(0x7f0000002fc0)=@raw=[@exit, @ldst={0x2, 0x3, 0x7, 0x1, 0xb, 0xffffffffffffffcd}, @alu={0x0, 0x26, 0x0, 0xf, 0x4, 0x3, 0x8}, @initr0={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}], &(0x7f0000003000)='GPL\x00', 0x81, 0x90, &(0x7f0000003040)=""/144, 0x41000, 0x1, [], r2, 0x10, r0, 0x8, &(0x7f0000003100)={0x6, 0x3}, 0x8, 0x10, &(0x7f0000003140)={0x2, 0x3, 0x0, 0x401}, 0x10}}, @IFLA_XDP_FD={0x74, 0x1, {0xe, 0x8, &(0x7f0000003180)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffff81b}, [@jmp={0x5, 0x1, 0xd, 0x0, 0xb, 0xfffffffffffffffc, 0x1}, @generic={0x1, 0x0, 0x35fe, 0x8001, 0x3}, @jmp={0x5, 0x6, 0x0, 0xa, 0xb, 0x10, 0xfffffffffffffff0}, @initr0={0x18, 0x0, 0x0, 0x0, 0x138, 0x0, 0x0, 0x0, 0x1000}]}, &(0x7f00000031c0)='GPL\x00', 0x3b4a, 0x0, 0x0, 0x40f00, 0x3, [], r2, 0x12, 0xffffffffffffff9c, 0x8, &(0x7f0000003200)={0x2, 0x1}, 0x8, 0x10, &(0x7f0000003240)={0x0, 0x8, 0x12, 0x3ff}, 0x10}}, @IFLA_XDP_FD={0x74, 0x1, {0x3, 0xe, &(0x7f0000003280)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x7}, [@alu={0xc1e129092a452840, 0x9, 0x7, 0xb, 0xf, 0x30, 0x10}, @exit, @call={0x85, 0x0, 0x0, 0x46}, @ldst={0x3, 0x3, 0x6, 0x2, 0x0, 0xfffffffffffffffa, 0xffffffffffffffff}, @alu={0x7, 0xffff, 0x3, 0x0, 0xb, 0xfffffffffffffffe, 0xfffffffffffffff0}, @call={0x85, 0x0, 0x0, 0x6}, @ldst={0x3, 0x0, 0x3, 0x5, 0x2, 0xfffffffffffffff4, 0xffffffffffffffff}, @initr0={0x18, 0x0, 0x0, 0x0, 0x8a1f, 0x0, 0x0, 0x0, 0x4cade17d}, @alu={0x4, 0x7f, 0x8, 0x7, 0x8, 0x1}, @alu={0x7, 0x8001, 0xe, 0x6, 0x3, 0xfffffffffffffff2, 0xfffffffffffffff8}]}, &(0x7f0000003300)='GPL\x00', 0xfffffffffffffffa, 0xbb, &(0x7f0000003340)=""/187, 0x41f00, 0x2, [], r2, 0xf, r0, 0x8, &(0x7f0000003400)={0x9, 0x3}, 0x8, 0x10, &(0x7f0000003440)={0x1, 0x6, 0x2}, 0x10}}]}, @IFLA_LINKINFO={0xb4, 0x12, @ip6gre={{0xc, 0x1, 'ip6gre\x00'}, {0xa4, 0x2, [@IFLA_GRE_REMOTE={0x14, 0x7, @mcast2}, @IFLA_GRE_REMOTE={0x14, 0x7, @mcast2}, @IFLA_GRE_LOCAL={0x14, 0x6, @ipv4={[], [], @rand_addr=0x3}}, @gre_common_policy=[@IFLA_GRE_ENCAP_SPORT={0x8, 0x10, 0x4e23}, @IFLA_GRE_LINK={0x8, 0x1, r3}, @IFLA_GRE_ENCAP_SPORT={0x8, 0x10, 0x4e23}, @IFLA_GRE_TTL={0x8, 0x8, 0x2}, @IFLA_GRE_TTL={0x8, 0x8, 0x8}], @IFLA_GRE_REMOTE={0x14, 0x7, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, @IFLA_GRE_LOCAL={0x14, 0x6, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, @IFLA_GRE_REMOTE={0x14, 0x7, @empty}]}}}]}, 0x454}, 0x1, 0x0, 0x0, 0x4040}, 0x10) getsockopt$inet_sctp_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f0000001bc0)={0x0, 0x100000001}, &(0x7f0000001c80)=0x8) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000003ac0)={'veth1_to_hsr\x00', 0x4802}) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r1, 0x84, 0x78, &(0x7f0000003a80)=r4, 0x4) 03:47:55 executing program 0: r0 = epoll_create1(0x0) flock(0xffffffffffffffff, 0xfffffffffffffffe) r1 = epoll_create1(0x0) flock(r0, 0x5) r2 = dup2(0xffffffffffffffff, r1) close(r0) setsockopt$inet_sctp_SCTP_RECVRCVINFO(r2, 0x84, 0x20, &(0x7f0000000040)=0xffffffff, 0x4) ioctl$VIDIOC_S_OUTPUT(r2, 0xc004562f, &(0x7f0000000000)=0x1) 03:47:55 executing program 3: r0 = dup3(0xffffffffffffffff, 0xffffffffffffff9c, 0x80000) finit_module(r0, &(0x7f00000000c0)='bpf\x00', 0x3) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f0000000400)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000380)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x2001002, 0x0) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x5004, 0x0) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x100, 0x0) fspick(r1, &(0x7f0000000200)='./file0/file0\x00', 0x1) mount$bpf(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x40000, 0x0) umount2(&(0x7f0000000240)='./file0\x00', 0x2) [ 248.869156][T10702] bond0: Releasing backup interface bond_slave_1 03:47:55 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000380)='projid_map\x00') perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ashmem(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/ashmem\x00', 0x400001, 0x0) r1 = accept4$inet(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000e40)={0x0, {0x2, 0x4e23, @remote}, {0x2, 0x0, @local}, {0x2, 0x4e22, @local}, 0x2, 0x0, 0x0, 0x0, 0x45, 0x0, 0x3f}) lseek(r1, 0x0, 0xe9514f5cfd3f2de3) openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) fcntl$lock(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x8000000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r2, 0x0, 0x0, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000440)='veth1\x00\x00\x00\x00\xff\xff\xff\xff\xff\xef\x00', 0x40c392f5) sendto$inet(r2, &(0x7f0000000000), 0xfffffdef, 0xc0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000100)={0x0, @in6={{0xa, 0x4e24, 0x2, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x19}}, 0x9}}}, &(0x7f0000000000)=0x84) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f00000001c0)={r3, 0x3f0}, 0x8) [ 248.978379][ T26] audit: type=1804 audit(1560224875.840:37): pid=10716 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir241601189/syzkaller.iGSoYs/109/bus" dev="sda1" ino=16646 res=1 03:47:55 executing program 0: syz_mount_image$ext4(&(0x7f0000000600)='ext2\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000040)="800f00001000110019000300e6000000ffe0d202000000000100000809d90000004000000040000080000000000000006d5ebe5a0000fff053ef08063810292e9be790e506b743dcf8a6939ac9c22c4f007d7cdf109dae3139929f830500000000000000c4", 0x65, 0x5}], 0x0, 0x0) [ 249.070054][ T26] audit: type=1804 audit(1560224875.880:38): pid=10716 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir241601189/syzkaller.iGSoYs/109/bus" dev="sda1" ino=16646 res=1 03:47:56 executing program 1: r0 = socket(0x10, 0x803, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup/syz1\x00', 0x200002, 0x0) write(r0, &(0x7f0000000000)="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", 0xfc) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000140)=@ccm_128={{0x303}, "67202b94ebdb2cf0", "d2b0619b97b090f447f89230f3d9d96a", "99661a6a", "d4471925dd599044"}, 0x28) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) [ 249.556246][T10708] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 249.572397][T10733] netlink: 180 bytes leftover after parsing attributes in process `syz-executor.1'. [ 249.618826][T10702] bond0: Releasing backup interface bond_slave_1 03:47:56 executing program 5: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd) keyctl$get_security(0x11, 0x0, 0x0, 0xfffffffffffffe97) r0 = openat$btrfs_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r1, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16@\xea\xff\xff\x80\x00\x00\x02\xff', @ifru_names='bond_slave_1\x00'}) ioctl$sock_ifreq(r1, 0x8990, &(0x7f0000000040)={'bond0\x00\xe1\x00\n\x00!!\x00\x01\x00', @ifru_names='bond_slave_1\x00'}) ioctl$KVM_SET_NR_MMU_PAGES(r0, 0xae44, 0x43e) 03:47:56 executing program 3: pipe2(&(0x7f0000000640)={0xffffffffffffffff}, 0x40084000) ioctl$EVIOCGABS3F(r0, 0x8018457f, &(0x7f0000000ac0)=""/193) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f0000000400)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000380)='./file0\x00', 0x0, 0x100000, 0x0) r1 = syz_open_dev$sndpcmc(&(0x7f0000000140)='/dev/snd/pcmC#D#c\x00', 0x6, 0x80901) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000200)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(r1, &(0x7f0000000580)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x1200}, 0xc, &(0x7f0000000540)={&(0x7f00000002c0)={0x24, r2, 0x609955721736b402, 0x70bd2a, 0x25dfdbfc, {{}, 0x0, 0x4, 0x0, {0x8, 0x11, 0x7}}, ["", "", "", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x14}, 0x80) mount$bpf(0x20000000, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x2001002, 0x0) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x5004, 0x0) mount$bpf(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x40000, 0x0) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000340)='/dev/sequencer2\x00', 0xfd71a474cf02a2ee, 0x0) getsockopt$inet_sctp_SCTP_EVENTS(r3, 0x84, 0xb, &(0x7f00000003c0), &(0x7f00000005c0)=0xb) ioctl$SG_GET_REQUEST_TABLE(r3, 0x2286, &(0x7f0000000940)) lstat(&(0x7f0000000680)='./file0/file0\x00', &(0x7f00000008c0)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000000bc0)={{{@in=@empty, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in=@local}}, &(0x7f0000000280)=0xe8) mount$bpf(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='bpf\x00', 0x5000a, &(0x7f00000006c0)=ANY=[@ANYBLOB='mode=00000000000000000000026,mode=00000000000000000000011,mode=00000000000000000000004,mode=00000000000000000000341,mode=01777777777777777777740,mode=00000000000000000002001,subj_user=bpf\x00,fowner<', @ANYRESDEC=r4, @ANYBLOB="2c646f6e745f6170608177f573652c7375626a5f74f970653d627066002c657569643e", @ANYRESDEC=r5, @ANYBLOB="2c646a6e745f61060072616173652c004d66d744969ca61fbcde97bb31ecea461370993a9f245184b59c8951b66c254c8e1edac50a64d51aee2332bdbfc3890100000000000000de00"/89]) umount2(&(0x7f0000000240)='./file0\x00', 0x2) 03:47:56 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000340)='/dev/sequencer\x00', 0x1, 0x0) write$P9_RREAD(r1, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], 0x15e) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f00000000c0)={0x0, 0x0, 0x4}, 0x8) socketpair$unix(0x1, 0x0, 0x0, 0x0) io_setup(0x1, &(0x7f00000001c0)=0x0) io_cancel(r2, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2, 0x8834, r0, &(0x7f0000000100)="89c9a9090d066348f8838a54c5c9d208a8cdcdb8c9a98f953ec57d425028879ea5754bdc6b9997862e9d2c0642a8b2ee66b24c173c59f5e8914222cdb153d2333cdac8cc56ae80ea303fe3ae50e793811703dc2bf67df29fe3fdc8efff9b3453460e08d38325a6740fffe66ee6727b", 0x6f, 0x9, 0x0, 0x2, r1}, &(0x7f0000000180)) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$TIPC_IMPORTANCE(0xffffffffffffffff, 0x10f, 0x7f, 0x0, 0x0) write$cgroup_int(r0, &(0x7f0000000000)=0x40, 0x12) io_uring_setup(0x14a, 0x0) 03:47:56 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000380)='projid_map\x00') perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ashmem(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/ashmem\x00', 0x400001, 0x0) r1 = accept4$inet(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000e40)={0x0, {0x2, 0x4e23, @remote}, {0x2, 0x0, @local}, {0x2, 0x4e22, @local}, 0x2, 0x0, 0x0, 0x0, 0x45, 0x0, 0x3f}) lseek(r1, 0x0, 0xe9514f5cfd3f2de3) openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) fcntl$lock(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x8000000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r2, 0x0, 0x0, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000440)='veth1\x00\x00\x00\x00\xff\xff\xff\xff\xff\xef\x00', 0x40c392f5) sendto$inet(r2, &(0x7f0000000000), 0xfffffdef, 0xc0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000100)={0x0, @in6={{0xa, 0x4e24, 0x2, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x19}}, 0x9}}}, &(0x7f0000000000)=0x84) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f00000001c0)={r3, 0x3f0}, 0x8) 03:47:56 executing program 4: syz_open_dev$usbmon(0x0, 0x0, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000200)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x80000000002, 0x1000000000803, 0xa) connect$inet(r1, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) r2 = open(&(0x7f0000000040)='./file0\x00', 0x141046, 0x0) ftruncate(r2, 0x10004) sendfile(r1, r2, 0x0, 0x72439a6b) [ 249.720021][T10735] netlink: 180 bytes leftover after parsing attributes in process `syz-executor.1'. [ 249.731384][T10708] bond0: Enslaving bond_slave_1 as an active interface with an up link 03:47:56 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f00000003c0)='\x00\x00\x00\x00\x00egy\xc5\x8e\xcb\x1c\xf8\x8f\xca;\xa3?\xad\xae\x0f\xb5\x97ao3\xab\xcdY\x9a\xe3\xe5\xe1\xf4\x87\xac\xad\x80\xa3P\x8c\xea\x9c\xc7\x00\xeb\xedX#\xe34\x80O]\x87\xdd\x894\xdal;w\xf8\xf8\v?v\xf0\xb8\xda=|\xa4\xba\xbbiq!\xd8g\xb7I\x12\x80') r1 = openat$cgroup_ro(r0, &(0x7f0000000480)='mem\x00\x01y7SwaS.\x06ur\x89\xc9B\xab\xe3\xfarent\x00\xaa\x1a\xfd\xae\v\xbf\xd8d\xbb\xaf9Q\xde\xfb\x1fY\xfb\x8do\xd1\x16\xce(\x82\xf1\xbf{5Z\x13\x15\x14\xd7\xb8\xce\xf20\x1e\xc0\xc2\xed0x0}}, {{}, 0x0, @in=@multicast1}}, &(0x7f0000000100)=0xe8) r2 = syz_open_dev$usbmon(&(0x7f0000000280)='/dev/usbmon#\x00', 0x4f, 0x100) ioctl$sock_ifreq(r2, 0x89bb, &(0x7f00000002c0)={'nr0\x00', @ifru_addrs=@isdn={0x22, 0x0, 0x0, 0x0, 0xf61}}) lstat(&(0x7f0000000140)='./file0/file0/file0\x00', &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lchown(&(0x7f0000000340)='./file0\x00', r1, r3) [ 249.987225][T10753] bond0: Releasing backup interface bond_slave_1 03:47:56 executing program 0: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) mmap$perf(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x12, r0, 0x0) 03:47:57 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f00000003c0)='\x00\x00\x00\x00\x00egy\xc5\x8e\xcb\x1c\xf8\x8f\xca;\xa3?\xad\xae\x0f\xb5\x97ao3\xab\xcdY\x9a\xe3\xe5\xe1\xf4\x87\xac\xad\x80\xa3P\x8c\xea\x9c\xc7\x00\xeb\xedX#\xe34\x80O]\x87\xdd\x894\xdal;w\xf8\xf8\v?v\xf0\xb8\xda=|\xa4\xba\xbbiq!\xd8g\xb7I\x12\x80') r1 = openat$cgroup_ro(r0, &(0x7f0000000480)='mem\x00\x01y7SwaS.\x06ur\x89\xc9B\xab\xe3\xfarent\x00\xaa\x1a\xfd\xae\v\xbf\xd8d\xbb\xaf9Q\xde\xfb\x1fY\xfb\x8do\xd1\x16\xce(\x82\xf1\xbf{5Z\x13\x15\x14\xd7\xb8\xce\xf20\x1e\xc0\xc2\xed0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000300)=0x14) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0xe, 0x2, 0x105, 0x2, 0xc, r0, 0x1, [], r1, r0, 0x3}, 0x37) bpf$MAP_GET_NEXT_KEY(0x3, &(0x7f0000000200)={r2, &(0x7f0000000040)="b838", 0x0}, 0x18) 03:47:57 executing program 4: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000280)='/dev/sequencer2\x00', 0x0, 0x0) io_setup(0x10000, &(0x7f0000000000)=0x0) io_submit(r2, 0x6, &(0x7f0000001500)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x79c, r1, &(0x7f0000000040)="3b6a63936a296c182cc139d2b1fd7cebde02e2e281811009cd1165291cde93029fb55d70f9cfa618bb1d0c7ce004965a8790ab40db22a0a043f156c96217fc1f7ac480b5fe60bdf9177fcfffd25944a5b3e2a3f25f00d11361df266ff3d165787e75939b3154049c8f19b1f5a60573510ae74a5abd2bd15ae64778d0", 0x7c, 0xffffffffffff8001, 0x0, 0x1, r1}, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x2, 0x763, r1, &(0x7f0000000100)="b5ed9e663b635da113788c083153669801c0f873d07aa856560f3f78cabbd5dfdf43701ee0403397437e8355abfe249843b90fba348e023dabf71b69545189b0b7bda80c281cdbdae4578ab8a8", 0x4d, 0x7, 0x0, 0x1, r1}, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0xe, 0x67cf, r0, &(0x7f00000001c0)="2ae4ebec1e009c2474f444fe75592e21a803a2f0c1a54da70f4b873d4e045ba7369d1a3bf2ee87b44eedc749e016a0aff9d69f22c4605556138c9f28413d8e257f10990f14612e91f07d8078b09e6a7191d5ec4f20cd230c0d7273606cc452c1a795f4d0aff9e42b9bec04481adbc1175db91f88a0ae41b7777654d8574cc2f2ad062ede7fd381219cd686c11909a7c724a48e7cef7d55ffffd42c39e89ab46cb364c29ab1b2714320fd25bba632af1901216170d5f64d27fc", 0xb9, 0x0, 0x0, 0x3, r1}, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x3, 0x7ff, r1, &(0x7f0000000300)="5104dd1e610a82ff7b3b1078a3d4b1ef4b8ec842b6c7e32a0caa17c8d693de437d47af3613d811d3f18f28b8cec29d092f5288f55f3b4a5d6a5fdff5b65656c78685ffc77643f0e0b56a84fd7c56acbbb9b7e638990add963e2da0faab74c4b87fda3a510e0a556516c533ec363c2d2495b9b10efb4b0372a8cc57fe08a942b2834f68ee7cb4ee31034ea41c164085c595e030", 0x93, 0x9, 0x0, 0x1, r1}, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x8, 0x9, r1, &(0x7f0000000400)="5818ba452e21afdaefcc81f25f35d1e1de95ed059019db000bc9577120e1dd55d012360b5f588e86d22be3382e4de3c547bd8c3e6c9cd9b58c522b48bb2fb479f8574635ca296de0de9775576b7c52600ee4b4af01ae6aaf358137a8615b7218174221", 0x63, 0xeb7, 0x0, 0x1, r1}, &(0x7f00000014c0)={0x0, 0x0, 0x0, 0x7, 0x3, r1, &(0x7f00000004c0)="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", 0x1000, 0x7ff, 0x0, 0x0, r1}]) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r1, 0x5402, 0x0) 03:47:57 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dc86055e0bceec7be070") r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = dup2(r0, r1) ioctl$EVIOCGABS3F(r2, 0x8018457f, &(0x7f0000000100)=""/4096) clone(0x0, 0x0, 0x0, 0x0, 0x0) mlock(&(0x7f0000ffa000/0x4000)=nil, 0x4000) 03:47:57 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000380)='projid_map\x00') perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ashmem(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/ashmem\x00', 0x400001, 0x0) r1 = accept4$inet(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000e40)={0x0, {0x2, 0x4e23, @remote}, {0x2, 0x0, @local}, {0x2, 0x4e22, @local}, 0x2, 0x0, 0x0, 0x0, 0x45, 0x0, 0x3f}) lseek(r1, 0x0, 0xe9514f5cfd3f2de3) openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) fcntl$lock(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x8000000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r2, 0x0, 0x0, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000440)='veth1\x00\x00\x00\x00\xff\xff\xff\xff\xff\xef\x00', 0x40c392f5) sendto$inet(r2, &(0x7f0000000000), 0xfffffdef, 0xc0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000100)={0x0, @in6={{0xa, 0x4e24, 0x2, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x19}}, 0x9}}}, &(0x7f0000000000)=0x84) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f00000001c0)={r3, 0x3f0}, 0x8) 03:47:57 executing program 3: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f0000000400)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000380)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x2001002, 0x0) r0 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x3, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(r0, 0x84, 0x1c, &(0x7f0000000100), &(0x7f0000000140)=0x4) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x5004, 0x0) mount$bpf(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x40000, 0x0) umount2(&(0x7f0000000240)='./file0\x00', 0x2) [ 250.716147][T10757] bond0: Enslaving bond_slave_1 as an active interface with an up link 03:47:57 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x5eb857) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) r3 = dup(r2) setsockopt$bt_BT_SECURITY(r3, 0x112, 0x4, &(0x7f0000000080)={0x10001, 0x9}, 0x2) ioctl$VIDIOC_G_INPUT(r3, 0x80045626, &(0x7f0000000040)) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(0xffffffffffffffff, 0xc04c5349, 0x0) 03:47:57 executing program 3: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f0000000100)='./file0/file0\x00', 0x80000000800002) mount$bpf(0x0, &(0x7f0000000380)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x2001002, 0x0) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x5004, 0x0) mount$bpf(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x40000, 0x0) umount2(&(0x7f0000000240)='./file0\x00', 0x2) [ 250.910364][T10801] bond0: Releasing backup interface bond_slave_1 03:47:57 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x6) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000000)=0x8, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000003000)={0xa, 0x0, 0x0, @loopback, 0x10000}, 0x1c) 03:47:58 executing program 0: r0 = socket(0xa, 0x3, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f00000008c0)=0x2, 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000040), 0x4) bind$inet(r0, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) getsockopt$bt_BT_FLUSHABLE(r0, 0x112, 0x8, &(0x7f0000000080)=0x71, &(0x7f00000000c0)=0x4) r1 = socket(0x5, 0x803, 0x9) sendmsg$xdp(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)}, 0x0) sendto$inet(r0, &(0x7f0000000e80)="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", 0x3f0, 0x0, 0x0, 0x0) bind$isdn(r1, &(0x7f0000000140)={0x22, 0x6, 0x3, 0x9}, 0x6) sendmsg$tipc(r0, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) r2 = openat$zero(0xffffffffffffff9c, 0x0, 0x100, 0x0) setsockopt$RDS_CONG_MONITOR(r0, 0x114, 0x6, &(0x7f00000001c0), 0x4) ioctl$sock_SIOCBRDELBR(r1, 0x89a1, &(0x7f0000000180)='hwsim0\x00') ioctl$TCGETX(r2, 0x5432, &(0x7f0000000200)) 03:47:58 executing program 3: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f0000000400)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000140)='./file0/file0\x00', 0x0, 0x100000, 0x0) r0 = msgget$private(0x0, 0x10) msgsnd(r0, &(0x7f00000000c0)={0x3, "af9f694d1be7913b9a2f05f94407d2c6"}, 0x18, 0x800) mount$bpf(0x20000000, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x2001002, 0x0) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x5004, 0x0) mount$bpf(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x40000, 0x0) umount2(&(0x7f0000000240)='./file0\x00', 0x2) 03:47:58 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = syz_open_dev$swradio(&(0x7f0000000080)='/dev/swradio#\x00', 0x0, 0x2) ioctl$LOOP_SET_FD(r1, 0x4c00, r0) setrlimit(0xd, &(0x7f0000000100)={0x1ff, 0x5}) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) ioctl$EVIOCSFF(r1, 0x40304580, &(0x7f0000000140)={0x55, 0x9, 0x49c, {0x755}, {0x7, 0x7fffffff}, @cond=[{0x80000000, 0x7fff, 0xffffffff, 0x8, 0x9, 0x7}, {0xfffffffffffffffb, 0x0, 0x4, 0x4, 0x1, 0x5}]}) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) r2 = dup2(r0, r0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000040)=[@mss, @sack_perm, @timestamp, @sack_perm], 0x4) ioctl$TUNSETPERSIST(r2, 0x400454cb, 0x0) 03:47:58 executing program 5: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd) keyctl$get_security(0x11, 0x0, 0x0, 0xfffffffffffffe97) r0 = openat$btrfs_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r1, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16@\xea\xff\xff\x80\x00\x00\x02\xff', @ifru_names='bond_slave_1\x00'}) ioctl$sock_ifreq(r1, 0x8990, &(0x7f0000000040)={'bond0\x00\xe1\x00\n\x00!!\x00\x01\x00', @ifru_names='bond_slave_1\x00'}) ioctl$KVM_SET_NR_MMU_PAGES(r0, 0xae44, 0x43e) 03:47:58 executing program 0: r0 = epoll_create1(0x0) fcntl$lock(r0, 0x25, &(0x7f0000000040)={0x0, 0x3}) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000140)='/dev/qat_adf_ctl\x00', 0x20000, 0x0) ioctl$RTC_WKALM_SET(r1, 0x4028700f, &(0x7f0000000180)={0x1, 0x1, {0x28, 0x28, 0xd, 0x1f, 0x5, 0x200, 0x5, 0xdf}}) socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket(0x10, 0x3, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0x0, 0xffffffffffffff9c, 0x0, 0xa, &(0x7f00000000c0)='/dev/vbi#\x00', 0xffffffffffffffff}, 0x30) r4 = syz_open_procfs(r3, &(0x7f0000000080)='fdinfo/3\x00') ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r1, 0xc4c85513, &(0x7f00000001c0)={{0x6, 0x2, 0x3f, 0x0, 'syz1\x00', 0x800}, 0x1, [0x0, 0x7, 0x2, 0x11, 0x41f, 0x3, 0x0, 0x1f70000, 0x0, 0x6f, 0x4, 0xb7, 0x7fffffff, 0xa96, 0x401, 0x3, 0x27, 0x1, 0x7ff, 0x3, 0xffffffffffffffff, 0x1ff, 0x6, 0x100000001, 0x100000001, 0x1, 0xb1, 0xfffffffffffffff8, 0x9, 0x103, 0x3, 0x0, 0x100, 0x200, 0x200, 0x8001, 0x6c, 0x9, 0x6fb5, 0x3, 0x4531, 0x10000, 0xc161, 0x1, 0x200, 0x1000, 0x400, 0x3, 0x3, 0x8, 0x80000000, 0x1ff, 0x7, 0x3, 0xfffffffffffffc00, 0x7, 0x80000001, 0x5, 0x8, 0x7, 0x9, 0x7fffffff, 0x7ff, 0x8, 0x3ff, 0x4, 0x6dd7, 0x4d, 0x7, 0x47, 0x7da, 0x4, 0xffff, 0x7fffffff, 0x0, 0x7, 0x988a, 0x2, 0x46, 0x8, 0x2, 0x2, 0x800, 0x8, 0xd4, 0x3, 0x3, 0x2, 0x7, 0x200, 0x30d, 0x72, 0xe20, 0x7, 0x8, 0x7ff, 0x8000, 0x8, 0x2, 0xe00, 0x6f, 0xffff, 0x1, 0x7fff, 0x2, 0x5e, 0x9, 0x8, 0x5, 0x8, 0x5f3, 0x6, 0x9, 0x800, 0x9ae6, 0x1, 0x3, 0x7, 0x5, 0x9, 0xac, 0x0, 0xfffffffffffffff9, 0x8, 0x7, 0x8, 0x7, 0xf90], {0x77359400}}) sendfile(r2, r4, 0x0, 0x80000001) syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x0, 0x2) 03:47:58 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x5eb857) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) r3 = dup(r2) setsockopt$bt_BT_SECURITY(r3, 0x112, 0x4, &(0x7f0000000080)={0x10001, 0x9}, 0x2) ioctl$VIDIOC_G_INPUT(r3, 0x80045626, &(0x7f0000000040)) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(0xffffffffffffffff, 0xc04c5349, 0x0) 03:47:58 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x101000, 0x0) ioctl$VIDIOC_UNSUBSCRIBE_EVENT(r1, 0x4020565b, &(0x7f0000000040)={0x8001002, 0x1, 0x1}) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) prctl$PR_GET_FPEMU(0x9, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r2, 0x107, 0xd, &(0x7f0000000280)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x2, 0x13012, r2, 0x0) 03:47:58 executing program 3: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r0 = syz_open_dev$vcsn(&(0x7f00000000c0)='/dev/vcs#\x00', 0x1000, 0x121000) ioctl$VIDIOC_G_SLICED_VBI_CAP(r0, 0xc0745645, &(0x7f0000000100)={0xffffffff, [0x5, 0x910, 0x80000000, 0x6, 0x7, 0x9, 0xc77, 0x0, 0x10d8000000000000, 0x5, 0x8, 0x3, 0x3, 0x9, 0x1002, 0x80000001, 0x8, 0x3, 0x3, 0x94, 0x0, 0x5, 0x401, 0x1ff, 0x1, 0x3, 0x5, 0x1, 0x1ba6, 0x9, 0x400, 0xfffffffffffffb16, 0x4, 0x7, 0x7f, 0x37b5d89a, 0x6, 0x6481, 0x1, 0x0, 0x6, 0x6, 0xf30b, 0x9, 0xfffffffffffffffc, 0xfffffffffffffff7, 0x100000001, 0x7], 0xf}) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) ioctl$EVIOCGID(r0, 0x80084502, &(0x7f0000000540)=""/231) mkdir(&(0x7f0000000400)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000380)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x2001002, 0x0) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x5004, 0x0) mount$bpf(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x40000, 0x0) umount2(&(0x7f0000000240)='./file0\x00', 0x2) r1 = getpgrp(0xffffffffffffffff) sched_rr_get_interval(r1, &(0x7f0000000280)) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000440)={{{@in=@initdev, @in=@initdev}}, {{@in6=@dev}, 0x0, @in6=@mcast1}}, &(0x7f00000001c0)=0xe8) fsync(r0) ioctl$DRM_IOCTL_IRQ_BUSID(r0, 0xc0106403, &(0x7f0000000200)={0x63, 0x1, 0x2, 0x1ff}) 03:47:58 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x5eb857) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) r3 = dup(r2) setsockopt$bt_BT_SECURITY(r3, 0x112, 0x4, &(0x7f0000000080)={0x10001, 0x9}, 0x2) ioctl$VIDIOC_G_INPUT(r3, 0x80045626, &(0x7f0000000040)) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(0xffffffffffffffff, 0xc04c5349, 0x0) [ 251.827010][T10806] bond0: Enslaving bond_slave_1 as an active interface with an up link 03:47:58 executing program 0: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x40, 0x0) setsockopt$inet_udp_int(r0, 0x11, 0x6f, &(0x7f0000000040), 0x4) ioctl$SNDRV_CTL_IOCTL_POWER_STATE(r0, 0x800455d1, &(0x7f0000000080)) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x80) r2 = syz_open_dev$midi(&(0x7f0000000100)='/dev/midi#\x00', 0x5, 0x40000) sendfile(r2, r2, &(0x7f0000000140), 0x2000000000) fsetxattr$security_selinux(r2, &(0x7f0000000180)='security.selinux\x00', &(0x7f00000001c0)='system_u:object_r:devicekit_exec_t:s0\x00', 0x26, 0x2) ioctl$KDGETLED(r1, 0x4b31, &(0x7f0000000200)) r3 = getpid() lsetxattr$security_selinux(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='security.selinux\x00', &(0x7f00000002c0)='system_u:object_r:udev_helper_exec_t:s0\x00', 0x28, 0x3) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000000380)={'team0\x00', 0x0}) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x10, 0x4, &(0x7f0000000300)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x9}, [@exit]}, &(0x7f0000000340)='syzkaller\x00', 0x100000000, 0x0, 0x0, 0x41f00, 0x3, [], r4, 0xd, r1, 0x8, &(0x7f00000003c0)={0x1, 0x4}, 0x8, 0x10, &(0x7f0000000400)={0x2, 0xc, 0x7, 0x6}, 0x10}, 0x70) fsetxattr(r2, &(0x7f00000004c0)=@known='trusted.overlay.redirect\x00', &(0x7f0000000500)='em0\x00', 0x4, 0x2) ioctl$KDGKBDIACR(r0, 0x4b4a, &(0x7f0000000540)=""/64) ioctl$EVIOCSKEYCODE(r1, 0x40084504, &(0x7f0000000580)=[0x1f, 0x7]) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f00000005c0)=[@in6={0xa, 0x4e24, 0x8, @loopback, 0x800}, @in6={0xa, 0x4e24, 0x7, @dev={0xfe, 0x80, [], 0xd}, 0x5}, @in={0x2, 0x4e21, @rand_addr=0x4}, @in6={0xa, 0x4e24, 0x3, @mcast1, 0x5c}, @in={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x19}}, @in={0x2, 0x4e20, @initdev={0xac, 0x1e, 0x0, 0x0}}], 0x84) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000680)={'team0\x00', 0x22d}) ioctl$TUNSETFILTEREBPF(r0, 0x800454e1, &(0x7f00000006c0)=r5) write$apparmor_exec(r0, &(0x7f0000000700)={'exec ', '$\x00'}, 0x7) write$nbd(r2, &(0x7f0000000740)={0x67446698, 0x1, 0x1, 0x0, 0x4, "f3bb8717097f7c4523ca9f658b7b02fd8faf2b8f84b3602ffa68abc07826d033f4e573758dd9de79692ecd1a896dea1a18d3b6a588a5fdba866715f8e0923f298425433b140a11a7b1d4a6f9f8269160dd23ae0b705a23e04c0f87fe2ce9a07e32bb7b651df5b4e84d7da325bdeb46e363b8542fa67500865e0c4b427101d801171d2d2a04725ee58be7774d5f971f805fc4b8f9ac592864e21f782c2f027cd8cd196641f9ab05977968000e98827ba4da2688e8d48a0d692fa0831b5f9e980fef68fdc0b9bd"}, 0xd6) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000000840)={0x0, 0x9}, &(0x7f0000000880)=0x8) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x18, &(0x7f00000008c0)={r6, 0x5}, 0x8) syz_genetlink_get_family_id$net_dm(&(0x7f0000000900)='NET_DM\x00') setpgid(r3, r3) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000009c0)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000980)={0xffffffffffffffff}, 0x117, 0x1}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r0, &(0x7f0000000a00)={0x12, 0x10, 0xfa00, {&(0x7f0000000940), r7, r2}}, 0x18) ioctl$sock_TIOCINQ(r0, 0x541b, &(0x7f0000000a40)) lsetxattr$security_selinux(&(0x7f0000000a80)='./file0\x00', &(0x7f0000000ac0)='security.selinux\x00', &(0x7f0000000b00)='system_u:object_r:netutils_exec_t:s0\x00', 0x25, 0x3) r8 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000b80)='IPVS\x00') sendmsg$IPVS_CMD_DEL_SERVICE(r2, &(0x7f0000000d00)={&(0x7f0000000b40), 0xc, &(0x7f0000000cc0)={&(0x7f0000000bc0)={0xc8, r8, 0x0, 0x70bd28, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x5}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x3ff}, @IPVS_CMD_ATTR_SERVICE={0x2c, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x17, 0x1}}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x3b}, @IPVS_SVC_ATTR_SCHED_NAME={0xc, 0x6, 'lblcr\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x7}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x4}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0xffffffff80000001}, @IPVS_CMD_ATTR_DAEMON={0xc, 0x3, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x8d83}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x3}, @IPVS_CMD_ATTR_DEST={0x1c, 0x2, [@IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x7}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0xfffffffffffffff9}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x80}]}, @IPVS_CMD_ATTR_SERVICE={0x38, 0x1, [@IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e23}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@mcast2}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x3c}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e23}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'fo\x00'}]}]}, 0xc8}, 0x1, 0x0, 0x0, 0x4000000}, 0x1) 03:47:59 executing program 3: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) clock_adjtime(0x0, &(0x7f0000000440)={0x800, 0x4000000000000000, 0x1, 0x800, 0x1, 0x0, 0x3ff, 0x4, 0xdcc, 0x76, 0xffffffffffffff27, 0x0, 0x9, 0x8, 0xffffffffffffd117, 0x0, 0x3, 0x9, 0x4, 0x2, 0xffff, 0x1, 0x7, 0x7c8, 0x2, 0x4}) mkdir(&(0x7f0000000400)='./file0/file0\x00', 0x0) r0 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x8, 0x1) mount$9p_xen(&(0x7f00000002c0)='/dev/midi#\x00', &(0x7f0000000340)='./file0\x00', &(0x7f00000003c0)='9p\x00', 0x2000, &(0x7f0000000640)=ANY=[@ANYBLOB="7472616e733d78656e2c76657273696f6e3d3970323030302e752c616669643d3078303030303030303030303030303038312c6d6561737572652c6d6561737572652c0066025a152ff0f60829acbddad184f240a6544fff95cc38fe2e3e2bda2bff68dbf9e008e66ce066c87655fc9417cfcabe1075d05ed1efaf3d1f121e91bf5dcd6fac39201dc36ab52629d068514faf900da0138e729165bd91536907fe55654f309b3c6630209ca6b701e1471f039c42fbb4d7d24d61d3f9ebf3997090d266d8b8e75f169e7526e563b1bfd9d471d078fdcae81342e118baf21d567f4683c7ad59"]) ioctl$EVIOCSKEYCODE_V2(r0, 0x40284504, &(0x7f0000000280)={0x8, 0x3, 0x81, 0x100, "ca8361a8e79f1cf9d39128fc25eb7d2b57be2046eda41b011dd2fb26f97fbb43"}) mount$bpf(0x0, &(0x7f0000000380)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x2001002, 0x0) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x2000000, 0x110, r0, 0x0) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x5004, 0x0) mount$bpf(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x40000, 0x0) umount2(&(0x7f0000000240)='./file0\x00', 0x2) ioctl$UI_SET_KEYBIT(r0, 0x40045565, 0x1e3) r1 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x3ed1800, 0x100000080000) fsetxattr$trusted_overlay_redirect(r1, &(0x7f00000001c0)='trusted.overlay.redirect\x00', &(0x7f0000000200)='./file0/file0\x00', 0xe, 0x1) r2 = syz_open_dev$midi(&(0x7f00000000c0)='/dev/midi#\x00', 0x0, 0x0) ioctl$VIDIOC_S_CROP(r2, 0x4014563c, &(0x7f0000000100)={0x0, {0x7f, 0x9, 0x400, 0x1}}) [ 252.154360][T10860] bond0: Releasing backup interface bond_slave_1 03:47:59 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x101000, 0x0) ioctl$VIDIOC_UNSUBSCRIBE_EVENT(r1, 0x4020565b, &(0x7f0000000040)={0x8001002, 0x1, 0x1}) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) prctl$PR_GET_FPEMU(0x9, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r2, 0x107, 0xd, &(0x7f0000000280)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x2, 0x13012, r2, 0x0) 