Warning: Permanently added '10.128.0.33' (ECDSA) to the list of known hosts. 2019/12/03 19:41:30 fuzzer started 2019/12/03 19:41:31 dialing manager at 10.128.0.105:44523 2019/12/03 19:41:34 syscalls: 2684 2019/12/03 19:41:34 code coverage: enabled 2019/12/03 19:41:34 comparison tracing: enabled 2019/12/03 19:41:34 extra coverage: extra coverage is not supported by the kernel 2019/12/03 19:41:34 setuid sandbox: enabled 2019/12/03 19:41:34 namespace sandbox: enabled 2019/12/03 19:41:34 Android sandbox: /sys/fs/selinux/policy does not exist 2019/12/03 19:41:34 fault injection: enabled 2019/12/03 19:41:34 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/12/03 19:41:34 net packet injection: enabled 2019/12/03 19:41:34 net device setup: enabled 2019/12/03 19:41:34 concurrency sanitizer: enabled 2019/12/03 19:41:34 devlink PCI setup: PCI device 0000:00:10.0 is not available [ 60.246185][ T7578] KCSAN: could not find function: 'poll_schedule_timeout' 2019/12/03 19:41:39 adding functions to KCSAN blacklist: 'run_timer_softirq' 'wbt_done' 'poll_schedule_timeout' 'futex_wait_queue_me' 'blk_mq_dispatch_rq_list' 'tick_nohz_idle_stop_tick' 'tick_sched_do_timer' '__ext4_new_inode' 'tomoyo_check_path_acl' 'blk_mq_sched_dispatch_requests' 'ext4_has_free_clusters' 'ext4_free_inodes_count' '__hrtimer_run_queues' 'xas_clear_mark' 'vm_area_dup' 'tomoyo_supervisor' 'pipe_poll' 'generic_write_end' 'tcp_add_backlog' 'find_next_bit' 'do_nanosleep' 'dccp_fin' 'generic_fillattr' 'ep_poll' 'tick_do_update_jiffies64' 'ext4_nonda_switch' 19:42:01 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x111}}, 0x20) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/b\x8brfs-cont2ol\x00', 0x0, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000002c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000200), 0x2}}, 0x20) ioctl$EVIOCGBITKEY(0xffffffffffffffff, 0x80404521, &(0x7f0000000380)=""/190) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f00000022c0)={0x9}, 0xc) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) accept(0xffffffffffffffff, 0x0, &(0x7f0000000180)) write$RDMA_USER_CM_CMD_SET_OPTION(0xffffffffffffffff, 0x0, 0x0) unshare(0x64000000) syz_open_dev$sg(0x0, 0x0, 0x0) 19:42:02 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x12, 0x3e, 0x4, 0x400, 0x0, 0x1}, 0x3c) socket$rxrpc(0x21, 0x2, 0xa) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000040)=0x1, 0x4) socketpair(0x0, 0x0, 0x0, &(0x7f0000000100)) connect$inet6(r1, &(0x7f0000000140), 0x1c) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5}, 0xfffffffffffffdcb) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000080)={r0, &(0x7f0000000100), &(0x7f00000002c0)=""/255}, 0x20) [ 86.995797][ T7582] IPVS: ftp: loaded support on port[0] = 21 [ 87.096160][ T7582] chnl_net:caif_netlink_parms(): no params data found [ 87.151942][ T7582] bridge0: port 1(bridge_slave_0) entered blocking state [ 87.159381][ T7582] bridge0: port 1(bridge_slave_0) entered disabled state [ 87.181263][ T7582] device bridge_slave_0 entered promiscuous mode [ 87.200596][ T7582] bridge0: port 2(bridge_slave_1) entered blocking state [ 87.208779][ T7582] bridge0: port 2(bridge_slave_1) entered disabled state [ 87.217211][ T7582] device bridge_slave_1 entered promiscuous mode [ 87.235050][ T7582] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link 19:42:02 executing program 2: mkdir(&(0x7f0000000640)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000080)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'\x00\x00\x00\x00\x00\t\x00'}}) [ 87.246000][ T7582] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 87.249122][ T7585] IPVS: ftp: loaded support on port[0] = 21 [ 87.266571][ T7582] team0: Port device team_slave_0 added [ 87.273568][ T7582] team0: Port device team_slave_1 added [ 87.452411][ T7582] device hsr_slave_0 entered promiscuous mode 19:42:02 executing program 3: socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0xa, 0x80002, 0x0) setsockopt$inet_int(r1, 0x0, 0xb, &(0x7f00000000c0)=0x1002, 0x4) sendto$inet(r1, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x16}}, 0x10) recvfrom$inet(r1, 0x0, 0x0, 0x2203, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) [ 87.500417][ T7582] device hsr_slave_1 entered promiscuous mode [ 87.592178][ T7587] IPVS: ftp: loaded support on port[0] = 21 [ 87.723057][ T7582] bridge0: port 2(bridge_slave_1) entered blocking state [ 87.730330][ T7582] bridge0: port 2(bridge_slave_1) entered forwarding state [ 87.737919][ T7582] bridge0: port 1(bridge_slave_0) entered blocking state [ 87.746200][ T7582] bridge0: port 1(bridge_slave_0) entered forwarding state [ 87.864977][ T7604] IPVS: ftp: loaded support on port[0] = 21 [ 87.955703][ T7585] chnl_net:caif_netlink_parms(): no params data found [ 88.006395][ T7582] 8021q: adding VLAN 0 to HW filter on device bond0 19:42:03 executing program 4: r0 = socket$inet(0x2, 0x200000802, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000080)=@pppol2tpv3in6={0x18, 0x1, {0x0, r0, 0x3, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x3a) getpeername(r1, 0x0, &(0x7f0000000000)) [ 88.069732][ T7582] 8021q: adding VLAN 0 to HW filter on device team0 [ 88.102294][ T3017] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 88.130337][ T3017] bridge0: port 1(bridge_slave_0) entered disabled state [ 88.159593][ T3017] bridge0: port 2(bridge_slave_1) entered disabled state [ 88.191624][ T3017] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 88.281210][ T3017] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 88.311421][ T3017] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 88.351673][ T3017] bridge0: port 1(bridge_slave_0) entered blocking state [ 88.359043][ T3017] bridge0: port 1(bridge_slave_0) entered forwarding state [ 88.430587][ T3017] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 88.461465][ T3017] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 88.481372][ T3017] bridge0: port 2(bridge_slave_1) entered blocking state [ 88.488503][ T3017] bridge0: port 2(bridge_slave_1) entered forwarding state [ 88.532000][ T3017] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 88.561058][ T3017] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 88.592047][ T3017] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 88.620979][ T3017] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 88.672217][ T7616] IPVS: ftp: loaded support on port[0] = 21 [ 88.673138][ T7587] chnl_net:caif_netlink_parms(): no params data found 19:42:03 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r4, &(0x7f0000000140)=ANY=[], 0xffd7) socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\a'], 0x48}}, 0x0) pipe(&(0x7f00000000c0)) [ 88.721606][ T7582] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 88.750116][ T7582] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 88.785654][ T7607] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 88.807757][ T7607] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 88.840889][ T7607] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 88.871953][ T7607] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 88.901604][ T7607] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 88.932264][ T7607] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 88.960884][ T7607] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 89.005210][ T7585] bridge0: port 1(bridge_slave_0) entered blocking state [ 89.014680][ T7585] bridge0: port 1(bridge_slave_0) entered disabled state [ 89.023259][ T7585] device bridge_slave_0 entered promiscuous mode [ 89.046253][ T7607] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 89.047165][ T7622] IPVS: ftp: loaded support on port[0] = 21 [ 89.056087][ T7607] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 89.069539][ T7607] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 89.088950][ T7585] bridge0: port 2(bridge_slave_1) entered blocking state [ 89.098219][ T7585] bridge0: port 2(bridge_slave_1) entered disabled state [ 89.107211][ T7585] device bridge_slave_1 entered promiscuous mode [ 89.145194][ T7604] chnl_net:caif_netlink_parms(): no params data found [ 89.159124][ T7585] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 89.192619][ T7585] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 89.214691][ T7587] bridge0: port 1(bridge_slave_0) entered blocking state [ 89.223085][ T7587] bridge0: port 1(bridge_slave_0) entered disabled state [ 89.232183][ T7587] device bridge_slave_0 entered promiscuous mode [ 89.242403][ T7587] bridge0: port 2(bridge_slave_1) entered blocking state [ 89.250273][ T7587] bridge0: port 2(bridge_slave_1) entered disabled state [ 89.258270][ T7587] device bridge_slave_1 entered promiscuous mode [ 89.273455][ T7585] team0: Port device team_slave_0 added [ 89.282490][ T7582] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 89.307750][ T7585] team0: Port device team_slave_1 added [ 89.332231][ T7587] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 89.343330][ T7587] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 89.355748][ T7604] bridge0: port 1(bridge_slave_0) entered blocking state [ 89.363473][ T7604] bridge0: port 1(bridge_slave_0) entered disabled state [ 89.371907][ T7604] device bridge_slave_0 entered promiscuous mode [ 89.383344][ T7604] bridge0: port 2(bridge_slave_1) entered blocking state [ 89.391221][ T7604] bridge0: port 2(bridge_slave_1) entered disabled state [ 89.399027][ T7604] device bridge_slave_1 entered promiscuous mode [ 89.472542][ T7585] device hsr_slave_0 entered promiscuous mode [ 89.540348][ T7585] device hsr_slave_1 entered promiscuous mode [ 89.600199][ T7585] debugfs: Directory 'hsr0' with parent '/' already present! [ 89.656116][ T7587] team0: Port device team_slave_0 added [ 89.682587][ T7604] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 89.729435][ T7622] chnl_net:caif_netlink_parms(): no params data found [ 89.755156][ T7587] team0: Port device team_slave_1 added [ 89.784442][ T7604] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 89.859581][ T7616] chnl_net:caif_netlink_parms(): no params data found [ 89.958634][ C1] hrtimer: interrupt took 25698 ns [ 89.984135][ T7587] device hsr_slave_0 entered promiscuous mode [ 90.042353][ T7587] device hsr_slave_1 entered promiscuous mode [ 90.063359][ T7657] IPVS: ftp: loaded support on port[0] = 21 [ 90.070535][ T7587] debugfs: Directory 'hsr0' with parent '/' already present! [ 90.086599][ T7604] team0: Port device team_slave_0 added [ 90.101525][ T7604] team0: Port device team_slave_1 added [ 90.165324][ T7622] bridge0: port 1(bridge_slave_0) entered blocking state [ 90.182626][ T7622] bridge0: port 1(bridge_slave_0) entered disabled state [ 90.202747][ T7622] device bridge_slave_0 entered promiscuous mode [ 90.229032][ T7622] bridge0: port 2(bridge_slave_1) entered blocking state [ 90.248387][ T7622] bridge0: port 2(bridge_slave_1) entered disabled state [ 90.276482][ T7622] device bridge_slave_1 entered promiscuous mode [ 90.472097][ T7604] device hsr_slave_0 entered promiscuous mode [ 90.510304][ T7604] device hsr_slave_1 entered promiscuous mode [ 90.550050][ T7604] debugfs: Directory 'hsr0' with parent '/' already present! [ 90.661622][ T7622] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 90.747930][ T7616] bridge0: port 1(bridge_slave_0) entered blocking state [ 90.811263][ T7616] bridge0: port 1(bridge_slave_0) entered disabled state [ 90.818967][ T7616] device bridge_slave_0 entered promiscuous mode [ 90.827917][ T7661] IPVS: ftp: loaded support on port[0] = 21 [ 90.899657][ T7585] 8021q: adding VLAN 0 to HW filter on device bond0 [ 90.955541][ T7622] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 91.083002][ T7616] bridge0: port 2(bridge_slave_1) entered blocking state [ 91.150743][ T7616] bridge0: port 2(bridge_slave_1) entered disabled state [ 91.172283][ T7616] device bridge_slave_1 entered promiscuous mode [ 91.370828][ T3017] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 91.378764][ T3017] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 91.455004][ T7585] 8021q: adding VLAN 0 to HW filter on device team0 [ 91.494960][ T7616] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 91.616006][ T7622] team0: Port device team_slave_0 added [ 91.673545][ T7616] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 91.739785][ T7604] 8021q: adding VLAN 0 to HW filter on device bond0 [ 91.787435][ T7587] 8021q: adding VLAN 0 to HW filter on device bond0 [ 91.883436][ T3017] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 91.930653][ T3017] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 91.993251][ T3017] bridge0: port 1(bridge_slave_0) entered blocking state [ 92.000331][ T3017] bridge0: port 1(bridge_slave_0) entered forwarding state [ 92.110656][ T3017] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 92.190926][ T3017] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 92.199402][ T3017] bridge0: port 2(bridge_slave_1) entered blocking state [ 92.206526][ T3017] bridge0: port 2(bridge_slave_1) entered forwarding state [ 92.351047][ T3017] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 92.423835][ T3017] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 92.481198][ T3017] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 92.550562][ T3017] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 92.613481][ T3017] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 92.660989][ T3017] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 92.718116][ T7622] team0: Port device team_slave_1 added [ 92.737152][ T7585] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 92.833138][ T7585] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 92.934880][ T7587] 8021q: adding VLAN 0 to HW filter on device team0 [ 92.990900][ T7615] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 92.999165][ T7615] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 93.053000][ T7615] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 93.110606][ T7615] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 93.163519][ T7615] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 93.190646][ T7615] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 93.243534][ T7615] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 93.274156][ T7615] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 93.294970][ T7615] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 93.330561][ T7615] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 93.406852][ T7604] 8021q: adding VLAN 0 to HW filter on device team0 [ 93.432196][ T7616] team0: Port device team_slave_0 added [ 93.471746][ T3017] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 93.479924][ T3017] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 93.522002][ T3017] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 93.558472][ T3017] bridge0: port 1(bridge_slave_0) entered blocking state [ 93.567394][ T3017] bridge0: port 1(bridge_slave_0) entered forwarding state [ 93.606257][ T3017] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 93.620169][ T3017] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 93.634444][ T3017] bridge0: port 2(bridge_slave_1) entered blocking state [ 93.641834][ T3017] bridge0: port 2(bridge_slave_1) entered forwarding state [ 93.649599][ T3017] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 93.661938][ T3017] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 93.671300][ T3017] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 93.679801][ T3017] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 93.688776][ T3017] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 93.697547][ T3017] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 93.706706][ T3017] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 93.715496][ T3017] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 93.772185][ T7622] device hsr_slave_0 entered promiscuous mode [ 93.810562][ T7622] device hsr_slave_1 entered promiscuous mode [ 93.860135][ T7622] debugfs: Directory 'hsr0' with parent '/' already present! [ 93.885700][ T7616] team0: Port device team_slave_1 added [ 93.895014][ T7587] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 93.910028][ T7587] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 93.924126][ T3017] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 93.932771][ T3017] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 93.944050][ T3017] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 93.951992][ T3017] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 93.959625][ T3017] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 93.973069][ T3017] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 93.984207][ T3017] bridge0: port 1(bridge_slave_0) entered blocking state [ 93.991312][ T3017] bridge0: port 1(bridge_slave_0) entered forwarding state [ 94.002677][ T3017] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 94.011859][ T3017] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 94.023267][ T3017] bridge0: port 2(bridge_slave_1) entered blocking state [ 94.030334][ T3017] bridge0: port 2(bridge_slave_1) entered forwarding state [ 94.039154][ T3017] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 94.051112][ T3017] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 94.061406][ T3017] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 94.069956][ T3017] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 94.081596][ T3017] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 94.092620][ T3017] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 94.101941][ T3017] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 94.114221][ T3017] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 94.128279][ T7604] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 94.143479][ T7604] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 94.202017][ T7616] device hsr_slave_0 entered promiscuous mode [ 94.230446][ T7616] device hsr_slave_1 entered promiscuous mode [ 94.270021][ T7616] debugfs: Directory 'hsr0' with parent '/' already present! [ 94.282406][ T7585] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 94.289690][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 94.310945][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 94.319612][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 94.356896][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 94.365966][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 94.374738][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 94.496209][ T7604] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 94.540344][ T3017] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 94.560608][ T3017] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 94.568156][ T3017] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 94.643008][ T3017] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 94.673715][ T3017] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 94.717879][ T7587] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 94.916605][ T7622] 8021q: adding VLAN 0 to HW filter on device bond0 [ 94.995424][ T7616] 8021q: adding VLAN 0 to HW filter on device bond0 [ 95.064480][ T7622] 8021q: adding VLAN 0 to HW filter on device team0 [ 95.102285][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 95.130868][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 95.186118][ T7616] 8021q: adding VLAN 0 to HW filter on device team0 19:42:10 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x12, 0x3e, 0x4, 0x400, 0x0, 0x1}, 0x3c) socket$rxrpc(0x21, 0x2, 0xa) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000040)=0x1, 0x4) socketpair(0x0, 0x0, 0x0, &(0x7f0000000100)) connect$inet6(r1, &(0x7f0000000140), 0x1c) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5}, 0xfffffffffffffdcb) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000080)={r0, &(0x7f0000000100), &(0x7f00000002c0)=""/255}, 0x20) [ 95.259549][ T7615] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 95.270771][ T7615] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 95.324923][ T7615] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 95.387806][ T7615] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 95.441011][ T7615] bridge0: port 1(bridge_slave_0) entered blocking state [ 95.448109][ T7615] bridge0: port 1(bridge_slave_0) entered forwarding state [ 95.523353][ T7615] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 95.570568][ T7615] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready 19:42:10 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x12, 0x3e, 0x4, 0x400, 0x0, 0x1}, 0x3c) socket$rxrpc(0x21, 0x2, 0xa) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000040)=0x1, 0x4) socketpair(0x0, 0x0, 0x0, &(0x7f0000000100)) connect$inet6(r1, &(0x7f0000000140), 0x1c) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5}, 0xfffffffffffffdcb) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000080)={r0, &(0x7f0000000100), &(0x7f00000002c0)=""/255}, 0x20) [ 95.620176][ T7615] bridge0: port 2(bridge_slave_1) entered blocking state [ 95.627257][ T7615] bridge0: port 2(bridge_slave_1) entered forwarding state [ 95.703983][ T7615] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 95.741848][ T7615] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 95.804500][ T7615] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 95.850828][ T7615] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready 19:42:11 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x12, 0x3e, 0x4, 0x400, 0x0, 0x1}, 0x3c) socket$rxrpc(0x21, 0x2, 0xa) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000040)=0x1, 0x4) socketpair(0x0, 0x0, 0x0, &(0x7f0000000100)) connect$inet6(r1, &(0x7f0000000140), 0x1c) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5}, 0xfffffffffffffdcb) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000080)={r0, &(0x7f0000000100), &(0x7f00000002c0)=""/255}, 0x20) [ 95.947297][ T7622] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 96.090018][ T7622] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 96.160144][ T7607] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 96.168262][ T7607] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 96.190369][ T7815] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 19:42:11 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x12, 0x3e, 0x4, 0x400, 0x0, 0x1}, 0x3c) socket$rxrpc(0x21, 0x2, 0xa) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000040)=0x1, 0x4) socketpair(0x0, 0x0, 0x0, &(0x7f0000000100)) connect$inet6(r1, &(0x7f0000000140), 0x1c) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5}, 0xfffffffffffffdcb) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000080)={r0, &(0x7f0000000100), &(0x7f00000002c0)=""/255}, 0x20) [ 96.245423][ T7607] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 96.300465][ T7607] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 96.343770][ T7607] bridge0: port 1(bridge_slave_0) entered blocking state [ 96.350890][ T7607] bridge0: port 1(bridge_slave_0) entered forwarding state [ 96.383607][ T7607] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 96.440607][ T7607] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 96.467975][ T7607] bridge0: port 2(bridge_slave_1) entered blocking state [ 96.475084][ T7607] bridge0: port 2(bridge_slave_1) entered forwarding state 19:42:11 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x12, 0x3e, 0x4, 0x400, 0x0, 0x1}, 0x3c) socket$rxrpc(0x21, 0x2, 0xa) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000040)=0x1, 0x4) socketpair(0x0, 0x0, 0x0, &(0x7f0000000100)) connect$inet6(r1, &(0x7f0000000140), 0x1c) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5}, 0xfffffffffffffdcb) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000080)={r0, &(0x7f0000000100), &(0x7f00000002c0)=""/255}, 0x20) [ 96.536939][ T7607] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 96.595589][ T7607] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 96.646089][ T7607] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 96.699164][ T7607] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready 19:42:11 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x12, 0x3e, 0x4, 0x400, 0x0, 0x1}, 0x3c) socket$rxrpc(0x21, 0x2, 0xa) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000040)=0x1, 0x4) socketpair(0x0, 0x0, 0x0, &(0x7f0000000100)) connect$inet6(r1, &(0x7f0000000140), 0x1c) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5}, 0xfffffffffffffdcb) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000080)={r0, &(0x7f0000000100), &(0x7f00000002c0)=""/255}, 0x20) [ 96.744432][ T7607] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 96.783932][ T7607] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 96.844613][ T7607] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 96.888069][ T7607] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 96.949319][ T7607] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 96.996298][ T7607] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 97.041446][ T7607] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 97.081728][ T7607] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 97.141595][ T7616] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 97.205639][ T7616] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 97.255616][ T3017] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 97.268954][ T3017] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 97.313517][ T3017] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 97.339075][ T3017] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 97.367878][ T3017] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 97.384101][ T3017] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 97.402573][ T3017] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 97.414624][ T3017] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 97.422490][ T3017] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 97.441993][ T7622] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 97.454865][ T7615] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 97.470883][ T7673] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 97.478402][ T7673] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 97.494720][ T7616] 8021q: adding VLAN 0 to HW filter on device batadv0 19:42:12 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x12, 0x3e, 0x4, 0x400, 0x0, 0x1}, 0x3c) socket$rxrpc(0x21, 0x2, 0xa) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000040)=0x1, 0x4) socketpair(0x0, 0x0, 0x0, &(0x7f0000000100)) connect$inet6(r1, &(0x7f0000000140), 0x1c) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5}, 0xfffffffffffffdcb) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000080)={r0, &(0x7f0000000100), &(0x7f00000002c0)=""/255}, 0x20) 19:42:12 executing program 3: socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0xa, 0x80002, 0x0) setsockopt$inet_int(r1, 0x0, 0xb, &(0x7f00000000c0)=0x1002, 0x4) sendto$inet(r1, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x16}}, 0x10) recvfrom$inet(r1, 0x0, 0x0, 0x2203, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) 19:42:12 executing program 2: mkdir(&(0x7f0000000640)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000080)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'\x00\x00\x00\x00\x00\t\x00'}}) 19:42:12 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x111}}, 0x20) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/b\x8brfs-cont2ol\x00', 0x0, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000002c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000200), 0x2}}, 0x20) ioctl$EVIOCGBITKEY(0xffffffffffffffff, 0x80404521, &(0x7f0000000380)=""/190) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f00000022c0)={0x9}, 0xc) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) accept(0xffffffffffffffff, 0x0, &(0x7f0000000180)) write$RDMA_USER_CM_CMD_SET_OPTION(0xffffffffffffffff, 0x0, 0x0) unshare(0x64000000) syz_open_dev$sg(0x0, 0x0, 0x0) 19:42:12 executing program 4: r0 = socket$inet(0x2, 0x200000802, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000080)=@pppol2tpv3in6={0x18, 0x1, {0x0, r0, 0x3, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x3a) getpeername(r1, 0x0, &(0x7f0000000000)) [ 98.046778][ T7882] IPVS: ftp: loaded support on port[0] = 21 19:42:13 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r4, &(0x7f0000000140)=ANY=[], 0xffd7) socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\a'], 0x48}}, 0x0) pipe(&(0x7f00000000c0)) 19:42:13 executing program 3: socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0xa, 0x80002, 0x0) setsockopt$inet_int(r1, 0x0, 0xb, &(0x7f00000000c0)=0x1002, 0x4) sendto$inet(r1, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x16}}, 0x10) recvfrom$inet(r1, 0x0, 0x0, 0x2203, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) 19:42:13 executing program 4: r0 = socket$inet(0x2, 0x200000802, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000080)=@pppol2tpv3in6={0x18, 0x1, {0x0, r0, 0x3, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x3a) getpeername(r1, 0x0, &(0x7f0000000000)) 19:42:13 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x12, 0x3e, 0x4, 0x400, 0x0, 0x1}, 0x3c) socket$rxrpc(0x21, 0x2, 0xa) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000040)=0x1, 0x4) socketpair(0x0, 0x0, 0x0, &(0x7f0000000100)) connect$inet6(r1, &(0x7f0000000140), 0x1c) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5}, 0xfffffffffffffdcb) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000080)={r0, &(0x7f0000000100), &(0x7f00000002c0)=""/255}, 0x20) 19:42:13 executing program 2: mkdir(&(0x7f0000000640)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000080)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'\x00\x00\x00\x00\x00\t\x00'}}) 19:42:13 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x111}}, 0x20) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/b\x8brfs-cont2ol\x00', 0x0, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000002c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000200), 0x2}}, 0x20) ioctl$EVIOCGBITKEY(0xffffffffffffffff, 0x80404521, &(0x7f0000000380)=""/190) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f00000022c0)={0x9}, 0xc) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) accept(0xffffffffffffffff, 0x0, &(0x7f0000000180)) write$RDMA_USER_CM_CMD_SET_OPTION(0xffffffffffffffff, 0x0, 0x0) unshare(0x64000000) syz_open_dev$sg(0x0, 0x0, 0x0) 19:42:13 executing program 2: mkdir(&(0x7f0000000640)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000080)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'\x00\x00\x00\x00\x00\t\x00'}}) 19:42:13 executing program 3: socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0xa, 0x80002, 0x0) setsockopt$inet_int(r1, 0x0, 0xb, &(0x7f00000000c0)=0x1002, 0x4) sendto$inet(r1, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x16}}, 0x10) recvfrom$inet(r1, 0x0, 0x0, 0x2203, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) 19:42:13 executing program 4: r0 = socket$inet(0x2, 0x200000802, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000080)=@pppol2tpv3in6={0x18, 0x1, {0x0, r0, 0x3, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x3a) getpeername(r1, 0x0, &(0x7f0000000000)) [ 98.673861][ T7900] IPVS: ftp: loaded support on port[0] = 21 19:42:13 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x12, 0x3e, 0x4, 0x400, 0x0, 0x1}, 0x3c) socket$rxrpc(0x21, 0x2, 0xa) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000040)=0x1, 0x4) socketpair(0x0, 0x0, 0x0, &(0x7f0000000100)) connect$inet6(r1, &(0x7f0000000140), 0x1c) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5}, 0xfffffffffffffdcb) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000080)={r0, &(0x7f0000000100), &(0x7f00000002c0)=""/255}, 0x20) 19:42:14 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r4, &(0x7f0000000140)=ANY=[], 0xffd7) socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\a'], 0x48}}, 0x0) pipe(&(0x7f00000000c0)) 19:42:14 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r4, &(0x7f0000000140)=ANY=[], 0xffd7) socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\a'], 0x48}}, 0x0) pipe(&(0x7f00000000c0)) 19:42:14 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r4, &(0x7f0000000140)=ANY=[], 0xffd7) socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\a'], 0x48}}, 0x0) pipe(&(0x7f00000000c0)) 19:42:14 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r4, &(0x7f0000000140)=ANY=[], 0xffd7) socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\a'], 0x48}}, 0x0) pipe(&(0x7f00000000c0)) 19:42:14 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r4, &(0x7f0000000140)=ANY=[], 0xffd7) socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\a'], 0x48}}, 0x0) pipe(&(0x7f00000000c0)) 19:42:14 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x111}}, 0x20) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/b\x8brfs-cont2ol\x00', 0x0, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000002c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000200), 0x2}}, 0x20) ioctl$EVIOCGBITKEY(0xffffffffffffffff, 0x80404521, &(0x7f0000000380)=""/190) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f00000022c0)={0x9}, 0xc) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) accept(0xffffffffffffffff, 0x0, &(0x7f0000000180)) write$RDMA_USER_CM_CMD_SET_OPTION(0xffffffffffffffff, 0x0, 0x0) unshare(0x64000000) syz_open_dev$sg(0x0, 0x0, 0x0) 19:42:15 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r4, &(0x7f0000000140)=ANY=[], 0xffd7) socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\a'], 0x48}}, 0x0) pipe(&(0x7f00000000c0)) [ 99.974908][ T7967] IPVS: ftp: loaded support on port[0] = 21 19:42:15 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r4, &(0x7f0000000140)=ANY=[], 0xffd7) socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\a'], 0x48}}, 0x0) pipe(&(0x7f00000000c0)) 19:42:15 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r4, &(0x7f0000000140)=ANY=[], 0xffd7) socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\a'], 0x48}}, 0x0) pipe(&(0x7f00000000c0)) 19:42:15 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r4, &(0x7f0000000140)=ANY=[], 0xffd7) socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\a'], 0x48}}, 0x0) pipe(&(0x7f00000000c0)) 19:42:15 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r4, &(0x7f0000000140)=ANY=[], 0xffd7) socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\a'], 0x48}}, 0x0) pipe(&(0x7f00000000c0)) 19:42:16 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r4, &(0x7f0000000140)=ANY=[], 0xffd7) socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\a'], 0x48}}, 0x0) pipe(&(0x7f00000000c0)) 19:42:16 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r4, &(0x7f0000000140)=ANY=[], 0xffd7) socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\a'], 0x48}}, 0x0) pipe(&(0x7f00000000c0)) 19:42:16 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r4, &(0x7f0000000140)=ANY=[], 0xffd7) socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\a'], 0x48}}, 0x0) pipe(&(0x7f00000000c0)) 19:42:16 executing program 5: r0 = socket$inet(0x2, 0x200000802, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000080)=@pppol2tpv3in6={0x18, 0x1, {0x0, r0, 0x3, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x3a) getpeername(r1, 0x0, &(0x7f0000000000)) 19:42:16 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r4, &(0x7f0000000140)=ANY=[], 0xffd7) socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\a'], 0x48}}, 0x0) pipe(&(0x7f00000000c0)) 19:42:16 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r4, &(0x7f0000000140)=ANY=[], 0xffd7) socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\a'], 0x48}}, 0x0) pipe(&(0x7f00000000c0)) 19:42:16 executing program 5: r0 = socket$inet(0x2, 0x200000802, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000080)=@pppol2tpv3in6={0x18, 0x1, {0x0, r0, 0x3, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x3a) getpeername(r1, 0x0, &(0x7f0000000000)) 19:42:16 executing program 5: r0 = socket$inet(0x2, 0x200000802, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000080)=@pppol2tpv3in6={0x18, 0x1, {0x0, r0, 0x3, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x3a) getpeername(r1, 0x0, &(0x7f0000000000)) 19:42:17 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r4, &(0x7f0000000140)=ANY=[], 0xffd7) socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\a'], 0x48}}, 0x0) pipe(&(0x7f00000000c0)) 19:42:17 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x111}}, 0x20) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/b\x8brfs-cont2ol\x00', 0x0, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000002c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000200), 0x2}}, 0x20) ioctl$EVIOCGBITKEY(0xffffffffffffffff, 0x80404521, &(0x7f0000000380)=""/190) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f00000022c0)={0x9}, 0xc) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) accept(0xffffffffffffffff, 0x0, &(0x7f0000000180)) write$RDMA_USER_CM_CMD_SET_OPTION(0xffffffffffffffff, 0x0, 0x0) unshare(0x64000000) syz_open_dev$sg(0x0, 0x0, 0x0) 19:42:17 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x111}}, 0x20) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/b\x8brfs-cont2ol\x00', 0x0, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000002c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000200), 0x2}}, 0x20) ioctl$EVIOCGBITKEY(0xffffffffffffffff, 0x80404521, &(0x7f0000000380)=""/190) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f00000022c0)={0x9}, 0xc) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) accept(0xffffffffffffffff, 0x0, &(0x7f0000000180)) write$RDMA_USER_CM_CMD_SET_OPTION(0xffffffffffffffff, 0x0, 0x0) unshare(0x64000000) syz_open_dev$sg(0x0, 0x0, 0x0) [ 102.123493][ T8048] IPVS: ftp: loaded support on port[0] = 21 19:42:17 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x111}}, 0x20) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/b\x8brfs-cont2ol\x00', 0x0, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000002c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000200), 0x2}}, 0x20) ioctl$EVIOCGBITKEY(0xffffffffffffffff, 0x80404521, &(0x7f0000000380)=""/190) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f00000022c0)={0x9}, 0xc) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) accept(0xffffffffffffffff, 0x0, &(0x7f0000000180)) write$RDMA_USER_CM_CMD_SET_OPTION(0xffffffffffffffff, 0x0, 0x0) unshare(0x64000000) syz_open_dev$sg(0x0, 0x0, 0x0) [ 102.273976][ T8058] IPVS: ftp: loaded support on port[0] = 21 [ 102.421382][ T8069] IPVS: ftp: loaded support on port[0] = 21 19:42:17 executing program 1: mkdir(&(0x7f0000000640)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000080)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'\x00\x00\x00\x00\x00\t\x00'}}) 19:42:17 executing program 2: socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0xa, 0x80002, 0x0) setsockopt$inet_int(r1, 0x0, 0xb, &(0x7f00000000c0)=0x1002, 0x4) sendto$inet(r1, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x16}}, 0x10) recvfrom$inet(r1, 0x0, 0x0, 0x2203, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) [ 102.616189][ T8074] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 19:42:17 executing program 2: socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0xa, 0x80002, 0x0) setsockopt$inet_int(r1, 0x0, 0xb, &(0x7f00000000c0)=0x1002, 0x4) sendto$inet(r1, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x16}}, 0x10) recvfrom$inet(r1, 0x0, 0x0, 0x2203, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) 19:42:17 executing program 1: mkdir(&(0x7f0000000640)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000080)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'\x00\x00\x00\x00\x00\t\x00'}}) 19:42:17 executing program 1: mkdir(&(0x7f0000000640)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000080)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'\x00\x00\x00\x00\x00\t\x00'}}) 19:42:18 executing program 2: socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0xa, 0x80002, 0x0) setsockopt$inet_int(r1, 0x0, 0xb, &(0x7f00000000c0)=0x1002, 0x4) sendto$inet(r1, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x16}}, 0x10) recvfrom$inet(r1, 0x0, 0x0, 0x2203, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) 19:42:18 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r4, &(0x7f0000000140)=ANY=[], 0xffd7) socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\a'], 0x48}}, 0x0) pipe(&(0x7f00000000c0)) 19:42:18 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x111}}, 0x20) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/b\x8brfs-cont2ol\x00', 0x0, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000002c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000200), 0x2}}, 0x20) ioctl$EVIOCGBITKEY(0xffffffffffffffff, 0x80404521, &(0x7f0000000380)=""/190) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f00000022c0)={0x9}, 0xc) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) accept(0xffffffffffffffff, 0x0, &(0x7f0000000180)) write$RDMA_USER_CM_CMD_SET_OPTION(0xffffffffffffffff, 0x0, 0x0) unshare(0x64000000) syz_open_dev$sg(0x0, 0x0, 0x0) 19:42:18 executing program 1: sendmmsg$inet(0xffffffffffffffff, &(0x7f0000002dc0)=[{{&(0x7f0000000300), 0x10, 0x0}}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/ip_mr_cache\x00') preadv(r0, &(0x7f00000017c0), 0x33d, 0x4000) [ 103.267684][ T8104] IPVS: ftp: loaded support on port[0] = 21 19:42:19 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x111}}, 0x20) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/b\x8brfs-cont2ol\x00', 0x0, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000002c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000200), 0x2}}, 0x20) ioctl$EVIOCGBITKEY(0xffffffffffffffff, 0x80404521, &(0x7f0000000380)=""/190) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f00000022c0)={0x9}, 0xc) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) accept(0xffffffffffffffff, 0x0, &(0x7f0000000180)) write$RDMA_USER_CM_CMD_SET_OPTION(0xffffffffffffffff, 0x0, 0x0) unshare(0x64000000) syz_open_dev$sg(0x0, 0x0, 0x0) 19:42:19 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x111}}, 0x20) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/b\x8brfs-cont2ol\x00', 0x0, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000002c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000200), 0x2}}, 0x20) ioctl$EVIOCGBITKEY(0xffffffffffffffff, 0x80404521, &(0x7f0000000380)=""/190) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f00000022c0)={0x9}, 0xc) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) accept(0xffffffffffffffff, 0x0, &(0x7f0000000180)) write$RDMA_USER_CM_CMD_SET_OPTION(0xffffffffffffffff, 0x0, 0x0) unshare(0x64000000) syz_open_dev$sg(0x0, 0x0, 0x0) 19:42:19 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000029c0)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000500)=""/246) ioctl$PPPIOCSPASS(r0, 0x40107447, &(0x7f0000000080)={0x2f00, &(0x7f0000000040)=[{}]}) 19:42:19 executing program 1: sendmmsg$inet(0xffffffffffffffff, &(0x7f0000002dc0)=[{{&(0x7f0000000300), 0x10, 0x0}}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/ip_mr_cache\x00') preadv(r0, &(0x7f00000017c0), 0x33d, 0x4000) 19:42:19 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x111}}, 0x20) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/b\x8brfs-cont2ol\x00', 0x0, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000002c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000200), 0x2}}, 0x20) ioctl$EVIOCGBITKEY(0xffffffffffffffff, 0x80404521, &(0x7f0000000380)=""/190) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f00000022c0)={0x9}, 0xc) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) accept(0xffffffffffffffff, 0x0, &(0x7f0000000180)) write$RDMA_USER_CM_CMD_SET_OPTION(0xffffffffffffffff, 0x0, 0x0) unshare(0x64000000) syz_open_dev$sg(0x0, 0x0, 0x0) 19:42:19 executing program 0: r0 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f00000002c0)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0x492, 0xfffffffffffffffe) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) r3 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f00000001c0)={r3, r0, r3}, &(0x7f0000000240)=""/112, 0x70, &(0x7f0000000580)={&(0x7f0000000500)={'crct10dif\x00'}}) 19:42:19 executing program 1: sendmmsg$inet(0xffffffffffffffff, &(0x7f0000002dc0)=[{{&(0x7f0000000300), 0x10, 0x0}}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/ip_mr_cache\x00') preadv(r0, &(0x7f00000017c0), 0x33d, 0x4000) [ 104.649541][ T8114] IPVS: ftp: loaded support on port[0] = 21 19:42:19 executing program 0: r0 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f00000002c0)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0x492, 0xfffffffffffffffe) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) r3 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f00000001c0)={r3, r0, r3}, &(0x7f0000000240)=""/112, 0x70, &(0x7f0000000580)={&(0x7f0000000500)={'crct10dif\x00'}}) [ 104.729687][ T8123] IPVS: ftp: loaded support on port[0] = 21 [ 104.786318][ T8126] IPVS: ftp: loaded support on port[0] = 21 19:42:19 executing program 1: sendmmsg$inet(0xffffffffffffffff, &(0x7f0000002dc0)=[{{&(0x7f0000000300), 0x10, 0x0}}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/ip_mr_cache\x00') preadv(r0, &(0x7f00000017c0), 0x33d, 0x4000) 19:42:20 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000029c0)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000500)=""/246) ioctl$PPPIOCSPASS(r0, 0x40107447, &(0x7f0000000080)={0x2f00, &(0x7f0000000040)=[{}]}) 19:42:20 executing program 0: r0 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f00000002c0)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0x492, 0xfffffffffffffffe) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) r3 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f00000001c0)={r3, r0, r3}, &(0x7f0000000240)=""/112, 0x70, &(0x7f0000000580)={&(0x7f0000000500)={'crct10dif\x00'}}) 19:42:20 executing program 1: r0 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f00000002c0)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0x492, 0xfffffffffffffffe) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) r3 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f00000001c0)={r3, r0, r3}, &(0x7f0000000240)=""/112, 0x70, &(0x7f0000000580)={&(0x7f0000000500)={'crct10dif\x00'}}) 19:42:22 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x111}}, 0x20) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/b\x8brfs-cont2ol\x00', 0x0, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000002c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000200), 0x2}}, 0x20) ioctl$EVIOCGBITKEY(0xffffffffffffffff, 0x80404521, &(0x7f0000000380)=""/190) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f00000022c0)={0x9}, 0xc) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) accept(0xffffffffffffffff, 0x0, &(0x7f0000000180)) write$RDMA_USER_CM_CMD_SET_OPTION(0xffffffffffffffff, 0x0, 0x0) unshare(0x64000000) syz_open_dev$sg(0x0, 0x0, 0x0) [ 107.184716][ T8160] IPVS: ftp: loaded support on port[0] = 21 19:42:22 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x111}}, 0x20) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/b\x8brfs-cont2ol\x00', 0x0, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000002c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000200), 0x2}}, 0x20) ioctl$EVIOCGBITKEY(0xffffffffffffffff, 0x80404521, &(0x7f0000000380)=""/190) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f00000022c0)={0x9}, 0xc) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) accept(0xffffffffffffffff, 0x0, &(0x7f0000000180)) write$RDMA_USER_CM_CMD_SET_OPTION(0xffffffffffffffff, 0x0, 0x0) unshare(0x64000000) syz_open_dev$sg(0x0, 0x0, 0x0) 19:42:22 executing program 0: r0 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f00000002c0)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0x492, 0xfffffffffffffffe) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) r3 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f00000001c0)={r3, r0, r3}, &(0x7f0000000240)=""/112, 0x70, &(0x7f0000000580)={&(0x7f0000000500)={'crct10dif\x00'}}) 19:42:22 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000029c0)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000500)=""/246) ioctl$PPPIOCSPASS(r0, 0x40107447, &(0x7f0000000080)={0x2f00, &(0x7f0000000040)=[{}]}) 19:42:22 executing program 3: r0 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f00000002c0)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0x492, 0xfffffffffffffffe) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) r3 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f00000001c0)={r3, r0, r3}, &(0x7f0000000240)=""/112, 0x70, &(0x7f0000000580)={&(0x7f0000000500)={'crct10dif\x00'}}) 19:42:22 executing program 1: r0 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f00000002c0)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0x492, 0xfffffffffffffffe) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) r3 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f00000001c0)={r3, r0, r3}, &(0x7f0000000240)=""/112, 0x70, &(0x7f0000000580)={&(0x7f0000000500)={'crct10dif\x00'}}) 19:42:22 executing program 4: r0 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f00000002c0)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0x492, 0xfffffffffffffffe) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) r3 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f00000001c0)={r3, r0, r3}, &(0x7f0000000240)=""/112, 0x70, &(0x7f0000000580)={&(0x7f0000000500)={'crct10dif\x00'}}) 19:42:22 executing program 1: r0 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f00000002c0)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0x492, 0xfffffffffffffffe) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) r3 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f00000001c0)={r3, r0, r3}, &(0x7f0000000240)=""/112, 0x70, &(0x7f0000000580)={&(0x7f0000000500)={'crct10dif\x00'}}) 19:42:22 executing program 0: r0 