00000004c0), &(0x7f0000d78000)='.', 0x0, 0x1003, 0x0) 23:50:37 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x23080, 0x0) mount(0x0, &(0x7f0000000280)='./file0\x00', 0x0, 0x80000, 0x0) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB="87920f3067f25902c26e88f00657c7d81cb1dac44b3b7e00"], &(0x7f0000000180)='.', 0x0, 0x5010, 0x0) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000240)='/proc/self/net/pfkey\x00', 0x4a0003, 0x0) inotify_add_watch(r0, &(0x7f00000002c0)='./file0\x00', 0x40000000) mount(&(0x7f0000000080), &(0x7f0000000300)='.', 0x0, 0x5010, 0x0) umount2(&(0x7f0000000040)='.\x00', 0x0) 23:50:37 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) socket$bt_hidp(0x1f, 0x3, 0x6) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) r0 = syz_open_dev$ndb(&(0x7f0000000340)='/dev/nbd#\x00', 0x0, 0x4080) r1 = syz_open_dev$admmidi(&(0x7f0000000380)='/dev/admmidi#\x00', 0xd5, 0x200000) ioctl$NBD_SET_SOCK(r0, 0xab00, r1) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x23080, 0x0) mount(0x0, &(0x7f0000000280)='./file0\x00', 0x0, 0x80000, 0x0) mount(&(0x7f0000000080), &(0x7f0000000180)='.', 0x0, 0x5010, 0x0) r2 = syz_open_dev$usb(&(0x7f00000002c0)='/dev/bus/usb/00#/00#\x00', 0x1, 0x0) ioctl$KDDISABIO(r2, 0x4b37) mount(&(0x7f0000000080), &(0x7f0000000300)='.', 0x0, 0x5010, 0x0) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='net/dev\x00') ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x40082404, &(0x7f0000000240)=0x3) umount2(&(0x7f0000000040)='.\x00', 0x0) 23:50:37 executing program 1: perf_event_open(&(0x7f0000000080)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x200000000000000, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 23:50:37 executing program 3: socketpair$unix(0x1, 0x80003, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x23080, 0x0) mount(0x0, &(0x7f0000000280)='./file0\x00', 0x0, 0x80000, 0x0) mount(&(0x7f0000000080), &(0x7f0000000180)='.', 0x0, 0x5010, 0x0) mount(&(0x7f0000000080), &(0x7f0000000300)='.', 0x0, 0x5010, 0x0) mkdir(&(0x7f00000004c0)='./file0\x00', 0x0) mount(&(0x7f00000004c0), &(0x7f0000d78000)='.', 0x0, 0x1003, 0x0) r1 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0xfffffffffffffffb, 0x40000) ioctl$KVM_TRANSLATE(r1, 0xc018ae85, &(0x7f0000000240)={0xf004, 0x0, 0x3, 0x80000001, 0x4}) [ 593.633704] audit: type=1326 audit(1550965837.424:613): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=29726 comm="syz-executor.5" exe="/root/syz-executor.5" sig=9 arch=c000003e syscall=228 compat=0 ip=0x45ac8a code=0x0 23:50:37 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, 0x0) lsetxattr$security_smack_transmute(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)='security.SMACK64TRANSMUTE\x00', &(0x7f00000003c0)='TRUE', 0x4, 0xb44f31ed2d4f6dce) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1d, &(0x7f00000001c0)={@local, 0x0}, &(0x7f0000000240)=0x14) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f00000002c0)={@remote, 0x1, r1}) mount(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x23080, 0x0) mount(0x0, &(0x7f0000000280)='./file0\x00', 0x0, 0x80000, 0x0) mount(&(0x7f0000000080), &(0x7f0000000180)='.', 0x0, 0x5010, 0x0) mount(&(0x7f0000000080), &(0x7f0000000300)='.', 0x0, 0x5010, 0x0) umount2(&(0x7f0000000040)='.\x00', 0x0) 23:50:37 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x23080, 0x0) r0 = dup(0xffffffffffffff9c) setsockopt$inet_tcp_int(r0, 0x6, 0x8, &(0x7f00000001c0)=0x7ff, 0x4) mount(0x0, &(0x7f0000000280)='./file0\x00', 0x0, 0x80000, 0x0) mount(&(0x7f0000000080), &(0x7f0000000180)='.', 0x0, 0x5010, 0x0) mount(&(0x7f0000000080), &(0x7f0000000300)='.', 0x0, 0x5010, 0x0) umount2(&(0x7f0000000040)='.\x00', 0x0) 23:50:37 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x105) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, 0x0) utime(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000240)={0x8, 0x8}) mount(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x23080, 0x0) mount(0x0, &(0x7f0000000280)='./file0\x00', 0x0, 0x80000, 0x0) mount(&(0x7f0000000080), &(0x7f0000000180)='.', 0x0, 0x5010, 0x0) mount(&(0x7f0000000080), &(0x7f0000000300)='.', 0x0, 0x5010, 0x0) umount2(&(0x7f0000000040)='.\x00', 0x0) 23:50:37 executing program 1: perf_event_open(&(0x7f0000000080)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x204000000000000, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 23:50:38 executing program 5: perf_event_open(&(0x7f0000000080)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$rxrpc(0x21, 0x2, 0xa) socket$inet_udplite(0x2, 0x2, 0x88) r0 = creat(&(0x7f0000000180)='./file0\x00', 0x0) syz_open_dev$binder(&(0x7f0000000580)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) prctl$PR_SET_SECCOMP(0x16, 0x0, 0x0) getsockopt$TIPC_SRC_DROPPABLE(r0, 0x10f, 0x80, &(0x7f0000000040), &(0x7f0000000100)=0x4) pselect6(0x40, &(0x7f00000000c0)={0x3}, 0x0, &(0x7f0000000140)={0x1b9}, 0x0, 0x0) clock_gettime(0x7, &(0x7f00000001c0)) setsockopt$inet6_tcp_TLS_RX(r0, 0x6, 0x2, &(0x7f0000000200), 0x4) 23:50:38 executing program 3: socketpair$unix(0x1, 0x80003, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000040)) mount(0x0, &(0x7f0000000280)='./file0\x00', 0x0, 0x80000, 0x0) mount(&(0x7f0000000080), &(0x7f0000000180)='.', 0x0, 0x5010, 0x0) mount(&(0x7f0000000080), &(0x7f0000000300)='.', 0x0, 0x5010, 0x0) mkdir(&(0x7f00000004c0)='./file0\x00', 0x0) mount(&(0x7f00000004c0), &(0x7f0000d78000)='.', 0x0, 0x1003, 0x0) 23:50:38 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, 0x0) lgetxattr(&(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)=@random={'osx.', 'trusted.overlay.redirect\x00'}, &(0x7f0000000540)=""/144, 0x90) mount(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x100000, 0x0) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000600)='/dev/hwrng\x00', 0x101000, 0x0) write$P9_RLINK(r0, &(0x7f0000000640)={0x7, 0x47, 0x1}, 0x7) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x23080, 0x0) mount(0x0, &(0x7f0000000280)='./file0\x00', 0x0, 0x80000, 0x0) mount(&(0x7f0000000080), &(0x7f0000000180)='.', 0x0, 0x5010, 0x0) lsetxattr$trusted_overlay_redirect(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000440)='trusted.overlay.redirect\x00', &(0x7f0000000480)='./file0\x00', 0x8, 0x1) mount(&(0x7f0000000080), &(0x7f0000000300)='.', 0x0, 0x5010, 0x0) pipe2(&(0x7f00000001c0)={0xffffffffffffffff}, 0x0) write(r1, &(0x7f0000000340)="d4dc828602d8bc9cab011678f3cfe49875e2d9633cc853ba29d3745209bae8d12c4365bcb6c15e35fc8a2afead19dd909ca68136ff690ad92c0073e823abe86a03ef29744624fff0890057753917cc4d90a0fe6c578772af24046c9abcf71f0cb88dfdb1f1c76d45084644e7cb674ff80bf5090fb075ffeffc81263dbb39178dce5affb647dde71b56ac00765a3a952d0ac91cfcb980009fead78fd30f56da6f7a300c5f0ef65317af2b6415e0141d1b395bead02116a5eef9a9f3edaac17f2ab55e3ab2a38d3be3d051173a430292d4839ce1b906", 0xd5) ioctl$TIOCGSOFTCAR(r1, 0x5419, &(0x7f0000000240)) umount2(&(0x7f0000000040)='.\x00', 0x0) 23:50:38 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000340)=ANY=[@ANYBLOB="84d586ab359d1610d29ee353cfa7184635c5e629f99cfba01ef3c2f9cd57b330d25e4b6205af433c34340ea6415bb53f6b3303b43838f7235fe8e5b0746dcd4cab5d20554cf549e8314abc779b061508780f3d780086b78b335c3e842b46cc7e97f7b0d38abe3a2428146f35395a0e706c6f77fa9e64b8fc4f512c28bef71b68436a4474c6010a026744be7682269db4d1920ad466daf3763f6c8d8d0a6ace305e"], &(0x7f00000000c0)='.', 0x0, 0x23080, 0x0) mount(0x0, &(0x7f0000000280)='./file0\x00', 0x0, 0x80000, 0x0) mount(&(0x7f0000000080), &(0x7f0000000180)='.', 0x0, 0x5010, 0x0) mount(&(0x7f0000000080), &(0x7f0000000300)='.', 0x0, 0x5010, 0x0) umount2(&(0x7f0000000040)='.\x00', 0x0) 23:50:38 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, 0x0) r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/btrfs-control\x00', 0x101002, 0x0) ioctl$PPPIOCSFLAGS1(r0, 0x40047459, &(0x7f0000000240)=0x40) mount(0x0, &(0x7f0000000100)='\x00', 0x0, 0xffffd, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x23080, 0x0) mount(0x0, &(0x7f0000000280)='./file0\x00', 0x0, 0x80000, 0x0) mount(&(0x7f0000000400)=ANY=[@ANYBLOB="3046d3a656b9f971221d9264ab16b35472a292f33fdf147ef54ac9b037469b42696c8b505456467d6d7767010bea5118295b057f1875761857e8ce43f18dba8eb43420890ef362ce6600a3ddef56ccf32795f6398047d085fae29d3c61f163f76ecbd61bfa276616e82717bd2ab2b0f531c9e0621de7b03c41676efe6aeff8b8b51b000000000000000000000000000000"], &(0x7f0000000180)='.', 0x0, 0x5010, 0x0) mount(&(0x7f0000000080)=ANY=[@ANYBLOB], &(0x7f0000000300)='.', 0x0, 0x5010, 0x0) umount2(&(0x7f0000000040)='.\x00', 0x0) write$P9_RRENAMEAT(r0, &(0x7f00000002c0)={0x7, 0x4b, 0x1}, 0x7) open$dir(&(0x7f0000000340)='./file0\x00', 0x10040, 0x4) 23:50:38 executing program 1: perf_event_open(&(0x7f0000000080)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x300000000000000, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 23:50:38 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000240), &(0x7f00000000c0)='.', 0x0, 0x23080, 0x0) mount(0x0, &(0x7f0000000280)='./file0\x00', 0x0, 0x80000, 0x0) mount(&(0x7f0000000080), &(0x7f0000000180)='.', 0x0, 0x5010, 0x0) mount(&(0x7f0000000080), &(0x7f0000000300)='.', 0x0, 0x5010, 0x0) umount2(&(0x7f0000000040)='.\x00', 0x0) uselib(&(0x7f00000001c0)='./file0\x00') 23:50:38 executing program 5: perf_event_open(&(0x7f0000000080)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r0 = creat(&(0x7f0000000180)='./file0\x00', 0x0) syz_open_dev$binder(&(0x7f0000000580)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0xffffffffffffffff, r0, 0x0, 0xd, &(0x7f0000000040)='/dev/binder#\x00'}, 0x30) capset(&(0x7f00000001c0)={0x399f1336, r1}, &(0x7f0000000200)={0x64a, 0x2, 0x4, 0xffffffff, 0x401, 0x1}) prctl$PR_SET_SECCOMP(0x16, 0x1, 0x0) capset(&(0x7f0000000240)={0x19980330, r1}, &(0x7f0000000280)={0x10001, 0x3f, 0xfffffffffffffffb, 0x200, 0x8, 0x5}) pselect6(0x40, &(0x7f00000000c0)={0x3}, 0x0, &(0x7f0000000140)={0x1b9}, 0x0, 0x0) 23:50:38 executing program 1: perf_event_open(&(0x7f0000000080)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x400000000000000, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 23:50:38 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB="7c643048785aad1e80eca4b37b341ca41cd441f3a7cc15ef792dbbf5b4d0c6e061ce538300b00d99af1f784837131d00000000000000"], &(0x7f00000000c0)='.', 0x0, 0x23080, 0x0) mount(0x0, &(0x7f0000000280)='./file0\x00', 0x0, 0x80000, 0x0) mount(&(0x7f0000000340)=ANY=[@ANYBLOB="99059a4f7d7bdda2f578595a159560ad1614e4213d891c697a1794293d02f9d6b5e3c50edd9a8606a0ee1056de105b6598b7596a3e0db9ed13cea6da4c25c59eec9a4c705ddaa168c92044135fc02fa5594817ccfdeaf3afc903e8f79a88d90c9299f970f1c7bfcd1c0b1aee2735be8d41ae156b11f4a3f234d82b697cb0c0d04a52abf388998497fc1895c5d3ea9965efc033abc8257b2bf74b881142f902f5052c718245b3e84d56d470259c7a48d267f7b535462aa2a449e792a3e26ad257dcb3"], &(0x7f0000000180)='.', 0x0, 0x5010, 0x0) mount(&(0x7f0000000080), &(0x7f0000000300)='.', 0x0, 0x5010, 0x0) umount2(&(0x7f0000000040)='.\x00', 0x0) 23:50:38 executing program 3: socketpair$unix(0x1, 0x80003, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x100000, 0x0) r2 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000240)={'syz', 0x3}, &(0x7f0000000600)="9da9a5922b2c60fe1dbccb335eb6bd0f767ec96a6ad40eaff137f44c0ad0947429158d30f3a1c272a5f9843b719c899bd1c92b1cb50777e767c685f57da19d5d1cce6145aaa28b7f3c6f2757581ecaf83ab37d7bd6a2dac4109a1c96c99b5a0d462bc8e5f69343dda9726edb0371527cf596079764785249110be1204da0f0fc466a31da5485f41e8083a5182703c0779f3e76033e93705c705aba8d48a29e128f2d1b9ebc97edeeef1c9b2e7c257c26975bd9a0f52e497abafd956cf9e3f0a571a8ab0b5599daa07705e036252a4ea0451618a362a2fa34", 0xd8, 0xfffffffffffffffc) r3 = add_key(&(0x7f00000002c0)='rxrpc_s\x00', &(0x7f0000000500)={'syz', 0x1}, &(0x7f0000000540)="f1bf5719d9eb5254708751a74e052f2656502a62555c3de5cfa2a2202e9668eee3380215dc7abcb9366c50ec89c334d468bb35d80a720518377baa5c19b535f8d48a9870721c1a7c147298c50d8544630196812db3fa6e91d7", 0x59, 0xfffffffffffffffc) r4 = add_key(&(0x7f0000000700)='user\x00', &(0x7f0000000740)={'syz', 0x2}, &(0x7f0000000780)="2e97703d056131823f2c0c4812515a9847e56fc83286632d61548127d262f9f14aba5c9fa32ba76666a4f7df0caf8156e19f1b3be8711acbf76f22e7b5a2f4d2d2b0b212d1", 0x45, 0xfffffffffffffffa) keyctl$dh_compute(0x17, &(0x7f0000000800)={r2, r3, r4}, &(0x7f0000000840)=""/254, 0xfe, &(0x7f00000009c0)={&(0x7f0000000940)={'wp512-generic\x00'}, &(0x7f0000000980)="5dc832a0d8838f7acc5a2af8b537c0658ecf92c5cab4ee146c7fbfb80c27b7fcd4fb", 0x22}) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x23080, 0x0) mount(0x0, &(0x7f0000000280)='./file0\x00', 0x0, 0x80000, 0x0) mount(&(0x7f0000000080), &(0x7f0000000180)='.', 0x0, 0x5010, 0x0) mount(&(0x7f0000000340)=ANY=[@ANYBLOB="0500000066c4d286db03cbe67171f8aac868e6cbc6af08f48050cb1b657b8ee1e100a67e7d2e9c507d10068b5da178f9344f02d36fb9fc0c8dfc2b052914ab42e374c083c5c4e0f2003fbdf7a895ab1677c8ae25681836e33683a2bf095e880a6bd0e89bce5fc7551d51a4d773cc018d79e5429a3a77b31b72542db380633d75ca152164ee523bc74a475c4980bb78935f2ae090b5abcc97221b4165b9d5e41c8cc6bec15c6336b6acef027a54b5f5a2c2d2bd071146bb1671d3bf0d6967c04e71050ad0e8c9cacafff02091cbff84f4e5bdc8f20a2be60d424fd79edc1d7043940421eb469798b927198b37300b532618c2f9b8398b6233a46317197abf7d26c8f1d76639aaa9ce31ea6e37c3f77e2bbdf3506d1c4357b52b495fe0d74dff3e64b9b2030da55735e47deb9e3e8b3b1e49d27571346349a438c77c10a61fc2ddde3c41d7658a3874e456d7899e83ad88d9ddaf4137f9c7974af5b373780be0e278d98ca22421e3f2dd9d8e7f0c904d762366de79510c6d9a"], &(0x7f0000000300)='.', 0x0, 0x5010, 0x0) r5 = dup3(r0, r1, 0x80000) write$FUSE_POLL(r5, &(0x7f0000000a00)={0x18, 0x0, 0x3, {0x9}}, 0x18) mkdir(&(0x7f00000004c0)='./file0\x00', 0x0) mount(&(0x7f0000000580), &(0x7f00000005c0)='./file0\x00', 0x0, 0x4000, 0x0) 23:50:38 executing program 0: perf_event_open(&(0x7f0000000080)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) creat(&(0x7f0000000180)='./file0\x00', 0x0) syz_open_dev$binder(&(0x7f0000000580)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$dspn(&(0x7f0000000140)='/dev/dsp#\x00', 0x1, 0x2) ioctl$int_in(r1, 0x800000c004500a, &(0x7f0000000040)) write$FUSE_NOTIFY_RETRIEVE(r1, &(0x7f00000000c0)={0xffffffffffffffd3, 0x5, 0x100000000001800, {0x0, 0x2000000000000000}}, 0xfffffefd) mmap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000280)={{{@in6, @in6=@mcast1}}, {{}, 0x0, @in6=@loopback}}, &(0x7f0000000380)=0xe8) fstat(r0, &(0x7f0000000480)) getresuid(&(0x7f0000000500), &(0x7f0000000540), &(0x7f0000000580)) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f00000005c0), &(0x7f0000000600)=0xc) getegid() getgroups(0x1, &(0x7f00000007c0)=[0x0]) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f0000000180)={0x0, @in={{0x2, 0x4e24, @local}}}, &(0x7f0000000000)=0x84) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f0000000080)={r2, 0xc51}, 0x8) getrandom(&(0x7f0000000640)=""/249, 0xf9, 0x3) quotactl(0xfffffffffffffbff, &(0x7f0000000100)='./file0\x00', 0x0, &(0x7f00000003c0)) lstat(&(0x7f0000000980)='./file0\x00', &(0x7f00000009c0)) dup2(r0, r1) r3 = syz_open_dev$sndpcmp(&(0x7f0000000240)='/dev/snd/pcmC#D#p\x00', 0x8000, 0x200) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) prctl$PR_SET_SECCOMP(0x16, 0x1, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x3}, 0x0, &(0x7f0000000140)={0x1b9}, 0x0, 0x0) getsockopt$bt_hci(r3, 0x0, 0x3, &(0x7f00000003c0)=""/156, &(0x7f0000000740)=0x9c) 23:50:38 executing program 1: perf_event_open(&(0x7f0000000080)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x700000000000000, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 23:50:38 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x23080, 0x0) mount(0x0, &(0x7f0000000280)='./file0\x00', 0x0, 0x80000, 0x0) r0 = openat$mixer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/mixer\x00', 0x0, 0x0) readlink(&(0x7f00000002c0)='./file0\x00', &(0x7f00000004c0)=""/161, 0xa1) ioctl$UI_SET_PHYS(r0, 0x4008556c, &(0x7f0000000240)='syz1\x00') mount(&(0x7f0000000340)=ANY=[@ANYBLOB="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"], &(0x7f0000000180)='.', 0x0, 0x5010, 0x0) mount(&(0x7f0000000080), &(0x7f0000000300)='.', 0x0, 0x5010, 0x0) umount2(&(0x7f0000000040)='.\x00', 0x0) 23:50:38 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) r0 = syz_open_dev$usb(&(0x7f00000002c0)='/dev/bus/usb/00#/00#\x00', 0x5, 0x40) mq_getsetattr(r0, &(0x7f0000000400)={0xfffffffffffffffa, 0x5, 0x1, 0x8001, 0x5c, 0xb481, 0x1b9d, 0x7ff}, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x23080, 0x0) fcntl$getownex(0xffffffffffffff9c, 0x10, &(0x7f00000001c0)={0x0, 0x0}) ptrace$setregs(0xf, r1, 0x3, &(0x7f0000000240)="5388e5d6c4cf09dcc50dcbe8abe935113a60302e8f773337bb20941116a59af5d1c90e35aa707b409e") mount(0x0, &(0x7f0000000280)='./file0\x00', 0x0, 0x80000, 0x0) mount(&(0x7f0000000340)=ANY=[@ANYBLOB="82dd656fcdd61b2d808d123d2150ce7e9d95cb4618c885f8188faae91830b980d55074f625cc154530fa6534dc9a5c02e1529578cd5f6ea93dfe3d5470358bb56ee2fbeedd2a3ff88b3acb379f0ce95934ede470ca902bd0f7c46ab8da6d7d29e920a86039d26c6f8cd13733d70ecc5dd0c2a25b1c90d36681d3681e8aef639e51dfecfff0334ca56ec6370c5f3f86476ece3df2e172796c36f663943260"], &(0x7f0000000180)='.', 0x0, 0x5010, 0x0) mount(&(0x7f0000000080), &(0x7f0000000300)='.', 0x0, 0x5010, 0x0) umount2(&(0x7f0000000040)='.\x00', 0x0) 23:50:38 executing program 3: socketpair$unix(0x1, 0x80003, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000340)=ANY=[@ANYBLOB="f61e99a7b8b609b6265fb57a0bf20b08097d71d4acec1d00d665e81e8a240e5bdc79195d269f0e5816fe423f62c59ed9e850de0c0eab1a4e9f07413ab7be107e6cfefd8b2ed17fc8d6ae635e64afaa09334790631f0946f3cf8b"], &(0x7f00000000c0)='.', 0x0, 0x23080, 0x0) mount(0x0, &(0x7f0000000280)='./file0\x00', 0x0, 0x80000, 0x0) mount(&(0x7f0000000080), &(0x7f0000000180)='.', 0x0, 0x5010, 0x0) mount(&(0x7f0000000080), &(0x7f0000000300)='.', 0x0, 0x5010, 0x0) mkdir(&(0x7f00000004c0)='./file0\x00', 0x0) mount(&(0x7f00000004c0), &(0x7f0000d78000)='.', 0x0, 0x1003, 0x0) 23:50:38 executing program 1: perf_event_open(&(0x7f0000000080)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x4000000000000000, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 23:50:38 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)) socketpair$unix(0x1, 0x80003, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x23080, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f0000000240)='/dev/rtc0\x00', 0x10000, 0x0) mount(0x0, &(0x7f0000000280)='./file0\x00', 0x0, 0x80000, 0x0) mount(&(0x7f0000000080), &(0x7f0000000180)='.', 0x0, 0x5010, 0x0) mount(&(0x7f0000000080), &(0x7f0000000300)='.', 0x0, 0x5010, 0x0) mkdir(&(0x7f00000004c0)='./file0\x00', 0x0) mount(&(0x7f00000004c0), &(0x7f0000d78000)='.', 0x0, 0x1003, 0x0) 23:50:38 executing program 2: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/urandom\x00', 0x0, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x9, 0x30, r0, 0x5f) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB="2290dc734477ea70af0d5ccdbc208d76ed96d76aa68b240da21c5c2f58394b19a358bae6d563277de1f66683613ace37c1e758c2d5e449f7483c91"], &(0x7f00000000c0)='.', 0x0, 0x23080, 0x0) mount(0x0, &(0x7f0000000280)='./file0\x00', 0x0, 0x80000, 0x0) r1 = shmget$private(0x0, 0x4000, 0x100, &(0x7f0000ff9000/0x4000)=nil) shmctl$SHM_UNLOCK(r1, 0xc) mount(&(0x7f0000000840)=ANY=[@ANYBLOB="f7964ef11176d9b14bd79868f2a20d83bf0644b31f8216354d4ec8cb660b87c4b90ea17acbc244852a2c2acacb752aea47a0324093f09e0b3a5a9831d6536f8f5af3bebc5c6ac66731148c0ac5fc2c9f3330530d3217f19ccb47aa4a7962782c9410984d4b1b03e321488c110cdc8029e6967623a9143902c15529f899be3a614c43e98261c2530f0d909dfca601040000f84dad14e070754d65772042d776cf665d25639c26bf077591b2d6d7a105211e907b6f2bbfe8250da6d4ecdd10411efa9fb93ddaabade5ff076a7a17b9d6ba0531f63b404d0275b6"], &(0x7f0000000180)='.', 0x0, 0x5010, 0x0) pipe2(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84000) ioctl$FICLONERANGE(r2, 0x4020940d, &(0x7f0000000940)={r0, 0x0, 0x2, 0x0, 0x400}) write$binfmt_aout(r2, &(0x7f00000003c0)={{0x1cf, 0xfff, 0x4, 0x37b, 0x46, 0x1, 0x167, 0x2}, "d06b4b1584b3f94f22187963ddfb3decc1552b8fa869382aac062b3f10fd9153915aabf9bd7c644c", [[], [], [], []]}, 0x448) mount(&(0x7f0000000340)=ANY=[@ANYBLOB="f1f2bfbb70aba8821acd55e206bdc318812884f5c04b45f294e6c0e4a8f2ce2c2e9af227476eb447fcae917d9408a6bfe90afd5e23810c5ba9e87a0b2cc8d90d7bbdc92edbf6ce50ce42891c358d1aba"], &(0x7f0000000300)='.', 0x0, 0x5010, 0x0) umount2(&(0x7f0000000040)='.\x00', 0x0) 23:50:39 executing program 5: perf_event_open(&(0x7f0000000080)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r0 = creat(&(0x7f0000000180)='./file0\x00', 0x0) syz_open_dev$binder(&(0x7f0000000580)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) prctl$PR_SET_SECCOMP(0x16, 0x1, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x3}, 0x0, &(0x7f0000000140)={0x1b9}, 0x0, 0x0) ioctl$TIOCLINUX3(r0, 0x541c, &(0x7f0000000040)) 23:50:39 executing program 1: perf_event_open(&(0x7f0000000080)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0xf5ffffff00000000, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 23:50:39 executing program 4: mkdir(&(0x7f0000000480)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x23080, 0x0) mount(0x0, &(0x7f0000000400)='./file0\x00', 0x0, 0x8002, 0x0) mount(&(0x7f0000000080), &(0x7f0000000180)='.', 0x0, 0x5010, 0x0) mount(&(0x7f0000000080), &(0x7f0000000300)='.', 0x0, 0x5010, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x18000, 0x1) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000240)={0x0, 0x20, "4cd13c539a615ccc13b2fbaf60abf2d48c1603e6b65652c64a2fbee63140bd64"}, &(0x7f00000002c0)=0x28) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r0, 0x84, 0x5, &(0x7f0000000340)={r1, @in6={{0xa, 0x4e20, 0x3, @rand_addr="ee201ae9898b316a7a705605dbc6f89d", 0x2}}}, 0x84) mkdir(&(0x7f0000000280)='./file0\x00', 0x4) umount2(&(0x7f0000000040)='.\x00', 0x0) 23:50:39 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f00000001c0)='.', 0x0, 0x1000004, 0x0) mount(0x0, &(0x7f0000000280)='./file0\x00', 0x0, 0x80000, 0x0) mount(&(0x7f0000000080), &(0x7f0000000180)='.', 0x0, 0x5010, 0x0) mount(&(0x7f0000000080), &(0x7f0000000300)='.', 0x0, 0x5010, 0x0) umount2(&(0x7f0000000040)='.