03:47:59 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = semget(0x3, 0x2, 0x28) semctl$SEM_STAT(r1, 0x5, 0x12, &(0x7f0000000180)=""/103) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000000)={0x3, 0x40, 0xfafc, {{0x19000000, 0x0, 0x0, @local}, {0xa, 0x0, 0x0, @remote={0xfe, 0xe0, [0x7]}}, r3}}, 0x48) 03:47:59 executing program 3: openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x105000, 0x120) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f0000000400)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000380)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x2001002, 0x0) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x5004, 0x0) mount$bpf(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x40000, 0x0) umount2(&(0x7f0000000240)='./file0\x00', 0x2) 03:47:59 executing program 0: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="c0dca5055e0bcfec7be070") ioctl$EVIOCSCLOCKID(r0, 0x400445a0, &(0x7f0000000040)) read$FUSE(r0, &(0x7f0000000240), 0x2305e2b7) r2 = getuid() write$FUSE_CREATE_OPEN(r0, &(0x7f0000000080)={0xa0, 0x0, 0x2, {{0x7, 0x0, 0x0, 0xbe8c, 0x0, 0xfffffffffffffff9, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r2}}}}, 0xa0) [ 252.800891][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 252.806796][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 252.880392][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 252.886620][ C0] protocol 88fb is buggy, dev hsr_slave_1 03:47:59 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) write$binfmt_elf32(r0, &(0x7f0000000080)={{0x7f, 0x45, 0x4c, 0x46, 0x3ff, 0x5, 0x100000001, 0x101, 0x3ff, 0x0, 0x3e, 0x1, 0x11a, 0x38, 0x1d3, 0x3, 0x8, 0x20, 0x1, 0xd9, 0x9}, [{0x1, 0x1, 0x7, 0x0, 0x7, 0xfffffffffffffffa, 0x3, 0x1}, {0x60000001, 0x2, 0x37, 0xfffffffffffff48e, 0x8001, 0x431, 0x3, 0x2}], "21aaf767a49102c9167c5a7947b105bde53b90824352f5426aa70b338d5db89fd34d6f67d963ba", [[]]}, 0x19f) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=@newlink={0x3c, 0x10, 0x601, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_UPDELAY={0x8, 0x2}]}}}]}, 0x3c}}, 0x0) 03:47:59 executing program 4: mkdir(&(0x7f0000000440)='./file0\x00', 0x0) mount(&(0x7f0000000100)=ANY=[@ANYBLOB="adf89a12e663d89050ed37e8724b35753e4a723fcd55e9a1851d6f67f6f3a2f90eafdb996b8675703c119eb0dfea2dff25f58b95f1457bfe33cbefdb4801156651bb65d2296506c11aafbefdac91c63caf63999a26d779ba86e0267b8c37e65cd589202200000000000000"], &(0x7f0000000040)='./file0\x00', &(0x7f0000000000)='\t\xe9\x7f\x00\x00\x9d\xcb\x9f\x16', 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000280)={0x0, 0x0}) utimes(&(0x7f0000000240)='./file0\x00', &(0x7f00000002c0)={{}, {r0, r1/1000+30000}}) openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/attr/current\x00', 0x2, 0x0) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x2802, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r2, 0x29, 0xd2, &(0x7f00000001c0)={{0xa, 0x4e20, 0x8000, @dev={0xfe, 0x80, [], 0x1a}, 0x60000000}, {0xa, 0x4e24, 0x4, @ipv4={[], [], @rand_addr=0xa2}, 0x800}, 0x80000000, [0x0, 0x6, 0x20, 0x3, 0x985, 0x8000, 0x100, 0x120]}, 0x5c) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r2, 0x6612) r3 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$ARPT_SO_SET_REPLACE(r3, 0x0, 0x60, &(0x7f0000000480)={'filter\x00', 0x7, 0x4, 0x458, 0x238, 0x0, 0x238, 0x370, 0x370, 0x370, 0x4, &(0x7f00000000c0), {[{{@arp={@multicast1, @local, 0xff, 0xffffffff, @empty, {[0x0, 0xff, 0xff]}, @mac=@dev={[], 0x16}, {[0x0, 0xff, 0xff, 0xff, 0x0, 0x3a6cade5e23dbead]}, 0x3, 0x7f, 0xb4bc, 0x10001, 0x8, 0x4, 'team_slave_0\x00', 'bridge_slave_1\x00', {0xff}, {}, 0x0, 0x258}, 0xf0, 0x120}, @unspec=@CONNMARK={0x30, 'CONNMARK\x00', 0x1, {0xffff, 0x8, 0xfffffffffffffeff, 0x2}}}, {{@uncond, 0xf0, 0x118}, @unspec=@NFQUEUE1={0x28, 'NFQUEUE\x00', 0x1, {0xc4}}}, {{@uncond, 0xf0, 0x138}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x8, 'syz0\x00', 0x8}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x4a8) 03:47:59 executing program 1: mkdir(&(0x7f0000027000)='./file0\x00', 0x0) mount(0x0, &(0x7f000001c000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x0, 0x0) r0 = creat(&(0x7f0000000100)='./file0/bus\x00', 0x0) mount(0x0, &(0x7f000000fff8)='./file0\x00', 0x0, 0x7ffbf, 0x0) bind$unix(r0, &(0x7f0000000000)=@file={0x0, './file0\x00'}, 0x6e) 03:47:59 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000080)="2e0000001d008183ad5de087185082cf0124b0eba0070060002339a00576f9835b3f00009148700000f85ac47c45", 0x2e}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x340}, 0xfffffffffffffffe) 03:47:59 executing program 3: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000440)={0x9, 0x80f3, 0x4, {0xf, @raw_data="ff3f9018671659d4dbf4a6c20c55abdcd88567c85b72afccaf1c1850f697b5cfe4e9a67c5a6d5405632fa67bc1f3492c1b016a8d9a791a7b012a3327c31d155d4a80e22ae40ac5748c5fb57e522958fa8356b13a13a01938d9be9d63979df4b00f7ceed67b8529538a0f072a64ac19307045088b62412a9bcd8bb6fd6b17d544d4940d7e4c7dbf205744b836431368cd0019485eccd6dccb9455807e614bcc627ac3d002dfbe84198ad929e76f821b682e4dc9a73febfead90677bf511cab832317cd2b50d82a698"}}) mkdir(&(0x7f0000000400)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000380)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x2001002, 0x0) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x5004, 0x0) setxattr$security_capability(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='security.capability\x00', &(0x7f00000001c0)=@v2={0x2000000, [{0x7f, 0x7988}, {0xb472, 0x9b6}]}, 0x14, 0x3) mount$bpf(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x40000, 0x0) arch_prctl$ARCH_MAP_VDSO_X32(0x2001, 0x4) umount2(&(0x7f0000000240)='./file0\x00', 0x2) [ 253.074228][T10863] bond0: Enslaving bond_slave_1 as an active interface with an up link 03:48:00 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000fdbff8)=[{&(0x7f0000000180)="290000002100190000003fffffffda260200000000e80001040000040d001400ea1100000025000000", 0x29}], 0x1) mount$9p_fd(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)='9p\x00', 0x1002, &(0x7f0000000080)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r0}, 0x2c, {[{@loose='loose'}], [{@permit_directio='permit_directio'}, {@hash='hash'}]}}) 03:48:00 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video2\x00', 0x2, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_SIZE(r1, 0xc040564a, &(0x7f0000000080)={0x78a, 0x0, 0x2013, 0x8, 0x0, 0x4, 0x8}) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") sendmsg$key(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000184000)=ANY=[@ANYBLOB="02060c00020000004d00000600000000"], 0x10}}, 0x0) r2 = openat$mixer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/mixer\x00', 0x100, 0x0) ioctl$KVM_CREATE_PIT2(r2, 0x4040ae77, &(0x7f0000000140)={0x1ff}) write$P9_RREMOVE(r1, &(0x7f0000000100)={0x7, 0x7b, 0x2}, 0x7) r3 = socket$key(0xf, 0x3, 0x2) sendmmsg(r3, &(0x7f0000000200), 0x0, 0x0) [ 253.224352][T10910] (unnamed net_device) (uninitialized): option active_slave: mode dependency failed, not supported in mode balance-rr(0) 03:48:00 executing program 3: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x800, 0x0) r1 = dup(0xffffffffffffff9c) move_mount(r0, &(0x7f0000000100)='./file0\x00', r1, &(0x7f0000000140)='./file0\x00', 0x0) mkdir(&(0x7f0000000400)='./file0/file0\x00', 0x0) mount$9p_xen(&(0x7f0000000700)='access=client', &(0x7f0000000740)='./file0/file0\x00', &(0x7f0000000780)='9p\x00', 0x20000, &(0x7f00000007c0)={'trans=xen,', {[{@fscache='fscache'}, {@cache_fscache='cache=fscache'}], [{@pcr={'pcr', 0x3d, 0x18}}, {@seclabel='seclabel'}, {@measure='measure'}, {@dont_measure='dont_measure'}, {@smackfsfloor={'smackfsfloor', 0x3d, 'ppp0eth1cpuset\\\xf8vmnet1'}}]}}) mount$bpf(0x0, &(0x7f0000000380)='./file0\x00', 0x0, 0x100000, 0x0) fsetxattr$trusted_overlay_redirect(r1, &(0x7f0000000200)='trusted.overlay.redirect\x00', &(0x7f0000000280)='./file0\x00', 0x8, 0x2) mount$bpf(0x20000000, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x2001002, 0x0) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x5004, 0x0) mount$bpf(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x40000, 0x0) ioctl$NBD_DO_IT(r1, 0xab03) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e22, 0x81, @ipv4={[], [], @loopback}, 0x5}, 0x1c) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000440)={{{@in6=@ipv4, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in=@dev}}, &(0x7f0000000540)=0xe8) lstat(&(0x7f0000000580)='./file0\x00', &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0}) mount$9p_xen(&(0x7f00000002c0)=',', &(0x7f0000000340)='./file0\x00', &(0x7f00000003c0)='9p\x00', 0x900000, &(0x7f0000000640)={'trans=xen,', {[{@cache_none='cache=none'}, {@version_L='version=9p2000.L'}, {@posixacl='posixacl'}, {@version_9p2000='version=9p2000'}, {@access_client='access=client'}, {@cache_mmap='cache=mmap'}, {@dfltuid={'dfltuid', 0x3d, r2}}], [{@measure='measure'}, {@subj_user={'subj_user', 0x3d, 'proc!]'}}, {@appraise_type='appraise_type=imasig'}, {@fowner_eq={'fowner', 0x3d, r3}}]}}) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(r1, 0x40405515, &(0x7f0000000840)={0xa, 0x1, 0x7, 0x4, '\x00', 0x9}) umount2(&(0x7f0000000240)='./file0\x00', 0x2) prctl$PR_CAPBSET_DROP(0x18, 0x10) 03:48:00 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r2 = openat(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x10000, 0x10) r3 = inotify_add_watch(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0x0) inotify_rm_watch(r2, r3) r4 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000180)='/dev/nullb0\x00', 0x4000004004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r4, 0x0) r5 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x801, 0x0) ioctl$BLKZEROOUT(r5, 0x127f, &(0x7f0000000080)={0x0, 0x4004400}) ioctl$UI_BEGIN_FF_ERASE(r0, 0xc00c55ca, &(0x7f0000000000)={0x2, 0x2, 0x2}) [ 253.275897][T10915] (unnamed net_device) (uninitialized): option active_slave: mode dependency failed, not supported in mode balance-rr(0) 03:48:00 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x101) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @loopback}, 0x3a) getsockopt$inet6_tcp_buf(r0, 0x6, 0x2b, &(0x7f0000000040)=""/204, &(0x7f0000000180)=0xcc) close(r0) ppoll(&(0x7f0000000140)=[{r1}], 0x1, 0x0, 0x0, 0x0) 03:48:00 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000340)=0x1950, 0x4) ioctl$PPPOEIOCDFWD(0xffffffffffffffff, 0xb101, 0x0) r1 = socket(0x11, 0x80803, 0x6) bind$pptp(r1, &(0x7f0000000200)={0x18, 0x2, {0x3, @rand_addr=0x7}}, 0x1e) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x3, 0x0, 0x0) getpeername$inet(0xffffffffffffffff, 0x0, 0x0) socket$packet(0x11, 0x0, 0x300) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, 0x0) socket$unix(0x1, 0x0, 0x0) shutdown(0xffffffffffffffff, 0x0) bind$unix(0xffffffffffffffff, 0x0, 0x0) connect$unix(0xffffffffffffffff, 0x0, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(r0, 0x0, 0x1cd, 0x200408d4, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) socket$can_raw(0x1d, 0x3, 0x1) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$RXRPC_SECURITY_KEYRING(0xffffffffffffffff, 0x110, 0x2, 0x0, 0x0) ioctl$EXT4_IOC_MIGRATE(0xffffffffffffffff, 0x6609) ioctl$sock_inet_SIOCGIFBRDADDR(r1, 0x8919, &(0x7f0000000040)={'bond0\x00', {0x2, 0x4e21, @multicast1}}) sendto$inet6(r0, &(0x7f0000000000)="cc", 0x1, 0x0, 0x0, 0x0) recvfrom$inet6(r0, &(0x7f0000000100)=""/137, 0x89, 0x2000, &(0x7f00000001c0)={0xa, 0x4e24, 0x3, @remote, 0x53}, 0x70c000) 03:48:00 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dc86055e0bceec7be070") bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x3, 0x4, &(0x7f0000000080)=ANY=[@ANYBLOB="b40000000000000061104ccaf65fd0f78eb408f2ed1600000000000000"], &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) 03:48:00 executing program 1: syz_open_dev$dri(0x0, 0x0, 0x0) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000100)='/proc/capi/capi20ncci\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$DRM_IOCTL_SET_MASTER(0xffffffffffffffff, 0x641e) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, 0x0) syz_open_dev$usb(0x0, 0x0, 0x0) ioctl$PPPIOCCONNECT(0xffffffffffffffff, 0x4004743a, 0x0) syz_emit_ethernet(0x3e, &(0x7f0000000080)=ANY=[@ANYBLOB="59cc9ee6e8e1164f1c10fcad86dd6006f5260007110000f40000000000000400000000000000ff0200000000000000000000000000010000160000089078df2d13ae626d2256f2"], 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) 03:48:00 executing program 4: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vsock\x00', 0x181080, 0x0) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffff9c, 0x84, 0x6, &(0x7f0000000180)={0x0, @in={{0x2, 0x4e24, @broadcast}}}, &(0x7f0000000240)=0x84) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000280)={r1, 0x4, 0x30}, &(0x7f00000002c0)=0xc) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r3 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x4, &(0x7f0000ad2000), &(0x7f00000004c0)=0x10589) r4 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_MAXSEG(r3, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0, 0x1000}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp_SCTP_CONTEXT(r4, 0x84, 0x11, &(0x7f00000000c0)={r5, 0x101}, &(0x7f0000000100)=0x8) 03:48:00 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$random(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/urandom\x00', 0x0, 0x0) r1 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0xcbb, 0x40) sendmsg$inet6(r1, &(0x7f0000000b40)={&(0x7f00000000c0)={0xa, 0x4e24, 0x9, @local}, 0x1c, &(0x7f0000000a40)=[{&(0x7f0000000200)="0609427cdef9edc68c6a2ee1f4387e8b369a4b1109ed87c0f1226025e975d23a45ead7aa52806e2234754523ff58c0a42ccbc11515c434abb5bd1b42d865afc7375a22ddd36f26e260d4fa262fe9a7b50f9861504ce2d0623560e84bbe373bc1da2112e64121c28cddb30ac009365cf422f288a2c798972f845b58ee07dbbf7196e64e9024022f880a2a254651ffd6abe309fb013c6495cdaddd5debf81e9d50967d267069c8f267935dd7ac55aeed274c8a15b4b1104981ccca5e80d8d442723fd2bc4736b7e28e", 0xc8}, {&(0x7f0000000100)="e46416aa6d378b57c9592b195d7ea07ac084336e324ffca343bed993339a766cfe4b8ecfae2097520b4ed9efef5558647be63043ca7d7e10daf282c82a8011fda5df7192560adc6d03c4ab93d56478805b870cd74bac87d524afd7c0b9b24638ed13d4df3dc3638bf981842bd5449374b4baf5ce096f3ed3ce4c42b072bfd41ef1a0f66daca29fc7016880bbbd", 0x8d}, {&(0x7f0000000380)="e84e891454bdb4ea6b1d21ffbedda7eda2a802ae47c79646ede2b6950c3419070b441528602d21eeba9bf65f88063f86d2fe2ccc94f63eda960d0df478c042a75177f8875af7c1825ef107214e988fd76f4a5e245c36303ccc9cbc746c97ee159dba40aad68bb1923790ff25fb7ab22bd89c6d089a6eff2bea72bd20c5ff47b186e114d4878aecd9e499b850e1fffac79b6a7c9b12c452c6b9bf1952dae49f34523adc11120116d9bcb25a0c7d4c0ef738c955971c2e38aa856c38839f627fa34e2b596ca5dc128eecb593777f5e0a626009c8e0053525b0e8dbaabcb37ef800", 0xe0}, {&(0x7f0000000480)="1761567ecab5eff2987b655f76d720360b203181d7b30a95ce4365e28ffb19f5be73b5e41ca5fb56474828efe1d521cd154bee09c6f359a5e2f0e03dccd7177b3df3319f41996d51d8c981793c076304b9552bef37037fcfa1144622815f38adf303ee191cad0633ef544cbb69d63b1ead96f25912cf41c26956ae80da96a7861ffe7e49177ded5f495120a1ae1ed41735cdc914545ad0272eaa56d2a033b35cdf9e80bd904feca2452bf0258e0386b7bfb89086ed16492e86fdbf5ce6c0ba08cd3290eac22f81b280e638bb4b", 0xcd}, {&(0x7f0000000300)="035e9d17ca8acdfbdbd848aa8ed00c0bc8d7efeb80e13d4fc62a79f0630764d5c6a43034dbe718", 0x27}, {&(0x7f0000000580)="1fd8cae79477fb2f02d9696ec16edd5729eaf74cd8867c37f8a889198fdfe1eed3cada5c086301899f415cc936d3bf4f5462876e6cac4cc94f23e8e0518f2cabc1a94a68e1f819c1d2c32e76ca1a5e9436192be0abf7b90057bd98c21d99271c5cf62ef6fc320e2894febd83462f4160e865132155a55a95a3b61a842ec1f1b0542da4b76050736b4bddc530f1408047fe9c23839955cde695c536f933836c7e6a27adf333fd7763eeb7ceef502fb035e9dda59e5f80f0d5dc5b549d5ce11a056e987705fb0d12b77913e4df1d6a7d1e8d97cc311ede650363ccb65febf51f17d54d5906c9abfd8f102f4e5a89f3f7558a73832b3e14", 0xf6}, {&(0x7f0000000680)="1ad5f29e5e14c6722b77451b395c50900918759f68b0eff1e77435632f8abf82c89329871449c1f65d3c3128e9997e4dd2653b739b5d2efccb02a4b29f8030c14ac7c802ba7221cef8b0b2c7d95129dcdd109d73c80e8ab623095331c1fe4fe782ab092087cddd8d3762e2aec3590f7e217388b5b6158d7cd3ce4e2d085340aa6bb2c8191473a74277602d1714180f7abf5b16db75091a9f3502c584759b617412d01fd6d3316185cb733bffd649ff86d65ea44b0b4deef7a72e11f8ed52a35226ba4ebff244f6576b3cdd4c5383dfeef9095ad14b35", 0xd6}, {&(0x7f0000000780)="6fb224a8a304118ce225a187c12c9f672e73b73ddde44c7a49a4bf35473fb9846b2d1dfe78c6a364891f82b89d4e282ba636871db327f46669c295e38a04ec002efdfddbf1ecd67d2062a425666f4cd7a72f3d30611aaa45f714dc08fa817d42e63d582b483695175c33374f74a5d98a9c0faf7a76701b422b0517c9e4ec12310015878d7e825db8c5286b64bf2e63800a9ecb2df1012851f06d78fddff7c784833a682afa51b8083b026897a4e957572fd6b22f91f2810635e89bd864c809cae5ccd963dd6733639faca50721cac3ea9ee3be9d376d24", 0xd7}, {&(0x7f0000000880)="393568677ab0ab1f32b8d7a0bd1e997b3d7228aae4269d2a430616e7a110a9007e01522d5b6b8c9182a6e92795097e381bc2fc8a94648ecf029713efe2d7bdd36621cfbfc8c2ebc7c9852472a982747d272bb3b26767779f2a9561677d7254da4f33ee872bcdca06b677f390824804c6a4afe9f89c6306290a0f926b00bb5c3ecc2144f3071909c50da233c4e660a4e30afb20cfced649b0e856bb", 0x9b}, {&(0x7f0000000940)="72e6262ea4ff185cb5da2355b14d8af134ca642c90571789761b4ee3de0e8c762d64911b54b015d7b56dcd55ed73c9bb7a7881c1bfd55504b5ab2401a948231e43ae9dc5c6a1b45afbe175335f533d49cf37a20dfa33c0ba7cada62b8cba4543001375b491d7eecd3dcfa5bcec1eefd0aca8230712f59edd9359e28bc755c230a64e3252ffa47db375ca339746c15254d8c315f1a895a4bc98a3a69ab663e6f02059ad25dc9bbf962a13449df98801b2f693a69782548b3cfdea9e1385aa480727bf897419ab5a95786f8d7d38b48d38c013cc932945f268aa16593a56e2898ca2d512d9", 0xe4}], 0xa, &(0x7f0000000b00)=[@hopopts={{0x20, 0x29, 0x36, {0x3e, 0x0, [], [@padn={0x1, 0x4, [0x0, 0x0, 0x0, 0x0]}]}}}], 0x20}, 0x24008800) ioctl$RNDADDENTROPY(r0, 0x40085203, &(0x7f0000000b80)=ANY=[@ANYBLOB="be933df8d67ca5b4b3b3c9adee06003a0467ae611d5ebdf003f50000420013d0b48cacd8d18af88ba088bd06f29e2f7097b8c1d056817b423d183c420dd76d383e5f80517bfd126a9f2c5169aa5ceca37b95684fe70087fa0c65c0cf033a24adea720a6c6c7734e2f557f96b09fd96bd156fe03e24a602feda792217fb84dcdd805efd320ee6d63b57fbac8928bc4261ebec07c4be980e64f9c489c8c8873c739b7ab9b25f8a8871068402eac6869dc561cff0a0855d7ae8b17b0b1e2b8a4e30c80ffffd383e151fc005375b30a275b442c8e1836431b11ffdd1f7c0bc76a4"]) 03:48:00 executing program 3: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f0000000400)='./file0/file0\x00', 0x0) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0x4000, 0x0) ioctl$TUNGETIFF(r0, 0x800454d2, &(0x7f0000000140)) mount$bpf(0x0, &(0x7f0000000380)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f0000000180)='./file1\x00', 0x0, 0x104001, 0x0) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x5004, 0x0) mknod(&(0x7f00000000c0)='./file0/file0\x00', 0x8100, 0x31072328) mount$bpf(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x40000, 0x0) umount2(&(0x7f0000000240)='./file0\x00', 0x2) 03:48:00 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) getsockopt$inet_mreqn(0xffffffffffffff9c, 0x0, 0x0, &(0x7f0000000180)={@remote, @remote, 0x0}, &(0x7f00000001c0)=0xc) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000240)={@rand_addr="003565de53a6350ce73fbd136b278c04", @mcast1, @rand_addr="17d7c63147f44c1b88ac1c381182665b", 0x4, 0x200000000000009, 0x80000001, 0x400, 0x1f, 0x40000000, r1}) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000200)=@fragment, 0x8) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) recvmmsg(r0, &(0x7f0000008880), 0x400000000000249, 0x44000102, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f0000000000), 0x8) setsockopt$inet6_int(r0, 0x29, 0x38, &(0x7f0000000080)=0x800, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) fsetxattr$trusted_overlay_upper(r0, &(0x7f0000000040)='trusted.overlay.upper\x00', &(0x7f00000000c0)={0x0, 0xfb, 0xae, 0x4, 0x9, "927a2cc793723a7286f71047acc00d9d", "7198c80ad67102921df09e128ceaf1a3820daddcdfc5d8ba3fe574576cd5455d889b0190447d1fd578192689f453ee6e897fe66e8076eacaf0bda7b89b6f88488d15da4ff5f463e37c38a5d97505e2b0209245db94419d1da03a6ed885f1ca17b6443958b632133f964c158ec260abb09ea0133913f8861dfa52f346c60aa3bb806de77ee376d3cba73e23ecad97d14f194c2cbdb9aaa5bace"}, 0xae, 0x3) 03:48:00 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000040)=ANY=[@ANYBLOB="18000000340029f200000000000000000300000004de03b1d43b0a68b809bbd8000000"], 0x18}}, 0x0) 03:48:00 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = socket$rxrpc(0x21, 0x2, 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000d40)='/dev/fuse\x00', 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000002c0), &(0x7f0000000400)=0xc) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000480)={0x0, 0x0}, &(0x7f00000004c0)=0xc) mount$fuse(0x0, &(0x7f0000000440)='./file0/file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4004}, 0x2c, {'user_id', 0x3d, r2}, 0x2c, {'group_id', 0x3d, 0xee01}}) stat(&(0x7f00000000c0)='./file0\x00', 0x0) r3 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm-control\x00', 0x82400, 0x0) write$P9_RWALK(r3, &(0x7f0000000340)={0x8b, 0x6f, 0x1, {0xa, [{0xc9, 0x3}, {0x40, 0x0, 0x4}, {0x4c, 0x2}, {0x1, 0x3, 0x5}, {0x40, 0x4, 0x3}, {0x10, 0x0, 0x4}, {0xe1, 0x0, 0x5}, {0x22, 0x1, 0x2}, {0x8, 0x3, 0x7}, {0x1, 0x0, 0x1}]}}, 0x8b) faccessat(r3, &(0x7f00000001c0)='./file0\x00', 0x4, 0x400) inotify_add_watch(r3, &(0x7f0000000180)='./file0\x00', 0x40) umount2(&(0x7f0000000600)='./file0\x00', 0x9) setxattr$trusted_overlay_redirect(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='trusted.overlay.redirect\x00', &(0x7f0000000100)='./file0\x00', 0x8, 0x1) 03:48:00 executing program 4: r0 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) mkdir(&(0x7f0000001000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)='rpc_pipefs\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x485, 0x0, 0x0) umount2(&(0x7f0000000080)='./file0\x00', 0x0) 03:48:00 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000880)={0x28, 0x19, 0x2000000000000301, 0x0, 0x0, {0xffffff1f}, [@typed={0x14, 0x6, @ipv6=@local}]}, 0x28}}, 0x0) 03:48:00 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$random(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/urandom\x00', 0x0, 0x0) r1 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0xcbb, 0x40) sendmsg$inet6(r1, &(0x7f0000000b40)={&(0x7f00000000c0)={0xa, 0x4e24, 0x9, @local}, 0x1c, &(0x7f0000000a40)=[{&(0x7f0000000200)="0609427cdef9edc68c6a2ee1f4387e8b369a4b1109ed87c0f1226025e975d23a45ead7aa52806e2234754523ff58c0a42ccbc11515c434abb5bd1b42d865afc7375a22ddd36f26e260d4fa262fe9a7b50f9861504ce2d0623560e84bbe373bc1da2112e64121c28cddb30ac009365cf422f288a2c798972f845b58ee07dbbf7196e64e9024022f880a2a254651ffd6abe309fb013c6495cdaddd5debf81e9d50967d267069c8f267935dd7ac55aeed274c8a15b4b1104981ccca5e80d8d442723fd2bc4736b7e28e", 0xc8}, {&(0x7f0000000100)="e46416aa6d378b57c9592b195d7ea07ac084336e324ffca343bed993339a766cfe4b8ecfae2097520b4ed9efef5558647be63043ca7d7e10daf282c82a8011fda5df7192560adc6d03c4ab93d56478805b870cd74bac87d524afd7c0b9b24638ed13d4df3dc3638bf981842bd5449374b4baf5ce096f3ed3ce4c42b072bfd41ef1a0f66daca29fc7016880bbbd", 0x8d}, {&(0x7f0000000380)="e84e891454bdb4ea6b1d21ffbedda7eda2a802ae47c79646ede2b6950c3419070b441528602d21eeba9bf65f88063f86d2fe2ccc94f63eda960d0df478c042a75177f8875af7c1825ef107214e988fd76f4a5e245c36303ccc9cbc746c97ee159dba40aad68bb1923790ff25fb7ab22bd89c6d089a6eff2bea72bd20c5ff47b186e114d4878aecd9e499b850e1fffac79b6a7c9b12c452c6b9bf1952dae49f34523adc11120116d9bcb25a0c7d4c0ef738c955971c2e38aa856c38839f627fa34e2b596ca5dc128eecb593777f5e0a626009c8e0053525b0e8dbaabcb37ef800", 0xe0}, {&(0x7f0000000480)="1761567ecab5eff2987b655f76d720360b203181d7b30a95ce4365e28ffb19f5be73b5e41ca5fb56474828efe1d521cd154bee09c6f359a5e2f0e03dccd7177b3df3319f41996d51d8c981793c076304b9552bef37037fcfa1144622815f38adf303ee191cad0633ef544cbb69d63b1ead96f25912cf41c26956ae80da96a7861ffe7e49177ded5f495120a1ae1ed41735cdc914545ad0272eaa56d2a033b35cdf9e80bd904feca2452bf0258e0386b7bfb89086ed16492e86fdbf5ce6c0ba08cd3290eac22f81b280e638bb4b", 0xcd}, {&(0x7f0000000300)="035e9d17ca8acdfbdbd848aa8ed00c0bc8d7efeb80e13d4fc62a79f0630764d5c6a43034dbe718", 0x27}, {&(0x7f0000000580)="1fd8cae79477fb2f02d9696ec16edd5729eaf74cd8867c37f8a889198fdfe1eed3cada5c086301899f415cc936d3bf4f5462876e6cac4cc94f23e8e0518f2cabc1a94a68e1f819c1d2c32e76ca1a5e9436192be0abf7b90057bd98c21d99271c5cf62ef6fc320e2894febd83462f4160e865132155a55a95a3b61a842ec1f1b0542da4b76050736b4bddc530f1408047fe9c23839955cde695c536f933836c7e6a27adf333fd7763eeb7ceef502fb035e9dda59e5f80f0d5dc5b549d5ce11a056e987705fb0d12b77913e4df1d6a7d1e8d97cc311ede650363ccb65febf51f17d54d5906c9abfd8f102f4e5a89f3f7558a73832b3e14", 0xf6}, {&(0x7f0000000680)="1ad5f29e5e14c6722b77451b395c50900918759f68b0eff1e77435632f8abf82c89329871449c1f65d3c3128e9997e4dd2653b739b5d2efccb02a4b29f8030c14ac7c802ba7221cef8b0b2c7d95129dcdd109d73c80e8ab623095331c1fe4fe782ab092087cddd8d3762e2aec3590f7e217388b5b6158d7cd3ce4e2d085340aa6bb2c8191473a74277602d1714180f7abf5b16db75091a9f3502c584759b617412d01fd6d3316185cb733bffd649ff86d65ea44b0b4deef7a72e11f8ed52a35226ba4ebff244f6576b3cdd4c5383dfeef9095ad14b35", 0xd6}, {&(0x7f0000000780)="6fb224a8a304118ce225a187c12c9f672e73b73ddde44c7a49a4bf35473fb9846b2d1dfe78c6a364891f82b89d4e282ba636871db327f46669c295e38a04ec002efdfddbf1ecd67d2062a425666f4cd7a72f3d30611aaa45f714dc08fa817d42e63d582b483695175c33374f74a5d98a9c0faf7a76701b422b0517c9e4ec12310015878d7e825db8c5286b64bf2e63800a9ecb2df1012851f06d78fddff7c784833a682afa51b8083b026897a4e957572fd6b22f91f2810635e89bd864c809cae5ccd963dd6733639faca50721cac3ea9ee3be9d376d24", 0xd7}, {&(0x7f0000000880)="393568677ab0ab1f32b8d7a0bd1e997b3d7228aae4269d2a430616e7a110a9007e01522d5b6b8c9182a6e92795097e381bc2fc8a94648ecf029713efe2d7bdd36621cfbfc8c2ebc7c9852472a982747d272bb3b26767779f2a9561677d7254da4f33ee872bcdca06b677f390824804c6a4afe9f89c6306290a0f926b00bb5c3ecc2144f3071909c50da233c4e660a4e30afb20cfced649b0e856bb", 0x9b}, {&(0x7f0000000940)="72e6262ea4ff185cb5da2355b14d8af134ca642c90571789761b4ee3de0e8c762d64911b54b015d7b56dcd55ed73c9bb7a7881c1bfd55504b5ab2401a948231e43ae9dc5c6a1b45afbe175335f533d49cf37a20dfa33c0ba7cada62b8cba4543001375b491d7eecd3dcfa5bcec1eefd0aca8230712f59edd9359e28bc755c230a64e3252ffa47db375ca339746c15254d8c315f1a895a4bc98a3a69ab663e6f02059ad25dc9bbf962a13449df98801b2f693a69782548b3cfdea9e1385aa480727bf897419ab5a95786f8d7d38b48d38c013cc932945f268aa16593a56e2898ca2d512d9", 0xe4}], 0xa, &(0x7f0000000b00)=[@hopopts={{0x20, 0x29, 0x36, {0x3e, 0x0, [], [@padn={0x1, 0x4, [0x0, 0x0, 0x0, 0x0]}]}}}], 0x20}, 0x24008800) ioctl$RNDADDENTROPY(r0, 0x40085203, &(0x7f0000000b80)=ANY=[@ANYBLOB="be933df8d67ca5b4b3b3c9adee06003a0467ae611d5ebdf003f50000420013d0b48cacd8d18af88ba088bd06f29e2f7097b8c1d056817b423d183c420dd76d383e5f80517bfd126a9f2c5169aa5ceca37b95684fe70087fa0c65c0cf033a24adea720a6c6c7734e2f557f96b09fd96bd156fe03e24a602feda792217fb84dcdd805efd320ee6d63b57fbac8928bc4261ebec07c4be980e64f9c489c8c8873c739b7ab9b25f8a8871068402eac6869dc561cff0a0855d7ae8b17b0b1e2b8a4e30c80ffffd383e151fc005375b30a275b442c8e1836431b11ffdd1f7c0bc76a4"]) [ 253.925842][T10972] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 253.965071][T10974] netlink: 'syz-executor.1': attribute type 6 has an invalid length. 03:48:00 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = syz_open_dev$loop(&(0x7f0000000400)='/dev/loop#\x00', 0x0, 0x17e) r2 = memfd_create(&(0x7f0000000580)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) pwritev(r2, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81805) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) sendfile(r1, r2, 0x0, 0x800000000000de) fcntl$F_SET_FILE_RW_HINT(r2, 0x40e, &(0x7f0000000000)=0x7) ioctl$LOOP_CLR_FD(r1, 0x4c01) sync_file_range(r1, 0x0, 0x0, 0x3) ioctl$TCSETS(0xffffffffffffffff, 0x5402, 0x0) 03:48:00 executing program 3: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) r0 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x7ea7, 0x341000) getsockopt$inet_sctp_SCTP_HMAC_IDENT(r0, 0x84, 0x16, &(0x7f00000001c0)={0x3, [0xfffffffffffffffd, 0x0, 0x4000000000000]}, &(0x7f0000000140)=0xa) mkdir(&(0x7f0000000400)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000380)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x2001002, 0x0) getcwd(&(0x7f0000000440)=""/191, 0xbf) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x5004, 0x0) mount$bpf(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x40000, 0x0) umount2(&(0x7f0000000240)='./file0\x00', 0x2) 03:48:00 executing program 4: r0 = socket$can_bcm(0x1d, 0x2, 0x2) r1 = accept(r0, &(0x7f0000000400)=@rc, &(0x7f00000001c0)=0xfffffffffffffecf) ioctl$PPPIOCGFLAGS1(0xffffffffffffffff, 0x8004745a, &(0x7f0000000240)) connect$pptp(r1, &(0x7f00000003c0)={0x18, 0x2, {0x3, @dev={0xac, 0x14, 0x14, 0x23}}}, 0x9) setxattr$trusted_overlay_redirect(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='trusted.overlay.redirect\x00', &(0x7f0000000100)='./file0\x00', 0x8, 0x1) connect(r0, &(0x7f0000000000)=@caif=@dgm={0x25, 0x3}, 0x80) setsockopt$inet_sctp_SCTP_NODELAY(r1, 0x84, 0x3, &(0x7f0000000180)=0x6, 0x4) getsockopt$bt_BT_SECURITY(r1, 0x112, 0x4, &(0x7f0000000500), 0x26c) truncate(&(0x7f0000000200)='./file0\x00', 0xffffffffffffffb9) write$nbd(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="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"], 0x10e) 03:48:00 executing program 5: r0 = syz_open_dev$midi(&(0x7f00000000c0)='/dev/midi#\x00', 0x6, 0x8000) r1 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vfio/vfio\x00', 0x0, 0x0) ioctl$KVM_CREATE_DEVICE(r0, 0xc00caee0, &(0x7f0000000240)={0x3, r1, 0x1}) mkdir(&(0x7f0000001000)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000000, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000280)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x140, 0x0) setsockopt$netrom_NETROM_T2(r2, 0x103, 0x2, &(0x7f0000000080)=0x7ff, 0x4) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='rs\x00\x00\"\x00\x00\x00\x00\x00\x00\xcb\xd9\xa5\xdbQ\xa2K\x11\x14b\xec.