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f00000002c0)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0x492, 0xfffffffffffffffe) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) r3 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f00000001c0)={r3, r0, r3}, &(0x7f0000000240)=""/112, 0x70, &(0x7f0000000580)={&(0x7f0000000500)={'crct10dif\x00'}}) 19:42:22 executing program 4: r0 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f00000002c0)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0x492, 0xfffffffffffffffe) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) r3 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f00000001c0)={r3, r0, r3}, &(0x7f0000000240)=""/112, 0x70, &(0x7f0000000580)={&(0x7f0000000500)={'crct10dif\x00'}}) 19:42:22 executing program 3: r0 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f00000002c0)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0x492, 0xfffffffffffffffe) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) r3 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f00000001c0)={r3, r0, r3}, &(0x7f0000000240)=""/112, 0x70, &(0x7f0000000580)={&(0x7f0000000500)={'crct10dif\x00'}}) 19:42:22 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000029c0)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000500)=""/246) ioctl$PPPIOCSPASS(r0, 0x40107447, &(0x7f0000000080)={0x2f00, &(0x7f0000000040)=[{}]}) [ 107.679110][ T8179] IPVS: ftp: loaded support on port[0] = 21 19:42:22 executing program 1: r0 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f00000002c0)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0x492, 0xfffffffffffffffe) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) r3 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f00000001c0)={r3, r0, r3}, &(0x7f0000000240)=""/112, 0x70, &(0x7f0000000580)={&(0x7f0000000500)={'crct10dif\x00'}}) 19:42:23 executing program 2: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x18000000000002e0, 0x69, 0x0, &(0x7f0000000280)="b95b03b700030000009e40f086dd1fffffe100004000633277fbac141412f0000001c699da153f08a0e6e380f60108f683317585d7473f1cab4439f0f570ff155bc5f73ba3f8bb99a6e8ded1ce485cf058105cd981b42493481cd659416a2e10c9119664f36eb00b33", 0x0, 0xfd, 0x6000000000000000}, 0x28) 19:42:23 executing program 3: r0 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f00000002c0)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0x492, 0xfffffffffffffffe) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) r3 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f00000001c0)={r3, r0, r3}, &(0x7f0000000240)=""/112, 0x70, &(0x7f0000000580)={&(0x7f0000000500)={'crct10dif\x00'}}) 19:42:23 executing program 0: r0 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f00000002c0)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0x492, 0xfffffffffffffffe) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) r3 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f00000001c0)={r3, r0, r3}, &(0x7f0000000240)=""/112, 0x70, &(0x7f0000000580)={&(0x7f0000000500)={'crct10dif\x00'}}) 19:42:23 executing program 1: r0 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f00000002c0)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0x492, 0xfffffffffffffffe) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) r3 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f00000001c0)={r3, r0, r3}, &(0x7f0000000240)=""/112, 0x70, &(0x7f0000000580)={&(0x7f0000000500)={'crct10dif\x00'}}) 19:42:23 executing program 4: r0 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f00000002c0)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0x492, 0xfffffffffffffffe) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) r3 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f00000001c0)={r3, r0, r3}, &(0x7f0000000240)=""/112, 0x70, &(0x7f0000000580)={&(0x7f0000000500)={'crct10dif\x00'}}) 19:42:23 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f0000c75000/0x4000)=nil, 0x4000, 0x9, 0x0, 0x0) r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x34, 0x0, &(0x7f0000000140)=[@acquire={0x40046304}, @acquire, @release, @register_looper, @dead_binder_done, @free_buffer], 0x0, 0x8126000, 0x0}) setsockopt$inet_dccp_int(0xffffffffffffffff, 0x21, 0xb, 0x0, 0x0) [ 108.332528][ T8219] mmap: syz-executor.5 (8219) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.rst. 19:42:23 executing program 1: r0 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f00000002c0)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0x492, 0xfffffffffffffffe) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) r3 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f00000001c0)={r3, r0, r3}, &(0x7f0000000240)=""/112, 0x70, &(0x7f0000000580)={&(0x7f0000000500)={'crct10dif\x00'}}) 19:42:23 executing program 0: r0 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f00000002c0)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0x492, 0xfffffffffffffffe) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) r3 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f00000001c0)={r3, r0, r3}, &(0x7f0000000240)=""/112, 0x70, &(0x7f0000000580)={&(0x7f0000000500)={'crct10dif\x00'}}) 19:42:23 executing program 3: syz_open_procfs(0x0, &(0x7f0000000000)='net/kcm\x00\b\x00') recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x4800) 19:42:23 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f0000c75000/0x4000)=nil, 0x4000, 0x9, 0x0, 0x0) r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x34, 0x0, &(0x7f0000000140)=[@acquire={0x40046304}, @acquire, @release, @register_looper, @dead_binder_done, @free_buffer], 0x0, 0x8126000, 0x0}) setsockopt$inet_dccp_int(0xffffffffffffffff, 0x21, 0xb, 0x0, 0x0) 19:42:23 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f0000c75000/0x4000)=nil, 0x4000, 0x9, 0x0, 0x0) r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x34, 0x0, &(0x7f0000000140)=[@acquire={0x40046304}, @acquire, @release, @register_looper, @dead_binder_done, @free_buffer], 0x0, 0x8126000, 0x0}) setsockopt$inet_dccp_int(0xffffffffffffffff, 0x21, 0xb, 0x0, 0x0) 19:42:23 executing program 2: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x18000000000002e0, 0x69, 0x0, &(0x7f0000000280)="b95b03b700030000009e40f086dd1fffffe100004000633277fbac141412f0000001c699da153f08a0e6e380f60108f683317585d7473f1cab4439f0f570ff155bc5f73ba3f8bb99a6e8ded1ce485cf058105cd981b42493481cd659416a2e10c9119664f36eb00b33", 0x0, 0xfd, 0x6000000000000000}, 0x28) 19:42:23 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f0000c75000/0x4000)=nil, 0x4000, 0x9, 0x0, 0x0) r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x34, 0x0, &(0x7f0000000140)=[@acquire={0x40046304}, @acquire, @release, @register_looper, @dead_binder_done, @free_buffer], 0x0, 0x8126000, 0x0}) setsockopt$inet_dccp_int(0xffffffffffffffff, 0x21, 0xb, 0x0, 0x0) 19:42:23 executing program 1: mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x8002, &(0x7f0000000040)=0x5, 0x401c, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) get_mempolicy(0x0, &(0x7f00003e8000), 0x401, &(0x7f0000377000/0x1000)=nil, 0x2) 19:42:23 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f0000c75000/0x4000)=nil, 0x4000, 0x9, 0x0, 0x0) r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x34, 0x0, &(0x7f0000000140)=[@acquire={0x40046304}, @acquire, @release, @register_looper, @dead_binder_done, @free_buffer], 0x0, 0x8126000, 0x0}) setsockopt$inet_dccp_int(0xffffffffffffffff, 0x21, 0xb, 0x0, 0x0) 19:42:23 executing program 3: syz_open_procfs(0x0, &(0x7f0000000000)='net/kcm\x00\b\x00') recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x4800) 19:42:23 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f0000c75000/0x4000)=nil, 0x4000, 0x9, 0x0, 0x0) r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x34, 0x0, &(0x7f0000000140)=[@acquire={0x40046304}, @acquire, @release, @register_looper, @dead_binder_done, @free_buffer], 0x0, 0x8126000, 0x0}) setsockopt$inet_dccp_int(0xffffffffffffffff, 0x21, 0xb, 0x0, 0x0) 19:42:24 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f0000c75000/0x4000)=nil, 0x4000, 0x9, 0x0, 0x0) r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x34, 0x0, &(0x7f0000000140)=[@acquire={0x40046304}, @acquire, @release, @register_looper, @dead_binder_done, @free_buffer], 0x0, 0x8126000, 0x0}) setsockopt$inet_dccp_int(0xffffffffffffffff, 0x21, 0xb, 0x0, 0x0) 19:42:24 executing program 2: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x18000000000002e0, 0x69, 0x0, &(0x7f0000000280)="b95b03b700030000009e40f086dd1fffffe100004000633277fbac141412f0000001c699da153f08a0e6e380f60108f683317585d7473f1cab4439f0f570ff155bc5f73ba3f8bb99a6e8ded1ce485cf058105cd981b42493481cd659416a2e10c9119664f36eb00b33", 0x0, 0xfd, 0x6000000000000000}, 0x28) 19:42:24 executing program 1: mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x8002, &(0x7f0000000040)=0x5, 0x401c, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) get_mempolicy(0x0, &(0x7f00003e8000), 0x401, &(0x7f0000377000/0x1000)=nil, 0x2) 19:42:24 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f0000c75000/0x4000)=nil, 0x4000, 0x9, 0x0, 0x0) r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x34, 0x0, &(0x7f0000000140)=[@acquire={0x40046304}, @acquire, @release, @register_looper, @dead_binder_done, @free_buffer], 0x0, 0x8126000, 0x0}) setsockopt$inet_dccp_int(0xffffffffffffffff, 0x21, 0xb, 0x0, 0x0) 19:42:24 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f0000c75000/0x4000)=nil, 0x4000, 0x9, 0x0, 0x0) r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x34, 0x0, &(0x7f0000000140)=[@acquire={0x40046304}, @acquire, @release, @register_looper, @dead_binder_done, @free_buffer], 0x0, 0x8126000, 0x0}) setsockopt$inet_dccp_int(0xffffffffffffffff, 0x21, 0xb, 0x0, 0x0) 19:42:24 executing program 3: syz_open_procfs(0x0, &(0x7f0000000000)='net/kcm\x00\b\x00') recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x4800) 19:42:24 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f0000c75000/0x4000)=nil, 0x4000, 0x9, 0x0, 0x0) r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x34, 0x0, &(0x7f0000000140)=[@acquire={0x40046304}, @acquire, @release, @register_looper, @dead_binder_done, @free_buffer], 0x0, 0x8126000, 0x0}) setsockopt$inet_dccp_int(0xffffffffffffffff, 0x21, 0xb, 0x0, 0x0) 19:42:24 executing program 2: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x18000000000002e0, 0x69, 0x0, &(0x7f0000000280)="b95b03b700030000009e40f086dd1fffffe100004000633277fbac141412f0000001c699da153f08a0e6e380f60108f683317585d7473f1cab4439f0f570ff155bc5f73ba3f8bb99a6e8ded1ce485cf058105cd981b42493481cd659416a2e10c9119664f36eb00b33", 0x0, 0xfd, 0x6000000000000000}, 0x28) 19:42:24 executing program 1: mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x8002, &(0x7f0000000040)=0x5, 0x401c, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) get_mempolicy(0x0, &(0x7f00003e8000), 0x401, &(0x7f0000377000/0x1000)=nil, 0x2) 19:42:24 executing program 5: syz_open_procfs(0x0, &(0x7f0000000000)='net/kcm\x00\b\x00') recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x4800) 19:42:24 executing program 4: syz_open_procfs(0x0, &(0x7f0000000000)='net/kcm\x00\b\x00') recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x4800) 19:42:24 executing program 3: syz_open_procfs(0x0, &(0x7f0000000000)='net/kcm\x00\b\x00') recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x4800) 19:42:24 executing program 0: syz_open_procfs(0x0, &(0x7f0000000000)='net/kcm\x00\b\x00') recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x4800) 19:42:24 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000640)={@in6={{0xa, 0x0, 0x0, @remote}}, 0x0, 0x1, 0x0, "0d77bded7125338de47145b71f2226c0b6950feba57b7d52d9e6d13509bb602e4818224696dafe09c25ed1d5e1e8dd9525d4425e2c4707a00f8dd47a4c19b884282e4f743e00c7a3eff599b13d518d10"}, 0xd8) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f0000000000)=0x2, 0x4) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) ioctl$int_in(r2, 0x5421, &(0x7f0000000080)=0x200) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r2, 0x11a, 0x1, &(0x7f0000000280)=@gcm_256={{0x304}, "00001800", "f0e17dffff0000c9bb156836bac27ad50d03c6609e60111a070000000900", "8d7b55ca", "e942aa555ac684bd"}, 0x38) sendto$inet6(r2, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) close(r2) 19:42:24 executing program 1: mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x8002, &(0x7f0000000040)=0x5, 0x401c, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) get_mempolicy(0x0, &(0x7f00003e8000), 0x401, &(0x7f0000377000/0x1000)=nil, 0x2) 19:42:24 executing program 4: syz_open_procfs(0x0, &(0x7f0000000000)='net/kcm\x00\b\x00') recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x4800) 19:42:25 executing program 5: syz_open_procfs(0x0, &(0x7f0000000000)='net/kcm\x00\b\x00') recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x4800) 19:42:25 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='ip6_vti0\x00 \x00', 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) write$binfmt_elf32(r0, &(0x7f0000000940)=ANY=[@ANYBLOB="4ef2faff32060000004000232e2d93017f7000ff830923000000000000440b9c3b170b360700e00000003509000b00108d994fd1826b0018"], 0x38) 19:42:25 executing program 0: syz_open_procfs(0x0, &(0x7f0000000000)='net/kcm\x00\b\x00') recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x4800) 19:42:25 executing program 1: r0 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r0, 0x28, 0x6, &(0x7f0000000100), 0xffbd) 19:42:25 executing program 4: syz_open_procfs(0x0, &(0x7f0000000000)='net/kcm\x00\b\x00') recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x4800) 19:42:25 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000640)={@in6={{0xa, 0x0, 0x0, @remote}}, 0x0, 0x1, 0x0, "0d77bded7125338de47145b71f2226c0b6950feba57b7d52d9e6d13509bb602e4818224696dafe09c25ed1d5e1e8dd9525d4425e2c4707a00f8dd47a4c19b884282e4f743e00c7a3eff599b13d518d10"}, 0xd8) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f0000000000)=0x2, 0x4) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) ioctl$int_in(r2, 0x5421, &(0x7f0000000080)=0x200) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r2, 0x11a, 0x1, &(0x7f0000000280)=@gcm_256={{0x304}, "00001800", "f0e17dffff0000c9bb156836bac27ad50d03c6609e60111a070000000900", "8d7b55ca", "e942aa555ac684bd"}, 0x38) sendto$inet6(r2, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) close(r2) 19:42:25 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='ip6_vti0\x00 \x00', 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) write$binfmt_elf32(r0, &(0x7f0000000940)=ANY=[@ANYBLOB="4ef2faff32060000004000232e2d93017f7000ff830923000000000000440b9c3b170b360700e00000003509000b00108d994fd1826b0018"], 0x38) 19:42:25 executing program 5: syz_open_procfs(0x0, &(0x7f0000000000)='net/kcm\x00\b\x00') recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x4800) 19:42:25 executing program 1: r0 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r0, 0x28, 0x6, &(0x7f0000000100), 0xffbd) 19:42:25 executing program 0: syz_open_procfs(0x0, &(0x7f0000000000)='net/kcm\x00\b\x00') recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x4800) 19:42:25 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000640)={@in6={{0xa, 0x0, 0x0, @remote}}, 0x0, 0x1, 0x0, "0d77bded7125338de47145b71f2226c0b6950feba57b7d52d9e6d13509bb602e4818224696dafe09c25ed1d5e1e8dd9525d4425e2c4707a00f8dd47a4c19b884282e4f743e00c7a3eff599b13d518d10"}, 0xd8) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f0000000000)=0x2, 0x4) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) ioctl$int_in(r2, 0x5421, &(0x7f0000000080)=0x200) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r2, 0x11a, 0x1, &(0x7f0000000280)=@gcm_256={{0x304}, "00001800", "f0e17dffff0000c9bb156836bac27ad50d03c6609e60111a070000000900", "8d7b55ca", "e942aa555ac684bd"}, 0x38) sendto$inet6(r2, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) close(r2) 19:42:25 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000640)={@in6={{0xa, 0x0, 0x0, @remote}}, 0x0, 0x1, 0x0, "0d77bded7125338de47145b71f2226c0b6950feba57b7d52d9e6d13509bb602e4818224696dafe09c25ed1d5e1e8dd9525d4425e2c4707a00f8dd47a4c19b884282e4f743e00c7a3eff599b13d518d10"}, 0xd8) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f0000000000)=0x2, 0x4) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) ioctl$int_in(r2, 0x5421, &(0x7f0000000080)=0x200) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r2, 0x11a, 0x1, &(0x7f0000000280)=@gcm_256={{0x304}, "00001800", "f0e17dffff0000c9bb156836bac27ad50d03c6609e60111a070000000900", "8d7b55ca", "e942aa555ac684bd"}, 0x38) sendto$inet6(r2, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) close(r2) 19:42:25 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='ip6_vti0\x00 \x00', 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) write$binfmt_elf32(r0, &(0x7f0000000940)=ANY=[@ANYBLOB="4ef2faff32060000004000232e2d93017f7000ff830923000000000000440b9c3b170b360700e00000003509000b00108d994fd1826b0018"], 0x38) 19:42:25 executing program 5: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) ioctl$TCSETXW(0xffffffffffffffff, 0x5435, &(0x7f00000000c0)={0x0, 0x0, [0x101]}) write$tun(0xffffffffffffffff, &(0x7f00000004c0)=ANY=[@ANYBLOB="00000a014702002c000000005d8e9078ac141400ac1414bb014404009300000000004e220401907800faf6ad0000ac8bd13c09355564d40cdb40c256eb808da14ae96faf90aa74aa603baf1a6ba0ab04a0bd2e94e6ac22501ef98322418890e18ed4de3ad3a854894e773ff1e79d12c590351e5acfb61e5ce05dcd577f236d646557e2c6cf50b4266f0aa82c349561d8db"], 0x30) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) pipe2$9p(&(0x7f0000000240), 0x0) r4 = socket(0x1e, 0x1, 0x0) sendmsg(r4, &(0x7f0000000000)={&(0x7f0000000080)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) write$binfmt_elf32(r4, &(0x7f00000015c0)=ANY=[@ANYPTR=&(0x7f0000000100)=ANY=[@ANYRES16]], 0xfffffd6d) getsockopt$inet_mreq(r4, 0x0, 0x23, &(0x7f0000000200)={@rand_addr, @remote}, &(0x7f0000000300)=0x8) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r3, 0xc1105511, &(0x7f0000000700)={{0x0, 0x0, 0x8, 0x0, 'syz1\x00', 0x401}, 0x2, 0x500, 0x2, 0x0, 0x2, 0x6, 'syz1\x00', &(0x7f00000002c0)=['\x00', 'security[nodevsecurity\x00'], 0x18, [], [0x0, 0x7eab, 0x0, 0x2]}) socket$packet(0x11, 0x3, 0x300) r5 = socket$inet6(0xa, 0x3, 0x7) openat$ashmem(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ashmem\x00', 0x0, 0x0) connect$inet6(r5, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', 0x0, 0x0, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="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"]) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) 19:42:25 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000640)={@in6={{0xa, 0x0, 0x0, @remote}}, 0x0, 0x1, 0x0, "0d77bded7125338de47145b71f2226c0b6950feba57b7d52d9e6d13509bb602e4818224696dafe09c25ed1d5e1e8dd9525d4425e2c4707a00f8dd47a4c19b884282e4f743e00c7a3eff599b13d518d10"}, 0xd8) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f0000000000)=0x2, 0x4) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) ioctl$int_in(r2, 0x5421, &(0x7f0000000080)=0x200) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r2, 0x11a, 0x1, &(0x7f0000000280)=@gcm_256={{0x304}, "00001800", "f0e17dffff0000c9bb156836bac27ad50d03c6609e60111a070000000900", "8d7b55ca", "e942aa555ac684bd"}, 0x38) sendto$inet6(r2, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) close(r2) 19:42:25 executing program 0: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_G_FMT(r0, 0xc0d05604, &(0x7f0000000200)={0x2, @sdr}) 19:42:25 executing program 1: r0 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r0, 0x28, 0x6, &(0x7f0000000100), 0xffbd) 19:42:25 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000640)={@in6={{0xa, 0x0, 0x0, @remote}}, 0x0, 0x1, 0x0, "0d77bded7125338de47145b71f2226c0b6950feba57b7d52d9e6d13509bb602e4818224696dafe09c25ed1d5e1e8dd9525d4425e2c4707a00f8dd47a4c19b884282e4f743e00c7a3eff599b13d518d10"}, 0xd8) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f0000000000)=0x2, 0x4) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) ioctl$int_in(r2, 0x5421, &(0x7f0000000080)=0x200) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r2, 0x11a, 0x1, &(0x7f0000000280)=@gcm_256={{0x304}, "00001800", "f0e17dffff0000c9bb156836bac27ad50d03c6609e60111a070000000900", "8d7b55ca", "e942aa555ac684bd"}, 0x38) sendto$inet6(r2, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) close(r2) 19:42:25 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='ip6_vti0\x00 \x00', 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) write$binfmt_elf32(r0, &(0x7f0000000940)=ANY=[@ANYBLOB="4ef2faff32060000004000232e2d93017f7000ff830923000000000000440b9c3b170b360700e00000003509000b00108d994fd1826b0018"], 0x38) [ 110.990021][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 110.995852][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 111.020693][ T8366] overlayfs: unrecognized mount option "upherdir=./file0" or missing value 19:42:26 executing program 1: r0 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r0, 0x28, 0x6, &(0x7f0000000100), 0xffbd) 19:42:26 executing program 0: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_G_FMT(r0, 0xc0d05604, &(0x7f0000000200)={0x2, @sdr}) 19:42:26 executing program 2: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_G_FMT(r0, 0xc0d05604, &(0x7f0000000200)={0x2, @sdr}) 19:42:26 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000640)={@in6={{0xa, 0x0, 0x0, @remote}}, 0x0, 0x1, 0x0, "0d77bded7125338de47145b71f2226c0b6950feba57b7d52d9e6d13509bb602e4818224696dafe09c25ed1d5e1e8dd9525d4425e2c4707a00f8dd47a4c19b884282e4f743e00c7a3eff599b13d518d10"}, 0xd8) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f0000000000)=0x2, 0x4) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) ioctl$int_in(r2, 0x5421, &(0x7f0000000080)=0x200) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r2, 0x11a, 0x1, &(0x7f0000000280)=@gcm_256={{0x304}, "00001800", "f0e17dffff0000c9bb156836bac27ad50d03c6609e60111a070000000900", "8d7b55ca", "e942aa555ac684bd"}, 0x38) sendto$inet6(r2, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) close(r2) 19:42:26 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) writev(0xffffffffffffffff, &(0x7f0000fb1000)=[{&(0x7f0000000180)="480000001400197f09004b0101048c590a", 0x11}], 0x1) write$binfmt_elf64(r1, &(0x7f0000000b80)=ANY=[@ANYBLOB="00000000800000000000a3f96f655cb527e29be3b681ffd2b316a43a6b0f16d48098743d768634cb88277ba5cbf41cedc2c7d4af4decb911559164a4797240364660535e56f9c0b6cc319b926172d7cd9b451878f2743dbb854660e6e527313814c9eecacde8164d7545adb92949badd188ac14fce457368a6957d26ea03390c211a1b43c95168245864b29bedfe5339d757b37c018c00000000000002000000000000c7736df30dc4074bcb6e632553e0b644587e45677b4327f3611343fbd87be99c8a297b7b6d861bf8276da6e2f4b5d5175a97e9e80bf5b3e453cb80eb30812ac805bb984aebdbbf066dc8a2b2151b993c0ff42fc8869980712f95a081af6f21a88f0120e39232e30a9aadb2ac3c1d41b7185b58f83f6febf9c3f1e152d74067b4b66b31e7a53f1e11ed5d51ee746fa79311e2dc3db6aa221826f0d4a73aa64e5bf492d1a024680ac68ddcdca7f3ff6a20b32289535df328cb0651e01057c5d62cc766379eb72f5d03ccf564a8bb6ea2ca96ec9b75ab05750ca8796151990e011f6741945a1b35a7297b5ac95e9145381d4dcb746928051229dc57788a6cbaa37fae042abbadab9ca5d8aa8d7a7c38dfe85754e1e23fcb61175c6e4f2b5a3ac6aec44356819ec49221663f07d1af285b9f703a9b53d67607f3ade103d5f1371a413d46a3b711c51c0f470e7f0a88b766af9634fdc8ff9655894716c067174294d89f0772eba94faa81dd00a7f7a559b3d4b38ffa3894cb1781cc6980b6946cafb2501ffb81614ea138a8b077766d58dcd4d4db2e97c4ac1a55adc89c83e4477fd6eeeee258a60d114f3179feff16b112622126f579fe732c561cccd828676fd73d74b67e697d6b48e60702681d2b345a8c3f310e163b73385a813466e715f1a0f48f365affb76417b62dae134b08fdfa9230a5583ed9b3420bbf61c95626e164223fa0785880c7e043a6d88ef30e076d71ee1817daf6df78c7d6e47bbf6455997ac92797583848af4b846a893e90a38f417bafee900733b061202b73111cb7d00e237a32c760d7ba7c72184dbeb17a0598221be04d9ae1c55c27e25a696f3ab34552807220babc750cf6682c91612c0e206532e0c982d7b77442bfc967734d0414b74702f75086712db79b8d1026684a0400b75441ec876a9c21636e554c5e2c652ecac4ce702b85052b1108d1f97c0558b94d6dc7bc8b98448c69736dd12413689c83405c77588d3ea503328356de18020204ee0ff7a287015b7b09fff2ac960ee68a4a3641029152052162dce0c676bf31d639b7a678bcdad5bbd22e7f31ef9782b5d7358bf2c7cd3c8281942968e88e6a5ff579452df4f84fe3d6f0e5487bfce9e4fd032182225ee63decd711a391c21d7a3bf33b1d1fa1b2c1f66f66e5e43b85af04740b6a0a73c085d87e899d15d22765bb5ab61d6dc24f1a933fc1581409b4ca7122ad08dd71184c0350fc752100"/1060], 0xa) close(r2) r3 = socket$netlink(0x10, 0x3, 0x4) writev(r1, &(0x7f0000000600)=[{&(0x7f0000000380)="f98ac693ce6908", 0x7}], 0x1) readv(r3, &(0x7f0000000040)=[{&(0x7f0000000240)=""/205, 0xcd}], 0x1) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 19:42:26 executing program 0: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_G_FMT(r0, 0xc0d05604, &(0x7f0000000200)={0x2, @sdr}) [ 111.390026][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 111.395864][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 111.629049][ T8403] overlayfs: unrecognized mount option "upherdir=./file0" or missing value 19:42:26 executing program 