\x00', 0x0) [ 595.505312] kauditd_printk_skb: 3 callbacks suppressed [ 595.505329] audit: type=1326 audit(1550965839.304:617): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=29794 comm="syz-executor.5" exe="/root/syz-executor.5" sig=9 arch=c000003e syscall=228 compat=0 ip=0x45ac8a code=0x0 23:50:39 executing program 0: mkdir(&(0x7f0000000380)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) openat$dlm_control(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/dlm-control\x00', 0x200000, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'aegis256\x00'}, 0x58) r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x0, 0x1) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f00000001c0)={0x0, 0x6, 0xa3e0}, 0x8) pwritev(0xffffffffffffffff, &(0x7f0000000040), 0x0, 0x0) r1 = syz_open_dev$vbi(0x0, 0xffffffffffffffff, 0x2) set_mempolicy(0x3, &(0x7f0000000140), 0x400) memfd_create(0x0, 0x0) write$P9_RLERROR(r1, &(0x7f0000000440)=ANY=[@ANYBLOB="35fb7ea207010001002d"], 0xa) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r1, 0x84, 0xf, &(0x7f0000000280)={0x0, @in={{0x2, 0x4e23, @remote}}, 0xffffffffffffff7f, 0x9, 0x5, 0x0, 0x10000}, 0x0) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f0000000080)={0x0, 0x800}, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000000100)={r2, 0x100000001, 0x4, [0x2, 0x7, 0x0, 0x0]}, &(0x7f0000000180)=0x10) r4 = openat$null(0xffffffffffffff9c, 0x0, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket(0x11, 0x802, 0x0) ioctl$DRM_IOCTL_GEM_FLINK(0xffffffffffffffff, 0xc008640a, &(0x7f00000000c0)={0x0}) ioctl$DRM_IOCTL_GEM_CLOSE(0xffffffffffffffff, 0x40086409, &(0x7f00000003c0)={r6}) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x8914, &(0x7f0000000000)={'team0\x00\x10\x00', 0xffffffffffbfdffc}) syz_genetlink_get_family_id$tipc(&(0x7f0000000400)='TIPC\x00') openat$vsock(0xffffffffffffff9c, &(0x7f0000000580)='/dev/vsock\x00', 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x8914, &(0x7f0000000240)={'team0\x00\x00\xff\xff\xff\xc0\x00\x03\x00\x02\xff', 0x4bfd}) r7 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, r4, 0xfffffffffffffffd) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f00000001c0)={r3, 0x6}, 0x8) perf_event_open(&(0x7f0000940000)={0x0, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r7, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r7, 0xae01, 0x0) 23:50:39 executing program 3: socketpair$unix(0x1, 0x80003, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000380)='/dev/snapshot\x00', 0x40, 0x0) ioctl$DRM_IOCTL_GET_MAP(r1, 0xc0286404, &(0x7f0000000400)={&(0x7f0000ffa000/0x4000)=nil, 0x1, 0x7, 0x0, &(0x7f0000ffc000/0x3000)=nil, 0x7}) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x23080, 0x0) mount(0x0, &(0x7f0000000280)='./file0\x00', 0x0, 0x80000, 0x0) mount(&(0x7f0000000080), &(0x7f0000000180)='.', 0x0, 0x5010, 0x0) mount(&(0x7f0000000080), &(0x7f0000000300)='.', 0x0, 0x5010, 0x0) mkdir(&(0x7f00000004c0)='./file0\x00', 0x0) symlink(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000340)='./file0\x00') mknodat(r1, &(0x7f0000000440)='./file0\x00', 0xc001, 0x0) link(&(0x7f0000000040)='./file0\x00', &(0x7f0000000240)='./file0\x00') mount(&(0x7f00000003c0)=@nullb='/dev/nullb0\x00', &(0x7f0000d78000)='.', 0x0, 0x800, 0x0) [ 595.580025] audit: type=1326 audit(1550965839.374:618): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=29842 comm="syz-executor.5" exe="/root/syz-executor.5" sig=9 arch=c000003e syscall=228 compat=0 ip=0x45ac8a code=0x0 23:50:39 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x23080, 0x0) mount(0x0, &(0x7f0000000280)='./file0\x00', 0x0, 0x80000, 0x0) mount(&(0x7f0000000080), &(0x7f0000000180)='.', 0x0, 0x5010, 0x0) mount(&(0x7f0000000080), &(0x7f0000000300)='.', 0x0, 0x5010, 0x0) r0 = accept4(0xffffffffffffffff, 0x0, &(0x7f00000001c0), 0x80000) ioctl$sock_inet_SIOCSIFBRDADDR(r0, 0x891a, &(0x7f0000000240)={'bridge_slave_1\x00', {0x2, 0x4e21, @multicast1}}) umount2(&(0x7f0000000040)='.\x00', 0x0) 23:50:39 executing program 1: perf_event_open(&(0x7f0000000080)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0xffffffff00000000, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 23:50:39 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x23080, 0x0) r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dlm_plock\x00', 0x800, 0x0) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000000480), &(0x7f0000000440)=0x47) mount(0x0, &(0x7f0000000280)='./file0\x00', 0x0, 0x80000, 0x0) mount(&(0x7f0000000080), &(0x7f0000000340)='./file0\x00', 0x0, 0x5010, 0x0) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) mount(&(0x7f0000000080), &(0x7f0000000300)='.', 0x0, 0x5010, 0x0) umount2(&(0x7f0000000040)='.\x00', 0x0) [ 595.743297] device team0 entered promiscuous mode 23:50:39 executing program 1: perf_event_open(&(0x7f0000000080)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 23:50:39 executing program 3: socketpair$unix(0x1, 0x80003, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) r1 = dup3(r0, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x23080, 0x0) mount(0x0, &(0x7f0000000280)='./file0\x00', 0x0, 0x80000, 0x0) mount(&(0x7f0000000080), &(0x7f0000000180)='.', 0x0, 0x5010, 0x0) mount(&(0x7f0000000080), &(0x7f0000000300)='.', 0x0, 0x5010, 0x0) mkdir(&(0x7f00000004c0)='./file0\x00', 0x0) mount(&(0x7f00000004c0), &(0x7f0000d78000)='.', 0x0, 0x1003, 0x0) [ 595.768694] device team_slave_0 entered promiscuous mode [ 595.788943] device team_slave_1 entered promiscuous mode 23:50:39 executing program 1: perf_event_open(&(0x7f0000000080)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 595.895614] 8021q: adding VLAN 0 to HW filter on device team0 23:50:40 executing program 5: perf_event_open(&(0x7f0000000080)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r0 = creat(&(0x7f0000000180)='./file0\x00', 0x0) syz_open_dev$binder(&(0x7f0000000240)='/dev/binder#\x00', 0x0, 0x100000000000004) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) prctl$PR_SET_SECCOMP(0x16, 0x1, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x3}, 0x0, &(0x7f0000000140)={0x1b9}, 0x0, 0x0) r1 = getpgid(0xffffffffffffffff) sched_getparam(r1, &(0x7f0000000100)) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0x5, &(0x7f0000000040)=0x7, 0x4) 23:50:40 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000380)=@sg0='/dev/sg0\x00', &(0x7f0000000340)='.', 0x0, 0x23080, 0x0) mount(0x0, &(0x7f0000000280)='./file0\x00', 0x0, 0x80000, 0x0) mount(&(0x7f0000000080), &(0x7f0000000180)='.', 0x0, 0x5010, 0x0) mount(&(0x7f0000000080), &(0x7f0000000300)='.', 0x0, 0x5010, 0x0) umount2(&(0x7f0000000040)='.\x00', 0x0) stat(&(0x7f00000000c0)='./file0\x00', &(0x7f00000003c0)) 23:50:40 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, 0x0) r0 = syz_open_dev$usb(&(0x7f0000000340)='/dev/bus/usb/00#/00#\x00', 0x9, 0x0) ioctl$LOOP_GET_STATUS64(r0, 0x4c05, &(0x7f0000000380)) mount(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x9000, 0x0) rt_sigprocmask(0x2, &(0x7f00000001c0)={0x9}, &(0x7f0000000240), 0x8) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x23080, 0x0) mount(0x0, &(0x7f0000000280)='./file0\x00', 0x0, 0x80000, 0x0) mount(&(0x7f0000000080), &(0x7f0000000180)='.', 0x0, 0x5010, 0x0) mount(&(0x7f0000000080), &(0x7f0000000300)='.', 0x0, 0x5010, 0x0) chdir(&(0x7f00000002c0)='./file0\x00') umount2(&(0x7f0000000040)='.\x00', 0x0) shutdown(r0, 0x1) 23:50:40 executing program 1: perf_event_open(&(0x7f0000000080)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 23:50:40 executing program 3: socketpair$unix(0x1, 0x80003, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) socket$tipc(0x1e, 0x5, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x23080, 0x0) mount(0x0, &(0x7f0000000280)='./file0\x00', 0x0, 0x80000, 0x0) mount(&(0x7f0000000080), &(0x7f0000000180)='.', 0x0, 0x5010, 0x0) mount(&(0x7f0000000080), &(0x7f0000000300)='.', 0x0, 0x5010, 0x0) mkdir(&(0x7f00000004c0)='./file0\x00', 0x0) r2 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r2, 0x0, 0x80, &(0x7f0000000340)=@nat={'nat\x00', 0x19, 0x4, 0x6b0, [0x20000500, 0x0, 0x0, 0x200008f0, 0x20000a38], 0x0, &(0x7f0000000040), &(0x7f0000000500)=[{0x0, '\x00', 0x0, 0xffffffffffffffff, 0x2, [{{{0x19, 0x0, 0x86dd, 'ip_vti0\x00', 'erspan0\x00', 'ip6gretap0\x00', 'team0\x00', @random="ef79875e1b2d", [0xff, 0xff, 0xff], @broadcast, [0xff, 0x0, 0x0, 0x0, 0xff], 0x2a8, 0x2e0, 0x318, [@bpf0={'bpf\x00', 0x210, {{0x13, [{0x1, 0x100000001, 0x800, 0x8}, {0x3, 0x5b4d, 0xffffffff, 0xfff}, {0xd39, 0x6, 0x5, 0x900000000}, {0x4, 0x100, 0x4, 0x7}, {0x3, 0x7, 0x800, 0xffff}, {0x5, 0xfffffffffffffff8, 0xffffffffffff7a58, 0x2}, {0x7, 0x4, 0x4, 0x4}, {0x40, 0x2, 0x8, 0x4}, {0x8, 0x7, 0x5, 0x100000000}, {0x7, 0x1f, 0xffffffffffffff75, 0x9}, {0x101, 0x800, 0x2, 0xfffffffffffff001}, {0x9, 0x401, 0x101, 0x7}, {0x7fff, 0x1, 0x8, 0x100}, {0x9, 0x101, 0x1, 0x8}, {0xffffffffffffffc7, 0x800, 0x6, 0x8d04}, {0x2f, 0x200, 0x8, 0x216b}, {0x3, 0x3, 0x80000001, 0x2}, {0x8001, 0x3, 0x200, 0x200}, {0x10000, 0x7f, 0x6f5a, 0x40}, {0xffffffffb8dda13e, 0x1, 0x8000, 0x9}, {0x1ff, 0x6, 0x213, 0x8e72}, {0x9, 0x3, 0x10000, 0x874f}, {0x80000001, 0x94e, 0xc02, 0xbcd}, {0x5, 0x3, 0x5, 0x85ae}, {0x401, 0x80000001, 0x950f, 0x8}, {0x1, 0x6, 0x100, 0x3}, {0x200, 0x3f, 0x3d, 0x5}, {0x400, 0xfffffffffffffffd, 0x1f, 0x3f}, {0x8, 0x3f, 0x8000, 0x100}, {0x6, 0x9, 0x800, 0x4}, {0xfffffffffffffff8, 0xfff, 0x8, 0x80}, {0xff, 0x0, 0x7, 0x8}, {0xffff, 0x4, 0x4, 0x3287}, {0x3, 0xcc5d, 0x1, 0x5}, {0x8, 0x1, 0xb5, 0x3}, {0x2, 0x70000000000, 0xffffffff, 0x1}, {0x8, 0xd9, 0x3575, 0x5}, {0x8a3, 0xffffffff, 0x8, 0xffffffff}, {0xb2, 0x9, 0x3, 0x12}, {0xfffffffffffffff8, 0xab, 0x4, 0x7f}, {0x7, 0x9, 0xffffffff, 0x1}, {0x7f, 0xdf, 0x20, 0x2}, {0x9, 0x3, 0x283, 0x1}, {0x2, 0x7, 0x4a, 0x7}, {0x3, 0x3, 0x5}, {0x8, 0x10001, 0x8, 0x3}, {0x7f, 0x2, 0x0, 0xffffffffffffffed}, {0x600000, 0x6, 0x1f, 0x81}, {0x353, 0x2, 0x2e, 0x8}, {0x3f4f8bb2, 0x6, 0x9}, {0x768, 0x5, 0x0, 0x1}, {0x6, 0x140a, 0x9, 0x100000000}, {0xfffffffffffffbff, 0x3, 0x0, 0x91ac}, {0x2, 0x81, 0x5, 0xfff}, {0x7, 0x4, 0x538, 0x1}, {0x8, 0xffffffffffffffc1, 0x2, 0xfffffffffffffff7}, {0x100, 0x0, 0x3, 0x64}, {0x3, 0x11ab, 0x6, 0x800}, {0x81, 0x5, 0xfffffffffffffffd, 0x3ff}, {0x7f, 0x1000, 0x3}, {0x1ff, 0xa7b, 0x1, 0xf9}, {0xdce, 0x8, 0x5, 0xbd68}, {0x40, 0x2, 0x8, 0x7}, {0x1, 0x4, 0x1, 0x8}], 0x5}}}]}, [@snat={'snat\x00', 0x10, {{@broadcast, 0xfffffffffffffffc}}}]}, @arpreply={'arpreply\x00', 0x10, {{@random="bc37db52e749"}}}}, {{{0x11, 0x4, 0x16, 'nr0\x00', 'bridge0\x00', 'vxcan1\x00', 'netdevsim0\x00', @random="710c96983e28", [0xff, 0x0, 0xff, 0xff, 0x0, 0xff], @remote, [0xff, 0x0, 0xff, 0x0, 0xff, 0xff], 0x70, 0x70, 0xa8}}, @arpreply={'arpreply\x00', 0x10, {{@local, 0xfffffffffffffffc}}}}]}, {0x0, '\x00', 0x2, 0xffffffffffffffff, 0x1, [{{{0x3, 0x21, 0xf7, 'syzkaller0\x00', 'gre0\x00', 'syzkaller0\x00', 'ip6gre0\x00', @dev={[], 0x17}, [0x0, 0xff, 0xff, 0xff, 0xff], @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xf}, [0x0, 0xff, 0x0, 0xff, 0xff, 0xff], 0x70, 0xe0, 0x118}, [@snat={'snat\x00', 0x10, {{@random="fd9b9976f263"}}}, @arpreply={'arpreply\x00', 0x10, {{@local, 0xfffffffffffffffd}}}]}, @snat={'snat\x00', 0x10, {{@empty, 0xfffffffffffffffe}}}}]}, {0x0, '\x00', 0x3, 0xfffffffffffffffe}, {0x0, '\x00', 0x3, 0xfffffffffffffffc, 0x1, [{{{0x11, 0xa, 0x1b, 'bpq0\x00', 'team0\x00', 'irlan0\x00', 'team0\x00', @local, [0x0, 0x0, 0x0, 0xff, 0x0, 0xff], @local, [0x0, 0x0, 0x0, 0xff, 0x0, 0xff], 0xa8, 0xe0, 0x118, [@cluster={'cluster\x00', 0x10, {{0x9, 0x5, 0x38f2}}}]}, [@arpreply={'arpreply\x00', 0x10, {{@remote, 0xfffffffffffffffe}}}]}, @arpreply={'arpreply\x00', 0x10, {{@random="045a8877958a", 0xfffffffffffffffe}}}}]}]}, 0x728) mount(&(0x7f00000004c0), &(0x7f0000d78000)='.', 0x0, 0x1003, 0x0) accept$unix(r0, &(0x7f00000003c0)=@abs, &(0x7f0000000240)=0x6e) 23:50:40 executing program 0: mkdir(&(0x7f0000000380)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) openat$dlm_control(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/dlm-control\x00', 0x200000, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'aegis256\x00'}, 0x58) r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x0, 0x1) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f00000001c0)={0x0, 0x6, 0xa3e0}, 0x8) pwritev(0xffffffffffffffff, &(0x7f0000000040), 0x0, 0x0) r1 = syz_open_dev$vbi(0x0, 0xffffffffffffffff, 0x2) set_mempolicy(0x3, &(0x7f0000000140), 0x400) memfd_create(0x0, 0x0) write$P9_RLERROR(r1, &(0x7f0000000440)=ANY=[@ANYBLOB="35fb7ea207010001002d"], 0xa) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r1, 0x84, 0xf, &(0x7f0000000280)={0x0, @in={{0x2, 0x4e23, @remote}}, 0xffffffffffffff7f, 0x9, 0x5, 0x0, 0x10000}, 0x0) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f0000000080)={0x0, 0x800}, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000000100)={r2, 0x100000001, 0x4, [0x2, 0x7, 0x0, 0x0]}, &(0x7f0000000180)=0x10) r4 = openat$null(0xffffffffffffff9c, 0x0, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket(0x11, 0x802, 0x0) ioctl$DRM_IOCTL_GEM_FLINK(0xffffffffffffffff, 0xc008640a, &(0x7f00000000c0)={0x0}) ioctl$DRM_IOCTL_GEM_CLOSE(0xffffffffffffffff, 0x40086409, &(0x7f00000003c0)={r6}) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x8914, &(0x7f0000000000)={'team0\x00\x10\x00', 0xffffffffffbfdffc}) syz_genetlink_get_family_id$tipc(&(0x7f0000000400)='TIPC\x00') openat$vsock(0xffffffffffffff9c, &(0x7f0000000580)='/dev/vsock\x00', 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x8914, &(0x7f0000000240)={'team0\x00\x00\xff\xff\xff\xc0\x00\x03\x00\x02\xff', 0x4bfd}) r7 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, r4, 0xfffffffffffffffd) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f00000001c0)={r3, 0x6}, 0x8) perf_event_open(&(0x7f0000940000)={0x0, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r7, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r7, 0xae01, 0x0) [ 596.356186] audit: type=1326 audit(1550965840.154:619): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=29842 comm="syz-executor.5" exe="/root/syz-executor.5" sig=9 arch=c000003e syscall=228 compat=0 ip=0x45ac8a code=0x0 23:50:40 executing program 1: perf_event_open(&(0x7f0000000080)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 23:50:40 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f00000001c0)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x23080, 0x0) mount(0x0, &(0x7f0000000280)='./file0\x00', 0x0, 0x80000, 0x0) mount(&(0x7f0000000080), &(0x7f0000000180)='.', 0x0, 0x5010, 0x0) mount(&(0x7f0000000080), &(0x7f0000000300)='.', 0x0, 0x5010, 0x0) umount2(&(0x7f0000000040)='.\x00', 0x0) 23:50:40 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f00000001c0), 0x4) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x23080, 0x0) mount(0x0, &(0x7f0000000280)='./file0\x00', 0x0, 0x80000, 0x0) mount(&(0x7f0000000080), &(0x7f0000000180)='.', 0x0, 0x5010, 0x0) mount(&(0x7f0000000080), &(0x7f0000000300)='.', 0x0, 0x5010, 0x0) umount2(&(0x7f0000000040)='.\x00', 0x0) 23:50:40 executing program 1: perf_event_open(&(0x7f0000000080)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 596.484504] audit: type=1326 audit(1550965840.284:620): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=29904 comm="syz-executor.5" exe="/root/syz-executor.5" sig=9 arch=c000003e syscall=228 compat=0 ip=0x45ac8a code=0x0 [ 596.523868] xt_bpf: check failed: parse error [ 596.568800] 8021q: adding VLAN 0 to HW filter on device team0 [ 596.638601] xt_bpf: check failed: parse error 23:50:40 executing program 1: perf_event_open(&(0x7f0000000080)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x204, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 23:50:40 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x100000, 0x0) r0 = openat$full(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/full\x00', 0x420000, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000400)={&(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ff8000/0x4000)=nil, &(0x7f0000fef000/0x11000)=nil, &(0x7f0000ff8000/0x3000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ff5000/0x2000)=nil, &(0x7f0000ff9000/0x3000)=nil, &(0x7f0000000340)="f33be7476a52d7368672ead3e6d086f3adc59cb7962eb161eaf721cc5e453b410f09fe6d3a6b80a1631b38816a5d3e31b2303383a1aa53e34b77dff8a11387a91d7cefcaa1628313030d78e9662c6d0a69108a9b7c70ea81e8cee43c3fabc9a156fdd0f6b9c69fcb82814d5e6de6bceb578ba4537e9e395273899c4230a1ae201bc22e1125bdb92011d84dc8e810b7ebb922445506ef7366f8ffdf2a1858bfde5760ac640bc5aa5fac73521b8858462f1324ec26bdd297b65b3c0819a296c7", 0xbf, r0}, 0x68) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x23080, 0x0) mount(0x0, &(0x7f0000000280)='./file0\x00', 0x0, 0x80000, 0x0) mount(&(0x7f0000000080), &(0x7f0000000180)='.', 0x0, 0x5010, 0x0) mount(&(0x7f0000000080), &(0x7f0000000300)='.', 0x0, 0x5010, 0x0) umount2(&(0x7f0000000040)='.\x00', 0x0) mkdir(&(0x7f00000004c0)='./file0\x00', 0x0) mount(&(0x7f00000004c0), &(0x7f0000d78000)='.', 0x0, 0x1003, 0x0) 23:50:41 executing program 5: perf_event_open(&(0x7f0000000080)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) creat(&(0x7f0000000180)='./file0\x00', 0x0) syz_open_dev$binder(&(0x7f0000000580)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) prctl$PR_SET_SECCOMP(0x16, 0x1, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x3}, 0x0, &(0x7f0000000140)={0x1b9}, 0x0, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0/file0\x00', 0x80, 0x4) 23:50:41 executing program 0: socketpair$unix(0x1, 0x80003, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x400000, 0x0) ioctl$KDSKBMODE(r1, 0x4b45, &(0x7f0000000240)=0x9) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x23080, 0x0) mount(0x0, &(0x7f0000000280)='./file0\x00', 0x0, 0x80000, 0x0) mount(&(0x7f0000000080), &(0x7f0000000180)='.', 0x0, 0x5010, 0x0) mount(&(0x7f0000000080), &(0x7f0000000300)='.', 0x0, 0x5010, 0x0) mkdir(&(0x7f00000004c0)='./file0\x00', 0x0) mount(&(0x7f00000004c0), &(0x7f0000d78000)='.', 0x0, 0x1003, 0x0) 23:50:41 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f00000001c0)='./file0\x00', 0x0, 0x40000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x23080, 0x0) mount(0x0, &(0x7f0000000280)='./file0\x00', 0x0, 0x80000, 0x0) mount(&(0x7f0000000080), &(0x7f0000000180)='.', 0x0, 0x5010, 0x0) mount(&(0x7f0000000080), &(0x7f0000000300)='.', 0x0, 0x5010, 0x0) umount2(&(0x7f0000000040)='.\x00', 0x0) 23:50:41 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) socketpair(0x10, 0x5, 0x7, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000002c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_MAX_PORTS(r0, &(0x7f00000003c0)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x8000100}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x1c, r1, 0x400, 0x70bd25, 0x25dfdbff, {}, ["", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x20000000}, 0x8000) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x23080, 0x0) mount(0x0, &(0x7f0000000280)='./file0\x00', 0x0, 0x80000, 0x0) mount(&(0x7f0000000080), &(0x7f0000000180)='.', 0x0, 0x5010, 0x0) mount(&(0x7f0000000080), &(0x7f0000000300)='.', 0x0, 0x5010, 0x0) umount2(&(0x7f0000000040)='.\x00', 0x0) 23:50:41 executing program 1: perf_event_open(&(0x7f0000000080)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x300, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 23:50:41 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000240), &(0x7f00000001c0)='./file0\x00', 0x0, 0x23080, 0x0) mount(0x0, &(0x7f0000000280)='./file0\x00', 0x0, 0x80000, 0x0) mount(&(0x7f0000000080), &(0x7f0000000180)='.', 0x0, 0x5010, 0x0) mount(&(0x7f0000000080), &(0x7f0000000300)='.', 0x0, 0x5010, 0x0) umount2(&(0x7f0000000040)='.\x00', 0x0) [ 597.240783] audit: type=1326 audit(1550965841.034:621): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=29904 comm="syz-executor.5" exe="/root/syz-executor.5" sig=9 arch=c000003e syscall=228 compat=0 ip=0x45ac8a code=0x0 23:50:41 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x100000, 0x0) r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000380)='/dev/dlm_plock\x00', 0x14280, 0x0) setsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x7, &(0x7f00000003c0)=0x1, 0x4) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x23080, 0x0) mount(0x0, &(0x7f0000000280)='./file0\x00', 0x0, 0x80000, 0x0) mount(&(0x7f00000001c0)=@nullb='/dev/nullb0\x00', &(0x7f0000000240)='./file0\x00', &(0x7f00000002c0)='vfat\x00', 0x4000, &(0x7f0000000340)='ramfs\x00') mount(&(0x7f0000000080), &(0x7f0000000180)='.', 0x0, 0x5010, 0x0) mount(&(0x7f0000000080), &(0x7f0000000300)='.', 0x0, 0x5010, 0x0) umount2(&(0x7f0000000040)='.\x00', 0x0) 23:50:41 executing program 1: perf_event_open(&(0x7f0000000080)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x402, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 23:50:41 executing program 2: mkdir(&(0x7f00000001c0)='./file0\x00', 0x128) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x23080, 0x0) mount(0x0, &(0x7f0000000280)='./file0\x00', 0x0, 0x80000, 0x0) mount(&(0x7f0000000080), &(0x7f0000000180)='.', 0x0, 0x5010, 0x0) mount(&(0x7f0000000080), &(0x7f0000000300)='.', 0x0, 0x5010, 0x0) umount2(&(0x7f0000000040)='.