\xfc\x10\xc8\x9a\xd0\x11\xcaR(\x8dK\xa8\x9a\xf4\xc5\x91\x82\x14\x95J\xb4\xecf\xff\xee\xb8\xbaWy\x96\xe7\xce\xdf^n\x91\x83\x89\xab\xd0p\xe9', 0x0, 0x0) mount(&(0x7f00000002c0)=@nullb='/dev/nullb0\x00', &(0x7f0000000300)='./file0\x00', &(0x7f0000000340)='overlay\x00', 0x2400, &(0x7f0000000380)='/dev/midi#\x00') 03:48:00 executing program 1: perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x3e, &(0x7f0000000000)=0x9, 0x4) bind$llc(r0, &(0x7f0000000040), 0x10) sendmmsg(r0, &(0x7f00000001c0), 0x40000000000021a, 0x0) 03:48:01 executing program 2: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x40000, 0x0) fcntl$getownex(0xffffffffffffff9c, 0x10, &(0x7f0000000040)={0x0, 0x0}) fcntl$lock(r0, 0x5, &(0x7f0000000080)={0x3, 0x2, 0x9, 0x3, r1}) r2 = syz_genetlink_get_family_id$team(&(0x7f0000000100)='team\x00') getsockopt$inet6_mreq(r0, 0x29, 0x0, &(0x7f0000000140)={@rand_addr, 0x0}, &(0x7f0000000180)=0x14) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000780)={'team0\x00', 0x0}) r5 = accept4(r0, &(0x7f0000000880)=@hci={0x1f, 0x0}, &(0x7f0000000900)=0x80, 0x80000) sendmsg$TEAM_CMD_OPTIONS_GET(r0, &(0x7f0000000a40)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000a00)={&(0x7f0000000940)={0x9c, r2, 0x4, 0x70bd2d, 0x25dfdbfb, {}, [{{0x8, 0x1, r3}, {0x80, 0x2, [{0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r4}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x6}}, {0x8, 0x6, r6}}}]}}]}, 0x9c}, 0x1, 0x0, 0x0, 0x24040004}, 0x14) sendmsg$TEAM_CMD_NOOP(r5, &(0x7f0000000d40)={&(0x7f0000000a80)={0x10, 0x0, 0x0, 0x8086}, 0xc, &(0x7f0000000d00)={&(0x7f0000000ac0)={0x20c, r2, 0x100, 0x70bd26, 0x25dfdbfb, {}, [{{0x8, 0x1, r4}, {0x1f0, 0x2, [{0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x2}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0x1c, 0x4, 'hash_to_port_mapping\x00'}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8}}, {0x8, 0x6, r6}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x3}}, {0x8, 0x6, r4}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x9}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r6}}}, {0x3c, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0xc, 0x4, 'random\x00'}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8}}}]}}]}, 0x20c}, 0x1, 0x0, 0x0, 0x11}, 0x1) getsockopt$inet_sctp_SCTP_CONTEXT(r5, 0x84, 0x11, &(0x7f0000000d80)={0x0, 0x8001}, &(0x7f0000000dc0)=0x8) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r5, 0x84, 0x70, &(0x7f0000000e00)={r7, @in6={{0xa, 0x4e22, 0x0, @dev={0xfe, 0x80, [], 0x14}, 0x5}}, [0x401, 0xff, 0xb4, 0x4, 0xd29, 0x5, 0x7, 0xfffffffffffffffa, 0x5, 0x0, 0x9, 0x800, 0x7ff, 0x5, 0xfff]}, &(0x7f0000000f00)=0x100) getsockopt$inet_sctp6_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000f40), &(0x7f0000000f80)=0x4) getsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r5, 0x84, 0x12, &(0x7f0000000fc0), &(0x7f0000001000)=0x4) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000001040)=@assoc_value={r7, 0x1}, &(0x7f0000001080)=0x8) getsockopt$inet_IP_IPSEC_POLICY(r5, 0x0, 0x10, &(0x7f00000010c0)={{{@in=@dev, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in6=@loopback}}, &(0x7f00000011c0)=0xe8) ioctl$SIOCAX25GETUID(r0, 0x89e0, &(0x7f0000001200)={0x3, @default, r8}) ioctl$SIOCX25SENDCALLACCPT(r0, 0x89e9) ioctl$TUNGETFEATURES(r0, 0x800454cf, &(0x7f0000001240)) r9 = openat$dsp(0xffffffffffffff9c, &(0x7f0000001280)='/dev/dsp\x00', 0x3, 0x0) ioctl$sock_SIOCGIFBR(r9, 0x8940, &(0x7f0000001300)=@add_del={0x2, &(0x7f00000012c0)='bridge_slave_1\x00'}) ioctl$KVM_NMI(r0, 0xae9a) setresuid(r8, r8, r8) r10 = creat(&(0x7f0000001340)='./file0\x00', 0x100) lstat(&(0x7f0000001800)='./file0\x00', &(0x7f0000001840)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f00000018c0)='./file0\x00', &(0x7f0000001900)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r14 = getgid() getgroups(0x4, &(0x7f0000004600)=[0xee01, 0xee01, 0xee00, 0xee01]) lstat(&(0x7f0000004640)='./file0\x00', &(0x7f0000004680)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) sendmmsg$unix(r10, &(0x7f0000004800)=[{0xfffffffffffffffd, 0x0, &(0x7f0000001780)=[{&(0x7f0000001380)="cbf655e7029443e3a128cd1dd3cecd91c053d871df6323df6657d50b0de41923348aa0fba5d7b8b100a85c0ae70c67befc517c1ea4b3adecbe4b13f0ed79d4b91a6ce94b68dc3e2d658d522e040a34c2ad103d96d9e3b6999bce1175480b81562dac203c038addb70f5ea20b1493e7ff08c4dd37f5f4b56fa8d1e306d12c457f2978e8f87c4f18d9bc02231e4b6ee854ff4efc37469341e9a955d89d53e6357f94de084777612da088e8960031c4c6d6e229d49e3aec8878e621a8bcde6a7505839155d62fab48dfc60a81710ec6be05e2806a9b12da2aa0cc805f0f156ec1f2eb45cbd80493c8563c", 0xe9}, {&(0x7f0000001480)="7a2baa8f768bbb935d8876ecbf37f277c0b23f757e79648914e1760ca05ab2445ada0773ca21ce56af610f5c16301502bf0c65356ae1c0f7bca5b72a64c9643eaf1165b3b0f8a969d8c3dc71e8130231407c5e4207caecb919b78c21dbf4a5d8311c78e660297e8bf5ff5cfb3acaf27a516463b6ea5d73dbc80f37f5fb66bcf12e845563342fe613cdc452c18082cefcd3f99b2430f56e6eb52bd35ef16bcef415f9c8622775f9e21aaf8954fc4dc4cf23d8b25cfe07ac0d1a66e305923a2d407bf0ff5546126f", 0xc7}, {&(0x7f0000001580)="bad49271d3f1a5380d86acf9671f3c9d20d4ca259bed11f111423231b5d123984aa12ea5faf2da04d8369d51dfbf9bb94e3acfa063d64382ebcc5285a3102be615f2aaf1616bbde0e1c2ac39cdfa22348560f997b6e29e65afb4442c3fd49e4fb9090c9c9e6097350a5ca5ec8b6bd700ad547bfec0467666c77348f51c73b2c041751551b53738507fe2974c10aac7b6db8c", 0x92}, {0x0}, {&(0x7f0000001640)="a3cb972b86187bce50905e12372dd5027f0643dcb511801f39e2fd", 0x1b}, {&(0x7f0000001680)="c6481ef52409c2cf523eebee9d4dd072c9d548a88aeed42b8cea8576536add8db6093ab89876ac141322631791aa045cbc6de9b2e3ce10c061bf58dcefe14f7bc9da589b5f6d3c9e85f1d0ff7ed4a3af754bfd472d02674e726d6c4ac932347de7848d38164a8a315d14f20dc8a5ae2c6d1a56713abb1a2a32213c7106a351c34661c259d7849a882652dca2f88fa73db6bc780280aa5bcc1b7259879ddb41f1922f83b7c3eb81d808e6aaac6b82a154944c136b334599026e7fe62f80148d0ead26563aeddc0f879e4601a079d4db0dd6b53759b2b813cd21067a167ea8bb193062e3e0f56d53df", 0xe8}], 0x6, &(0x7f0000001980)=[@rights={{0x14, 0x1, 0x1, [r9]}}, @cred={{0x1c, 0x1, 0x2, {r1, r8, r11}}}, @rights={{0x24, 0x1, 0x1, [r10, r10, r5, r5, r9]}}, @cred={{0x1c, 0x1, 0x2, {r1, r8, r13}}}], 0x80}, {&(0x7f0000001a00)=@abs={0x1, 0x0, 0x4e23}, 0x6e, &(0x7f0000003fc0)=[{&(0x7f0000001a80)="fe3474a24167e2b898b0b4fd44e1ab906d536821e71e131f57df31a8a38c35e23432bce8b9a7bcce49921a3f5bae2c2d190fae3397cb3d0a63bd53a114a5067f77911d8f65865e569d64fb6b2607c987", 0x50}, {&(0x7f0000001b00)="80e8b2ff8cd83fbcce2357943b6f1a", 0xf}, {&(0x7f0000001b40)="58a103ab385c24f9071b6dc16f0926d61043a58d2f3b4d02a2b79e9b327aac72b70d0f5d755164ad7c164f69cd572513bdba6698bdf016e3c18f8310f8ee80800d99219c55223c6b4b3a6a2ba41ce84771", 0x51}, {&(0x7f0000001bc0)="a5924105b92a53cfbaf8172a70fdffa8467bdd347d5a0e972bb424e00dde29acc91dcebbef4318781ea29912eb236117478c33555183c613cb575a6926a22b4f50877464a1ad1397a8d9b73a8b98b8281420cc1b4aa079fa0390300f2b1ac687a97015bc9cbd9a71bdcf31fb3fb9738c937db699748cb4b6d8e23233b7eee9d0b0e18dacc7f8f6604e8c96b724035355edeeb0", 0x93}, {&(0x7f0000001c80)="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", 0x1000}, {&(0x7f0000002c80)="519ef988b4f4060b5deebe0739867371386d47977fb71fd4da439125e96f0e0818a9d04cf5e62923e17e5745fb04d9b1edff152f9e8b0e0551db8de49eba9001648b54965fd6f73e70f3cdf64a193d35f0be4ce47d07a72821ead018bd3e0e5d203b78f87085a0c05703112929e67595b3f574be67b05b7505f78245a3a896fdcb27483baf7c3f793a68439c1daf828c92d6829f6bf8b363dd08a6668af74127932295526ecd3335d4b4cce0a2bdd8900afcf875dfccfaa938dc7e0cea89e22231d897ab9574164a2ee17077490817e43743a2b01f561adb23cb328210fe276a654b6673214f44c192d806a38f5dbf093c2b9396c644bcac1090edae28c73ec7a086394f576730ec93bd82bc182db4bf00aa39d4f8ea66e4a0bdd52510e73d78016722d5eebfa000fe999af59495855b1857f6fefe34ace955dabc4b2e7a5d8b5d02045d13eb6497553c088ff7d71b784f34a3d208d73a36f46a80bfe57949b5d4c92a83611280fd0daa97c28425a8bbe526b90688974bd6b5c253128c612924e5c8faf95fb34f6478a61a132c25a8d402dabbcb92eff91b43c2f6d410e8ded81ae0eda97b59ceefddeed18dde920a6c4d504cf162201b23c2416ca62372f2c7d658aac263caa29010f1607f4c4ac0077c6ff37c57ebd6bffd0c70276a8bfa50994f67bd30897829be89e416ebd9bc118f8b004ab1a5cacf49accc017b8e00e7cdd381b43028365c4399ca4f16f1b6e2d5f0db2629a3a7fe7ba5d2bf49a32c691864cb102c71b28073dde97566569aff7629f5b5486dde5f7157e0c8ad49f0d56a74d1d06ab31d4c2c8dbed56ce7d686b8de2ddcc441755d0fe8a131d37ac86c1649bd58c60fe29825b272ba4559eb82221b60a93b80e65b419fcf8131922ec065b573afecb2bb2c550c074f1765121624fbf899846db9a040068ab8cebd270d6056701aa18a2e6a0e10b940ee4e1dce9667c46ab02281f0d9ad068fccedf02aa8c648bd7703e17326d46b958d9808a6bd4a171172bf40a78792360428e2478b2ec5aaa3f99765112741a98dd6ec178d271befd3b5e4ec553264f06f0d2c00503425de6f18e5db9e84168d6ebe541e0be4c64861802bd26e39c2a6b5d8f914e7bb6d9b719a40edd6dfeb1c1cc8618864acbb15eb67464cd64ba560f9738dc1ff4adc9c17058d2e703777fb6f256d532d01fe0b981426602ddc1a3be79cabaf770df12d8544f52e091b92a4b95f8739c9174f1db6432df48355fad882a183d1ecea45f14f69db80e5f4dc956416b7ed47185bb371e3999b1106115836c974f1701828590c84e9040edd48968190e9357742042879f2dcc022d58fcf9eba3803f298c0ea257d31208f9a716f8bb474a8d55061ccd055c2d996357ae7f8f6b6bded6fb74476c5c223b94da1a6632ad1b74a66ea913d93f2b2a9d41e15ba75b5c4326d14c46a2c84d3c94403f1cf0217994ea08116419033099ee0f0bdb0e0b11bf5648e88ac2b23bbe2609a42f2ff99009157aee9f35d71ffebe24f1387a7c2b221b313784674df700b6030bb4bd2309f508b4b274ebccf5d781d037976fd2655210083b33cc04b83a4c7a76951d8538d8467e9175728ecf3aaaeed51ee5d8cf0522de2604927f5ae67603e703ed93b824816e0fa3abc473af13dd4a442ae078d58bbea2b1d2500e5c89ec5e6c41e9ffbaa4f46051d4ef94614f77e7a69fc59564cc0ff5cef89d574e5d5474915f8a5bb260ef86925a5648c612e6af2a11de3340d8ac410b98211ef2ea33dc9fe5d09cce1e86851c9e47e6364bfd85a752052de17a0d70533c7c15dc1b98d5f040892845b99317f758dae74ad774b92bdbcf2424114e93e8e4571a62f724b864a49e958d9407ca0fb6b6ccb4275979f6ad547252f560251e28bc382262c8bddea73bf4fd93da2e62e2a6135a26f50a0c878d380d47569bb3f33986de18faa7137ca1c3239e749e4346793b9bd666d5c414aed3b49f1035ab29716c2d396cb091950e6f09c0d43cec79074ccf90cc138e3cc9a3bcd24b2f7ffc7ebb871693943c9b002348e57c7824044862ec2e2daad8370cd16089b7dcb49137c0361a69c38d9f036226d9cdeb69f1d7d58cae0adcaeb99c992a56b0048d300264a803dc3cf08580b2a4d683e35f4521e22f640fc7492724f7ae50a4174d5b3e88d40ad555aeb5e56c9201bc950f71088e33250892c193c0c851c1b8456fca6ae3d0e1ee6d6473265c793a2e1ba93501e08dcaa59437c0006d6c79185f365be8f2519e41bfac93b8c928b19e840e4d53d6c56454246529f38f2bcee020d13b2fd2b79a66120a2e0112121558cab4b733c364ed14c5a52e8e61197c870f5105822751a57a85f5cdb4b7e93f7dbf7b8239601a423a952b1db0208a4b0858942a7007f2c2ac80c0b136beac6184b00b4cf2464d575e2af41f0052335110b03438bc72af5694c2b85d6fe517ef1b3d4f4350626b24ff78b9565e0885050fd27de95cbe4b90950eca3271b11a885653a041a3a178854e2067e0fe563e637945c5bf538e6c0bc26c092326df9c92c105fc2cff9fd84be27be5644b5a28a2078b9dacd856db8799a9f24bff732931585a9fc60320f6b791087f32b66725257b39b3da4404dac1a7457a186cde8bf30e24ed7e421f3e4f13f901b1c1aa332621f1b07a532ff25e3a4464ee524938cee6d779bc126aaa2c4381fdd952353350a941af0bd1a6ca89a5796a33b41bf5113696c617c2365eab1f61334a4007ad59549be827ba5bd2e300093c6702bdb454697b3b3a4dca3ef7dca9185de94406030d38b344c3d05f37fe7197a5d223f0a7ff53f6bd645849062c68d7672124743824c666c0bf7dabc7d5911db7b567c95931ec5b75262c5f17a4234b93d62e8365b7c6501f0d3ac81c198acb6804474bbaebad4a0e123fac89b69aa315f49769547f759733ed35ba321f701ae8c67233e68d618d757254f4e66438538ee519d9e945d58a922abb24d2f4918e0fe55b4db908da8ee5bc7368da88e07caf100b2f301a4b801c07161a03a4b2aef71e53abffcb3162c8f896450af10bd825b6a41af10456a1d49fe35c8899a8051425cb6f617c4286b0fc5f61602ded497aa120951d606cf2af0a13c4906acc04ec1368b94bdd62e94c0e7fc0270775233fe63e8c94754aa65b1cf5549509e6d7197ffb595ecdb1ffe70828bd73fda3902616fba087b7505978e4c5fdc39c22268c2f1a53e1e7a0489020d9cfd66cf0aeddd84fa2d1a1d616cb8d18fefb9874d4824282901825c31342654a8216370d99cbca47985c6b2fd5f670b196415c7ee812fb1c767491cec8f7a6585ab9bac8c668f14b7743c8fb4aea23cdf599e52e7ac5300fa2204ce6273e43a33072f35c728c6623cec6fede89d264188f2b469203937eac9df03616687fbbdf620c7f8a16fa5146f5a37b58de4b1fd41deea4e347d7a8efe5734b941cb50596aaed8118eabb8b4af0ea9b201ccab5c72108b597f5a6493d2393325deb34ce3862d8897c7dc686469edb3d9ddd4c6c00de0a7b6c6375892efd737bff06b8c5b721a82707b0295ea35bf2906ccdc18dd2b252fd57e754421c0cd71e7d682bbf33611d34cf6c7693cc63b88ddfc7f2fc03bcdfef9957b18b9c941c4ced006485cc00db94a0c2bdc65885ad50d907d712c4828097deb37bffcaff97b051dd4a5ec9c7b2aa23d619376f44ab3af88f78754220204ac8708bd0ca94a9301470710682e5a9bd20b240f3c36559f69d0534691bbf4a0dbec486c3a1deaa7438dcac0200a235c5e9a7f83ad8011d65dd4a55a57601717c9a72ed6c953d831508ce409004ba722708622ce172c92b58d63637603a699f8f1f18d016d903f9b51a05c94e2ea1a9f9223705a1786d3ddeb279e25ad84c079b38739c2a32465a1ca056d5d2b10bcf0643921a29941ff1ca1dd396ac124fbb403c2bd5f4be04c845172dba20ff42d04036d28884d7297d44112c623f73d3dbd939ab7fdf4d18311b671bd672cc3ac44512d94de018311966e3481d59ea611ab26bca42b91fa7435f40c0100fd03870342804ca679052a6e819dac2004c8d53d4d0b005339b513c4b7398b05245288d10e99658cb739c467f56d00d89f57e8e1e81b304c393eb8b1d09ef6a7efb31f657977a8ece6c0e49ca4a3f5d6da841fea4adfca314a15c92dc3ec4e0bdf02fbc4a43036428d3d8f68e6fe2f21e95aeafa091dda22c93a30601701489ea90ad6cebf19b7f03d59ff2c84efc79e1cd59f84bfcb5b5b24f689354473235b1bce4cb91b222c4e32fe5c1a2eaeb66b9f0afb0a24e2b4afa0f176b95d6c2d93d470fd0c43ae7a720e5a8aff861e1d3714207f87835ed1bc5a86a5bdb2f45eaaaa25c6d48570031c66e2855cef8a387d740c6a630b888527ced8bad086dac0dd48b828822629518e6051247b01d024de2b22325d81b8c46e67467711440358a057159b223414743c19753df1c137694b40f15082678ab21f56f9fd9338fbb65c99ac1133ee14f795d49313c6424e0f22f018bc9d50b137a59be03be9ba7948e17255afc228ac73402695c878b6bb73a32ee206a84caded43ecd8d091afed0e974f44f5bd062e2d16591ed99a306a48d9599dabb1bb0786f20e280043ba4fb0e8a94031fe1e3f4e09db35cde60ae9cd7abc33e6156149f9f6a10a2faca713b8b7b6472d6c9147b1cbdc32a6041dc1e230396e68eefed1b0e7024df5db9fe3b300222fbf11aaf4b8e9422e6391e5511a0c2e6b9e795bbe32a641cc834f615de7648e31fccf9c2c2a1f69cdf45badc0458102436d2c44e3889d6eadd675eddd7234d2592636caaa4011e0fe1bb8240b2750dd94d22fbdec12690e9c87f4627e9e950eec36a1b0fc69b3a2678f6cc7bad15502ab5838ef933f899049c908d2434e0c26781bfe1d9d57b0aac54ebc8766994daa4893fcce28ffadf6395980b241c097f5b7b31542b23aa47cb140c6feb0c6aeef3726ded8377a665511d0aa382712378c7902242964f46db2f2c5a5e7af258a6dc82a7cdee870991ea56391d359f5ad7cb8f88b45988c8633307216aad734a211a14136896b697a050d93be05655f8b3b0f3d2708b6c1ed41027a7acb6781cfd6c2b37fdd0650dde0cc63a80408ad36db7a25b99c880c65a49de7b2fe17c8866e893b21b150dccb10e08752c8db531af1ff50b0dabe5696f8f9ac5c940b15875451e0aa949c669a9885bccead82b5d175a46958a0c009794c93f9767e9afc13a1794f412a3523378b5c3815478798190d2b2d7e614121a0dbb4c4cbd8f7227a2f58d59cb7e20bbef721d793c0df07f163466bc81043651922342a1bb71b8d018946391b9ff4d1909e7a4478c1b50c5f5b006a14f3cfcc4ff968d812f8484a034f481653d660098f4deddb801f309198df1c8a53295129962fe71d194c46fc238f8360443832db785f04c12203b96e84e6075e4865b682c299dfa8c4284d3fb928e6c1f82f8ea8cf16424534c97b4f2a1007c0d2be2b102c13adb26e92d2836969c18f8603957eae6fd44a8ec5b7ce7fcd9bf5cd69621cb9feb7e4a414aa0c8c8859ed4e828aa658e4edd54c3f470b37b614628b9f4d86a8c8fc17a11fc78ee43d141dc417d2674b45d0e25bd466ff8b449e48ec6e55558c0580b8e6d58c099a5d7a577162eadf904db12ab2a84b2bf4d3568fa047f7f4ecbd12dafb9fe72fe485357528b523ac73b6a9288d9955b09beec0e8e91808a773f82de60c33920a0f0ab3395aa732595d98c370ab564755707b6a4733f12d10b4559baa", 0x1000}, {&(0x7f0000003c80)="7d3ce07318597c29fe1fd08867d05a0cdef1da4398a2f673d7572a9fcac0d2ca675dbc0ce5367fdf1dd7d46a89e1ec3b85cb322b0bea5c23fb5ac1dbe82de4ee05bcf33b849ebb2fc52fd1773e85c7877fff22614dd51e8f1cb2dfe1eaf565f959e0200fd27f38d3dd22c69175ea097335489cc681f5044378e85a5e68a0b3c017e1fa69933f91f02b66752ca41baaccfd695e62ceb94d23370ce82c82e1729ced6d1480c0f93d4b20656d8cd280c228a6fa99ad2b3230b880", 0xb9}, {&(0x7f0000003d40)="0dbebdbdd28046b301243dad928c727ae1877e54b9a588ee8e15e9bf9cf806af20a628966852153e02121f3b4033d031422e94cbac183b38329b9cc9d234115d8e49a278c185c85007ff16fcec08d52d2f6a42eeaae0824c3c299ce1422053fba41eebe80e6738145f3797c80375d16f188c76df2ac35e2721d8064c2f1740ad7d8129363ed414487ee14a66b349489d5b075d7687e5d87d8eadf0e5c6f417ef908bccc3ab0f8383a68607f9087bb7a104eeaed47e40e77f573736ba9676026f569e38482d5e2e5dbeb184ac138f2ba093321b02eb27e9ba3c516ba21c3f14279a36ed2d36672beee8d14fcbd2a7e133bb4798411cba090a4d", 0xf9}, {&(0x7f0000003e40)="041e1c5130e72bceb52f5487fcadbdd61064c55e464c06c9f58994a93ea172c3565a89891c004e0d38f6b9a6b3a5e8510ae1c9e90af40d2721acf15d2a706874c845b3891717bb9d66099293a994857c5a20e53c0f3695ce6d95", 0x5a}, {&(0x7f0000003ec0)="4ef60ae9aa1bb029ce5272d22f16f874f14c4855f8ca7c883e749c84fc2720fe77403e3bfca2b87b4c1f81ef34769881c90b60a9c8dab158d3c97fa6b93f5c7c6f0f5b1a08e4f30043c0dbb36758f1d70ad6ee05967d7ebfeb98aab586521b269df9de51321b8262d6b816323a4ccdb5d71753926ae08b5042d9bd14608a3a481bd58007d56a13cd782020bede636d59f78131d1edb652ad61be6c2d58c978c306606b7eb189cc282141f2223dcadc8a85fc397dcbb0923c3a5b611652f6d67d01f136bf6bc32efef90d1dabeff328e9d0919d2acb872da4c6cd4c769758876000c9205df20e4bcb7d91fa95362cb25768", 0xf1}], 0xa, 0x0, 0x0, 0x20000080}, {&(0x7f0000004080)=@abs={0x1, 0x0, 0x4e21}, 0x6e, &(0x7f0000004580)=[{&(0x7f0000004100)="f4684fb349dd7c2ffc88975b24fc37a7230b175b1ea40e5eb0e8415ba8eb23b1d4ddef993a2a331eb280720c2de5e70f18cb992b6ca8331e92de94bb2669fafa4c8a046f0a465b936cfc64f035145d43316abb35b4941b73ec190f5891219dabd3a611ed9ab153bd65fc5423a1330ed8b6e2d990616ea6bc24466bd2185d0d7978189229a8091c938188c94f72c61b2beea705975cf11b49dc4726e9dc47dd7925697bb0db6ffecb0069e635528dbbd7f5bf3209bc2213c04092af7f3a0630758288bf45b0b48801ae05c5ea0b", 0xcd}, {&(0x7f0000004200)="fcf84594a92f7a5573aedc3ef3226491f403b3a2864158afcc9b", 0x1a}, {&(0x7f0000004240)="c99263bfaeb59e417adbb3c2bfa7f787016d34a8f691ed86b46b83b05e6a194260400196e9f1", 0x26}, {&(0x7f0000004280)="7feff353e320e440fc86b45b02d101d149f6afbaca0a45b3e030d8f689e1f6659a9c937bc5259545fda2ad7ed52bbe163db99aedff7af736a090c9b920e0c7fc95529e56a67fa05fe2b0b6049ad22d288667bc4112dad51a5f114857a2390e992894fca1f9f7db1d802d59a5175029e337b11ccd0f45847031d6f81ed2d28525792cee9c91ae4373", 0x88}, {&(0x7f0000004340)="a20f5d8833fc", 0x6}, {&(0x7f0000004380)="dea4679b327524daefcecc010df8aa519c01b7b46473ed27f97ed771fa2b14d3fd900a8a490a3297e84a80f8d05d82b5da2ffed9ce813abbd7a8020227fb87459b9390a18422fe215c7c1b4948b91a4a4c510b4eead356e2eb7f7bcc00d8ec408b578ac43cc895be4887c404b55dba6fc92d47415a4e1f42d8e40c4659118c1d1f6a4e8906cad22bf35b5862d212170dadd8551131722a6d2cb6934dcd56256eb197ac9f1e3d04457e8dea85ef8abfeed0196ef20394f8186d69be442c92da35b1ca7bd80605bccd5fb8773b863650fd9dbbc5f8cb34ef37f1dd6442b7db146ead", 0xe1}, {&(0x7f0000004480)="2d98f9f3d084f95d01ca90b18935ae7f6b7d61fd8ddd18e1b8e628538cc7c2a1b63a46c2d7c3f2a4a6e80b473a70c60547061c36c88a801fbf72f4fe743e35c58d1a56c7b85bec7d2e1e727fa615ee1704c122c5c091539d8b52e64c054cf61904bd293f53339a1d4c0342ad2e78da6e1ba98c7ad238ec1a154823007f9fdec625e09288eca7a28e8c416b9cbfc55eba39be515504f83c4c0663627f5ad583a75b574764d68214869bccbf695b138db21bface86cd799cb1119eaedf4cd3a2e874f120", 0xc3}], 0x7, &(0x7f0000004700)=[@cred={{0x1c, 0x1, 0x2, {r1, r8, r14}}}, @rights={{0x1c, 0x1, 0x1, [r5, r10, r5]}}, @cred={{0x1c, 0x1, 0x2, {r1, r8, r15}}}, @cred={{0x1c, 0x1, 0x2, {r1, r8, r17}}}, @rights={{0x38, 0x1, 0x1, [r0, r10, r10, r5, r5, r9, r0, r0, r0, r0]}}, @rights={{0x30, 0x1, 0x1, [r0, r9, r9, r9, r10, r9, r5, r10]}}], 0xe8, 0x4000000}], 0x3, 0x50) setresuid(r16, r8, r12) 03:48:01 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000001900)="2e0000001d008104e00f80ecdb4cb9d902631912140002003b000000120001081506000040d819a90600150000ff", 0x2e}], 0x1}, 0x0) r1 = syz_open_dev$dmmidi(&(0x7f0000000080)='/dev/dmmidi#\x00', 0x885, 0x80000) setsockopt$packet_tx_ring(r1, 0x107, 0xd, &(0x7f00000000c0)=@req3={0x7, 0x0, 0x9, 0xffffffffffff8000, 0x0, 0x2, 0x2}, 0x1c) 03:48:01 executing program 1: r0 = syz_init_net_socket$bt_sco(0x1f, 0x3, 0x6) r1 = dup(r0) ioctl$sock_bt_hidp_HIDPGETCONNLIST(r1, 0x800448d2, &(0x7f0000000080)={0xfffffffffffffe25, 0x0}) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000100)=0x0) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000040)=0x0) creat(&(0x7f00000000c0)='./file0\x00', 0x4) r4 = syz_init_net_socket$ax25(0x3, 0x5, 0xcc) kcmp(r2, r3, 0x7, r4, r0) 03:48:01 executing program 4: add_key$keyring(&(0x7f0000000000)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffff8) keyctl$read(0xb, 0x0, 0x0, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = syz_open_dev$vbi(0x0, 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0x0) r2 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) r3 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$sock_SIOCDELDLCI(r0, 0x8981, &(0x7f0000000080)={'teql0\x00', 0x1}) listen(r2, 0x8000000000006) connect$bt_sco(r1, &(0x7f00000000c0)={0x1f, {0x20, 0xffffffffffffffff, 0xfffffffffffffffd, 0xa88, 0x6, 0x2}}, 0x8) ioctl$LOOP_GET_STATUS(0xffffffffffffffff, 0x4c03, &(0x7f0000000300)) connect$inet(r3, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) shutdown(r2, 0x0) 03:48:01 executing program 3: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f0000000400)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000380)='./file0\x00', 0x0, 0x100000, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000440)={{{@in=@dev, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in6=@empty}}, &(0x7f00000001c0)=0xe8) mount$9p_xen(&(0x7f0000000100)='em1*{$\x00', &(0x7f0000000140)='./file0/file0\x00', &(0x7f0000000180)='9p\x00', 0x100000, &(0x7f0000000540)={'trans=xen,', {[{@mmap='mmap'}, {@noextend='noextend'}, {@afid={'afid', 0x3d, 0x8}}, {@uname={'uname', 0x3d, 'bpf\x00'}}, {@nodevmap='nodevmap'}, {@debug={'debug', 0x3d, 0x100000000}}, {@msize={'msize', 0x3d, 0x7fff}}, {@cache_loose='cache=loose'}, {@dfltuid={'dfltuid', 0x3d, r0}}], [{@smackfsfloor={'smackfsfloor', 0x3d, ')'}}]}}) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x82, 0x0) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x5004, 0x0) mount$bpf(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x40000, 0x0) umount2(&(0x7f0000000240)='./file0\x00', 0x2) 03:48:01 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x5, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) r1 = syz_open_procfs(0x0, 0x0) sendto$inet(r1, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = syz_open_dev$vbi(&(0x7f0000000280)='/dev/vbi#\x00', 0x1, 0x2) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000100)=@assoc_value={0x0}, &(0x7f0000000240)=0x8) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000000400)=@assoc_value={r3, 0x1}, 0x8) perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) r5 = add_key(&(0x7f0000000800)='dns_resolver\x00', &(0x7f0000000840)={'syz', 0x1}, &(0x7f0000000880)="3c8af9ef106991db863eed7d5d1384c01c0b8110655eaaada78b18d06f184b7d2fcaf06ad3340aa27943cdda3ea6b8ef6fc392e8f8efdc9933b33a6d5e9b012b6b39a40c9c1bc2d136db52f758947303a8363153a4f0c65410", 0x59, 0xfffffffffffffffe) keyctl$search(0xa, r4, &(0x7f00000002c0)='dns_resolver\x00', &(0x7f0000000300)={'syz', 0x2}, r5) prctl$PR_SET_UNALIGN(0x6, 0x2) name_to_handle_at(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0) r6 = memfd_create(&(0x7f0000000200)='}md5sum[cpuset(\x00', 0x4) execveat(r6, &(0x7f00000001c0)='\x00', 0x0, 0x0, 0x1000) ioctl$TIOCGPTLCK(0xffffffffffffffff, 0x80045439, 0x0) gettid() getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000600)={{{@in6=@initdev, @in6=@initdev}}, {{@in6=@ipv4={[], [], @broadcast}}, 0x0, @in=@initdev}}, &(0x7f0000000340)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, 0x0, &(0x7f00000004c0)) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, &(0x7f0000000500)) fstat(r0, &(0x7f0000000900)) stat(&(0x7f0000000540)='./file0\x00', &(0x7f0000000980)) stat(&(0x7f0000000a00)='./file0\x00', &(0x7f0000000a40)) 03:48:01 executing program 2: r0 = accept4(0xffffffffffffffff, &(0x7f0000000200)=@tipc=@name, &(0x7f0000000280)=0x80, 0x80000) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f00000002c0)={0x8, {{0xa, 0x4e21, 0x1, @initdev={0xfe, 0x88, [], 0x1, 0x0}}}, 0x1, 0x3, [{{0xa, 0x4e22, 0x3, @local, 0x101}}, {{0xa, 0x4e22, 0x4, @mcast2, 0x6}}, {{0xa, 0x4e23, 0xa7d, @mcast2, 0x5}}]}, 0x210) r1 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x8400, 0x0) openat(r1, &(0x7f0000000500)='./file0\x00', 0x20040, 0x23) r2 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r2, 0x29, 0x2f, &(0x7f0000000040)={0x486, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @ipv4={[], [], @broadcast}}}}, 0x108) ioctl$BLKGETSIZE64(r1, 0x80081272, &(0x7f00000001c0)) 03:48:01 executing program 5: syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000440)='/dev/sequencer2\x00', 0x1060400, 0x0) fcntl$notify(r0, 0x402, 0x0) write(r0, 0x0, 0x0) socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x4, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x2, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000080)) getgroups(0x4, &(0x7f0000000100)=[0xffffffffffffffff, 0xee01, 0xffffffffffffffff, 0xee01]) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r2, 0x84, 0x1b, &(0x7f0000000240)={0x0, 0x52, "86ff1c523388fcc0be2e8c7c9f4b18c99b8c81f1838e26c7063b266f3b42901f24637db3ed212094e0a2440d37571c4fd35eb7cdbfe63971f9f6146c6db6d3000568cf82c249a140db3b28a3f18f203ca5aa"}, &(0x7f00000001c0)=0x5a) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f00000002c0)={r5, @in={{0x2, 0x4e21, @rand_addr=0xfffffffffffffbed}}, 0x0, 0x7, 0xfff, 0x8, 0x1}, &(0x7f0000000380)=0x98) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) setgid(r4) pselect6(0xffffff6e, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200), 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 03:48:01 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x3, 0x81) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'sit0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xe9\xef', 0x0}) bind$packet(r0, &(0x7f0000000100)={0x11, 0x6, r1, 0x1, 0x0, 0x6, @dev={[], 0x22}}, 0xfffffffffffffdad) sendmmsg(r0, &(0x7f0000000d00), 0x400004e, 0x0) 03:48:01 executing program 1: r0 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vfio/vfio\x00', 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x3f, &(0x7f0000000100), 0x4) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000180), 0x106}}, 0x20) close(r0) r3 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000140)='/dev/video35\x00', 0x2, 0x0) mount$9p_fd(0x0, &(0x7f0000000480)='./file0\x00', &(0x7f00000000c0)='9p\x00', 0x0, &(0x7f0000000240)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}}) ppoll(&(0x7f0000000280)=[{r2, 0xc483}, {r0, 0x210}, {r2}, {r3, 0x1000}, {r3, 0x2}], 0x5, &(0x7f00000002c0), &(0x7f0000000380)={0xffffffff7fffffff}, 0x8) fcntl$getownex(r1, 0x10, &(0x7f0000000200)={0x0, 0x0}) write$P9_RGETLOCK(r2, &(0x7f0000000300)=ANY=[@ANYBLOB="2e0000003701000001000000000000000100000000000000", @ANYRES32=r4, @ANYBLOB="10005c65746831705f57fde8bc4ec59ee74ae69c8dd8ac738c824580c3f87c49af68d8fed12cee375a"], 0x2e) 03:48:01 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x5, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) r1 = syz_open_procfs(0x0, 0x0) sendto$inet(r1, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = syz_open_dev$vbi(&(0x7f0000000280)='/dev/vbi#\x00', 0x1, 0x2) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000100)=@assoc_value={0x0}, &(0x7f0000000240)=0x8) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000000400)=@assoc_value={r3, 0x1}, 0x8) perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) r5 = add_key(&(0x7f0000000800)='dns_resolver\x00', &(0x7f0000000840)={'syz', 0x1}, &(0x7f0000000880)="3c8af9ef106991db863eed7d5d1384c01c0b8110655eaaada78b18d06f184b7d2fcaf06ad3340aa27943cdda3ea6b8ef6fc392e8f8efdc9933b33a6d5e9b012b6b39a40c9c1bc2d136db52f758947303a8363153a4f0c65410", 0x59, 0xfffffffffffffffe) keyctl$search(0xa, r4, &(0x7f00000002c0)='dns_resolver\x00', &(0x7f0000000300)={'syz', 0x2}, r5) prctl$PR_SET_UNALIGN(0x6, 0x2) name_to_handle_at(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0) r6 = memfd_create(&(0x7f0000000200)='}md5sum[cpuset(\x00', 0x4) execveat(r6, &(0x7f00000001c0)='\x00', 0x0, 0x0, 0x1000) ioctl$TIOCGPTLCK(0xffffffffffffffff, 0x80045439, 0x0) gettid() getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000600)={{{@in6=@initdev, @in6=@initdev}}, {{@in6=@ipv4={[], [], @broadcast}}, 0x0, @in=@initdev}}, &(0x7f0000000340)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, 0x0, &(0x7f00000004c0)) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, &(0x7f0000000500)) fstat(r0, &(0x7f0000000900)) stat(&(0x7f0000000540)='./file0\x00', &(0x7f0000000980)) stat(&(0x7f0000000a00)='./file0\x00', &(0x7f0000000a40)) 03:48:01 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x5, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) r1 = syz_open_procfs(0x0, 0x0) sendto$inet(r1, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = syz_open_dev$vbi(&(0x7f0000000280)='/dev/vbi#\x00', 0x1, 0x2) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000100)=@assoc_value={0x0}, &(0x7f0000000240)=0x8) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000000400)=@assoc_value={r3, 0x1}, 0x8) perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) r5 = add_key(&(0x7f0000000800)='dns_resolver\x00', &(0x7f0000000840)={'syz', 0x1}, &(0x7f0000000880)="3c8af9ef106991db863eed7d5d1384c01c0b8110655eaaada78b18d06f184b7d2fcaf06ad3340aa27943cdda3ea6b8ef6fc392e8f8efdc9933b33a6d5e9b012b6b39a40c9c1bc2d136db52f758947303a8363153a4f0c65410", 0x59, 0xfffffffffffffffe) keyctl$search(0xa, r4, &(0x7f00000002c0)='dns_resolver\x00', &(0x7f0000000300)={'syz', 0x2}, r5) prctl$PR_SET_UNALIGN(0x6, 0x2) name_to_handle_at(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0) r6 = memfd_create(&(0x7f0000000200)='}md5sum[cpuset(\x00', 0x4) execveat(r6, &(0x7f00000001c0)='\x00', 0x0, 0x0, 0x1000) ioctl$TIOCGPTLCK(0xffffffffffffffff, 0x80045439, 0x0) gettid() getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000600)={{{@in6=@initdev, @in6=@initdev}}, {{@in6=@ipv4={[], [], @broadcast}}, 0x0, @in=@initdev}}, &(0x7f0000000340)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, 0x0, &(0x7f00000004c0)) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, &(0x7f0000000500)) fstat(r0, &(0x7f0000000900)) stat(&(0x7f0000000540)='./file0\x00', &(0x7f0000000980)) stat(&(0x7f0000000a00)='./file0\x00', &(0x7f0000000a40)) [ 255.165991][T11049] ERROR: Domain ' /sbin/init /etc/init.d/rc /sbin/startpar /etc/init.d/ssh /sbin/start-stop-daemon /usr/sbin/sshd /usr/sbin/sshd /bin/bash /root/syz-fuzzer /root/syz-executor.4 proc:/self/fd/6' not defined. 03:48:02 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x9, 0x200) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000080)={0x81, 0xc, 0x2, 0x3, 0x0}, &(0x7f00000000c0)=0x10) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r2, 0x84, 0x73, &(0x7f0000000100)={r3, 0x15800000000, 0x0, 0x8000, 0x1}, &(0x7f0000000180)=0x18) setsockopt$inet_mtu(r2, 0x0, 0xa, &(0x7f0000001640)=0x3, 0xe3b3fcd3dd4e8ae5) bind$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0x40000000000007a, 0x0) getsockopt$TIPC_SRC_DROPPABLE(r2, 0x10f, 0x80, &(0x7f0000000200), &(0x7f0000000240)=0x4) 03:48:02 executing program 1: r0 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x39, 0x201) write$evdev(r0, &(0x7f00000000c0)=[{{0x0, 0x2710}, 0x11, 0x8, 0x9}, {{}, 0x17, 0x8, 0x5669}], 0x30) r1 = epoll_create1(0x0) r2 = epoll_create1(0x0) fcntl$lock(r2, 0x7, &(0x7f0000000000)={0x1}) unshare(0x400) fcntl$lock(r1, 0x7, &(0x7f0000000080)) fcntl$lock(r2, 0x7, &(0x7f0000000140)={0x2, 0x0, 0x0, 0x631}) 03:48:02 executing program 3: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f0000000400)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000380)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x2001002, 0x0) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x5004, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cpuacct.usage_user\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000000100)={0x0, 0x8}, &(0x7f0000000140)=0x8) stat(&(0x7f0000000340)='./file0/file0\x00', &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000003c0)={0x0, 0x0, 0x0}, &(0x7f0000000580)=0xc) mount$fuseblk(&(0x7f0000000200)='/dev/loop0\x00', &(0x7f0000000280)='./file0/file0\x00', &(0x7f00000002c0)='fuseblk\x00', 0x20000, &(0x7f00000005c0)={{'fd', 0x3d, r0}, 0x2c, {'rootmode'}, 0x2c, {'user_id', 0x3d, r2}, 0x2c, {'group_id', 0x3d, r3}, 0x2c, {[{@blksize={'blksize', 0x3d, 0x800}}], [{@defcontext={'defcontext', 0x3d, 'system_u'}}, {@appraise_type='appraise_type=imasig'}, {@hash='hash'}, {@audit='audit'}, {@fscontext={'fscontext', 0x3d, 'sysadm_u'}}, {@pcr={'pcr', 0x3d, 0x34}}, {@context={'context', 0x3d, 'sysadm_u'}}, {@func={'func', 0x3d, 'PATH_CHECK'}}]}}) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f0000000440)={r1, @in={{0x2, 0x4e22, @rand_addr=0xfffffffffffffffb}}, 0x200, 0x2, 0xed0a, 0x2, 0x5}, &(0x7f00000001c0)=0x98) mount$bpf(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x40000, 0x0) setsockopt$packet_buf(r0, 0x107, 0x1, &(0x7f0000000700)="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", 0x1000) umount2(&(0x7f0000000240)='./file0\x00', 0x2) 03:48:02 executing program 4: r0 = dup2(0xffffffffffffff9c, 0xffffffffffffff9c) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000000)={0xbb28, 0x31, 0x81, 0x8, 0x1000}, 0x14) sendto$rxrpc(r0, &(0x7f0000000040)="c2b768d8cf71e6973b63c2061a3aff2f52786b2e860a7dfc2be6b4b5e32d201c2933b747b44dccaaab37f8ab4dffdd0477da5f0a9eda3ff76d5ed870c0333d6695a10fb56da6debd561613ed7850136e39d7e141dc7f6e12fc1c0aa22502faf2007fa5af73888a34f053fa47126f593a", 0x70, 0x2004c040, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f00000000c0)=@assoc_value={0x0}, &(0x7f0000000100)=0x8) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f0000000140)={r1, 0x8, 0x2}, 0x8) ioctl$VIDIOC_OVERLAY(r0, 0x4004560e, &(0x7f0000000180)=0x80000000) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r0, 0xc0145401, &(0x7f00000001c0)={0xffffffffffffffff, 0x1, 0x800, 0x0, 0x2}) sendto$rxrpc(r0, &(0x7f0000000200)="ddf1aee9568bec9ceac453a4508d4ccd427e23dafc3e7aa1111a03e934dffc812a1722809ec1ab8ebb15da53a95064065e5a914acb5560b93c4796580dfb4106aa34951c74f5ee1ea58308b31cfba747", 0x50, 0x0, &(0x7f0000000280)=@in6={0x21, 0x3, 0x2, 0x1c, {0xa, 0x4e21, 0x3ff, @empty, 0x10001}}, 0x24) getsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f00000002c0), &(0x7f0000000300)=0x4) ioctl$KVM_ENABLE_CAP_CPU(r0, 0x4068aea3, &(0x7f0000000340)={0x7b, 0x0, [0x81, 0x3, 0x100000001, 0x9]}) getsockopt$inet6_mreq(r0, 0x29, 0x1c, &(0x7f0000000400)={@local, 0x0}, &(0x7f0000000440)=0x14) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000001500)={'team0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000001900)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f00000018c0)={&(0x7f00000015c0)=@bridge_dellink={0x2f4, 0x11, 0x200, 0x70bd2a, 0x25dfdbfb, {0x7, 0x0, 0x0, r2, 0x2, 0x2}, [@IFLA_TXQLEN={0x8, 0xd, 0x9}, @IFLA_VFINFO_LIST={0x1e8, 0x16, [{0x38, 0x1, [@IFLA_VF_MAC={0x28, 0x1, {0xe74, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}}}, @IFLA_VF_TX_RATE={0xc, 0x3, {0x8, 0x4}}]}, {0x134, 0x1, [@IFLA_VF_VLAN_LIST={0x7c, 0xc, [{0x14, 0x1, {0x1000, 0x35e, 0x8, 0x88a8}}, {0x14, 0x1, {0x9f3, 0x6e0, 0x4, 0x88a8}}, {0x14, 0x1, {0x0, 0x71b, 0x20}}, {0x14, 0x1, {0x6, 0xd59, 0xfffffffffffffffb, 0x8100}}, {0x14, 0x1, {0x7, 0xc1e, 0x7d21, 0x89a8}}, {0x14, 0x1, {0x3ff, 0x496, 0x10001, 0x89a8}}]}, @IFLA_VF_MAC={0x28, 0x1, {0x40, @local}}, @IFLA_VF_MAC={0x28, 0x1, {0x0, @local}}, @IFLA_VF_MAC={0x28, 0x1, {0x9, @broadcast}}, @IFLA_VF_SPOOFCHK={0xc}, @IFLA_VF_VLAN={0x10, 0x2, {0x3, 0x691, 0x40}}, @IFLA_VF_RSS_QUERY_EN={0xc, 0x7, {0x3f}}, @IFLA_VF_IB_NODE_GUID={0x14, 0xa, {0x800, 0x4c}}]}, {0x38, 0x1, [@IFLA_VF_TX_RATE={0xc, 0x3, {0x8, 0x7}}, @IFLA_VF_RATE={0x10, 0x6, {0x3, 0x20, 0x10001}}, @IFLA_VF_LINK_STATE={0xc, 0x5, {0x4, 0x3}}, @IFLA_VF_RSS_QUERY_EN={0xc, 0x7, {0x6}}]}, {0x40, 0x1, [@IFLA_VF_VLAN={0x10, 0x2, {0x1, 0x4a5, 0x2}}, @IFLA_VF_TX_RATE={0xc, 0x3, {0x9, 0x8001}}, @IFLA_VF_TX_RATE={0xc, 0x3, {0x8, 0x80}}, @IFLA_VF_IB_PORT_GUID={0x14, 0xb, {0x0, 0xfffffffffffffff8}}]}]}, @IFLA_XDP={0x78, 0x2b, [@IFLA_XDP_FD={0x74, 0x1, {0x0, 0x7, &(0x7f0000000480)=@raw=[@jmp={0x5, 0x9, 0xd, 0xb, 0x6, 0x0, 0xfffffffffffffffd}, @alu={0x4, 0x9, 0x9, 0x0, 0x0, 0xffffffffffffffff, 0x1}, @map={0x18, 0x0, 0x1, 0x0, r0}, @initr0={0x18, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x3}, @jmp={0x5, 0xded, 0x7, 0x9, 0xd232e24db0d8093d, 0x100, 0xffffffffffffffff}], &(0x7f00000004c0)='syzkaller\x00', 0x4, 0x1000, &(0x7f0000000500)=""/4096, 0x41f00, 0x0, [], r3, 0x7, 