5: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) ioctl$TCSETXW(0xffffffffffffffff, 0x5435, &(0x7f00000000c0)={0x0, 0x0, [0x101]}) write$tun(0xffffffffffffffff, &(0x7f00000004c0)=ANY=[@ANYBLOB="00000a014702002c000000005d8e9078ac141400ac1414bb014404009300000000004e220401907800faf6ad0000ac8bd13c09355564d40cdb40c256eb808da14ae96faf90aa74aa603baf1a6ba0ab04a0bd2e94e6ac22501ef98322418890e18ed4de3ad3a854894e773ff1e79d12c590351e5acfb61e5ce05dcd577f236d646557e2c6cf50b4266f0aa82c349561d8db"], 0x30) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) pipe2$9p(&(0x7f0000000240), 0x0) r4 = socket(0x1e, 0x1, 0x0) sendmsg(r4, &(0x7f0000000000)={&(0x7f0000000080)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) write$binfmt_elf32(r4, &(0x7f00000015c0)=ANY=[@ANYPTR=&(0x7f0000000100)=ANY=[@ANYRES16]], 0xfffffd6d) getsockopt$inet_mreq(r4, 0x0, 0x23, &(0x7f0000000200)={@rand_addr, @remote}, &(0x7f0000000300)=0x8) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r3, 0xc1105511, &(0x7f0000000700)={{0x0, 0x0, 0x8, 0x0, 'syz1\x00', 0x401}, 0x2, 0x500, 0x2, 0x0, 0x2, 0x6, 'syz1\x00', &(0x7f00000002c0)=['\x00', 'security[nodevsecurity\x00'], 0x18, [], [0x0, 0x7eab, 0x0, 0x2]}) socket$packet(0x11, 0x3, 0x300) r5 = socket$inet6(0xa, 0x3, 0x7) openat$ashmem(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ashmem\x00', 0x0, 0x0) connect$inet6(r5, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', 0x0, 0x0, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="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"]) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) 19:42:26 executing program 1: r0 = socket(0x10, 0x3, 0xc) write(r0, &(0x7f0000000040)="1f0000000104ff00fd4354c007110000f30501000a000100020423dcffdf00", 0x1f) 19:42:26 executing program 4: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000880)='/dev/btrfs-control\x00', 0x0, 0x0) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000880)='/dev/btrfs-control\x00', 0x0, 0x0) splice(r0, 0x0, r1, 0x0, 0x9, 0x0) 19:42:26 executing program 2: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_G_FMT(r0, 0xc0d05604, &(0x7f0000000200)={0x2, @sdr}) 19:42:26 executing program 0: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_G_FMT(r0, 0xc0d05604, &(0x7f0000000200)={0x2, @sdr}) 19:42:26 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) writev(0xffffffffffffffff, &(0x7f0000fb1000)=[{&(0x7f0000000180)="480000001400197f09004b0101048c590a", 0x11}], 0x1) write$binfmt_elf64(r1, &(0x7f0000000b80)=ANY=[@ANYBLOB="00000000800000000000a3f96f655cb527e29be3b681ffd2b316a43a6b0f16d48098743d768634cb88277ba5cbf41cedc2c7d4af4decb911559164a4797240364660535e56f9c0b6cc319b926172d7cd9b451878f2743dbb854660e6e527313814c9eecacde8164d7545adb92949badd188ac14fce457368a6957d26ea03390c211a1b43c95168245864b29bedfe5339d757b37c018c00000000000002000000000000c7736df30dc4074bcb6e632553e0b644587e45677b4327f3611343fbd87be99c8a297b7b6d861bf8276da6e2f4b5d5175a97e9e80bf5b3e453cb80eb30812ac805bb984aebdbbf066dc8a2b2151b993c0ff42fc8869980712f95a081af6f21a88f0120e39232e30a9aadb2ac3c1d41b7185b58f83f6febf9c3f1e152d74067b4b66b31e7a53f1e11ed5d51ee746fa79311e2dc3db6aa221826f0d4a73aa64e5bf492d1a024680ac68ddcdca7f3ff6a20b32289535df328cb0651e01057c5d62cc766379eb72f5d03ccf564a8bb6ea2ca96ec9b75ab05750ca8796151990e011f6741945a1b35a7297b5ac95e9145381d4dcb746928051229dc57788a6cbaa37fae042abbadab9ca5d8aa8d7a7c38dfe85754e1e23fcb61175c6e4f2b5a3ac6aec44356819ec49221663f07d1af285b9f703a9b53d67607f3ade103d5f1371a413d46a3b711c51c0f470e7f0a88b766af9634fdc8ff9655894716c067174294d89f0772eba94faa81dd00a7f7a559b3d4b38ffa3894cb1781cc6980b6946cafb2501ffb81614ea138a8b077766d58dcd4d4db2e97c4ac1a55adc89c83e4477fd6eeeee258a60d114f3179feff16b112622126f579fe732c561cccd828676fd73d74b67e697d6b48e60702681d2b345a8c3f310e163b73385a813466e715f1a0f48f365affb76417b62dae134b08fdfa9230a5583ed9b3420bbf61c95626e164223fa0785880c7e043a6d88ef30e076d71ee1817daf6df78c7d6e47bbf6455997ac92797583848af4b846a893e90a38f417bafee900733b061202b73111cb7d00e237a32c760d7ba7c72184dbeb17a0598221be04d9ae1c55c27e25a696f3ab34552807220babc750cf6682c91612c0e206532e0c982d7b77442bfc967734d0414b74702f75086712db79b8d1026684a0400b75441ec876a9c21636e554c5e2c652ecac4ce702b85052b1108d1f97c0558b94d6dc7bc8b98448c69736dd12413689c83405c77588d3ea503328356de18020204ee0ff7a287015b7b09fff2ac960ee68a4a3641029152052162dce0c676bf31d639b7a678bcdad5bbd22e7f31ef9782b5d7358bf2c7cd3c8281942968e88e6a5ff579452df4f84fe3d6f0e5487bfce9e4fd032182225ee63decd711a391c21d7a3bf33b1d1fa1b2c1f66f66e5e43b85af04740b6a0a73c085d87e899d15d22765bb5ab61d6dc24f1a933fc1581409b4ca7122ad08dd71184c0350fc752100"/1060], 0xa) close(r2) r3 = socket$netlink(0x10, 0x3, 0x4) writev(r1, &(0x7f0000000600)=[{&(0x7f0000000380)="f98ac693ce6908", 0x7}], 0x1) readv(r3, &(0x7f0000000040)=[{&(0x7f0000000240)=""/205, 0xcd}], 0x1) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 19:42:26 executing program 4: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000880)='/dev/btrfs-control\x00', 0x0, 0x0) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000880)='/dev/btrfs-control\x00', 0x0, 0x0) splice(r0, 0x0, r1, 0x0, 0x9, 0x0) 19:42:26 executing program 1: r0 = socket(0x10, 0x3, 0xc) write(r0, &(0x7f0000000040)="1f0000000104ff00fd4354c007110000f30501000a000100020423dcffdf00", 0x1f) 19:42:26 executing program 0: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) ioctl$TCSETXW(0xffffffffffffffff, 0x5435, &(0x7f00000000c0)={0x0, 0x0, [0x101]}) write$tun(0xffffffffffffffff, &(0x7f00000004c0)=ANY=[@ANYBLOB="00000a014702002c000000005d8e9078ac141400ac1414bb014404009300000000004e220401907800faf6ad0000ac8bd13c09355564d40cdb40c256eb808da14ae96faf90aa74aa603baf1a6ba0ab04a0bd2e94e6ac22501ef98322418890e18ed4de3ad3a854894e773ff1e79d12c590351e5acfb61e5ce05dcd577f236d646557e2c6cf50b4266f0aa82c349561d8db"], 0x30) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) pipe2$9p(&(0x7f0000000240), 0x0) r4 = socket(0x1e, 0x1, 0x0) sendmsg(r4, &(0x7f0000000000)={&(0x7f0000000080)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) write$binfmt_elf32(r4, &(0x7f00000015c0)=ANY=[@ANYPTR=&(0x7f0000000100)=ANY=[@ANYRES16]], 0xfffffd6d) getsockopt$inet_mreq(r4, 0x0, 0x23, &(0x7f0000000200)={@rand_addr, @remote}, &(0x7f0000000300)=0x8) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r3, 0xc1105511, &(0x7f0000000700)={{0x0, 0x0, 0x8, 0x0, 'syz1\x00', 0x401}, 0x2, 0x500, 0x2, 0x0, 0x2, 0x6, 'syz1\x00', &(0x7f00000002c0)=['\x00', 'security[nodevsecurity\x00'], 0x18, [], [0x0, 0x7eab, 0x0, 0x2]}) socket$packet(0x11, 0x3, 0x300) r5 = socket$inet6(0xa, 0x3, 0x7) openat$ashmem(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ashmem\x00', 0x0, 0x0) connect$inet6(r5, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', 0x0, 0x0, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="75706865726469723d2e2f66696c65302c6c6f7765726469723d2e2f66696c65302c776f726b6469723d2e2f66696c65315c002c843f53ae78a5309b58dcda807b316bcb5925e7ad224b80150dacafbeb8e7cbea35d77ca5967ed7d272fd1eebe8f2a9f55ed909be6e5e851e6152b56aaf611b50a7262f7f87c5ad5d9a6d798cc676e47e6945b5bb70bc2e88df59be785ea3323f751dd6c20935a6f14058789b179e7a333e5e2a555bf9e9b74a98772f575369c7bfd511f3c6b1096a435a8bdd268caf352c52da48bf0df518e36f64471365eaba0e45164b234d8eb88e516815d9a733abb5b0f1748296f49db0b8c7e3783030b40baf20c5aeb7610777ca4d633e4c91294c9a295fae23a135e3a497143098a12ef92ff18f90c1"]) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) 19:42:27 executing program 2: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_G_FMT(r0, 0xc0d05604, &(0x7f0000000200)={0x2, @sdr}) 19:42:27 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) writev(0xffffffffffffffff, &(0x7f0000fb1000)=[{&(0x7f0000000180)="480000001400197f09004b0101048c590a", 0x11}], 0x1) write$binfmt_elf64(r1, &(0x7f0000000b80)=ANY=[@ANYBLOB="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"/1060], 0xa) close(r2) r3 = socket$netlink(0x10, 0x3, 0x4) writev(r1, &(0x7f0000000600)=[{&(0x7f0000000380)="f98ac693ce6908", 0x7}], 0x1) readv(r3, &(0x7f0000000040)=[{&(0x7f0000000240)=""/205, 0xcd}], 0x1) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) [ 112.030074][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 112.036005][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 112.069296][ T8431] overlayfs: unrecognized mount option "upherdir=./file0" or missing value [ 112.190029][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 112.195872][ C0] protocol 88fb is buggy, dev hsr_slave_1 19:42:27 executing program 4: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000880)='/dev/btrfs-control\x00', 0x0, 0x0) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000880)='/dev/btrfs-control\x00', 0x0, 0x0) splice(r0, 0x0, r1, 0x0, 0x9, 0x0) [ 112.270017][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 112.275924][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 112.423929][ T8448] overlayfs: unrecognized mount option "upherdir=./file0" or missing value 19:42:27 executing program 5: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) ioctl$TCSETXW(0xffffffffffffffff, 0x5435, &(0x7f00000000c0)={0x0, 0x0, [0x101]}) write$tun(0xffffffffffffffff, &(0x7f00000004c0)=ANY=[@ANYBLOB="00000a014702002c000000005d8e9078ac141400ac1414bb014404009300000000004e220401907800faf6ad0000ac8bd13c09355564d40cdb40c256eb808da14ae96faf90aa74aa603baf1a6ba0ab04a0bd2e94e6ac22501ef98322418890e18ed4de3ad3a854894e773ff1e79d12c590351e5acfb61e5ce05dcd577f236d646557e2c6cf50b4266f0aa82c349561d8db"], 0x30) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) pipe2$9p(&(0x7f0000000240), 0x0) r4 = socket(0x1e, 0x1, 0x0) sendmsg(r4, &(0x7f0000000000)={&(0x7f0000000080)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) write$binfmt_elf32(r4, &(0x7f00000015c0)=ANY=[@ANYPTR=&(0x7f0000000100)=ANY=[@ANYRES16]], 0xfffffd6d) getsockopt$inet_mreq(r4, 0x0, 0x23, &(0x7f0000000200)={@rand_addr, @remote}, &(0x7f0000000300)=0x8) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r3, 0xc1105511, &(0x7f0000000700)={{0x0, 0x0, 0x8, 0x0, 'syz1\x00', 0x401}, 0x2, 0x500, 0x2, 0x0, 0x2, 0x6, 'syz1\x00', &(0x7f00000002c0)=['\x00', 'security[nodevsecurity\x00'], 0x18, [], [0x0, 0x7eab, 0x0, 0x2]}) socket$packet(0x11, 0x3, 0x300) r5 = socket$inet6(0xa, 0x3, 0x7) openat$ashmem(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ashmem\x00', 0x0, 0x0) connect$inet6(r5, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', 0x0, 0x0, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="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"]) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) 19:42:27 executing program 1: r0 = socket(0x10, 0x3, 0xc) write(r0, &(0x7f0000000040)="1f0000000104ff00fd4354c007110000f30501000a000100020423dcffdf00", 0x1f) 19:42:27 executing program 2: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) ioctl$TCSETXW(0xffffffffffffffff, 0x5435, &(0x7f00000000c0)={0x0, 0x0, [0x101]}) write$tun(0xffffffffffffffff, &(0x7f00000004c0)=ANY=[@ANYBLOB="00000a014702002c000000005d8e9078ac141400ac1414bb014404009300000000004e220401907800faf6ad0000ac8bd13c09355564d40cdb40c256eb808da14ae96faf90aa74aa603baf1a6ba0ab04a0bd2e94e6ac22501ef98322418890e18ed4de3ad3a854894e773ff1e79d12c590351e5acfb61e5ce05dcd577f236d646557e2c6cf50b4266f0aa82c349561d8db"], 0x30) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) pipe2$9p(&(0x7f0000000240), 0x0) r4 = socket(0x1e, 0x1, 0x0) sendmsg(r4, &(0x7f0000000000)={&(0x7f0000000080)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) write$binfmt_elf32(r4, &(0x7f00000015c0)=ANY=[@ANYPTR=&(0x7f0000000100)=ANY=[@ANYRES16]], 0xfffffd6d) getsockopt$inet_mreq(r4, 0x0, 0x23, &(0x7f0000000200)={@rand_addr, @remote}, &(0x7f0000000300)=0x8) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r3, 0xc1105511, &(0x7f0000000700)={{0x0, 0x0, 0x8, 0x0, 'syz1\x00', 0x401}, 0x2, 0x500, 0x2, 0x0, 0x2, 0x6, 'syz1\x00', &(0x7f00000002c0)=['\x00', 'security[nodevsecurity\x00'], 0x18, [], [0x0, 0x7eab, 0x0, 0x2]}) socket$packet(0x11, 0x3, 0x300) r5 = socket$inet6(0xa, 0x3, 0x7) openat$ashmem(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ashmem\x00', 0x0, 0x0) connect$inet6(r5, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', 0x0, 0x0, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="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"]) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) 19:42:27 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) writev(0xffffffffffffffff, &(0x7f0000fb1000)=[{&(0x7f0000000180)="480000001400197f09004b0101048c590a", 0x11}], 0x1) write$binfmt_elf64(r1, &(0x7f0000000b80)=ANY=[@ANYBLOB="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"/1060], 0xa) close(r2) r3 = socket$netlink(0x10, 0x3, 0x4) writev(r1, &(0x7f0000000600)=[{&(0x7f0000000380)="f98ac693ce6908", 0x7}], 0x1) readv(r3, &(0x7f0000000040)=[{&(0x7f0000000240)=""/205, 0xcd}], 0x1) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 19:42:27 executing program 4: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000880)='/dev/btrfs-control\x00', 0x0, 0x0) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000880)='/dev/btrfs-control\x00', 0x0, 0x0) splice(r0, 0x0, r1, 0x0, 0x9, 0x0) 19:42:27 executing program 1: r0 = socket(0x10, 0x3, 0xc) write(r0, &(0x7f0000000040)="1f0000000104ff00fd4354c007110000f30501000a000100020423dcffdf00", 0x1f) [ 112.988806][ T8472] overlayfs: unrecognized mount option "upherdir=./file0" or missing value [ 113.011687][ T8473] overlayfs: unrecognized mount option "upherdir=./file0" or missing value 19:42:28 executing program 4: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) ioctl$TCSETXW(0xffffffffffffffff, 0x5435, &(0x7f00000000c0)={0x0, 0x0, [0x101]}) write$tun(0xffffffffffffffff, &(0x7f00000004c0)=ANY=[@ANYBLOB="00000a014702002c000000005d8e9078ac141400ac1414bb014404009300000000004e220401907800faf6ad0000ac8bd13c09355564d40cdb40c256eb808da14ae96faf90aa74aa603baf1a6ba0ab04a0bd2e94e6ac22501ef98322418890e18ed4de3ad3a854894e773ff1e79d12c590351e5acfb61e5ce05dcd577f236d646557e2c6cf50b4266f0aa82c349561d8db"], 0x30) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) pipe2$9p(&(0x7f0000000240), 0x0) r4 = socket(0x1e, 0x1, 0x0) sendmsg(r4, &(0x7f0000000000)={&(0x7f0000000080)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) write$binfmt_elf32(r4, &(0x7f00000015c0)=ANY=[@ANYPTR=&(0x7f0000000100)=ANY=[@ANYRES16]], 0xfffffd6d) getsockopt$inet_mreq(r4, 0x0, 0x23, &(0x7f0000000200)={@rand_addr, @remote}, &(0x7f0000000300)=0x8) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r3, 0xc1105511, &(0x7f0000000700)={{0x0, 0x0, 0x8, 0x0, 'syz1\x00', 0x401}, 0x2, 0x500, 0x2, 0x0, 0x2, 0x6, 'syz1\x00', &(0x7f00000002c0)=['\x00', 'security[nodevsecurity\x00'], 0x18, [], [0x0, 0x7eab, 0x0, 0x2]}) socket$packet(0x11, 0x3, 0x300) r5 = socket$inet6(0xa, 0x3, 0x7) openat$ashmem(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ashmem\x00', 0x0, 0x0) connect$inet6(r5, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', 0x0, 0x0, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="75706865726469723d2e2f66696c65302c6c6f7765726469723d2e2f66696c65302c776f726b6469723d2e2f66696c65315c002c843f53ae78a5309b58dcda807b316bcb5925e7ad224b80150dacafbeb8e7cbea35d77ca5967ed7d272fd1eebe8f2a9f55ed909be6e5e851e6152b56aaf611b50a7262f7f87c5ad5d9a6d798cc676e47e6945b5bb70bc2e88df59be785ea3323f751dd6c20935a6f14058789b179e7a333e5e2a555bf9e9b74a98772f575369c7bfd511f3c6b1096a435a8bdd268caf352c52da48bf0df518e36f64471365eaba0e45164b234d8eb88e516815d9a733abb5b0f1748296f49db0b8c7e3783030b40baf20c5aeb7610777ca4d633e4c91294c9a295fae23a135e3a497143098a12ef92ff18f90c1"]) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) 19:42:28 executing program 3: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) ioctl$TCSETXW(0xffffffffffffffff, 0x5435, &(0x7f00000000c0)={0x0, 0x0, [0x101]}) write$tun(0xffffffffffffffff, &(0x7f00000004c0)=ANY=[@ANYBLOB="00000a014702002c000000005d8e9078ac141400ac1414bb014404009300000000004e220401907800faf6ad0000ac8bd13c09355564d40cdb40c256eb808da14ae96faf90aa74aa603baf1a6ba0ab04a0bd2e94e6ac22501ef98322418890e18ed4de3ad3a854894e773ff1e79d12c590351e5acfb61e5ce05dcd577f236d646557e2c6cf50b4266f0aa82c349561d8db"], 0x30) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) pipe2$9p(&(0x7f0000000240), 0x0) r4 = socket(0x1e, 0x1, 0x0) sendmsg(r4, &(0x7f0000000000)={&(0x7f0000000080)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) write$binfmt_elf32(r4, &(0x7f00000015c0)=ANY=[@ANYPTR=&(0x7f0000000100)=ANY=[@ANYRES16]], 0xfffffd6d) getsockopt$inet_mreq(r4, 0x0, 0x23, &(0x7f0000000200)={@rand_addr, @remote}, &(0x7f0000000300)=0x8) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r3, 0xc1105511, &(0x7f0000000700)={{0x0, 0x0, 0x8, 0x0, 'syz1\x00', 0x401}, 0x2, 0x500, 0x2, 0x0, 0x2, 0x6, 'syz1\x00', &(0x7f00000002c0)=['\x00', 'security[nodevsecurity\x00'], 0x18, [], [0x0, 0x7eab, 0x0, 0x2]}) socket$packet(0x11, 0x3, 0x300) r5 = socket$inet6(0xa, 0x3, 0x7) openat$ashmem(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ashmem\x00', 0x0, 0x0) connect$inet6(r5, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', 0x0, 0x0, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="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"]) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) 19:42:28 executing program 0: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) ioctl$TCSETXW(0xffffffffffffffff, 0x5435, &(0x7f00000000c0)={0x0, 0x0, [0x101]}) write$tun(0xffffffffffffffff, &(0x7f00000004c0)=ANY=[@ANYBLOB="00000a014702002c000000005d8e9078ac141400ac1414bb014404009300000000004e220401907800faf6ad0000ac8bd13c09355564d40cdb40c256eb808da14ae96faf90aa74aa603baf1a6ba0ab04a0bd2e94e6ac22501ef98322418890e18ed4de3ad3a854894e773ff1e79d12c590351e5acfb61e5ce05dcd577f236d646557e2c6cf50b4266f0aa82c349561d8db"], 0x30) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) pipe2$9p(&(0x7f0000000240), 0x0) r4 = socket(0x1e, 0x1, 0x0) sendmsg(r4, &(0x7f0000000000)={&(0x7f0000000080)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) write$binfmt_elf32(r4, &(0x7f00000015c0)=ANY=[@ANYPTR=&(0x7f0000000100)=ANY=[@ANYRES16]], 0xfffffd6d) getsockopt$inet_mreq(r4, 0x0, 0x23, &(0x7f0000000200)={@rand_addr, @remote}, &(0x7f0000000300)=0x8) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r3, 0xc1105511, &(0x7f0000000700)={{0x0, 0x0, 0x8, 0x0, 'syz1\x00', 0x401}, 0x2, 0x500, 0x2, 0x0, 0x2, 0x6, 'syz1\x00', &(0x7f00000002c0)=['\x00', 'security[nodevsecurity\x00'], 0x18, [], [0x0, 0x7eab, 0x0, 0x2]}) socket$packet(0x11, 0x3, 0x300) r5 = socket$inet6(0xa, 0x3, 0x7) openat$ashmem(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ashmem\x00', 0x0, 0x0) connect$inet6(r5, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', 0x0, 0x0, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="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"]) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) 19:42:28 executing program 1: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) ioctl$TCSETXW(0xffffffffffffffff, 0x5435, &(0x7f00000000c0)={0x0, 0x0, [0x101]}) write$tun(0xffffffffffffffff, &(0x7f00000004c0)=ANY=[@ANYBLOB="00000a014702002c000000005d8e9078ac141400ac1414bb014404009300000000004e220401907800faf6ad0000ac8bd13c09355564d40cdb40c256eb808da14ae96faf90aa74aa603baf1a6ba0ab04a0bd2e94e6ac22501ef98322418890e18ed4de3ad3a854894e773ff1e79d12c590351e5acfb61e5ce05dcd577f236d646557e2c6cf50b4266f0aa82c349561d8db"], 0x30) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) pipe2$9p(&(0x7f0000000240), 0x0) r4 = socket(0x1e, 0x1, 0x0) sendmsg(r4, &(0x7f0000000000)={&(0x7f0000000080)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) write$binfmt_elf32(r4, &(0x7f00000015c0)=ANY=[@ANYPTR=&(0x7f0000000100)=ANY=[@ANYRES16]], 0xfffffd6d) getsockopt$inet_mreq(r4, 0x0, 0x23, &(0x7f0000000200)={@rand_addr, @remote}, &(0x7f0000000300)=0x8) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r3, 0xc1105511, &(0x7f0000000700)={{0x0, 0x0, 0x8, 0x0, 'syz1\x00', 0x401}, 0x2, 0x500, 0x2, 0x0, 0x2, 0x6, 'syz1\x00', &(0x7f00000002c0)=['\x00', 'security[nodevsecurity\x00'], 0x18, [], [0x0, 0x7eab, 0x0, 0x2]}) socket$packet(0x11, 0x3, 0x300) r5 = socket$inet6(0xa, 0x3, 0x7) openat$ashmem(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ashmem\x00', 0x0, 0x0) connect$inet6(r5, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', 0x0, 0x0, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="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"]) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) [ 113.417979][ T8496] overlayfs: unrecognized mount option "upherdir=./file0" or missing value [ 113.471762][ T8500] overlayfs: unrecognized mount option "upherdir=./file0" or missing value [ 113.507619][ T8501] overlayfs: unrecognized mount option "upherdir=./file0" or missing value [ 113.552007][ T8503] overlayfs: unrecognized mount option "upherdir=./file0" or missing value 19:42:28 executing program 5: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) ioctl$TCSETXW(0xffffffffffffffff, 0x5435, &(0x7f00000000c0)={0x0, 0x0, [0x101]}) write$tun(0xffffffffffffffff, &(0x7f00000004c0)=ANY=[@ANYBLOB="00000a014702002c000000005d8e9078ac141400ac1414bb014404009300000000004e220401907800faf6ad0000ac8bd13c09355564d40cdb40c256eb808da14ae96faf90aa74aa603baf1a6ba0ab04a0bd2e94e6ac22501ef98322418890e18ed4de3ad3a854894e773ff1e79d12c590351e5acfb61e5ce05dcd577f236d646557e2c6cf50b4266f0aa82c349561d8db"], 0x30) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) pipe2$9p(&(0x7f0000000240), 0x0) r4 = socket(0x1e, 0x1, 0x0) sendmsg(r4, &(0x7f0000000000)={&(0x7f0000000080)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) write$binfmt_elf32(r4, &(0x7f00000015c0)=ANY=[@ANYPTR=&(0x7f0000000100)=ANY=[@ANYRES16]], 0xfffffd6d) getsockopt$inet_mreq(r4, 0x0, 0x23, &(0x7f0000000200)={@rand_addr, @remote}, &(0x7f0000000300)=0x8) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r3, 0xc1105511, &(0x7f0000000700)={{0x0, 0x0, 0x8, 0x0, 'syz1\x00', 0x401}, 0x2, 0x500, 0x2, 0x0, 0x2, 0x6, 'syz1\x00', &(0x7f00000002c0)=['\x00', 'security[nodevsecurity\x00'], 0x18, [], [0x0, 0x7eab, 0x0, 0x2]}) socket$packet(0x11, 0x3, 0x300) r5 = socket$inet6(0xa, 0x3, 0x7) openat$ashmem(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ashmem\x00', 0x0, 0x0) connect$inet6(r5, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', 0x0, 0x0, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="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"]) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) 19:42:28 executing program 2: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) ioctl$TCSETXW(0xffffffffffffffff, 0x5435, &(0x7f00000000c0)={0x0, 0x0, [0x101]}) write$tun(0xffffffffffffffff, &(0x7f00000004c0)=ANY=[@ANYBLOB="00000a014702002c000000005d8e9078ac141400ac1414bb014404009300000000004e220401907800faf6ad0000ac8bd13c09355564d40cdb40c256eb808da14ae96faf90aa74aa603baf1a6ba0ab04a0bd2e94e6ac22501ef98322418890e18ed4de3ad3a854894e773ff1e79d12c590351e5acfb61e5ce05dcd577f236d646557e2c6cf50b4266f0aa82c349561d8db"], 0x30) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) pipe2$9p(&(0x7f0000000240), 0x0) r4 = socket(0x1e, 0x1, 0x0) sendmsg(r4, &(0x7f0000000000)={&(0x7f0000000080)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) write$binfmt_elf32(r4, &(0x7f00000015c0)=ANY=[@ANYPTR=&(0x7f0000000100)=ANY=[@ANYRES16]], 0xfffffd6d) getsockopt$inet_mreq(r4, 0x0, 0x23, &(0x7f0000000200)={@rand_addr, @remote}, &(0x7f0000000300)=0x8) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r3, 0xc1105511, &(0x7f0000000700)={{0x0, 0x0, 0x8, 0x0, 'syz1\x00', 0x401}, 0x2, 0x500, 0x2, 0x0, 0x2, 0x6, 'syz1\x00', &(0x7f00000002c0)=['\x00', 'security[nodevsecurity\x00'], 0x18, [], [0x0, 0x7eab, 0x0, 0x2]}) socket$packet(0x11, 0x3, 0x300) r5 = socket$inet6(0xa, 0x3, 0x7) openat$ashmem(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ashmem\x00', 0x0, 0x0) connect$inet6(r5, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', 0x0, 0x0, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="75706865726469723d2e2f66696c65302c6c6f7765726469723d2e2f66696c65302c776f726b6469723d2e2f66696c65315c002c843f53ae78a5309b58dcda807b316bcb5925e7ad224b80150dacafbeb8e7cbea35d77ca5967ed7d272fd1eebe8f2a9f55ed909be6e5e851e6152b56aaf611b50a7262f7f87c5ad5d9a6d798cc676e47e6945b5bb70bc2e88df59be785ea3323f751dd6c20935a6f14058789b179e7a333e5e2a555bf9e9b74a98772f575369c7bfd511f3c6b1096a435a8bdd268caf352c52da48bf0df518e36f64471365eaba0e45164b234d8eb88e516815d9a733abb5b0f1748296f49db0b8c7e3783030b40baf20c5aeb7610777ca4d633e4c91294c9a295fae23a135e3a497143098a12ef92ff18f90c1"]) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) [ 114.025052][ T8516] overlayfs: unrecognized mount option "upherdir=./file0" or missing value [ 114.077485][ T8518] overlayfs: unrecognized mount option "upherdir=./file0" or missing value 19:42:29 executing program 4: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) ioctl$TCSETXW(0xffffffffffffffff, 0x5435, &(0x7f00000000c0)={0x0, 0x0, [0x101]}) write$tun(0xffffffffffffffff, &(0x7f00000004c0)=ANY=[@ANYBLOB="00000a014702002c000000005d8e9078ac141400ac1414bb014404009300000000004e220401907800faf6ad0000ac8bd13c09355564d40cdb40c256eb808da14ae96faf90aa74aa603baf1a6ba0ab04a0bd2e94e6ac22501ef98322418890e18ed4de3ad3a854894e773ff1e79d12c590351e5acfb61e5ce05dcd577f236d646557e2c6cf50b4266f0aa82c349561d8db"], 