\x00', 0x0) 23:50:41 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000500)=ANY=[@ANYBLOB="1d4bd47c45873d27f7114b8ea7c3e06435e82b49c9e67649c2e3f5802e78180f850127171d41f264c7e92090a9e26479fd510840f19b6871de1ebdb2ef71531d34c5534d68a17c17709b8fcbb078b72a08e491756a832da60eb4ecd9a288b5cbb49b40278cddd5d8081a2d4bb98760314edca382baef15f687e479e5516ecc01"], &(0x7f00000000c0)='.', 0x0, 0x23080, 0x0) mount(0x0, &(0x7f0000000280)='./file0\x00', 0x0, 0x80000, 0x0) r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dlm_plock\x00', 0x2, 0x0) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f00000002c0)=0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f00000003c0)={{0x4, 0x3, 0xfffffffeffffffff, 0x0, 'syz1\x00', 0x10000}, 0x3, 0x600, 0xffffffff, r1, 0xa, 0xfffffffffffffffc, 'syz1\x00', &(0x7f0000000340)=['mime_type*\xa9vboxnet0cgroup\x00', 'system\x00', '\x00', 'ramfs\x00', 'system\x00', '\x00', 'ramfs\x00', 'ramfs\x00', 'ramfs\x00', 'ramfs\x00'], 0x48, [], [0x0, 0x9, 0x3ff, 0x1]}) mount(&(0x7f0000000080), &(0x7f0000000180)='.', 0x0, 0x5010, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000240)=0x1) mount(&(0x7f0000000080), &(0x7f0000000300)='.', 0x0, 0x5010, 0x0) umount2(&(0x7f0000000040)='.\x00', 0x0) 23:50:41 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x23080, 0x0) mount(0x0, &(0x7f0000000280)='./file0\x00', 0x0, 0x80000, 0x0) mkdir(&(0x7f00000001c0)='./file0/file0\x00', 0xcc) mount(&(0x7f0000000080), &(0x7f0000000180)='.', 0x0, 0x5010, 0x0) mount(&(0x7f0000000080), &(0x7f0000000300)='.', 0x0, 0x5010, 0x0) umount2(&(0x7f0000000040)='.\x00', 0x0) [ 597.380520] audit: type=1326 audit(1550965841.174:622): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=29958 comm="syz-executor.5" exe="/root/syz-executor.5" sig=9 arch=c000003e syscall=228 compat=0 ip=0x45ac8a code=0x0 23:50:41 executing program 1: perf_event_open(&(0x7f0000000080)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x700, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 23:50:42 executing program 5: perf_event_open(&(0x7f0000000080)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r0 = creat(&(0x7f0000000180)='./file0\x00', 0xffffffffffffffff) syz_open_dev$binder(&(0x7f0000000580)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) prctl$PR_SET_SECCOMP(0x16, 0x1, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x3}, 0x0, &(0x7f0000000140)={0x1b9}, 0x0, 0x0) getsockopt$inet_sctp_SCTP_HMAC_IDENT(r0, 0x84, 0x16, &(0x7f0000000040)=ANY=[@ANYBLOB], &(0x7f0000000100)=0x8) 23:50:42 executing program 1: perf_event_open(&(0x7f0000000080)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 23:50:42 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x23080, 0x0) mount(0x0, &(0x7f0000000280)='./file0\x00', 0x0, 0x80000, 0x0) mount(&(0x7f0000000080), &(0x7f0000000180)='.', 0x0, 0x5010, 0x0) mount(&(0x7f0000000080), &(0x7f0000000300)='.', 0x0, 0x5010, 0x0) umount2(&(0x7f0000000040)='.\x00', 0x4000) 23:50:42 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000340)=ANY=[@ANYBLOB="5bde4baba5abdce7005696f304589faa7785e45600c97417eaebcb09fb7cd1541137b1994f74adcf668d0adc18bf6902fac620413014b083e57df327bca3da14c319c61502cfac8f969b3286de8632f70d4d1cf01cc8dbcc229aab33b8fd18a3a0db167eba3716464e7d66b67c25eac7e1b09980f3e30cd2d5bcdd4d1676204c5dbd7816a477eaac1308e0427be363086e199906c6a78cc2181ce3c5f3cef7f91286c6cb41dda1fdca0ca078298dfb8c02b24f7464d2abc3f42d77950b81d214f66cc6d22bbf5bebfd5224d1ea2df33fc7c3745ce7ed3d2d5d72cc6ad966298934a4239ac7074dbe4c3228966f0ce343"], &(0x7f00000000c0)='.', 0x0, 0x23080, 0x0) mount(0x0, &(0x7f0000000280)='./file0\x00', 0x0, 0x80000, 0x0) mount(&(0x7f0000000080), &(0x7f0000000180)='.', 0x0, 0x5010, 0x0) mount(&(0x7f0000000080), &(0x7f0000000300)='.', 0x0, 0x5010, 0x0) umount2(&(0x7f0000000040)='.\x00', 0x0) 23:50:42 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000380)=@sg0='/dev/sg0\x00', &(0x7f0000000240)='./file0\x00', &(0x7f00000002c0)='romfs\x00', 0x8, &(0x7f0000000340)='ramfs\x00') mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='nfsd\x00', 0x2000, 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x23080, 0x0) mount(0x0, &(0x7f0000000280)='./file0\x00', 0x0, 0x80000, 0x0) mount(&(0x7f0000000080), &(0x7f0000000180)='.', 0x0, 0x5010, 0x0) mount(&(0x7f0000000080), &(0x7f0000000300)='.', 0x0, 0x5010, 0x0) umount2(&(0x7f0000000040)='.\x00', 0x0) 23:50:42 executing program 0 (fault-call:12 fault-nth:0): socketpair$unix(0x1, 0x80003, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x23080, 0x0) mount(0x0, &(0x7f0000000280)='./file0\x00', 0x0, 0x80000, 0x0) mount(&(0x7f0000000080), &(0x7f0000000180)='.', 0x0, 0x5010, 0x0) mount(&(0x7f0000000080), &(0x7f0000000300)='.', 0x0, 0x5010, 0x0) umount2(&(0x7f0000000040)='.\x00', 0x0) mkdir(&(0x7f00000004c0)='./file0\x00', 0x0) mount(&(0x7f00000004c0), &(0x7f0000d78000)='.', 0x0, 0x1003, 0x0) [ 598.168352] audit: type=1326 audit(1550965841.964:623): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=29958 comm="syz-executor.5" exe="/root/syz-executor.5" sig=9 arch=c000003e syscall=228 compat=0 ip=0x45ac8a code=0x0 [ 598.255974] FAULT_INJECTION: forcing a failure. [ 598.255974] name failslab, interval 1, probability 0, space 0, times 0 [ 598.272098] audit: type=1326 audit(1550965842.064:624): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=29999 comm="syz-executor.5" exe="/root/syz-executor.5" sig=9 arch=c000003e syscall=228 compat=0 ip=0x45ac8a code=0x0 [ 598.292103] CPU: 0 PID: 29988 Comm: syz-executor.0 Not tainted 5.0.0-rc7+ #85 [ 598.300476] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 598.309832] Call Trace: [ 598.309864] dump_stack+0x172/0x1f0 [ 598.309892] should_fail.cold+0xa/0x1b [ 598.316093] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 598.316111] ? lock_downgrade+0x810/0x810 [ 598.316130] ? ___might_sleep+0x163/0x280 [ 598.316149] __should_failslab+0x121/0x190 [ 598.316168] should_failslab+0x9/0x14 [ 598.316187] __kmalloc_track_caller+0x2d8/0x740 [ 598.346603] ? __sb_end_write+0xd9/0x110 [ 598.350675] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 23:50:42 executing program 1: perf_event_open(&(0x7f0000000080)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x400000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 23:50:42 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x23080, 0x0) mount(0x0, &(0x7f0000000280)='./file0\x00', 0x0, 0x80000, 0x0) mount(&(0x7f0000000080), &(0x7f0000000180)='.', 0x0, 0x5010, 0x0) syz_open_dev$radio(&(0x7f00000001c0)='/dev/radio#\x00', 0x3, 0x2) mount(&(0x7f0000000080), &(0x7f0000000300)='.', 0x0, 0x5010, 0x0) umount2(&(0x7f0000000040)='.\x00', 0x0) 23:50:42 executing program 1: perf_event_open(&(0x7f0000000080)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x80ffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 598.356220] ? strndup_user+0x77/0xd0 [ 598.360039] memdup_user+0x26/0xb0 [ 598.363592] strndup_user+0x77/0xd0 [ 598.363613] ksys_mount+0x7b/0x150 [ 598.363632] __x64_sys_mount+0xbe/0x150 [ 598.363652] do_syscall_64+0x103/0x610 [ 598.363671] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 598.363683] RIP: 0033:0x457e29 [ 598.363698] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 23:50:42 executing program 3 (fault-call:5 fault-nth:0): r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = fcntl$dupfd(r0, 0x2, 0xffffffffffffffff) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r3, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x166) 23:50:42 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev}, 0x10) setsockopt$sock_int(r0, 0x1, 0x0, 0x0, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x402001, 0x0) ioctl$VIDIOC_QUERY_EXT_CTRL(r1, 0xc0e85667, &(0x7f0000000100)={0xc0000000, 0x9, "4ce9db60152affd0672e73468ea2196979601d0b1e3b8613033e858022d0af11", 0x4, 0x5, 0x6, 0x6, 0x8, 0x7ff, 0x7, 0x81, [0xe1, 0x0, 0x2, 0x99]}) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) [ 598.363706] RSP: 002b:00007f639d9fec78 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 598.363725] RAX: ffffffffffffffda RBX: 00007f639d9fec90 RCX: 0000000000457e29 [ 598.374846] RDX: 0000000000000000 RSI: 0000000020d78000 RDI: 00000000200004c0 [ 598.374855] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 598.374865] R10: 0000000000001003 R11: 0000000000000246 R12: 00007f639d9ff6d4 [ 598.374875] R13: 00000000004c3bf7 R14: 00000000004d6e00 R15: 0000000000000005 23:50:42 executing program 1: perf_event_open(&(0x7f0000000080)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 598.546095] FAULT_INJECTION: forcing a failure. [ 598.546095] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 598.610351] CPU: 1 PID: 30015 Comm: syz-executor.3 Not tainted 5.0.0-rc7+ #85 [ 598.617692] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 598.627518] Call Trace: [ 598.630131] dump_stack+0x172/0x1f0 [ 598.633779] should_fail.cold+0xa/0x1b [ 598.637683] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 598.642802] ? ___might_sleep+0x163/0x280 [ 598.646966] should_fail_alloc_page+0x50/0x60 [ 598.651659] __alloc_pages_nodemask+0x1a1/0x710 [ 598.656339] ? kasan_check_read+0x11/0x20 [ 598.660508] ? __alloc_pages_slowpath+0x2900/0x2900 [ 598.665537] ? __lock_acquire+0x53b/0x4700 [ 598.669781] ? pmd_val+0x85/0x100 [ 598.673245] ? __sanitizer_cov_trace_const_cmp2+0x18/0x20 [ 598.678785] ? __sanitizer_cov_trace_const_cmp2+0x18/0x20 [ 598.684334] alloc_pages_vma+0xdd/0x540 [ 598.688323] __handle_mm_fault+0x1dd4/0x3f20 [ 598.692778] ? vmf_insert_mixed_mkwrite+0x40/0x40 [ 598.697644] ? find_held_lock+0x35/0x130 [ 598.701714] ? handle_mm_fault+0x322/0xb30 [ 598.705969] ? kasan_check_read+0x11/0x20 [ 598.706002] handle_mm_fault+0x43f/0xb30 [ 598.706025] __do_page_fault+0x5da/0xd60 [ 598.714230] do_page_fault+0x71/0x581 [ 598.714248] ? page_fault+0x8/0x30 [ 598.714263] page_fault+0x1e/0x30 [ 598.714276] RIP: 0033:0x4070fd [ 598.714292] Code: 0f 1f 44 00 00 c6 44 24 0e 06 48 c7 04 24 10 00 00 00 e9 56 ff ff ff e8 01 49 05 00 90 41 55 41 54 55 53 48 81 ec a8 1b 00 00 <48> 89 74 24 18 48 89 7c 24 30 64 48 8b 34 25 28 00 00 00 48 89 b4 [ 598.751367] RSP: 002b:00007f7713cae0a0 EFLAGS: 00010206 [ 598.756819] RAX: 00000000004070f0 RBX: 00007f7713cafc90 RCX: 0000000000000000 [ 598.764196] RDX: 0000000020000000 RSI: 0000000000000006 RDI: 0000000000000000 [ 598.771822] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 598.779082] R10: 0000000000000064 R11: 0000000000000000 R12: 00007f7713cb06d4 [ 598.786705] R13: 00000000004c6654 R14: 00000000004dbbe8 R15: 0000000000000007 [ 598.799468] syz-executor.3 invoked oom-killer: gfp_mask=0x0(), order=0, oom_score_adj=1000 [ 598.810261] CPU: 1 PID: 30015 Comm: syz-executor.3 Not tainted 5.0.0-rc7+ #85 [ 598.817560] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 598.827414] Call Trace: [ 598.830051] dump_stack+0x172/0x1f0 [ 598.833675] dump_header+0x10f/0xb6c [ 598.837380] ? _raw_spin_unlock_irqrestore+0xbd/0xe0 [ 598.842514] ? ___ratelimit+0x60/0x595 [ 598.846394] ? do_raw_spin_unlock+0x57/0x270 [ 598.850808] oom_kill_process.cold+0x10/0x6f5 [ 598.855314] ? lock_downgrade+0x810/0x810 [ 598.859460] ? rcu_read_unlock_special+0xf3/0x210 [ 598.864305] out_of_memory+0x79a/0x1280 [ 598.868275] ? lock_acquire+0x1ea/0x3f0 [ 598.872236] ? oom_killer_disable+0x280/0x280 [ 598.876721] ? mutex_trylock+0x18e/0x1e0 [ 598.880771] ? pagefault_out_of_memory+0xeb/0x11c [ 598.885620] pagefault_out_of_memory+0x109/0x11c [ 598.890368] ? out_of_memory+0x1280/0x1280 [ 598.894605] ? lock_downgrade+0x810/0x810 [ 598.898761] mm_fault_error+0x100/0x3a0 [ 598.902726] __do_page_fault+0xc13/0xd60 [ 598.906777] do_page_fault+0x71/0x581 [ 598.910570] ? page_fault+0x8/0x30 [ 598.914096] page_fault+0x1e/0x30 [ 598.917531] RIP: 0033:0x4070fd [ 598.920709] Code: 0f 1f 44 00 00 c6 44 24 0e 06 48 c7 04 24 10 00 00 00 e9 56 ff ff ff e8 01 49 05 00 90 41 55 41 54 55 53 48 81 ec a8 1b 00 00 <48> 89 74 24 18 48 89 7c 24 30 64 48 8b 34 25 28 00 00 00 48 89 b4 [ 598.939614] RSP: 002b:00007f7713cae0a0 EFLAGS: 00010206 [ 598.944993] RAX: 00000000004070f0 RBX: 00007f7713cafc90 RCX: 0000000000000000 [ 598.952697] RDX: 0000000020000000 RSI: 0000000000000006 RDI: 0000000000000000 [ 598.959955] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 598.967232] R10: 0000000000000064 R11: 0000000000000000 R12: 00007f7713cb06d4 [ 598.974494] R13: 00000000004c6654 R14: 00000000004dbbe8 R15: 0000000000000007 [ 598.982809] Mem-Info: [ 598.987896] active_anon:123289 inactive_anon:191 isolated_anon:0 [ 598.987896] active_file:7661 inactive_file:38478 isolated_file:0 [ 598.987896] unevictable:0 dirty:102 writeback:0 unstable:0 [ 598.987896] slab_reclaimable:12136 slab_unreclaimable:113223 [ 598.987896] mapped:58574 shmem:244 pagetables:1278 bounce:0 [ 598.987896] free:1199710 free_pcp:570 free_cma:0 [ 599.022056] Node 0 active_anon:493156kB inactive_anon:764kB active_file:30508kB inactive_file:153912kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:234296kB dirty:408kB writeback:0kB shmem:976kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 462848kB writeback_tmp:0kB unstable:0kB all_unreclaimable? no [ 599.051128] Node 1 active_anon:0kB inactive_anon:0kB active_file:136kB inactive_file:0kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:0kB dirty:0kB writeback:0kB shmem:0kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 0kB writeback_tmp:0kB unstable:0kB all_unreclaimable? no [ 599.077450] audit: type=1326 audit(1550965842.854:625): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=29999 comm="syz-executor.5" exe="/root/syz-executor.5" sig=9 arch=c000003e syscall=228 compat=0 ip=0x45ac8a code=0x0 23:50:42 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x2c000, 0x0) syz_kvm_setup_cpu$x86(r0, r2, &(0x7f000000b000/0x18000)=nil, &(0x7f00000001c0)=[@text32={0x20, &(0x7f00000000c0)="660f3881659a0f01c366ba2000b02feeb985040000b831560000ba000000000f30b900040000b800000000ba000000800f30c4e28d062bc4e1b1ea210f060f20900f015ae1", 0x45}], 0x1, 0x12, &(0x7f0000000200)=[@dstype0={0x6, 0x9}, @flags], 0x2) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000008f00)={'tunl0\x00B\xb5\xab*\x00\x00\x00\xee\x00'}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f00000003c0)={0x0, 0x0, @pic={0x0, 0x5884a6e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f0000000140)="65d9f3ba2000b0e1eed9ff66b8c4b800000f23c00f21f86635000005000f23f80f01d1baf80c66b8a322e48266efbafc0cb09dee6726670f32670fb2aec1cb0000ff22c02200", 0x46}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x2) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$GIO_UNISCRNMAP(r2, 0x4b69, &(0x7f0000000240)=""/106) 23:50:42 executing program 0 (fault-call:12 fault-nth:1): socketpair$unix(0x1, 0x80003, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x23080, 0x0) mount(0x0, &(0x7f0000000280)='./file0\x00', 0x0, 0x80000, 0x0) mount(&(0x7f0000000080), &(0x7f0000000180)='.', 0x0, 0x5010, 0x0) mount(&(0x7f0000000080), &(0x7f0000000300)='.', 0x0, 0x5010, 0x0) umount2(&(0x7f0000000040)='.\x00', 0x0) mkdir(&(0x7f00000004c0)='./file0\x00', 0x0) mount(&(0x7f00000004c0), &(0x7f0000d78000)='.', 0x0, 0x1003, 0x0) 23:50:42 executing program 4: r0 = socket(0x11, 0x802, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=@setlink={0x4c, 0x13, 0x501, 0x0, 0x0, {}, [@IFLA_VFINFO_LIST={0x18, 0x16, [{0x14, 0x1, [@IFLA_VF_RATE={0x10}]}]}, @IFLA_IFNAME={0x14, 0x3, 'veth1_to_bond\x00'}]}, 0x4c}, 0x1, 0x0, 0x0, 0x800000000000}, 0x4) 23:50:42 executing program 1: perf_event_open(&(0x7f0000000080)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x2000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 23:50:42 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x100000, 0x0) r0 = syz_open_dev$vcsa(&(0x7f00000001c0)='/dev/vcsa#\x00', 0x5, 0x40) r1 = accept4(r0, &(0x7f00000003c0)=@pptp={0x18, 0x2, {0x0, @broadcast}}, &(0x7f0000000440)=0x80, 0x800) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x1, &(0x7f00000002c0)={0xffffffffffffffff}, 0x111, 0x9}}, 0x20) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f0000000540)={@local, @dev={0xac, 0x14, 0x14, 0x18}, @empty}, 0xc) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000380)={0xe, 0x18, 0xfa00, @id_tos={&(0x7f0000000240)=0xa7, r2, 0x0, 0x0, 0x1}}, 0x20) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x23080, 0x0) mount(0x0, &(0x7f0000000280)='./file0\x00', 0x0, 0x80000, 0x0) mount(&(0x7f0000000080), &(0x7f0000000180)='.', 0x0, 0x5010, 0x0) mount(&(0x7f0000000480)=ANY=[@ANYBLOB="0afe591418788503cbff808afdb7916cc6e09aeb1412994d334e99ea184cb824c591c25201dd9778111a9894ccedc404ef66634ae5ac719c4af05b4ea4d860c6742a4393323e12fe7e2c41cc756fc90c89bef88262eb5897da"], &(0x7f0000000300)='.', 0x0, 0x5010, 0x0) ioctl$EVIOCSABS0(r0, 0x401845c0, &(0x7f0000000500)={0x2, 0x0, 0x400, 0x9, 0x6, 0x40}) umount2(&(0x7f0000000040)='.\x00', 0x0) [ 599.117199] Node 0 DMA free:15908kB min:220kB low:272kB high:324kB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15992kB managed:15908kB mlocked:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 599.179354] lowmem_reserve[]: 0 2553 2555 2555 [ 599.191812] FAULT_INJECTION: forcing a failure. [ 599.191812] name failslab, interval 1, probability 0, space 0, times 0 [ 599.193036] Node 0 DMA32 free:989888kB min:36232kB low:45288kB high:54344kB active_anon:499364kB inactive_anon:764kB active_file:30508kB inactive_file:153912kB unevictable:0kB writepending:408kB present:3129332kB managed:2617972kB mlocked:0kB kernel_stack:7744kB pagetables:5408kB bounce:0kB free_pcp:1424kB local_pcp:792kB free_cma:0kB [ 599.239513] lowmem_reserve[]: 0 0 2 2 [ 599.243576] CPU: 0 PID: 30034 Comm: syz-executor.0 Not tainted 5.0.0-rc7+ #85 [ 599.250862] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 599.260226] Call Trace: [ 599.262861] dump_stack+0x172/0x1f0 [ 599.266512] should_fail.cold+0xa/0x1b [ 599.270418] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 599.270440] ? lock_downgrade+0x810/0x810 23:50:43 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB="f45d024accfaf3d21d4d9a7d792dbc7b49ab01be36e1a73eff439e01cd21956683d302e27015d44f9f47358cc95e22"], &(0x7f00000000c0)='.', 0x0, 0x23080, 0x0) mount(0x0, &(0x7f0000000280)='./file0\x00', 0x0, 0x80000, 0x0) mount(&(0x7f0000000080), &(0x7f0000000180)='.', 0x0, 0x5010, 0x0) r0 = socket$netlink(0x10, 0x3, 0x16) r1 = syz_genetlink_get_family_id$nbd(&(0x7f00000002c0)='nbd\x00') sendmsg$NBD_CMD_RECONFIGURE(r0, &(0x7f00000003c0)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x8000040}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x2c, r1, 0x20, 0x70bd26, 0x25dfdbff, {}, [@NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x8}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x9}]}, 0x2c}, 0x1, 0x0, 0x0, 0x8800}, 0x84) mount(&(0x7f0000000080), &(0x7f0000000300)='.', 0x0, 0x5010, 0x0) umount2(&(0x7f0000000040)='.\x00', 0x0) 23:50:43 executing program 1: perf_event_open(&(0x7f0000000080)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x2040000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 599.270464] ? ___might_sleep+0x163/0x280 [ 599.270482] __should_failslab+0x121/0x190 [ 599.277478] Node 0 Normal free:12kB min:28kB low:32kB high:36kB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:786432kB managed:2204kB mlocked:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 599.279741] should_failslab+0x9/0x14 [ 599.279760] kmem_cache_alloc+0x2b2/0x6f0 [ 599.279776] ? fs_reclaim_acquire+0x20/0x20 [ 599.279792] ? find_held_lock+0x35/0x130 [ 599.279812] getname_flags+0xd6/0x5b0 [ 599.294805] lowmem_reserve[]: 0 0 0 0 [ 599.314063] user_path_at_empty+0x2f/0x50 [ 599.314085] do_mount+0x15e/0x2d30 [ 599.314106] ? copy_mount_string+0x40/0x40 [ 599.314124] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 599.314140] ? _copy_from_user+0xdd/0x150 [ 599.314156] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 599.314169] ? copy_mount_options+0x30e/0x440 [ 599.314182] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 599.314197] ksys_mount+0xdb/0x150 23:50:43 executing program 1: perf_event_open(&(0x7f0000000080)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x3000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 599.314212] __x64_sys_mount+0xbe/0x150 [ 599.314230] do_syscall_64+0x103/0x610 [ 599.314249] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 599.314261] RIP: 0033:0x457e29 [ 599.314279] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 599.330585] RSP: 002b:00007f639d9fec78 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 599.330601] RAX: ffffffffffffffda RBX: 00007f639d9fec90 RCX: 0000000000457e29 23:50:43 executing program 4: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f00000000c0), 0x10) connect$can_bcm(r0, &(0x7f0000000080), 0x10) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$VIDIOC_G_OUTPUT(r1, 0x8004562e, &(0x7f0000000000)) [ 599.330609] RDX: 0000000000000000 RSI: 0000000020d78000 RDI: 00000000200004c0 [ 599.330617] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 599.330628] R10: 0000000000001003 R11: 0000000000000246 R12: 00007f639d9ff6d4 [ 599.350097] R13: 00000000004c3bf7 R14: 00000000004d6e00 R15: 0000000000000005 [ 599.378179] Node 1 Normal free:3785912kB min:53624kB low:67028kB high:80432kB active_anon:0kB inactive_anon:0kB active_file:136kB inactive_file:0kB unevictable:0kB writepending:0kB present:3932160kB managed:3870184kB mlocked:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 599.383301] lowmem_reserve[]: 0 0 0 0 [ 599.514474] Node 0 DMA: 1*4kB (U) 0*8kB 0*16kB 1*32kB (U) 2*64kB (U) 1*128kB (U) 1*256kB (U) 0*512kB 1*1024kB (U) 1*2048kB (M) 3*4096kB (M) = 15908kB [ 599.561099] Node 0 DMA32: 6780*4kB (UME) 2631*8kB (UME) 2109*16kB (UME) 1299*32kB (UME) 554*64kB (UME) 40*128kB (UM) 5*256kB (UME) 9*512kB (UME) 3*1024kB (U) 3*2048kB (M) 199*4096kB (UM) = 994264kB [ 599.645462] Node 0 Normal: 1*4kB (U) 1*8kB (U) 0*16kB 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 0*1024kB 0*2048kB 0*4096kB = 12kB [ 599.667237] Node 1 Normal: 66*4kB (UM) 212*8kB (UME) 248*16kB (UME) 68*32kB (UME) 18*64kB (UME) 11*128kB (UME) 7*256kB (U) 4*512kB (UME) 3*1024kB (ME) 0*2048kB 920*4096kB (M) = 3785896kB [ 599.692531] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 599.715435] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 599.729861] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 599.743295] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 599.753514] 46395 total pagecache pages [ 599.757545] 0 pages in swap cache [ 599.760995] Swap cache stats: add 0, delete 0, find 0/0 [ 599.766689] Free swap = 0kB [ 599.769721] Total swap = 0kB [ 599.772720] 1965979 pages RAM [ 599.776702] 0 pages HighMem/MovableOnly [ 599.780681] 339412 pages reserved [ 599.784215] 0 pages cma reserved 23:50:43 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = fcntl$dupfd(r0, 0x2, 0xffffffffffffffff) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r3, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x166) 23:50:43 executing program 1: perf_event_open(&(0x7f0000000080)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x4000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 23:50:43 executing program 0 (fault-call:12 fault-nth:2): socketpair$unix(0x1, 0x80003, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x23080, 0x0) mount(0x0, &(0x7f0000000280)='./file0\x00', 0x0, 0x80000, 0x0) mount(&(0x7f0000000080), &(0x7f0000000180)='.', 0x0, 0x5010, 0x0) mount(&(0x7f0000000080), &(0x7f0000000300)='.', 0x0, 0x5010, 0x0) umount2(&(0x7f0000000040)='.