0xffffffffffffffff, 0x8, &(0x7f0000001540)={0x5, 0x3}, 0x8, 0x10, &(0x7f0000001580)={0x1, 0x3, 0x1, 0x40}, 0x10}}]}, @IFLA_OPERSTATE={0x8, 0x10, 0x6b90}, @IFLA_VF_PORTS={0x5c, 0x18, [{0x28, 0x1, [@IFLA_PORT_HOST_UUID={0x14, 0x5, "4e11faf00bdd4037e50199fb4e9f1427"}, @IFLA_PORT_PROFILE={0x8, 0x2, '\x00'}, @IFLA_PORT_REQUEST={0x8, 0x6, 0x6}]}, {0x30, 0x1, [@IFLA_PORT_REQUEST={0x8, 0x6, 0xfffffffffffffffc}, @IFLA_PORT_INSTANCE_UUID={0x14, 0x4, "d10d49fc7f67d92fee081134ae9f1b0a"}, @IFLA_PORT_REQUEST={0x8, 0x6, 0x8d7}, @IFLA_PORT_REQUEST={0x8, 0x6, 0x8}]}]}, @IFLA_NET_NS_FD={0x8, 0x1c, r0}]}, 0x2f4}, 0x1, 0x0, 0x0, 0x44080}, 0x90) seccomp(0x0, 0x1, &(0x7f0000001980)={0x8, &(0x7f0000001940)=[{0xf1, 0x10000, 0x8, 0x20}, {0x80, 0xe9f3, 0x0, 0x2}, {0x3, 0x1f, 0x8000, 0x275}, {0x4, 0x8001, 0x9, 0x7fffffff}, {0x100, 0x42dde61b, 0xaa, 0x100}, {0x7, 0x0, 0x3, 0x20}, {0x10001, 0x7fffffff, 0x5, 0x2}, {0x41ce, 0x13, 0x9, 0x4920}]}) ioctl$FS_IOC_GETFLAGS(r0, 0x80086601, &(0x7f00000019c0)) ioctl$VIDIOC_ENUMAUDIO(r0, 0xc0345641, &(0x7f0000001a00)={0x101, "b028075671378bf7d80a020cd999bc3f9c4a731c051841c9e86d8616dd86314e", 0x1}) ioctl$TIOCMSET(r0, 0x5418, &(0x7f0000001a40)=0x10000) sendmsg$nfc_llcp(r0, &(0x7f0000001e80)={&(0x7f0000001a80)={0x27, 0x0, 0x1, 0x7, 0x3, 0x0, "bc621a657961cf336244ca9559183a76711ff7b792eb6e999aca5161efae0f5dc9e15366aec09274b3510b13ef6a55cbbe2392c5c3b9ce9d1294530bf9eb99", 0xf}, 0x60, &(0x7f0000001e40)=[{&(0x7f0000001b00)="119f30b5bf5548fad3882a52fd90c2a469e10125459872d1029f7d14e8828961fdd03938612f0cde2989c28f152dcaa3b1d47c7e4fe73ac7f745ade7d01a9520015d99649056d26699ac040e170ba0214bb0a978ae3932d9fc03bedce2d0fb0e80b854ffe0a79b1cd16bf690ccd142debab39b783a134c496729af71f8bc7f0310a3e414eca4d4e7eeee458b16c9abf3446272a3fb358c16bb53fe162c2c08b088aad5f93cbc92ad68054f3449b04e4115bcfb7a1709de31151a381445d63bfcb07c2873828475d16c4e892346d29b838f99739535e149ae7d1d40ce30", 0xdd}, {&(0x7f0000001c00)="8aa21a55a361bbee47840a7cd4cadde00ab3e6490fd14bc12639c96b136861bd5d1a850e4d987cede2b8d81166d0553577a42f9c29bd669a880ed9", 0x3b}, {&(0x7f0000001c40)="812f8014ce27230b938964b8d5f0cd193f46722c45b55deb274698f9aa6869b49d2093e17f25d63ec88bb94f4ed284d730e873ee9341d0175f64001cad7bf88e406c34290859299bf67a7ac38427231dddad6cbb60da12565a2ebdc727edbc38d75cac11ba1d55be1d76a46a7ee0bd237555a6a7a55c392d8894590cbed04afb5b71360b5ba728fbde24dc42bdab1e5ddd895c181d87bb919942d6705bc16cd5a8274b18c8d513d4497b7c89373e2d879f2369369306f9b3d26c653e1541d4490b20b5faaea788514dfd986cbdf5d202ab5249e4ae6022053fe8bfbc783a6243d24fde056316f852", 0xe8}, {&(0x7f0000001d40)="8bdf849bf058a099bda4417167fdf64fb1ec3a563065ae4db21aa1bc2074f985f6a77396304971de9072970976714149f72d8842d92d2fb1c8f804d9efb1eaff6697bdfcbdbf970c2c44041fe7c0c0bb1f63e81866b44287a3a45397181232ed2b6faa0cba33aa4e364e4ef19c6df81af7d76da9ad7fda7da5f3c1091f3583b880563d1a87dc8931298f09058f8514bc52524ffa524376b3400c36b30c9422415d1bd5dceb1da722df840ae15ad4db289b1f9f7c1a6b5d42b017fe2f57ad6baecc002792ae", 0xc5}], 0x4, 0x0, 0x0, 0x44010}, 0x4008004) r4 = msgget(0x3, 0x8) msgrcv(r4, &(0x7f0000001ec0)={0x0, ""/128}, 0x88, 0x2, 0x800) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(r0, 0x84, 0x5, &(0x7f0000001f80)={r1, @in6={{0xa, 0x4e23, 0x16, @remote, 0x7}}}, 0x84) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x2d, &(0x7f0000002040)={0x60, {{0x2, 0x4e23, @rand_addr=0xe6}}}, 0x88) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000002100)={r1, 0x101}, &(0x7f0000002140)=0x8) msgctl$IPC_INFO(r4, 0x3, &(0x7f0000002180)=""/177) write$P9_RCLUNK(r0, &(0x7f0000002240)={0x7, 0x79, 0x1}, 0x7) setxattr$security_smack_entry(&(0x7f0000002280)='./file0\x00', &(0x7f00000022c0)='security.SMACK64EXEC\x00', &(0x7f0000002300)='syzkaller\x00', 0xa, 0x1) ioctl$TIOCMGET(r0, 0x5415, &(0x7f0000002340)) ioctl$IMDELTIMER(r0, 0x80044941, &(0x7f0000002380)=0x3) ioctl$FS_IOC_GETFSLABEL(r0, 0x81009431, &(0x7f00000023c0)) ioctl$KVM_SET_VAPIC_ADDR(r0, 0x4008ae93, &(0x7f00000024c0)=0x5002) 03:48:02 executing program 2: keyctl$set_reqkey_keyring(0xe, 0x0) perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x6, 0x0, 0xcda, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9c1, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, @perf_config_ext}, 0x0, 0xfffffffffffffffc, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000580)='/group.stat\x00<#\xfbW*\x1f\x02\x94\xe6\xf3x\xb4\x1a\xd5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xc8\x88u\xe0[\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ\x7f\xa2\xf3\xfd\xf6\xe04\xd8\x04\xe5\xf0\xdfK\x1d\xeeH;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x00\x00\x00', 0x2761, 0x0) write$cgroup_int(r1, &(0x7f0000000080), 0x297ef) ioctl$SIOCX25GCALLUSERDATA(r0, 0x89e4, 0x0) 03:48:02 executing program 3: mkdir(&(0x7f0000000040)='./file0\x00', 0x40) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000380)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x2001002, 0x0) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x5004, 0x0) mount$bpf(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x40000, 0x0) umount2(&(0x7f0000000240)='./file0\x00', 0x2) 03:48:02 executing program 4: r0 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x21, &(0x7f0000000080), 0x4) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000140)='/dev/null\x00', 0x2000, 0x0) setsockopt$ax25_int(r1, 0x101, 0xf, &(0x7f0000000180)=0x941, 0x4) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x100000001}, 0xb) sendmsg(r0, &(0x7f00000000c0)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000200)='a', 0x1}], 0x1}, 0x0) shutdown(r0, 0x1) recvmmsg(r0, &(0x7f0000002cc0)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000002bc0)=@x25={0x9, @remote}, 0x80, &(0x7f0000002c80)=[{&(0x7f0000000100)=""/26, 0x1a}], 0x1}}], 0x2, 0x0, 0x0) 03:48:02 executing program 5: r0 = add_key(&(0x7f0000000000)='asymmetric\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000080)="1b99ea2975a47e178cf28951493a6fbbb8dd842d3e", 0x15, 0xfffffffffffffffb) fstat(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0}) r2 = getgid() keyctl$chown(0x4, r0, r1, r2) r3 = socket$inet6_udp(0xa, 0x2, 0x0) bind$inet6(r3, &(0x7f0000710fe4), 0x1c) r4 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r4, &(0x7f00000000c0)={0xa, 0x0, 0x0, @empty}, 0x1c) r5 = syz_open_procfs(0x0, &(0x7f0000000240)='net/udp6\x00') sendfile(r4, r5, 0x0, 0x4000000001000003) 03:48:02 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f000007eff0)=[{&(0x7f0000000000)="390000001100094701bb61e1c30500ff070000000a00000045efffff08009b0019001a0003005d0000043728c198aecb5f8400000000000000", 0x39}], 0x1) 03:48:02 executing program 3: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f0000000400)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000380)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x2001002, 0x0) mount$bpf(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x40000, 0x0) umount2(&(0x7f0000000240)='./file0\x00', 0x2) r0 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/thread-self/attr/current\x00', 0x2, 0x0) write$binfmt_misc(r0, &(0x7f0000000280)={'syz1', "53c04088f7348d484dd5137bd2a3def0ed2a5bf8c53f1c0eda9b2055b15a2649e2276af287f17e4318e6411f5e2ad45be0ea14cf253a59f49f36ec21fb15cad8ad83ea8ecba31c0b223611916d8c205797092a9b17a44058942cd6eb498be78cb3af401e8b2b225e4b851bee850ee7d3fe63cc58b025336d4a4b1480a94b9160e6d1c2c5cffc994c4aec33d79d1e33078aa15b09669c43f19a955594bd0c4a9c3770f364f15c2c82ac9cb66cebbee6945cba53c459d668c5b7f238bc2a26977e71cc2a37a8c987051a4b9a55"}, 0xd0) 03:48:02 executing program 4: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x48000, 0x0) getsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000100), &(0x7f0000000140)=0xb) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x2) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) r3 = dup2(r2, r2) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r3, 0x6, 0x16, &(0x7f0000000440), 0x132224) clone(0x500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = gettid() listen(r3, 0x0) ptrace$setopts(0x4206, r4, 0x0, 0x0) tkill(r4, 0x18) fcntl$setstatus(r3, 0x4, 0x42803) r5 = dup(r1) ioctl$SG_NEXT_CMD_LEN(r1, 0x2283, &(0x7f0000000180)=0x88) r6 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r6, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") write$FUSE_ATTR(r5, &(0x7f0000000040)={0xffffffffffffff09}, 0xfddf) read$eventfd(r5, 0x0, 0x2d0) 03:48:02 executing program 2: syz_mount_image$iso9660(&(0x7f0000000180)='iso9660\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xff0f, 0x0, 0x0, &(0x7f0000000040)={[{@hide='hide'}]}) [ 255.955426][ T26] audit: type=1400 audit(1560224882.820:39): apparmor="DENIED" operation="setprocattr" info="current" error=-22 profile="unconfined" pid=11094 comm="syz-executor.3" 03:48:03 executing program 5: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000200)={0x81, 0x1ff, 0xbe, 0x8, 0x0, 0x7, 0x2eae, 0x2d, 0xfff, 0x3ff}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="2800000010005fba000050680000000000000000", @ANYRES32=0x0, @ANYBLOB="000000000000000008001b0000000000"], 0x28}}, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000440)={r0, 0xc0, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=0x7fff, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x3, 0x4}, 0x0, 0x0, &(0x7f00000002c0)={0x5, 0x3, 0x401}, &(0x7f0000000300)=0x81, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=0x34e}}, 0x10) perf_event_open$cgroup(&(0x7f00000000c0)={0x0, 0x70, 0x7bd, 0x80, 0x3, 0x6, 0x0, 0x5, 0x0, 0x8, 0x1350, 0xffff, 0x1, 0xfffffffeffffffff, 0x62d, 0x40, 0x101, 0x5, 0x0, 0x100000001, 0x500000000000001, 0xa3c, 0x3ff, 0x0, 0x80000000, 0x5, 0x7, 0x100000001, 0xffffffffffffff81, 0x1, 0x2, 0x2, 0x1, 0x5, 0x7, 0x9, 0x4, 0x3, 0x0, 0x7, 0x6, @perf_bp={&(0x7f0000000000), 0xd}, 0x8100, 0x444, 0x8, 0x4, 0x4, 0xffffffffffffffda, 0x2}, r0, 0x3, r1, 0x8) 03:48:03 executing program 3: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f0000000400)='./file0/file0\x00', 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='children\x00') setsockopt$llc_int(r0, 0x10c, 0x5, &(0x7f00000001c0)=0x3, 0x4) mount$bpf(0x0, &(0x7f0000000380)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x2001002, 0x0) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x5004, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x802, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40082404, &(0x7f0000000100)=0x8001) mount$bpf(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x40000, 0x0) umount2(&(0x7f0000000240)='./file0\x00', 0x2) 03:48:03 executing program 2: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f0000000400)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000380)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x2001002, 0x0) mount$bpf(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x40000, 0x0) umount2(&(0x7f0000000240)='./file0\x00', 0x2) r0 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/thread-self/attr/current\x00', 0x2, 0x0) write$binfmt_misc(r0, &(0x7f0000000280)={'syz1', "53c04088f7348d484dd5137bd2a3def0ed2a5bf8c53f1c0eda9b2055b15a2649e2276af287f17e4318e6411f5e2ad45be0ea14cf253a59f49f36ec21fb15cad8ad83ea8ecba31c0b223611916d8c205797092a9b17a44058942cd6eb498be78cb3af401e8b2b225e4b851bee850ee7d3fe63cc58b025336d4a4b1480a94b9160e6d1c2c5cffc994c4aec33d79d1e33078aa15b09669c43f19a955594bd0c4a9c3770f364f15c2c82ac9cb66cebbee6945cba53c459d668c5b7f238bc2a26977e71cc2a37a8c987051a4b9a55"}, 0xd0) 03:48:03 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x17, &(0x7f0000000200)=0x3, 0x1) setsockopt$inet_int(r0, 0x0, 0x17, &(0x7f0000000040)=0x7, 0x4) 03:48:03 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x9, 0x200) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000080)={0x81, 0xc, 0x2, 0x3, 0x0}, &(0x7f00000000c0)=0x10) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r2, 0x84, 0x73, &(0x7f0000000100)={r3, 0x15800000000, 0x0, 0x8000, 0x1}, &(0x7f0000000180)=0x18) setsockopt$inet_mtu(r2, 0x0, 0xa, &(0x7f0000001640)=0x3, 0xe3b3fcd3dd4e8ae5) bind$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0x40000000000007a, 0x0) getsockopt$TIPC_SRC_DROPPABLE(r2, 0x10f, 0x80, &(0x7f0000000200), &(0x7f0000000240)=0x4) 03:48:03 executing program 1: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x8001, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = accept4$rose(0xffffffffffffff9c, &(0x7f00000000c0)=@short={0xb, @dev, @null}, &(0x7f0000000100)=0x1c, 0x80000) ioctl$FS_IOC_GETVERSION(r0, 0x80087601, &(0x7f0000000180)) r1 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) pselect6(0x40, &(0x7f0000000240)={0x3ff, 0x4, 0xfffffffffffff03e, 0x4, 0x6, 0xa7c, 0x2, 0x2}, &(0x7f0000000280)={0x8, 0x4, 0x2, 0xfffffffeffffffff, 0x8, 0x80000000, 0x2, 0x9}, &(0x7f0000000300)={0x1ff, 0x8, 0x9daa, 0x101, 0x4, 0x8, 0xac6, 0x544}, &(0x7f0000000340)={0x0, 0x989680}, &(0x7f00000003c0)={&(0x7f0000000380)={0x6cf0}, 0x8}) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) fchdir(r2) r3 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) ioctl$sock_ax25_SIOCDELRT(r1, 0x890c, &(0x7f0000000040)={@default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, 0x4, [@null, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @default, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @default]}) write$binfmt_aout(r3, &(0x7f0000000580)=ANY=[@ANYBLOB="00000000008b08b7960ff7aa6e041a7700bdff863809aae70000004252b1d85cbf000000000038f70f653f0ffb09f0d536b564df5e0acad550fe2035"], 0x3c) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r3, r3, &(0x7f0000000000), 0x8080fffffffe) recvmsg(r2, &(0x7f0000000680)={&(0x7f0000000400)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x80, &(0x7f0000000640)=[{&(0x7f0000000480)=""/125, 0x7d}, {&(0x7f0000000500)=""/32, 0x20}, {&(0x7f00000005c0)=""/18, 0x12}, {&(0x7f0000000600)=""/48, 0x30}], 0x4}, 0x100) mkdir(0x0, 0x0) setsockopt$TIPC_MCAST_REPLICAST(r3, 0x10f, 0x86) [ 256.356204][ T26] audit: type=1400 audit(1560224883.220:40): apparmor="DENIED" operation="setprocattr" info="current" error=-22 profile="unconfined" pid=11114 comm="syz-executor.2" 03:48:03 executing program 3: mkdir(&(0x7f0000000040)='./file0\x00', 0x2) mkdir(&(0x7f0000000400)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000380)='./file0\x00', 0x0, 0x100000, 0x0) r0 = syz_open_dev$amidi(&(0x7f00000000c0)='/dev/amidi#\x00', 0x4, 0x80480) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000000100)=0xffffffffffffffe0, 0x4) tee(r0, r0, 0x80000001, 0x8) write$binfmt_script(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB="2321202e2f66696c6530202f6465762f616d6964692300202f6465762f616d6964692300202f6465762f616d6964692300202f6465762f616d69646923000a23520d6d23fd7f6b5c33e06e12e401f5d78ba6ecb7f6e8bb4a984156a39ac02df7dc3fbd423decd0b4971b36fa94b62cc974826301dff7897637ec61154884e3a3b6e27f8b1a0cce870aa4ab704e5f3540d965d8c95d7bd8d58bc1eb93800a77ce13fa"], 0xa5) mount$bpf(0x20000000, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x2001002, 0x0) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x5004, 0x0) mount$bpf(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x40000, 0x0) umount2(&(0x7f0000000140)='./file0/file0\x00', 0x2) 03:48:03 executing program 2: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f0000000400)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000380)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x2001002, 0x0) mount$bpf(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x40000, 0x0) umount2(&(0x7f0000000240)='./file0\x00', 0x2) r0 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/thread-self/attr/current\x00', 0x2, 0x0) write$binfmt_misc(r0, &(0x7f0000000280)={'syz1', "53c04088f7348d484dd5137bd2a3def0ed2a5bf8c53f1c0eda9b2055b15a2649e2276af287f17e4318e6411f5e2ad45be0ea14cf253a59f49f36ec21fb15cad8ad83ea8ecba31c0b223611916d8c205797092a9b17a44058942cd6eb498be78cb3af401e8b2b225e4b851bee850ee7d3fe63cc58b025336d4a4b1480a94b9160e6d1c2c5cffc994c4aec33d79d1e33078aa15b09669c43f19a955594bd0c4a9c3770f364f15c2c82ac9cb66cebbee6945cba53c459d668c5b7f238bc2a26977e71cc2a37a8c987051a4b9a55"}, 0xd0) [ 256.403964][T11115] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 03:48:03 executing program 4: ioctl$VIDIOC_DQBUF(0xffffffffffffff9c, 0xc0585611, &(0x7f0000000040)={0x2, 0x6, 0x4, 0x40020040, {0x77359400}, {0x1, 0x9, 0x101, 0x40, 0x0, 0x12, "934f6952"}, 0x1, 0x1, @planes=&(0x7f0000000000)={0x3, 0x6, @fd=0xffffffffffffff9c, 0x9}, 0x4}) ioctl$FS_IOC_ENABLE_VERITY(r0, 0x6685) r1 = syz_open_dev$sndpcmc(&(0x7f0000000100)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl(r1, 0x200000004144, 0x0) 03:48:03 executing program 3: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f0000000400)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000380)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x2001002, 0x0) r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-monitor\x00', 0x100, 0x0) ioctl$NBD_SET_BLKSIZE(r0, 0xab01, 0x7) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x5004, 0x0) mount$bpf(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x40000, 0x0) umount2(&(0x7f0000000240)='./file0\x00', 0x2) [ 256.754431][ T26] audit: type=1400 audit(1560224883.620:41): apparmor="DENIED" operation="setprocattr" info="current" error=-22 profile="unconfined" pid=11128 comm="syz-executor.2" 03:48:03 executing program 2: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f0000000400)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000380)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x2001002, 0x0) mount$bpf(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x40000, 0x0) umount2(&(0x7f0000000240)='./file0\x00', 0x2) r0 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/thread-self/attr/current\x00', 0x2, 0x0) write$binfmt_misc(r0, &(0x7f0000000280)={'syz1', "53c04088f7348d484dd5137bd2a3def0ed2a5bf8c53f1c0eda9b2055b15a2649e2276af287f17e4318e6411f5e2ad45be0ea14cf253a59f49f36ec21fb15cad8ad83ea8ecba31c0b223611916d8c205797092a9b17a44058942cd6eb498be78cb3af401e8b2b225e4b851bee850ee7d3fe63cc58b025336d4a4b1480a94b9160e6d1c2c5cffc994c4aec33d79d1e33078aa15b09669c43f19a955594bd0c4a9c3770f364f15c2c82ac9cb66cebbee6945cba53c459d668c5b7f238bc2a26977e71cc2a37a8c987051a4b9a55"}, 0xd0) 03:48:03 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x8040) getsockopt$bt_sco_SCO_CONNINFO(r0, 0x11, 0x2, &(0x7f00000003c0)=""/214, &(0x7f00000002c0)=0xd6) recvfrom$ax25(r0, &(0x7f00000004c0)=""/32, 0x20, 0x2020, &(0x7f0000000500)={{0x3, @bcast, 0x8}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @bcast]}, 0x48) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0) pipe2$9p(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vga_arbiter\x00', 0x4000, 0x0) r4 = syz_genetlink_get_family_id$nbd(&(0x7f0000000280)='nbd\x00') sendmsg$NBD_CMD_STATUS(r3, &(0x7f0000000340)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000300)={&(0x7f0000000180)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="000125bd700007004000050000000c00020000800000000000000c0002000100000000000000dc1f565c846ef198bc5c34864c4c797a58b04337fb15e2b3763855daaf3cbf9fa3ba979ca97133332ccffc1d8314910fdfe57aef4fc1b87a7fcb1d4aa8fd256e858e"], 0x2c}}, 0x8000) mount$9p_fd(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r1, @ANYBLOB='Gwfdno=', @ANYRESHEX=r2, @ANYBLOB=',\x00']) 03:48:03 executing program 5: r0 = syz_open_dev$vbi(&(0x7f0000000100)='/dev/vbi#\x00', 0x3, 0x2) ioctl$VIDIOC_S_FMT(r0, 0xc0d05604, &(0x7f0000000240)={0x7, @sdr}) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000003c0)={0x0, r0, 0x0, 0x21, &(0x7f0000000380)='system_u:object_r:hald_exec_t:s0\x00', 0xffffffffffffffff}, 0x30) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000001700)={{{@in6=@empty, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in=@remote}}, &(0x7f0000001800)=0xe8) r3 = getpgrp(0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000002bc0)={0x0, 0x0}, &(0x7f0000002c00)=0xc) getresgid(&(0x7f0000002c40)=0x0, &(0x7f0000002c80), &(0x7f0000002cc0)) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000002d00)=0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000002d40)={{{@in6=@initdev, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in=@remote}}, &(0x7f0000002e40)=0xe8) getgroups(0x1, &(0x7f0000002e80)=[0xee00]) sendmsg$netlink(r0, &(0x7f0000002f40)={&(0x7f0000000340)=@proc={0x10, 0x0, 0x25dfdbfb, 0x80}, 0xc, &(0x7f0000002b80)=[{&(0x7f0000000400)={0x110, 0x30, 0xa10, 0x70bd2c, 0x25dfdbff, "", [@typed={0x4, 0x22}, @typed={0x8, 0x48, @pid=r1}, @nested={0x4, 0x12}, @generic="8240d80755a2ef6b2ccbf73504a32a97c592fbd3b9350ce96d44007f78e59f2f37de4db890ab18e1c32c3deb89bc2f0d8528bbc55e0bb378a3d69b4dba2bd919b940ea4a13ab021148c10797ef3bf62784727872984471a21b", @typed={0xc, 0x3a, @u64=0x2}, @generic="6c499a3e1b07e0ae184a535a2f92008bba4bf729f6360dd70ef99c0777b5729a26d527186527be265900fe53f4cb6cedee5014f835cfe251762a983299cc9bacf947c5b2d12d9bdc94031d9bda7dcac9e9754c896304f3c949994b447325dedfc7311622aa67d7e7d0efbe33a8e914706aa743a89e0398979ba2d5c3a40b4261d34ebef52742b356d4"]}, 0x110}, {&(0x7f0000000540)={0x10f8, 0x35, 0x200, 0x70bd2c, 0x25dfdbfb, "", [@generic="77b372c0482e51a46aa440f4eca3cf7a96144eee4685ffd25369263872b33135380cdb34d62d3e44ad8f4feced9a13993113568490a580edd383b77180d82c33b2f07bd46e42287fbb07ccff9de8e0e90359554469d08982d04de688d5cb6badacd8ab953cfdf43af7829bd3795733d4240ca9665f478a0379c4af6c77815cb6a02b19801c923028e34ef8a49909dc010fe7e886d3481e6ae00a5c5968b1e682ff7472a80be32bb9f9f26ea5ac42f2c43ff093d2f32182a8c2a5d71822ea5c45c02c8201457b4814e2ab906ed84a8e69c2a69adee8dd9e0c3a76a63a", @generic="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", @typed={0x4, 0x92}, @typed={0x8, 0x4, @ipv4=@multicast2}]}, 0x10f8}, {&(0x7f0000001640)={0xac, 0x31, 0x20, 0x70bd29, 0x25dfdbff, "", [@generic="5654cbdc60aaed651d15a675f84e642e6a8e39392d9049163404e71b6e7061ccc5f73414bb5817615f4daab72684482b15fe523bd112b3e28f0b8ca501372bec407bb9898c5c30cc9318399d275593f7dd8e0560e0522f0c7e4ddf97d6d1b4d5f2e7e37d7359e025434a6039d4cb1a28249cbaf1dd3be4ad683255a2376634386586883468f34681043683547f0a790efe39cde8f317095edfb4"]}, 0xac}, {&(0x7f0000001840)={0x1330, 0x3c, 0x2, 0x70bd2a, 0x25dfdbff, "", [@generic="c5fdfa984c785ee100484e2812ddd243d1add872d2b5b6b58b9d2b1cb20256ea95f27553d24b83b6d9cf6728815d18eccaba9affcac0be4b1c5f079108f2456c531bdc5e5998f3e8c6519231e35b7248e39ad506db2c96244f878a929ca5221a7d77f4bdf7490ef3eb3fa6073e9a0bd5f822822bb7679e1b0e8673f81566e1faeb20306f58b59a146faf18ead91a20bc6d07bea3da681ee06455a36cd98a2c791b0e947f28c75c49ce0e3fc7988b68033123f9e735b00656e0985eef194d18ea4264130fd4d319a5e2cf60de7a342e62a738cb8385c32df3", @typed={0x8, 0x7, @uid=r2}, @typed={0x8, 0x8c, @str='\x00'}, @generic="e3d97e01abd8da9a8f5e970297fee8172ea6b007159a7be97d952e6d3fc241e9b2b61da9b6206f04a185483d898e0c10d0f7ac392b4185a671aa38d45d85951dbac9fd98abc46efb849095110c8ce8d6de0b28b0ce628f10fa89ccbb56530e62b0a339cf556560066d1d487770332b85a54c1e5ee48d7491b4b1555bec5d5cac2b64a4b87270c97f75296929874a451ec5fe97e61f69750adc3785a8d9d4658159f92e34fa400f430989ee31a1726972c3eab70195775e5755fb9d738471a184c5ad2de51a1238b0bf4f67f8d010c6ac3f24", @generic="76f582436d85c0d364de64b8c4017cb67fe8add345c2fe310644f8d93d8046f6523678eccd9ee9217a4a9aed0f1155285e07c26de483507c1685f5fb087538f28913bf47f891eca5cf641d4f942d393b7e8dc26b81", @typed={0x8, 0x91, @u32=0x7}, @nested={0x1108, 0x45, [@generic="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", @generic="e374ad3ec862d962fa3d440ae510b7192091b76cabcb727cfc7275b039de38d0267d3fd8d2136bb2c069017e867b939cc8575450732fce59aac07d8bab5241dbd594253a58fd77b10754cd2b5fa4fc8f9744acb5c9315a3eb729afe03d52", @generic="ad5c925daf1046388385fba3f3d2288a44ca094d696ed9f517daecc469cdbc4d2010f516eda609a70487d3cf779f3e6f00806a1ee5e307ae11a8c42b61285911d5d30a4ee88bab52f9f94ed3f3f01439d1d2dc993ce1f708e4542199d7ec17450db3c674ece5c6d13c76c327297d8691bb8674f24611d523310ab3041f889b83baddd866c9796ad5411f53c7db36a8ecd51efd58b62e7ba739", @typed={0xc, 0x84, @u64=0x4}]}]}, 0x1330}], 0x4, &(0x7f0000002ec0)=[@cred={{0x1c, 0x1, 0x2, {r3, r4, r5}}}, @rights={{0x1c, 0x1, 0x1, [r0, r0, r0]}}, @cred={{0x1c, 0x1, 0x2, {r6, r7, r8}}}], 0x60, 0x40000c4}, 0x40004) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000000)={0x0, 0x60, 0x3800}, &(0x7f0000000040)=0x8) setsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f0000000200)={0x77359400}, 0x10) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(r0, 0x84, 0x5, &(0x7f0000000140)={r9, @in6={{0xa, 0x4e21, 0x6, @mcast1, 0x4}}}, 0x84) fsetxattr$security_selinux(r0, &(0x7f0000000080)='security.selinux\x00', &(0x7f00000000c0)='system_u:object_r:hald_exec_t:s0\x00', 0x21, 0x1) 03:48:03 executing program 4: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4800) r1 = msgget(0x1, 0x606) msgctl$MSG_STAT(r1, 0xb, &(0x7f0000000000)=""/111) r2 = open(&(0x7f0000000080)='./file0\x00', 0x141042, 0x0) ftruncate(r2, 0x8007ffc) sendfile(r0, r2, 0x0, 0x6c42d85) [ 257.132472][ T26] audit: type=1400 audit(1560224884.000:42): apparmor="DENIED" operation="setprocattr" info="current" error=-22 profile="unconfined" pid=11142 comm="syz-executor.2" [ 257.143429][T11146] 9pnet: Insufficient options for proto=fd [ 257.207900][T11156] 9pnet: Insufficient options for proto=fd 03:48:04 executing program 3: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f0000000400)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000380)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x2001002, 0x0) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x5004, 0x0) mount$bpf(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x40000, 0x0) umount2(&(0x7f0000000240)='./file0\x00', 0x2) r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ubi_ctrl\x00', 0x80000, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000440)=@mangle={'mangle\x00', 0x1f, 0x6, 0x658, 0x428, 0x0, 0x118, 0x320, 0x0, 0x588, 0x588, 0x588, 0x588, 0x588, 0x6, &(0x7f0000000100), {[{{@uncond, 0x0, 0xf0, 0x118, 0x0, {}, [@inet=@rpfilter={0x28, 'rpfilter\x00', 0x0, {0x1}}]}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@ipv6={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @rand_addr="fc63f182fb7532d41cdef67adfc7fc07", [0xff, 0xffffffff, 0xff, 0xff], [0xffffff00, 0xffffffff, 0xffffffff, 0xffffffff], 'veth0_to_bond\x00', 'veth1_to_team\x00', {0xff}, {0xff}, 0x0, 0xffffffffffffff01, 0x1, 0x20}, 0x0, 0xf0, 0x118, 0x0, {}, [@inet=@rpfilter={0x28, 'rpfilter\x00', 0x0, {0x2}}]}, @HL={0x28, 'HL\x00', 0x0, {0x3, 0x1}}}, {{@uncond, 0x0, 0xc8, 0xf0}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@uncond, 0x0, 0xc8, 0x108}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x5, 0x3, @ipv6=@local, 0x4e20}}}, {{@ipv6={@ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}, @loopback, [0x0, 0x0, 0xff000000, 0xff000000], [0xffffffff, 0xffffffff, 0xff000000, 0xffffff00], 'team_slave_0\x00', 'team_slave_0\x00', {}, {0xff}, 0x2b, 0x9, 0x1, 0x44}, 0x0, 0x118, 0x160, 0x0, {}, [@common=@hl={0x28, 'hl\x00', 0x0, {0x3, 0x7}}, @inet=@rpfilter={0x28, 'rpfilter\x00', 0x0, {0x8}}]}, @DNPT={0x48, 'DNPT\x00', 0x0, {@ipv4=@empty, @ipv6=@empty, 0x1, 0x3b, 0x200}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x6b8) 03:48:04 executing program 2: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f0000000400)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000380)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x2001002, 0x0) mount$bpf(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x40000, 0x0) umount2(&(0x7f0000000240)='./file0\x00', 0x2) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000280)={'syz1', "53c04088f7348d484dd5137bd2a3def0ed2a5bf8c53f1c0eda9b2055b15a2649e2276af287f17e4318e6411f5e2ad45be0ea14cf253a59f49f36ec21fb15cad8ad83ea8ecba31c0b223611916d8c205797092a9b17a44058942cd6eb498be78cb3af401e8b2b225e4b851bee850ee7d3fe63cc58b025336d4a4b1480a94b9160e6d1c2c5cffc994c4aec33d79d1e33078aa15b09669c43f19a955594bd0c4a9c3770f364f15c2c82ac9cb66cebbee6945cba53c459d668c5b7f238bc2a26977e71cc2a37a8c987051a4b9a55"}, 0xd0) 03:48:04 executing program 5: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000440)='/prmc/sys/net/ipv4/vs/expire_nodest_conn\x00', 0x2, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup_ro(r1, &(0x7f0000000200)='cpuacct.usage_percpu\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x0, 0x209e1e, 0x3}, 0x2c) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000040)={r3, 0x0}, 0x10) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000340)={r3, 0x0, 0x0}, 0x18) unlink(0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000440)={0xffffffffffffffff, 0x0, 0x0}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000240)={r2, 0x0, 0x0}, 0xfffffffffffffe56) getsockopt$inet_mreq(r2, 0x0, 0x27, &(0x7f0000000280)={@dev}, &(0x7f00000002c0)=0x8) ioctl$PERF_EVENT_IOC_DISABLE(r2, 0x2401, 0x800) openat$cgroup_ro(r1, &(0x7f0000000100)='cpuset.effective_cpus\x00', 0x26e1, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) write$cgroup_subtree(r4, &(0x7f0000000000)={[{0x0, 'memory', 0x4002}]}, 0x201600) write$P9_RLERROR(r0, &(0x7f0000000400)=ANY=[@ANYRESDEC, @ANYPTR], 0x1c) [ 257.347477][ T26] audit: type=1800 audit(1560224884.210:43): pid=11155 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.4" name="file0" dev="sda1" ino=16535 res=0 03:48:04 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) lsetxattr$security_ima(0x0, &(0x7f0000000180)='security.ima\x00', 0x0, 0x0, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r1, 0x107, 0xa, &(0x7f0000000000)=0x2, 0x4) setsockopt$packet_tx_ring(r1, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000080)={0x0, 0x0, 0xfffffffffffffffe}, 0x4) syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$rfkill(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000780)=0x32, 0x4) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(0xffffffffffffffff, 0xc02c5341, 0x0) connect$inet(r0, &(0x7f0000000340)={0x2, 0x0, @broadcast}, 0x10) ioctl$TIOCSIG(r2, 0x40045436, 0x2c) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 03:48:04 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x8040) getsockopt$bt_sco_SCO_CONNINFO(r0, 0x11, 0x2, &(0x7f00000003c0)=""/214, &(0x7f00000002c0)=0xd6) recvfrom$ax25(r0, &(0x7f00000004c0)=""/32, 0x20, 0x2020, &(0x7f0000000500)={{0x3, @bcast, 0x8}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @bcast]}, 0x48) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0) pipe2$9p(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vga_arbiter\x00', 0x4000, 0x0) r4 = syz_genetlink_get_family_id$nbd(&(0x7f0000000280)='nbd\x00') sendmsg$NBD_CMD_STATUS(r3, &(0x7f0000000340)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000300)={&(0x7f0000000180)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="000125bd700007004000050000000c00020000800000000000000c0002000100000000000000dc1f565c846ef198bc5c34864c4c797a58b04337fb15e2b3763855daaf3cbf9fa3ba979ca97133332ccffc1d8314910fdfe57aef4fc1b87a7fcb1d4aa8fd256e858e"], 0x2c}}, 0x8000) mount$9p_fd(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r1, @ANYBLOB='Gwfdno=', @ANYRESHEX=r2, @ANYBLOB=',\x00']) 03:48:04 executing program 4: syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x0, 0x0) add_key$user(0x0, 0x0, &(0x7f0000000380), 0x0, 0xfffffffffffffffe) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'e \x00\b\x00', 0x2}, 0x18) r1 = socket(0xa, 0x1, 0x0) ioctl(r1, 0x8916, &(0x7f0000000200)="869d0976e14c45a8545f5e33da951d8c1d8a9c66ac4cf308a7fedf") ioctl(r1, 0x890c, &(0x7f0000000000)) r2 = perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x1e, 0x200, 0x0, 0x0, 0x5, 0x0, 0x4, 0x81, 0x8, 0x0, 0x3f, 0x7fff, 0x7, 0x4, 0x100000001, 0x4, 0x7fff, 0x3, 0x1, 0x4, 0x1, 0x4, 0xc5, 0x5, 0x0, 0xffffffff, 0x3, 0x6, 0x6, 0xffffffffffffff41, 0x1, 0x8000, 0x3f, 0xf26, 0xa27, 0x0, 0x71ea, 0x1, @perf_bp={0x0, 0x1}, 0x2000, 0x7, 0x5, 0x1, 0x7fff, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0xa) setsockopt$IP_VS_SO_SET_STARTDAEMON(r1, 0x0, 0x48b, &(0x7f0000000240)={0x1, 'bridge_slave_1\x00'}, 0x18) r3 = add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) r4 = socket$xdp(0x2c, 0x3, 0x0) tee(r2, r0, 0x4, 0x7) keyctl$update(0x2, r3, &(0x7f0000000440)="c0ca1cdbaa1aedbbed80dddaa28e15b9449e2e82afa4244c40ffd0fd4e6631c7d3d86e1339de17344340b02dd527f2d8b3ae6c1db3594e657da33c3ec668f143974a65753472df5319a6b83e1e86b8f2666c61c1e0ae1fc52494bd4885a5c64e9007d39fa11313805290dd6342f9775f01a02ec88f6bee22f25a377a9b143abba1264586d2779088006d5f23f73470264cc5897f18f357aad6deb3883da88ae2266664933785a3ce72bb224a441437ea93c217000000000000000000", 0xbc) setsockopt$sock_void(r4, 0x1, 0x3e, 0x0, 0x0) r5 = socket$inet(0x2, 0x80001, 0x84) r6 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer\x00', 0x8000000048083, 0x0) ioctl$BLKRRPART(r6, 0x125f, 0x0) bind$inet(r5, &(0x7f0000000080)={0x2, 0x4e23, @loopback}, 0x10) r7 = syz_open_procfs(0x0, &(0x7f0000000340)='net/rt_acct\x00') ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r7, 0x4058534c, &(0x7f0000000380)={0x0, 0x3, 0xfffffffffffffff7, 0x9b0, 0x200, 0x2}) write$vhci(r7, &(0x7f0000000740)=ANY=[@ANYBLOB="0370c00a39f5ec37758681b6ce67670006a21cc586853bccad1a16344e30a71f9b88dcada2ed9de4cc2cdc8c458d7cf8cc07481fbe4c45579d23ce61078376fe7c733a729440218d22f87daa1f09000000fddc5c2e5efc1c5d87818b1bd4b25054c02d428098ff69c894824afffa9a8bee7700925c2073fb28315c11b91b7bfcfe87231a89a7abd456bb1c675105660ec57f407efef64f1796bf791e4826131b74d38fc393f82966e14d435f4cf35c01000000d203d79ca4c8ba74f4063891be0d682a1730d4382a36b420358ee5f3fa3698e887fc7612851df1017ef110f2d9374b11a7999836b20504001400000000db949fb85e87deaa"], 