0x30) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) pipe2$9p(&(0x7f0000000240), 0x0) r4 = socket(0x1e, 0x1, 0x0) sendmsg(r4, &(0x7f0000000000)={&(0x7f0000000080)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) write$binfmt_elf32(r4, &(0x7f00000015c0)=ANY=[@ANYPTR=&(0x7f0000000100)=ANY=[@ANYRES16]], 0xfffffd6d) getsockopt$inet_mreq(r4, 0x0, 0x23, &(0x7f0000000200)={@rand_addr, @remote}, &(0x7f0000000300)=0x8) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r3, 0xc1105511, &(0x7f0000000700)={{0x0, 0x0, 0x8, 0x0, 'syz1\x00', 0x401}, 0x2, 0x500, 0x2, 0x0, 0x2, 0x6, 'syz1\x00', &(0x7f00000002c0)=['\x00', 'security[nodevsecurity\x00'], 0x18, [], [0x0, 0x7eab, 0x0, 0x2]}) socket$packet(0x11, 0x3, 0x300) r5 = socket$inet6(0xa, 0x3, 0x7) openat$ashmem(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ashmem\x00', 0x0, 0x0) connect$inet6(r5, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', 0x0, 0x0, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="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"]) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) 19:42:29 executing program 0: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) ioctl$TCSETXW(0xffffffffffffffff, 0x5435, &(0x7f00000000c0)={0x0, 0x0, [0x101]}) write$tun(0xffffffffffffffff, &(0x7f00000004c0)=ANY=[@ANYBLOB="00000a014702002c000000005d8e9078ac141400ac1414bb014404009300000000004e220401907800faf6ad0000ac8bd13c09355564d40cdb40c256eb808da14ae96faf90aa74aa603baf1a6ba0ab04a0bd2e94e6ac22501ef98322418890e18ed4de3ad3a854894e773ff1e79d12c590351e5acfb61e5ce05dcd577f236d646557e2c6cf50b4266f0aa82c349561d8db"], 0x30) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) pipe2$9p(&(0x7f0000000240), 0x0) r4 = socket(0x1e, 0x1, 0x0) sendmsg(r4, &(0x7f0000000000)={&(0x7f0000000080)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) write$binfmt_elf32(r4, &(0x7f00000015c0)=ANY=[@ANYPTR=&(0x7f0000000100)=ANY=[@ANYRES16]], 0xfffffd6d) getsockopt$inet_mreq(r4, 0x0, 0x23, &(0x7f0000000200)={@rand_addr, @remote}, &(0x7f0000000300)=0x8) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r3, 0xc1105511, &(0x7f0000000700)={{0x0, 0x0, 0x8, 0x0, 'syz1\x00', 0x401}, 0x2, 0x500, 0x2, 0x0, 0x2, 0x6, 'syz1\x00', &(0x7f00000002c0)=['\x00', 'security[nodevsecurity\x00'], 0x18, [], [0x0, 0x7eab, 0x0, 0x2]}) socket$packet(0x11, 0x3, 0x300) r5 = socket$inet6(0xa, 0x3, 0x7) openat$ashmem(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ashmem\x00', 0x0, 0x0) connect$inet6(r5, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', 0x0, 0x0, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="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"]) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) 19:42:29 executing program 3: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) ioctl$TCSETXW(0xffffffffffffffff, 0x5435, &(0x7f00000000c0)={0x0, 0x0, [0x101]}) write$tun(0xffffffffffffffff, &(0x7f00000004c0)=ANY=[@ANYBLOB="00000a014702002c000000005d8e9078ac141400ac1414bb014404009300000000004e220401907800faf6ad0000ac8bd13c09355564d40cdb40c256eb808da14ae96faf90aa74aa603baf1a6ba0ab04a0bd2e94e6ac22501ef98322418890e18ed4de3ad3a854894e773ff1e79d12c590351e5acfb61e5ce05dcd577f236d646557e2c6cf50b4266f0aa82c349561d8db"], 0x30) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) pipe2$9p(&(0x7f0000000240), 0x0) r4 = socket(0x1e, 0x1, 0x0) sendmsg(r4, &(0x7f0000000000)={&(0x7f0000000080)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) write$binfmt_elf32(r4, &(0x7f00000015c0)=ANY=[@ANYPTR=&(0x7f0000000100)=ANY=[@ANYRES16]], 0xfffffd6d) getsockopt$inet_mreq(r4, 0x0, 0x23, &(0x7f0000000200)={@rand_addr, @remote}, &(0x7f0000000300)=0x8) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r3, 0xc1105511, &(0x7f0000000700)={{0x0, 0x0, 0x8, 0x0, 'syz1\x00', 0x401}, 0x2, 0x500, 0x2, 0x0, 0x2, 0x6, 'syz1\x00', &(0x7f00000002c0)=['\x00', 'security[nodevsecurity\x00'], 0x18, [], [0x0, 0x7eab, 0x0, 0x2]}) socket$packet(0x11, 0x3, 0x300) r5 = socket$inet6(0xa, 0x3, 0x7) openat$ashmem(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ashmem\x00', 0x0, 0x0) connect$inet6(r5, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', 0x0, 0x0, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="75706865726469723d2e2f66696c65302c6c6f7765726469723d2e2f66696c65302c776f726b6469723d2e2f66696c65315c002c843f53ae78a5309b58dcda807b316bcb5925e7ad224b80150dacafbeb8e7cbea35d77ca5967ed7d272fd1eebe8f2a9f55ed909be6e5e851e6152b56aaf611b50a7262f7f87c5ad5d9a6d798cc676e47e6945b5bb70bc2e88df59be785ea3323f751dd6c20935a6f14058789b179e7a333e5e2a555bf9e9b74a98772f575369c7bfd511f3c6b1096a435a8bdd268caf352c52da48bf0df518e36f64471365eaba0e45164b234d8eb88e516815d9a733abb5b0f1748296f49db0b8c7e3783030b40baf20c5aeb7610777ca4d633e4c91294c9a295fae23a135e3a497143098a12ef92ff18f90c1"]) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) 19:42:29 executing program 1: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) ioctl$TCSETXW(0xffffffffffffffff, 0x5435, &(0x7f00000000c0)={0x0, 0x0, [0x101]}) write$tun(0xffffffffffffffff, &(0x7f00000004c0)=ANY=[@ANYBLOB="00000a014702002c000000005d8e9078ac141400ac1414bb014404009300000000004e220401907800faf6ad0000ac8bd13c09355564d40cdb40c256eb808da14ae96faf90aa74aa603baf1a6ba0ab04a0bd2e94e6ac22501ef98322418890e18ed4de3ad3a854894e773ff1e79d12c590351e5acfb61e5ce05dcd577f236d646557e2c6cf50b4266f0aa82c349561d8db"], 0x30) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) pipe2$9p(&(0x7f0000000240), 0x0) r4 = socket(0x1e, 0x1, 0x0) sendmsg(r4, &(0x7f0000000000)={&(0x7f0000000080)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) write$binfmt_elf32(r4, &(0x7f00000015c0)=ANY=[@ANYPTR=&(0x7f0000000100)=ANY=[@ANYRES16]], 0xfffffd6d) getsockopt$inet_mreq(r4, 0x0, 0x23, &(0x7f0000000200)={@rand_addr, @remote}, &(0x7f0000000300)=0x8) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r3, 0xc1105511, &(0x7f0000000700)={{0x0, 0x0, 0x8, 0x0, 'syz1\x00', 0x401}, 0x2, 0x500, 0x2, 0x0, 0x2, 0x6, 'syz1\x00', &(0x7f00000002c0)=['\x00', 'security[nodevsecurity\x00'], 0x18, [], [0x0, 0x7eab, 0x0, 0x2]}) socket$packet(0x11, 0x3, 0x300) r5 = socket$inet6(0xa, 0x3, 0x7) openat$ashmem(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ashmem\x00', 0x0, 0x0) connect$inet6(r5, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', 0x0, 0x0, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="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"]) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) [ 114.425497][ T8533] overlayfs: unrecognized mount option "upherdir=./file0" or missing value [ 114.612185][ T8542] overlayfs: unrecognized mount option "upherdir=./file0" or missing value [ 114.655433][ T8544] overlayfs: unrecognized mount option "upherdir=./file0" or missing value [ 114.692416][ T8545] overlayfs: unrecognized mount option "upherdir=./file0" or missing value 19:42:29 executing program 2: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) ioctl$TCSETXW(0xffffffffffffffff, 0x5435, &(0x7f00000000c0)={0x0, 0x0, [0x101]}) write$tun(0xffffffffffffffff, &(0x7f00000004c0)=ANY=[@ANYBLOB="00000a014702002c000000005d8e9078ac141400ac1414bb014404009300000000004e220401907800faf6ad0000ac8bd13c09355564d40cdb40c256eb808da14ae96faf90aa74aa603baf1a6ba0ab04a0bd2e94e6ac22501ef98322418890e18ed4de3ad3a854894e773ff1e79d12c590351e5acfb61e5ce05dcd577f236d646557e2c6cf50b4266f0aa82c349561d8db"], 0x30) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) pipe2$9p(&(0x7f0000000240), 0x0) r4 = socket(0x1e, 0x1, 0x0) sendmsg(r4, &(0x7f0000000000)={&(0x7f0000000080)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) write$binfmt_elf32(r4, &(0x7f00000015c0)=ANY=[@ANYPTR=&(0x7f0000000100)=ANY=[@ANYRES16]], 0xfffffd6d) getsockopt$inet_mreq(r4, 0x0, 0x23, &(0x7f0000000200)={@rand_addr, @remote}, &(0x7f0000000300)=0x8) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r3, 0xc1105511, &(0x7f0000000700)={{0x0, 0x0, 0x8, 0x0, 'syz1\x00', 0x401}, 0x2, 0x500, 0x2, 0x0, 0x2, 0x6, 'syz1\x00', &(0x7f00000002c0)=['\x00', 'security[nodevsecurity\x00'], 0x18, [], [0x0, 0x7eab, 0x0, 0x2]}) socket$packet(0x11, 0x3, 0x300) r5 = socket$inet6(0xa, 0x3, 0x7) openat$ashmem(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ashmem\x00', 0x0, 0x0) connect$inet6(r5, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', 0x0, 0x0, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="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"]) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) 19:42:29 executing program 5: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) ioctl$TCSETXW(0xffffffffffffffff, 0x5435, &(0x7f00000000c0)={0x0, 0x0, [0x101]}) write$tun(0xffffffffffffffff, &(0x7f00000004c0)=ANY=[@ANYBLOB="00000a014702002c000000005d8e9078ac141400ac1414bb014404009300000000004e220401907800faf6ad0000ac8bd13c09355564d40cdb40c256eb808da14ae96faf90aa74aa603baf1a6ba0ab04a0bd2e94e6ac22501ef98322418890e18ed4de3ad3a854894e773ff1e79d12c590351e5acfb61e5ce05dcd577f236d646557e2c6cf50b4266f0aa82c349561d8db"], 0x30) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) pipe2$9p(&(0x7f0000000240), 0x0) r4 = socket(0x1e, 0x1, 0x0) sendmsg(r4, &(0x7f0000000000)={&(0x7f0000000080)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) write$binfmt_elf32(r4, &(0x7f00000015c0)=ANY=[@ANYPTR=&(0x7f0000000100)=ANY=[@ANYRES16]], 0xfffffd6d) getsockopt$inet_mreq(r4, 0x0, 0x23, &(0x7f0000000200)={@rand_addr, @remote}, &(0x7f0000000300)=0x8) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r3, 0xc1105511, &(0x7f0000000700)={{0x0, 0x0, 0x8, 0x0, 'syz1\x00', 0x401}, 0x2, 0x500, 0x2, 0x0, 0x2, 0x6, 'syz1\x00', &(0x7f00000002c0)=['\x00', 'security[nodevsecurity\x00'], 0x18, [], [0x0, 0x7eab, 0x0, 0x2]}) socket$packet(0x11, 0x3, 0x300) r5 = socket$inet6(0xa, 0x3, 0x7) openat$ashmem(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ashmem\x00', 0x0, 0x0) connect$inet6(r5, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', 0x0, 0x0, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="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"]) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) [ 115.121047][ T8558] overlayfs: unrecognized mount option "upherdir=./file0" or missing value [ 115.179504][ T8553] overlayfs: unrecognized mount option "upherdir=./file0" or missing value 19:42:30 executing program 1: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) ioctl$TCSETXW(0xffffffffffffffff, 0x5435, &(0x7f00000000c0)={0x0, 0x0, [0x101]}) write$tun(0xffffffffffffffff, &(0x7f00000004c0)=ANY=[@ANYBLOB="00000a014702002c000000005d8e9078ac141400ac1414bb014404009300000000004e220401907800faf6ad0000ac8bd13c09355564d40cdb40c256eb808da14ae96faf90aa74aa603baf1a6ba0ab04a0bd2e94e6ac22501ef98322418890e18ed4de3ad3a854894e773ff1e79d12c590351e5acfb61e5ce05dcd577f236d646557e2c6cf50b4266f0aa82c349561d8db"], 0x30) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) pipe2$9p(&(0x7f0000000240), 0x0) r4 = socket(0x1e, 0x1, 0x0) sendmsg(r4, &(0x7f0000000000)={&(0x7f0000000080)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) write$binfmt_elf32(r4, &(0x7f00000015c0)=ANY=[@ANYPTR=&(0x7f0000000100)=ANY=[@ANYRES16]], 0xfffffd6d) getsockopt$inet_mreq(r4, 0x0, 0x23, &(0x7f0000000200)={@rand_addr, @remote}, &(0x7f0000000300)=0x8) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r3, 0xc1105511, &(0x7f0000000700)={{0x0, 0x0, 0x8, 0x0, 'syz1\x00', 0x401}, 0x2, 0x500, 0x2, 0x0, 0x2, 0x6, 'syz1\x00', &(0x7f00000002c0)=['\x00', 'security[nodevsecurity\x00'], 0x18, [], [0x0, 0x7eab, 0x0, 0x2]}) socket$packet(0x11, 0x3, 0x300) r5 = socket$inet6(0xa, 0x3, 0x7) openat$ashmem(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ashmem\x00', 0x0, 0x0) connect$inet6(r5, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', 0x0, 0x0, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="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"]) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) 19:42:30 executing program 4: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) ioctl$TCSETXW(0xffffffffffffffff, 0x5435, &(0x7f00000000c0)={0x0, 0x0, [0x101]}) write$tun(0xffffffffffffffff, &(0x7f00000004c0)=ANY=[@ANYBLOB="00000a014702002c000000005d8e9078ac141400ac1414bb014404009300000000004e220401907800faf6ad0000ac8bd13c09355564d40cdb40c256eb808da14ae96faf90aa74aa603baf1a6ba0ab04a0bd2e94e6ac22501ef98322418890e18ed4de3ad3a854894e773ff1e79d12c590351e5acfb61e5ce05dcd577f236d646557e2c6cf50b4266f0aa82c349561d8db"], 0x30) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) pipe2$9p(&(0x7f0000000240), 0x0) r4 = socket(0x1e, 0x1, 0x0) sendmsg(r4, &(0x7f0000000000)={&(0x7f0000000080)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) write$binfmt_elf32(r4, &(0x7f00000015c0)=ANY=[@ANYPTR=&(0x7f0000000100)=ANY=[@ANYRES16]], 0xfffffd6d) getsockopt$inet_mreq(r4, 0x0, 0x23, &(0x7f0000000200)={@rand_addr, @remote}, &(0x7f0000000300)=0x8) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r3, 0xc1105511, &(0x7f0000000700)={{0x0, 0x0, 0x8, 0x0, 'syz1\x00', 0x401}, 0x2, 0x500, 0x2, 0x0, 0x2, 0x6, 'syz1\x00', &(0x7f00000002c0)=['\x00', 'security[nodevsecurity\x00'], 0x18, [], [0x0, 0x7eab, 0x0, 0x2]}) socket$packet(0x11, 0x3, 0x300) r5 = socket$inet6(0xa, 0x3, 0x7) openat$ashmem(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ashmem\x00', 0x0, 0x0) connect$inet6(r5, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', 0x0, 0x0, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="75706865726469723d2e2f66696c65302c6c6f7765726469723d2e2f66696c65302c776f726b6469723d2e2f66696c65315c002c843f53ae78a5309b58dcda807b316bcb5925e7ad224b80150dacafbeb8e7cbea35d77ca5967ed7d272fd1eebe8f2a9f55ed909be6e5e851e6152b56aaf611b50a7262f7f87c5ad5d9a6d798cc676e47e6945b5bb70bc2e88df59be785ea3323f751dd6c20935a6f14058789b179e7a333e5e2a555bf9e9b74a98772f575369c7bfd511f3c6b1096a435a8bdd268caf352c52da48bf0df518e36f64471365eaba0e45164b234d8eb88e516815d9a733abb5b0f1748296f49db0b8c7e3783030b40baf20c5aeb7610777ca4d633e4c91294c9a295fae23a135e3a497143098a12ef92ff18f90c1"]) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) 19:42:30 executing program 3: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) ioctl$TCSETXW(0xffffffffffffffff, 0x5435, &(0x7f00000000c0)={0x0, 0x0, [0x101]}) write$tun(0xffffffffffffffff, &(0x7f00000004c0)=ANY=[@ANYBLOB="00000a014702002c000000005d8e9078ac141400ac1414bb014404009300000000004e220401907800faf6ad0000ac8bd13c09355564d40cdb40c256eb808da14ae96faf90aa74aa603baf1a6ba0ab04a0bd2e94e6ac22501ef98322418890e18ed4de3ad3a854894e773ff1e79d12c590351e5acfb61e5ce05dcd577f236d646557e2c6cf50b4266f0aa82c349561d8db"], 0x30) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) pipe2$9p(&(0x7f0000000240), 0x0) r4 = socket(0x1e, 0x1, 0x0) sendmsg(r4, &(0x7f0000000000)={&(0x7f0000000080)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) write$binfmt_elf32(r4, &(0x7f00000015c0)=ANY=[@ANYPTR=&(0x7f0000000100)=ANY=[@ANYRES16]], 0xfffffd6d) getsockopt$inet_mreq(r4, 0x0, 0x23, &(0x7f0000000200)={@rand_addr, @remote}, &(0x7f0000000300)=0x8) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r3, 0xc1105511, &(0x7f0000000700)={{0x0, 0x0, 0x8, 0x0, 'syz1\x00', 0x401}, 0x2, 0x500, 0x2, 0x0, 0x2, 0x6, 'syz1\x00', &(0x7f00000002c0)=['\x00', 'security[nodevsecurity\x00'], 0x18, [], [0x0, 0x7eab, 0x0, 0x2]}) socket$packet(0x11, 0x3, 0x300) r5 = socket$inet6(0xa, 0x3, 0x7) openat$ashmem(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ashmem\x00', 0x0, 0x0) connect$inet6(r5, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', 0x0, 0x0, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="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"]) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) 19:42:30 executing program 0: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) ioctl$TCSETXW(0xffffffffffffffff, 0x5435, &(0x7f00000000c0)={0x0, 0x0, [0x101]}) write$tun(0xffffffffffffffff, &(0x7f00000004c0)=ANY=[@ANYBLOB="00000a014702002c000000005d8e9078ac141400ac1414bb014404009300000000004e220401907800faf6ad0000ac8bd13c09355564d40cdb40c256eb808da14ae96faf90aa74aa603baf1a6ba0ab04a0bd2e94e6ac22501ef98322418890e18ed4de3ad3a854894e773ff1e79d12c590351e5acfb61e5ce05dcd577f236d646557e2c6cf50b4266f0aa82c349561d8db"], 0x30) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) pipe2$9p(&(0x7f0000000240), 0x0) r4 = socket(0x1e, 0x1, 0x0) sendmsg(r4, &(0x7f0000000000)={&(0x7f0000000080)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) write$binfmt_elf32(r4, &(0x7f00000015c0)=ANY=[@ANYPTR=&(0x7f0000000100)=ANY=[@ANYRES16]], 0xfffffd6d) getsockopt$inet_mreq(r4, 0x0, 0x23, &(0x7f0000000200)={@rand_addr, @remote}, &(0x7f0000000300)=0x8) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r3, 0xc1105511, &(0x7f0000000700)={{0x0, 0x0, 0x8, 0x0, 'syz1\x00', 0x401}, 0x2, 0x500, 0x2, 0x0, 0x2, 0x6, 'syz1\x00', &(0x7f00000002c0)=['\x00', 'security[nodevsecurity\x00'], 0x18, [], [0x0, 0x7eab, 0x0, 0x2]}) socket$packet(0x11, 0x3, 0x300) r5 = socket$inet6(0xa, 0x3, 0x7) openat$ashmem(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ashmem\x00', 0x0, 0x0) connect$inet6(r5, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', 0x0, 0x0, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="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"]) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) [ 115.576934][ T8584] overlayfs: unrecognized mount option "upherdir=./file0" or missing value [ 115.578949][ T8585] overlayfs: unrecognized mount option "upherdir=./file0" or missing value [ 115.619732][ T8586] overlayfs: unrecognized mount option "upherdir=./file0" or missing value [ 115.654047][ T8587] overlayfs: unrecognized mount option "upherdir=./file0" or missing value 19:42:30 executing program 5: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) ioctl$TCSETXW(0xffffffffffffffff, 0x5435, &(0x7f00000000c0)={0x0, 0x0, [0x101]}) write$tun(0xffffffffffffffff, &(0x7f00000004c0)=ANY=[@ANYBLOB="00000a014702002c000000005d8e9078ac141400ac1414bb014404009300000000004e220401907800faf6ad0000ac8bd13c09355564d40cdb40c256eb808da14ae96faf90aa74aa603baf1a6ba0ab04a0bd2e94e6ac22501ef98322418890e18ed4de3ad3a854894e773ff1e79d12c590351e5acfb61e5ce05dcd577f236d646557e2c6cf50b4266f0aa82c349561d8db"], 0x30) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) pipe2$9p(&(0x7f0000000240), 0x0) r4 = socket(0x1e, 0x1, 0x0) sendmsg(r4, &(0x7f0000000000)={&(0x7f0000000080)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) write$binfmt_elf32(r4, &(0x7f00000015c0)=ANY=[@ANYPTR=&(0x7f0000000100)=ANY=[@ANYRES16]], 0xfffffd6d) getsockopt$inet_mreq(r4, 0x0, 0x23, &(0x7f0000000200)={@rand_addr, @remote}, &(0x7f0000000300)=0x8) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r3, 0xc1105511, &(0x7f0000000700)={{0x0, 0x0, 0x8, 0x0, 'syz1\x00', 0x401}, 0x2, 0x500, 0x2, 0x0, 0x2, 0x6, 'syz1\x00', &(0x7f00000002c0)=['\x00', 'security[nodevsecurity\x00'], 0x18, [], [0x0, 0x7eab, 0x0, 0x2]}) socket$packet(0x11, 0x3, 0x300) r5 = socket$inet6(0xa, 0x3, 0x7) openat$ashmem(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ashmem\x00', 0x0, 0x0) connect$inet6(r5, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', 0x0, 0x0, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="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"]) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) 19:42:30 executing program 2: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) ioctl$TCSETXW(0xffffffffffffffff, 0x5435, &(0x7f00000000c0)={0x0, 0x0, [0x101]}) write$tun(0xffffffffffffffff, &(0x7f00000004c0)=ANY=[@ANYBLOB="00000a014702002c000000005d8e9078ac141400ac1414bb014404009300000000004e220401907800faf6ad0000ac8bd13c09355564d40cdb40c256eb808da14ae96faf90aa74aa603baf1a6ba0ab04a0bd2e94e6ac22501ef98322418890e18ed4de3ad3a854894e773ff1e79d12c590351e5acfb61e5ce05dcd577f236d646557e2c6cf50b4266f0aa82c349561d8db"], 0x30) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) pipe2$9p(&(0x7f0000000240), 0x0) r4 = socket(0x1e, 0x1, 0x0) sendmsg(r4, &(0x7f0000000000)={&(0x7f0000000080)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) write$binfmt_elf32(r4, &(0x7f00000015c0)=ANY=[@ANYPTR=&(0x7f0000000100)=ANY=[@ANYRES16]], 0xfffffd6d) getsockopt$inet_mreq(r4, 0x0, 0x23, &(0x7f0000000200)={@rand_addr, @remote}, &(0x7f0000000300)=0x8) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r3, 0xc1105511, &(0x7f0000000700)={{0x0, 0x0, 0x8, 0x0, 'syz1\x00', 0x401}, 0x2, 0x500, 0x2, 0x0, 0x2, 0x6, 'syz1\x00', &(0x7f00000002c0)=['\x00', 'security[nodevsecurity\x00'], 0x18, [], [0x0, 0x7eab, 0x0, 0x2]}) socket$packet(0x11, 0x3, 0x300) r5 = socket$inet6(0xa, 0x3, 0x7) openat$ashmem(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ashmem\x00', 0x0, 0x0) connect$inet6(r5, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', 0x0, 0x0, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="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"]) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) [ 116.144285][ T8601] overlayfs: unrecognized mount option "upherdir=./file0" or missing value [ 116.166311][ T8602] overlayfs: unrecognized mount option "upherdir=./file0" or missing value [ 116.190063][ C0] net_ratelimit: 18 callbacks suppressed [ 116.190073][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 116.201523][ C0] protocol 88fb is buggy, dev hsr_slave_1 19:42:31 executing program 4: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) ioctl$TCSETXW(0xffffffffffffffff, 0x5435, &(0x7f00000000c0)={0x0, 0x0, [0x101]}) write$tun(0xffffffffffffffff, &(0x7f00000004c0)=ANY=[@ANYBLOB="00000a014702002c000000005d8e9078ac141400ac1414bb014404009300000000004e220401907800faf6ad0000ac8bd13c09355564d40cdb40c256eb808da14ae96faf90aa74aa603baf1a6ba0ab04a0bd2e94e6ac22501ef98322418890e18ed4de3ad3a854894e773ff1e79d12c590351e5acfb61e5ce05dcd577f236d646557e2c6cf50b4266f0aa82c349561d8db"], 0x30) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) pipe2$9p(&(0x7f0000000240), 0x0) r4 = socket(0x1e, 0x1, 0x0) sendmsg(r4, &(0x7f0000000000)={&(0x7f0000000080)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) write$binfmt_elf32(r4, &(0x7f00000015c0)=ANY=[@ANYPTR=&(0x7f0000000100)=ANY=[@ANYRES16]], 0xfffffd6d) getsockopt$inet_mreq(r4, 0x0, 0x23, &(0x7f0000000200)={@rand_addr, @remote}, &(0x7f0000000300)=0x8) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r3, 0xc1105511, &(0x7f0000000700)={{0x0, 0x0, 0x8, 0x0, 'syz1\x00', 0x401}, 0x2, 0x500, 0x2, 0x0, 0x2, 0x6, 'syz1\x00', &(0x7f00000002c0)=['\x00', 'security[nodevsecurity\x00'], 0x18, [], [0x0, 0x7eab, 0x0, 0x2]}) socket$packet(0x11, 0x3, 0x300) r5 = socket$inet6(0xa, 0x3, 0x7) openat$ashmem(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ashmem\x00', 0x0, 0x0) connect$inet6(r5, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', 0x0, 0x0, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="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"]) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) 19:42:31 executing program 0: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) ioctl$TCSETXW(0xffffffffffffffff, 0x5435, &(0x7f00000000c0)={0x0, 0x0, [0x101]}) write$tun(0xffffffffffffffff, &(0x7f00000004c0)=ANY=[@ANYBLOB="00000a014702002c000000005d8e9078ac141400ac1414bb014404009300000000004e220401907800faf6ad0000ac8bd13c09355564d40cdb40c256eb808da14ae96faf90aa74aa603baf1a6ba0ab04a0bd2e94e6ac22501ef98322418890e18ed4de3ad3a854894e773ff1e79d12c590351e5acfb61e5ce05dcd577f236d646557e2c6cf50b4266f0aa82c349561d8db"], 0x30) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) pipe2$9p(&(0x7f0000000240), 0x0) r4 = socket(0x1e, 0x1, 0x0) sendmsg(r4, &(0x7f0000000000)={&(0x7f0000000080)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) write$binfmt_elf32(r4, &(0x7f00000015c0)=ANY=[@ANYPTR=&(0x7f0000000100)=ANY=[@ANYRES16]], 0xfffffd6d) getsockopt$inet_mreq(r4, 0x0, 0x23, &(0x7f0000000200)={@rand_addr, @remote}, &(0x7f0000000300)=0x8) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r3, 0xc1105511, &(0x7f0000000700)={{0x0, 0x0, 0x8, 0x0, 'syz1\x00', 0x401}, 0x2, 0x500, 0x2, 0x0, 0x2, 0x6, 'syz1\x00', &(0x7f00000002c0)=['\x00', 'security[nodevsecurity\x00'], 0x18, [], [0x0, 0x7eab, 0x0, 0x2]}) socket$packet(0x11, 0x3, 0x300) r5 = socket$inet6(0xa, 0x3, 0x7) openat$ashmem(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ashmem\x00', 0x0, 0x0) connect$inet6(r5, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', 0x0, 0x0, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="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"]) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) 19:42:31 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) writev(0xffffffffffffffff, &(0x7f0000fb1000)=[{&(0x7f0000000180)="480000001400197f09004b0101048c590a", 0x11}], 0x1) write$binfmt_elf64(r1, &(0x7f0000000b80)=ANY=[@ANYBLOB="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"/1060], 0xa) close(r2) r3 = socket$netlink(0x10, 0x3, 0x4) writev(r1, &(0x7f0000000600)=[{&(0x7f0000000380)="f98ac693ce6908", 0x7}], 0x1) readv(r3, &(0x7f0000000040)=[{&(0x7f0000000240)=""/205, 0xcd}], 0x1) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 19:42:31 