\x00', 0x0) mkdir(&(0x7f00000004c0)='./file0\x00', 0x0) mount(&(0x7f00000004c0), &(0x7f0000d78000)='.', 0x0, 0x1003, 0x0) 23:50:43 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x2, &(0x7f0000000000)=0x19, 0x4) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffff9c, 0x84, 0x18, 0x0, 0x0) ioctl$VIDIOC_S_FREQUENCY(r1, 0x402c5639, &(0x7f0000000040)={0x8, 0x3, 0x3}) ioctl$EVIOCGVERSION(0xffffffffffffffff, 0x80044501, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fdatasync(r2) openat$cuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) read$FUSE(0xffffffffffffffff, 0x0, 0x0) getsockopt$IP_VS_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x481, 0x0, &(0x7f0000001180)) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = openat$ion(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000100)={0x80033d, 0x20000000209, 0x0, 0xffffffffffffffff}) r5 = dup2(r3, r4) ioctl$ION_IOC_ALLOC(r5, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x9}) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x400000000000117, 0x0) 23:50:43 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x12002, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x23080, 0x0) mount(0x0, &(0x7f0000000280)='./file0\x00', 0x0, 0x80000, 0x0) mount(&(0x7f0000000080), &(0x7f0000000180)='.', 0x0, 0x5010, 0x0) mount(&(0x7f0000000080), &(0x7f0000000300)='.', 0x0, 0x5010, 0x0) 23:50:43 executing program 5: syz_emit_ethernet(0xffb6, &(0x7f000000a000)={@broadcast=[0xff, 0xe0], @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x2, 0x0, 0xfec3, 0x0, 0x0, 0x0, 0x2f, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @udp={0x0, 0x883e, 0xffffca88}}}}}, 0x0) openat$userio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/userio\x00', 0x8000, 0x0) r0 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x4, 0x200000) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffff9c, 0x84, 0xf, &(0x7f0000000040)={0x0, @in={{0x2, 0x4e20, @empty}}, 0x6d24adaf, 0x5, 0x81, 0x8, 0x3}, &(0x7f0000000100)=0x98) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r0, 0x84, 0x23, &(0x7f0000000140)={r1, 0x6}, 0x8) [ 599.787585] oom-kill:constraint=CONSTRAINT_NONE,nodemask=(null),cpuset=syz3,mems_allowed=0-1,global_oom,task_memcg=/syz2,task=syz-executor.2,pid=13697,uid=0 [ 599.801919] Out of memory: Kill process 13697 (syz-executor.2) score 1007 or sacrifice child [ 599.811944] Killed process 13697 (syz-executor.2) total-vm:72840kB, anon-rss:16560kB, file-rss:35796kB, shmem-rss:0kB [ 599.829837] oom_reaper: reaped process 13697 (syz-executor.2), now anon-rss:0kB, file-rss:34836kB, shmem-rss:0kB [ 599.898055] ip_tunnel: non-ECT from 172.20.255.187 with TOS=0x2 [ 599.916688] FAULT_INJECTION: forcing a failure. [ 599.916688] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 599.928835] CPU: 1 PID: 30074 Comm: syz-executor.0 Not tainted 5.0.0-rc7+ #85 [ 599.936118] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 599.945479] Call Trace: [ 599.947497] ip_tunnel: non-ECT from 172.20.255.187 with TOS=0x2 [ 599.948093] dump_stack+0x172/0x1f0 [ 599.948123] should_fail.cold+0xa/0x1b [ 599.948144] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 599.966807] should_fail_alloc_page+0x50/0x60 [ 599.971318] __alloc_pages_nodemask+0x1a1/0x710 [ 599.976015] ? __alloc_pages_slowpath+0x2900/0x2900 [ 599.981048] ? find_held_lock+0x35/0x130 [ 599.985134] cache_grow_begin+0x9c/0x8c0 [ 599.989203] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 599.994750] ? check_preemption_disabled+0x48/0x290 [ 599.999784] kmem_cache_alloc+0x62d/0x6f0 [ 600.003946] ? fs_reclaim_acquire+0x20/0x20 [ 600.008292] getname_flags+0xd6/0x5b0 [ 600.012116] user_path_at_empty+0x2f/0x50 [ 600.016279] do_mount+0x15e/0x2d30 [ 600.020349] ? copy_mount_string+0x40/0x40 [ 600.024599] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 600.030149] ? _copy_from_user+0xdd/0x150 [ 600.034309] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 600.039861] ? copy_mount_options+0x30e/0x440 [ 600.044362] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 600.049908] ksys_mount+0xdb/0x150 [ 600.049930] __x64_sys_mount+0xbe/0x150 [ 600.049951] do_syscall_64+0x103/0x610 [ 600.049971] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 600.066556] RIP: 0033:0x457e29 [ 600.066575] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 600.066583] RSP: 002b:00007f639d9fec78 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 23:50:43 executing program 1: perf_event_open(&(0x7f0000000080)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x7000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 23:50:43 executing program 5: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x2, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x24, &(0x7f0000000100)={@rand_addr, @multicast1, 0x0}, &(0x7f0000000140)=0xc) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000180)={@mcast1, 0x2, r1}) finit_module(r0, &(0x7f00000001c0)='/dev/rtc0\x00', 0x1) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000300)={0x0, r0, 0x0, 0xa, &(0x7f00000002c0)='/dev/rtc0\x00', 0xffffffffffffffff}, 0x30) perf_event_open(&(0x7f0000000240)={0x4, 0x70, 0xffff, 0x3ff, 0x8, 0x4e7f, 0x0, 0x1, 0x880, 0x5, 0xbe5, 0x0, 0x1, 0xffffffff, 0x3, 0x8, 0xa9b, 0xfff, 0x4, 0x400, 0x40, 0x3, 0x8, 0x4, 0x3, 0x7, 0x3, 0x80000001, 0x100, 0x4, 0x7fff, 0x5, 0xa470, 0x1, 0x4, 0x101, 0x8, 0xff, 0x0, 0x1, 0x3, @perf_bp={&(0x7f0000000200), 0x4}, 0x0, 0x2, 0x3ff, 0x7, 0x8794, 0x7, 0x81}, r2, 0xe, r0, 0x3) r4 = socket(0x5, 0x2, 0x100000001) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000340)) ioctl$KDGETLED(r4, 0x4b31, &(0x7f0000000380)) shutdown(r0, 0x1) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000400)={r2, r0, 0x0, 0x1, &(0x7f00000003c0)='\x00', r3}, 0x30) ioctl$sock_inet_SIOCSIFBRDADDR(r4, 0x891a, &(0x7f0000000440)={'bond_slave_1\x00', {0x2, 0x4e21, @multicast2}}) ioctl$KVM_ASSIGN_SET_INTX_MASK(r0, 0x4040aea4, &(0x7f0000000480)={0xfffffffffffffffa, 0x3f, 0xe3, 0x1, 0xc4c}) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r4, 0x84, 0x8, &(0x7f00000004c0)=0x7fff, 0x4) ioctl$KVM_GET_REGS(r0, 0x8090ae81, &(0x7f0000000500)) ioctl$VIDIOC_ENUM_FRAMEINTERVALS(r0, 0xc034564b, &(0x7f00000005c0)={0x1, 0x777f577f, 0x401, 0x8, 0x0, @stepwise={{0x44d, 0x2}, {0x5, 0x7}, {0x4, 0x1}}}) r5 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000600)='/proc/capi/capi20ncci\x00', 0x400000, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000640)={0x4, [0x0, 0x0, 0x0, 0x0]}, &(0x7f0000000680)=0x14) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000006c0)=@assoc_id=r6, 0x4) r7 = syz_genetlink_get_family_id$tipc(&(0x7f0000000740)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(r0, &(0x7f0000000800)={&(0x7f0000000700)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000007c0)={&(0x7f0000000780)={0x24, r7, 0x30a, 0x70bd2b, 0x25dfdbfc, {{}, 0x0, 0x4, 0x0, {0x8, 0x11, 0x7}}, ["", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x4000800}, 0x40080) ioctl$SCSI_IOCTL_START_UNIT(r5, 0x5) ioctl$TIOCMGET(r0, 0x5415, &(0x7f0000000840)) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r5, 0x28, 0x1, &(0x7f0000000880), 0x8) write$P9_RXATTRWALK(r5, &(0x7f00000008c0)={0xf, 0x1f, 0x2, 0x3}, 0xf) ioctl$sock_kcm_SIOCKCMATTACH(r5, 0x89e0, &(0x7f0000000900)={r0, r5}) r8 = openat$null(0xffffffffffffff9c, &(0x7f0000000940)='/dev/null\x00', 0x44400, 0x0) ioctl$KDSIGACCEPT(r8, 0x4b4e, 0x22) ioctl$TUNSETVNETBE(r0, 0x400454de, &(0x7f0000000980)=0x1) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r5, 0x0, 0x61, &(0x7f00000009c0)={'filter\x00', 0x4}, 0x68) [ 600.066601] RAX: ffffffffffffffda RBX: 00007f639d9fec90 RCX: 0000000000457e29 [ 600.103683] RDX: 0000000000000000 RSI: 0000000020d78000 RDI: 00000000200004c0 [ 600.111057] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 600.111068] R10: 0000000000001003 R11: 0000000000000246 R12: 00007f639d9ff6d4 [ 600.111076] R13: 00000000004c3bf7 R14: 00000000004d6e00 R15: 0000000000000005 23:50:43 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x23080, 0x0) mount(0x0, &(0x7f0000000280)='./file0\x00', 0x0, 0x80000, 0x0) mount(&(0x7f0000000080), &(0x7f0000000180)='.', 0x0, 0x5010, 0x0) mount(&(0x7f0000000080), &(0x7f0000000300)='.', 0x0, 0x5010, 0x0) umount2(&(0x7f0000000040)='.\x00', 0x0) lsetxattr$security_smack_entry(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000240)='security.SMACK64IPOUT\x00', &(0x7f00000002c0)='ramfs\x00', 0x6, 0x0) 23:50:44 executing program 1: perf_event_open(&(0x7f0000000080)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x40000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 23:50:44 executing program 0 (fault-call:12 fault-nth:3): socketpair$unix(0x1, 0x80003, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x23080, 0x0) mount(0x0, &(0x7f0000000280)='./file0\x00', 0x0, 0x80000, 0x0) mount(&(0x7f0000000080), &(0x7f0000000180)='.', 0x0, 0x5010, 0x0) mount(&(0x7f0000000080), &(0x7f0000000300)='.', 0x0, 0x5010, 0x0) umount2(&(0x7f0000000040)='.\x00', 0x0) mkdir(&(0x7f00000004c0)='./file0\x00', 0x0) mount(&(0x7f00000004c0), &(0x7f0000d78000)='.', 0x0, 0x1003, 0x0) 23:50:44 executing program 5: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/expire_nodest_conn\x00', 0x2, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/netstat\x00') preadv(r0, &(0x7f0000001280)=[{&(0x7f0000000000)=""/64, 0x40}], 0x1, 0x38) lstat(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000140)={0x0, 0x0, 0x0}, &(0x7f0000000180)=0xc) getgroups(0x3, &(0x7f00000001c0)=[0x0, 0xee01, 0xffffffffffffffff]) setresgid(r1, r2, r3) 23:50:44 executing program 4: setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x10) syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x400000000000, 0x200000) r0 = socket(0x11, 0x3, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0xa, 0x0, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000000)={0x18, 0x0, {0x2000000000002, @random="12d3ecf23342", 'ip6gre0\x00'}}, 0x1e) sendmmsg(r1, &(0x7f000000d180), 0x4000000000000eb, 0x0) bind$packet(r0, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) setsockopt(r0, 0x107, 0x5, &(0x7f0000001000), 0xc5) 23:50:44 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000340)=ANY=[@ANYBLOB="e01852b050026e0eb699848acd7ccedd75df0eef5cf4acdc055aac4d04badf3c68d9f3c67253533a8d291d55ab79ded2a4a1bfeabd4909e35ab395709c34c75b5846e7de074ea3f2c267baa4480df5687780e14d33d8f4fefea51b9be631db2e2a9361d15d3a2b6ba5b9f7"], &(0x7f00000000c0)='.', 0x0, 0x23080, 0x0) mount(0x0, &(0x7f0000000280)='./file0\x00', 0x0, 0x80000, 0x0) r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/capi/capi20\x00', 0x400000, 0x0) bind$netlink(r0, &(0x7f0000000240)={0x10, 0x0, 0x25dfdbff}, 0xc) mount(&(0x7f0000000080), &(0x7f0000000180)='.', 0x0, 0x5010, 0x0) mount(&(0x7f0000000080), &(0x7f0000000300)='.', 0x0, 0x5010, 0x0) umount2(&(0x7f0000000040)='.\x00', 0x0) 23:50:44 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = fcntl$dupfd(r0, 0x2, 0xffffffffffffffff) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r3, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0x2, 0x0, 0x0, 0x166) 23:50:44 executing program 1: perf_event_open(&(0x7f0000000080)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xf5ffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 23:50:44 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) openat$dlm_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-control\x00', 0xa0002, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000080)={0x0, 0x10000}) ioctl$KVM_GET_REG_LIST(r2, 0xc008aeb0, &(0x7f0000000300)=ANY=[]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:50:44 executing program 1: perf_event_open(&(0x7f0000000080)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xffff8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 23:50:44 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000540)=ANY=[@ANYBLOB="e985bd59e5e9bee8c177e1e80ceaf3fe983f2234801ff5de60f27ca9ec0a360e0863f90b"], &(0x7f00000000c0)='.', 0x0, 0x23080, 0x0) mount(0x0, &(0x7f0000000280)='./file0\x00', 0x0, 0x80000, 0x0) write$UHID_GET_REPORT_REPLY(0xffffffffffffffff, &(0x7f0000000980)={0xa, 0xa}, 0xffffffffffffffcb) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$TIPC_IMPORTANCE(0xffffffffffffffff, 0x10f, 0x7f, &(0x7f0000000300), &(0x7f0000000340)=0x4) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000002c0)='mounts\x00') mlock2(&(0x7f0000318000/0x1000)=nil, 0x1000, 0x0) preadv(r1, &(0x7f0000000480), 0x10000000000002a1, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_LOCK(0xffffffffffffffff, 0x40405514, &(0x7f0000000280)={0x3, 0x5, 0x0, 0xf6f, '\x00', 0x1832bea}) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000003c0)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000240)={0xffffffffffffffff}, 0x13f, 0x9}}, 0x20) write$RDMA_USER_CM_CMD_CONNECT(r0, &(0x7f0000000400)={0x6, 0x118, 0xfa00, {{0x3ff, 0x0, "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", 0x10, 0x5, 0x6, 0x7, 0xf9, 0x8, 0xdca2}, r5}}, 0x120) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000027000/0x18000)=nil, 0x0, 0x0, 0x0, &(0x7f0000000240), 0x0) ioctl$DRM_IOCTL_MARK_BUFS(0xffffffffffffffff, 0x40206417, 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(r1, 0x8918, &(0x7f0000000000)={'ip6erspan0\x00', {0x2, 0x0, @multicast1}}) ioctl$KVM_RUN(r4, 0xae80, 0x0) syz_kvm_setup_cpu$x86(r1, r4, &(0x7f000057f000/0x18000)=nil, &(0x7f0000000040)=[@text16={0x10, &(0x7f00000009c0)="0f3066b9920300000f326766c74424000b0000006766c74424020d0000006766c744240600000000670f011c24f26567f466b9800000c00f326635000100000f300f22d166b9800000c00f326635000400000f3066f436660f3a42a808000ff367263e660f005880", 0x68}], 0x1, 0x4, &(0x7f00000000c0), 0x0) ioctl$KVM_SET_XCRS(0xffffffffffffffff, 0x4188aea7, 0x0) getsockopt$TIPC_IMPORTANCE(0xffffffffffffffff, 0x10f, 0x7f, 0x0, &(0x7f00000005c0)) r6 = add_key$keyring(0x0, &(0x7f0000000940)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$get_persistent(0x16, 0x0, r6) fchmodat(0xffffffffffffffff, &(0x7f0000000380)='./file0\x00', 0x0) 23:50:44 executing program 1: perf_event_open(&(0x7f0000000080)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xfffffff5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 23:50:44 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = fcntl$dupfd(r0, 0x2, 0xffffffffffffffff) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r3, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0x4, 0x0, 0x0, 0x166) 23:50:44 executing program 1: perf_event_open(&(0x7f0000000080)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 600.774453] FAULT_INJECTION: forcing a failure. [ 600.774453] name failslab, interval 1, probability 0, space 0, times 0 [ 600.845940] CPU: 1 PID: 30138 Comm: syz-executor.0 Not tainted 5.0.0-rc7+ #85 [ 600.853288] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 600.862645] Call Trace: [ 600.865259] dump_stack+0x172/0x1f0 [ 600.868910] should_fail.cold+0xa/0x1b [ 600.872823] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 600.877938] ? lock_downgrade+0x810/0x810 [ 600.882112] ? ___might_sleep+0x163/0x280 [ 600.882133] __should_failslab+0x121/0x190 [ 600.882151] should_failslab+0x9/0x14 [ 600.894778] kmem_cache_alloc+0x2b2/0x6f0 [ 600.894793] ? cap_capable+0x205/0x270 [ 600.894814] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 600.894834] getname_kernel+0x53/0x370 [ 600.894852] kern_path+0x20/0x40 [ 600.915635] do_mount+0xe23/0x2d30 [ 600.919705] ? copy_mount_string+0x40/0x40 [ 600.923962] ? _copy_from_user+0xdd/0x150 [ 600.928139] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 600.933690] ? copy_mount_options+0x30e/0x440 [ 600.938193] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 600.943746] ksys_mount+0xdb/0x150 [ 600.947298] __x64_sys_mount+0xbe/0x150 [ 600.947321] do_syscall_64+0x103/0x610 [ 600.947351] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 600.955191] RIP: 0033:0x457e29 [ 600.955208] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 600.955217] RSP: 002b:00007f639d9fec78 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 600.955232] RAX: ffffffffffffffda RBX: 00007f639d9fec90 RCX: 0000000000457e29 [ 600.955241] RDX: 0000000000000000 RSI: 0000000020d78000 RDI: 00000000200004c0 [ 600.955251] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 600.955259] R10: 0000000000001003 R11: 0000000000000246 R12: 00007f639d9ff6d4 [ 600.955268] R13: 00000000004c3bf7 R14: 00000000004d6e00 R15: 0000000000000005 23:50:44 executing program 0 (fault-call:12 fault-nth:4): socketpair$unix(0x1, 0x80003, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x23080, 0x0) mount(0x0, &(0x7f0000000280)='./file0\x00', 0x0, 0x80000, 0x0) mount(&(0x7f0000000080), &(0x7f0000000180)='.', 0x0, 0x5010, 0x0) mount(&(0x7f0000000080), &(0x7f0000000300)='.', 0x0, 0x5010, 0x0) umount2(&(0x7f0000000040)='.\x00', 0x0) mkdir(&(0x7f00000004c0)='./file0\x00', 0x0) mount(&(0x7f00000004c0), &(0x7f0000d78000)='.', 0x0, 0x1003, 0x0) 23:50:44 executing program 4: fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, &(0x7f0000000100)=0x5) ptrace(0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x1, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5c41}) syz_open_pts(r1, 0x0) process_vm_readv(r0, &(0x7f0000000440), 0x0, &(0x7f0000000780), 0x0, 0x0) setresgid(0x0, 0x0, 0x0) getrandom(&(0x7f0000000180)=""/194, 0xc2, 0x3) write(r1, &(0x7f0000c34fff), 0xffffff0b) ioctl$TCSETS(r1, 0x5402, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x7f}) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2000005, 0x5c831, 0xffffffffffffffff, 0x0) syz_open_dev$media(0x0, 0x0, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) setxattr$trusted_overlay_opaque(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='trusted.overlay.opaque\x00', &(0x7f00000000c0)='y\x00', 0x2, 0x2) 23:50:44 executing program 1: perf_event_open(&(0x7f0000000080)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x40000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 23:50:44 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x400, 0x0) write$FUSE_BMAP(r3, &(0x7f00000000c0)={0x18, 0xffffffffffffffda, 0x6, {0x48}}, 0x18) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)=ANY=[@ANYBLOB="0faa"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) 23:50:44 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = fcntl$dupfd(r0, 0x2, 0xffffffffffffffff) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r3, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0x5, 0x0, 0x0, 0x166) 23:50:45 executing program 1: perf_event_open(&(0x7f0000000080)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x80ffff00000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 601.227360] FAULT_INJECTION: forcing a failure. [ 601.227360] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 601.239203] CPU: 1 PID: 30165 Comm: syz-executor.0 Not tainted 5.0.0-rc7+ #85 [ 601.246497] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 601.262194] Call Trace: [ 601.264798] dump_stack+0x172/0x1f0 [ 601.268439] should_fail.cold+0xa/0x1b [ 601.272332] ? trace_hardirqs_off+0x62/0x220 [ 601.276742] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 601.281853] should_fail_alloc_page+0x50/0x60 [ 601.286350] __alloc_pages_nodemask+0x1a1/0x710 [ 601.291029] ? kmem_cache_free+0x225/0x260 [ 601.295267] ? __alloc_pages_slowpath+0x2900/0x2900 [ 601.300291] ? find_held_lock+0x35/0x130 [ 601.304369] cache_grow_begin+0x9c/0x8c0 [ 601.308452] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 601.314015] ? check_preemption_disabled+0x48/0x290 [ 601.319516] kmem_cache_alloc+0x62d/0x6f0 [ 601.323668] ? cap_capable+0x205/0x270 [ 601.327566] getname_kernel+0x53/0x370 [ 601.331458] kern_path+0x20/0x40 [ 601.334836] do_mount+0xe23/0x2d30 [ 601.338389] ? copy_mount_string+0x40/0x40 [ 601.342632] ? _copy_from_user+0xdd/0x150 [ 601.346788] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 601.352324] ? copy_mount_options+0x30e/0x440 [ 601.356823] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 601.362365] ksys_mount+0xdb/0x150 [ 601.365952] __x64_sys_mount+0xbe/0x150 [ 601.369944] do_syscall_64+0x103/0x610 [ 601.373838] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 601.379024] RIP: 0033:0x457e29 [ 601.382217] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 601.401115] RSP: 002b:00007f639d9fec78 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 601.408826] RAX: ffffffffffffffda RBX: 00007f639d9fec90 RCX: 0000000000457e29 [ 601.416096] RDX: 0000000000000000 RSI: 0000000020d78000 RDI: 00000000200004c0 [ 601.423842] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 601.431121] R10: 0000000000001003 R11: 0000000000000246 R12: 00007f639d9ff6d4 [ 601.438394] R13: 00000000004c3bf7 R14: 00000000004d6e00 R15: 0000000000000005 23:50:45 executing program 0 (fault-call:12 fault-nth:5): socketpair$unix(0x1, 0x80003, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x23080, 0x0) mount(0x0, &(0x7f0000000280)='./file0\x00', 0x0, 0x80000, 0x0) mount(&(0x7f0000000080), &(0x7f0000000180)='.', 0x0, 0x5010, 0x0) mount(&(0x7f0000000080), &(0x7f0000000300)='.', 0x0, 0x5010, 0x0) umount2(&(0x7f0000000040)='.