0xf8) socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x1, 0x6, 0x0, 0x9, 0x800000, 0x4000000009917, 0xffff}, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000002, 0x800000000008032, 0xffffffffffffffff, 0x0) mmap$binder(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x40002, 0x1d, r7, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x6, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x10000000002) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) 03:48:04 executing program 3: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f0000000400)='./file0/file0\x00', 0x0) r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-monitor\x00', 0x202003, 0x0) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000140)={r1, r2/1000+10000}, 0x10) mount$bpf(0x0, &(0x7f0000000380)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x2001002, 0x0) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x5004, 0x0) mount$bpf(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x40000, 0x0) statfs(&(0x7f00000001c0)='./file0/file0\x00', &(0x7f0000000440)=""/237) umount2(&(0x7f0000000240)='./file0\x00', 0x2) 03:48:04 executing program 2: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f0000000400)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000380)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x2001002, 0x0) mount$bpf(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x40000, 0x0) umount2(&(0x7f0000000240)='./file0\x00', 0x2) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000280)={'syz1', "53c04088f7348d484dd5137bd2a3def0ed2a5bf8c53f1c0eda9b2055b15a2649e2276af287f17e4318e6411f5e2ad45be0ea14cf253a59f49f36ec21fb15cad8ad83ea8ecba31c0b223611916d8c205797092a9b17a44058942cd6eb498be78cb3af401e8b2b225e4b851bee850ee7d3fe63cc58b025336d4a4b1480a94b9160e6d1c2c5cffc994c4aec33d79d1e33078aa15b09669c43f19a955594bd0c4a9c3770f364f15c2c82ac9cb66cebbee6945cba53c459d668c5b7f238bc2a26977e71cc2a37a8c987051a4b9a55"}, 0xd0) [ 257.716951][T11174] 9pnet: Insufficient options for proto=fd 03:48:04 executing program 5: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000440)='/prmc/sys/net/ipv4/vs/expire_nodest_conn\x00', 0x2, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup_ro(r1, &(0x7f0000000200)='cpuacct.usage_percpu\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x0, 0x209e1e, 0x3}, 0x2c) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000040)={r3, 0x0}, 0x10) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000340)={r3, 0x0, 0x0}, 0x18) unlink(0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000440)={0xffffffffffffffff, 0x0, 0x0}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000240)={r2, 0x0, 0x0}, 0xfffffffffffffe56) getsockopt$inet_mreq(r2, 0x0, 0x27, &(0x7f0000000280)={@dev}, &(0x7f00000002c0)=0x8) ioctl$PERF_EVENT_IOC_DISABLE(r2, 0x2401, 0x800) openat$cgroup_ro(r1, &(0x7f0000000100)='cpuset.effective_cpus\x00', 0x26e1, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) write$cgroup_subtree(r4, &(0x7f0000000000)={[{0x0, 'memory', 0x4002}]}, 0x201600) write$P9_RLERROR(r0, &(0x7f0000000400)=ANY=[@ANYRESDEC, @ANYPTR], 0x1c) [ 257.830349][T11190] IPVS: sync thread started: state = MASTER, mcast_ifn = bridge_slave_1, syncid = 0, id = 0 03:48:04 executing program 3: mkdir(&(0x7f0000000140)='./file0/file0\x00', 0x4) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f0000000400)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000380)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x2001002, 0x0) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x5004, 0x0) mount$bpf(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x40000, 0x0) umount2(&(0x7f0000000240)='./file0\x00', 0x2) 03:48:04 executing program 2: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f0000000400)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000380)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x2001002, 0x0) mount$bpf(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x40000, 0x0) umount2(&(0x7f0000000240)='./file0\x00', 0x2) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000280)={'syz1', "53c04088f7348d484dd5137bd2a3def0ed2a5bf8c53f1c0eda9b2055b15a2649e2276af287f17e4318e6411f5e2ad45be0ea14cf253a59f49f36ec21fb15cad8ad83ea8ecba31c0b223611916d8c205797092a9b17a44058942cd6eb498be78cb3af401e8b2b225e4b851bee850ee7d3fe63cc58b025336d4a4b1480a94b9160e6d1c2c5cffc994c4aec33d79d1e33078aa15b09669c43f19a955594bd0c4a9c3770f364f15c2c82ac9cb66cebbee6945cba53c459d668c5b7f238bc2a26977e71cc2a37a8c987051a4b9a55"}, 0xd0) [ 258.000090][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 258.006375][ C1] protocol 88fb is buggy, dev hsr_slave_1 03:48:04 executing program 0: r0 = syz_open_dev$audion(&(0x7f0000000340)='/dev/audio#\x00', 0x80000000, 0x400) r1 = fcntl$dupfd(0xffffffffffffff9c, 0x406, 0xffffffffffffff9c) ioctl$KVM_SET_PIT(r1, 0x8048ae66, 0x0) clone(0x200100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) r3 = syz_open_dev$adsp(&(0x7f00000001c0)='/dev/adsp#\x00', 0x9, 0x40) r4 = syz_genetlink_get_family_id$net_dm(&(0x7f0000000240)='NET_DM\x00') sendmsg$NET_DM_CMD_STOP(r3, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x14, r4, 0x103, 0x70bd26, 0x25dfdbfb, {}, [""]}, 0x14}, 0x1, 0x0, 0x0, 0x20000000}, 0x4000) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x27) r5 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ubi_ctrl\x00', 0x3a45db442124c5a8, 0x0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) ptrace$cont(0x18, r2, 0x0, 0x0) r7 = accept4$vsock_stream(r5, &(0x7f0000001b00)={0x28, 0x0, 0x2711, @reserved}, 0x10, 0x800) getsockopt$inet_IP_XFRM_POLICY(r5, 0x0, 0x11, &(0x7f0000001b40)={{{@in6=@ipv4={[], [], @multicast2}, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in6=@local}}, &(0x7f0000001c40)=0xe8) r9 = getegid() fstat(r6, &(0x7f0000001c80)={0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000001d00)='\x00', &(0x7f0000001d40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r12 = geteuid() fstat(r6, &(0x7f0000001dc0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000001e40)={{{@in6=@loopback, @in6=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in6=@ipv4={[], [], @multicast2}}}, &(0x7f0000001f40)=0xe8) r15 = getegid() getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000001f80)={{{@in6, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in=@local}}, &(0x7f0000002080)=0xe8) fstat(r1, &(0x7f00000020c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, &(0x7f0000002700)={{{@in6=@initdev, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in6=@empty}}, &(0x7f0000002800)=0xe8) r19 = getegid() getsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, &(0x7f0000002840)={{{@in6=@initdev, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in6=@loopback}}, &(0x7f0000002940)=0xe8) lstat(&(0x7f0000002980)='./file0\x00', &(0x7f00000029c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r1, &(0x7f0000002d00)={0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000002d80)='./file0\x00', &(0x7f0000002dc0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getresuid(&(0x7f0000002e40), &(0x7f0000002e80)=0x0, &(0x7f0000002ec0)) getresgid(&(0x7f0000002f00), &(0x7f0000002f40)=0x0, &(0x7f0000002f80)) getsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, &(0x7f0000002fc0)={{{@in6=@mcast1, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in=@remote}}, &(0x7f00000030c0)=0xe8) fstat(r1, &(0x7f0000003100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f0000003180)={{{@in=@loopback, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in=@multicast2}}, &(0x7f0000003280)=0xe8) getgroups(0x3, &(0x7f00000032c0)=[0xee00, 0x0, 0xee00]) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000003300)={{{@in=@initdev, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in6}}, &(0x7f0000003400)=0xe8) fstat(r1, &(0x7f0000003440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f00000034c0)={{{@in=@dev, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in=@loopback}}, &(0x7f00000035c0)=0xe8) fstat(r0, &(0x7f0000003600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r34 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet_IP_XFRM_POLICY(r5, 0x0, 0x11, &(0x7f00000048c0)={{{@in=@empty, @in6=@ipv4={[], [], @multicast1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @multicast2}}, 0x0, @in6=@remote}}, &(0x7f00000049c0)=0xe8) getresgid(&(0x7f0000004a00)=0x0, &(0x7f0000004a40), &(0x7f0000004a80)) r37 = getuid() r38 = getegid() getresuid(&(0x7f0000004e40), &(0x7f0000004e80), &(0x7f0000004ec0)=0x0) fstat(r5, &(0x7f0000004f00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r41 = geteuid() lstat(&(0x7f0000004f80)='./file0\x00', &(0x7f0000004fc0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) sendmmsg$unix(r3, &(0x7f0000005400)=[{&(0x7f0000000380)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000001880)=[{&(0x7f0000000400)="4f37c92da45cfc9961021d0a9d6afe75fbd8cdcb73ea6aa316903838e8d9c98bf68e5ee13ae351d00d4223cc748a53780f505260f8403c857287999bf5043e63034b02c41897b439cd8f1ae296aa8c8456fed10cca2e88e7271193f6252ef96a80a303f94f67829fa1d226ddf3497899356b19e649e26f0cf0c3967b5419dd879806cc235e67d4409a9553813b076b54a7f95e9e8ed3f0820801e15f361837bfa5bd23eb6311150e6b55c18fe01029083282dd0c6334932d03f85605d605784d4fb6e4a8f30380c941d2a0c1cacf4f0f81e098e70c27d689", 0xd8}, {&(0x7f0000000500)="a37c14444754a2a6cee0b4365d16ceb080f01f2aee00e509c3c1e0e0b90bf3f9e682ea8fb6a5a3fd95312997effe35f19f43a2765c804d5c38b2338e67b82e5bb6034d181ee3c63a9c7d3465f640069cf8be60574617425337f13df1e3a6c1bb85033f47266770a1c2a8e7b9a18e2951ef0a1e70bd8f23d49c722614779512e8c1511ee7ff0534a782d853009c56feb8c23a3645995a26e9a3006caf02b857ad3c978ff869fd2695d48bac802d58f003ba886744fbc25afb88226909b9e5727f60b455caea1df887dea2ed42ba73d71bdad2300c7bb6cb29cff6a394d05d047ecb", 0xe1}, {&(0x7f0000000600)="4b0d631e5fcf6d030833b7f11b0ddf09c477c522632ecee5e49c95c96d7352f9c9df897009a9dbefc34d41bfc0a1051ce709d0504e3554a3ac2d4f39e424b8275c0bbc6732d6ad72db8e638023d63eb325c09bec0ebb516ec97546ff0731934d0489bb7d64b8df4f9956c3ee13c7c4556e4b374e3d90a34f1ec40e7f82ced2b100903c607a7f0e9f74a95818d6179c61d792edc2e4dea8962ddab3ed29481cf6c0f4595179f96ebf757ab31d862c4f93e3d7d3ff1b6d43f7162d8e36a19b03c23b27b8082386523cbc44dc2421c6eb0807ba5087", 0xd4}, {&(0x7f0000000700)="31f3b5f28cf8bec7ca4847c51f141fd7a3d6490054160a41d920e9ee04510d2ad569cc06ce4108cc9a8d1ebac47837784336a284e2711534e90ab6274a67413f7af3ccc9324534ea66a2ca44e981ca020e7f7aef160474dea6a1c23e28fedd995ef7c42ea0f6d9d8c5c2a42cbbb45f4a620e01efdf19f44ec159dfe8c8ca6769db75d4e56957284f8b03dca444e0113b1aaf9b1607cad680a2cfe421a2898b8f68f01337676b270c0ca911f2052ff1c60066ec758f6fa1f8c0b2e69a00215b5fc8ab68a33f9bc0", 0xc7}, {&(0x7f0000000800)="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", 0x1000}, {&(0x7f0000001800)="fb2d5591d9556326ce90173d5b9eea2e6b7acef7731d8899c7f875fdcbc7e89cafd390a6b690b764d387ecd1538095cf5c5345ac62ef7e5ee116dbce40b93a47562b8a2842afe429a0", 0x49}], 0x6, &(0x7f0000001900)=[@rights={{0x18, 0x1, 0x1, [r3, r3]}}, @rights={{0x28, 0x1, 0x1, [r6, r0, r3, r5, r1, r0]}}], 0x40, 0x80}, {&(0x7f0000001940)=@abs={0x1, 0x0, 0x4e23}, 0x6e, &(0x7f0000001ac0)=[{&(0x7f00000019c0)="4bea2fc336001880c47993b88cf55940224869", 0x13}, {&(0x7f0000001a00)="5e29caef66d97acefd2d6e36f56738d5e3439fc3ce4a944c7fe0cc1af028ada333ae4b55", 0x24}, {&(0x7f0000001a40)="00a49e734aa548a37ef7763ec017a6e02eac5054b112a1b0cea20402b19db004100359133ae908f9ded37f460e5a5008e0e7a93a88d8436622c85be31d06b438797d9b322885117d24636f9941a66d4b17be93", 0x53}], 0x3, &(0x7f0000002140)=[@rights={{0x2c, 0x1, 0x1, [r6, r6, r1, r5, r7, r0, r5]}}, @rights={{0x14, 0x1, 0x1, [r6]}}, @cred={{0x1c, 0x1, 0x2, {r2, r8, r9}}}, @cred={{0x1c, 0x1, 0x2, {r2, r10, r11}}}, @cred={{0x1c, 0x1, 0x2, {r2, r12, r13}}}, @rights={{0x14, 0x1, 0x1, [r3]}}, @cred={{0x1c, 0x1, 0x2, {r2, r14, r15}}}, @rights={{0x20, 0x1, 0x1, [r5, r6, r3, r3]}}, @cred={{0x1c, 0x1, 0x2, {r2, r16, r17}}}], 0x120, 0x40080}, {&(0x7f0000002280)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000002680)=[{&(0x7f0000002300)}, {&(0x7f0000002340)="38b99649aa619eaed4052a9861fe2b75b67265ee341c57d3fda3a318f29c31e6a796ad11", 0x24}, {&(0x7f0000002380)="6df30cda6a32dc749c7f8ef4716cee13ec55d4d65e18367b2a33b8a1aa1b89f0cf65f7de248617d4cf7f2de3594068d9b3e974aff3ad1e150792b87f3af28167b7033a6cb625c4d932584a6236e380cd1615762049b1703a27377aefb74cc26a1d3c1ccede732c187ed98b8c150870cde65b24af9a7f19113b7428759db58924b474ad93244e34983be79a1d4807d7542b3d9a288466abd0b919130a196c20d1ce6fa605ac01b5fd81b1c2f8eed91a9aed3b44e5fea8b3d08c19950245c9469d865c5551b313ead2c25fdad9524fb196ae11f171a3c5f6d300d968dd7a82b25d4c8ddae9dd227266cc2948bcef5de54ba7a8b2", 0xf3}, {&(0x7f0000002480)="6f587c7e96590f28bdf49a391f6cfffb10a2e51e21134844fe6404eb18704a037482e2e8974c87e9d6f224f2b9231ea810f325a4c8fd25e47d43ac76ebd4ca6e17a9f46f6e1e391a971a117ee29fe1b76b884f327a948020b656b078fdf8e0934bfa6cf9742677f46dafd35d5c51fb26f175874d139f058a938d9a04eba51aeb590e968ea2253d5e03f56e0e6200792ff1dd6d68686e9416ee2e7c0b4f03164445448c7294565a6639c32abd32707c9763a9b0c0678fb62d6161b2f1d790b87bec23579fecace8da9ceb5acc6e89bf6a42ebd875f83c96db79965104c597", 0xde}, {&(0x7f0000002580)="27c2e69396c777b7b930be1593a3e0c682f1b1b2b2b5e26574dff41010af74caa95bc7eab39f94e2e8b9a863bbc9ab20f4a1ffe49385bb876ba7b93ee700bc1f1c7d1ad2fd7a39aa6cd87e18a0a5065d6cbc1313c54dd294b4fe6accd9e4e8c4352bde3a12a886832b17b2a08335c99a8c6066d55d5256726a17b521fb917ee95230e5df8c6a6014244abd53672bbc08e87afaede69366085904a834bb6931a21ca83fefbdbb8e7b62f292e30f2c32c0288ec472fc65a638b6dfe3bd56ae9744f86f25e8a361157da631b7780628db1e789cd7d5ca3adb", 0xd7}], 0x5, &(0x7f0000002a40)=[@rights={{0x2c, 0x1, 0x1, [r0, r1, r0, r3, r3, r6, r5]}}, @cred={{0x1c, 0x1, 0x2, {r2, r18, r19}}}, @rights={{0x34, 0x1, 0x1, [r5, r0, r5, r1, r1, r5, r3, r0, r3]}}, @rights={{0x24, 0x1, 0x1, [r5, r1, r6, r6, r1]}}, @cred={{0x1c, 0x1, 0x2, {r2, r20, r21}}}, @rights={{0x24, 0x1, 0x1, [r6, r0, r6, r0, r3]}}], 0xf8, 0x810}, {&(0x7f0000002b40)=@abs={0x1, 0x0, 0x4e21}, 0x6e, &(0x7f0000002cc0)=[{&(0x7f0000002bc0)="c0713d15a238d228d8dd67ae7e43dbb498fce2ab17fdc04934c2829e0e1a20932aeaba69c4176c2e1f2fb0589974d58a7111fd4dbfa78a08ad35f1daa2136259d8f4cbb4aa6f0533838974daa15df329f99f086960b84f1692aa7ff537fab6eae6c86f7eace04e7c395902ae2e2bba3484a3b35e42d762f6a0293a64325df8613f039472f980376625bb16b237fd87caec47caa9b229a6889c92864dcca669542106729905d662aa118d944d01d21250c80fefbc9b04e5ff17935d939c2b1fcb0ff8d7a771ad73", 0xc7}], 0x1, &(0x7f0000003680)=[@rights={{0x24, 0x1, 0x1, [r5, r0, r1, r3, r6]}}, @cred={{0x1c, 0x1, 0x2, {r2, r22, r23}}}, @cred={{0x1c, 0x1, 0x2, {r2, r24, r25}}}, @rights={{0x14, 0x1, 0x1, [r0]}}, @cred={{0x1c, 0x1, 0x2, {r2, r26, r27}}}, @rights={{0x1c, 0x1, 0x1, [r6, r1, r1]}}, @cred={{0x1c, 0x1, 0x2, {r2, r28, r29}}}, @cred={{0x1c, 0x1, 0x2, {r2, r30, r31}}}, @cred={{0x1c, 0x1, 0x2, {r2, r32, r33}}}], 0x120, 0x80}, {&(0x7f00000037c0)=@abs={0x1, 0x0, 0x4e23}, 0x6e, &(0x7f0000004880)=[{&(0x7f0000003840)="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", 0x1000}, {&(0x7f0000004840)="4d54967a0f5b8cc79389421db189810f8711a17e9f0e778e62bfccd727df54df", 0x20}], 0x2, &(0x7f0000004ac0)=ANY=[@ANYBLOB="18000000000000000100000001000000", @ANYRES32=r3, @ANYRES32=r34, @ANYBLOB="1c000000000000000002000000000000", @ANYRES32=r2, @ANYRES32=r35, @ANYRES32=r36, @ANYBLOB="000000002c000000000000000100000001000000", @ANYRES32=r6, @ANYRES32=r0, @ANYRES32=r3, @ANYRES32=r3, @ANYRES32=r1, @ANYRES32=r0, @ANYRES32=r5, @ANYBLOB='\x00\x00\x00\x00'], 0x68, 0x8000}, {&(0x7f0000004b40)=@abs={0x1, 0x0, 0x4e24}, 0x6e, &(0x7f0000004e00)=[{&(0x7f0000004bc0)="3b5a35a7481520c6d8d6ef141405b70945692ed61bf5d8c1dc04350a29f73e0e1197486d170882c24c60e430988c19a2f98af5839ab5a246a7e5a4865e900b4b5f35b02cbc5943940ee576c8e66f042847", 0x51}, {&(0x7f0000004c40)="5fdd2c960107f6cc51d316d5639a149ce773db6d31ab4d70915aa976bff820a36a66bba6ba3125b74098b26d0a14d005e8d5888a99d178a9187b97fca811df064936ca27d898cc578bc0598ac8ac3ec5b7641f50bb5e7507fc2c3ddcd6ab2110aef340568396d5eacd8bc584b600c308f01fc4ddc2d7bc8bf16f09e5b4e163769ce54636", 0x84}, {&(0x7f0000004d00)="f9a2a1708c0f89defbab73280bb7d7486d9a445f9ce0285855587576c3a065b32bfcc77d57f0327f47a2c60ddf0ed595a9d90ff0006a181b6518f51caaff662e99ed910b5c8373637a297f200b840bed33cf8c4f6d8dce36a3e995dae8872e95e500c063", 0x64}, {&(0x7f0000004d80)="2e0f3aee7b50e12da3307c30233ab719c0c63d800d1e516d1ecc4b5523c34c8e9544ecaf427c5c1892694eede19dd54d6e9c7491f027fbf715feb6c0688dd49528", 0x41}], 0x4, &(0x7f0000005040)=[@cred={{0x1c, 0x1, 0x2, {r2, r37, r38}}}, @cred={{0x1c, 0x1, 0x2, {r2, r39, r40}}}, @cred={{0x1c, 0x1, 0x2, {r2, r41, r42}}}], 0x60, 0x4000800}, {&(0x7f00000050c0)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f00000053c0)=[{&(0x7f0000005140)="5f02841374a9f50ca08cd9f7800b0961b9db57eb04171c0773f8f8f974ac3abe3ed1557177b3d57c180e5914a733e73ade5fbe31aa4934712c77c21d3aff18d563a73a8f8d50d442b31b09d566b9fb6bc917864c37", 0x55}, {&(0x7f00000051c0)="5f256a74a43d54e5a5b6340e27aab95f33bb7e73183ea3b7a0f9b0e312c0d92f0a8a795c825f94edc009dc5e47e5f5408133d1035f692d7a64b139c5711f819122bb608cfcf2351dba85a5f6533c88e027ae8ad0626217c919c3d902d9832f2e4f16baef90cd6753196dba0d662b66f9811777c01334f7a7cdd6d8881aa4a4d980f7e8e591f556e003dfcc92f8c6ac6053b940ca385b7e85d97887c2d6f68d5f1f4b767fb5b627aa5263a9eb078029dfae0de9ac6f27a2d65ca9394e3b4c41c1632b4d328148b84826713f773bc076920f6f2435d54b575bcfecc595c8fa49aa67e59a1e985d33ab42cf7f830e6c20f0fd1ee7", 0xf3}, {&(0x7f00000052c0)="e07b4b008c80c5cc19393b56bc7a627643da67758aae58ef8c1060fa69c9118565ad3bfe2cabd1c70f6c8a2f83fbcb097123fe42c0bec221966fd9e39a695cec78af52d8fef809474c24da6fc4dc60e2dc91f48e315ad0f52a6fc4f148b0fa8ac16bc1a31b7fdfdb6a1dc5286fee14b2a346d953b15453bab1d25fcc46dd2947e6281957eec82cb79885c5cc6d9b8360c38cecba861b0576bc3642cfe5c9836642c57c7871bcb9f3bec25e0a79a9570cf1a7aa390b630b61bf44880390e5b158a3d90b1c34c66d8a395ae76af8d7ca5c7019d2b82ddbeb1e00e7d732e7deee4dafb1a1ddfcd5784ea39e792f31c0", 0xee}], 0x3}], 0x7, 0x40800) ptrace$cont(0x18, r2, 0x0, 0x10) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(r5, 0x84, 0x6b, &(0x7f0000000180)=[@in6={0xa, 0x4e23, 0x7fff, @local, 0x8}], 0x1c) waitid(0x2, r2, &(0x7f0000000000), 0x60000002, &(0x7f0000000080)) 03:48:05 executing program 3: mkdir(&(0x7f0000000100)='./file0/file0\x00', 0x4) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f0000000400)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x100000, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="5500000018007fafb72d1cb2a4a280930206000000a843096c2623690400080004000c0816000b000000a3c728f1c46b7b31afdc1338d54400009b84136ef75afb83de448daa7227c43ab8", 0x4b}], 0x1}, 0x0) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/self/net/pfkey\x00', 0x20000, 0x0) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000340)={0x0, 0x1f}, &(0x7f0000000380)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f00000003c0)={0x7fff, 0x8, 0x0, 0xfffffffffffffffe, r1}, &(0x7f0000000440)=0x10) r2 = socket(0x10, 0x80002, 0x0) sendmsg(0xffffffffffffffff, &(0x7f000000bfc8)={0x0, 0x0, &(0x7f0000002000)=[{&(0x7f0000000080)="5500000018007fafb7a41c922da280000206000000a843096c3723693000090029", 0x21}], 0x1}, 0x0) sendmmsg$alg(r2, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x4924b4c, 0x0) r3 = syz_open_dev$amidi(&(0x7f0000000200)='/dev/amidi#\x00', 0x5, 0x200) ioctl$IMGETVERSION(r3, 0x80044942, &(0x7f0000000280)) mount$bpf(0x20000000, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x2001002, 0x0) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x5004, 0x0) mount$bpf(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x40000, 0x0) r4 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x8001, 0x0) futimesat(r4, &(0x7f0000000140)='./file0/file0\x00', &(0x7f00000001c0)={{}, {0x0, 0x2710}}) umount2(&(0x7f0000000240)='./file0\x00', 0x2) [ 258.159491][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 258.165306][ C0] protocol 88fb is buggy, dev hsr_slave_1 03:48:05 executing program 0: r0 = syz_open_dev$cec(&(0x7f0000000140)='/dev/cec#\x00', 0x2, 0x2) getsockname$unix(r0, &(0x7f0000000080), &(0x7f0000000100)=0x6e) r1 = gettid() ioprio_get$pid(0x2, r1) prlimit64(r1, 0xf, &(0x7f0000000040)={0xffff, 0x6}, 0x0) timer_create(0x7, &(0x7f0000000000)={0x0, 0x26, 0x0, @tid=r1}, &(0x7f0000000180)) 03:48:05 executing program 5: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) io_setup(0x100, &(0x7f00000000c0)=0x0) io_getevents(r1, 0x101, 0x5, &(0x7f0000000100)=[{}, {}, {}, {}, {}], 0x0) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000080)={0x1, 0x8}, 0x8) r2 = socket$xdp(0x2c, 0x3, 0x0) bind(r2, &(0x7f0000000000)=@ipx={0x4, 0x0, 0x0, "491401cad4a4"}, 0x80) [ 258.344880][T11210] netlink: 9 bytes leftover after parsing attributes in process `syz-executor.3'. [ 258.559543][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 258.565476][ C1] protocol 88fb is buggy, dev hsr_slave_1 03:48:05 executing program 1: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x7ff, 0x3, 0x3fffffffff, 0xbaa}, 0x10) write(r0, &(0x7f00000001c0)="240000005a001f0300000007000904fcffffff100c000400feffffff0800000008000000", 0x24) 03:48:05 executing program 2: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f0000000400)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000380)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x2001002, 0x0) mount$bpf(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x40000, 0x0) r0 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/thread-self/attr/current\x00', 0x2, 0x0) write$binfmt_misc(r0, &(0x7f0000000280)={'syz1', "53c04088f7348d484dd5137bd2a3def0ed2a5bf8c53f1c0eda9b2055b15a2649e2276af287f17e4318e6411f5e2ad45be0ea14cf253a59f49f36ec21fb15cad8ad83ea8ecba31c0b223611916d8c205797092a9b17a44058942cd6eb498be78cb3af401e8b2b225e4b851bee850ee7d3fe63cc58b025336d4a4b1480a94b9160e6d1c2c5cffc994c4aec33d79d1e33078aa15b09669c43f19a955594bd0c4a9c3770f364f15c2c82ac9cb66cebbee6945cba53c459d668c5b7f238bc2a26977e71cc2a37a8c987051a4b9a55"}, 0xd0) 03:48:05 executing program 5: r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'nlmon0\x00', 0x0}) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000180)=0x20, 0x4) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @local}, 0x14) sendmmsg(r0, &(0x7f0000000d00), 0x400000000000061, 0x0) 03:48:05 executing program 4: syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x0, 0x0) add_key$user(0x0, 0x0, &(0x7f0000000380), 0x0, 0xfffffffffffffffe) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'e \x00\b\x00', 0x2}, 0x18) r1 = socket(0xa, 0x1, 0x0) ioctl(r1, 0x8916, &(0x7f0000000200)="869d0976e14c45a8545f5e33da951d8c1d8a9c66ac4cf308a7fedf") ioctl(r1, 0x890c, &(0x7f0000000000)) r2 = perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x1e, 0x200, 0x0, 0x0, 0x5, 0x0, 0x4, 0x81, 0x8, 0x0, 0x3f, 0x7fff, 0x7, 0x4, 0x100000001, 0x4, 0x7fff, 0x3, 0x1, 0x4, 0x1, 0x4, 0xc5, 0x5, 0x0, 0xffffffff, 0x3, 0x6, 0x6, 0xffffffffffffff41, 0x1, 0x8000, 0x3f, 0xf26, 0xa27, 0x0, 0x71ea, 0x1, @perf_bp={0x0, 0x1}, 0x2000, 0x7, 0x5, 0x1, 0x7fff, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0xa) setsockopt$IP_VS_SO_SET_STARTDAEMON(r1, 0x0, 0x48b, &(0x7f0000000240)={0x1, 'bridge_slave_1\x00'}, 0x18) r3 = add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) r4 = socket$xdp(0x2c, 0x3, 0x0) tee(r2, r0, 0x4, 0x7) keyctl$update(0x2, r3, &(0x7f0000000440)="c0ca1cdbaa1aedbbed80dddaa28e15b9449e2e82afa4244c40ffd0fd4e6631c7d3d86e1339de17344340b02dd527f2d8b3ae6c1db3594e657da33c3ec668f143974a65753472df5319a6b83e1e86b8f2666c61c1e0ae1fc52494bd4885a5c64e9007d39fa11313805290dd6342f9775f01a02ec88f6bee22f25a377a9b143abba1264586d2779088006d5f23f73470264cc5897f18f357aad6deb3883da88ae2266664933785a3ce72bb224a441437ea93c217000000000000000000", 0xbc) setsockopt$sock_void(r4, 0x1, 0x3e, 0x0, 0x0) r5 = socket$inet(0x2, 0x80001, 0x84) r6 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer\x00', 0x8000000048083, 0x0) ioctl$BLKRRPART(r6, 0x125f, 0x0) bind$inet(r5, &(0x7f0000000080)={0x2, 0x4e23, @loopback}, 0x10) r7 = syz_open_procfs(0x0, &(0x7f0000000340)='net/rt_acct\x00') ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r7, 0x4058534c, &(0x7f0000000380)={0x0, 0x3, 0xfffffffffffffff7, 0x9b0, 0x200, 0x2}) write$vhci(r7, &(0x7f0000000740)=ANY=[@ANYBLOB="0370c00a39f5ec37758681b6ce67670006a21cc586853bccad1a16344e30a71f9b88dcada2ed9de4cc2cdc8c458d7cf8cc07481fbe4c45579d23ce61078376fe7c733a729440218d22f87daa1f09000000fddc5c2e5efc1c5d87818b1bd4b25054c02d428098ff69c894824afffa9a8bee7700925c2073fb28315c11b91b7bfcfe87231a89a7abd456bb1c675105660ec57f407efef64f1796bf791e4826131b74d38fc393f82966e14d435f4cf35c01000000d203d79ca4c8ba74f4063891be0d682a1730d4382a36b420358ee5f3fa3698e887fc7612851df1017ef110f2d9374b11a7999836b20504001400000000db949fb85e87deaa"], 0xf8) socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x1, 0x6, 0x0, 0x9, 0x800000, 0x4000000009917, 0xffff}, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000002, 0x800000000008032, 0xffffffffffffffff, 0x0) mmap$binder(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x40002, 0x1d, r7, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x6, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x10000000002) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) 03:48:05 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x1, 0x8, 0x209e20, 0x8000000001}, 0x2c) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x10034, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f00000000c0)={{{@in6=@remote, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @multicast2}}, 0x0, @in=@broadcast}}, &(0x7f0000000000)=0xe8) getresuid(&(0x7f00000001c0), &(0x7f0000000280), &(0x7f00000002c0)=0x0) setsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000380)={{{@in=@rand_addr=0x80000000, @in6=@local, 0x4e22, 0x0, 0x4e23, 0x2, 0xa, 0xa0, 0xa0, 0x3b, r1, r2}, {0x1, 0x1f, 0x6e8, 0x7ff, 0x10000, 0x2c7, 0x200, 0x3}, {0x7fffffff, 0x8, 0x4, 0x10001}, 0x80000001, 0x6e6bb1, 0x1, 0x0, 0x3, 0x1}, {{@in6=@ipv4={[], [], @remote}, 0x4d3, 0x3c}, 0x2, @in=@multicast1, 0x3505, 0x0, 0x3, 0x4, 0x200, 0xfffffffffffffffb, 0x200}}, 0xe8) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x820000, 0x0}, 0x2c) [ 258.914408][ T26] audit: type=1400 audit(1560224885.780:44): apparmor="DENIED" operation="setprocattr" info="current" error=-22 profile="unconfined" pid=11226 comm="syz-executor.2" 03:48:05 executing program 3: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='attr/fscreate\x00') getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffff9c, 0x84, 0x22, &(0x7f0000000100)={0xea0, 0x8, 0x4, 0x9f, 0x0}, &(0x7f0000000140)=0x10) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000200)={r1, 0x20, &(0x7f00000002c0)=[@in={0x2, 0x4e22, @initdev={0xac, 0x1e, 0x1, 0x0}}, @in={0x2, 0x4e23, @empty}]}, &(0x7f0000000280)=0x10) mkdir(&(0x7f0000000400)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000380)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x2001002, 0x0) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x5004, 0x0) mount$bpf(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x40000, 0x0) umount2(&(0x7f0000000240)='./file0\x00', 0x2) 03:48:05 executing program 2: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f0000000400)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000380)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x2001002, 0x0) r0 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/thread-self/attr/current\x00', 0x2, 0x0) write$binfmt_misc(r0, &(0x7f0000000280)={'syz1', "53c04088f7348d484dd5137bd2a3def0ed2a5bf8c53f1c0eda9b2055b15a2649e2276af287f17e4318e6411f5e2ad45be0ea14cf253a59f49f36ec21fb15cad8ad83ea8ecba31c0b223611916d8c205797092a9b17a44058942cd6eb498be78cb3af401e8b2b225e4b851bee850ee7d3fe63cc58b025336d4a4b1480a94b9160e6d1c2c5cffc994c4aec33d79d1e33078aa15b09669c43f19a955594bd0c4a9c3770f364f15c2c82ac9cb66cebbee6945cba53c459d668c5b7f238bc2a26977e71cc2a37a8c987051a4b9a55"}, 0xd0) [ 259.029702][T11236] netlink: 'syz-executor.1': attribute type 4 has an invalid length. [ 259.068377][T11236] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 03:48:06 executing program 5: r0 = syz_open_dev$media(&(0x7f00000002c0)='/dev/media#\x00', 0xfffffffffffff001, 0xc0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000180)={0x3, 0x1, 0x14002, 0x1000, &(0x7f0000ffc000/0x1000)=nil}) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000007c0)='/proc/sys/net/ipv4/vs/sync_version\x00', 0x2, 0x0) ioctl$VIDIOC_G_FBUF(r1, 0x8030560a, &(0x7f0000000100)={0x24, 0x10, &(0x7f0000000040)="d3c316b0bbc7b4d29091f3b48be0cd275a0acf4e8a012376bbb29b4f00e215e79962ebb90779b2f993f93b4d22f1a5e774702b422780786fdf8fbf333ffac740de7eb7fb36bba375448b847dd360830674cbed3911c1906658324bbbd382534c420575e12204a5a1f91eb9025a791dbe1733e716556422054d74236c4a46ff42084d2506466351aa833b56c33ab8e6602d5f89fd1f0761b2c5c4fed12dcf4ee9e17257715b4c5fc89d60e7fed2fe706b9c1d20b30d1d", {0xfffffffffffff3b2, 0xd2ab, 0x0, 0xf, 0xe18, 0x480000000, 0xb, 0x5}}) ioctl$RNDCLEARPOOL(r1, 0x5206, &(0x7f0000000000)=0x5a) fstat(r1, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000000140)=0x0) r5 = getpgrp(0x0) r6 = getpgid(0xffffffffffffffff) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000880)=0x0) r8 = gettid() ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000001e40)=0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000001ec0)={0xffffffffffffffff, r0, 0x0, 0x7, &(0x7f0000001e80)='],ppp1\x00'}, 0x30) getgroups(0x2, &(0x7f0000001f00)=[r3, r3]) r12 = getpgid(0xffffffffffffffff) r13 = getpgrp(0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f00000029c0)=0x0) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000002a00)=0x0) r16 = getpgrp(0xffffffffffffffff) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000002a40)=0x0) fstat(r1, &(0x7f0000002a80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r19 = socket$isdn_base(0x22, 0x3, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000002b00)={0x0}, &(0x7f0000002b40)=0xc) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000002b80)=0x0) fcntl$getownex(r1, 0x10, &(0x7f0000004340)={0x0, 0x0}) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000004380)=0x0) r24 = getpgid(0x0) r25 = getpgid(0xffffffffffffffff) r26 = getpid() r27 = fcntl$getown(r1, 0x9) r28 = gettid() sendmmsg$unix(r1, &(0x7f0000004880)=[{&(0x7f0000000300)=@abs={0x0, 0x0, 0x4e23}, 0x6e, &(0x7f0000000800)=[{&(0x7f0000000380)="3391c49c69afeec9fb3fdad7db43db80ca78c3e41170cf426672d8a440fe8f176dcc27aeefee8cff985449d6dd7da8d06e01c496335269697064dcab232aaa3e79fde66209093a804974c3ec9f3f2be7d2f1703099dec7da7c9d5c91f7c27ad7e025d214e2fc8d4c37b41d90ce3909a5ec0543e12131097b0befcc2ac18f52ce7572efa7494e8e78ee3118a2f9", 0x8d}, {&(0x7f00000004c0)="fbfaf15837c450161a83454b79e7797aee29b4b0bfe509aa27a2008114ff98d7ac523aff24e7a298e6dc5854cc9766950201eb7de3832e0f01f286ca5eb251fd1d42c33883cba92be8834a8277d9ac8c21cc4ee0755dcfb65c440ffb53dcb9b322d9278dfb22d1897674d8b43835f94314", 0x71}, {&(0x7f0000000540)="86b8952f35423e9c583f2e0978e18a71c18dc30e6598c24e2c66786b52c43b789b09a3947da2be3a8f54542684a613155dd622059a5acca6fc86d925f2c4d05db655b769e9a4fc4ce63aa28868c666b33bec6b176e67488e152677ab6e69e0ef5af3d0c886deb7dba99f51b73f5bd6c7d8a1b763de115be0952a637fe5056534c8832ca16a7d01354399b11d691ca8758e7e55fdc7f9ad53283f378d2829395601532aba8b9526a4a34c7a2a2996c16a3dc91470a1b02ad6390f6862c3ca39b3213fc532db137ee046e7461485d71e6abd7390edd0329098250810ec0776a889182d49105080f014eb5322d511", 0xed}, {&(0x7f0000000640)="4ad26e947a21b4da916460068226c5d35389984f8ca5b34bd8dfbc59764c60b86f88fdb558c0137aeb00a79f4e1876959395b27912df766773b2b7d1e5e6a6a2bdd58cf584a0df355f75009ee710444402cf742a424ccb00cbd702c63306cf2bd7a29f777439271fbd45c8d61a2d63d0632ab56657483e24d2f0a74223324df25f2936363b5e83f8da39b7be8466", 0x8e}, {&(0x7f0000000700)="64a04fb828e7385e3dfbd181aa9c988631ed9d0547282460eed72b1b4f7eb27ec9ff9f728be64c9353260a7f985ad234c92ea658e7261d661d245b50fcaaa466cb164c24bf40f91043b4546707ab5ae42abbd021a83e407098b6bc87747e68b94cec7f1ee8d489f6e0790ce7f8cee04d6843639496cb6afc65cd10ffc5898273547c95377aa3c8d92a3c0d58bd25eabbf5227f2be5fa7fe23f74be5a61ca433c9d97ffa7df8b722c3cfec4e21151f9613dc09bfd5d61", 0xb6}], 0x5, &(0x7f00000008c0)=[@rights={{0x14, 0x1, 0x1, [r0]}}, @cred={{0x1c, 0x1, 0x2, {r4, r2, r3}}}, @rights={{0x1c, 0x1, 0x1, [r1, r0, r1]}}, @rights={{0x28, 0x1, 0x1, [r1, r1, r1, r0, r0, r0]}}, @cred={{0x1c, 0x1, 0x2, {r5, r2, r3}}}, @cred={{0x1c, 0x1, 0x2, {r6, r2, r3}}}, @cred={{0x1c, 0x1, 0x2, {r7, r2, r3}}}], 0xe0, 0x20000800}, {&(0x7f00000009c0)=@abs, 0x6e, &(0x7f0000001dc0)=[{&(0x7f0000000a40)="7f9fd52373c39a5acc3b73de11cc254e22de81d921b61fd830ea0ce60f4ab379cb3cfcc82e6ea236204ed0347722cef8ba3a6eb67790f6a6c130c74c88c41e466151ddd7418cffd79270472a8028fd93aac640672953f99678cc87b6cc8a", 0x5e}, {&(0x7f0000000ac0)="77b07b3d29053a8a9a6927aa4e111bed714d4262f550b160c211ef6e22060aee6e2e98731fac493de2f1c9ff22e5905265dae3f11d916317", 0x38}, {&(0x7f0000000b00)="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", 