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) writev(0xffffffffffffffff, &(0x7f0000fb1000)=[{&(0x7f0000000180)="480000001400197f09004b0101048c590a", 0x11}], 0x1) write$binfmt_elf64(r1, &(0x7f0000000b80)=ANY=[@ANYBLOB="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"/1060], 0xa) close(r2) r3 = socket$netlink(0x10, 0x3, 0x4) writev(r1, &(0x7f0000000600)=[{&(0x7f0000000380)="f98ac693ce6908", 0x7}], 0x1) readv(r3, &(0x7f0000000040)=[{&(0x7f0000000240)=""/205, 0xcd}], 0x1) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) [ 116.350023][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 116.355851][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 116.430015][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 116.435869][ C0] protocol 88fb is buggy, dev hsr_slave_1 19:42:31 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) writev(0xffffffffffffffff, &(0x7f0000fb1000)=[{&(0x7f0000000180)="480000001400197f09004b0101048c590a", 0x11}], 0x1) write$binfmt_elf64(r1, &(0x7f0000000b80)=ANY=[@ANYBLOB="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"/1060], 0xa) close(r2) r3 = socket$netlink(0x10, 0x3, 0x4) writev(r1, &(0x7f0000000600)=[{&(0x7f0000000380)="f98ac693ce6908", 0x7}], 0x1) readv(r3, &(0x7f0000000040)=[{&(0x7f0000000240)=""/205, 0xcd}], 0x1) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) [ 116.510008][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 116.515830][ C0] protocol 88fb is buggy, dev hsr_slave_1 19:42:31 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) writev(0xffffffffffffffff, &(0x7f0000fb1000)=[{&(0x7f0000000180)="480000001400197f09004b0101048c590a", 0x11}], 0x1) write$binfmt_elf64(r1, &(0x7f0000000b80)=ANY=[@ANYBLOB="00000000800000000000a3f96f655cb527e29be3b681ffd2b316a43a6b0f16d48098743d768634cb88277ba5cbf41cedc2c7d4af4decb911559164a4797240364660535e56f9c0b6cc319b926172d7cd9b451878f2743dbb854660e6e527313814c9eecacde8164d7545adb92949badd188ac14fce457368a6957d26ea03390c211a1b43c95168245864b29bedfe5339d757b37c018c00000000000002000000000000c7736df30dc4074bcb6e632553e0b644587e45677b4327f3611343fbd87be99c8a297b7b6d861bf8276da6e2f4b5d5175a97e9e80bf5b3e453cb80eb30812ac805bb984aebdbbf066dc8a2b2151b993c0ff42fc8869980712f95a081af6f21a88f0120e39232e30a9aadb2ac3c1d41b7185b58f83f6febf9c3f1e152d74067b4b66b31e7a53f1e11ed5d51ee746fa79311e2dc3db6aa221826f0d4a73aa64e5bf492d1a024680ac68ddcdca7f3ff6a20b32289535df328cb0651e01057c5d62cc766379eb72f5d03ccf564a8bb6ea2ca96ec9b75ab05750ca8796151990e011f6741945a1b35a7297b5ac95e9145381d4dcb746928051229dc57788a6cbaa37fae042abbadab9ca5d8aa8d7a7c38dfe85754e1e23fcb61175c6e4f2b5a3ac6aec44356819ec49221663f07d1af285b9f703a9b53d67607f3ade103d5f1371a413d46a3b711c51c0f470e7f0a88b766af9634fdc8ff9655894716c067174294d89f0772eba94faa81dd00a7f7a559b3d4b38ffa3894cb1781cc6980b6946cafb2501ffb81614ea138a8b077766d58dcd4d4db2e97c4ac1a55adc89c83e4477fd6eeeee258a60d114f3179feff16b112622126f579fe732c561cccd828676fd73d74b67e697d6b48e60702681d2b345a8c3f310e163b73385a813466e715f1a0f48f365affb76417b62dae134b08fdfa9230a5583ed9b3420bbf61c95626e164223fa0785880c7e043a6d88ef30e076d71ee1817daf6df78c7d6e47bbf6455997ac92797583848af4b846a893e90a38f417bafee900733b061202b73111cb7d00e237a32c760d7ba7c72184dbeb17a0598221be04d9ae1c55c27e25a696f3ab34552807220babc750cf6682c91612c0e206532e0c982d7b77442bfc967734d0414b74702f75086712db79b8d1026684a0400b75441ec876a9c21636e554c5e2c652ecac4ce702b85052b1108d1f97c0558b94d6dc7bc8b98448c69736dd12413689c83405c77588d3ea503328356de18020204ee0ff7a287015b7b09fff2ac960ee68a4a3641029152052162dce0c676bf31d639b7a678bcdad5bbd22e7f31ef9782b5d7358bf2c7cd3c8281942968e88e6a5ff579452df4f84fe3d6f0e5487bfce9e4fd032182225ee63decd711a391c21d7a3bf33b1d1fa1b2c1f66f66e5e43b85af04740b6a0a73c085d87e899d15d22765bb5ab61d6dc24f1a933fc1581409b4ca7122ad08dd71184c0350fc752100"/1060], 0xa) close(r2) r3 = socket$netlink(0x10, 0x3, 0x4) writev(r1, &(0x7f0000000600)=[{&(0x7f0000000380)="f98ac693ce6908", 0x7}], 0x1) readv(r3, &(0x7f0000000040)=[{&(0x7f0000000240)=""/205, 0xcd}], 0x1) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) [ 116.649435][ T8625] overlayfs: unrecognized mount option "upherdir=./file0" or missing value [ 116.687819][ T8626] overlayfs: unrecognized mount option "upherdir=./file0" or missing value 19:42:31 executing program 5: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) ioctl$TCSETXW(0xffffffffffffffff, 0x5435, &(0x7f00000000c0)={0x0, 0x0, [0x101]}) write$tun(0xffffffffffffffff, &(0x7f00000004c0)=ANY=[@ANYBLOB="00000a014702002c000000005d8e9078ac141400ac1414bb014404009300000000004e220401907800faf6ad0000ac8bd13c09355564d40cdb40c256eb808da14ae96faf90aa74aa603baf1a6ba0ab04a0bd2e94e6ac22501ef98322418890e18ed4de3ad3a854894e773ff1e79d12c590351e5acfb61e5ce05dcd577f236d646557e2c6cf50b4266f0aa82c349561d8db"], 0x30) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) pipe2$9p(&(0x7f0000000240), 0x0) r4 = socket(0x1e, 0x1, 0x0) sendmsg(r4, &(0x7f0000000000)={&(0x7f0000000080)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) write$binfmt_elf32(r4, &(0x7f00000015c0)=ANY=[@ANYPTR=&(0x7f0000000100)=ANY=[@ANYRES16]], 0xfffffd6d) getsockopt$inet_mreq(r4, 0x0, 0x23, &(0x7f0000000200)={@rand_addr, @remote}, &(0x7f0000000300)=0x8) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r3, 0xc1105511, &(0x7f0000000700)={{0x0, 0x0, 0x8, 0x0, 'syz1\x00', 0x401}, 0x2, 0x500, 0x2, 0x0, 0x2, 0x6, 'syz1\x00', &(0x7f00000002c0)=['\x00', 'security[nodevsecurity\x00'], 0x18, [], [0x0, 0x7eab, 0x0, 0x2]}) socket$packet(0x11, 0x3, 0x300) r5 = socket$inet6(0xa, 0x3, 0x7) openat$ashmem(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ashmem\x00', 0x0, 0x0) connect$inet6(r5, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', 0x0, 0x0, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="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"]) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) 19:42:31 executing program 2: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) ioctl$TCSETXW(0xffffffffffffffff, 0x5435, &(0x7f00000000c0)={0x0, 0x0, [0x101]}) write$tun(0xffffffffffffffff, &(0x7f00000004c0)=ANY=[@ANYBLOB="00000a014702002c000000005d8e9078ac141400ac1414bb014404009300000000004e220401907800faf6ad0000ac8bd13c09355564d40cdb40c256eb808da14ae96faf90aa74aa603baf1a6ba0ab04a0bd2e94e6ac22501ef98322418890e18ed4de3ad3a854894e773ff1e79d12c590351e5acfb61e5ce05dcd577f236d646557e2c6cf50b4266f0aa82c349561d8db"], 0x30) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) pipe2$9p(&(0x7f0000000240), 0x0) r4 = socket(0x1e, 0x1, 0x0) sendmsg(r4, &(0x7f0000000000)={&(0x7f0000000080)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) write$binfmt_elf32(r4, &(0x7f00000015c0)=ANY=[@ANYPTR=&(0x7f0000000100)=ANY=[@ANYRES16]], 0xfffffd6d) getsockopt$inet_mreq(r4, 0x0, 0x23, &(0x7f0000000200)={@rand_addr, @remote}, &(0x7f0000000300)=0x8) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r3, 0xc1105511, &(0x7f0000000700)={{0x0, 0x0, 0x8, 0x0, 'syz1\x00', 0x401}, 0x2, 0x500, 0x2, 0x0, 0x2, 0x6, 'syz1\x00', &(0x7f00000002c0)=['\x00', 'security[nodevsecurity\x00'], 0x18, [], [0x0, 0x7eab, 0x0, 0x2]}) socket$packet(0x11, 0x3, 0x300) r5 = socket$inet6(0xa, 0x3, 0x7) openat$ashmem(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ashmem\x00', 0x0, 0x0) connect$inet6(r5, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', 0x0, 0x0, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="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"]) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) 19:42:32 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) writev(0xffffffffffffffff, &(0x7f0000fb1000)=[{&(0x7f0000000180)="480000001400197f09004b0101048c590a", 0x11}], 0x1) write$binfmt_elf64(r1, &(0x7f0000000b80)=ANY=[@ANYBLOB="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"/1060], 0xa) close(r2) r3 = socket$netlink(0x10, 0x3, 0x4) writev(r1, &(0x7f0000000600)=[{&(0x7f0000000380)="f98ac693ce6908", 0x7}], 0x1) readv(r3, &(0x7f0000000040)=[{&(0x7f0000000240)=""/205, 0xcd}], 0x1) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 19:42:32 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) writev(0xffffffffffffffff, &(0x7f0000fb1000)=[{&(0x7f0000000180)="480000001400197f09004b0101048c590a", 0x11}], 0x1) write$binfmt_elf64(r1, &(0x7f0000000b80)=ANY=[@ANYBLOB="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"/1060], 0xa) close(r2) r3 = socket$netlink(0x10, 0x3, 0x4) writev(r1, &(0x7f0000000600)=[{&(0x7f0000000380)="f98ac693ce6908", 0x7}], 0x1) readv(r3, &(0x7f0000000040)=[{&(0x7f0000000240)=""/205, 0xcd}], 0x1) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) [ 117.145280][ T8646] overlayfs: unrecognized mount option "upherdir=./file0" or missing value [ 117.150482][ T8650] overlayfs: unrecognized mount option "upherdir=./file0" or missing value 19:42:32 executing program 4: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) ioctl$TCSETXW(0xffffffffffffffff, 0x5435, &(0x7f00000000c0)={0x0, 0x0, [0x101]}) write$tun(0xffffffffffffffff, &(0x7f00000004c0)=ANY=[@ANYBLOB="00000a014702002c000000005d8e9078ac141400ac1414bb014404009300000000004e220401907800faf6ad0000ac8bd13c09355564d40cdb40c256eb808da14ae96faf90aa74aa603baf1a6ba0ab04a0bd2e94e6ac22501ef98322418890e18ed4de3ad3a854894e773ff1e79d12c590351e5acfb61e5ce05dcd577f236d646557e2c6cf50b4266f0aa82c349561d8db"], 0x30) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) pipe2$9p(&(0x7f0000000240), 0x0) r4 = socket(0x1e, 0x1, 0x0) sendmsg(r4, &(0x7f0000000000)={&(0x7f0000000080)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) write$binfmt_elf32(r4, &(0x7f00000015c0)=ANY=[@ANYPTR=&(0x7f0000000100)=ANY=[@ANYRES16]], 0xfffffd6d) getsockopt$inet_mreq(r4, 0x0, 0x23, &(0x7f0000000200)={@rand_addr, @remote}, &(0x7f0000000300)=0x8) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r3, 0xc1105511, &(0x7f0000000700)={{0x0, 0x0, 0x8, 0x0, 'syz1\x00', 0x401}, 0x2, 0x500, 0x2, 0x0, 0x2, 0x6, 'syz1\x00', &(0x7f00000002c0)=['\x00', 'security[nodevsecurity\x00'], 0x18, [], [0x0, 0x7eab, 0x0, 0x2]}) socket$packet(0x11, 0x3, 0x300) r5 = socket$inet6(0xa, 0x3, 0x7) openat$ashmem(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ashmem\x00', 0x0, 0x0) connect$inet6(r5, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', 0x0, 0x0, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="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"]) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) [ 117.230312][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 117.236634][ C0] protocol 88fb is buggy, dev hsr_slave_1 19:42:32 executing program 0: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) ioctl$TCSETXW(0xffffffffffffffff, 0x5435, &(0x7f00000000c0)={0x0, 0x0, [0x101]}) write$tun(0xffffffffffffffff, &(0x7f00000004c0)=ANY=[@ANYBLOB="00000a014702002c000000005d8e9078ac141400ac1414bb014404009300000000004e220401907800faf6ad0000ac8bd13c09355564d40cdb40c256eb808da14ae96faf90aa74aa603baf1a6ba0ab04a0bd2e94e6ac22501ef98322418890e18ed4de3ad3a854894e773ff1e79d12c590351e5acfb61e5ce05dcd577f236d646557e2c6cf50b4266f0aa82c349561d8db"], 0x30) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) pipe2$9p(&(0x7f0000000240), 0x0) r4 = socket(0x1e, 0x1, 0x0) sendmsg(r4, &(0x7f0000000000)={&(0x7f0000000080)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) write$binfmt_elf32(r4, &(0x7f00000015c0)=ANY=[@ANYPTR=&(0x7f0000000100)=ANY=[@ANYRES16]], 0xfffffd6d) getsockopt$inet_mreq(r4, 0x0, 0x23, &(0x7f0000000200)={@rand_addr, @remote}, &(0x7f0000000300)=0x8) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r3, 0xc1105511, &(0x7f0000000700)={{0x0, 0x0, 0x8, 0x0, 'syz1\x00', 0x401}, 0x2, 0x500, 0x2, 0x0, 0x2, 0x6, 'syz1\x00', &(0x7f00000002c0)=['\x00', 'security[nodevsecurity\x00'], 0x18, [], [0x0, 0x7eab, 0x0, 0x2]}) socket$packet(0x11, 0x3, 0x300) r5 = socket$inet6(0xa, 0x3, 0x7) openat$ashmem(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ashmem\x00', 0x0, 0x0) connect$inet6(r5, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', 0x0, 0x0, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="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"]) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) 19:42:32 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000fcdfe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f000086c000)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) read(r0, &(0x7f0000465f8e)=""/114, 0x72) ioctl$sock_SIOCGIFINDEX(r0, 0x2401, 0x0) read(r0, 0x0, 0x0) ioctl$UFFDIO_UNREGISTER(r1, 0x8010aa01, &(0x7f0000c22ff0)={&(0x7f000001d000/0xc00000)=nil, 0xc00000}) [ 117.496513][ T8666] overlayfs: unrecognized mount option "upherdir=./file0" or missing value 19:42:32 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$netlink(0x10, 0x3, 0x4) setsockopt$packet_int(r0, 0x107, 0x8, &(0x7f0000000000)=0x5d1, 0x4) write(r1, &(0x7f00000003c0)="2f00000014000f3f00000000120f0a0011000000009a67ec53f737bf1739078682ee6e8d06e500000000638c7b9916", 0x2f) 19:42:32 executing program 5: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r1, &(0x7f0000000340)=ANY=[], 0xff0e) close(r1) openat$vfio(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vfio/vfio\x00', 0x1, 0x0) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) [ 117.793990][ T8680] overlayfs: unrecognized mount option "upherdir=./file0" or missing value 19:42:33 executing program 2: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) ioctl$TCSETXW(0xffffffffffffffff, 0x5435, &(0x7f00000000c0)={0x0, 0x0, [0x101]}) write$tun(0xffffffffffffffff, &(0x7f00000004c0)=ANY=[@ANYBLOB="00000a014702002c000000005d8e9078ac141400ac1414bb014404009300000000004e220401907800faf6ad0000ac8bd13c09355564d40cdb40c256eb808da14ae96faf90aa74aa603baf1a6ba0ab04a0bd2e94e6ac22501ef98322418890e18ed4de3ad3a854894e773ff1e79d12c590351e5acfb61e5ce05dcd577f236d646557e2c6cf50b4266f0aa82c349561d8db"], 0x30) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) pipe2$9p(&(0x7f0000000240), 0x0) r4 = socket(0x1e, 0x1, 0x0) sendmsg(r4, &(0x7f0000000000)={&(0x7f0000000080)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) write$binfmt_elf32(r4, &(0x7f00000015c0)=ANY=[@ANYPTR=&(0x7f0000000100)=ANY=[@ANYRES16]], 0xfffffd6d) getsockopt$inet_mreq(r4, 0x0, 0x23, &(0x7f0000000200)={@rand_addr, @remote}, &(0x7f0000000300)=0x8) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r3, 0xc1105511, &(0x7f0000000700)={{0x0, 0x0, 0x8, 0x0, 'syz1\x00', 0x401}, 0x2, 0x500, 0x2, 0x0, 0x2, 0x6, 'syz1\x00', &(0x7f00000002c0)=['\x00', 'security[nodevsecurity\x00'], 0x18, [], [0x0, 0x7eab, 0x0, 0x2]}) socket$packet(0x11, 0x3, 0x300) r5 = socket$inet6(0xa, 0x3, 0x7) openat$ashmem(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ashmem\x00', 0x0, 0x0) connect$inet6(r5, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', 0x0, 0x0, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="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"]) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) 19:42:33 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$netlink(0x10, 0x3, 0x4) setsockopt$packet_int(r0, 0x107, 0x8, &(0x7f0000000000)=0x5d1, 0x4) write(r1, &(0x7f00000003c0)="2f00000014000f3f00000000120f0a0011000000009a67ec53f737bf1739078682ee6e8d06e500000000638c7b9916", 0x2f) 19:42:33 executing program 5: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r1, &(0x7f0000000340)=ANY=[], 0xff0e) close(r1) openat$vfio(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vfio/vfio\x00', 0x1, 0x0) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 19:42:33 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000fcdfe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f000086c000)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) read(r0, &(0x7f0000465f8e)=""/114, 0x72) ioctl$sock_SIOCGIFINDEX(r0, 0x2401, 0x0) read(r0, 0x0, 0x0) ioctl$UFFDIO_UNREGISTER(r1, 0x8010aa01, &(0x7f0000c22ff0)={&(0x7f000001d000/0xc00000)=nil, 0xc00000}) 19:42:33 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$netlink(0x10, 0x3, 0x4) setsockopt$packet_int(r0, 0x107, 0x8, &(0x7f0000000000)=0x5d1, 0x4) write(r1, &(0x7f00000003c0)="2f00000014000f3f00000000120f0a0011000000009a67ec53f737bf1739078682ee6e8d06e500000000638c7b9916", 0x2f) [ 118.244736][ T8701] overlayfs: unrecognized mount option "upherdir=./file0" or missing value 19:42:33 executing program 4: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) ioctl$TCSETXW(0xffffffffffffffff, 0x5435, &(0x7f00000000c0)={0x0, 0x0, [0x101]}) write$tun(0xffffffffffffffff, &(0x7f00000004c0)=ANY=[@ANYBLOB="00000a014702002c000000005d8e9078ac141400ac1414bb014404009300000000004e220401907800faf6ad0000ac8bd13c09355564d40cdb40c256eb808da14ae96faf90aa74aa603baf1a6ba0ab04a0bd2e94e6ac22501ef98322418890e18ed4de3ad3a854894e773ff1e79d12c590351e5acfb61e5ce05dcd577f236d646557e2c6cf50b4266f0aa82c349561d8db"], 0x30) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) pipe2$9p(&(0x7f0000000240), 0x0) r4 = socket(0x1e, 0x1, 0x0) sendmsg(r4, &(0x7f0000000000)={&(0x7f0000000080)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) write$binfmt_elf32(r4, &(0x7f00000015c0)=ANY=[@ANYPTR=&(0x7f0000000100)=ANY=[@ANYRES16]], 0xfffffd6d) getsockopt$inet_mreq(r4, 0x0, 0x23, &(0x7f0000000200)={@rand_addr, @remote}, &(0x7f0000000300)=0x8) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r3, 0xc1105511, &(0x7f0000000700)={{0x0, 0x0, 0x8, 0x0, 'syz1\x00', 0x401}, 0x2, 0x500, 0x2, 0x0, 0x2, 0x6, 'syz1\x00', &(0x7f00000002c0)=['\x00', 'security[nodevsecurity\x00'], 0x18, [], [0x0, 0x7eab, 0x0, 0x2]}) socket$packet(0x11, 0x3, 0x300) r5 = socket$inet6(0xa, 0x3, 0x7) openat$ashmem(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ashmem\x00', 0x0, 0x0) connect$inet6(r5, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', 0x0, 0x0, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="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"]) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) 19:42:33 executing program 5: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r1, &(0x7f0000000340)=ANY=[], 0xff0e) close(r1) openat$vfio(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vfio/vfio\x00', 0x1, 0x0) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 19:42:33 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$netlink(0x10, 0x3, 0x4) setsockopt$packet_int(r0, 0x107, 0x8, &(0x7f0000000000)=0x5d1, 0x4) write(r1, &(0x7f00000003c0)="2f00000014000f3f00000000120f0a0011000000009a67ec53f737bf1739078682ee6e8d06e500000000638c7b9916", 0x2f) 19:42:33 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000fcdfe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f000086c000)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) read(r0, &(0x7f0000465f8e)=""/114, 0x72) ioctl$sock_SIOCGIFINDEX(r0, 0x2401, 0x0) read(r0, 0x0, 0x0) ioctl$UFFDIO_UNREGISTER(r1, 0x8010aa01, &(0x7f0000c22ff0)={&(0x7f000001d000/0xc00000)=nil, 0xc00000}) 19:42:33 executing program 5: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r1, &(0x7f0000000340)=ANY=[], 0xff0e) close(r1) openat$vfio(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vfio/vfio\x00', 0x1, 0x0) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) [ 118.761361][ T8728] overlayfs: unrecognized mount option "upherdir=./file0" or missing value 19:42:33 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000fcdfe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f000086c000)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) read(r0, &(0x7f0000465f8e)=""/114, 0x72) ioctl$sock_SIOCGIFINDEX(r0, 0x2401, 0x0) read(r0, 0x0, 0x0) ioctl$UFFDIO_UNREGISTER(r1, 0x8010aa01, &(0x7f0000c22ff0)={&(0x7f000001d000/0xc00000)=nil, 0xc00000}) 19:42:33 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000fcdfe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f000086c000)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) read(r0, &(0x7f0000465f8e)=""/114, 0x72) ioctl$sock_SIOCGIFINDEX(r0, 0x2401, 0x0) read(r0, 0x0, 0x0) ioctl$UFFDIO_UNREGISTER(r1, 0x8010aa01, &(0x7f0000c22ff0)={&(0x7f000001d000/0xc00000)=nil, 0xc00000}) 19:42:34 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000fcdfe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f000086c000)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) read(r0, &(0x7f0000465f8e)=""/114, 0x72) ioctl$sock_SIOCGIFINDEX(r0, 0x2401, 0x0) read(r0, 0x0, 0x0) ioctl$UFFDIO_UNREGISTER(r1, 0x8010aa01, &(0x7f0000c22ff0)={&(0x7f000001d000/0xc00000)=nil, 0xc00000}) 19:42:34 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000fcdfe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f000086c000)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) read(r0, &(0x7f0000465f8e)=""/114, 0x72) ioctl$sock_SIOCGIFINDEX(r0, 0x2401, 0x0) read(r0, 0x0, 0x0) ioctl$UFFDIO_UNREGISTER(r1, 0x8010aa01, &(0x7f0000c22ff0)={&(0x7f000001d000/0xc00000)=nil, 0xc00000}) 19:42:34 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000fcdfe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f000086c000)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) read(r0, &(0x7f0000465f8e)=""/114, 0x72) ioctl$sock_SIOCGIFINDEX(r0, 0x2401, 0x0) read(r0, 0x0, 0x0) ioctl$UFFDIO_UNREGISTER(r1, 0x8010aa01, &(0x7f0000c22ff0)={&(0x7f000001d000/0xc00000)=nil, 0xc00000}) 19:42:34 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000fcdfe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f000086c000)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) read(r0, &(0x7f0000465f8e)=""/114, 0x72) ioctl$sock_SIOCGIFINDEX(r0, 0x2401, 0x0) read(r0, 0x0, 0x0) ioctl$UFFDIO_UNREGISTER(r1, 0x8010aa01, &(0x7f0000c22ff0)={&(0x7f000001d000/0xc00000)=nil, 0xc00000}) 19:42:34 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000fcdfe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f000086c000)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) read(r0, &(0x7f0000465f8e)=""/114, 0x72) ioctl$sock_SIOCGIFINDEX(r0, 0x2401, 0x0) read(r0, 0x0, 0x0) ioctl$UFFDIO_UNREGISTER(r1, 0x8010aa01, &(0x7f0000c22ff0)={&(0x7f000001d000/0xc00000)=nil, 0xc00000}) 19:42:34 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$netlink(0x10, 0x3, 0x4) setsockopt$packet_int(r0, 0x107, 0x8, &(0x7f0000000000)=0x5d1, 0x4) write(r1, &(0x7f00000003c0)="2f00000014000f3f00000000120f0a0011000000009a67ec53f737bf1739078682ee6e8d06e500000000638c7b9916", 0x2f) 19:42:34 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000fcdfe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f000086c000)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) read(r0, &(0x7f0000465f8e)=""/114, 0x72) ioctl$sock_SIOCGIFINDEX(r0, 0x2401, 0x0) read(r0, 0x0, 0x0) ioctl$UFFDIO_UNREGISTER(r1, 0x8010aa01, &(0x7f0000c22ff0)={&(0x7f000001d000/0xc00000)=nil, 0xc00000}) 19:42:34 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000fcdfe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f000086c000)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) read(r0, &(0x7f0000465f8e)=""/114, 0x72) ioctl$sock_SIOCGIFINDEX(r0, 0x2401, 0x0) read(r0, 0x0, 0x0) ioctl$UFFDIO_UNREGISTER(r1, 0x8010aa01, &(0x7f0000c22ff0)={&(0x7f000001d000/0xc00000)=nil, 0xc00000}) 19:42:34 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000fcdfe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f000086c000)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) read(r0, &(0x7f0000465f8e)=""/114, 0x72) ioctl$sock_SIOCGIFINDEX(r0, 0x2401, 0x0) read(r0, 0x0, 0x0) ioctl$UFFDIO_UNREGISTER(r1, 0x8010aa01, &(0x7f0000c22ff0)={&(0x7f000001d000/0xc00000)=nil, 0xc00000}) 19:42:34 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000000b000)={&(0x7f000000f000), 0xc, &(0x7f0000beeff0)={&(0x7f000017c000)=@newsa={0x138, 0x10, 0x713, 0x0, 0x0, {{@in6=@dev}, {@in6=@ipv4, 0x0, 0x32}, @in6=@ipv4, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_auth={0x48, 0x1, {{'sm3\x00'}, 0x254}}]}, 0x138}}, 0x0) 19:42:34 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000fcdfe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f000086c000)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) read(r0, &(0x7f0000465f8e)=""/114, 0x72) ioctl$sock_SIOCGIFINDEX(r0, 0x2401, 0x0) read(r0, 0x0, 0x0) ioctl$UFFDIO_UNREGISTER(r1, 0x8010aa01, &(0x7f0000c22ff0)={&(0x7f000001d000/0xc00000)=nil, 0xc00000}) 19:42:34 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$netlink(0x10, 0x3, 0x4) setsockopt$packet_int(r0, 0x107, 0x8, &(0x7f0000000000)=0x5d1, 0x4) write(r1, &(0x7f00000003c0)="2f00000014000f3f00000000120f0a0011000000009a67ec53f737bf1739078682ee6e8d06e500000000638c7b9916", 0x2f) 19:42:34 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000000b000)={&(0x7f000000f000), 0xc, &(0x7f0000beeff0)={&(0x7f000017c000)=@newsa={0x138, 0x10, 0x713, 0x0, 0x0, {{@in6=@dev}, {@in6=@ipv4, 0x0, 0x32}, @in6=@ipv4, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_auth={0x48, 0x1, {{'sm3\x00'}, 0x254}}]}, 0x138}}, 0x0) 19:42:34 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000000b000)={&(0x7f000000f000), 0xc, &(0x7f0000beeff0)={&(0x7f000017c000)=@newsa={0x138, 0x10, 0x713, 0x0, 0x0, {{@in6=@dev}, {@in6=@ipv4, 0x0, 0x32}, @in6=@ipv4, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_auth={0x48, 0x1, {{'sm3\x00'}, 0x254}}]}, 0x138}}, 0x0) 19:42:34 executing program 0: r0 = accept4$inet6(0xffffffffffffffff, &(0x7f00000002c0)={0xa, 