\x00', 0x0) mkdir(&(0x7f00000004c0)='./file0\x00', 0x0) mount(&(0x7f00000004c0), &(0x7f0000d78000)='.', 0x0, 0x1003, 0x0) 23:50:45 executing program 1: perf_event_open(&(0x7f0000000080)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x100000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 601.806706] FAULT_INJECTION: forcing a failure. [ 601.806706] name failslab, interval 1, probability 0, space 0, times 0 [ 601.868022] CPU: 0 PID: 30184 Comm: syz-executor.0 Not tainted 5.0.0-rc7+ #85 [ 601.875339] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 601.884693] Call Trace: [ 601.887295] dump_stack+0x172/0x1f0 [ 601.890947] should_fail.cold+0xa/0x1b [ 601.894849] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 601.899957] ? lock_downgrade+0x810/0x810 [ 601.904120] ? ___might_sleep+0x163/0x280 [ 601.908278] __should_failslab+0x121/0x190 [ 601.912525] should_failslab+0x9/0x14 [ 601.916329] kmem_cache_alloc+0x2b2/0x6f0 [ 601.920493] alloc_vfsmnt+0x28/0x780 [ 601.924218] ? kasan_check_read+0x11/0x20 [ 601.928370] clone_mnt+0x71/0x1160 [ 601.931914] ? __sanitizer_cov_trace_cmp4+0x16/0x20 [ 601.936941] ? is_subdir+0x28d/0x400 [ 601.940673] do_mount+0x25a5/0x2d30 [ 601.944318] ? copy_mount_string+0x40/0x40 [ 601.948569] ? _copy_from_user+0xdd/0x150 [ 601.952728] ? copy_mount_options+0x30e/0x440 [ 601.957228] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 601.962772] ksys_mount+0xdb/0x150 [ 601.966334] __x64_sys_mount+0xbe/0x150 [ 601.970316] do_syscall_64+0x103/0x610 [ 601.974219] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 601.979407] RIP: 0033:0x457e29 [ 601.982602] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 602.001509] RSP: 002b:00007f639d9ddc78 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 602.009222] RAX: ffffffffffffffda RBX: 00007f639d9ddc90 RCX: 0000000000457e29 [ 602.016493] RDX: 0000000000000000 RSI: 0000000020d78000 RDI: 00000000200004c0 [ 602.023766] RBP: 000000000073bfa0 R08: 0000000000000000 R09: 0000000000000000 [ 602.031054] R10: 0000000000001003 R11: 0000000000000246 R12: 00007f639d9de6d4 [ 602.038314] R13: 00000000004c3bf7 R14: 00000000004d6e00 R15: 0000000000000003 23:50:46 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) r0 = syz_open_dev$vcsn(&(0x7f0000000240)='/dev/vcs#\x00', 0x3f, 0x0) ioctl$PPPIOCGFLAGS1(r0, 0x8004745a, &(0x7f0000000400)) mount(&(0x7f0000000440)=ANY=[@ANYBLOB="b133b812a19e621c51ca024fe77f28aa86550423069591b337cd6ffe294c5279f85bd7d8ef3f44ef35c066cd55de6672aa125f9a53ccd867e89f8003e8a712f78fe1c62229d7b7b5506adb0ab48fabb4b7401541"], &(0x7f00000000c0)='.', 0x0, 0x23080, 0x0) r1 = syz_open_dev$vbi(&(0x7f00000002c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_RESERVED(r1, 0x5601, 0x0) mount(0x0, &(0x7f0000000280)='./file0\x00', 0x0, 0x80000, 0x0) mount(&(0x7f0000000340)=ANY=[@ANYBLOB="6dc008000000a2d05fd1cd047c4c6ff494f6fcf37dce9b13f6c10b9e538f605fc315662143dd1ce1fd1e38ec3eceaf9366ae142d1f6eab626bab4dce85695fb7d51960152dcfd015c0c7999c0dec6bf5f352fcf4126c2e50370000000000006be9aa6e2383e3fc9114532322fe447a38bc173b20a262bbb90042b662c6a36df1b1a5096d8e42ccf1ecdd1f51d0af52cf9151c784da162ecaf70f6abf7c5a9603"], &(0x7f0000000180)='.', 0x0, 0x5010, 0x0) mount(&(0x7f0000000080), &(0x7f0000000300)='.', 0x0, 0x5010, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f00000001c0)=0x1008000) umount2(&(0x7f0000000040)='.\x00', 0x1) 23:50:46 executing program 5: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x2, 0x0) write$binfmt_aout(r0, &(0x7f00000016c0)=ANY=[@ANYRES32], 0x4) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BLKALIGNOFF(r0, 0x127a, &(0x7f0000000040)) dup3(r1, r0, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/loop-control\x00', 0xa, 0x0) 23:50:46 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = fcntl$dupfd(r0, 0x2, 0xffffffffffffffff) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r3, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0x6, 0x0, 0x0, 0x166) 23:50:46 executing program 1: perf_event_open(&(0x7f0000000080)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x200000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 23:50:46 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockopt$packet_buf(r0, 0x107, 0xb, &(0x7f0000651000)=""/240, &(0x7f0000000000)=0xffffffffffffffe1) 23:50:46 executing program 0 (fault-call:12 fault-nth:6): socketpair$unix(0x1, 0x80003, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x23080, 0x0) mount(0x0, &(0x7f0000000280)='./file0\x00', 0x0, 0x80000, 0x0) mount(&(0x7f0000000080), &(0x7f0000000180)='.', 0x0, 0x5010, 0x0) mount(&(0x7f0000000080), &(0x7f0000000300)='.', 0x0, 0x5010, 0x0) umount2(&(0x7f0000000040)='.\x00', 0x0) mkdir(&(0x7f00000004c0)='./file0\x00', 0x0) mount(&(0x7f00000004c0), &(0x7f0000d78000)='.', 0x0, 0x1003, 0x0) [ 602.424051] FAULT_INJECTION: forcing a failure. [ 602.424051] name failslab, interval 1, probability 0, space 0, times 0 [ 602.454957] CPU: 0 PID: 30196 Comm: syz-executor.0 Not tainted 5.0.0-rc7+ #85 [ 602.462251] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 602.471606] Call Trace: [ 602.474209] dump_stack+0x172/0x1f0 [ 602.477850] should_fail.cold+0xa/0x1b [ 602.481740] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 602.486848] ? lock_downgrade+0x810/0x810 [ 602.491008] ? ___might_sleep+0x163/0x280 [ 602.495172] __should_failslab+0x121/0x190 [ 602.499425] should_failslab+0x9/0x14 [ 602.503238] __kmalloc_track_caller+0x2d8/0x740 [ 602.508081] ? rcu_lockdep_current_cpu_online+0xe3/0x130 [ 602.513528] ? alloc_vfsmnt+0x28/0x780 [ 602.517417] ? kstrdup_const+0x66/0x80 [ 602.521380] kstrdup+0x3a/0x70 [ 602.524568] kstrdup_const+0x66/0x80 [ 602.528283] alloc_vfsmnt+0xba/0x780 [ 602.532013] ? kasan_check_read+0x11/0x20 [ 602.536176] clone_mnt+0x71/0x1160 [ 602.539712] ? __sanitizer_cov_trace_cmp4+0x16/0x20 [ 602.544730] ? is_subdir+0x28d/0x400 [ 602.548448] do_mount+0x25a5/0x2d30 [ 602.552093] ? copy_mount_string+0x40/0x40 [ 602.556335] ? _copy_from_user+0xdd/0x150 [ 602.560491] ? copy_mount_options+0x30e/0x440 [ 602.565006] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 602.570549] ksys_mount+0xdb/0x150 [ 602.574095] __x64_sys_mount+0xbe/0x150 [ 602.578072] do_syscall_64+0x103/0x610 [ 602.581966] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 602.587197] RIP: 0033:0x457e29 [ 602.590390] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 602.609301] RSP: 002b:00007f639d9fec78 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 602.617013] RAX: ffffffffffffffda RBX: 00007f639d9fec90 RCX: 0000000000457e29 23:50:46 executing program 1: perf_event_open(&(0x7f0000000080)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x204000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 602.624277] RDX: 0000000000000000 RSI: 0000000020d78000 RDI: 00000000200004c0 [ 602.631543] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 602.638820] R10: 0000000000001003 R11: 0000000000000246 R12: 00007f639d9ff6d4 [ 602.646099] R13: 00000000004c3bf7 R14: 00000000004d6e00 R15: 0000000000000005 23:50:46 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCGSKNS(r0, 0x894c, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x2, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(r1, 0x10e, 0xa, &(0x7f00000000c0)=0xfffffffffffff948, 0x4) ioctl$sock_SIOCGSKNS(r0, 0x894c, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(r0, 0x0, 0x486, &(0x7f0000000000), &(0x7f0000000040)=0xc) 23:50:46 executing program 1: perf_event_open(&(0x7f0000000080)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x300000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 23:50:46 executing program 5: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_threshold\x00', 0x2, 0x0) ioctl$GIO_UNISCRNMAP(r0, 0x4b69, &(0x7f0000000100)=""/209) r1 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$TIOCNXCL(r0, 0x540d) ioctl$DRM_IOCTL_MODE_SETCRTC(r1, 0xc06864a2, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x2000000, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "bba6cefd5112c805c248ba048e6ae7f3beb92062f50fdf1d22790b283e59fa1b"}}) 23:50:46 executing program 0 (fault-call:12 fault-nth:7): socketpair$unix(0x1, 0x80003, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x23080, 0x0) mount(0x0, &(0x7f0000000280)='./file0\x00', 0x0, 0x80000, 0x0) mount(&(0x7f0000000080), &(0x7f0000000180)='.', 0x0, 0x5010, 0x0) mount(&(0x7f0000000080), &(0x7f0000000300)='.', 0x0, 0x5010, 0x0) umount2(&(0x7f0000000040)='.\x00', 0x0) mkdir(&(0x7f00000004c0)='./file0\x00', 0x0) mount(&(0x7f00000004c0), &(0x7f0000d78000)='.', 0x0, 0x1003, 0x0) 23:50:46 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) r0 = openat$autofs(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/autofs\x00', 0x280001, 0x0) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000240)=@req3={0x2, 0x9, 0xffffffffffffffc1, 0x7fffffff, 0xfffffffffffffffa, 0x7ff, 0x800}, 0x1c) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x23080, 0x0) mount(0x0, &(0x7f0000000280)='./file0\x00', 0x0, 0x80000, 0x0) mount(&(0x7f0000000080), &(0x7f0000000180)='.', 0x0, 0x200000000000500f, 0x0) mount(&(0x7f0000000080), &(0x7f0000000300)='.', 0x0, 0x5010, 0x0) umount2(&(0x7f0000000040)='.\x00', 0x0) 23:50:46 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = fcntl$dupfd(r0, 0x2, 0xffffffffffffffff) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r3, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0x7, 0x0, 0x0, 0x166) 23:50:46 executing program 1: perf_event_open(&(0x7f0000000080)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x400000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 23:50:46 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000540)='./file0\x00', 0x2400000000109000, 0x6000000000005) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, 0x0) ioctl$RTC_WKALM_RD(0xffffffffffffffff, 0x80287010, 0x0) r2 = fcntl$getown(0xffffffffffffffff, 0x9) kcmp(0x0, r2, 0x1, 0xffffffffffffffff, 0xffffffffffffffff) prctl$PR_SET_KEEPCAPS(0x8, 0x5) socket$packet(0x11, 0x3, 0x300) r3 = perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r5 = creat(&(0x7f0000000380)='./file0/../file0\x00', 0x54) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x3f, &(0x7f0000000000)=0x100000000, 0x4) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x4000000000000003, 0xffffffffffffffff) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000140)=r2) ioctl$VT_RESIZE(r1, 0x5609, &(0x7f00000001c0)={0xffff, 0x80, 0x80}) perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x5, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r6 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000680)='/dev/autofs\x00', 0x484000, 0x0) ioctl$KDMKTONE(r1, 0x4b30, 0xfffffffffffffffe) ioctl$EXT4_IOC_SWAP_BOOT(0xffffffffffffffff, 0x6611) ioctl$sock_SIOCGPGRP(r4, 0x8904, &(0x7f0000000180)) r7 = geteuid() getresgid(&(0x7f0000000200)=0x0, &(0x7f0000000300), &(0x7f0000000340)) stat(&(0x7f0000000400)='./file0\x00', &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f00000016c0)='./file1\x00', &(0x7f0000001640)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000700)={{{@in6=@ipv4={[], [], @remote}, @in6=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in6=@mcast2}}, &(0x7f0000000800)=0xe8) getresgid(&(0x7f0000000840)=0x0, &(0x7f0000000880), &(0x7f00000008c0)) r13 = geteuid() fstat(r0, &(0x7f0000000900)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000100)='./file0\x00', &(0x7f00000009c0)={0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000a40)='./file1\x00', &(0x7f0000000a80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000b00)={0x0, 0x0}, &(0x7f0000000b40)=0xc) r18 = getgid() getresuid(&(0x7f0000000b80), &(0x7f0000000bc0)=0x0, &(0x7f0000000c00)) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000000c40)={0x0, 0x0, 0x0}, &(0x7f0000000c80)=0xc) r21 = geteuid() stat(&(0x7f0000000cc0)='./file0/../file0/file0\x00', &(0x7f0000000d00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet6_IPV6_XFRM_POLICY(r5, 0x29, 0x23, &(0x7f0000000d80)={{{@in=@multicast2, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in=@initdev}}, &(0x7f0000000e80)=0xe8) getresgid(&(0x7f0000000ec0), &(0x7f0000000f00)=0x0, &(0x7f0000000f40)) write$FUSE_DIRENTPLUS(r5, &(0x7f0000001f00)=ANY=[@ANYBLOB="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", @ANYRES32=r7, @ANYRES32=r8, @ANYBLOB="bb0100000100000000000000000000000000000000000000000000000c000000810000002f6465762f6175746f66730000000000040000000000000002000000000000000300000000000000ffffffff00000000f8ffffff010100000300000000000000ff0f0000000000000000000000000000010000000000000007000000000000000000000000000000080000000600000006000000ffffff7fdc0e0000b488dca552dfb1e9896835e0b4a17e6692af371ea1890978a973229a6fe704955136385ccf9b047c36efe201587def56d805d26d406bb130f1deb0272b527f974d43c9de5990d1a684f4e5d99a28f09d72fa7e6648e2fd23bab03c1b33723d656e76bd54f2610553cc08b9d7c09112afbbb2ee7b67c500074e19d7d6d91c07e944eac7b36bddfeab189aecc3f03c4342b73d04d62912056569ad640190cf6d6a845f3af7b9", @ANYRES32=r9, @ANYRES32=r10, @ANYBLOB="0008000005000000000000000300000000000000ff070000000000000c000000220000002f6465762f6175746f667300000000000400000000000000010000000000000000000000000000000000000000000000060000000100000003000000000000000306000000000000010000000000000008000000000000000700000000000000f7ffffffffffffff0200000001010000ce6300000100000000020000", @ANYRES32=r11, @ANYRES32=r12, @ANYBLOB="05000000ffffff7f000000000000000000000000c10d0000000000000c000000ff0000002f6465762f6175746f66730000000000060000000000000000000000000000000008000000000000d200000000000000000000000600000001000000000000007f0000000000000002000000000000000008000000000000050000000000000005000000000000000400000005000000d60f00000000000007000000", @ANYRES32=r13, @ANYRES32=r14, @ANYBLOB="09000000010000000000000002000000000000000000140000000700000076626f786e65743170726f63776c616e31656d3100000000060000000000000000000000000000000104000000000000070000001100000000460200001f000013030000000000000007000600000000000000ff0f0000000000000000000000000000040000000000000044b06600f8730000060000000000000000", @ANYRES32=r15, @ANYRES32=r16, @ANYBLOB="fcffffff97000000000000000000000000000000ffff0000000000001a0000000700000073656375726974792e534d41434b36345452414e534d555445000000000000000300000000000000010000000000000000000000010000005804000000000000020000003f00000001000000000000000000000000000000faffffffffffffff07000000000000003f000000000000008000000000000000ff7f0000bf0600000800000024c2000000000100", @ANYRES32=r17, @ANYRES32=r18, @ANYBLOB="7f000000ff000000000000000000000000005714b1d80000000000000c000000ffffff7f2f6465762f6175746f667300000000000400000000000000010000000000000000000080000000000200000000000000030000000900000003000000000000000900000000000000090000000000000000000000010000000104000000000000c1ffffffffffffff07000000f8ffffff070000000004000001010000", @ANYRES32=r19, @ANYRES32=r20, @ANYBLOB="040000000400000000000000000000000000000004000000000000001a0000000100000073656375726974792e534d41434b36345452414e534d55544500000000000000020000000000000002000000000000000101000000000000ff07000000000000010000800001000004000000000000005d000000000000000000000080030000000000000100000003000000000000000700000000000000a700000008000000000000001700000008000000", @ANYRES32=r21, @ANYRES32=r22, @ANYBLOB="06000000020000000000000001000000000000000900001a0000000800000073656375726974792e534d41434b36345452414e534d5554450000000000000005000000000000000200000000000000ffffffff00000000ff07000000000000e60b000002000000010000000000000008000000000000000000008000000700000000000000070000000000000005000000090000000400000003000000d6000000000000000000000000000000000000", @ANYRES32=r23, @ANYRES32=r24, @ANYBLOB="0001000004000000000000000000000000000000020000000000000004000000800000005452554500000000"], 0x628) fsetxattr$security_smack_transmute(r3, &(0x7f00000003c0)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000440)='TRUE', 0x4, 0x1) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, &(0x7f0000000240), 0xffffffffffffffff) getpid() epoll_pwait(0xffffffffffffffff, &(0x7f0000000280)=[{}, {}, {}, {}, {}, {}, {}], 0xb14769, 0x20001004, &(0x7f00000000c0)={0x8000}, 0xfffffffffffffe2b) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r25 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x8000000000000a6, 0x9}, 0x2c) r26 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0xd, 0xc, 0x4, 0x100000001, 0x0, r25}, 0x2c) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000480)={r26, &(0x7f0000000040)}, 0x10) [ 603.005943] FAULT_INJECTION: forcing a failure. [ 603.005943] name failslab, interval 1, probability 0, space 0, times 0 [ 603.033147] CPU: 1 PID: 30233 Comm: syz-executor.0 Not tainted 5.0.0-rc7+ #85 [ 603.040449] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 603.040457] Call Trace: [ 603.040495] dump_stack+0x172/0x1f0 [ 603.040524] should_fail.cold+0xa/0x1b [ 603.059944] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 603.065068] ? lock_downgrade+0x810/0x810 [ 603.065089] ? ___might_sleep+0x163/0x280 [ 603.065108] __should_failslab+0x121/0x190 [ 603.073396] should_failslab+0x9/0x14 [ 603.073413] kmem_cache_alloc+0x2b2/0x6f0 [ 603.073429] ? check_preemption_disabled+0x48/0x290 [ 603.073453] alloc_vfsmnt+0x28/0x780 [ 603.073468] ? rcu_read_lock_sched_held+0x110/0x130 [ 603.073494] clone_mnt+0x71/0x1160 [ 603.099444] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 603.099465] ? ida_alloc_range+0x5f0/0x820 [ 603.099495] copy_tree+0xfa/0x950 [ 603.112769] ? ida_destroy+0x3e0/0x3e0 [ 603.112791] ? check_preemption_disabled+0x48/0x290 [ 603.112815] propagate_one+0x476/0x840 [ 603.112837] propagate_mnt+0x184/0x3f0 [ 603.120165] attach_recursive_mnt+0x49b/0x8f0 [ 603.120181] ? lock_downgrade+0x810/0x810 [ 603.120201] ? count_mounts+0x220/0x220 [ 603.120216] ? do_raw_spin_unlock+0x57/0x270 [ 603.120234] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 603.155517] graft_tree+0x1a0/0x230 [ 603.159179] do_mount+0x1c42/0x2d30 [ 603.162819] ? copy_mount_string+0x40/0x40 [ 603.167065] ? _copy_from_user+0xdd/0x150 [ 603.171219] ? copy_mount_options+0x30e/0x440 [ 603.175714] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 603.181256] ksys_mount+0xdb/0x150 [ 603.184803] __x64_sys_mount+0xbe/0x150 [ 603.188805] do_syscall_64+0x103/0x610 [ 603.192700] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 603.197885] RIP: 0033:0x457e29 [ 603.201077] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 603.219972] RSP: 002b:00007f639d9fec78 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 603.228218] RAX: ffffffffffffffda RBX: 00007f639d9fec90 RCX: 0000000000457e29 [ 603.235492] RDX: 0000000000000000 RSI: 0000000020d78000 RDI: 00000000200004c0 [ 603.242759] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 23:50:47 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f0000000240)='./file0\x00', 0x0, 0x1020003, 0x0) mount(0x0, &(0x7f0000000280)='./file0\x00', 0x0, 0x80000, 0x0) mount(&(0x7f0000000080), &(0x7f0000000180)='.', 0x0, 0x5010, 0x0) mount(&(0x7f0000000080), &(0x7f0000000300)='.', 0x0, 0x5010, 0x0) umount2(&(0x7f0000000040)='.\x00', 0x0) 23:50:47 executing program 1: perf_event_open(&(0x7f0000000080)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x700000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 23:50:47 executing program 4: ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000140)) perf_event_open(&(0x7f0000000200)={0x3, 0x70, 0x0, 0xb1, 0x1ff, 0x3ff, 0x0, 0x6, 0x0, 0x4, 0x5, 0x0, 0x0, 0x0, 0x9, 0x6072b802, 0x401, 0x0, 0x0, 0x1, 0x4, 0x0, 0x8, 0x0, 0x1, 0x40, 0x0, 0x0, 0x0, 0x0, 0x40, 0xe040, 0x0, 0x0, 0x0, 0x0, 0x2, 0x5, 0x0, 0x4, 0x3, @perf_config_ext, 0x0, 0x0, 0x100000001, 0x7, 0x100000000, 0x1f, 0xfffffffffffffffc}, 0x0, 0xa, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8012004000000084) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000280)='./file0\x00') r1 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r1, 0x208200) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) symlink(&(0x7f0000000000)='./bus\x00', &(0x7f00000000c0)='./bus\x00') open(&(0x7f0000000780)='./bus\x00', 0x0, 0x0) listen(r0, 0x0) [ 603.250034] R10: 0000000000001003 R11: 0000000000000246 R12: 00007f639d9ff6d4 [ 603.257299] R13: 00000000004c3bf7 R14: 00000000004d6e00 R15: 0000000000000005 [ 603.264893] protocol 88fb is buggy, dev hsr_slave_0 [ 603.269970] protocol 88fb is buggy, dev hsr_slave_1 [ 603.275145] protocol 88fb is buggy, dev hsr_slave_0 [ 603.280205] protocol 88fb is buggy, dev hsr_slave_1 [ 603.285348] protocol 88fb is buggy, dev hsr_slave_0 [ 603.290461] protocol 88fb is buggy, dev hsr_slave_1 23:50:47 executing program 0 (fault-call:12 fault-nth:8): socketpair$unix(0x1, 0x80003, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x23080, 0x0) mount(0x0, &(0x7f0000000280)='./file0\x00', 0x0, 0x80000, 0x0) mount(&(0x7f0000000080), &(0x7f0000000180)='.', 0x0, 0x5010, 0x0) mount(&(0x7f0000000080), &(0x7f0000000300)='.', 0x0, 0x5010, 0x0) umount2(&(0x7f0000000040)='.