0x1000}, {&(0x7f0000001b00)="e08ff91ea3821c9bb5424b54574c88202e4ac36508ec186978786d3168ece82ab55c98d8b271bf259cf729e06437565959952ef9b0faaf15550ace13ed7f7709acd644c887d8ad5761603af587fbaf8b64fc3cf68a0a84c10ef20993f657802790ccd18f70aeb3d44cdae5a9434574d0918b1033503a9c77ca5f4190b23fda02f4821a57922569f36865c63074e0da46f67b0a6498cebaf119e0531b0b540743fb3d114103f3ee08806449022f33139e1971c71549b830052db8839393c1444741b9e70aa74dfea8c5b19e1ba0f38bd269bd37cc04ddcaf9d94717a32eb963f66cea3db59cd4e948012ae181b751", 0xee}, {&(0x7f0000001c00)="86a8327b70f1566019c1ea42f0e6dda8c6dec2f6160874f0f5deafb8ee6c363142391b01ffb7782d60168b234ee51c7455b0ede59ac6a0e4181d6bbb9aebb6d863a31c7cab8e00c040ff97daf553ecf8e9b76fb2965659d7f9563fe18b3c3e81c02ef945217a6e99fe36f057434edddade7f3df1092a4e6074c6b06fab826e3a526b1946c2ef70a45f011e46c91c591a33f4213650f1df08c8a9198baf3e911a8a17b3f55f0d7c6c06621feaf19f905e3978b3b7670069b24e897513aab97b96fa92d1667022caac4d7fa0b5c45e2d9e55fd2ae83bdb5551532ec05b08098f9f44298c9197b38e3ef9f3eac2de", 0xed}, {&(0x7f0000001d00)="5dcde2cf5058c6c4fc9d6cb33ab53283c14fd43c40064e5abab07636dbef0f695258b49bb8bc026668e03526c18d39923255ab1b5faedd40bf987056eb6d699c25e592356a62cdb5caf41f2869cad89b1a7294c4160e4f952edce0e3bce658b474bd03fd0f4f", 0x66}, {&(0x7f0000001d80)="88b0ffeffea2fdd865b2af12a57075035ec286a2791ccd7bded27c62bd2fb1e4538e3de0647c28", 0x27}], 0x7, &(0x7f0000001f40)=[@rights={{0x20, 0x1, 0x1, [r1, r0, r0, r0]}}, @rights={{0x20, 0x1, 0x1, [r0, r0, r0, r1]}}, @rights={{0x18, 0x1, 0x1, [r1, r1]}}, @rights={{0x18, 0x1, 0x1, [r0, r0]}}, @cred={{0x1c, 0x1, 0x2, {r8, r2, r3}}}, @cred={{0x1c, 0x1, 0x2, {r9, r2, r3}}}, @rights={{0x24, 0x1, 0x1, [r1, r0, r0, r0, r1]}}, @cred={{0x1c, 0x1, 0x2, {r10, r2, r11}}}], 0xf8, 0x1}, {&(0x7f0000002040)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f00000022c0)=[{&(0x7f00000020c0)="26d4f2e970ff643c14cc6e23d88b5f36c3d9d00f69ad5f107a77b0933171dfd4df5ca73973ee66af09d312cba0e5cca669db9a5bc9b886966654b216b0f2d8ab5e0797e0d233daea90c76f76dc23fcd8d2d88b2922f1aa56bbe53862ca880faf9b6eefa7c91906a9cc66651a5ca8881b5fa6b7df3a723f3d414016be23d4423bab965898c106124f6c1497532d6a7658e20cd8210ce88b8983236b512b4f020c9cb281d0c56f8ae8cea6af3c8c0283af23adcfbf9e5664bb6f5fac70913fc82587296d911ac076f721562413596a2d83dbcb2478cdb0f4", 0xd7}, {&(0x7f00000021c0)="8d2b537a3614ac026669c3eaf6f4d4324472a40977175e7e5b50dd4821103de9aa587cfffaa8131c06ce94aba9466e", 0x2f}, {&(0x7f0000002200)="170fb92434f3b7c13ac9c62938b239215d8ebee3f812ad0d4f6ffcbaca2aede66e21814926371042f230f0cc18ea08388c2d1f5fd9be87b6ba7795c755ffc409021e5c75d04499cd4a340090b584e698dfa6fc97f3456d50403141408597c51c1eb1e1c3245971edb7180a18d1541664095a4b86f3c45967f1e0e3b440a0029d609cf10fb78968d4fa7e35c334c0a2d43392e69ef62793022b7e8b5256", 0x9d}], 0x3, &(0x7f0000002300)=[@rights={{0x2c, 0x1, 0x1, [r1, r1, r0, r1, r0, r0, r1]}}], 0x30, 0x20000000}, {&(0x7f0000002340)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000002480)=[{&(0x7f00000023c0)="1c4140acd66eba1e0bcee2b5f6bf51afa2ae5abf25c47d7c3604e78307599b86cbf42a9c39f930c6e8ccc0d590eed6a322cbaa8e87fc0c61afd7b8c91fc69d4a97ea94393cb10d95f559674c7b3b6c41515afadcda3f2f78fb65743897f7af5d870a9730e82a02798ed97d0eb01aabb6145effa395fd12d817ba7fd0c2ec24a5303828ebc1f68249c22d09ccaf71155c23a7bf243fddbf70c354d6fd9f41", 0x9e}], 0x1, &(0x7f00000024c0)=[@cred={{0x1c, 0x1, 0x2, {r12, r2, r3}}}], 0x20, 0x800}, {&(0x7f0000002500)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000002780)=[{&(0x7f0000002580)="4850164e693b08d568c58aa3367ff82f6ab9778150b6f4d6d547378f8c1e92b9b0233ccf6f9925dd57c7581b2869ad62cad818af2f8c5ee442", 0x39}, {&(0x7f00000025c0)="091a19b686d5c7dd72890047209b68356f6faa232e51c6f62cdaca407f43741bf4daa9c1326030fd07c9560df028413507812c1fe91dde95a86b17394c5d364f925ce957ac8436cf41f2784017e8f36fab43ff66c08dd9ba6e2718406ffc9cce7cad7412efeb31df64285f2e8ccce1a2f9afa1a8008980d5deb6c52fc05895606ddbfe9e3e102edfe64e2b79095aa66fcd4f38a4e52a76008467d393d8aac79545044ee322d5d21dd1", 0xa9}, {&(0x7f0000002680)="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", 0xfa}], 0x3, &(0x7f00000027c0)=[@rights={{0x1c, 0x1, 0x1, [r1, r1, r0]}}, @rights={{0x1c, 0x1, 0x1, [r1, r1, r1]}}, @cred={{0x1c, 0x1, 0x2, {r13, r2, r3}}}, @rights={{0x28, 0x1, 0x1, [r1, r0, r0, r1, r1, r1]}}], 0x88, 0x40040}, {&(0x7f0000002880)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000002980)=[{&(0x7f0000002900)="9ca0109498447b43e30b3b27ca08c4ae4b4bbd943699e48ba2763645d7a4005adc8bc96bba4370fb95f9928903d36b4a3aa6c910", 0x34}, {&(0x7f0000002940)="9dca65f9e6b7588c55cce1979a2fbbce1858c25fb8e943fa7daa909dbddf31b2951589b248adbd2de84e0fd188c9be", 0x2f}], 0x2, &(0x7f0000002bc0)=[@cred={{0x1c, 0x1, 0x2, {r14, r2, r3}}}, @cred={{0x1c, 0x1, 0x2, {r15, r2, r3}}}, @rights={{0x30, 0x1, 0x1, [r1, r0, r0, r0, r0, r1, r1, r1]}}, @cred={{0x1c, 0x1, 0x2, {r16, r2, r3}}}, @cred={{0x1c, 0x1, 0x2, {r17, r2, r18}}}, @rights={{0x1c, 0x1, 0x1, [r19, r0, r0]}}, @cred={{0x1c, 0x1, 0x2, {r20, r2, r3}}}, @rights={{0x1c, 0x1, 0x1, [r0, r1, r1]}}, @rights={{0x1c, 0x1, 0x1, [r1, r0, r1]}}, @cred={{0x1c, 0x1, 0x2, {r21, r2, r3}}}], 0x150}, {&(0x7f0000002d40)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f00000042c0)=[{&(0x7f0000002dc0)="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", 0x1000}, {&(0x7f0000003dc0)="571ac495b55cf18f407ec5368662045930900054644833255ec69754ad3cf626f67c7d18a5a30f57b6c5704946fd70daba179632173ca5e4876579820d92813b68f33a3645bb0a6934a69871ccf88b0e17810d26815b574c3e1ddf8cf11fe4558ab6f4144dd433b753f11269bf53429e71044497370f93b730bb05df076707b5fce655362073466bfc79bd9dda05324f7cd8d8e6431321b8533dceecc1d733a10bf115dedf063afd4ddfd48739a46396ef", 0xb1}, {&(0x7f0000003e80)="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", 0xfd}, {&(0x7f0000003f80)="22fa9af07444de5dd4035094984c32f5ee2d7532ea364c3b48fcc2e781755c5942e0099a51760dd7add19aba0b2064994c44022e0f0ea0ee6c0c7afeb9ee149198c9e0776cdb463b428c0f7b6017e9a6eed40abe817b555c6db66f1216614b19837c06f1119f535d4a5e8f182cd899f92a8d1e4e80fed4a608f90c5e56f720f1b00c6b5fd7da5279eadcba3f543e24e21adf244dd9737a4ad85ed0f1345f51a4e28d61b93ebf7a7e6a9447079fb907d17e2a4bde019efe795142aaa1721af730dba87f7e44889906196ca833cb79d6b3e20c406d4637906a76d3ac3be58b4c138674d910", 0xe4}, {&(0x7f0000004080)="367cca16343eb8c128cf5ca413ed29e8bca71faba5847cd1b4e7a6450207fef32e7480d141cbb81a00b955b2eee187ae9db016a1c298dde4690482e4a5edf01553a24fb2bfced7ab7dcc894c05130e13e7dde0201692e306a7ad6dfd556cdefa61c59fae85efcecdf397d2c62d56406280e0a522ff240614ab9f9e0c6c4616cb01714d42d642d9f0e86d75fa4dfcb9a9b22cf8ad8a4ba01d3fdc8860f13a40b80efe0e362d83e3d5ab4e32c33daf9af3e694237797363c4a34ff804836bc118cb86df76e1bfb63f7650a3759a4cf77d18d30405b6a795a6b", 0xd8}, {&(0x7f0000004180)="274b86fdfade9d84124a9c44f6ac52353bd87be091203e3efa49f0b92d0f3e7c9d9c30950f9cb9cb2782d5c1bea8256f64022da86de8cc2c4f0aa659d9fbe46ce07cdbe018250d1801c4474f10460f0725364860db69afb1cfcdffd8f716e970d679340500126f31e597db9427b25f8efed2fc16d95e2e6e9a304ab0ebfdb8aad0dd7c04bea7836ae390c2c56f55a070581cbca93296dd7cb472", 0x9a}, {&(0x7f0000004240)}, {&(0x7f0000004280)}], 0x8, &(0x7f00000043c0)=[@rights={{0x18, 0x1, 0x1, [r1, r1]}}, @cred={{0x1c, 0x1, 0x2, {r22, r2, r3}}}, @rights={{0x24, 0x1, 0x1, [r1, r1, r1, r0, r1]}}, @rights={{0x14, 0x1, 0x1, [r1]}}, @cred={{0x1c, 0x1, 0x2, {r23, r2, r3}}}], 0x98, 0x10}, {&(0x7f0000004480)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000004700)=[{&(0x7f0000004500)="d51becbf5888431354951461e9a7495aa302d7a9e26841bd35a7b9bd9412b2ce5a7b", 0x22}, {&(0x7f0000004540)="4e88149c48ef63c97610abdfe8fb8abd5be22765a1368729a3c1a727d77d1434eec3ae2b57262f4be21bd95a6a67b7ba73df3f7fecee8e866abee267f5d558e59a47d58bda222add1db1c57076e51b6dca2227a8ad27389fdf38d54d562844a3d9e80bd8ba5a5cbebd0764c165c62f0f670c947a56fce673601aafd7a6", 0x7d}, {&(0x7f00000045c0)="7f2aa6a36c45a020a4c220d24d4d25f3d19830c00085bdbabee6b7e6f364b0f2039bf71cffbc167b235bd8f06d37a3dd459cb157e7d78235234efa3cf4c4c9fffcbee98b0c403c5b01717b76b7da96a4c3dec3cb82d7157686e07e13de47b1b24d5f6d2feaefdc5e2524eed402139a49a4286053301e755223e80268a2110ed7664c176984da7cfb44ada5b5ef9f7490b48bd2499bc9379986879c644ce06aa5b8bed98c70d88f2cf81a93355818d97eae492e366df24d7bd1df15b7f7ee", 0xbe}, {&(0x7f0000004680)="b7d5ebd1212966024a5002a534cfa2d55474e4ca56bfc60db2c06129420c9e428ce1d0ce1d8b3bcc88a5bd1983784f4932c207bd273ad9999d208ace7ec7f457b61dda895e211dbcc1f6188758e67bbd5722bc8ddc1c", 0x56}], 0x4, &(0x7f0000004740)=[@cred={{0x1c, 0x1, 0x2, {r24, r2, r3}}}, @rights={{0x14, 0x1, 0x1, [r0]}}, @cred={{0x1c, 0x1, 0x2, {r25, r2, r3}}}, @rights={{0x18, 0x1, 0x1, [r1, r1]}}, @cred={{0x1c, 0x1, 0x2, {r26, r2, r3}}}, @cred={{0x1c, 0x1, 0x2, {r27, r2, r3}}}, @cred={{0x1c, 0x1, 0x2, {r28, r2, r3}}}, @rights={{0x24, 0x1, 0x1, [r0, r0, r1, r1, r0]}}, @rights={{0x34, 0x1, 0x1, [r1, r0, r0, r1, r1, r1, r0, r1, r1]}}], 0x130}], 0x8, 0x24004010) ioctl$VIDIOC_G_FMT(r1, 0xc0d05604, &(0x7f00000001c0)={0xf, @sliced={0x333, [0x5, 0x0, 0x1, 0x573, 0x3f, 0x0, 0x6, 0x4, 0x1, 0x225, 0x2, 0x10000, 0x0, 0x9, 0x4, 0xfff, 0x47, 0x7, 0xfffffffffffffc01, 0x2, 0x1f, 0x1b9, 0x0, 0x1f, 0xffff, 0x10001, 0x1, 0x3, 0x7fff, 0x8, 0x1, 0x4c5, 0x11, 0x200, 0x451, 0x2, 0xfffffffffffffffd, 0xffff, 0x7d9b, 0x88, 0x9, 0x800, 0x0, 0x0, 0x4, 0xfffffffffffffff8, 0x100000001, 0x4], 0x7}}) [ 259.115076][T11242] netlink: 'syz-executor.1': attribute type 4 has an invalid length. [ 259.137387][ T26] audit: type=1400 audit(1560224886.000:45): apparmor="DENIED" operation="setprocattr" info="current" error=-22 profile="unconfined" pid=11240 comm="syz-executor.2" 03:48:06 executing program 3: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f0000000400)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000380)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x2001002, 0x0) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x5004, 0x0) mount$bpf(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x40000, 0x0) umount2(&(0x7f0000000240)='./file0\x00', 0x2) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000100)={&(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x10}, 0x10) [ 259.177601][T11242] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 03:48:06 executing program 2: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f0000000400)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000380)='./file0\x00', 0x0, 0x100000, 0x0) r0 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/thread-self/attr/current\x00', 0x2, 0x0) write$binfmt_misc(r0, &(0x7f0000000280)={'syz1', "53c04088f7348d484dd5137bd2a3def0ed2a5bf8c53f1c0eda9b2055b15a2649e2276af287f17e4318e6411f5e2ad45be0ea14cf253a59f49f36ec21fb15cad8ad83ea8ecba31c0b223611916d8c205797092a9b17a44058942cd6eb498be78cb3af401e8b2b225e4b851bee850ee7d3fe63cc58b025336d4a4b1480a94b9160e6d1c2c5cffc994c4aec33d79d1e33078aa15b09669c43f19a955594bd0c4a9c3770f364f15c2c82ac9cb66cebbee6945cba53c459d668c5b7f238bc2a26977e71cc2a37a8c987051a4b9a55"}, 0xd0) 03:48:06 executing program 1: r0 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x800) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x30, 0x0, &(0x7f0000000640)=[@request_death, @enter_looper, @dead_binder_done, @request_death], 0x0, 0x0, 0x0}) 03:48:06 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x1, 0x8, 0x209e20, 0x8000000001}, 0x2c) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x10034, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f00000000c0)={{{@in6=@remote, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @multicast2}}, 0x0, @in=@broadcast}}, &(0x7f0000000000)=0xe8) getresuid(&(0x7f00000001c0), &(0x7f0000000280), &(0x7f00000002c0)=0x0) setsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000380)={{{@in=@rand_addr=0x80000000, @in6=@local, 0x4e22, 0x0, 0x4e23, 0x2, 0xa, 0xa0, 0xa0, 0x3b, r1, r2}, {0x1, 0x1f, 0x6e8, 0x7ff, 0x10000, 0x2c7, 0x200, 0x3}, {0x7fffffff, 0x8, 0x4, 0x10001}, 0x80000001, 0x6e6bb1, 0x1, 0x0, 0x3, 0x1}, {{@in6=@ipv4={[], [], @remote}, 0x4d3, 0x3c}, 0x2, @in=@multicast1, 0x3505, 0x0, 0x3, 0x4, 0x200, 0xfffffffffffffffb, 0x200}}, 0xe8) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x820000, 0x0}, 0x2c) [ 259.397345][ T26] audit: type=1400 audit(1560224886.260:46): apparmor="DENIED" operation="setprocattr" info="current" error=-22 profile="unconfined" pid=11254 comm="syz-executor.2" 03:48:06 executing program 3: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f0000000400)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000380)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x2001002, 0x0) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x5004, 0x0) mount$bpf(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x40000, 0x0) umount2(&(0x7f0000000240)='./file0\x00', 0x2) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x4482, 0x68) 03:48:06 executing program 5: r0 = getpgrp(0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) ioctl$VIDIOC_EXPBUF(0xffffffffffffffff, 0xc0405610, &(0x7f0000000000)={0xa, 0x3000000, 0x8b6, 0x84000, 0xffffffffffffffff}) fallocate(r1, 0x2, 0x5, 0x80000001) r2 = socket$key(0xf, 0x3, 0x2) getsockopt$inet_mreqn(0xffffffffffffff9c, 0x0, 0x24, &(0x7f0000000240)={@loopback, @multicast2, 0x0}, &(0x7f0000000280)=0xc) sendmsg$inet(r2, &(0x7f0000000380)={&(0x7f0000000040)={0x2, 0x4e24, @remote}, 0x10, &(0x7f0000000200)=[{&(0x7f0000000080)="fcdfb7ba3aca1a1a3a185dedfddff70f6d0a582d63c88c22173e5904d8c8498c414f31674afb5ce87f45a4e7824034856203decc8fb9a0a427a8c82ff8663042de1f195ea83aee085dff1fdce5ea20dbda4c625166f3d0ff25f6c1058010f609905d0fdc2284fb1f217dfba60befa5ab4aa15945f9344d3a0aed4c1b1abddd89cdc61a0e851f8fb03ab5bf37032b01a1f0e1671c8fe1c9abd3de85db374f902e25434ae0261f5feff2c2bc6115892115cfe2c021ffddc79325289d78372e5b7d7156218afae9bf85956b742e66a9fd348c860bc6a6be731dde89c759b7275af6635b96", 0xe3}, {&(0x7f0000000180)}, {&(0x7f00000001c0)="9513ac66b0412e", 0x7}], 0x3, &(0x7f00000002c0)=[@ip_ttl={{0x14}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r3, @remote, @broadcast}}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x7f}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x4c}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x5}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x5}}], 0x98}, 0x4) r4 = syz_genetlink_get_family_id$tipc(&(0x7f00000003c0)='TIPC\x00') r5 = syz_open_procfs(r0, &(0x7f0000000400)='net/rpc\x00') bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000004c0)={r0, 0xffffffffffffffff, 0x0, 0xf, &(0x7f0000000480)='selinuxcpuset@\x00', 0x0}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000500)={r0, r5, 0x0, 0x1, &(0x7f0000000440)='\x00', r7}, 0x30) getsockname$unix(r5, &(0x7f0000000540), &(0x7f00000005c0)=0x6e) connect$unix(r1, &(0x7f0000000600)=@file={0x0, './file0\x00'}, 0x6e) write$FUSE_NOTIFY_RETRIEVE(r5, &(0x7f0000000680)={0x30, 0x5, 0x0, {0x0, 0x3, 0x1, 0x2}}, 0x30) setsockopt$bt_BT_VOICE(r5, 0x112, 0xb, &(0x7f00000006c0), 0x2) setsockopt$XDP_UMEM_COMPLETION_RING(r5, 0x11b, 0x6, &(0x7f0000000700)=0x204000, 0x4) r8 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000740)='/dev/nullb0\x00', 0x400300, 0x0) signalfd(r2, &(0x7f0000000780)={0x1}, 0x8) r9 = ioctl$LOOP_CTL_GET_FREE(r5, 0x4c82) ioctl$LOOP_CTL_ADD(r5, 0x4c80, r9) ioctl$FS_IOC_RESVSP(r6, 0x40305828, &(0x7f00000007c0)={0x0, 0x6, 0x5, 0x1}) ioctl$sock_bt_bnep_BNEPCONNADD(r5, 0x400442c8, &(0x7f0000000800)={r2, 0x8, 0x8001, "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"}) ioctl$FS_IOC_SETVERSION(r2, 0x40087602, &(0x7f0000001840)=0x1) sendmsg$TIPC_CMD_SET_LINK_PRI(r5, &(0x7f0000001940)={&(0x7f0000001880)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000001900)={&(0x7f00000018c0)={0x30, r4, 0x22a, 0x70bd25, 0x25dfdbfd, {{}, 0x0, 0x4108, 0x0, {0x14, 0x18, {0xfbf, @bearer=@udp='udp:syz2\x00'}}}, ["", "", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x20000080}, 0x4000800) ioctl$VHOST_SET_LOG_BASE(r5, 0x4008af04, &(0x7f00000019c0)=&(0x7f0000001980)) syncfs(r5) write$USERIO_CMD_SET_PORT_TYPE(r5, &(0x7f0000001a00)={0x1, 0x9}, 0x2) getsockopt$inet_IP_IPSEC_POLICY(r8, 0x0, 0x10, &(0x7f0000001a40)={{{@in=@loopback, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in=@dev}}, &(0x7f0000001b40)=0xe8) ioctl$SIOCAX25GETUID(r5, 0x89e0, &(0x7f0000001b80)={0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, r10}) setsockopt$inet_sctp6_SCTP_EVENTS(r5, 0x84, 0xb, &(0x7f0000001bc0)={0xfffffffffffffffb, 0x3f, 0x101, 0x8, 0x0, 0x3, 0x0, 0x9, 0x2, 0xd46, 0x1}, 0xb) 03:48:06 executing program 4: syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x0, 0x0) add_key$user(0x0, 0x0, &(0x7f0000000380), 0x0, 0xfffffffffffffffe) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'e \x00\b\x00', 0x2}, 0x18) r1 = socket(0xa, 0x1, 0x0) ioctl(r1, 0x8916, &(0x7f0000000200)="869d0976e14c45a8545f5e33da951d8c1d8a9c66ac4cf308a7fedf") ioctl(r1, 0x890c, &(0x7f0000000000)) r2 = perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x1e, 0x200, 0x0, 0x0, 0x5, 0x0, 0x4, 0x81, 0x8, 0x0, 0x3f, 0x7fff, 0x7, 0x4, 0x100000001, 0x4, 0x7fff, 0x3, 0x1, 0x4, 0x1, 0x4, 0xc5, 0x5, 0x0, 0xffffffff, 0x3, 0x6, 0x6, 0xffffffffffffff41, 0x1, 0x8000, 0x3f, 0xf26, 0xa27, 0x0, 0x71ea, 0x1, @perf_bp={0x0, 0x1}, 0x2000, 0x7, 0x5, 0x1, 0x7fff, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0xa) setsockopt$IP_VS_SO_SET_STARTDAEMON(r1, 0x0, 0x48b, &(0x7f0000000240)={0x1, 'bridge_slave_1\x00'}, 0x18) r3 = add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) r4 = socket$xdp(0x2c, 0x3, 0x0) tee(r2, r0, 0x4, 0x7) keyctl$update(0x2, r3, &(0x7f0000000440)="c0ca1cdbaa1aedbbed80dddaa28e15b9449e2e82afa4244c40ffd0fd4e6631c7d3d86e1339de17344340b02dd527f2d8b3ae6c1db3594e657da33c3ec668f143974a65753472df5319a6b83e1e86b8f2666c61c1e0ae1fc52494bd4885a5c64e9007d39fa11313805290dd6342f9775f01a02ec88f6bee22f25a377a9b143abba1264586d2779088006d5f23f73470264cc5897f18f357aad6deb3883da88ae2266664933785a3ce72bb224a441437ea93c217000000000000000000", 0xbc) setsockopt$sock_void(r4, 0x1, 0x3e, 0x0, 0x0) r5 = socket$inet(0x2, 0x80001, 0x84) r6 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer\x00', 0x8000000048083, 0x0) ioctl$BLKRRPART(r6, 0x125f, 0x0) bind$inet(r5, &(0x7f0000000080)={0x2, 0x4e23, @loopback}, 0x10) r7 = syz_open_procfs(0x0, &(0x7f0000000340)='net/rt_acct\x00') ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r7, 0x4058534c, &(0x7f0000000380)={0x0, 0x3, 0xfffffffffffffff7, 0x9b0, 0x200, 0x2}) write$vhci(r7, &(0x7f0000000740)=ANY=[@ANYBLOB="0370c00a39f5ec37758681b6ce67670006a21cc586853bccad1a16344e30a71f9b88dcada2ed9de4cc2cdc8c458d7cf8cc07481fbe4c45579d23ce61078376fe7c733a729440218d22f87daa1f09000000fddc5c2e5efc1c5d87818b1bd4b25054c02d428098ff69c894824afffa9a8bee7700925c2073fb28315c11b91b7bfcfe87231a89a7abd456bb1c675105660ec57f407efef64f1796bf791e4826131b74d38fc393f82966e14d435f4cf35c01000000d203d79ca4c8ba74f4063891be0d682a1730d4382a36b420358ee5f3fa3698e887fc7612851df1017ef110f2d9374b11a7999836b20504001400000000db949fb85e87deaa"], 0xf8) socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x1, 0x6, 0x0, 0x9, 0x800000, 0x4000000009917, 0xffff}, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000002, 0x800000000008032, 0xffffffffffffffff, 0x0) mmap$binder(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x40002, 0x1d, r7, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x6, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x10000000002) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) 03:48:06 executing program 2: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f0000000400)='./file0/file0\x00', 0x0) r0 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/thread-self/attr/current\x00', 0x2, 0x0) write$binfmt_misc(r0, &(0x7f0000000280)={'syz1', "53c04088f7348d484dd5137bd2a3def0ed2a5bf8c53f1c0eda9b2055b15a2649e2276af287f17e4318e6411f5e2ad45be0ea14cf253a59f49f36ec21fb15cad8ad83ea8ecba31c0b223611916d8c205797092a9b17a44058942cd6eb498be78cb3af401e8b2b225e4b851bee850ee7d3fe63cc58b025336d4a4b1480a94b9160e6d1c2c5cffc994c4aec33d79d1e33078aa15b09669c43f19a955594bd0c4a9c3770f364f15c2c82ac9cb66cebbee6945cba53c459d668c5b7f238bc2a26977e71cc2a37a8c987051a4b9a55"}, 0xd0) 03:48:06 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x1, 0x8, 0x209e20, 0x8000000001}, 0x2c) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x10034, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f00000000c0)={{{@in6=@remote, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @multicast2}}, 0x0, @in=@broadcast}}, &(0x7f0000000000)=0xe8) getresuid(&(0x7f00000001c0), &(0x7f0000000280), &(0x7f00000002c0)=0x0) setsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000380)={{{@in=@rand_addr=0x80000000, @in6=@local, 0x4e22, 0x0, 0x4e23, 0x2, 0xa, 0xa0, 0xa0, 0x3b, r1, r2}, {0x1, 0x1f, 0x6e8, 0x7ff, 0x10000, 0x2c7, 0x200, 0x3}, {0x7fffffff, 0x8, 0x4, 0x10001}, 0x80000001, 0x6e6bb1, 0x1, 0x0, 0x3, 0x1}, {{@in6=@ipv4={[], [], @remote}, 0x4d3, 0x3c}, 0x2, @in=@multicast1, 0x3505, 0x0, 0x3, 0x4, 0x200, 0xfffffffffffffffb, 0x200}}, 0xe8) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x820000, 0x0}, 0x2c) 03:48:06 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$netlink(0x10, 0x3, 0x8) r2 = syz_genetlink_get_family_id$team(&(0x7f0000000080)='team\x00') getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f00000000c0)={{{@in6=@ipv4={[], [], @empty}, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in=@broadcast}}, &(0x7f00000001c0)=0xe8) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f00000003c0)={{{@in6=@loopback, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in6=@local}}, &(0x7f0000000200)=0xe8) getsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000b00)={@rand_addr, @initdev, 0x0}, &(0x7f0000000b40)=0xc) recvmsg$kcm(0xffffffffffffff9c, &(0x7f0000001300)={&(0x7f0000001140)=@hci={0x1f, 0x0}, 0x80, &(0x7f00000012c0)=[{&(0x7f00000011c0)=""/202, 0xca}], 0x1}, 0x100) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f00000017c0)={'team0\x00', 0x0}) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000001800)={{{@in=@multicast1, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in6=@initdev}}, &(0x7f0000001900)=0xe8) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000001a00)={{{@in=@multicast2, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in6=@loopback}}, &(0x7f0000001b00)=0xe8) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000001fc0)={'team0\x00', 0x0}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000002000)={'team_slave_1\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000002080)={'vcan0\x00', 0x0}) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f00000020c0)={0x0, @dev, @dev}, &(0x7f0000002100)=0xc) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000002180)={'yam0\x00', 0x0}) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1d, &(0x7f0000002b00)={@initdev, 0x0}, &(0x7f0000002b40)=0x14) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0x15, &(0x7f0000002d00)={@initdev, 0x0}, &(0x7f0000002d40)=0x14) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000002d80)={'vlan0\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffff9c, 0x8933, &(0x7f0000002dc0)={'vcan0\x00', 0x0}) getpeername(r0, &(0x7f0000002e00)=@hci={0x1f, 0x0}, &(0x7f0000002e80)=0x80) getsockopt$inet_mreqn(r0, 0x0, 0x24, &(0x7f0000002ec0)={@broadcast, @loopback, 0x0}, &(0x7f0000002f00)=0xc) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f00000004c0)={{{@in6=@initdev, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @empty}}, 0x0, @in=@dev}}, &(0x7f0000003040)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f0000003080)={{{@in=@dev, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in6=@initdev}}, &(0x7f0000003180)=0xe8) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0x1f, &(0x7f00000031c0)={@remote, 0x0}, &(0x7f0000003200)=0x14) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000003240)={0x0, @empty}, &(0x7f0000003280)=0xc) sendmsg$TEAM_CMD_OPTIONS_SET(r1, &(0x7f0000003a80)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000003a40)={&(0x7f00000032c0)={0x778, r2, 0x0, 0x70bd25, 0x25dfdbfc, {}, [{{0x8, 0x1, r3}, {0x90, 0x2, [{0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0x1c, 0x4, 'hash_to_port_mapping\x00'}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0xd4e3}}, {0x8}}}]}}, {{0x8, 0x1, r4}, {0x3c, 0x2, [{0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0xffff}}}]}}, {{0x8, 0x1, r5}, {0x188, 0x2, [{0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x7fff}}, {0x8, 0x6, r6}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'loadbalance\x00'}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x20}}}, {0x5c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x2c, 0x4, [{0x88cb, 0x8000, 0x7, 0x3ff}, {0x8, 0x4d, 0x3, 0x401}, {0x10001, 0x1f, 0xd02, 0x40}, {0x0, 0x2d9, 0x9df, 0x5}, {0x1, 0x1, 0x400, 0x3f}]}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0xf69}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r7}}}]}}, {{0x8, 0x1, r8}, {0x40, 0x2, [{0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r9}}}]}}, {{0x8, 0x1, r10}, {0x164, 0x2, [{0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x100000001}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x3}}, {0x8}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r11}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x1000}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r12}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x5}}}]}}, {{0x8, 0x1, r13}, {0xac, 0x2, [{0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r14}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r15}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r16}}}]}}, {{0x8, 0x1, r17}, {0x184, 0x2, [{0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r18}}}, {0x44, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x14, 0x4, 'activebackup\x00'}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x1}}}, {0x54, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x24, 0x4, [{0x9, 0x8, 0xb551, 0x1f}, {0x1, 0x8001, 0x5, 0x200}, {0xbf, 0x9, 0x9, 0x9}, {0xffffffff00000000, 0xde1d, 0x100000001, 0x8000}]}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r19}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r20}}}]}}, {{0x8, 0x1, r21}, {0xfc, 0x2, [{0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0xcaf}}, {0x8, 0x6, r22}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x8}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r23}}, {0x8}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x5}}, {0x8, 0x6, r24}}}]}}]}, 0x778}, 0x1, 0x0, 0x0, 0x11}, 0x40000) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") r25 = socket(0x400000000010, 0x3, 0x0) write(r25, &(0x7f00000002c0)="2400000021002551075c0165ff0ffc020200000300100f0000e1000c08000d008000a000bc0000008f3943793a5ea67658cb22d90000000000000059b97dc8f8b550e66a2bff77c4931da84157f7a733686a22fd8169f6b6b4f464000000000000000085ea2b85d32b3583d87124da3b0861e2cc000000dcce1fb4ac2cbd48c8378a3ad82a5b83c01295723da595c4831f65123819e204853d48a5a6bd525801f1cae983cf4544a9c4c396f36e85787a8efc32e0015c85ead2b748bc6a5fefc4e53543f9f65e3da31a110af1ac968ce510c7a70723741b34981d1b182deb7904", 0xe0) 03:48:06 executing program 3: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f0000000400)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000380)='./file0\x00', 0x0, 0x1000000, 0x0) mount$bpf(0x20000000, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x2001002, 0x0) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x5004, 0x0) mount$bpf(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x40000, 0x0) umount2(&(0x7f0000000240)='./file0\x00', 0x2) 03:48:06 executing program 5: r0 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video2\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000180)={0x3ff, 0x0, 0x100, {0xa, @sliced}}) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='fd/4\x00') stat(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$SIOCAX25GETUID(r1, 0x89e0, &(0x7f0000000140)={0x3, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, r2}) ioctl$VIDIOC_S_JPEGCOMP(r1, 0x408c563e, &(0x7f0000000280)={0x8000, 0x7, 0x17, "eccfdcb44c85e3f5b96097c2b96d4bb25724ee087409477404ba7cdd117fa8c13702575149195e5bcfeb33c24eae1a644c565ef02d319b6b99c3ceb0", 0x12, "98d3b5f6cf67f63e1d0b90b9b061ab1d2c0434797e2ec0cf8cc33a0caa309c53ab59368e9031e995108d8e989d90efd6a003e5b30748af44206c9412", 0x80}) [ 259.935130][ T26] audit: type=1400 audit(1560224886.800:47): apparmor="DENIED" operation="setprocattr" info="current" error=-22 profile="unconfined" pid=11279 comm="syz-executor.2" 03:48:06 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_NODELAY(r0, 0x84, 0x4, 0x0, &(0x7f0000000140)) 03:48:06 executing program 2: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) r0 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/thread-self/attr/current\x00', 0x2, 0x0) write$binfmt_misc(r0, &(0x7f0000000280)={'syz1', "53c04088f7348d484dd5137bd2a3def0ed2a5bf8c53f1c0eda9b2055b15a2649e2276af287f17e4318e6411f5e2ad45be0ea14cf253a59f49f36ec21fb15cad8ad83ea8ecba31c0b223611916d8c205797092a9b17a44058942cd6eb498be78cb3af401e8b2b225e4b851bee850ee7d3fe63cc58b025336d4a4b1480a94b9160e6d1c2c5cffc994c4aec33d79d1e33078aa15b09669c43f19a955594bd0c4a9c3770f364f15c2c82ac9cb66cebbee6945cba53c459d668c5b7f238bc2a26977e71cc2a37a8c987051a4b9a55"}, 0xd0) 03:48:07 executing program 3: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x800c6613, &(0x7f0000000200)={0x0, @aes128, 0x0, "c00cc6f8057fbe45"}) request_key(&(0x7f00000000c0)='cifs.idmap\x00', &(0x7f0000000100)={'syz', 0x3}, &(0x7f0000000140)='bpf\x00', 0xfffffffffffffff8) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f0000000400)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000380)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x2001002, 0x0) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x5004, 0x0) mount$bpf(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x40000, 0x0) umount2(&(0x7f0000000240)='./file0\x00', 0x2) 03:48:07 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_script(r0, 0x0, 0x67a) r1 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f00000003c0)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) ioctl$TIOCSISO7816(0xffffffffffffffff, 0xc0285443, 0x0) write$apparmor_exec(r1, &(0x7f0000000100)=ANY=[@ANYBLOB="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"], 0xe6) syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000300)='io.stat\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, r2, 0x0, 0x4) 03:48:07 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000000000)="120000001a00e5ff007b00000000008000a1", 0x12, 0x0, 0x0, 0x0) r1 = openat$full(0xffffffffffffff9c, 0x0, 0x800000, 0x0) ioctl$PPPIOCCONNECT(r1, 0x4004743a, 0x0) recvmmsg(r0, &(0x7f0000001c40)=[{{0x0, 0x3a4, 0x0}}], 0x11, 0x0, 0x0) ioctl$sock_inet_SIOCGIFADDR(r0, 0x8915, &(0x7f00000000c0)={'bond_slave_0\x00', {0x2, 0x4e21, @multicast2}}) sendmsg$TIPC_CMD_RESET_LINK_STATS(0xffffffffffffffff, 0x0, 0x0) ioctl$SIOCX25GDTEFACILITIES(r1, 0x89ea, &(0x7f0000000240)) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000140)=0x10000) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000540)='TIPC\x00') sendmsg$TIPC_CMD_GET_BEARER_NAMES(r1, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x1c, r2, 0x601, 0x70bd25, 0x25dfdbfc, {}, ["", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x40}, 0x4) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) [ 260.264744][ T26] audit: type=1400 audit(1560224887.130:48): apparmor="DENIED" operation="setprocattr" info="current" error=-22 profile="unconfined" pid=11312 comm="syz-executor.2" 03:48:07 executing program 2: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/thread-self/attr/current\x00', 0x2, 0x0) write$binfmt_misc(r0, &(0x7f0000000280)={'syz1', "53c04088f7348d484dd5137bd2a3def0ed2a5bf8c53f1c0eda9b2055b15a2649e2276af287f17e4318e6411f5e2ad45be0ea14cf253a59f49f36ec21fb15cad8ad83ea8ecba31c0b223611916d8c205797092a9b17a44058942cd6eb498be78cb3af401e8b2b225e4b851bee850ee7d3fe63cc58b025336d4a4b1480a94b9160e6d1c2c5cffc994c4aec33d79d1e33078aa15b09669c43f19a955594bd0c4a9c3770f364f15c2c82ac9cb66cebbee6945cba53c459d668c5b7f238bc2a26977e71cc2a37a8c987051a4b9a55"}, 0xd0) 03:48:07 executing program 4: syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x0, 0x0) add_key$user(0x0, 0x0, &(0x7f0000000380), 0x0, 0xfffffffffffffffe) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'e \x00\b\x00', 0x2}, 0x18) r1 = socket(0xa, 0x1, 0x0) ioctl(r1, 0x8916, &(0x7f0000000200)="869d0976e14c45a8545f5e33da951d8c1d8a9c66ac4cf308a7fedf") ioctl(r1, 0x890c, &(0x7f0000000000)) r2 = perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x1e, 0x200, 0x0, 0x0, 0x5, 0x0, 0x4, 0x81, 0x8, 0x0, 0x3f, 0x7fff, 0x7, 0x4, 0x100000001, 0x4, 0x7fff, 0x3, 0x1, 0x4, 0x1, 0x4, 0xc5, 0x5, 0x0, 0xffffffff, 0x3, 0x6, 0x6, 0xffffffffffffff41, 0x1, 0x8000, 0x3f, 0xf26, 0xa27, 0x0, 0x71ea, 0x1, @perf_bp={0x0, 0x1}, 0x2000, 0x7, 0x5, 0x1, 0x7fff, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0xa) setsockopt$IP_VS_SO_SET_STARTDAEMON(r1, 0x0, 0x48b, &(0x7f0000000240)={0x1, 'bridge_slave_1\x00'}, 0x18) r3 = add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) r4 = socket$xdp(0x2c, 0x3, 0x0) tee(r2, r0, 0x4, 