0x0, 0x0, @empty}, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x0, 0x0}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = open(&(0x7f0000000100)='./bus\x00', 0x100, 0x2) sendto$inet(r1, &(0x7f0000000380)="08958fa10b18a2421366cee1bf9b7a4055fa3fd18a411a7ea62a371525aa36535b1c447725d68f51a2d0d8381c8453bc54927135f4da15770c572051954e87db8d99fff6656f30a5bc64253e030d72894a7e7410329eb2e69ca3000f2e31a59254d5fa41ffc1b96bcf5b678d15f251b1e383b6699f000c", 0x77, 0x0, 0x0, 0x0) r2 = getpid() sched_setattr(r2, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r3, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r5, 0x407, 0x0) write(r5, &(0x7f0000000340), 0x41395527) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x8937, 0x0) rmdir(&(0x7f0000000140)='./bus\x00') r6 = dup(0xffffffffffffffff) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000200)=0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r6, 0xc1105511, &(0x7f0000000700)={{0xa, 0x0, 0x8, 0x0, 'syz1\x00', 0x401}, 0x0, 0x500, 0x2, r7, 0x2, 0x6, 'syz1\x00', &(0x7f00000002c0)=['\x00', 'security[nodevsecurity\x00'], 0x18, [], [0x0, 0x0, 0x1, 0x2]}) sched_setattr(r7, 0x0, 0x0) r8 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r9 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r9, 0x0, 0x480, 0x0, &(0x7f0000000340)) r10 = socket(0xa, 0x1, 0x0) r11 = socket(0x1000000010, 0x400000400080803, 0x0) dup(r11) r12 = socket$inet6(0xa, 0x3, 0x2) r13 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r13, 0x0, 0x480, &(0x7f0000000380), &(0x7f0000000340)=0xffa7) socket(0x1000000010, 0x400000400080803, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000001880)={{{@in=@remote, @in=@empty}}, {{@in=@empty}, 0x0, @in=@broadcast}}, &(0x7f0000001700)=0xe8) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r14, &(0x7f0000000280)=ANY=[@ANYBLOB="1500000065ffff0180000008003950323030302e4cc74502f987c2cec6504df6ead74ed8a60ab563e98b4b2a3d27a7082dbb78abd55fba3da80b856445ab100621d6234555c08dc540473786cd89e9b08e3f5972fe9ca162b123e19268c89c9dd81c796f27f537cc5a3fb54aff8eaff4f6b59c41705b96a6711d4679079d00"/137], 0x15) r15 = dup(r14) write$FUSE_BMAP(r15, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r15, &(0x7f00000000c0)={0x14c}, 0x137) ioctl$sock_SIOCGIFINDEX(r13, 0x8933, &(0x7f0000000280)={'lo\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xed\x1f', 0x0}) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000500)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @remote, @mcast2, 0x0, 0x4, 0x0, 0x0, 0x0, 0x10000, r16}) fcntl$F_GET_RW_HINT(r12, 0x40b, &(0x7f0000000300)) ioctl$sock_inet6_SIOCSIFADDR(r12, 0x8916, &(0x7f00000002c0)={@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}, 0x0, r16}) getsockopt$IP_VS_SO_GET_SERVICES(r12, 0x0, 0x482, 0x0, &(0x7f0000000100)) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000640)={{{@in=@remote, @in=@empty}}, {{@in=@empty}, 0x0, @in=@broadcast}}, &(0x7f00000004c0)=0x64) ioctl$sock_inet6_SIOCADDRT(r10, 0x890b, &(0x7f0000000080)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @remote, @mcast2, 0x0, 0x4, 0x0, 0x0, 0x0, 0x20000}) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f00000002c0)={@remote, 0x7e}) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000480)='reno\x00', 0x5) ioctl$sock_inet6_SIOCSIFADDR(r8, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x9) ioctl$sock_inet6_SIOCADDRT(r8, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @remote, @remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42}) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000180)={{{@in6=@remote, @in=@empty}}, {{@in=@remote}, 0x0, @in=@local}}, 0x0) syslog(0x0, &(0x7f0000000300)=""/120, 0x78) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 19:42:34 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000fcdfe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f000086c000)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) read(r0, &(0x7f0000465f8e)=""/114, 0x72) ioctl$sock_SIOCGIFINDEX(r0, 0x2401, 0x0) read(r0, 0x0, 0x0) ioctl$UFFDIO_UNREGISTER(r1, 0x8010aa01, &(0x7f0000c22ff0)={&(0x7f000001d000/0xc00000)=nil, 0xc00000}) 19:42:34 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000fcdfe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f000086c000)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) read(r0, &(0x7f0000465f8e)=""/114, 0x72) ioctl$sock_SIOCGIFINDEX(r0, 0x2401, 0x0) read(r0, 0x0, 0x0) ioctl$UFFDIO_UNREGISTER(r1, 0x8010aa01, &(0x7f0000c22ff0)={&(0x7f000001d000/0xc00000)=nil, 0xc00000}) 19:42:34 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$netlink(0x10, 0x3, 0x4) setsockopt$packet_int(r0, 0x107, 0x8, &(0x7f0000000000)=0x5d1, 0x4) write(r1, &(0x7f00000003c0)="2f00000014000f3f00000000120f0a0011000000009a67ec53f737bf1739078682ee6e8d06e500000000638c7b9916", 0x2f) 19:42:35 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='\xff\xffPCv2\x00') r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xffffffffffffff93, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(0xffffffffffffffff, 0xc0506617, &(0x7f00000015c0)=ANY=[@ANYBLOB="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"]) 19:42:35 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000000b000)={&(0x7f000000f000), 0xc, &(0x7f0000beeff0)={&(0x7f000017c000)=@newsa={0x138, 0x10, 0x713, 0x0, 0x0, {{@in6=@dev}, {@in6=@ipv4, 0x0, 0x32}, @in6=@ipv4, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_auth={0x48, 0x1, {{'sm3\x00'}, 0x254}}]}, 0x138}}, 0x0) 19:42:35 executing program 3: r0 = creat(&(0x7f0000000300)='./file0\x00', 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f0000000340)='/selinux/poli\xec\x13\rA\x9e\xd7j\x8e\xcbo\xccb\xf0@^\x86t$\x87\x10]\xf3\x9d\x81\xda\x03R\x9b{\xf4\t\xaa\x83\xfa/\xfb{\xc5{\x01~\xe0,hhw\xdd\xd0\x83\xc7\x13\xb9\xf3G\x00'/80) r1 = gettid() tkill(r1, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r2 = getpid() sched_setattr(r2, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r3, &(0x7f0000008880), 0x400000000000059, 0x0, 0x0) socket(0x100000000011, 0x2, 0x0) bind(0xffffffffffffffff, &(0x7f0000000140)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) socket$inet6_udplite(0xa, 0x2, 0x88) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000480)) r4 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r4, &(0x7f0000000f40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0xfffffffffffffed0, 0x10000000, 0x0, 0xc0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) setuid(0x0) r5 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x2, 0x0) write$evdev(r5, &(0x7f0000000040)=[{}, {}], 0x7c9) fsetxattr$system_posix_acl(r0, 0x0, &(0x7f00000004c0)=ANY=[@ANYRESHEX, @ANYBLOB], 0x2, 0x2) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r6, 0x407, 0x0) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x400) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000840)=0x0) getpgid(r7) r8 = getpgrp(0x0) prctl$PR_SET_PTRACER(0x59616d61, r8) r9 = getpgrp(0x0) prctl$PR_SET_PTRACER(0x59616d61, r9) getpgrp(r9) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'vxcan1\x00'}) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r10, 0x407, 0x0) write(r10, &(0x7f0000000340), 0x41395527) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r11 = open(&(0x7f0000000340)='./bus\x00', 0x40000141042, 0x0) write$binfmt_misc(r11, &(0x7f0000000000)=ANY=[], 0x323) r12 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) sendfile(r11, r12, 0x0, 0x8fff) [ 120.205652][ T8838] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 19:42:35 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x6b) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0815b5055e0bcfe87b3071") pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) writev(r2, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r2, &(0x7f0000000080)=ANY=[@ANYBLOB="d64abba7b285010708000000ffde002d44b32a632e74682e11facfac0af62d8740ead0d7b6af431df61283349f6d47"], 0xa) close(r3) socket(0x10, 0x3, 0x0) write(0xffffffffffffffff, &(0x7f0000000180)="2000008012005f", 0x7) writev(r2, &(0x7f0000000600)=[{&(0x7f0000000380)="f98ac693ce6908", 0x7}], 0x1) accept4$packet(0xffffffffffffffff, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000180)=0x14, 0x0) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0xfef0) splice(r1, 0x0, r3, 0x0, 0x80000001, 0x0) 19:42:35 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000080)=[{&(0x7f00000000c0)="390000001000090468fe07002b0000000100ee0714000000450001070300001404001800120004000e04000020000300"/57, 0x2b5}], 0x1) 19:42:35 executing program 5: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) setsockopt$llc_int(r0, 0x10c, 0x1, &(0x7f0000000040), 0x4) [ 120.383224][ T8847] devpts: called with bogus options 19:42:35 executing program 3: r0 = creat(&(0x7f0000000300)='./file0\x00', 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f0000000340)='/selinux/poli\xec\x13\rA\x9e\xd7j\x8e\xcbo\xccb\xf0@^\x86t$\x87\x10]\xf3\x9d\x81\xda\x03R\x9b{\xf4\t\xaa\x83\xfa/\xfb{\xc5{\x01~\xe0,hhw\xdd\xd0\x83\xc7\x13\xb9\xf3G\x00'/80) r1 = gettid() tkill(r1, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r2 = getpid() sched_setattr(r2, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r3, &(0x7f0000008880), 0x400000000000059, 0x0, 0x0) socket(0x100000000011, 0x2, 0x0) bind(0xffffffffffffffff, &(0x7f0000000140)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) socket$inet6_udplite(0xa, 0x2, 0x88) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000480)) r4 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r4, &(0x7f0000000f40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0xfffffffffffffed0, 0x10000000, 0x0, 0xc0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) setuid(0x0) r5 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x2, 0x0) write$evdev(r5, &(0x7f0000000040)=[{}, {}], 0x7c9) fsetxattr$system_posix_acl(r0, 0x0, &(0x7f00000004c0)=ANY=[@ANYRESHEX, @ANYBLOB], 0x2, 0x2) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r6, 0x407, 0x0) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x400) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000840)=0x0) getpgid(r7) r8 = getpgrp(0x0) prctl$PR_SET_PTRACER(0x59616d61, r8) r9 = getpgrp(0x0) prctl$PR_SET_PTRACER(0x59616d61, r9) getpgrp(r9) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'vxcan1\x00'}) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r10, 0x407, 0x0) write(r10, &(0x7f0000000340), 0x41395527) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r11 = open(&(0x7f0000000340)='./bus\x00', 0x40000141042, 0x0) write$binfmt_misc(r11, &(0x7f0000000000)=ANY=[], 0x323) r12 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) sendfile(r11, r12, 0x0, 0x8fff) 19:42:35 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='\xff\xffPCv2\x00') r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xffffffffffffff93, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(0xffffffffffffffff, 0xc0506617, &(0x7f00000015c0)=ANY=[@ANYBLOB="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"]) [ 120.487911][ T8859] netlink: 'syz-executor.4': attribute type 4 has an invalid length. [ 120.561521][ T8859] netlink: 1 bytes leftover after parsing attributes in process `syz-executor.4'. [ 120.670950][ T8864] devpts: called with bogus options [ 120.811485][ T26] kauditd_printk_skb: 8 callbacks suppressed [ 120.811504][ T26] audit: type=1804 audit(1575402155.883:31): pid=8877 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir117061838/syzkaller.7vMw4t/39/bus" dev="sda1" ino=16605 res=1 [ 120.829222][ T8866] kvm: emulating exchange as write 19:42:35 executing program 5: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) setsockopt$llc_int(r0, 0x10c, 0x1, &(0x7f0000000040), 0x4) 19:42:35 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x6b) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0815b5055e0bcfe87b3071") pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) writev(r2, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r2, &(0x7f0000000080)=ANY=[@ANYBLOB="d64abba7b285010708000000ffde002d44b32a632e74682e11facfac0af62d8740ead0d7b6af431df61283349f6d47"], 0xa) close(r3) socket(0x10, 0x3, 0x0) write(0xffffffffffffffff, &(0x7f0000000180)="2000008012005f", 0x7) writev(r2, &(0x7f0000000600)=[{&(0x7f0000000380)="f98ac693ce6908", 0x7}], 0x1) accept4$packet(0xffffffffffffffff, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000180)=0x14, 0x0) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0xfef0) splice(r1, 0x0, r3, 0x0, 0x80000001, 0x0) 19:42:35 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000080)=[{&(0x7f00000000c0)="390000001000090468fe07002b0000000100ee0714000000450001070300001404001800120004000e04000020000300"/57, 0x2b5}], 0x1) 19:42:36 executing program 0: r0 = accept4$inet6(0xffffffffffffffff, &(0x7f00000002c0)={0xa, 0x0, 0x0, @empty}, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x0, 0x0}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = open(&(0x7f0000000100)='./bus\x00', 0x100, 0x2) sendto$inet(r1, &(0x7f0000000380)="08958fa10b18a2421366cee1bf9b7a4055fa3fd18a411a7ea62a371525aa36535b1c447725d68f51a2d0d8381c8453bc54927135f4da15770c572051954e87db8d99fff6656f30a5bc64253e030d72894a7e7410329eb2e69ca3000f2e31a59254d5fa41ffc1b96bcf5b678d15f251b1e383b6699f000c", 0x77, 0x0, 0x0, 0x0) r2 = getpid() sched_setattr(r2, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r3, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r5, 0x407, 0x0) write(r5, &(0x7f0000000340), 0x41395527) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x8937, 0x0) rmdir(&(0x7f0000000140)='./bus\x00') r6 = dup(0xffffffffffffffff) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000200)=0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r6, 0xc1105511, &(0x7f0000000700)={{0xa, 0x0, 0x8, 0x0, 'syz1\x00', 0x401}, 0x0, 0x500, 0x2, r7, 0x2, 0x6, 'syz1\x00', &(0x7f00000002c0)=['\x00', 'security[nodevsecurity\x00'], 0x18, [], [0x0, 0x0, 0x1, 0x2]}) sched_setattr(r7, 0x0, 0x0) r8 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r9 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r9, 0x0, 0x480, 0x0, &(0x7f0000000340)) r10 = socket(0xa, 0x1, 0x0) r11 = socket(0x1000000010, 0x400000400080803, 0x0) dup(r11) r12 = socket$inet6(0xa, 0x3, 0x2) r13 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r13, 0x0, 0x480, &(0x7f0000000380), &(0x7f0000000340)=0xffa7) socket(0x1000000010, 0x400000400080803, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000001880)={{{@in=@remote, @in=@empty}}, {{@in=@empty}, 0x0, @in=@broadcast}}, &(0x7f0000001700)=0xe8) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r14, &(0x7f0000000280)=ANY=[@ANYBLOB="1500000065ffff0180000008003950323030302e4cc74502f987c2cec6504df6ead74ed8a60ab563e98b4b2a3d27a7082dbb78abd55fba3da80b856445ab100621d6234555c08dc540473786cd89e9b08e3f5972fe9ca162b123e19268c89c9dd81c796f27f537cc5a3fb54aff8eaff4f6b59c41705b96a6711d4679079d00"/137], 0x15) r15 = dup(r14) write$FUSE_BMAP(r15, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r15, &(0x7f00000000c0)={0x14c}, 0x137) ioctl$sock_SIOCGIFINDEX(r13, 0x8933, &(0x7f0000000280)={'lo\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xed\x1f', 0x0}) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000500)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @remote, @mcast2, 0x0, 0x4, 0x0, 0x0, 0x0, 0x10000, r16}) fcntl$F_GET_RW_HINT(r12, 0x40b, &(0x7f0000000300)) ioctl$sock_inet6_SIOCSIFADDR(r12, 0x8916, &(0x7f00000002c0)={@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}, 0x0, r16}) getsockopt$IP_VS_SO_GET_SERVICES(r12, 0x0, 0x482, 0x0, &(0x7f0000000100)) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000640)={{{@in=@remote, @in=@empty}}, {{@in=@empty}, 0x0, @in=@broadcast}}, &(0x7f00000004c0)=0x64) ioctl$sock_inet6_SIOCADDRT(r10, 0x890b, &(0x7f0000000080)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @remote, @mcast2, 0x0, 0x4, 0x0, 0x0, 0x0, 0x20000}) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f00000002c0)={@remote, 0x7e}) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000480)='reno\x00', 0x5) ioctl$sock_inet6_SIOCSIFADDR(r8, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x9) ioctl$sock_inet6_SIOCADDRT(r8, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @remote, @remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42}) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000180)={{{@in6=@remote, @in=@empty}}, {{@in=@remote}, 0x0, @in=@local}}, 0x0) syslog(0x0, &(0x7f0000000300)=""/120, 0x78) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, 0xffffffffffffffff, 0x0) [ 120.973424][ T8883] netlink: 'syz-executor.4': attribute type 4 has an invalid length. 19:42:36 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='\xff\xffPCv2\x00') r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xffffffffffffff93, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(0xffffffffffffffff, 0xc0506617, &(0x7f00000015c0)=ANY=[@ANYBLOB="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"]) 19:42:36 executing program 5: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) setsockopt$llc_int(r0, 0x10c, 0x1, &(0x7f0000000040), 0x4) [ 121.045420][ T8883] netlink: 1 bytes leftover after parsing attributes in process `syz-executor.4'. 19:42:36 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x6b) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0815b5055e0bcfe87b3071") pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) writev(r2, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r2, &(0x7f0000000080)=ANY=[@ANYBLOB="d64abba7b285010708000000ffde002d44b32a632e74682e11facfac0af62d8740ead0d7b6af431df61283349f6d47"], 0xa) close(r3) socket(0x10, 0x3, 0x0) write(0xffffffffffffffff, &(0x7f0000000180)="2000008012005f", 0x7) writev(r2, &(0x7f0000000600)=[{&(0x7f0000000380)="f98ac693ce6908", 0x7}], 0x1) accept4$packet(0xffffffffffffffff, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000180)=0x14, 0x0) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0xfef0) splice(r1, 0x0, r3, 0x0, 0x80000001, 0x0) 19:42:36 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000080)=[{&(0x7f00000000c0)="390000001000090468fe07002b0000000100ee0714000000450001070300001404001800120004000e04000020000300"/57, 0x2b5}], 0x1) 19:42:36 executing program 5: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) setsockopt$llc_int(r0, 0x10c, 0x1, &(0x7f0000000040), 0x4) 19:42:36 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='\xff\xffPCv2\x00') r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xffffffffffffff93, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(0xffffffffffffffff, 0xc0506617, &(0x7f00000015c0)=ANY=[@ANYBLOB="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"]) [ 121.452729][ T8907] netlink: 'syz-executor.4': attribute type 4 has an invalid length. [ 121.469585][ T8907] netlink: 1 bytes leftover after parsing attributes in process `syz-executor.4'. [ 121.509629][ T8907] net_ratelimit: 14 callbacks suppressed [ 121.509639][ T8907] A link change request failed with some changes committed already. Interface batadv0 may have been left with an inconsistent configuration, please check. 19:42:36 executing program 3: r0 = creat(&(0x7f0000000300)='./file0\x00', 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f0000000340)='/selinux/poli\xec\x13\rA\x9e\xd7j\x8e\xcbo\xccb\xf0@^\x86t$\x87\x10]\xf3\x9d\x81\xda\x03R\x9b{\xf4\t\xaa\x83\xfa/\xfb{\xc5{\x01~\xe0,hhw\xdd\xd0\x83\xc7\x13\xb9\xf3G\x00'/80) r1 = gettid() tkill(r1, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r2 = getpid() sched_setattr(r2, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r3, &(0x7f0000008880), 0x400000000000059, 0x0, 0x0) socket(0x100000000011, 0x2, 0x0) bind(0xffffffffffffffff, &(0x7f0000000140)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) socket$inet6_udplite(0xa, 0x2, 0x88) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000480)) r4 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r4, &(0x7f0000000f40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0xfffffffffffffed0, 0x10000000, 0x0, 0xc0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) setuid(0x0) r5 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x2, 0x0) write$evdev(r5, &(0x7f0000000040)=[{}, {}], 0x7c9) fsetxattr$system_posix_acl(r0, 0x0, &(0x7f00000004c0)=ANY=[@ANYRESHEX, @ANYBLOB], 0x2, 0x2) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r6, 0x407, 0x0) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x400) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000840)=0x0) getpgid(r7) r8 = getpgrp(0x0) prctl$PR_SET_PTRACER(0x59616d61, r8) r9 = getpgrp(0x0) prctl$PR_SET_PTRACER(0x59616d61, r9) getpgrp(r9) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'vxcan1\x00'}) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r10, 0x407, 0x0) write(r10, &(0x7f0000000340), 0x41395527) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r11 = open(&(0x7f0000000340)='./bus\x00', 0x40000141042, 0x0) write$binfmt_misc(r11, &(0x7f0000000000)=ANY=[], 0x323) r12 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) sendfile(r11, r12, 0x0, 0x8fff) 19:42:36 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x6b) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0815b5055e0bcfe87b3071") pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) writev(r2, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r2, &(0x7f0000000080)=ANY=[@ANYBLOB="d64abba7b285010708000000ffde002d44b32a632e74682e11facfac0af62d8740ead0d7b6af431df61283349f6d47"], 0xa) close(r3) socket(0x10, 0x3, 0x0) write(0xffffffffffffffff, &(0x7f0000000180)="2000008012005f", 0x7) writev(r2, &(0x7f0000000600)=[{&(0x7f0000000380)="f98ac693ce6908", 0x7}], 0x1) accept4$packet(0xffffffffffffffff, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000180)=0x14, 0x0) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0xfef0) splice(r1, 0x0, r3, 0x0, 0x80000001, 0x0) 19:42:36 executing program 5: r0 = accept4$inet6(0xffffffffffffffff, &(0x7f00000002c0)={0xa, 0x0, 0x0, @empty}, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x0, 0x0}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = open(&(0x7f0000000100)='./bus\x00', 0x100, 0x2) sendto$inet(r1, &(0x7f0000000380)="08958fa10b18a2421366cee1bf9b7a4055fa3fd18a411a7ea62a371525aa36535b1c447725d68f51a2d0d8381c8453bc54927135f4da15770c572051954e87db8d99fff6656f30a5bc64253e030d72894a7e7410329eb2e69ca3000f2e31a59254d5fa41ffc1b96bcf5b678d15f251b1e383b6699f000c", 0x77, 0x0, 0x0, 0x0) r2 = getpid() sched_setattr(r2, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r3, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r5, 0x407, 0x0) write(r5, &(0x7f0000000340), 0x41395527) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x8937, 0x0) rmdir(&(0x7f0000000140)='./bus\x00') r6 = dup(0xffffffffffffffff) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000200)=0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r6, 0xc1105511, &(0x7f0000000700)={{0xa, 0x0, 0x8, 0x0, 'syz1\x00', 0x401}, 0x0, 0x500, 0x2, r7, 0x2, 0x6, 'syz1\x00', &(0x7f00000002c0)=['\x00', 'security[nodevsecurity\x00'], 0x18, [], [0x0, 0x0, 0x1, 0x2]}) sched_setattr(r7, 0x0, 0x0) r8 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r9 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r9, 0x0, 0x480, 0x0, &(0x7f0000000340)) r10 = socket(0xa, 0x1, 0x0) r11 = socket(0x1000000010, 0x400000400080803, 0x0) dup(r11) r12 = socket$inet6(0xa, 0x3, 0x2) r13 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r13, 0x0, 0x480, &(0x7f0000000380), &(0x7f0000000340)=0xffa7) socket(0x1000000010, 0x400000400080803, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000001880)={{{@in=@remote, @in=@empty}}, {{@in=@empty}, 0x0, @in=@broadcast}}, &(0x7f0000001700)=0xe8) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r14, &(0x7f0000000280)=ANY=[@ANYBLOB="1500000065ffff0180000008003950323030302e4cc74502f987c2cec6504df6ead74ed8a60ab563e98b4b2a3d27a7082dbb78abd55fba3da80b856445ab100621d6234555c08dc540473786cd89e9b08e3f5972fe9ca162b123e19268c89c9dd81c796f27f537cc5a3fb54aff8eaff4f6b59c41705b96a6711d4679079d00"/137], 0x15) r15 = dup(r14) write$FUSE_BMAP(r15, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r15, &(0x7f00000000c0)={0x14c}, 0x137) ioctl$sock_SIOCGIFINDEX(r13, 0x8933, &(0x7f0000000280)={'lo\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xed\x1f', 0x0}) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000500)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @remote, @mcast2, 0x0, 0x4, 0x0, 0x0, 0x0, 0x10000, r16}) fcntl$F_GET_RW_HINT(r12, 0x40b, &(0x7f0000000300)) ioctl$sock_inet6_SIOCSIFADDR(r12, 0x8916, &(0x7f00000002c0)={@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}, 0x0, r16}) getsockopt$IP_VS_SO_GET_SERVICES(r12, 0x0, 0x482, 0x0, &(0x7f0000000100)) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000640)={{{@in=@remote, @in=@empty}}, {{@in=@empty}, 0x0, @in=@broadcast}}, &(0x7f00000004c0)=0x64) ioctl$sock_inet6_SIOCADDRT(r10, 0x890b, &(0x7f0000000080)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @remote, @mcast2, 0x0, 0x4, 0x0, 0x0, 0x0, 0x20000}) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f00000002c0)={@remote, 