\x00', 0x0) mkdir(&(0x7f00000004c0)='./file0\x00', 0x0) mount(&(0x7f00000004c0), &(0x7f0000d78000)='.', 0x0, 0x1003, 0x0) 23:50:47 executing program 5: r0 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x7fffffff, 0x8000) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_SIZE(r0, 0xc0305602, &(0x7f0000000080)) r1 = shmget(0x2, 0x1000, 0x60, &(0x7f0000fff000/0x1000)=nil) shmctl$SHM_INFO(r1, 0xe, &(0x7f00000000c0)=""/4096) 23:50:47 executing program 1: perf_event_open(&(0x7f0000000080)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x4000000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 603.421066] audit: type=1804 audit(1550965847.214:626): pid=30258 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/newroot/1100/file0/bus" dev="ramfs" ino=132410 res=1 [ 603.457436] FAULT_INJECTION: forcing a failure. [ 603.457436] name failslab, interval 1, probability 0, space 0, times 0 23:50:47 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = fcntl$dupfd(r0, 0x2, 0xffffffffffffffff) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r3, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0x9, 0x0, 0x0, 0x166) 23:50:47 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000340)=ANY=[@ANYBLOB="a281268202d59bf7b79de0c0b3b0ad004a57d413d3d2703ed5f1ec142cc4f8610e0ed6e3dd69de00fc9454970571fd47c751b913b8097bc37bc09f15bd1de32d214ac7525599f5ebedfa1310f29722248d95847b337622448f8c0f7ed23f0ba6167b052f1715c681a2f14d716ff85d21140840f56acabd7a85cc01dcda5a7539d17651f6f95d6497fe4d3ae75d1fb0c7ec4c4c0d7ff5c9f499e276eb94adc79d5d7f256f8a4db6b850cc1258a5064e62b6c0cc94e844d300f7a3da7cf1198dfdba18497383e19b40057856ab63b87c47e28398560a47fdf2026484289af34ff834"], &(0x7f00000000c0)='.', 0x0, 0x23080, 0x0) mount(0x0, &(0x7f0000000280)='./file0\x00', 0x0, 0x80000, 0x0) mount(&(0x7f0000000080), &(0x7f0000000180)='.', 0x0, 0x5010, 0x0) mount(&(0x7f0000000080), &(0x7f0000000300)='.', 0x0, 0x5010, 0x0) umount2(&(0x7f0000000040)='.\x00', 0x0) [ 603.503555] protocol 88fb is buggy, dev hsr_slave_0 [ 603.508720] protocol 88fb is buggy, dev hsr_slave_1 [ 603.562137] CPU: 0 PID: 30260 Comm: syz-executor.0 Not tainted 5.0.0-rc7+ #85 [ 603.569464] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 603.578830] Call Trace: [ 603.581431] dump_stack+0x172/0x1f0 [ 603.585066] should_fail.cold+0xa/0x1b [ 603.588957] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 603.594069] ? lock_downgrade+0x810/0x810 [ 603.598219] ? ___might_sleep+0x163/0x280 [ 603.602370] __should_failslab+0x121/0x190 [ 603.606643] should_failslab+0x9/0x14 [ 603.610443] __kmalloc_track_caller+0x2d8/0x740 [ 603.615125] ? rcu_lockdep_current_cpu_online+0xe3/0x130 [ 603.620588] ? alloc_vfsmnt+0x28/0x780 [ 603.624480] ? kstrdup_const+0x66/0x80 [ 603.628371] kstrdup+0x3a/0x70 [ 603.631564] kstrdup_const+0x66/0x80 [ 603.635276] alloc_vfsmnt+0xba/0x780 [ 603.638993] ? rcu_read_lock_sched_held+0x110/0x130 [ 603.644022] clone_mnt+0x71/0x1160 [ 603.647573] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 603.653122] ? ida_alloc_range+0x5f0/0x820 [ 603.657365] copy_tree+0xfa/0x950 [ 603.660835] ? ida_destroy+0x3e0/0x3e0 [ 603.664725] ? check_preemption_disabled+0x48/0x290 [ 603.669747] propagate_one+0x476/0x840 [ 603.673638] propagate_mnt+0x184/0x3f0 [ 603.677527] attach_recursive_mnt+0x49b/0x8f0 [ 603.682021] ? lock_downgrade+0x810/0x810 [ 603.686170] ? count_mounts+0x220/0x220 [ 603.690143] ? do_raw_spin_unlock+0x57/0x270 [ 603.694552] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 603.700101] graft_tree+0x1a0/0x230 [ 603.703733] do_mount+0x1c42/0x2d30 [ 603.707367] ? copy_mount_string+0x40/0x40 [ 603.711606] ? _copy_from_user+0xdd/0x150 [ 603.715760] ? copy_mount_options+0x30e/0x440 [ 603.720258] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 603.726109] ksys_mount+0xdb/0x150 [ 603.729651] __x64_sys_mount+0xbe/0x150 [ 603.733630] do_syscall_64+0x103/0x610 [ 603.737527] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 603.742712] RIP: 0033:0x457e29 23:50:47 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f0000000240)='./file0\x00', 0x0, 0x1020003, 0x0) mount(0x0, &(0x7f0000000280)='./file0\x00', 0x0, 0x80000, 0x0) mount(&(0x7f0000000080), &(0x7f0000000180)='.', 0x0, 0x5010, 0x0) mount(&(0x7f0000000080), &(0x7f0000000300)='.', 0x0, 0x5010, 0x0) umount2(&(0x7f0000000040)='.\x00', 0x0) [ 603.745908] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 603.764806] RSP: 002b:00007f639d9fec78 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 603.772514] RAX: ffffffffffffffda RBX: 00007f639d9fec90 RCX: 0000000000457e29 [ 603.779780] RDX: 0000000000000000 RSI: 0000000020d78000 RDI: 00000000200004c0 [ 603.787523] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 603.794791] R10: 0000000000001003 R11: 0000000000000246 R12: 00007f639d9ff6d4 [ 603.802054] R13: 00000000004c3bf7 R14: 00000000004d6e00 R15: 0000000000000005 23:50:47 executing program 1: perf_event_open(&(0x7f0000000080)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xf5ffffff00000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 23:50:47 executing program 0 (fault-call:12 fault-nth:9): socketpair$unix(0x1, 0x80003, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x23080, 0x0) mount(0x0, &(0x7f0000000280)='./file0\x00', 0x0, 0x80000, 0x0) mount(&(0x7f0000000080), &(0x7f0000000180)='.', 0x0, 0x5010, 0x0) mount(&(0x7f0000000080), &(0x7f0000000300)='.', 0x0, 0x5010, 0x0) umount2(&(0x7f0000000040)='.\x00', 0x0) mkdir(&(0x7f00000004c0)='./file0\x00', 0x0) mount(&(0x7f00000004c0), &(0x7f0000d78000)='.', 0x0, 0x1003, 0x0) 23:50:47 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0af51f023c123f3188a070") setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x27, &(0x7f0000683ff4)={@multicast2, @loopback}, 0xc) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x80000002e, &(0x7f0000000140)={0x6, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @dev}}}, 0x108) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x2f, &(0x7f0000000280)={0x1, {{0x2, 0x0, @multicast2}}}, 0x108) 23:50:47 executing program 1: perf_event_open(&(0x7f0000000080)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xffffffff00000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 23:50:47 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, 0x0) r0 = syz_open_dev$admmidi(&(0x7f0000000340)='/dev/admmidi#\x00', 0x602, 0x84000) ioctl$SG_GET_PACK_ID(r0, 0x227c, &(0x7f0000000380)) mount(0x0, &(0x7f0000000400)='./file0\x00', 0x0, 0x80100000, 0x0) getdents(r0, &(0x7f0000000500)=""/171, 0xab) mount(0x0, &(0x7f00000004c0)='./file0\x00', 0x0, 0x120004, 0x0) mount(&(0x7f0000000240)=ANY=[@ANYBLOB="6715042740bfc89108006d3400043edff6866d6681385042a3adbac9bc1b43bb0ccb022ecff76d16af2f994d3532b6f34ce68852459916ee3c305cbb9fcc91ca802394f98a410ce498e53e7fecbd"], &(0x7f00000000c0)='.', 0x0, 0x23080, 0x0) mount(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x80000, 0x0) setxattr$security_ima(&(0x7f0000000080)='./file0\x00', &(0x7f0000000300)='security.ima\x00', &(0x7f0000000440)=@v2={0x5, 0x0, 0x11, 0x5, 0x24, "dd1fe736e7875e348d7ed0a70d86354be00e7e5743e8bff35a7851620e71547792e0dc07"}, 0x2e, 0x3) mount(&(0x7f00000001c0)=ANY=[], &(0x7f0000000100)='.', 0x0, 0x5010, 0x0) unlinkat(r0, &(0x7f0000000480)='./file0\x00', 0x200) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB="6d59df793827e82f6465"], &(0x7f0000000180)='.', 0x0, 0x401, 0x0) umount2(&(0x7f0000000040)='.\x00', 0x0) openat$dir(0xffffffffffffff9c, &(0x7f00000003c0)='./file0\x00', 0x400, 0x49) [ 604.195511] audit: type=1804 audit(1550965847.994:627): pid=30296 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/newroot/1100/file0/file0/bus" dev="ramfs" ino=133537 res=1 [ 604.337747] FAULT_INJECTION: forcing a failure. [ 604.337747] name failslab, interval 1, probability 0, space 0, times 0 [ 604.353941] CPU: 1 PID: 30302 Comm: syz-executor.0 Not tainted 5.0.0-rc7+ #85 [ 604.361235] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 604.370591] Call Trace: [ 604.373202] dump_stack+0x172/0x1f0 [ 604.376849] should_fail.cold+0xa/0x1b [ 604.380769] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 604.385888] ? lock_downgrade+0x810/0x810 [ 604.390065] ? ___might_sleep+0x163/0x280 [ 604.394229] __should_failslab+0x121/0x190 [ 604.398476] should_failslab+0x9/0x14 [ 604.402291] kmem_cache_alloc+0x2b2/0x6f0 [ 604.406452] ? lockref_get+0x46/0x60 [ 604.410179] ? find_held_lock+0x35/0x130 [ 604.414255] alloc_vfsmnt+0x28/0x780 [ 604.417998] clone_mnt+0x71/0x1160 [ 604.421546] ? lock_downgrade+0x810/0x810 [ 604.426092] copy_tree+0xfa/0x950 [ 604.429583] ? _raw_spin_unlock+0x2d/0x50 [ 604.433753] ? count_mounts+0x1bc/0x220 [ 604.437742] propagate_one+0x476/0x840 [ 604.441670] propagate_mnt+0x31c/0x3f0 [ 604.445584] attach_recursive_mnt+0x49b/0x8f0 [ 604.450092] ? lock_downgrade+0x810/0x810 [ 604.454252] ? count_mounts+0x220/0x220 [ 604.458232] ? do_raw_spin_unlock+0x57/0x270 [ 604.463162] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 604.468727] graft_tree+0x1a0/0x230 [ 604.472354] do_mount+0x1c42/0x2d30 [ 604.475999] ? copy_mount_string+0x40/0x40 [ 604.480245] ? _copy_from_user+0xdd/0x150 [ 604.484400] ? copy_mount_options+0x30e/0x440 [ 604.488898] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 604.494462] ksys_mount+0xdb/0x150 [ 604.498046] __x64_sys_mount+0xbe/0x150 [ 604.502030] do_syscall_64+0x103/0x610 [ 604.505928] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 604.511115] RIP: 0033:0x457e29 [ 604.514325] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 604.533718] RSP: 002b:00007f639d9fec78 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 604.541424] RAX: ffffffffffffffda RBX: 00007f639d9fec90 RCX: 0000000000457e29 [ 604.548690] RDX: 0000000000000000 RSI: 0000000020d78000 RDI: 00000000200004c0 [ 604.555959] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 604.563235] R10: 0000000000001003 R11: 0000000000000246 R12: 00007f639d9ff6d4 [ 604.570531] R13: 00000000004c3bf7 R14: 00000000004d6e00 R15: 0000000000000005 23:50:48 executing program 4: ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000140)) perf_event_open(&(0x7f0000000200)={0x3, 0x70, 0x0, 0xb1, 0x1ff, 0x3ff, 0x0, 0x6, 0x0, 0x4, 0x5, 0x0, 0x0, 0x0, 0x9, 0x6072b802, 0x401, 0x0, 0x0, 0x1, 0x4, 0x0, 0x8, 0x0, 0x1, 0x40, 0x0, 0x0, 0x0, 0x0, 0x40, 0xe040, 0x0, 0x0, 0x0, 0x0, 0x2, 0x5, 0x0, 0x4, 0x3, @perf_config_ext, 0x0, 0x0, 0x100000001, 0x7, 0x100000000, 0x1f, 0xfffffffffffffffc}, 0x0, 0xa, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8012004000000084) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000280)='./file0\x00') r1 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r1, 0x208200) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) symlink(&(0x7f0000000000)='./bus\x00', &(0x7f00000000c0)='./bus\x00') open(&(0x7f0000000780)='./bus\x00', 0x0, 0x0) listen(r0, 0x0) 23:50:48 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = fcntl$dupfd(r0, 0x2, 0xffffffffffffffff) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r3, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0xa, 0x0, 0x0, 0x166) 23:50:48 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000009740)=[{{0x0, 0x0, &(0x7f0000000000)=[{0x0}], 0x1}}], 0x400023f, 0x0, 0x0) fstatfs(r0, &(0x7f0000000000)) r1 = socket$inet6(0xa, 0x3, 0x3) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x4e23, 0x0, @dev, 0x2}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x3ffffffffffffb0, 0x4008002) 23:50:48 executing program 1: perf_event_open(&(0x7f0000000080)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 23:50:48 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x23080, 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x80000, 0x0) mount(&(0x7f0000000280)=ANY=[@ANYBLOB="4f2a9daf0b88000000000000a0775edf1728acb2e01e1d3f6ed563e6004a0490d550a74e718b2389ce3fd901156c947f5995e4d22b9c5e0dac34e6"], &(0x7f0000000180)='.', 0x0, 0x5010, 0x0) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB="c4b541c81b064fa729c794fe6351"], &(0x7f0000000300)='.', 0x0, 0x5010, 0x0) umount2(&(0x7f0000000040)='.\x00', 0x0) 23:50:48 executing program 0 (fault-call:12 fault-nth:10): socketpair$unix(0x1, 0x80003, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x23080, 0x0) mount(0x0, &(0x7f0000000280)='./file0\x00', 0x0, 0x80000, 0x0) mount(&(0x7f0000000080), &(0x7f0000000180)='.', 0x0, 0x5010, 0x0) mount(&(0x7f0000000080), &(0x7f0000000300)='.', 0x0, 0x5010, 0x0) umount2(&(0x7f0000000040)='.\x00', 0x0) mkdir(&(0x7f00000004c0)='./file0\x00', 0x0) mount(&(0x7f00000004c0), &(0x7f0000d78000)='.', 0x0, 0x1003, 0x0) 23:50:48 executing program 1: perf_event_open(&(0x7f0000000080)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 23:50:48 executing program 5: pipe(&(0x7f0000000000)={0xffffffffffffffff}) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cachefiles\x00', 0x400000, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000080)={0x3, r1}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$vnet(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r2, 0x4008af00, &(0x7f0000e4e000)=0x200000000) write$vnet(r2, &(0x7f0000000380)={0x1, {0x0, 0x0, 0x0, 0x0, 0x2}}, 0x68) write$vnet(r2, &(0x7f00000001c0)={0x1, {0x0, 0x0, 0x0, 0x0, 0x3}}, 0x68) setsockopt$bt_rfcomm_RFCOMM_LM(r1, 0x12, 0x3, &(0x7f00000000c0)=0x1, 0x4) 23:50:48 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) r0 = open$dir(&(0x7f00000001c0)='./file0\x00', 0x20002, 0x80) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x23080, 0x0) ioctl$FS_IOC_SETVERSION(r0, 0x40087602, &(0x7f00000002c0)=0x1ff) mount(0x0, &(0x7f0000000280)='./file0\x00', 0x0, 0x80000, 0x0) mount(&(0x7f0000000080), &(0x7f0000000180)='.', 0x0, 0x5010, 0x0) mount(&(0x7f0000000080), &(0x7f0000000300)='.', 0x0, 0x5010, 0x0) sendfile(r0, r0, &(0x7f0000000340), 0x1) umount2(&(0x7f0000000240)='.\x00', 0x4) mkdir(&(0x7f0000000040)='./file0\x00', 0x10) [ 604.736513] FAULT_INJECTION: forcing a failure. [ 604.736513] name failslab, interval 1, probability 0, space 0, times 0 23:50:48 executing program 1: perf_event_open(&(0x7f0000000080)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 604.808602] CPU: 1 PID: 30317 Comm: syz-executor.0 Not tainted 5.0.0-rc7+ #85 [ 604.815945] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 604.825535] Call Trace: [ 604.828147] dump_stack+0x172/0x1f0 [ 604.828176] should_fail.cold+0xa/0x1b [ 604.835674] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 604.835692] ? lock_downgrade+0x810/0x810 [ 604.835711] ? ___might_sleep+0x163/0x280 [ 604.835729] __should_failslab+0x121/0x190 [ 604.835748] should_failslab+0x9/0x14 23:50:48 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = fcntl$dupfd(r0, 0x2, 0xffffffffffffffff) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r3, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0xb, 0x0, 0x0, 0x166) 23:50:48 executing program 1: perf_event_open(&(0x7f0000000080)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 604.857170] __kmalloc_track_caller+0x2d8/0x740 [ 604.861854] ? rcu_lockdep_current_cpu_online+0xe3/0x130 [ 604.867315] ? alloc_vfsmnt+0x28/0x780 [ 604.871212] ? kstrdup_const+0x66/0x80 [ 604.875109] kstrdup+0x3a/0x70 [ 604.878312] kstrdup_const+0x66/0x80 [ 604.882039] alloc_vfsmnt+0xba/0x780 [ 604.885767] clone_mnt+0x71/0x1160 [ 604.889313] ? lock_downgrade+0x810/0x810 [ 604.889336] copy_tree+0xfa/0x950 [ 604.889353] ? _raw_spin_unlock+0x2d/0x50 [ 604.901274] ? count_mounts+0x1bc/0x220 [ 604.905264] propagate_one+0x476/0x840 [ 604.909169] propagate_mnt+0x184/0x3f0 [ 604.913078] attach_recursive_mnt+0x49b/0x8f0 [ 604.917578] ? lock_downgrade+0x810/0x810 [ 604.921733] ? count_mounts+0x220/0x220 [ 604.921750] ? do_raw_spin_unlock+0x57/0x270 [ 604.921769] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 604.921788] graft_tree+0x1a0/0x230 [ 604.939315] do_mount+0x1c42/0x2d30 [ 604.942999] ? copy_mount_string+0x40/0x40 [ 604.947255] ? _copy_from_user+0xdd/0x150 [ 604.951424] ? copy_mount_options+0x30e/0x440 [ 604.955926] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 604.961469] ksys_mount+0xdb/0x150 [ 604.965027] __x64_sys_mount+0xbe/0x150 [ 604.969022] do_syscall_64+0x103/0x610 [ 604.972930] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 604.978113] RIP: 0033:0x457e29 [ 604.981304] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 605.000202] RSP: 002b:00007f639d9fec78 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 605.007910] RAX: ffffffffffffffda RBX: 00007f639d9fec90 RCX: 0000000000457e29 [ 605.015176] RDX: 0000000000000000 RSI: 0000000020d78000 RDI: 00000000200004c0 [ 605.022712] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 605.030442] R10: 0000000000001003 R11: 0000000000000246 R12: 00007f639d9ff6d4 [ 605.038531] R13: 00000000004c3bf7 R14: 00000000004d6e00 R15: 0000000000000005 23:50:48 executing program 4: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) getsockopt$IP_VS_SO_GET_VERSION(r0, 0x0, 0x480, &(0x7f0000000000), &(0x7f0000000080)=0x40) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000c03000)=[@in], 0x10) io_setup(0x6, &(0x7f00000000c0)=0x0) io_cancel(r3, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x2, 0x81, r2, &(0x7f0000000100)="fcd53e296ada5ecc5b6559292253c0eca891759edd6f361d86f82569838f92fd407cc28a857d901e4185ac9073c024940159667acce6f004ee90e837425602be27ba0196b148c5dbb690a063af464c469c05e7113fb11278bde40f372e588ec9e47adc31634e17c1ad56ecf4025393e09ce76d0b5caec818e5652eae8bd02cdba040f114decb78cd105216cad0ad03f7838d4727a8464596cdca3245171270f0ad5f65f0", 0xa4, 0x8, 0x0, 0x2, r0}, &(0x7f0000000200)) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r2, 0x84, 0x6d, &(0x7f0000000240)=ANY=[@ANYRES32=0x0, @ANYBLOB="000000002abb35c6c922b75f904245ce3e3a45590fa3bbcf8972024148fdad10530ace461e7d27a191d28f973eed6bdd3ff2921065dbf7aa91e07a48b6722bd33a7466f914c7368981baa46eb6f5bdc1dfe3efa7a2d209340ff1a161f11590338f8d491b0ee05d75c98a1c4fc9b48f6adfd37dc5512c16bd47052d80a125ad4d19f24a9325d39c840a5f6cfe3e5795b538426f269d97e37c"], 0x0) mmap$perf(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x2000000000003, 0x10, r1, 0x0) syz_open_dev$adsp(&(0x7f0000000040)='/dev/adsp#\x00', 0x628, 0x680000) 23:50:48 executing program 1: perf_event_open(&(0x7f0000000080)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x204, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 23:50:48 executing program 0 (fault-call:12 fault-nth:11): socketpair$unix(0x1, 0x80003, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x23080, 0x0) mount(0x0, &(0x7f0000000280)='./file0\x00', 0x0, 0x80000, 0x0) mount(&(0x7f0000000080), &(0x7f0000000180)='.', 0x0, 0x5010, 0x0) mount(&(0x7f0000000080), &(0x7f0000000300)='.', 0x0, 0x5010, 0x0) umount2(&(0x7f0000000040)='.\x00', 0x0) mkdir(&(0x7f00000004c0)='./file0\x00', 0x0) mount(&(0x7f00000004c0), &(0x7f0000d78000)='.', 0x0, 0x1003, 0x0) 23:50:49 executing program 5: socketpair$unix(0x1, 0x200400000000005, 0x0, &(0x7f0000000580)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev, 0xc}, 0x1c) r2 = openat$ion(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f0000009fe8)={0xfffb, 0x1a, 0x0, 0xffffffffffffffff}) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x6012, r3, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r1, r4, &(0x7f0000000040)=0x100000, 0x8001) 23:50:49 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x23080, 0x0) mount(0x0, &(0x7f0000000280)='./file0\x00', 0x0, 0x80000, 0x0) r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ubi_ctrl\x00', 0x200, 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) mount(&(0x7f0000000080), &(0x7f0000000180)='.', 0x0, 0x5010, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000001c0)={0x0}, &(0x7f0000000240)=0xc) ptrace$setsig(0x4203, r2, 0x3, &(0x7f0000000340)={0x31, 0x100000001, 0x7b8cc18e}) mount(&(0x7f0000000080), &(0x7f0000000300)='.', 0x0, 0x5010, 0x0) umount2(&(0x7f0000000040)='.\x00', 0x0) 23:50:49 executing program 1: perf_event_open(&(0x7f0000000080)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x300, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 605.258231] FAULT_INJECTION: forcing a failure. [ 605.258231] name failslab, interval 1, probability 0, space 0, times 0 [ 605.283002] x86/PAT: syz-executor.5:30359 map pfn RAM range req write-combining for [mem 0x56860000-0x56863fff], got write-back [ 605.305270] CPU: 1 PID: 30356 Comm: syz-executor.0 Not tainted 5.0.0-rc7+ #85 [ 605.312599] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 605.312612] Call Trace: [ 605.324585] dump_stack+0x172/0x1f0 [ 605.328738] should_fail.cold+0xa/0x1b [ 605.332636] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 605.337748] ? lock_downgrade+0x810/0x810 [ 605.341905] ? ___might_sleep+0x163/0x280 [ 605.346070] __should_failslab+0x121/0x190 [ 605.350313] should_failslab+0x9/0x14 [ 605.354117] kmem_cache_alloc+0x2b2/0x6f0 [ 605.358271] ? lockref_get+0x46/0x60 [ 605.361994] ? find_held_lock+0x35/0x130 [ 605.366064] alloc_vfsmnt+0x28/0x780 [ 605.369783] clone_mnt+0x71/0x1160 [ 605.373327] ? lock_downgrade+0x810/0x810 [ 605.377490] copy_tree+0xfa/0x950 [ 605.380974] ? _raw_spin_unlock+0x2d/0x50 [ 605.385138] ? count_mounts+0x1bc/0x220 [ 605.389124] propagate_one+0x476/0x840 [ 605.393028] propagate_mnt+0x31c/0x3f0 [ 605.396926] attach_recursive_mnt+0x49b/0x8f0 [ 605.401424] ? lock_downgrade+0x810/0x810 [ 605.405577] ? count_mounts+0x220/0x220 [ 605.409577] ? do_raw_spin_unlock+0x57/0x270 [ 605.414006] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 605.419557] graft_tree+0x1a0/0x230 [ 605.423199] do_mount+0x1c42/0x2d30 [ 605.427341] ? copy_mount_string+0x40/0x40 [ 605.431589] ? _copy_from_user+0xdd/0x150 [ 605.435753] ? copy_mount_options+0x30e/0x440 [ 605.440260] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 605.445836] ksys_mount+0xdb/0x150 [ 605.449391] __x64_sys_mount+0xbe/0x150 [ 605.453375] do_syscall_64+0x103/0x610 [ 605.457278] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 605.463003] RIP: 0033:0x457e29 [ 605.466210] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 605.485139] RSP: 002b:00007f639d9fec78 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 605.492866] RAX: ffffffffffffffda RBX: 00007f639d9fec90 RCX: 0000000000457e29 [ 605.500146] RDX: 0000000000000000 RSI: 0000000020d78000 RDI: 00000000200004c0 [ 605.507423] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 605.514708] R10: 0000000000001003 R11: 0000000000000246 R12: 00007f639d9ff6d4 [ 605.521999] R13: 00000000004c3bf7 R14: 00000000004d6e00 R15: 0000000000000005 [ 605.530125] net_ratelimit: 4 callbacks suppressed [ 605.530135] protocol 88fb is buggy, dev hsr_slave_0 [ 605.540136] protocol 88fb is buggy, dev hsr_slave_1 [ 605.545333] protocol 88fb is buggy, dev hsr_slave_0 [ 605.550427] protocol 88fb is buggy, dev hsr_slave_1 23:50:49 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = fcntl$dupfd(r0, 0x2, 0xffffffffffffffff) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r3, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0xd, 0x0, 0x0, 0x166) [ 605.555629] protocol 88fb is buggy, dev hsr_slave_0 [ 605.560747] protocol 88fb is buggy, dev hsr_slave_1 [ 605.583550] protocol 88fb is buggy, dev hsr_slave_0 [ 605.588723] protocol 88fb is buggy, dev hsr_slave_1 [ 605.595133] x86/PAT: syz-executor.5:30366 map pfn RAM range req write-combining for [mem 0x56860000-0x56863fff], got write-back 23:50:49 executing program 0 (fault-call:12 fault-nth:12): socketpair$unix(0x1, 0x80003, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x23080, 0x0) mount(0x0, &(0x7f0000000280)='./file0\x00', 0x0, 0x80000, 0x0) mount(&(0x7f0000000080), &(0x7f0000000180)='.', 0x0, 0x5010, 0x0) mount(&(0x7f0000000080), &(0x7f0000000300)='.', 0x0, 0x5010, 0x0) umount2(&(0x7f0000000040)='.