0x7) keyctl$update(0x2, r3, &(0x7f0000000440)="c0ca1cdbaa1aedbbed80dddaa28e15b9449e2e82afa4244c40ffd0fd4e6631c7d3d86e1339de17344340b02dd527f2d8b3ae6c1db3594e657da33c3ec668f143974a65753472df5319a6b83e1e86b8f2666c61c1e0ae1fc52494bd4885a5c64e9007d39fa11313805290dd6342f9775f01a02ec88f6bee22f25a377a9b143abba1264586d2779088006d5f23f73470264cc5897f18f357aad6deb3883da88ae2266664933785a3ce72bb224a441437ea93c217000000000000000000", 0xbc) setsockopt$sock_void(r4, 0x1, 0x3e, 0x0, 0x0) r5 = socket$inet(0x2, 0x80001, 0x84) r6 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer\x00', 0x8000000048083, 0x0) ioctl$BLKRRPART(r6, 0x125f, 0x0) bind$inet(r5, &(0x7f0000000080)={0x2, 0x4e23, @loopback}, 0x10) r7 = syz_open_procfs(0x0, &(0x7f0000000340)='net/rt_acct\x00') ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r7, 0x4058534c, &(0x7f0000000380)={0x0, 0x3, 0xfffffffffffffff7, 0x9b0, 0x200, 0x2}) write$vhci(r7, &(0x7f0000000740)=ANY=[@ANYBLOB="0370c00a39f5ec37758681b6ce67670006a21cc586853bccad1a16344e30a71f9b88dcada2ed9de4cc2cdc8c458d7cf8cc07481fbe4c45579d23ce61078376fe7c733a729440218d22f87daa1f09000000fddc5c2e5efc1c5d87818b1bd4b25054c02d428098ff69c894824afffa9a8bee7700925c2073fb28315c11b91b7bfcfe87231a89a7abd456bb1c675105660ec57f407efef64f1796bf791e4826131b74d38fc393f82966e14d435f4cf35c01000000d203d79ca4c8ba74f4063891be0d682a1730d4382a36b420358ee5f3fa3698e887fc7612851df1017ef110f2d9374b11a7999836b20504001400000000db949fb85e87deaa"], 0xf8) socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x1, 0x6, 0x0, 0x9, 0x800000, 0x4000000009917, 0xffff}, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000002, 0x800000000008032, 0xffffffffffffffff, 0x0) mmap$binder(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x40002, 0x1d, r7, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x6, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x10000000002) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) 03:48:07 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x1, 0x8, 0x209e20, 0x8000000001}, 0x2c) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x10034, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f00000000c0)={{{@in6=@remote, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @multicast2}}, 0x0, @in=@broadcast}}, &(0x7f0000000000)=0xe8) getresuid(&(0x7f00000001c0), &(0x7f0000000280), &(0x7f00000002c0)=0x0) setsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000380)={{{@in=@rand_addr=0x80000000, @in6=@local, 0x4e22, 0x0, 0x4e23, 0x2, 0xa, 0xa0, 0xa0, 0x3b, r1, r2}, {0x1, 0x1f, 0x6e8, 0x7ff, 0x10000, 0x2c7, 0x200, 0x3}, {0x7fffffff, 0x8, 0x4, 0x10001}, 0x80000001, 0x6e6bb1, 0x1, 0x0, 0x3, 0x1}, {{@in6=@ipv4={[], [], @remote}, 0x4d3, 0x3c}, 0x2, @in=@multicast1, 0x3505, 0x0, 0x3, 0x4, 0x200, 0xfffffffffffffffb, 0x200}}, 0xe8) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x820000, 0x0}, 0x2c) 03:48:07 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x8000000000000, &(0x7f0000000080)="c8b9f713233709c1bdaf52060000000000000096") 03:48:07 executing program 3: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f0000000400)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000380)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x2001002, 0x0) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x2005004, 0x0) mount$bpf(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x40000, 0x0) r0 = accept4$tipc(0xffffffffffffffff, &(0x7f00000000c0)=@name, &(0x7f0000000100)=0x10, 0x800) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000140)=0x0) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000200)='/proc/self/net/pfkey\x00', 0x80401, 0x0) ioctl$VIDIOC_CREATE_BUFS(r2, 0xc100565c, &(0x7f00000004c0)={0x0, 0x3, 0x7, {0x0, @win={{0x5, 0x1, 0x1200000000000, 0x100000001}, 0x0, 0x0, &(0x7f0000000340)={{0x446, 0x90f, 0x9, 0x5}, &(0x7f00000002c0)={{0x7, 0x10001, 0x47, 0x9}, &(0x7f0000000280)={{0x6, 0xffffffff, 0x9, 0x3}}}}, 0x9, &(0x7f0000000440)="86cf114b8877028c34970c22898f0a00775d8d7a09469459bf30f483be747efed5ce84d08b4f5d181725b3a4fa0ab03fc728fc5731cc8ec6e83a39eb1dc052ed8718ee6252df8a7bcf8da84e970dcf2e580bb89ee33c6e", 0x40}}}) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f00000001c0)=r1) umount2(&(0x7f0000000240)='./file0\x00', 0x2) 03:48:07 executing program 2: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/thread-self/attr/current\x00', 0x2, 0x0) write$binfmt_misc(r0, &(0x7f0000000280)={'syz1', "53c04088f7348d484dd5137bd2a3def0ed2a5bf8c53f1c0eda9b2055b15a2649e2276af287f17e4318e6411f5e2ad45be0ea14cf253a59f49f36ec21fb15cad8ad83ea8ecba31c0b223611916d8c205797092a9b17a44058942cd6eb498be78cb3af401e8b2b225e4b851bee850ee7d3fe63cc58b025336d4a4b1480a94b9160e6d1c2c5cffc994c4aec33d79d1e33078aa15b09669c43f19a955594bd0c4a9c3770f364f15c2c82ac9cb66cebbee6945cba53c459d668c5b7f238bc2a26977e71cc2a37a8c987051a4b9a55"}, 0xd0) 03:48:07 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000000000)="120000001a00e5ff007b00000000008000a1", 0x12, 0x0, 0x0, 0x0) r1 = openat$full(0xffffffffffffff9c, 0x0, 0x800000, 0x0) ioctl$PPPIOCCONNECT(r1, 0x4004743a, 0x0) recvmmsg(r0, &(0x7f0000001c40)=[{{0x0, 0x3a4, 0x0}}], 0x11, 0x0, 0x0) ioctl$sock_inet_SIOCGIFADDR(r0, 0x8915, &(0x7f00000000c0)={'bond_slave_0\x00', {0x2, 0x4e21, @multicast2}}) sendmsg$TIPC_CMD_RESET_LINK_STATS(0xffffffffffffffff, 0x0, 0x0) ioctl$SIOCX25GDTEFACILITIES(r1, 0x89ea, &(0x7f0000000240)) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000140)=0x10000) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000540)='TIPC\x00') sendmsg$TIPC_CMD_GET_BEARER_NAMES(r1, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x1c, r2, 0x601, 0x70bd25, 0x25dfdbfc, {}, ["", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x40}, 0x4) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) 03:48:07 executing program 1: ioctl$TCSETS(0xffffffffffffffff, 0x5402, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x12000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000100)={0x2, 0x0, @loopback}, 0x6a) setsockopt$inet_tcp_int(r0, 0x6, 0x4000000000014, &(0x7f0000000180)=0x10000, 0x4) r1 = fcntl$dupfd(r0, 0x0, r0) write$P9_RREMOVE(r1, &(0x7f0000000000)={0x7}, 0x7) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0xea225aec34b1dd0e, 0x0) r2 = semget(0x2, 0x3, 0x408) semctl$SEM_STAT(r2, 0x2, 0x12, &(0x7f0000000040)=""/5) 03:48:07 executing program 2: r0 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/thread-self/attr/current\x00', 0x2, 0x0) write$binfmt_misc(r0, &(0x7f0000000280)={'syz1', "53c04088f7348d484dd5137bd2a3def0ed2a5bf8c53f1c0eda9b2055b15a2649e2276af287f17e4318e6411f5e2ad45be0ea14cf253a59f49f36ec21fb15cad8ad83ea8ecba31c0b223611916d8c205797092a9b17a44058942cd6eb498be78cb3af401e8b2b225e4b851bee850ee7d3fe63cc58b025336d4a4b1480a94b9160e6d1c2c5cffc994c4aec33d79d1e33078aa15b09669c43f19a955594bd0c4a9c3770f364f15c2c82ac9cb66cebbee6945cba53c459d668c5b7f238bc2a26977e71cc2a37a8c987051a4b9a55"}, 0xd0) 03:48:07 executing program 3: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r0 = syz_open_dev$dmmidi(&(0x7f00000003c0)='/dev/dmmidi#\x00', 0x3, 0x12000) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000000740)={0x0, @in={{0x2, 0x4e23, @empty}}}, &(0x7f0000000800)=0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000840)={r1, @in={{0x2, 0x4e24, @broadcast}}, 0x100000001, 0x7f, 0x7, 0x6e6d, 0x4c}, &(0x7f0000000900)=0x98) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f0000000400)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000380)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x2001002, 0x0) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x5004, 0x0) r2 = socket$can_raw(0x1d, 0x3, 0x1) fsetxattr$trusted_overlay_nlink(r2, &(0x7f0000000140)='trusted.overlay.nlink\x00', &(0x7f00000001c0)={'U+', 0x7de273d4}, 0x28, 0x1) mount$bpf(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x40000, 0x0) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000440)={{{@in, @in6=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in6=@mcast2}}, &(0x7f0000000080)=0xe8) ioctl$sock_inet6_SIOCSIFDSTADDR(r3, 0x8918, &(0x7f0000000100)={@empty, 0x4b, r4}) umount2(&(0x7f0000000240)='./file0\x00', 0x2) 03:48:07 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x1, 0x8, 0x209e20, 0x8000000001}, 0x2c) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x10034, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f00000000c0)={{{@in6=@remote, @in=@loopback}}, {{@in6=@ipv4={[], [], @multicast2}}, 0x0, @in=@broadcast}}, &(0x7f0000000000)=0xe8) getresuid(&(0x7f00000001c0), &(0x7f0000000280), &(0x7f00000002c0)) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x820000, 0x0}, 0x2c) 03:48:07 executing program 2: r0 = openat$apparmor_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$binfmt_misc(r0, &(0x7f0000000280)={'syz1', "53c04088f7348d484dd5137bd2a3def0ed2a5bf8c53f1c0eda9b2055b15a2649e2276af287f17e4318e6411f5e2ad45be0ea14cf253a59f49f36ec21fb15cad8ad83ea8ecba31c0b223611916d8c205797092a9b17a44058942cd6eb498be78cb3af401e8b2b225e4b851bee850ee7d3fe63cc58b025336d4a4b1480a94b9160e6d1c2c5cffc994c4aec33d79d1e33078aa15b09669c43f19a955594bd0c4a9c3770f364f15c2c82ac9cb66cebbee6945cba53c459d668c5b7f238bc2a26977e71cc2a37a8c987051a4b9a55"}, 0xd0) 03:48:07 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000200)="91dca5055e0bcfec7be070") r1 = memfd_create(&(0x7f0000001fc1)='#vmnet1nodevem1\x00', 0x0) r2 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x1b, 0x400) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x9, &(0x7f0000000080)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e23, 0x7fffffff, @mcast1, 0x9}, {0xa, 0x4e24, 0x100, @mcast1, 0x10001}, r3, 0xa5de}}, 0x48) write(r1, &(0x7f00000002c0)='\x00', 0x33a) fcntl$F_SET_FILE_RW_HINT(r1, 0x40e, &(0x7f0000000040)=0x4) sendfile(r1, r1, &(0x7f0000001000), 0xfe8) dup2(0xffffffffffffffff, 0xffffffffffffffff) 03:48:08 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x1, 0x8, 0x209e20, 0x8000000001}, 0x2c) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x10034, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f00000000c0)={{{@in6=@remote, @in=@loopback}}, {{@in6=@ipv4={[], [], @multicast2}}, 0x0, @in=@broadcast}}, &(0x7f0000000000)=0xe8) getresuid(&(0x7f00000001c0), &(0x7f0000000280), &(0x7f00000002c0)) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x820000, 0x0}, 0x2c) 03:48:08 executing program 1: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/hwrng\x00', 0x40400, 0x0) ioctl$SG_SET_RESERVED_SIZE(r0, 0x2275, &(0x7f0000000100)=0x2e) getsockopt$IP_VS_SO_GET_SERVICES(r0, 0x0, 0x482, &(0x7f0000000200)=""/4096, &(0x7f0000001200)=0x1000) r1 = syz_open_dev$cec(&(0x7f0000000140)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ioctl$BLKFRASET(r1, 0x1264, &(0x7f00000001c0)=0xfffffffffffffffe) ioctl$IOC_PR_PREEMPT(r1, 0x40046109, &(0x7f0000000040)={0x223}) ioctl$SG_SET_TIMEOUT(r1, 0x2201, &(0x7f0000000080)) ioctl$VIDIOC_SUBDEV_G_SELECTION(r0, 0xc040563d, &(0x7f0000001240)={0x1, 0x0, 0x1, 0x4, {0xfffffffffffffffd, 0x81, 0xffff, 0xfffffffffffffff9}}) timerfd_gettime(r0, &(0x7f0000000180)) ioctl$VT_OPENQRY(r1, 0x5600, &(0x7f0000000000)) 03:48:08 executing program 2: r0 = openat$apparmor_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$binfmt_misc(r0, &(0x7f0000000280)={'syz1', "53c04088f7348d484dd5137bd2a3def0ed2a5bf8c53f1c0eda9b2055b15a2649e2276af287f17e4318e6411f5e2ad45be0ea14cf253a59f49f36ec21fb15cad8ad83ea8ecba31c0b223611916d8c205797092a9b17a44058942cd6eb498be78cb3af401e8b2b225e4b851bee850ee7d3fe63cc58b025336d4a4b1480a94b9160e6d1c2c5cffc994c4aec33d79d1e33078aa15b09669c43f19a955594bd0c4a9c3770f364f15c2c82ac9cb66cebbee6945cba53c459d668c5b7f238bc2a26977e71cc2a37a8c987051a4b9a55"}, 0xd0) 03:48:08 executing program 3: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f0000000400)='./file0/file0\x00', 0x0) rt_sigpending(&(0x7f00000000c0), 0x8) mount$bpf(0x0, &(0x7f0000000380)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x2001002, 0x0) mount$bpf(0x20000000, &(0x7f00000001c0)='./file0/file1\x00', 0x0, 0x2000400, 0x0) mount$bpf(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x40000, 0x0) umount2(&(0x7f0000000240)='./file0\x00', 0x2) 03:48:08 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000200)="91dca5055e0bcfec7be070") r1 = memfd_create(&(0x7f0000001fc1)='#vmnet1nodevem1\x00', 0x0) r2 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x1b, 0x400) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x9, &(0x7f0000000080)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e23, 0x7fffffff, @mcast1, 0x9}, {0xa, 0x4e24, 0x100, @mcast1, 0x10001}, r3, 0xa5de}}, 0x48) write(r1, &(0x7f00000002c0)='\x00', 0x33a) fcntl$F_SET_FILE_RW_HINT(r1, 0x40e, &(0x7f0000000040)=0x4) sendfile(r1, r1, &(0x7f0000001000), 0xfe8) dup2(0xffffffffffffffff, 0xffffffffffffffff) 03:48:08 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x1, 0x8, 0x209e20, 0x8000000001}, 0x2c) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x10034, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f00000000c0)={{{@in6=@remote, @in=@loopback}}, {{@in6=@ipv4={[], [], @multicast2}}, 0x0, @in=@broadcast}}, &(0x7f0000000000)=0xe8) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x820000, 0x0}, 0x2c) 03:48:08 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000200)="91dca5055e0bcfec7be070") r1 = memfd_create(&(0x7f0000001fc1)='#vmnet1nodevem1\x00', 0x0) r2 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x1b, 0x400) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x9, &(0x7f0000000080)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e23, 0x7fffffff, @mcast1, 0x9}, {0xa, 0x4e24, 0x100, @mcast1, 0x10001}, r3, 0xa5de}}, 0x48) write(r1, &(0x7f00000002c0)='\x00', 0x33a) fcntl$F_SET_FILE_RW_HINT(r1, 0x40e, &(0x7f0000000040)=0x4) sendfile(r1, r1, &(0x7f0000001000), 0xfe8) dup2(0xffffffffffffffff, 0xffffffffffffffff) 03:48:08 executing program 1: semctl$SETVAL(0x0, 0x0, 0x10, 0x0) syz_open_procfs(0x0, 0x0) syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x1, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f0000000000)={@remote}) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @empty, @loopback}) r1 = openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) getegid() getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, 0x0, 0x0) geteuid() syz_open_dev$mouse(&(0x7f0000000080)='/dev/input/mouse#\x00', 0x934, 0x420200) write$FUSE_DIRENTPLUS(r1, 0x0, 0x0) ioctl$PPPIOCSACTIVE(r1, 0x40107446, &(0x7f0000000180)={0x0, 0x0}) mount(0x0, 0x0, 0x0, 0x0, 0x0) fallocate(r0, 0x0, 0x10000, 0x9) syz_mount_image$nfs(&(0x7f0000000280)='nfs\x00', &(0x7f00000002c0)='./file0\x00', 0xe22, 0x1, &(0x7f0000000b80)=[{&(0x7f0000000a80), 0x0, 0x8}], 0x1000, 0x0) ioctl$DRM_IOCTL_FREE_BUFS(r1, 0x4010641a, &(0x7f00000001c0)={0x4, &(0x7f00000000c0)=[0x2, 0x36d, 0x5, 0x8]}) 03:48:08 executing program 2: r0 = openat$apparmor_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$binfmt_misc(r0, &(0x7f0000000280)={'syz1', "53c04088f7348d484dd5137bd2a3def0ed2a5bf8c53f1c0eda9b2055b15a2649e2276af287f17e4318e6411f5e2ad45be0ea14cf253a59f49f36ec21fb15cad8ad83ea8ecba31c0b223611916d8c205797092a9b17a44058942cd6eb498be78cb3af401e8b2b225e4b851bee850ee7d3fe63cc58b025336d4a4b1480a94b9160e6d1c2c5cffc994c4aec33d79d1e33078aa15b09669c43f19a955594bd0c4a9c3770f364f15c2c82ac9cb66cebbee6945cba53c459d668c5b7f238bc2a26977e71cc2a37a8c987051a4b9a55"}, 0xd0) 03:48:08 executing program 3: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f0000000400)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000380)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x2001002, 0x0) syz_genetlink_get_family_id$fou(&(0x7f0000000280)='fou\x00') r0 = openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x125800, 0x0) accept4$unix(r0, &(0x7f0000000100)=@abs, &(0x7f00000001c0)=0x6e, 0x80000) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000000200)=0x3) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x5004, 0x0) mount$bpf(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x40000, 0x0) umount2(&(0x7f0000000240)='./file0\x00', 0x2) 03:48:08 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x1, 0x8, 0x209e20, 0x8000000001}, 0x2c) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x10034, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f00000000c0)={{{@in6=@remote, @in=@loopback}}, {{@in6=@ipv4={[], [], @multicast2}}, 0x0, @in=@broadcast}}, &(0x7f0000000000)=0xe8) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x820000, 0x0}, 0x2c) 03:48:08 executing program 2: openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/thread-self/attr/current\x00', 0x2, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000280)={'syz1', "53c04088f7348d484dd5137bd2a3def0ed2a5bf8c53f1c0eda9b2055b15a2649e2276af287f17e4318e6411f5e2ad45be0ea14cf253a59f49f36ec21fb15cad8ad83ea8ecba31c0b223611916d8c205797092a9b17a44058942cd6eb498be78cb3af401e8b2b225e4b851bee850ee7d3fe63cc58b025336d4a4b1480a94b9160e6d1c2c5cffc994c4aec33d79d1e33078aa15b09669c43f19a955594bd0c4a9c3770f364f15c2c82ac9cb66cebbee6945cba53c459d668c5b7f238bc2a26977e71cc2a37a8c987051a4b9a55"}, 0xd0) 03:48:08 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x1, 0x8, 0x209e20, 0x8000000001}, 0x2c) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x10034, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f00000000c0)={{{@in6=@remote, @in=@loopback}}, {{@in6=@ipv4={[], [], @multicast2}}, 0x0, @in=@broadcast}}, &(0x7f0000000000)=0xe8) getresuid(&(0x7f00000001c0), &(0x7f0000000280), &(0x7f00000002c0)) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x820000, 0x0}, 0x2c) 03:48:08 executing program 3: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f0000000400)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000380)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x2001002, 0x0) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x5004, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000000500)={{{@in6=@remote, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in6=@initdev}}, &(0x7f0000000280)=0xe8) syz_mount_image$reiserfs(&(0x7f00000000c0)='reiserfs\x00', &(0x7f0000000100)='./file0\x00', 0x8, 0x2, &(0x7f0000000140)=[{&(0x7f0000000440)="973ebc069dd72661f93921d282344d7aa84c76136615180192ab66959603e111f8cb135bba313fc0041706e1dcc0e78842d0f825ffe2d103b24604398a4356d01ad591066941b18637a1526ae3ef9fb1a0e741d72a406d52e65b77d5e1352d29ad9e1917e253306252a7aba8c9f68bfeb674cbc7812a03f5e081bc3596869c43b931269b7b337caa4d833b89e1fe612a9fb3da971c058d827174", 0x9a, 0x256f64a7}, {&(0x7f00000001c0)="61cd32a695f703b20d15433bcfd70f94456c1985e2a40898e91f706d1f57997182c44fafbb9e5597d05eacebdaacdc07b4599101a26e75d82658c255f69903629d7e748765", 0x45, 0x6}], 0x40080, &(0x7f0000000700)=ANY=[@ANYBLOB='usrquota,jdev=./file0/file0/file0,hash=rupasov,seclabel,dont_hash,euid<', @ANYRESDEC=r0, @ANYBLOB="2c00783ae9ade71ba7992b00001aa6c1ca46c3441ddee18e0ebb3e8ea99cd123d226300a791c5fd0b029ba13d90cc981f15114297bb50dd3408030bd3c569b761e85a4521e81e7e4fc91052d72d8ee2c33ba6123168a4ddf9689d05e17b568bb6741c5d447cd044dc65a8608720585b9ba16bac7e7b5ad22"]) mount$bpf(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x40000, 0x0) umount2(&(0x7f0000000240)='./file0\x00', 0x2) 03:48:08 executing program 2: openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/thread-self/attr/current\x00', 0x2, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000280)={'syz1', "53c04088f7348d484dd5137bd2a3def0ed2a5bf8c53f1c0eda9b2055b15a2649e2276af287f17e4318e6411f5e2ad45be0ea14cf253a59f49f36ec21fb15cad8ad83ea8ecba31c0b223611916d8c205797092a9b17a44058942cd6eb498be78cb3af401e8b2b225e4b851bee850ee7d3fe63cc58b025336d4a4b1480a94b9160e6d1c2c5cffc994c4aec33d79d1e33078aa15b09669c43f19a955594bd0c4a9c3770f364f15c2c82ac9cb66cebbee6945cba53c459d668c5b7f238bc2a26977e71cc2a37a8c987051a4b9a55"}, 0xd0) 03:48:08 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x1, 0x8, 0x209e20, 0x8000000001}, 0x2c) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x10034, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f00000000c0)={{{@in6=@remote, @in=@loopback}}, {{@in6=@ipv4={[], [], @multicast2}}, 0x0, @in=@broadcast}}, &(0x7f0000000000)=0xe8) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x820000, 0x0}, 0x2c) 03:48:08 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x1, 0x8, 0x209e20, 0x8000000001}, 0x2c) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x10034, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f00000000c0)={{{@in6=@remote, @in=@loopback}}, {{@in6=@ipv4={[], [], @multicast2}}, 0x0, @in=@broadcast}}, &(0x7f0000000000)=0xe8) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x820000, 0x0}, 0x2c) 03:48:09 executing program 2: openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/thread-self/attr/current\x00', 0x2, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000280)={'syz1', "53c04088f7348d484dd5137bd2a3def0ed2a5bf8c53f1c0eda9b2055b15a2649e2276af287f17e4318e6411f5e2ad45be0ea14cf253a59f49f36ec21fb15cad8ad83ea8ecba31c0b223611916d8c205797092a9b17a44058942cd6eb498be78cb3af401e8b2b225e4b851bee850ee7d3fe63cc58b025336d4a4b1480a94b9160e6d1c2c5cffc994c4aec33d79d1e33078aa15b09669c43f19a955594bd0c4a9c3770f364f15c2c82ac9cb66cebbee6945cba53c459d668c5b7f238bc2a26977e71cc2a37a8c987051a4b9a55"}, 0xd0) 03:48:09 executing program 3: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f0000000400)='./file0/file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x2001002, 0x0) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x5004, 0x0) mount$bpf(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x40000, 0x0) umount2(&(0x7f0000000240)='./file0\x00', 0x2) r0 = syz_open_dev$admmidi(&(0x7f00000001c0)='/dev/admmidi#\x00', 0x1f, 0x0) setsockopt$netlink_NETLINK_RX_RING(r0, 0x10e, 0x6, &(0x7f0000000200)={0x1, 0x4, 0x6, 0x7}, 0x10) 03:48:09 executing program 1: semctl$SETVAL(0x0, 0x0, 0x10, 0x0) syz_open_procfs(0x0, 0x0) syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x1, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f0000000000)={@remote}) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @empty, @loopback}) r1 = openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) getegid() getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, 0x0, 0x0) geteuid() syz_open_dev$mouse(&(0x7f0000000080)='/dev/input/mouse#\x00', 0x934, 0x420200) write$FUSE_DIRENTPLUS(r1, 0x0, 0x0) ioctl$PPPIOCSACTIVE(r1, 0x40107446, &(0x7f0000000180)={0x0, 0x0}) mount(0x0, 0x0, 0x0, 0x0, 0x0) fallocate(r0, 0x0, 0x10000, 0x9) syz_mount_image$nfs(&(0x7f0000000280)='nfs\x00', &(0x7f00000002c0)='./file0\x00', 0xe22, 0x1, &(0x7f0000000b80)=[{&(0x7f0000000a80), 0x0, 0x8}], 0x1000, 0x0) ioctl$DRM_IOCTL_FREE_BUFS(r1, 0x4010641a, &(0x7f00000001c0)={0x4, &(0x7f00000000c0)=[0x2, 0x36d, 0x5, 0x8]}) 03:48:09 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$random(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDADDENTROPY(r0, 0x40085203, &(0x7f00000000c0)=ANY=[@ANYBLOB="0100000042000ba6246a3bef6c4ce9955cd5d92e494b654a4717794539278295b0194f13eba3576c5f1db785dd19d8b846e36b5c8dbfac20bc12492ee51462087864f372a825578a2c8dad7d87f0ee50185969a7c49f3a3d84c286d1a921cf6a15a6661456af5b90fe005ed95ab155a29ae89b3ef1642fc54849917c66bda6a8d01e254c5e3b63658bdffbcac062b78ff7cb629fb65faad9aeeb91acdd996af0914c1e1d3affdfd4a5b9901be58f8e684774ed4186a9"]) 03:48:09 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x1, 0x8, 0x209e20, 0x8000000001}, 0x2c) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x10034, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getresuid(&(0x7f00000001c0), &(0x7f0000000280), &(0x7f00000002c0)) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x820000, 0x0}, 0x2c) 03:48:09 executing program 2: r0 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/thread-self/attr/current\x00', 0x2, 0x0) write$binfmt_misc(r0, 0x0, 0x0) 03:48:09 executing program 3: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mount$bpf(0x0, &(0x7f0000000380)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x2001002, 0x0) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x5004, 0x0) mount$bpf(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x40000, 0x0) umount2(&(0x7f0000000240)='./file0\x00', 0x2) 03:48:09 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x1, 0x8, 0x209e20, 0x8000000001}, 0x2c) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x10034, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getresuid(&(0x7f00000001c0), &(0x7f0000000280), &(0x7f00000002c0)) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x820000, 0x0}, 0x2c) 03:48:09 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x1, 0x8, 0x209e20, 0x8000000001}, 0x2c) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x10034, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f00000000c0)={{{@in6=@remote, @in=@loopback}}, {{@in6=@ipv4={[], [], @multicast2}}, 0x0, @in=@broadcast}}, &(0x7f0000000000)=0xe8) getresuid(&(0x7f00000001c0), &(0x7f0000000280), &(0x7f00000002c0)) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x820000, 0x0}, 0x2c) 03:48:09 executing program 2: r0 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/thread-self/attr/current\x00', 0x2, 0x0) write$binfmt_misc(r0, 0x0, 0x0) 03:48:09 executing program 3: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000200)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f0000000400)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000380)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f0000000280)='./file0/file0\x00', 0x0, 0x80, 0x0) r0 = add_key(&(0x7f00000000c0)='id_legacy\x00', &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000000140)='.dead\x00', &(0x7f00000001c0)=@builtin='builtin_trusted\x00') mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x5004, 0x0) mount$bpf(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x40000, 0x0) umount2(&(0x7f0000000240)='./file0\x00', 0x2) 03:48:09 executing program 2: r0 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/thread-self/attr/current\x00', 0x2, 0x0) write$binfmt_misc(r0, 0x0, 0x0) 03:48:09 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x1, 0x8, 0x209e20, 0x8000000001}, 0x2c) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x10034, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f00000000c0)={{{@in6=@remote, @in=@loopback}}, {{@in6=@ipv4={[], [], @multicast2}}, 0x0, @in=@broadcast}}, &(0x7f0000000000)=0xe8) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x820000, 0x0}, 0x2c) 03:48:09 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x1, 0x8, 0x209e20, 0x8000000001}, 0x2c) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getresuid(&(0x7f00000001c0), &(0x7f0000000280), &(0x7f00000002c0)) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x820000, 0x0}, 0x2c) 03:48:10 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x1, 0x8, 0x209e20, 0x8000000001}, 0x2c) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x10034, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getresuid(&(0x7f00000001c0), &(0x7f0000000280), &(0x7f00000002c0)) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x820000, 0x0}, 0x2c) 03:48:12 executing program 5: 03:48:12 executing program 2: r0 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/thread-self/attr/current\x00', 0x2, 0x0) write$binfmt_misc(r0, &(0x7f0000000280)={'syz1'}, 0x4) 03:48:12 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x40000, 0x0) getsockopt(r0, 0xf587, 0xe5bc, &(0x7f0000000440)=""/149, &(0x7f0000000100)=0x95) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f0000000400)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000380)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x2001002, 0x0) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x5004, 0x0) mount$bpf(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x40000, 0x0) umount2(&(0x7f0000000240)='./file0\x00', 0x2) 03:48:12 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x1, 0x8, 0x209e20, 0x8000000001}, 0x2c) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getresuid(&(0x7f00000001c0), &(0x7f0000000280), &(0x7f00000002c0)) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x820000, 0x0}, 0x2c) 03:48:12 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x1, 0x8, 0x209e20, 0x8000000001}, 0x2c) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x10034, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f00000000c0)={{{@in6=@remote, @in=@loopback}}, {{@in6=@ipv4={[], [], @multicast2}}, 0x0, @in=@broadcast}}, &(0x7f0000000000)=0xe8) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x820000, 0x0}, 0x2c) 03:48:12 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x1, 0x8, 0x209e20, 0x8000000001}, 0x2c) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x10034, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getresuid(&(0x7f00000001c0), &(0x7f0000000280), &(0x7f00000002c0)) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x820000, 0x0}, 0x2c) 03:48:12 executing program 2: r0 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/thread-self/attr/current\x00', 0x2, 0x0) write$binfmt_misc(r0, &(0x7f0000000280)={'syz1'}, 0x4) 03:48:12 executing program 3: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f0000000140)='./file0/file0\x00', 0x4) r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/capi/capi20\x00', 0x2, 0x0) ioctl$BLKROGET(r0, 0x125e, &(0x7f0000000100)) mount$bpf(0x0, &(0x7f0000000380)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x2001002, 0x0) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x5004, 0x0) mount$bpf(0x0, &(0x7f0000000280)='./file0\x00', 0x0, 0x40000, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r0, 0x400c6615, &(0x7f00000001c0)) ioctl$VIDIOC_S_AUDOUT(r0, 0x40345632, &(0x7f0000000200)={0x5, "02b8a529bf8bae0f8aed32992a389a3fb89622506ea31e650e31232a7520b082", 0x1, 0x1}) umount2(&(0x7f0000000240)='./file0\x00', 0x2) 03:48:12 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x1, 0x8, 0x209e20, 0x8000000001}, 0x2c) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getresuid(&(0x7f00000001c0), &(0x7f0000000280), &(0x7f00000002c0)) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x820000, 0x0}, 0x2c) 03:48:12 executing program 5: 03:48:12 executing program 2: r0 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/thread-self/attr/current\x00', 0x2, 0x0) write$binfmt_misc(r0, &(0x7f0000000280)={'syz1'}, 0x4) 03:48:12 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x1, 0x8, 0x209e20, 0x8000000001}, 0x2c) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x10034, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x820000, 0x0}, 0x2c) 03:48:12 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x1, 0x8, 0x209e20, 0x8000000001}, 0x2c) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x10034, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getresuid(&(0x7f00000001c0), &(0x7f0000000280), &(0x7f00000002c0)) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x820000, 0x0}, 0x2c) 03:48:12 executing program 5: 03:48:13 executing program 2: r0 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/thread-self/attr/current\x00', 0x2, 0x0) write$binfmt_misc(r0, &(0x7f0000000280)={'syz1', "53c04088f7348d484dd5137bd2a3def0ed2a5bf8c53f1c0eda9b2055b15a2649e2276af287f17e4318e6411f5e2ad45be0ea14cf253a59f49f36ec21fb15cad8ad83ea8ecba31c0b223611916d8c205797092a9b17a44058942cd6eb498be78cb3af401e8b2b"}, 0x6a) 03:48:13 executing program 5: 03:48:13 executing program 3: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f0000000140)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000380)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x2001002, 0x0) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x5004, 0x0) mount$bpf(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x40000, 0x0) umount2(&(0x7f0000000240)='./file0\x00', 0x2) [ 266.400857][ T26] kauditd_printk_skb: 2 callbacks suppressed [ 266.400871][ T26] audit: type=1400 audit(1560224893.270:51): apparmor="DENIED" operation="setprocattr" info="current" error=-22 profile="unconfined" pid=11528 comm="syz-executor.2" 03:48:13 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x1, 0x8, 0x209e20, 0x8000000001}, 0x2c) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x10034, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getresuid(&(0x7f00000001c0), &(0x7f0000000280), &(0x7f00000002c0)) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x820000, 0x0}, 0x2c) 03:48:13 executing program 2: r0 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/thread-self/attr/current\x00', 0x2, 0x0) write$binfmt_misc(r0, &(0x7f0000000280)={'syz1'}, 0x4) 03:48:13 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x1, 0x8, 0x209e20, 0x8000000001}, 0x2c) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x10034, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x820000, 0x0}, 0x2c) 03:48:13 executing program 5: 03:48:13 executing program 2: r0 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/thread-self/attr/current\x00', 0x2, 0x0) write$binfmt_misc(r0, &(0x7f0000000280)={'syz1'}, 0x4) 03:48:13 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x1, 0x8, 0x209e20, 0x8000000001}, 0x2c) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x820000, 0x0}, 0x2c) 03:48:13 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x1, 0x8, 0x209e20, 0x8000000001}, 