0x7e}) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000480)='reno\x00', 0x5) ioctl$sock_inet6_SIOCSIFADDR(r8, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x9) ioctl$sock_inet6_SIOCADDRT(r8, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @remote, @remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42}) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000180)={{{@in6=@remote, @in=@empty}}, {{@in=@remote}, 0x0, @in=@local}}, 0x0) syslog(0x0, &(0x7f0000000300)=""/120, 0x78) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 19:42:36 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000080)=[{&(0x7f00000000c0)="390000001000090468fe07002b0000000100ee0714000000450001070300001404001800120004000e04000020000300"/57, 0x2b5}], 0x1) 19:42:36 executing program 2: r0 = accept4$inet6(0xffffffffffffffff, &(0x7f00000002c0)={0xa, 0x0, 0x0, @empty}, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x0, 0x0}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = open(&(0x7f0000000100)='./bus\x00', 0x100, 0x2) sendto$inet(r1, &(0x7f0000000380)="08958fa10b18a2421366cee1bf9b7a4055fa3fd18a411a7ea62a371525aa36535b1c447725d68f51a2d0d8381c8453bc54927135f4da15770c572051954e87db8d99fff6656f30a5bc64253e030d72894a7e7410329eb2e69ca3000f2e31a59254d5fa41ffc1b96bcf5b678d15f251b1e383b6699f000c", 0x77, 0x0, 0x0, 0x0) r2 = getpid() sched_setattr(r2, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r3, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r5, 0x407, 0x0) write(r5, &(0x7f0000000340), 0x41395527) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x8937, 0x0) rmdir(&(0x7f0000000140)='./bus\x00') r6 = dup(0xffffffffffffffff) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000200)=0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r6, 0xc1105511, &(0x7f0000000700)={{0xa, 0x0, 0x8, 0x0, 'syz1\x00', 0x401}, 0x0, 0x500, 0x2, r7, 0x2, 0x6, 'syz1\x00', &(0x7f00000002c0)=['\x00', 'security[nodevsecurity\x00'], 0x18, [], [0x0, 0x0, 0x1, 0x2]}) sched_setattr(r7, 0x0, 0x0) r8 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r9 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r9, 0x0, 0x480, 0x0, &(0x7f0000000340)) r10 = socket(0xa, 0x1, 0x0) r11 = socket(0x1000000010, 0x400000400080803, 0x0) dup(r11) r12 = socket$inet6(0xa, 0x3, 0x2) r13 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r13, 0x0, 0x480, &(0x7f0000000380), &(0x7f0000000340)=0xffa7) socket(0x1000000010, 0x400000400080803, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000001880)={{{@in=@remote, @in=@empty}}, {{@in=@empty}, 0x0, @in=@broadcast}}, &(0x7f0000001700)=0xe8) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r14, &(0x7f0000000280)=ANY=[@ANYBLOB="1500000065ffff0180000008003950323030302e4cc74502f987c2cec6504df6ead74ed8a60ab563e98b4b2a3d27a7082dbb78abd55fba3da80b856445ab100621d6234555c08dc540473786cd89e9b08e3f5972fe9ca162b123e19268c89c9dd81c796f27f537cc5a3fb54aff8eaff4f6b59c41705b96a6711d4679079d00"/137], 0x15) r15 = dup(r14) write$FUSE_BMAP(r15, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r15, &(0x7f00000000c0)={0x14c}, 0x137) ioctl$sock_SIOCGIFINDEX(r13, 0x8933, &(0x7f0000000280)={'lo\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xed\x1f', 0x0}) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000500)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @remote, @mcast2, 0x0, 0x4, 0x0, 0x0, 0x0, 0x10000, r16}) fcntl$F_GET_RW_HINT(r12, 0x40b, &(0x7f0000000300)) ioctl$sock_inet6_SIOCSIFADDR(r12, 0x8916, &(0x7f00000002c0)={@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}, 0x0, r16}) getsockopt$IP_VS_SO_GET_SERVICES(r12, 0x0, 0x482, 0x0, &(0x7f0000000100)) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000640)={{{@in=@remote, @in=@empty}}, {{@in=@empty}, 0x0, @in=@broadcast}}, &(0x7f00000004c0)=0x64) ioctl$sock_inet6_SIOCADDRT(r10, 0x890b, &(0x7f0000000080)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @remote, @mcast2, 0x0, 0x4, 0x0, 0x0, 0x0, 0x20000}) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f00000002c0)={@remote, 0x7e}) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000480)='reno\x00', 0x5) ioctl$sock_inet6_SIOCSIFADDR(r8, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x9) ioctl$sock_inet6_SIOCADDRT(r8, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @remote, @remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42}) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000180)={{{@in6=@remote, @in=@empty}}, {{@in=@remote}, 0x0, @in=@local}}, 0x0) syslog(0x0, &(0x7f0000000300)=""/120, 0x78) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, 0xffffffffffffffff, 0x0) [ 121.797630][ T8926] devpts: called with bogus options [ 122.070516][ T8936] netlink: 'syz-executor.4': attribute type 4 has an invalid length. [ 122.090164][ T8936] netlink: 1 bytes leftover after parsing attributes in process `syz-executor.4'. 19:42:37 executing program 0: r0 = accept4$inet6(0xffffffffffffffff, &(0x7f00000002c0)={0xa, 0x0, 0x0, @empty}, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x0, 0x0}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = open(&(0x7f0000000100)='./bus\x00', 0x100, 0x2) sendto$inet(r1, &(0x7f0000000380)="08958fa10b18a2421366cee1bf9b7a4055fa3fd18a411a7ea62a371525aa36535b1c447725d68f51a2d0d8381c8453bc54927135f4da15770c572051954e87db8d99fff6656f30a5bc64253e030d72894a7e7410329eb2e69ca3000f2e31a59254d5fa41ffc1b96bcf5b678d15f251b1e383b6699f000c", 0x77, 0x0, 0x0, 0x0) r2 = getpid() sched_setattr(r2, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r3, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r5, 0x407, 0x0) write(r5, &(0x7f0000000340), 0x41395527) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x8937, 0x0) rmdir(&(0x7f0000000140)='./bus\x00') r6 = dup(0xffffffffffffffff) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000200)=0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r6, 0xc1105511, &(0x7f0000000700)={{0xa, 0x0, 0x8, 0x0, 'syz1\x00', 0x401}, 0x0, 0x500, 0x2, r7, 0x2, 0x6, 'syz1\x00', &(0x7f00000002c0)=['\x00', 'security[nodevsecurity\x00'], 0x18, [], [0x0, 0x0, 0x1, 0x2]}) sched_setattr(r7, 0x0, 0x0) r8 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r9 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r9, 0x0, 0x480, 0x0, &(0x7f0000000340)) r10 = socket(0xa, 0x1, 0x0) r11 = socket(0x1000000010, 0x400000400080803, 0x0) dup(r11) r12 = socket$inet6(0xa, 0x3, 0x2) r13 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r13, 0x0, 0x480, &(0x7f0000000380), &(0x7f0000000340)=0xffa7) socket(0x1000000010, 0x400000400080803, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000001880)={{{@in=@remote, @in=@empty}}, {{@in=@empty}, 0x0, @in=@broadcast}}, &(0x7f0000001700)=0xe8) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r14, &(0x7f0000000280)=ANY=[@ANYBLOB="1500000065ffff0180000008003950323030302e4cc74502f987c2cec6504df6ead74ed8a60ab563e98b4b2a3d27a7082dbb78abd55fba3da80b856445ab100621d6234555c08dc540473786cd89e9b08e3f5972fe9ca162b123e19268c89c9dd81c796f27f537cc5a3fb54aff8eaff4f6b59c41705b96a6711d4679079d00"/137], 0x15) r15 = dup(r14) write$FUSE_BMAP(r15, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r15, &(0x7f00000000c0)={0x14c}, 0x137) ioctl$sock_SIOCGIFINDEX(r13, 0x8933, &(0x7f0000000280)={'lo\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xed\x1f', 0x0}) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000500)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @remote, @mcast2, 0x0, 0x4, 0x0, 0x0, 0x0, 0x10000, r16}) fcntl$F_GET_RW_HINT(r12, 0x40b, &(0x7f0000000300)) ioctl$sock_inet6_SIOCSIFADDR(r12, 0x8916, &(0x7f00000002c0)={@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}, 0x0, r16}) getsockopt$IP_VS_SO_GET_SERVICES(r12, 0x0, 0x482, 0x0, &(0x7f0000000100)) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000640)={{{@in=@remote, @in=@empty}}, {{@in=@empty}, 0x0, @in=@broadcast}}, &(0x7f00000004c0)=0x64) ioctl$sock_inet6_SIOCADDRT(r10, 0x890b, &(0x7f0000000080)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @remote, @mcast2, 0x0, 0x4, 0x0, 0x0, 0x0, 0x20000}) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f00000002c0)={@remote, 0x7e}) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000480)='reno\x00', 0x5) ioctl$sock_inet6_SIOCSIFADDR(r8, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x9) ioctl$sock_inet6_SIOCADDRT(r8, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @remote, @remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42}) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000180)={{{@in6=@remote, @in=@empty}}, {{@in=@remote}, 0x0, @in=@local}}, 0x0) syslog(0x0, &(0x7f0000000300)=""/120, 0x78) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 19:42:37 executing program 3: r0 = creat(&(0x7f0000000300)='./file0\x00', 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f0000000340)='/selinux/poli\xec\x13\rA\x9e\xd7j\x8e\xcbo\xccb\xf0@^\x86t$\x87\x10]\xf3\x9d\x81\xda\x03R\x9b{\xf4\t\xaa\x83\xfa/\xfb{\xc5{\x01~\xe0,hhw\xdd\xd0\x83\xc7\x13\xb9\xf3G\x00'/80) r1 = gettid() tkill(r1, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r2 = getpid() sched_setattr(r2, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r3, &(0x7f0000008880), 0x400000000000059, 0x0, 0x0) socket(0x100000000011, 0x2, 0x0) bind(0xffffffffffffffff, &(0x7f0000000140)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) socket$inet6_udplite(0xa, 0x2, 0x88) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000480)) r4 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r4, &(0x7f0000000f40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0xfffffffffffffed0, 0x10000000, 0x0, 0xc0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) setuid(0x0) r5 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x2, 0x0) write$evdev(r5, &(0x7f0000000040)=[{}, {}], 0x7c9) fsetxattr$system_posix_acl(r0, 0x0, &(0x7f00000004c0)=ANY=[@ANYRESHEX, @ANYBLOB], 0x2, 0x2) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r6, 0x407, 0x0) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x400) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000840)=0x0) getpgid(r7) r8 = getpgrp(0x0) prctl$PR_SET_PTRACER(0x59616d61, r8) r9 = getpgrp(0x0) prctl$PR_SET_PTRACER(0x59616d61, r9) getpgrp(r9) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'vxcan1\x00'}) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r10, 0x407, 0x0) write(r10, &(0x7f0000000340), 0x41395527) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r11 = open(&(0x7f0000000340)='./bus\x00', 0x40000141042, 0x0) write$binfmt_misc(r11, &(0x7f0000000000)=ANY=[], 0x323) r12 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) sendfile(r11, r12, 0x0, 0x8fff) [ 122.133420][ T8936] A link change request failed with some changes committed already. Interface batadv0 may have been left with an inconsistent configuration, please check. 19:42:37 executing program 1: r0 = accept4$inet6(0xffffffffffffffff, &(0x7f00000002c0)={0xa, 0x0, 0x0, @empty}, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x0, 0x0}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = open(&(0x7f0000000100)='./bus\x00', 0x100, 0x2) sendto$inet(r1, &(0x7f0000000380)="08958fa10b18a2421366cee1bf9b7a4055fa3fd18a411a7ea62a371525aa36535b1c447725d68f51a2d0d8381c8453bc54927135f4da15770c572051954e87db8d99fff6656f30a5bc64253e030d72894a7e7410329eb2e69ca3000f2e31a59254d5fa41ffc1b96bcf5b678d15f251b1e383b6699f000c", 0x77, 0x0, 0x0, 0x0) r2 = getpid() sched_setattr(r2, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r3, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r5, 0x407, 0x0) write(r5, &(0x7f0000000340), 0x41395527) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x8937, 0x0) rmdir(&(0x7f0000000140)='./bus\x00') r6 = dup(0xffffffffffffffff) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000200)=0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r6, 0xc1105511, &(0x7f0000000700)={{0xa, 0x0, 0x8, 0x0, 'syz1\x00', 0x401}, 0x0, 0x500, 0x2, r7, 0x2, 0x6, 'syz1\x00', &(0x7f00000002c0)=['\x00', 'security[nodevsecurity\x00'], 0x18, [], [0x0, 0x0, 0x1, 0x2]}) sched_setattr(r7, 0x0, 0x0) r8 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r9 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r9, 0x0, 0x480, 0x0, &(0x7f0000000340)) r10 = socket(0xa, 0x1, 0x0) r11 = socket(0x1000000010, 0x400000400080803, 0x0) dup(r11) r12 = socket$inet6(0xa, 0x3, 0x2) r13 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r13, 0x0, 0x480, &(0x7f0000000380), &(0x7f0000000340)=0xffa7) socket(0x1000000010, 0x400000400080803, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000001880)={{{@in=@remote, @in=@empty}}, {{@in=@empty}, 0x0, @in=@broadcast}}, &(0x7f0000001700)=0xe8) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r14, &(0x7f0000000280)=ANY=[@ANYBLOB="1500000065ffff0180000008003950323030302e4cc74502f987c2cec6504df6ead74ed8a60ab563e98b4b2a3d27a7082dbb78abd55fba3da80b856445ab100621d6234555c08dc540473786cd89e9b08e3f5972fe9ca162b123e19268c89c9dd81c796f27f537cc5a3fb54aff8eaff4f6b59c41705b96a6711d4679079d00"/137], 0x15) r15 = dup(r14) write$FUSE_BMAP(r15, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r15, &(0x7f00000000c0)={0x14c}, 0x137) ioctl$sock_SIOCGIFINDEX(r13, 0x8933, &(0x7f0000000280)={'lo\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xed\x1f', 0x0}) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000500)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @remote, @mcast2, 0x0, 0x4, 0x0, 0x0, 0x0, 0x10000, r16}) fcntl$F_GET_RW_HINT(r12, 0x40b, &(0x7f0000000300)) ioctl$sock_inet6_SIOCSIFADDR(r12, 0x8916, &(0x7f00000002c0)={@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}, 0x0, r16}) getsockopt$IP_VS_SO_GET_SERVICES(r12, 0x0, 0x482, 0x0, &(0x7f0000000100)) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000640)={{{@in=@remote, @in=@empty}}, {{@in=@empty}, 0x0, @in=@broadcast}}, &(0x7f00000004c0)=0x64) ioctl$sock_inet6_SIOCADDRT(r10, 0x890b, &(0x7f0000000080)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @remote, @mcast2, 0x0, 0x4, 0x0, 0x0, 0x0, 0x20000}) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f00000002c0)={@remote, 0x7e}) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000480)='reno\x00', 0x5) ioctl$sock_inet6_SIOCSIFADDR(r8, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x9) ioctl$sock_inet6_SIOCADDRT(r8, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @remote, @remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42}) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000180)={{{@in6=@remote, @in=@empty}}, {{@in=@remote}, 0x0, @in=@local}}, 0x0) syslog(0x0, &(0x7f0000000300)=""/120, 0x78) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, 0xffffffffffffffff, 0x0) [ 122.355719][ T8942] devpts: called with bogus options 19:42:37 executing program 4: r0 = accept4$inet6(0xffffffffffffffff, &(0x7f00000002c0)={0xa, 0x0, 0x0, @empty}, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x0, 0x0}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = open(&(0x7f0000000100)='./bus\x00', 0x100, 0x2) sendto$inet(r1, &(0x7f0000000380)="08958fa10b18a2421366cee1bf9b7a4055fa3fd18a411a7ea62a371525aa36535b1c447725d68f51a2d0d8381c8453bc54927135f4da15770c572051954e87db8d99fff6656f30a5bc64253e030d72894a7e7410329eb2e69ca3000f2e31a59254d5fa41ffc1b96bcf5b678d15f251b1e383b6699f000c", 0x77, 0x0, 0x0, 0x0) r2 = getpid() sched_setattr(r2, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r3, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r5, 0x407, 0x0) write(r5, &(0x7f0000000340), 0x41395527) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x8937, 0x0) rmdir(&(0x7f0000000140)='./bus\x00') r6 = dup(0xffffffffffffffff) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000200)=0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r6, 0xc1105511, &(0x7f0000000700)={{0xa, 0x0, 0x8, 0x0, 'syz1\x00', 0x401}, 0x0, 0x500, 0x2, r7, 0x2, 0x6, 'syz1\x00', &(0x7f00000002c0)=['\x00', 'security[nodevsecurity\x00'], 0x18, [], [0x0, 0x0, 0x1, 0x2]}) sched_setattr(r7, 0x0, 0x0) r8 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r9 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r9, 0x0, 0x480, 0x0, &(0x7f0000000340)) r10 = socket(0xa, 0x1, 0x0) r11 = socket(0x1000000010, 0x400000400080803, 0x0) dup(r11) r12 = socket$inet6(0xa, 0x3, 0x2) r13 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r13, 0x0, 0x480, &(0x7f0000000380), &(0x7f0000000340)=0xffa7) socket(0x1000000010, 0x400000400080803, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000001880)={{{@in=@remote, @in=@empty}}, {{@in=@empty}, 0x0, @in=@broadcast}}, &(0x7f0000001700)=0xe8) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r14, &(0x7f0000000280)=ANY=[@ANYBLOB="1500000065ffff0180000008003950323030302e4cc74502f987c2cec6504df6ead74ed8a60ab563e98b4b2a3d27a7082dbb78abd55fba3da80b856445ab100621d6234555c08dc540473786cd89e9b08e3f5972fe9ca162b123e19268c89c9dd81c796f27f537cc5a3fb54aff8eaff4f6b59c41705b96a6711d4679079d00"/137], 0x15) r15 = dup(r14) write$FUSE_BMAP(r15, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r15, &(0x7f00000000c0)={0x14c}, 0x137) ioctl$sock_SIOCGIFINDEX(r13, 0x8933, &(0x7f0000000280)={'lo\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xed\x1f', 0x0}) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000500)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @remote, @mcast2, 0x0, 0x4, 0x0, 0x0, 0x0, 0x10000, r16}) fcntl$F_GET_RW_HINT(r12, 0x40b, &(0x7f0000000300)) ioctl$sock_inet6_SIOCSIFADDR(r12, 0x8916, &(0x7f00000002c0)={@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}, 0x0, r16}) getsockopt$IP_VS_SO_GET_SERVICES(r12, 0x0, 0x482, 0x0, &(0x7f0000000100)) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000640)={{{@in=@remote, @in=@empty}}, {{@in=@empty}, 0x0, @in=@broadcast}}, &(0x7f00000004c0)=0x64) ioctl$sock_inet6_SIOCADDRT(r10, 0x890b, &(0x7f0000000080)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @remote, @mcast2, 0x0, 0x4, 0x0, 0x0, 0x0, 0x20000}) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f00000002c0)={@remote, 0x7e}) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000480)='reno\x00', 0x5) ioctl$sock_inet6_SIOCSIFADDR(r8, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x9) ioctl$sock_inet6_SIOCADDRT(r8, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @remote, @remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42}) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000180)={{{@in6=@remote, @in=@empty}}, {{@in=@remote}, 0x0, @in=@local}}, 0x0) syslog(0x0, &(0x7f0000000300)=""/120, 0x78) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 19:42:37 executing program 5: r0 = accept4$inet6(0xffffffffffffffff, &(0x7f00000002c0)={0xa, 0x0, 0x0, @empty}, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x0, 0x0}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = open(&(0x7f0000000100)='./bus\x00', 0x100, 0x2) sendto$inet(r1, &(0x7f0000000380)="08958fa10b18a2421366cee1bf9b7a4055fa3fd18a411a7ea62a371525aa36535b1c447725d68f51a2d0d8381c8453bc54927135f4da15770c572051954e87db8d99fff6656f30a5bc64253e030d72894a7e7410329eb2e69ca3000f2e31a59254d5fa41ffc1b96bcf5b678d15f251b1e383b6699f000c", 0x77, 0x0, 0x0, 0x0) r2 = getpid() sched_setattr(r2, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r3, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r5, 0x407, 0x0) write(r5, &(0x7f0000000340), 0x41395527) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x8937, 0x0) rmdir(&(0x7f0000000140)='./bus\x00') r6 = dup(0xffffffffffffffff) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000200)=0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r6, 0xc1105511, &(0x7f0000000700)={{0xa, 0x0, 0x8, 0x0, 'syz1\x00', 0x401}, 0x0, 0x500, 0x2, r7, 0x2, 0x6, 'syz1\x00', &(0x7f00000002c0)=['\x00', 'security[nodevsecurity\x00'], 0x18, [], [0x0, 0x0, 0x1, 0x2]}) sched_setattr(r7, 0x0, 0x0) r8 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r9 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r9, 0x0, 0x480, 0x0, &(0x7f0000000340)) r10 = socket(0xa, 0x1, 0x0) r11 = socket(0x1000000010, 0x400000400080803, 0x0) dup(r11) r12 = socket$inet6(0xa, 0x3, 0x2) r13 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r13, 0x0, 0x480, &(0x7f0000000380), &(0x7f0000000340)=0xffa7) socket(0x1000000010, 0x400000400080803, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000001880)={{{@in=@remote, @in=@empty}}, {{@in=@empty}, 0x0, @in=@broadcast}}, &(0x7f0000001700)=0xe8) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r14, &(0x7f0000000280)=ANY=[@ANYBLOB="1500000065ffff0180000008003950323030302e4cc74502f987c2cec6504df6ead74ed8a60ab563e98b4b2a3d27a7082dbb78abd55fba3da80b856445ab100621d6234555c08dc540473786cd89e9b08e3f5972fe9ca162b123e19268c89c9dd81c796f27f537cc5a3fb54aff8eaff4f6b59c41705b96a6711d4679079d00"/137], 0x15) r15 = dup(r14) write$FUSE_BMAP(r15, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r15, &(0x7f00000000c0)={0x14c}, 0x137) ioctl$sock_SIOCGIFINDEX(r13, 0x8933, &(0x7f0000000280)={'lo\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xed\x1f', 0x0}) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000500)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @remote, @mcast2, 0x0, 0x4, 0x0, 0x0, 0x0, 0x10000, r16}) fcntl$F_GET_RW_HINT(r12, 0x40b, &(0x7f0000000300)) ioctl$sock_inet6_SIOCSIFADDR(r12, 0x8916, &(0x7f00000002c0)={@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}, 0x0, r16}) getsockopt$IP_VS_SO_GET_SERVICES(r12, 0x0, 0x482, 0x0, &(0x7f0000000100)) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000640)={{{@in=@remote, @in=@empty}}, {{@in=@empty}, 0x0, @in=@broadcast}}, &(0x7f00000004c0)=0x64) ioctl$sock_inet6_SIOCADDRT(r10, 0x890b, &(0x7f0000000080)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @remote, @mcast2, 0x0, 0x4, 0x0, 0x0, 0x0, 0x20000}) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f00000002c0)={@remote, 0x7e}) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000480)='reno\x00', 0x5) ioctl$sock_inet6_SIOCSIFADDR(r8, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x9) ioctl$sock_inet6_SIOCADDRT(r8, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @remote, @remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42}) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000180)={{{@in6=@remote, @in=@empty}}, {{@in=@remote}, 0x0, @in=@local}}, 0x0) syslog(0x0, &(0x7f0000000300)=""/120, 0x78) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, 0xffffffffffffffff, 0x0) [ 122.547490][ T26] audit: type=1804 audit(1575402157.613:32): pid=8954 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir117061838/syzkaller.7vMw4t/41/bus" dev="sda1" ino=16640 res=1 [ 122.810282][ T10] ================================================================== [ 122.819817][ T10] BUG: KCSAN: data-race in rcu_gp_fqs_check_wake / rcu_note_context_switch [ 122.828484][ T10] [ 122.830820][ T10] write to 0xffffffff85a7d1d0 of 8 bytes by task 7549 on cpu 1: [ 122.838529][ T10] rcu_note_context_switch+0x6f6/0x760 [ 122.844092][ T10] __schedule+0xa4/0x690 [ 122.848436][ T10] preempt_schedule_irq+0x57/0x90 [ 122.853474][ T10] restore_regs_and_return_to_kernel+0x0/0x25 [ 122.859765][ T10] lockref_get_not_dead+0x0/0x1c0 [ 122.864816][ T10] unlazy_walk+0xbb/0x180 [ 122.869179][ T10] complete_walk+0x8f/0x170 [ 122.873685][ T10] path_parentat.isra.0+0x9a/0x100 [ 122.878815][ T10] filename_parentat.isra.0+0x14d/0x2d0 [ 122.884392][ T10] do_unlinkat+0x6e/0x530 [ 122.889203][ T10] __x64_sys_unlink+0x3b/0x50 [ 122.893900][ T10] do_syscall_64+0xcc/0x370 [ 122.898668][ T10] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 122.904574][ T10] [ 122.906913][ T10] read to 0xffffffff85a7d1d0 of 8 bytes by task 10 on cpu 0: [ 122.914295][ T10] rcu_gp_fqs_check_wake+0x93/0xd0 [ 122.919396][ T10] rcu_gp_fqs_loop+0x1df/0x580 [ 122.924173][ T10] rcu_gp_kthread+0x143/0x230 [ 122.928836][ T10] kthread+0x1d4/0x200 [ 122.932888][ T10] ret_from_fork+0x1f/0x30 [ 122.937276][ T10] [ 122.939596][ T10] Reported by Kernel Concurrency Sanitizer on: [ 122.945752][ T10] CPU: 0 PID: 10 Comm: rcu_preempt Not tainted 5.4.0-syzkaller #0 [ 122.953541][ T10] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 122.963600][ T10] ================================================================== [ 122.971659][ T10] Kernel panic - not syncing: panic_on_warn set ... [ 122.978438][ T10] CPU: 0 PID: 10 Comm: rcu_preempt Not tainted 5.4.0-syzkaller #0 [ 122.986244][ T10] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 122.996561][ T10] Call Trace: [ 122.999869][ T10] dump_stack+0x11d/0x181 [ 123.004201][ T10] panic+0x210/0x640 [ 123.008111][ T10] ? vprintk_func+0x8d/0x140 [ 123.012714][ T10] kcsan_report.cold+0xc/0xd [ 123.017321][ T10] kcsan_setup_watchpoint+0x3fe/0x460 [ 123.022707][ T10] __tsan_read8+0xc6/0x100 [ 123.027131][ T10] rcu_gp_fqs_check_wake+0x93/0xd0 [ 123.032255][ T10] rcu_gp_fqs_loop+0x1df/0x580 [ 123.037035][ T10] rcu_gp_kthread+0x143/0x230 [ 123.041721][ T10] kthread+0x1d4/0x200 [ 123.045895][ T10] ? rcu_gp_cleanup+0x520/0x520 [ 123.050753][ T10] ? kthread_stop+0x2d0/0x2d0 [ 123.055435][ T10] ret_from_fork+0x1f/0x30 [ 123.061283][ T10] Kernel Offset: disabled [ 123.065610][ T10] Rebooting in 86400 seconds..