0x2c) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x10034, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getresuid(&(0x7f00000001c0), &(0x7f0000000280), &(0x7f00000002c0)) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x820000, 0x0}, 0x2c) 03:48:13 executing program 5: 03:48:13 executing program 3: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f0000000400)='./file0/file0\x00', 0x0) r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x2, 0x0) ioctl$VHOST_SET_LOG_BASE(r0, 0x4008af04, &(0x7f0000000140)=&(0x7f0000000100)) mount$bpf(0x20000000, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x2001002, 0x0) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x5004, 0x0) mount$bpf(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x40000, 0x0) umount2(&(0x7f0000000240)='./file0\x00', 0x2) 03:48:13 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x1, 0x8, 0x209e20, 0x8000000001}, 0x2c) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x10034, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x820000, 0x0}, 0x2c) 03:48:13 executing program 5: 03:48:13 executing program 2: r0 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/thread-self/attr/current\x00', 0x2, 0x0) write$binfmt_misc(r0, &(0x7f0000000280)={'syz1'}, 0x4) 03:48:13 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x1, 0x8, 0x209e20, 0x8000000001}, 0x2c) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x820000, 0x0}, 0x2c) 03:48:13 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dc86055e0bceec7be070") openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x0, 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) write$P9_RLERRORu(r2, &(0x7f0000000180)=ANY=[@ANYBLOB="1c00000007ffff0f00"], 0x9) write$binfmt_script(r2, &(0x7f0000000000)=ANY=[@ANYBLOB="232508954ddbda"], 0x7) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000000280)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@noextend='noextend'}]}}) 03:48:13 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x1, 0x8, 0x209e20, 0x8000000001}, 0x2c) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x10034, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getresuid(&(0x7f00000001c0), &(0x7f0000000280), &(0x7f00000002c0)) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x820000, 0x0}, 0x2c) 03:48:14 executing program 3: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f0000000400)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000380)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x2001002, 0x0) r0 = getuid() mount$overlay(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x40000, &(0x7f00000001c0)=ANY=[@ANYBLOB='lowerdir=./file0/file0,dont_appraise,smackfsroot=@.lo,user,seclabel,fowner=', @ANYRESDEC=r0, @ANYBLOB='Nfsmagic=0x0000000000000eb1,\x00']) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x5004, 0x0) umount2(&(0x7f0000000240)='./file0\x00', 0x2) r1 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0xd3, 0x0) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, r1, 0x0) 03:48:14 executing program 2: r0 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/thread-self/attr/current\x00', 0x2, 0x0) write$binfmt_misc(r0, &(0x7f0000000280)={'syz1', "53c04088f7348d484dd5137bd2a3def0ed2a5bf8c53f1c0eda9b2055b15a2649e2276af287f17e4318e6411f5e2ad45be0ea14"}, 0x37) 03:48:14 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x1, 0x8, 0x209e20, 0x8000000001}, 0x2c) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x10034, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x820000, 0x0}, 0x2c) [ 267.257647][T11577] 9pnet: p9_errstr2errno: server reported unknown error #%•MÛÚ 03:48:14 executing program 2: r0 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/thread-self/attr/current\x00', 0x2, 0x0) write$binfmt_misc(r0, &(0x7f0000000280)={'syz1'}, 0x4) [ 267.293207][ T26] audit: type=1400 audit(1560224894.160:52): apparmor="DENIED" operation="setprocattr" info="current" error=-22 profile="unconfined" pid=11580 comm="syz-executor.2" 03:48:14 executing program 5: io_setup(0x8, &(0x7f0000000100)=0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x200000002, 0x0) io_submit(r0, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r1, 0x0}]) 03:48:14 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x10034, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getresuid(&(0x7f00000001c0), &(0x7f0000000280), &(0x7f00000002c0)) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x820000, 0x0}, 0x2c) 03:48:14 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x1, 0x8, 0x209e20, 0x8000000001}, 0x2c) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x820000, 0x0}, 0x2c) 03:48:14 executing program 3: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f0000000400)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000380)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x2001002, 0x0) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x5004, 0x0) mount$bpf(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x40000, 0x0) umount2(&(0x7f0000000240)='./file0\x00', 0x2) prctl$PR_MCE_KILL_GET(0x22) 03:48:14 executing program 2: r0 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/thread-self/attr/current\x00', 0x2, 0x0) write$binfmt_misc(r0, &(0x7f0000000280)={'syz1'}, 0x4) 03:48:14 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x10034, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getresuid(&(0x7f00000001c0), &(0x7f0000000280), &(0x7f00000002c0)) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x820000, 0x0}, 0x2c) 03:48:14 executing program 5: r0 = socket(0x10, 0x2, 0x0) write(r0, &(0x7f0000000000)="240000004f001f00ff03f5f9002304050a04f5010800010002000000080002800100702a", 0x24) 03:48:14 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x1, 0x8, 0x209e20, 0x8000000001}, 0x2c) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getresuid(&(0x7f00000001c0), &(0x7f0000000280), &(0x7f00000002c0)) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x820000, 0x0}, 0x2c) 03:48:14 executing program 2: r0 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/thread-self/attr/current\x00', 0x2, 0x0) write$binfmt_misc(r0, &(0x7f0000000280)={'syz1'}, 0x4) 03:48:14 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x10034, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getresuid(&(0x7f00000001c0), &(0x7f0000000280), &(0x7f00000002c0)) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x820000, 0x0}, 0x2c) [ 267.738779][T11614] netlink: 'syz-executor.5': attribute type 2 has an invalid length. 03:48:14 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x1, 0x8, 0x209e20, 0x8000000001}, 0x2c) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x10034, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x820000, 0x0}, 0x2c) 03:48:14 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000280)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x0, 0x13012, r0, 0x0) 03:48:14 executing program 3: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f0000000400)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000380)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f0000000180)='./file0\x00', 0x0, 0x1, 0x0) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x5004, 0x0) mount$bpf(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x40000, 0x0) umount2(&(0x7f0000000240)='./file0\x00', 0x2) 03:48:14 executing program 2: r0 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/thread-self/attr/current\x00', 0x2, 0x0) write$binfmt_misc(r0, &(0x7f0000000280)={'syz1', "53c04088f7348d484dd5137bd2a3def0ed2a5bf8c53f1c0eda9b"}, 0x1e) 03:48:14 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x1, 0x8, 0x209e20, 0x8000000001}, 0x2c) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getresuid(&(0x7f00000001c0), &(0x7f0000000280), &(0x7f00000002c0)) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x820000, 0x0}, 0x2c) 03:48:14 executing program 0: bpf$MAP_CREATE(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x10034, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getresuid(&(0x7f00000001c0), &(0x7f0000000280), &(0x7f00000002c0)) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x820000, 0x0}, 0x2c) 03:48:15 executing program 3: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f0000000400)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000380)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x2001002, 0x0) r0 = creat(&(0x7f00000002c0)='./file0/file0\x00', 0x100) accept$packet(r0, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f00000003c0)=0x14) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x5004, 0x0) mount$bpf(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x40000, 0x0) umount2(&(0x7f0000000240)='./file0\x00', 0x2) r1 = syz_open_dev$mice(&(0x7f0000000140)='/dev/input/mice\x00', 0x0, 0x8000) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dsp\x00', 0x8641, 0x0) renameat(r1, &(0x7f00000001c0)='./file0\x00', r2, &(0x7f0000000280)='./file0/file0\x00') r3 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x4801, 0x0) ioctl$PPPIOCSNPMODE(r3, 0x4008744b, &(0x7f0000000100)={0xc2ff, 0x2}) 03:48:15 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x1, 0x8, 0x209e20, 0x8000000001}, 0x2c) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x10034, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x820000, 0x0}, 0x2c) 03:48:15 executing program 2: r0 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/thread-self/attr/current\x00', 0x2, 0x0) write$binfmt_misc(r0, &(0x7f0000000280)={'syz1', "53c04088f7348d484dd5137bd2a3def0ed2a5bf8c53f1c0eda9b"}, 0x1e) 03:48:15 executing program 5: r0 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x2, 0x0) ioctl$EVIOCSCLOCKID(r0, 0x80284504, &(0x7f0000ffcffc)=0x2b) 03:48:15 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x1, 0x8, 0x209e20, 0x8000000001}, 0x2c) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getresuid(&(0x7f00000001c0), &(0x7f0000000280), &(0x7f00000002c0)) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x820000, 0x0}, 0x2c) 03:48:15 executing program 2: r0 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/thread-self/attr/current\x00', 0x2, 0x0) write$binfmt_misc(r0, &(0x7f0000000280)={'syz1', "53c04088f7348d484dd5137bd2a3def0ed2a5bf8c53f1c0eda9b"}, 0x1e) 03:48:15 executing program 0: bpf$MAP_CREATE(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x10034, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getresuid(&(0x7f00000001c0), &(0x7f0000000280), &(0x7f00000002c0)) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x820000, 0x0}, 0x2c) 03:48:15 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x1, 0x8, 0x209e20, 0x8000000001}, 0x2c) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x10034, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x820000, 0x0}, 0x2c) 03:48:15 executing program 0: bpf$MAP_CREATE(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x10034, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getresuid(&(0x7f00000001c0), &(0x7f0000000280), &(0x7f00000002c0)) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x820000, 0x0}, 0x2c) 03:48:15 executing program 5: r0 = socket(0x1000000010, 0x80002, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="2c0000001400010900000000000000320ac900000e00000014000200078800"/44], 0x1}}, 0x0) sendmmsg$alg(r0, &(0x7f00000000c0), 0x492492492492191, 0x0) 03:48:15 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x10034, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x820000, 0x0}, 0x2c) 03:48:15 executing program 2: r0 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/thread-self/attr/current\x00', 0x2, 0x0) write$binfmt_misc(r0, &(0x7f0000000280)={'syz1', "53c04088f7348d484dd5137bd2a3def0ed2a5bf8c53f1c0eda9b2055b15a2649e2276af287f17e"}, 0x2b) 03:48:15 executing program 3: r0 = syz_open_dev$media(&(0x7f00000000c0)='/dev/media#\x00', 0x1, 0x22100) ioctl$EVIOCGBITSW(r0, 0x80404525, &(0x7f0000000440)=""/250) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x34) mount$bpf(0x0, &(0x7f0000000380)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x2001002, 0x0) r1 = open_tree(r0, &(0x7f0000000100)='./file1\x00', 0x800) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x5004, 0x0) mount$bpf(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x40000, 0x0) fallocate(r1, 0xa, 0x356, 0x10001) umount2(&(0x7f0000000240)='./file0\x00', 0x2) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x8001) 03:48:15 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x1, 0x8, 0x209e20, 0x8000000001}, 0x2c) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x10034, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getresuid(&(0x7f00000001c0), &(0x7f0000000280), &(0x7f00000002c0)) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x820000, 0x0}, 0x2c) 03:48:15 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x0, 0x8, 0x209e20, 0x8000000001}, 0x2c) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x10034, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getresuid(&(0x7f00000001c0), &(0x7f0000000280), &(0x7f00000002c0)) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x820000, 0x0}, 0x2c) 03:48:15 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x10034, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x820000, 0x0}, 0x2c) 03:48:15 executing program 2: r0 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/thread-self/attr/current\x00', 0x2, 0x0) write$binfmt_misc(r0, &(0x7f0000000280)={'syz1', "53c04088f7348d484dd5137bd2a3def0ed2a5bf8c53f1c0eda9b2055b15a2649e2276af287f17e"}, 0x2b) 03:48:15 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x0, 0x8, 0x209e20, 0x8000000001}, 0x2c) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x10034, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getresuid(&(0x7f00000001c0), &(0x7f0000000280), &(0x7f00000002c0)) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x820000, 0x0}, 0x2c) 03:48:15 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x1, 0x8, 0x209e20, 0x8000000001}, 0x2c) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x10034, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getresuid(&(0x7f00000001c0), &(0x7f0000000280), &(0x7f00000002c0)) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x820000, 0x0}, 0x2c) 03:48:15 executing program 3: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f0000000400)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000380)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x2001002, 0x0) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x5004, 0x0) mount$bpf(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x40000, 0x0) umount2(&(0x7f0000000240)='./file0\x00', 0x2) mkdir(&(0x7f0000000100)='./file0\x00', 0x141) r0 = socket$vsock_dgram(0x28, 0x2, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0x400503, 0x1) connect$vsock_stream(r1, &(0x7f00000001c0)={0x28, 0x0, 0x2711}, 0x10) fcntl$getownex(r0, 0x10, &(0x7f0000000200)) 03:48:15 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) r1 = ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x12003, 0x0, 0xb23d, 0x52c, 0x3, 0x0, 0xffff, 0xff, 0x0, 0x5, 0x6, 0x7, 0x0, 0x0, 0x1, 0x3, 0x0, 0x1, 0xffffffff, 0x0, 0x0, 0x0, 0x1, 0x9, 0x3, 0x8, 0x1, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}, 0x0, 0x0, 0x7, 0x0, 0x4b1, 0x20, 0x9}, 0x0, 0xb, 0xffffffffffffff9c, 0x2) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r1) 03:48:15 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x0, 0x8, 0x209e20, 0x8000000001}, 0x2c) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x10034, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getresuid(&(0x7f00000001c0), &(0x7f0000000280), &(0x7f00000002c0)) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x820000, 0x0}, 0x2c) [ 268.967436][ T26] audit: type=1400 audit(1560224895.830:53): apparmor="DENIED" operation="setprocattr" info="current" error=-22 profile="unconfined" pid=11697 comm="syz-executor.2" 03:48:15 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x10034, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x820000, 0x0}, 0x2c) 03:48:15 executing program 2: r0 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/thread-self/attr/current\x00', 0x2, 0x0) write$binfmt_misc(r0, &(0x7f0000000280)={'syz1', "53c04088f7348d484dd5137bd2a3def0ed2a5bf8c53f1c0eda9b20"}, 0x1f) 03:48:16 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x1, 0x8, 0x209e20, 0x8000000001}, 0x2c) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x10034, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getresuid(&(0x7f00000001c0), &(0x7f0000000280), &(0x7f00000002c0)) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x820000, 0x0}, 0x2c) 03:48:16 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x1, 0x0, 0x209e20, 0x8000000001}, 0x2c) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x10034, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getresuid(&(0x7f00000001c0), &(0x7f0000000280), &(0x7f00000002c0)) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x820000, 0x0}, 0x2c) 03:48:16 executing program 4: bpf$MAP_CREATE(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x10034, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x820000, 0x0}, 0x2c) 03:48:16 executing program 5: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001800)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) readv(r1, &(0x7f00000007c0)=[{&(0x7f0000001d80)=""/4096, 0x1000}], 0x1) 03:48:16 executing program 2: r0 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/thread-self/attr/current\x00', 0x2, 0x0) write$binfmt_misc(r0, &(0x7f0000000280)={'syz1', "53c04088f7348d484dd5137bd2a3def0ed2a5bf8c53f1c0eda9b20"}, 0x1f) 03:48:16 executing program 3: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f0000000400)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000380)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x2001002, 0x0) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x22880, 0x0) mount$bpf(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x40000, 0x0) openat$ashmem(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ashmem\x00', 0x2000, 0x0) umount2(&(0x7f0000000240)='./file0\x00', 0x2) 03:48:16 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x10034, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getresuid(&(0x7f00000001c0), &(0x7f0000000280), &(0x7f00000002c0)) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x820000, 0x0}, 0x2c) 03:48:16 executing program 4: bpf$MAP_CREATE(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x10034, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x820000, 0x0}, 0x2c) 03:48:16 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x1, 0x0, 0x209e20, 0x8000000001}, 0x2c) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x10034, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getresuid(&(0x7f00000001c0), &(0x7f0000000280), &(0x7f00000002c0)) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x820000, 0x0}, 0x2c) 03:48:16 executing program 2: r0 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/thread-self/attr/current\x00', 0x2, 0x0) write$binfmt_misc(r0, &(0x7f0000000280)={'syz1', "53c04088f7348d484dd5137bd2a3def0ed2a5bf8c53f1c0eda9b20"}, 0x1f) 03:48:16 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) r1 = ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x12003, 0x0, 0x0, 0x52c, 0x3, 0x0, 0x0, 0xff, 0x0, 0x5, 0x6, 0x7, 0x0, 0x0, 0x1, 0x3, 0x0, 0x1, 0xffffffff, 0x0, 0x0, 0x0, 0x1, 0x9, 0x3, 0x8, 0x1, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}, 0x0, 0x0, 0x7, 0x0, 0x4b1, 0x20, 0x9}, 0x0, 0xb, 0xffffffffffffff9c, 0x2) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r1) 03:48:16 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x10034, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getresuid(&(0x7f00000001c0), &(0x7f0000000280), &(0x7f00000002c0)) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x820000, 0x0}, 0x2c) 03:48:16 executing program 3: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000100)='bpf\x00', 0x40000000003, 0x0) r0 = socket$vsock_dgram(0x28, 0x2, 0x0) getpeername(r0, &(0x7f00000001c0)=@nfc_llcp, &(0x7f0000000280)=0x80) mkdir(&(0x7f0000000400)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000140)='./file0/file0\x00', 0x0, 0x20000080010, 0x0) mount$bpf(0x20000000, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x2001002, 0x0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x0, @remote}]}, &(0x7f0000000ec0)=0x10) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x14, &(0x7f0000000040)={r2}, 0x8) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x8, 0x0) mount$bpf(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x40000, 0x0) umount2(&(0x7f0000000240)='./file0\x00', 0x2) r3 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ubi_ctrl\x00', 0x400000, 0x0) ioctl$VIDIOC_S_PARM(r3, 0xc0cc5616, &(0x7f0000000440)={0xf, @output={0x1000, 0x0, {0x3, 0x8000}, 0x401, 0x800}}) 03:48:16 executing program 4: bpf$MAP_CREATE(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x10034, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x820000, 0x0}, 0x2c) 03:48:16 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x1, 0x0, 0x209e20, 0x8000000001}, 0x2c) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x10034, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getresuid(&(0x7f00000001c0), &(0x7f0000000280), &(0x7f00000002c0)) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x820000, 0x0}, 0x2c) 03:48:16 executing program 2: r0 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/thread-self/attr/current\x00', 0x2, 0x0) write$binfmt_misc(r0, &(0x7f0000000280)={'syz1', "53c04088f7348d484dd5137bd2a3def0ed2a5bf8c53f1c0eda9b2055b15a2649e2"}, 0x25) 03:48:16 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x10034, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getresuid(&(0x7f00000001c0), &(0x7f0000000280), &(0x7f00000002c0)) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x820000, 0x0}, 0x2c) 03:48:16 executing program 2: r0 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/thread-self/attr/current\x00', 0x2, 0x0) write$binfmt_misc(r0, &(0x7f0000000280)={'syz1', "53c04088f7348d484dd5137bd2a3def0ed2a5bf8c53f1c0eda9b20"}, 0x1f) [ 269.773040][ T26] audit: type=1400 audit(1560224896.640:54): apparmor="DENIED" operation="setprocattr" info="current" error=-22 profile="unconfined" pid=11758 comm="syz-executor.2" 03:48:16 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x1, 0x8, 0x0, 0x8000000001}, 0x2c) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x10034, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getresuid(&(0x7f00000001c0), &(0x7f0000000280), &(0x7f00000002c0)) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x820000, 0x0}, 0x2c) [ 269.888088][ T8664] ================================================================== [ 269.896457][ T8664] BUG: KASAN: use-after-free in blk_mq_free_rqs+0x49f/0x4b0 [ 269.903747][ T8664] Read of size 8 at addr ffff8880a393bd50 by task kworker/1:4/8664 [ 269.911628][ T8664] [ 269.913966][ T8664] CPU: 1 PID: 8664 Comm: kworker/1:4 Not tainted 5.2.0-rc3-next-20190607 #11 [ 269.922889][ T8664] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 269.933080][ T8664] Workqueue: events __blk_release_queue [ 269.938654][ T8664] Call Trace: [ 269.942008][ T8664] dump_stack+0x172/0x1f0 [ 269.946346][ T8664] ? blk_mq_free_rqs+0x49f/0x4b0 [ 269.951293][ T8664] print_address_description.cold+0xd4/0x306 [ 269.957290][ T8664] ? blk_mq_free_rqs+0x49f/0x4b0 [ 269.962520][ T8664] ? blk_mq_free_rqs+0x49f/0x4b0 [ 269.967582][ T8664] __kasan_report.cold+0x1b/0x36 [ 269.972547][ T8664] ? blk_mq_free_rqs+0x49f/0x4b0 [ 269.977495][ T8664] kasan_report+0x12/0x20 [ 269.981827][ T8664] __asan_report_load8_noabort+0x14/0x20 [ 269.987476][ T8664] blk_mq_free_rqs+0x49f/0x4b0 [ 269.992247][ T8664] ? dd_exit_queue+0x92/0xd0 [ 269.996929][ T8664] ? kfree+0x1ec/0x2a0 [ 270.001364][ T8664] blk_mq_sched_tags_teardown+0x126/0x210 [ 270.007099][ T8664] ? dd_request_merge+0x230/0x230 [ 270.012143][ T8664] blk_mq_exit_sched+0x1fa/0x2d0 [ 270.017094][ T8664] elevator_exit+0x70/0xa0 [ 270.021517][ T8664] __blk_release_queue+0x127/0x330 [ 270.026750][ T8664] process_one_work+0x989/0x1790 [ 270.031703][ T8664] ? pwq_dec_nr_in_flight+0x320/0x320 [ 270.037086][ T8664] ? lock_acquire+0x16f/0x3f0 [ 270.041788][ T8664] worker_thread+0x98/0xe40 [ 270.046308][ T8664] ? trace_hardirqs_on+0x67/0x220 [ 270.051357][ T8664] kthread+0x354/0x420 [ 270.055630][ T8664] ? process_one_work+0x1790/0x1790 [ 270.060866][ T8664] ? kthread_cancel_delayed_work_sync+0x20/0x20 [ 270.067214][ T8664] ret_from_fork+0x24/0x30 [ 270.071640][ T8664] [ 270.073973][ T8664] Allocated by task 1: [ 270.078068][ T8664] save_stack+0x23/0x90 [ 270.082226][ T8664] __kasan_kmalloc.constprop.0+0xcf/0xe0 [ 270.087860][ T8664] kasan_kmalloc+0x9/0x10 [ 270.092189][ T8664] kmem_cache_alloc_trace+0x151/0x750 [ 270.097579][ T8664] loop_add+0x51/0x8d0 [ 270.101651][ T8664] loop_init+0x1fe/0x25a [ 270.105977][ T8664] do_one_initcall+0x107/0x7ba [ 270.110747][ T8664] kernel_init_freeable+0x4d4/0x5c3 [ 270.115954][ T8664] kernel_init+0x12/0x1c5 [ 270.120289][ T8664] ret_from_fork+0x24/0x30 [ 270.124693][ T8664] [ 270.127015][ T8664] Freed by task 11752: [ 270.131186][ T8664] save_stack+0x23/0x90 [ 270.135444][ T8664] __kasan_slab_free+0x102/0x150 [ 270.140394][ T8664] kasan_slab_free+0xe/0x10 [ 270.144916][ T8664] kfree+0x106/0x2a0 [ 270.148918][ T8664] loop_remove+0xa1/0xd0 [ 270.153181][ T8664] loop_control_ioctl+0x320/0x360 [ 270.158248][ T8664] do_vfs_ioctl+0xdb6/0x13e0 [ 270.162856][ T8664] ksys_ioctl+0xab/0xd0 [ 270.167223][ T8664] __x64_sys_ioctl+0x73/0xb0 [ 270.172018][ T8664] do_syscall_64+0xfd/0x680 [ 270.177071][ T8664] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 270.182977][ T8664] [ 270.185325][ T8664] The buggy address belongs to the object at ffff8880a393bb40 [ 270.185325][ T8664] which belongs to the cache kmalloc-1k of size 1024 [ 270.199414][ T8664] The buggy address is located 528 bytes inside of [ 270.199414][ T8664] 1024-byte region [ffff8880a393bb40, ffff8880a393bf40) [ 270.212823][ T8664] The buggy address belongs to the page: [ 270.218466][ T8664] page:ffffea00028e4e80 refcount:1 mapcount:0 mapping:ffff8880aa400ac0 index:0x0 compound_mapcount: 0 [ 270.230029][ T8664] flags: 0x1fffc0000010200(slab|head) [ 270.235429][ T8664] raw: 01fffc0000010200 ffffea00028e4008 ffffea00028e6408 ffff8880aa400ac0 [ 270.244031][ T8664] raw: 0000000000000000 ffff8880a393a040 0000000100000007 0000000000000000 [ 270.252812][ T8664] page dumped because: kasan: bad access detected [ 270.259228][ T8664] [ 270.261560][ T8664] Memory state around the buggy address: [ 270.267330][ T8664] ffff8880a393bc00: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 270.275680][ T8664] ffff8880a393bc80: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb 03:48:17 executing program 1: bpf$MAP_CREATE(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x10034, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getresuid(&(0x7f00000001c0), &(0x7f0000000280), &(0x7f00000002c0)) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x820000, 0x0}, 0x2c) [ 270.283843][ T8664] >ffff8880a393bd00: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 270.291993][ T8664] ^ [ 270.298681][ T8664] ffff8880a393bd80: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 270.306755][ T8664] ffff8880a393be00: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 270.314824][ T8664] ================================================================== [ 270.322888][ T8664] Disabling lock debugging due to kernel taint 03:48:17 executing program 1: bpf$MAP_CREATE(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x10034, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getresuid(&(0x7f00000001c0), &(0x7f0000000280), &(0x7f00000002c0)) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x820000, 0x0}, 0x2c) 03:48:17 executing program 2: r0 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/thread-self/attr/current\x00', 0x2, 0x0) write$binfmt_misc(r0, &(0x7f0000000280)={'syz1', "53c04088f7348d484dd5137bd2a3def0ed2a5bf8c53f1c0eda9b20"}, 0x1f) 03:48:17 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) ppoll(&(0x7f0000000180)=[{r0}], 0x1, &(0x7f00000001c0)={0x0, 0x1c9c380}, 0x0, 0x0) 03:48:17 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x1, 0x8, 0x0, 0x8000000001}, 0x2c) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x10034, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getresuid(&(0x7f00000001c0), &(0x7f0000000280), &(0x7f00000002c0)) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x820000, 0x0}, 0x2c) 03:48:17 executing program 3: mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/igmp\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r0, 0xc06864a2, &(0x7f00000001c0)={&(0x7f0000000100)=[0x40, 0x5, 0x401, 0x9], 0x4, 0x7, 0xa9, 0x3, 0x2, 0x5, {0x20, 0x2, 0x5, 0x6, 0xffff, 0xfffffffffffffffd, 0x0, 0x1000, 0x3ff, 0xfffffffffffffffe, 0x8, 0xce42, 0x5, 0xdc, "290dcd388fa586b03c717430ced8c82d1fa56c5bee73823a62674d13b5e7c3ac"}}) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/thread-self/attr/current\x00', 0x2, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) mkdir(&(0x7f0000000400)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000380)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x2001002, 0x0) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x5004, 0x0) mount$bpf(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x40000, 0x0) umount2(&(0x7f0000000240)='./file0\x00', 0x2) 03:48:17 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x0, 0x8, 0x209e20, 0x8000000001}, 0x2c) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x10034, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x820000, 0x0}, 0x2c) 03:48:17 executing program 1: bpf$MAP_CREATE(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x10034, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getresuid(&(0x7f00000001c0), &(0x7f0000000280), &(0x7f00000002c0)) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x820000, 0x0}, 0x2c) 03:48:17 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x1, 0x8, 0x0, 0x8000000001}, 0x2c) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x10034, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getresuid(&(0x7f00000001c0), &(0x7f0000000280), &(0x7f00000002c0)) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x820000, 0x0}, 0x2c) 03:48:17 executing program 2: r0 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/thread-self/attr/current\x00', 0x2, 0x0) write$binfmt_misc(r0, &(0x7f0000000280)={'syz1', "53c04088f7348d484dd5137bd2a3def0ed2a5bf8c53f1c0eda9b20"}, 0x1f) 03:48:17 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x0, 0x8, 0x209e20, 0x8000000001}, 0x2c) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x10034, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getresuid(&(0x7f00000001c0), &(0x7f0000000280), &(0x7f00000002c0)) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x820000, 0x0}, 0x2c) 03:48:17 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x0, 0x8, 0x209e20, 0x8000000001}, 0x2c) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x10034, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x820000, 0x0}, 0x2c) [ 270.557611][ T8664] Kernel panic - not syncing: panic_on_warn set ... [ 270.564249][ T8664] CPU: 1 PID: 8664 Comm: kworker/1:4 Tainted: G B 5.2.0-rc3-next-20190607 #11 [ 270.574397][ T8664] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 270.584473][ T8664] Workqueue: events __blk_release_queue [ 270.590203][ T8664] Call Trace: [ 270.593515][ T8664] dump_stack+0x172/0x1f0 [ 270.597856][ T8664] panic+0x2cb/0x744 [ 270.601762][ T8664] ? __warn_printk+0xf3/0xf3 [ 270.606458][ T8664] ? blk_mq_free_rqs+0x49f/0x4b0 [ 270.611405][ T8664] ? preempt_schedule+0x4b/0x60 [ 270.616272][ T8664] ? ___preempt_schedule+0x16/0x18 [ 270.621393][ T8664] ? trace_hardirqs_on+0x5e/0x220 [ 270.626516][ T8664] ? blk_mq_free_rqs+0x49f/0x4b0 [ 270.631463][ T8664] end_report+0x47/0x4f [ 270.635621][ T8664] ? blk_mq_free_rqs+0x49f/0x4b0 [ 270.640559][ T8664] __kasan_report.cold+0xe/0x36 [ 270.646326][ T8664] ? blk_mq_free_rqs+0x49f/0x4b0 [ 270.651907][ T8664] kasan_report+0x12/0x20 [ 270.656259][ T8664] __asan_report_load8_noabort+0x14/0x20 [ 270.662369][ T8664] blk_mq_free_rqs+0x49f/0x4b0 [ 270.667145][ T8664] ? dd_exit_queue+0x92/0xd0 [ 270.671741][ T8664] ? kfree+0x1ec/0x2a0 [ 270.675820][ T8664] blk_mq_sched_tags_teardown+0x126/0x210 [ 270.681549][ T8664] ? dd_request_merge+0x230/0x230 [ 270.686580][ T8664] blk_mq_exit_sched+0x1fa/0x2d0 [ 270.691521][ T8664] elevator_exit+0x70/0xa0 [ 270.696053][ T8664] __blk_release_queue+0x127/0x330 [ 270.701168][ T8664] process_one_work+0x989/0x1790 [ 270.706206][ T8664] ? pwq_dec_nr_in_flight+0x320/0x320 [ 270.711585][ T8664] ? lock_acquire+0x16f/0x3f0 [ 270.716272][ T8664] worker_thread+0x98/0xe40 [ 270.720776][ T8664] ? trace_hardirqs_on+0x67/0x220 [ 270.725818][ T8664] kthread+0x354/0x420 [ 270.729892][ T8664] ? process_one_work+0x1790/0x1790 [ 270.735093][ T8664] ? kthread_cancel_delayed_work_sync+0x20/0x20 [ 270.741950][ T8664] ret_from_fork+0x24/0x30 [ 270.747551][ T8664] Kernel Offset: disabled [ 270.752001][ T8664] Rebooting in 86400 seconds..