\x00', 0x0) mkdir(&(0x7f00000004c0)='./file0\x00', 0x0) mount(&(0x7f00000004c0), &(0x7f0000d78000)='.', 0x0, 0x1003, 0x0) 23:50:49 executing program 1: perf_event_open(&(0x7f0000000080)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x402, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 23:50:49 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000080)=ANY=[@ANYBLOB="f80000001600170300000000b512000000000000000000000000000000000001e0000002000000000000000000000000000039dad1561899d9dc1ad722ba4d5918782538dfb8547f90d3784b7da1f32c36e5a7fc6a124c0000000002326333c0cf6c00000000000000a9fb826fa4f7d9534456fde65c9b35b60c1905e0330ccf665ae224f93e3a4353a29d7fbafd23f258593ba68cec5d60dafe93a1a65ebf018a30876dd06e1230d4bf5d282aa27af360c8f92746b0914e967bce343fc375", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="fe8000000000000000000000000000aa0000000032000000fe8000000000000000000000000000bb000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff000000000000000000000000000000000000000000000000"], 0xf8}}, 0x0) 23:50:49 executing program 5: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-monitor\x00', 0x101000, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000100)={0x5, 0x200, 0x5, 0xca8, 0x0}, &(0x7f0000000140)=0x10) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000180)={r1, 0x400}, &(0x7f00000001c0)=0x8) r2 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000080)=0x202, 0x4) splice(r2, &(0x7f00000002c0), r0, &(0x7f0000000240), 0xb116, 0x3) r3 = syz_open_dev$video(&(0x7f0000000200)='/dev/video#\x00', 0x1400000003, 0x0) ioctl$VIDIOC_ENUM_FMT(r3, 0xc0405602, &(0x7f0000000000)={0xfffffffffffffffc, 0x3, 0x0, "da7df73eed0021f0dd7d093f67c244fcb6d9ffffff00"}) ioctl$RTC_WIE_OFF(r2, 0x7010) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000280)=0x200, 0x4) [ 605.809806] FAULT_INJECTION: forcing a failure. [ 605.809806] name failslab, interval 1, probability 0, space 0, times 0 [ 605.842472] CPU: 1 PID: 30381 Comm: syz-executor.0 Not tainted 5.0.0-rc7+ #85 [ 605.849823] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 605.859189] Call Trace: [ 605.861793] dump_stack+0x172/0x1f0 [ 605.865438] should_fail.cold+0xa/0x1b [ 605.869335] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 605.874453] ? lock_downgrade+0x810/0x810 [ 605.879408] ? ___might_sleep+0x163/0x280 [ 605.883582] __should_failslab+0x121/0x190 [ 605.887821] should_failslab+0x9/0x14 [ 605.891624] __kmalloc_track_caller+0x2d8/0x740 [ 605.896774] ? rcu_lockdep_current_cpu_online+0xe3/0x130 [ 605.902223] ? alloc_vfsmnt+0x28/0x780 [ 605.906122] ? kstrdup_const+0x66/0x80 [ 605.910019] kstrdup+0x3a/0x70 [ 605.913223] kstrdup_const+0x66/0x80 [ 605.916943] alloc_vfsmnt+0xba/0x780 [ 605.920663] clone_mnt+0x71/0x1160 [ 605.924204] ? lock_downgrade+0x810/0x810 [ 605.928810] copy_tree+0xfa/0x950 [ 605.932271] ? _raw_spin_unlock+0x2d/0x50 [ 605.936428] ? count_mounts+0x1bc/0x220 [ 605.940418] propagate_one+0x476/0x840 [ 605.944321] propagate_mnt+0x31c/0x3f0 [ 605.948221] attach_recursive_mnt+0x49b/0x8f0 [ 605.952808] ? lock_downgrade+0x810/0x810 [ 605.956964] ? count_mounts+0x220/0x220 [ 605.960951] ? do_raw_spin_unlock+0x57/0x270 [ 605.965368] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 605.970914] graft_tree+0x1a0/0x230 [ 605.974551] do_mount+0x1c42/0x2d30 [ 605.978193] ? copy_mount_string+0x40/0x40 [ 605.982436] ? _copy_from_user+0xdd/0x150 [ 605.986592] ? copy_mount_options+0x30e/0x440 [ 605.991096] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 605.996645] ksys_mount+0xdb/0x150 [ 606.000194] __x64_sys_mount+0xbe/0x150 [ 606.004177] do_syscall_64+0x103/0x610 [ 606.008071] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 606.013257] RIP: 0033:0x457e29 [ 606.016452] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 606.035847] RSP: 002b:00007f639d9fec78 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 606.043573] RAX: ffffffffffffffda RBX: 00007f639d9fec90 RCX: 0000000000457e29 [ 606.050857] RDX: 0000000000000000 RSI: 0000000020d78000 RDI: 00000000200004c0 23:50:49 executing program 2: ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000540)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0xff, 0x5, 0x3f, 0x3, 0x0, 0x100000001, 0x1c1, 0x40, 0x0, 0x0, 0x0, 0x38, 0x2, 0xffff, 0x0, 0x2}, [{0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x18}], "", [[], [], []]}, 0x378) r0 = syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0x1, 0x2) connect$netlink(r0, &(0x7f0000000180)=@kern={0x10, 0x0, 0x0, 0x40000}, 0xc) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xffffffea) r3 = epoll_create(0x4) socket$inet_dccp(0x2, 0x6, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r4, &(0x7f0000000200)) ppoll(&(0x7f0000000140)=[{r3}, {r1}], 0x2, 0x0, 0x0, 0x0) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) close(r2) 23:50:49 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000580)='./cgroup\x00', 0x200002, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) open(&(0x7f0000000040)='./file0\x00', 0x4000, 0x20) syz_open_dev$mouse(&(0x7f0000000080)='/dev/input/mouse#\x00', 0x2, 0x20001) syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='net/hci\x00') pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x4000000000000004) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000006c0)={0xffffffffffffffff}) r3 = openat$cgroup_ro(r0, &(0x7f0000000540)='cgroup.stat\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x33fe0) 23:50:49 executing program 1: perf_event_open(&(0x7f0000000080)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x700, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 23:50:49 executing program 5: socketpair(0x8000000000001e, 0x1, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r0, &(0x7f00006c4f60)=[{&(0x7f0000317fa3)="b5", 0x1}], 0x1) write$FUSE_NOTIFY_INVAL_ENTRY(r1, &(0x7f0000000080)={0x30, 0x3, 0x0, {0x0, 0xf, 0x0, '-keyringsystem]'}}, 0x30) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000785000), 0x34a) getsockopt$TIPC_SRC_DROPPABLE(r0, 0x10f, 0x80, &(0x7f0000000000), &(0x7f0000000040)=0x4) writev(r0, &(0x7f000063e000)=[{&(0x7f0000a66000)="da", 0x1}], 0x1) recvmsg(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000280)=""/154, 0x9a}], 0x1, &(0x7f0000000180)=""/40, 0x28}, 0x0) [ 606.058133] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 606.065411] R10: 0000000000001003 R11: 0000000000000246 R12: 00007f639d9ff6d4 [ 606.072692] R13: 00000000004c3bf7 R14: 00000000004d6e00 R15: 0000000000000005 [ 606.083623] protocol 88fb is buggy, dev hsr_slave_0 [ 606.088755] protocol 88fb is buggy, dev hsr_slave_1 23:50:50 executing program 0 (fault-call:12 fault-nth:13): socketpair$unix(0x1, 0x80003, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x23080, 0x0) mount(0x0, &(0x7f0000000280)='./file0\x00', 0x0, 0x80000, 0x0) mount(&(0x7f0000000080), &(0x7f0000000180)='.', 0x0, 0x5010, 0x0) mount(&(0x7f0000000080), &(0x7f0000000300)='.', 0x0, 0x5010, 0x0) umount2(&(0x7f0000000040)='.\x00', 0x0) mkdir(&(0x7f00000004c0)='./file0\x00', 0x0) mount(&(0x7f00000004c0), &(0x7f0000d78000)='.', 0x0, 0x1003, 0x0) 23:50:50 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = fcntl$dupfd(r0, 0x2, 0xffffffffffffffff) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r3, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0x14, 0x0, 0x0, 0x166) 23:50:50 executing program 1: perf_event_open(&(0x7f0000000080)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 23:50:50 executing program 4: r0 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x5, 0x4043) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffff9c, 0x84, 0x6, &(0x7f0000000040)={0x0, @in={{0x2, 0x4e21, @rand_addr=0x6}}}, &(0x7f0000000100)=0x84) getsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000140)=@assoc_id=r1, &(0x7f0000000180)=0x4) listxattr(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200), 0x0) setsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000240)={0x4, 0x5, 0x800, 0x401}, 0x8) r2 = socket$inet6(0xa, 0x2, 0x3) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000280)={0x80000000, 0x1, 0x6ad, 0x2, 0x40}, 0x14) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000003c0)={0xc, 0x0, &(0x7f00000002c0)=[@decrefs={0x40046307, 0x4}, @enter_looper], 0xaa, 0x0, &(0x7f0000000300)="68dd852502b1e7b4e56049f200075e5cb06646c38da41849a644b6bf2878506436004da2d12920077403133c0043447251c362c2bc9ed5969a672415447aa2880644ed59d27396a03f85858c9811bbca4c52c0130cfcae3cf31efd7eb32d81b32846ab2b32183ae8573a0a51482913a74479a2db4855377e4602c45b46eff1363e8289e343ea6833a9bd28910c22d68abaf31ce9a274e3d6a444ff725f7083ebaeaee829aa6cd9853bb4"}) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000400)=0x3, 0x4) sync_file_range(r0, 0x1ff, 0x3c91, 0x6) ioctl$BINDER_GET_NODE_DEBUG_INFO(r0, 0xc018620b, &(0x7f0000000440)={0x0}) ioctl$BINDER_GET_NODE_DEBUG_INFO(r0, 0xc018620b, &(0x7f0000000480)={r3}) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f00000004c0)={0x80000001, 0x8000, 0x0, 0x5, r1}, &(0x7f0000000500)=0x10) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000540)={r4, 0x3}, &(0x7f0000000580)=0x8) r6 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/sequencer2\x00', 0xc1, 0x0) ioctl$sock_inet_SIOCRTMSG(r0, 0x890d, &(0x7f0000000640)={0x0, {0x2, 0x4e22, @multicast1}, {0x2, 0x4e21, @loopback}, {0x2, 0x4e24, @local}, 0x120, 0x0, 0x0, 0x0, 0xda8, &(0x7f0000000600)='hsr0\x00', 0x4, 0x80000001, 0x81}) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f00000006c0)={r5, 0xfff}, 0x8) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r0, 0x84, 0x19, &(0x7f0000000700)={r4, 0xffff}, 0x8) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000740)=0xf187, 0x4) ioctl$KVM_S390_VCPU_FAULT(r0, 0x4008ae52, &(0x7f0000000780)) recvfrom$rxrpc(r0, &(0x7f00000007c0)=""/80, 0x50, 0x2020, &(0x7f0000000840)=@in4={0x21, 0x4, 0x2, 0x10, {0x2, 0x4e24, @multicast2}}, 0x24) sysfs$3(0x3) ioctl$RTC_IRQP_READ(r0, 0x8008700b, &(0x7f0000000880)) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000980)={{{@in6=@remote, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in6=@ipv4={[], [], @local}}}, &(0x7f0000000a80)=0xe8) bind$packet(r0, &(0x7f0000000ac0)={0x11, 0xf7, r7, 0x1, 0x3}, 0x14) fsetxattr$security_smack_entry(r2, &(0x7f0000000b00)='security.SMACK64IPIN\x00', &(0x7f0000000b40)='hsr0\x00', 0x5, 0x3) lstat(&(0x7f0000000bc0)='./file0\x00', &(0x7f0000000c00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fchownat(r6, &(0x7f0000000b80)='./file0\x00', r8, r9, 0x0) ioctl$KVM_DEASSIGN_DEV_IRQ(r6, 0x4040ae75, &(0x7f0000000c80)={0x800, 0x1, 0x5, 0x2}) accept(r0, &(0x7f0000000cc0)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @empty}}, &(0x7f0000000d40)=0x80) 23:50:50 executing program 5: r0 = syz_open_dev$dspn(&(0x7f0000000180)='/dev/dsp#\x00', 0x0, 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x1000000200000581) r2 = dup2(r1, r1) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00'}) write$P9_RLINK(r2, &(0x7f0000000000)={0x7}, 0x2dd) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in=@empty, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @empty}}, 0x0, @in=@dev}}, &(0x7f0000000200)=0xe8) sendmsg$nl_route_sched(r2, &(0x7f0000001140)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000240)={&(0x7f0000000440)=@deltclass={0xce4, 0x29, 0xf04, 0x70bd2d, 0x25dfdbfc, {0x0, r3, {0xfffe, 0x8}, {0xe, 0xffe0}, {0xffef, 0x10}}, [@TCA_RATE={0x8, 0x5, {0x3, 0x7840}}, @tclass_kind_options=@c_drr={{0x8, 0x1, 'drr\x00'}, {0xc, 0x2, @TCA_DRR_QUANTUM={0x8, 0x1, 0x4}}}, @tclass_kind_options=@c_dsmark={{0xc, 0x1, 'dsmark\x00'}, {0xc, 0x2, @TCA_DSMARK_MASK={0x8, 0x4, 0x2b}}}, @tclass_kind_options=@c_htb={{0x8, 0x1, 'htb\x00'}, {0xc7c, 0x2, [@TCA_HTB_CEIL64={0xc, 0x7, 0x5}, @TCA_HTB_RTAB={0x404, 0x4, [0x3, 0x5, 0x9, 0x7ff, 0x4, 0x5, 0x7, 0xfffffffffffff9d2, 0x7fffffff, 0x317, 0x5, 0x2, 0x8, 0x100000000, 0x7b, 0x1ff, 0x7, 0x5, 0x5, 0x4, 0x5, 0x3ff, 0x148e00000000000, 0x8000, 0x7, 0x4, 0x6, 0x40, 0x9, 0x5, 0x7, 0x0, 0x5, 0x8, 0x1, 0x200, 0x0, 0x3f, 0xffffffff, 0x8000, 0x2, 0x10000, 0x4, 0x0, 0x7, 0x81, 0x7, 0x1f, 0x9, 0x1, 0x9, 0x4, 0xfffffffffffffaf5, 0x7fff, 0x8, 0x401, 0x401, 0x8, 0x4, 0x9, 0x8000, 0xdc5d, 0x7a1, 0xb5, 0x8, 0x7, 0x20, 0x7ff, 0xffffffff, 0x40, 0x48ef, 0x5, 0x8, 0x40, 0xfffffffffffffff8, 0x80000001, 0x80, 0x7, 0x2, 0x4, 0x3, 0x737f, 0x2, 0xfa7b, 0x8, 0x3, 0x3, 0x9, 0x1022, 0x3, 0x80, 0x32dd, 0x1f, 0x8, 0x400, 0xc00, 0x8, 0x8001, 0xffffffff, 0xa67, 0x9, 0x8000, 0xfb, 0x1, 0x2, 0x3, 0xd48c, 0x79c, 0x5, 0x7, 0x3, 0x1, 0x0, 0x80000000, 0x1fe00000000, 0x8, 0x0, 0x0, 0x5, 0x1000, 0xf090, 0x3, 0x0, 0x5, 0xfff, 0x9, 0x9, 0x1656, 0x1000, 0x1, 0xaf49, 0x7, 0x80, 0x4, 0xc650, 0xf7e, 0x2, 0xffffffff80000001, 0x1bf4, 0x4, 0x7ff, 0x58d61384, 0x101, 0x8, 0xdc00000000000, 0x40, 0xffff, 0x1f, 0xffffffffffffff8d, 0x100000001, 0x100, 0x72b1, 0x8, 0x2, 0x6, 0xad, 0xb7, 0x6, 0x4, 0x7, 0x7, 0x3, 0x9, 0x10000, 0x7fff, 0x5df, 0x81, 0x65a, 0x3, 0x1000, 0x0, 0x8f78, 0x1, 0x7, 0x7, 0x0, 0x80000000, 0x5, 0xf89, 0x0, 0x6, 0x1, 0xffffffff, 0xfffffffffffffffe, 0x3, 0x200, 0x8, 0x2, 0x40, 0x7, 0x3ff, 0x0, 0x5, 0x0, 0xc13, 0x3, 0x3ff, 0x1, 0x100000000, 0x8, 0xd47d, 0xec25, 0x1, 0x1, 0x7fff, 0x7a88, 0x7, 0xffffffff, 0x8, 0x1, 0x8, 0x80, 0x0, 0x6, 0xc0, 0x6, 0x3, 0x3, 0x5, 0x4, 0x101, 0x401, 0x0, 0x352f, 0x8, 0x1ff, 0x1f, 0x200, 0x3f, 0x0, 0x5, 0x100, 0xfc09, 0x83, 0x5, 0x100000000, 0x0, 0x3, 0x0, 0xf6bf, 0x81, 0x3, 0xa0a, 0x8, 0x8000, 0x1f, 0x4, 0x7, 0x200, 0x4d, 0x3, 0xa04, 0x7, 0x9, 0x1, 0x3]}, @TCA_HTB_PARMS={0x30, 0x1, {{0x70, 0x1, 0x0, 0x9, 0x401, 0x1ff}, {0x4e, 0x0, 0x80000000, 0x77, 0x0, 0x8}, 0x8000, 0x200, 0x10000, 0xd5, 0xf1d}}, @TCA_HTB_CTAB={0x404, 0x3, [0x6, 0x619, 0x4, 0xed3, 0x3, 0x7f31, 0x4, 0x9, 0x5, 0x719, 0x3ff, 0x7, 0x7, 0x7, 0x1, 0x5, 0x3, 0x3, 0x5, 0x3, 0x8, 0x0, 0x101, 0x92d8, 0x9, 0x0, 0x1, 0x1000, 0xffffffffffffe90c, 0x5, 0x9683202, 0x7, 0x1ff, 0x7fffffff, 0x9, 0x6, 0x2, 0xc8b, 0x8, 0x8e, 0x800, 0x10001, 0x5, 0xffffffff, 0x4, 0x2, 0x5, 0xfff, 0x8358, 0xeb3, 0x2, 0x9, 0x0, 0x748d3097, 0x2, 0x1, 0x4, 0x2, 0x3, 0x5, 0xfc19, 0x4, 0x101, 0x3ff, 0x51, 0x47, 0x6, 0x0, 0x6, 0x80, 0x100000000, 0x0, 0x4000000000000, 0x2, 0x5, 0x8ac, 0x9, 0x2, 0x1000, 0x7, 0x1, 0x9, 0x9, 0x28, 0x81, 0xbee, 0x80000001, 0x1, 0x4, 0x3f73, 0x887, 0x7fff, 0x8, 0xfff, 0x3, 0x9, 0x2, 0x6, 0x7fff, 0x4, 0x1ff, 0x80, 0xff, 0x81, 0xf3, 0x1000, 0xffff, 0x1, 0x8bf, 0x401, 0x4, 0x9b, 0x6e3b, 0x9, 0x7, 0x1, 0x5, 0x3ff, 0x2000000000000, 0x9, 0x3f, 0x6, 0x80, 0x0, 0x6, 0x7fffffff, 0xa6c9, 0xfffffffffffffffa, 0x9, 0x401, 0x0, 0x9, 0x1, 0x1, 0x100, 0x1, 0x7fff, 0x0, 0x948, 0x5, 0x4, 0x1ddf, 0x100000001, 0x4, 0x3, 0x0, 0xff, 0x10000, 0xffffffff80000001, 0x8, 0x3ff, 0x101, 0xff, 0x68f, 0x3, 0x6, 0x77e0cc1, 0x3, 0x0, 0x4, 0x0, 0x0, 0xb4, 0x0, 0xfffffffffffffffb, 0x2, 0x2, 0x9, 0x7f, 0x0, 0x1, 0x1f, 0x4, 0x7, 0xaf42, 0x7, 0x6, 0x6, 0x8, 0x1, 0x7, 0x7, 0x7, 0x3ff, 0x1, 0x7f, 0x0, 0x7, 0x101, 0x7, 0x80, 0x3, 0x7, 0x1f, 0x5, 0x80, 0x3f, 0x5, 0xc62, 0xe811, 0x2e3, 0x1, 0x7e3, 0xfffffffffffffffb, 0x67d, 0x101, 0x8, 0x1, 0x1, 0x800, 0x9, 0x5, 0x2, 0x7f, 0xb4, 0x2de, 0x8, 0x2, 0x0, 0x9b1, 0x0, 0x2, 0x6, 0x7fffffff, 0x100000001, 0x0, 0x3, 0x8, 0x6, 0x1, 0x4, 0x400000000000, 0x20, 0x3, 0x8, 0x0, 0x8, 0xfffffffffffffffc, 0x1, 0x8, 0x4, 0x4, 0x2, 0x0, 0x4, 0x4, 0x3b, 0x0, 0x8, 0x0, 0x4, 0x20, 0x1, 0x1, 0x2, 0x20]}, @TCA_HTB_RTAB={0x404, 0x4, [0x5, 0xcf, 0x200, 0xdef0, 0x4, 0x180, 0x10000, 0x2, 0x6, 0x4, 0x20, 0x7, 0x80, 0x3ff, 0x7, 0x16648e43, 0x8, 0x2, 0x40, 0x3, 0xe26, 0x5, 0x8, 0x1, 0x40, 0x3, 0x36, 0x8, 0x1, 0x40, 0x5, 0x7, 0xa89, 0x5, 0x2, 0x40, 0x7, 0x6, 0x2, 0x4, 0x100, 0x7, 0x8162914, 0x10000, 0x7, 0xd3f6, 0x401, 0x5, 0x40, 0x6, 0x58, 0x6, 0x6, 0xffffffffffff8435, 0x3f4, 0x9, 0x4, 0x3, 0xc5e, 0x0, 0x80000001, 0x3, 0x2, 0x0, 0x8001, 0x2, 0x80000001, 0x2800000000, 0x10001, 0x0, 0x1, 0x3, 0x9, 0x4, 0x4, 0x69, 0x1ad, 0x6, 0x16ee, 0x2f4, 0x1, 0x7fff, 0x101, 0x9, 0x3, 0x2, 0x5, 0x2, 0x9, 0x80, 0x401, 0x9, 0x3, 0x9, 0x3f, 0x0, 0x8000, 0x8, 0x9, 0x1, 0xff0, 0x6, 0x6, 0x0, 0x100000001, 0x6, 0x0, 0x9e8, 0x8, 0x37f, 0x0, 0x8000, 0x4, 0x8, 0x8, 0x12, 0x100000000, 0x6, 0x3, 0x45, 0xfffffffffffffffc, 0x5, 0x80000001, 0x9, 0x7, 0x80000000, 0x2, 0x7fff, 0x1, 0x100, 0x0, 0x3, 0x7fff, 0x3, 0x1, 0x2, 0x3f94, 0x200, 0x3f, 0x7fff, 0x2, 0xd447, 0x2286, 0x100, 0x9, 0x1, 0xfffffffffffffffd, 0x3, 0xb48, 0xb4, 0x4, 0x2, 0x164d, 0x6, 0x5cf5, 0x0, 0x400, 0x1, 0x401, 0x4, 0x3, 0x227, 0x40, 0x10000, 0x8, 0x6, 0x7, 0x400, 0x20, 0x8, 0x7fff, 0x8, 0x1, 0x7, 0x3, 0x8, 0x6, 0xa8, 0x40, 0x1cb, 0x1307, 0xff, 0x100, 0xfffffffffffffffd, 0xfffffffffffffffd, 0x200, 0x9e37, 0x5, 0x0, 0x0, 0x3, 0x9, 0x4, 0x4, 0x4, 0x8, 0x0, 0x6, 0x1, 0x9, 0x5, 0xe8, 0x3f, 0x3, 0x100000001, 0xff, 0x100000001, 0x1, 0x6, 0x80, 0x7, 0x2, 0x6, 0x4, 0x100000000, 0x1, 0x7, 0x100000000, 0x6, 0x6, 0x7, 0xfff, 0x7, 0x0, 0xa1, 0x4666, 0x5ba, 0x9, 0x0, 0xbb9, 0xa385, 0x300000000, 0xff, 0x2, 0x10000, 0x8000, 0x81, 0x101, 0x4, 0x3, 0x8, 0x401, 0xfff, 0x0, 0x64, 0x100, 0x1, 0x641, 0x7a, 0x8, 0xffff, 0x8551, 0x4497, 0x100000000, 0x9, 0x986a]}, @TCA_HTB_PARMS={0x30, 0x1, {{0xc704, 0x2, 0xfffffffffffffff8, 0x3, 0x0, 0x152d}, {0x80000000, 0x3, 0x0, 0x39, 0x6, 0x101}, 0x7, 0x8, 0x7, 0x80000000, 0x20}}]}}, @TCA_RATE={0x8, 0x5, {0x2, 0x1c}}]}, 0xce4}, 0x1, 0x0, 0x0, 0x4}, 0x747dd7c263604b32) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffff9c, 0x84, 0x77, &(0x7f0000000040)={0x0, 0x15, 0x8, [0x95, 0x1, 0x9, 0x5, 0xfffffffffffffffa, 0xffffffffffff4aea, 0x8001, 0x4]}, &(0x7f0000000080)=0x18) getsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f00000000c0)={r4, 0x4, 0x3, 0x2, 0x1ff, 0x7d}, &(0x7f0000000140)=0x14) socket$unix(0x1, 0x2, 0x0) [ 606.341854] FAULT_INJECTION: forcing a failure. [ 606.341854] name failslab, interval 1, probability 0, space 0, times 0 [ 606.407448] CPU: 1 PID: 30408 Comm: syz-executor.0 Not tainted 5.0.0-rc7+ #85 [ 606.414816] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 606.424179] Call Trace: [ 606.424213] dump_stack+0x172/0x1f0 [ 606.424241] should_fail.cold+0xa/0x1b [ 606.430456] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 606.439440] ? lock_downgrade+0x810/0x810 [ 606.443612] ? ___might_sleep+0x163/0x280 [ 606.447782] __should_failslab+0x121/0x190 [ 606.452035] should_failslab+0x9/0x14 [ 606.455857] kmem_cache_alloc+0x2b2/0x6f0 [ 606.460030] ? lockref_get+0x46/0x60 [ 606.464222] ? find_held_lock+0x35/0x130 [ 606.468303] alloc_vfsmnt+0x28/0x780 [ 606.472036] clone_mnt+0x71/0x1160 [ 606.475599] copy_tree+0xfa/0x950 [ 606.479064] ? count_mounts+0x1bc/0x220 [ 606.483148] propagate_one+0x476/0x840 [ 606.487052] propagate_mnt+0x31c/0x3f0 [ 606.490958] attach_recursive_mnt+0x49b/0x8f0 [ 606.495479] ? lock_downgrade+0x810/0x810 [ 606.499650] ? count_mounts+0x220/0x220 [ 606.503643] ? do_raw_spin_unlock+0x57/0x270 [ 606.508065] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 606.513630] graft_tree+0x1a0/0x230 [ 606.517270] do_mount+0x1c42/0x2d30 [ 606.520916] ? copy_mount_string+0x40/0x40 [ 606.525170] ? _copy_from_user+0xdd/0x150 [ 606.529791] ? copy_mount_options+0x30e/0x440 [ 606.534303] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 606.539859] ksys_mount+0xdb/0x150 [ 606.543419] __x64_sys_mount+0xbe/0x150 [ 606.547410] do_syscall_64+0x103/0x610 [ 606.551315] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 606.556541] RIP: 0033:0x457e29 [ 606.559745] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 606.578656] RSP: 002b:00007f639d9fec78 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 606.586373] RAX: ffffffffffffffda RBX: 00007f639d9fec90 RCX: 0000000000457e29 [ 606.593657] RDX: 0000000000000000 RSI: 0000000020d78000 RDI: 00000000200004c0 [ 606.593666] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 23:50:50 executing program 1: perf_event_open(&(0x7f0000000080)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x400000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 606.593675] R10: 0000000000001003 R11: 0000000000000246 R12: 00007f639d9ff6d4 [ 606.593684] R13: 00000000004c3bf7 R14: 00000000004d6e00 R15: 0000000000000005 23:50:50 executing program 1: perf_event_open(&(0x7f0000000080)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x80ffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 23:50:50 executing program 4: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x86100, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x28, &(0x7f00000000c0)={@rand_addr=0x2, @multicast2, @remote}, 0xffffffffffffff2e) 23:50:50 executing program 2: ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000540)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0xff, 0x5, 0x3f, 0x3, 0x0, 0x100000001, 0x1c1, 0x40, 0x0, 0x0, 0x0, 0x38, 0x2, 0xffff, 0x0, 0x2}, [{0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x18}], "", [[], [], []]}, 0x378) r0 = syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0x1, 0x2) connect$netlink(r0, &(0x7f0000000180)=@kern={0x10, 0x0, 0x0, 0x40000}, 0xc) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xffffffea) r3 = epoll_create(0x4) socket$inet_dccp(0x2, 0x6, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r4, &(0x7f0000000200)) ppoll(&(0x7f0000000140)=[{r3}, {r1}], 0x2, 0x0, 0x0, 0x0) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) close(r2) 23:50:50 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000040)={0x0, 0x20}, &(0x7f0000000080)=0x8) r1 = getgid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000100)) pipe(&(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$KVM_SET_TSS_ADDR(r3, 0xae47, 0xd000) r4 = syz_open_dev$media(&(0x7f0000000380)='/dev/media#\x00', 0x8001, 0x200) setsockopt$XDP_UMEM_FILL_RING(r4, 0x11b, 0x5, &(0x7f00000003c0)=0x12000, 0x4) stat(&(0x7f0000000140)='./file0\x00', &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) alarm(0x3) r6 = getgid() getsockopt$inet6_int(r0, 0x29, 0xb, &(0x7f0000000400), &(0x7f0000000440)=0x4) r7 = getgid() ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, &(0x7f0000000340)={'vlan0\x00', 0x8}) getgroups(0x2, &(0x7f00000001c0)=[0xee01, 0xee01]) setgroups(0x5, &(0x7f0000000300)=[r1, 0x0, r5, r6, r7]) close(r3) r8 = socket(0x840000000002, 0x3, 0xff) sendfile(r2, r2, &(0x7f0000000680)=0x20, 0x40000008) r9 = dup2(r4, r4) ioctl$UI_SET_RELBIT(r9, 0x40045566, 0x1) connect$inet(r2, &(0x7f0000000240)={0x2, 0x4e22, @multicast1}, 0xfffffffffffffdbd) r10 = syz_open_procfs(0x0, &(0x7f0000000200)='net\x00') sendfile(r8, r10, &(0x7f0000000180)=0xf010f, 0x100000001) getsockopt$inet_sctp6_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f00000000c0)=@assoc_value, &(0x7f0000000800)=0x8) getsockname$packet(r8, &(0x7f0000000540)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000580)=0x14) ioctl$sock_inet6_SIOCDIFADDR(r10, 0x8936, &(0x7f00000005c0)={@empty, 0x18, r11}) ioctl$KVM_XEN_HVM_CONFIG(r4, 0x4038ae7a, &(0x7f00000007c0)={0x401, 0xc0010141, &(0x7f00000006c0)="e6aeb3c4720a6f3e7dae60267dafcf1d2c22866100df30ecbce6f7b3ec78321ec2794c1caaaf936a72ec4618dc716fdcb7fc3e0fd638d393b30c468fec3d8b129b5919a1b53356e44f64c559ffe073dd03d8fa23d3a60cbc1ce5b19b83ac0a9d64c69ec7c5382d0361311d0d05ea12c5809359d575c055051fef4512b7c2c98bc37379fb24ce2ce093d1d26009aeb18d5dc6d337d0f985a901ad79b8541deb44b0095dff579b899251b0a7b6e5aaa59e3abd4ca66fae2452d3e216a91d7583b42a6ab2ed85fc2494cb8fcb37210325f22cbbad5f455372", 0x0, 0xd7}) getrandom(&(0x7f0000000480)=""/128, 0x80, 0x3) sendmmsg$unix(r8, &(0x7f0000000c00)=[{&(0x7f0000000a00)=@abs={0x1, 0x0, 0x4e23}, 0x6e, &(0x7f0000000b00)=[{&(0x7f0000000a80)}], 0x1, 0x0, 0x0, 0x20000005}], 0x1, 0x1) 23:50:50 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$netlink_NETLINK_CAP_ACK(r0, 0x10e, 0xa, &(0x7f000000cffc)=0x6, 0x4) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0xb, &(0x7f0000000000)=0x1, 0x4) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_GEM_CLOSE(r1, 0x40086409, &(0x7f0000000240)) sendmsg$nl_xfrm(r0, &(0x7f000000a000)={0x0, 0x0, &(0x7f0000001000)={&(0x7f0000000040)=ANY=[@ANYBLOB="f0000000100029010000000000000000e0000002000000000000000000000000ff02000000000000000000000000000100000000000000000000000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="e0000002000000000072b05dc85880fe44000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"], 0xf0}}, 0x0) 23:50:50 executing program 1: perf_event_open(&(0x7f0000000080)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x1000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 23:50:50 executing program 0 (fault-call:12 fault-nth:14): socketpair$unix(0x1, 0x80003, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x23080, 0x0) mount(0x0, &(0x7f0000000280)='./file0\x00', 0x0, 0x80000, 0x0) mount(&(0x7f0000000080), &(0x7f0000000180)='.', 0x0, 0x5010, 0x0) mount(&(0x7f0000000080), &(0x7f0000000300)='.', 0x0, 0x5010, 0x0) umount2(&(0x7f0000000040)='.\x00', 0x0) mkdir(&(0x7f00000004c0)='./file0\x00', 0x0) mount(&(0x7f00000004c0), &(0x7f0000d78000)='.', 0x0, 0x1003, 0x0) 23:50:50 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = fcntl$dupfd(r0, 0x2, 0xffffffffffffffff) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r3, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0x50, 0x0, 0x0, 0x166) 23:50:50 executing program 1: perf_event_open(&(0x7f0000000080)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 23:50:50 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="52a74b283c123f3188b070") r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000200)="240000002a0007081dfffd940101830020200a000900000006000000010000000d00ff7e280000001100ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47a6268e3406cf055d90f15a3", 0x4c}], 0x1}, 0x0) sendmsg(r0, &(0x7f00000001c0)={&(0x7f0000000140)=@pppoe={0x18, 0x0, {0x1, @dev={[], 0x16}, 'ip6tnl0\x00'}}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000280)="00b51926eb94b83151c3abbdc7d79497607f6e5b24985520418934548b866fc96279b707ec0b1ae6d5e107d6cdb271232ca156ef3d0eb005116670824e9fc4cbb4cea68c4644cc518b4ea1227069f229a763494552a84f60eee3f9d272535548d4246e8174b468c092f22095ed83abafd20e717b725d20707661699cb8036b992c7ce4f16a993bff1cc42461ad12f0f7b70ef7affe034909662e3a9cf4881d50326d34cf58119f3afaf9314f52276df694abe2a87731cd1192b6661ddd71ec36a89460590828cbc0c2f56e92320a915a925dab", 0xd3}, {&(0x7f0000000040)="bd970c95168f12", 0x7}, {&(0x7f0000000380)="91f0f2b997d8d24a1f90ffaf076884e50fb937ea790979eabe0bfd158dac3218d2a4366453be9f2672290cdee02873224eacf59f345496b99aaa41a0d2aa35d4f9d8857218202c812cdf0f4efc4a4979537c64f588d8268974d2905f9cbb0c8190877ff21873468a0ceb1eff3ffb24707b574797dd5b002a5f839002619ef88a264174e888c1b6b57e79541e765aec9507fe9470283b180b65da0431fff0680a16f887d1f2c73015e6f9a65161e369296c8821f7fca719132a", 0xb9}], 0x3, &(0x7f0000000440)=[{0x1010, 0x10d, 0x7, "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"}, {0x78, 0xab9b3004b5680271, 0x401, "dc75fd9607fb2278ac2841ea77a03e14c8fcaee42e23d15321967db60aa01a5f2adeae98b43fe495aaa45baebfbbe3e28e8dae7b8163435b77e7b0f3e316dde062f6d4fb2e8a8ea5836f99fcf458923f8f9c6e808b39bb276d182f0cd79f5d912bb7771f869f06"}, {0x20, 0x115, 0x3, "e0c25c55c121c524cab20da99221e1d5"}, {0xf8, 0x115, 0x4, "871811e8aa4dba10ddaf23aa6dc8035c314edaed32f59ff6196e63f5d26fb81584287b21c48c4fd911e3d584d965ba7f512fbf4dd59a27436dbce4e45a565cf24b62a75294ed57e5c7fde52ac3375a1aeadd69ce5e7e681e53ed8a46724a5597641529fad93a88c3f26866c515791fa24ba6a9e8c892cc6728d89acbc85789d58065fe0edea6b6c0f3c9d91d51b481e47b068b1993a475442f88e996718c8153d90b72453001e1ff443748f981c7150d53cee69ee96b32c6fe881764ec5a01e413f379fdc556089d68c34d173b79ebefbd4d207969ab900a1a78da329be7d12f1ee180"}], 0x11a0}, 0x24008881) 23:50:50 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000200)=ANY=[@ANYBLOB="54000004", @ANYRES16=r1, @ANYBLOB="0100000000000000000003000000400001002c0004001400010002000000e000000200000000000000001400020002000000ac1414bb0000000000000000100001007564703a70797a3100000000"], 0x54}}, 0x0) [ 607.012408] FAULT_INJECTION: forcing a failure. [ 607.012408] name failslab, interval 1, probability 0, space 0, times 0 [ 607.071562] CPU: 1 PID: 30461 Comm: syz-executor.0 Not tainted 5.0.0-rc7+ #85 [ 607.078895] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 607.088625] Call Trace: [ 607.091268] dump_stack+0x172/0x1f0 [ 607.094926] should_fail.cold+0xa/0x1b [ 607.098834] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 607.103949] ? lock_downgrade+0x810/0x810 [ 607.108123] ? ___might_sleep+0x163/0x280 [ 607.112283] __should_failslab+0x121/0x190 [ 607.116532] should_failslab+0x9/0x14 23:50:50 executing program 1: perf_event_open(&(0x7f0000000080)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x2040000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 23:50:50 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmsg(0xffffffffffffff9c, &(0x7f0000002a40)={&(0x7f0000001600)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x80, 0x0, 0x0, &(0x7f0000002940)=""/220, 0xdc}, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, 0x0, &(0x7f00000031c0)) r1 = gettid() sendmsg$unix(0xffffffffffffffff, 0x0, 0x20000805) keyctl$clear(0x7, 0x0) unshare(0x8020000) restart_syscall() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VIDIOC_S_SELECTION(0xffffffffffffffff, 0xc040565f, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x1}, 0x2c) msgget$private(0x0, 0x21) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000380)='/proc/sys/net/ipv4/vs/nat_icmp_send\x00', 0x2, 0x0) r3 = syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/mnt\x00') setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000000), 0x4) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x200000, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000280)={r1, r4, 0x0, 0x24, &(0x7f0000000240)='/proc/sys/net/ipv4/vs/nat_icmp_send\x00'}, 0x30) connect$unix(r2, &(0x7f0000000180)=@abs={0x0, 0x0, 0x4e23}, 0x6e) setns(r3, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000200)={'teql0\x00'}) clone(0x10062101, &(0x7f00000036c0), 0x0, 0x0, 0x0) kcmp(r1, r1, 0x2, r0, r0) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000003c0)={{{@in6=@loopback, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in=@dev}}, &(0x7f0000000040)=0xe8) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x8916, &(0x7f00000000c0)={@rand_addr="5cb76f0570d8a282d353767c1fa51d30", 0x2d, r5}) ioctl$ASHMEM_GET_PIN_STATUS(0xffffffffffffffff, 0x7709, 0x0) ioctl$KDSETLED(r2, 0x4b32, 0x1004088) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f00000002c0)={{0x7, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x9}) [ 607.120339] __kmalloc_track_caller+0x2d8/0x740 [ 607.125028] ? rcu_lockdep_current_cpu_online+0xe3/0x130 [ 607.130996] ? alloc_vfsmnt+0x28/0x780 [ 607.134903] ? kstrdup_const+0x66/0x80 [ 607.138804] kstrdup+0x3a/0x70 [ 607.142022] kstrdup_const+0x66/0x80 [ 607.145748] alloc_vfsmnt+0xba/0x780 [ 607.149477] clone_mnt+0x71/0x1160 [ 607.153052] copy_tree+0xfa/0x950 [ 607.156534] ? count_mounts+0x1bc/0x220 [ 607.160532] propagate_one+0x476/0x840 [ 607.164438] propagate_mnt+0x31c/0x3f0 23:50:50 executing program 1: perf_event_open(&(0x7f0000000080)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x3000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 607.168342] attach_recursive_mnt+0x49b/0x8f0 [ 607.172845] ? lock_downgrade+0x810/0x810 [ 607.177010] ? count_mounts+0x220/0x220 [ 607.181004] ? do_raw_spin_unlock+0x57/0x270 [ 607.184896] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. [ 607.185428] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 607.199493] graft_tree+0x1a0/0x230 [ 607.203142] do_mount+0x1c42/0x2d30 [ 607.206799] ? copy_mount_string+0x40/0x40 [ 607.211055] ? _copy_from_user+0xdd/0x150 [ 607.214503] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. [ 607.215216] ? copy_mount_options+0x30e/0x440 [ 607.215234] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 607.215255] ksys_mount+0xdb/0x150 [ 607.238272] __x64_sys_mount+0xbe/0x150 [ 607.242347] do_syscall_64+0x103/0x610 [ 607.246250] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 607.251461] RIP: 0033:0x457e29 [ 607.254662] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 607.273569] RSP: 002b:00007f639d9fec78 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 607.281379] RAX: ffffffffffffffda RBX: 00007f639d9fec90 RCX: 0000000000457e29 [ 607.288654] RDX: 0000000000000000 RSI: 0000000020d78000 RDI: 00000000200004c0 [ 607.288663] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 607.288672] R10: 0000000000001003 R11: 0000000000000246 R12: 00007f639d9ff6d4 [ 607.288680] R13: 00000000004c3bf7 R14: 00000000004d6e00 R15: 0000000000000005 23:50:51 executing program 2: ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000540)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0xff, 0x5, 0x3f, 0x3, 0x0, 0x100000001, 0x1c1, 0x40, 0x0, 0x0, 0x0, 0x38, 0x2, 0xffff, 0x0, 0x2}, [{0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x18}], "", [[], [], []]}, 0x378) r0 = syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0x1, 0x2) connect$netlink(r0, &(0x7f0000000180)=@kern={0x10, 0x0, 0x0, 0x40000}, 0xc) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xffffffea) r3 = epoll_create(0x4) socket$inet_dccp(0x2, 0x6, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r4, &(0x7f0000000200)) ppoll(&(0x7f0000000140)=[{r3}, {r1}], 0x2, 0x0, 0x0, 0x0) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) close(r2) 23:50:51 executing program 5: r0 = socket(0x14, 0x7ff, 0x0) write(r0, &(0x7f00000002c0)="240000001a0025f0006bb404feff141c020b5aff6e10b500001180cc08000200ac141410", 0xfffffffffffffe8b) fgetxattr(r0, &(0x7f0000000180)=@known='com.apple.FinderInfo\x00', &(0x7f0000000040)=""/210, 0xc0) getresuid(&(0x7f0000000000)=0x0, &(0x7f0000000300), &(0x7f0000000340)) getgroups(0x2, &(0x7f0000000380)=[0xee01, 0xee00]) fchown(r0, r1, r2) writev(r0, &(0x7f0000000140)=[{&(0x7f00000001c0)="ec907bb39b81a4e68fbca83080d3dc11689f997c1a4cea0d46f05ee8c54fa14d8cce8e7cbf7b007096c8e9d50b0c9c560ea3ad2b56bb1b065676300873c318cf2acd6215a88a4ff2c9a053a295d0dcca403d51b7a7163b5ed980d6a4d54485d81523dcaac1a234ec40b4d04a7268408628a4ed826b165e212b834d0fdd7f83182f530be5e63122eaf41b104d004a4abce9f9df962abfccaff2edec8bdcde3277fc5004b310adb3e0ea93ee08ce9879ac6074b9673de18c308521db78bbe442e0da3b539ea563e5c6c464bbd5675d", 0xce}], 0x1) 23:50:51 executing program 1: perf_event_open(&(0x7f0000000080)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x4000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 23:50:51 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = fcntl$dupfd(r0, 0x2, 0xffffffffffffffff) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r3, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0xc0, 0x0, 0x0, 0x166) 23:50:51 executing program 0 (fault-call:12 fault-nth:15): socketpair$unix(0x1, 0x80003, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x23080, 0x0) mount(0x0, &(0x7f0000000280)='./file0\x00', 0x0, 0x80000, 0x0) mount(&(0x7f0000000080), &(0x7f0000000180)='.', 0x0, 0x5010, 0x0) mount(&(0x7f0000000080), &(0x7f0000000300)='.', 0x0, 0x5010, 0x0) umount2(&(0x7f0000000040)='.\x00', 0x0) mkdir(&(0x7f00000004c0)='./file0\x00', 0x0) mount(&(0x7f00000004c0), &(0x7f0000d78000)='.', 0x0, 0x1003, 0x0) 23:50:51 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmsg(0xffffffffffffff9c, &(0x7f0000002a40)={&(0x7f0000001600)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x80, 0x0, 0x0, &(0x7f0000002940)=""/220, 0xdc}, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, 0x0, &(0x7f00000031c0)) r1 = gettid() sendmsg$unix(0xffffffffffffffff, 0x0, 0x20000805) keyctl$clear(0x7, 0x0) unshare(0x8020000) restart_syscall() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VIDIOC_S_SELECTION(0xffffffffffffffff, 0xc040565f, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x1}, 0x2c) msgget$private(0x0, 0x21) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000380)='/proc/sys/net/ipv4/vs/nat_icmp_send\x00', 0x2, 0x0) r3 = syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/mnt\x00') setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000000), 0x4) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x200000, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000280)={r1, r4, 0x0, 0x24, &(0x7f0000000240)='/proc/sys/net/ipv4/vs/nat_icmp_send\x00'}, 0x30) connect$unix(r2, &(0x7f0000000180)=@abs={0x0, 0x0, 0x4e23}, 0x6e) setns(r3, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000200)={'teql0\x00'}) clone(0x10062101, &(0x7f00000036c0), 0x0, 0x0, 0x0) kcmp(r1, r1, 0x2, r0, r0) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000003c0)={{{@in6=@loopback, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in=@dev}}, &(0x7f0000000040)=0xe8) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x8916, &(0x7f00000000c0)={@rand_addr="5cb76f0570d8a282d353767c1fa51d30", 0x2d, r5}) ioctl$ASHMEM_GET_PIN_STATUS(0xffffffffffffffff, 0x7709, 0x0) ioctl$KDSETLED(r2, 0x4b32, 0x1004088) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f00000002c0)={{0x7, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x9}) 23:50:51 executing program 1: perf_event_open(&(0x7f0000000080)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x7000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 607.695406] FAULT_INJECTION: forcing a failure. [ 607.695406] name failslab, interval 1, probability 0, space 0, times 0 [ 607.734850] CPU: 1 PID: 30494 Comm: syz-executor.0 Not tainted 5.0.0-rc7+ #85 23:50:51 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmsg(0xffffffffffffff9c, &(0x7f0000002a40)={&(0x7f0000001600)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x80, 0x0, 0x0, &(0x7f0000002940)=""/220, 0xdc}, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, 0x0, &(0x7f00000031c0)) r1 = gettid() sendmsg$unix(0xffffffffffffffff, 0x0, 0x20000805) keyctl$clear(0x7, 0x0) unshare(0x8020000) restart_syscall() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VIDIOC_S_SELECTION(0xffffffffffffffff, 0xc040565f, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x1}, 0x2c) msgget$private(0x0, 0x21) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000380)='/proc/sys/net/ipv4/vs/nat_icmp_send\x00', 0x2, 0x0) r3 = syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/mnt\x00') setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000000), 0x4) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x200000, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000280)={r1, r4, 0x0, 0x24, &(0x7f0000000240)='/proc/sys/net/ipv4/vs/nat_icmp_send\x00'}, 0x30) connect$unix(r2, &(0x7f0000000180)=@abs={0x0, 0x0, 0x4e23}, 0x6e) setns(r3, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000200)={'teql0\x00'}) clone(0x10062101, &(0x7f00000036c0), 0x0, 0x0, 0x0) kcmp(r1, r1, 0x2, r0, r0) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000003c0)={{{@in6=@loopback, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in=@dev}}, &(0x7f0000000040)=0xe8) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x8916, &(0x7f00000000c0)={@rand_addr="5cb76f0570d8a282d353767c1fa51d30", 0x2d, r5}) ioctl$ASHMEM_GET_PIN_STATUS(0xffffffffffffffff, 0x7709, 0x0) ioctl$KDSETLED(r2, 0x4b32, 0x1004088) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f00000002c0)={{0x7, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x9}) [ 607.742165] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 607.751523] Call Trace: [ 607.751568] dump_stack+0x172/0x1f0 [ 607.751595] should_fail.cold+0xa/0x1b [ 607.761680] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 607.766789] ? lock_downgrade+0x810/0x810 [ 607.766810] ? ___might_sleep+0x163/0x280 [ 607.766830] __should_failslab+0x121/0x190 [ 607.766847] should_failslab+0x9/0x14 [ 607.766861] kmem_cache_alloc+0x2b2/0x6f0 [ 607.766882] ? lockref_get+0x46/0x60 [ 607.791036] ? find_held_lock+0x35/0x130 [ 607.795110] alloc_vfsmnt+0x28/0x780 [ 607.798839] clone_mnt+0x71/0x1160 [ 607.802402] copy_tree+0xfa/0x950 [ 607.805874] ? count_mounts+0x1bc/0x220 [ 607.809866] propagate_one+0x476/0x840 [ 607.813762] propagate_mnt+0x31c/0x3f0 [ 607.817664] attach_recursive_mnt+0x49b/0x8f0 [ 607.822170] ? lock_downgrade+0x810/0x810 [ 607.822191] ? count_mounts+0x220/0x220 [ 607.822207] ? do_raw_spin_unlock+0x57/0x270 [ 607.822226] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 607.830853] graft_tree+0x1a0/0x230 [ 607.830873] do_mount+0x1c42/0x2d30 [ 607.830896] ? copy_mount_string+0x40/0x40 [ 607.830919] ? _copy_from_user+0xdd/0x150 [ 607.856468] ? copy_mount_options+0x30e/0x440 [ 607.860970] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 607.866526] ksys_mount+0xdb/0x150 [ 607.870069] __x64_sys_mount+0xbe/0x150 [ 607.874051] do_syscall_64+0x103/0x610 [ 607.877946] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 607.883334] RIP: 0033:0x457e29 [ 607.886529] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 607.905535] RSP: 002b:00007f639d9fec78 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 607.913257] RAX: ffffffffffffffda RBX: 00007f639d9fec90 RCX: 0000000000457e29 [ 607.920528] RDX: 0000000000000000 RSI: 0000000020d78000 RDI: 00000000200004c0 [ 607.927794] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 607.935538] R10: 0000000000001003 R11: 0000000000000246 R12: 00007f639d9ff6d4 [ 607.942819] R13: 00000000004c3bf7 R14: 00000000004d6e00 R15: 0000000000000005 23:50:51 executing program 0 (fault-call:12 fault-nth:16): socketpair$unix(0x1, 0x80003, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x23080, 0x0) mount(0x0, &(0x7f0000000280)='./file0\x00', 0x0, 0x80000, 0x0) mount(&(0x7f0000000080), &(0x7f0000000180)='.', 0x0, 0x5010, 0x0) mount(&(0x7f0000000080), &(0x7f0000000300)='.', 0x0, 0x5010, 0x0) umount2(&(0x7f0000000040)='.\x00', 0x0) mkdir(&(0x7f00000004c0)='./file0\x00', 0x0) mount(&(0x7f00000004c0), &(0x7f0000d78000)='.', 0x0, 0x1003, 0x0) 23:50:51 executing program 1: perf_event_open(&(0x7f0000000080)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x40000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 23:50:51 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x5, 0x4000002, 0x4000000000084, 0x2, 0x0, 0x1}, 0x19) r0 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x1, 0x2) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x7) 23:50:51 executing program 4: socketpair$unix(0x1, 0x800000000003, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x0, 0x0) ioctl$RTC_WKALM_RD(r2, 0x80287010, &(0x7f00000000c0)) r3 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmmsg$unix(r1, &(0x7f0000003340)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=[@rights={0x18, 0x1, 0x1, [r1]}, @rights={0x18, 0x1, 0x1, [r3]}, @rights={0x30, 0x1, 0x1, [r0, r0, r3, r0, r1, r3, r3, r0]}, @rights={0x18, 0x1, 0x1, [r3]}], 0x78}], 0x8, 0x0) 23:50:52 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f3188b070") ustat(0x24a9, &(0x7f0000000100)) ioctl$FIGETBSZ(r0, 0x2, &(0x7f00000000c0)) syz_emit_ethernet(0x66, &(0x7f0000000000)={@link_local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x2f, 0x0, @local, @local}, @gre={{0x0, 0x0, 0x1, 0x0, 0x3, 0xb, 0x0, 0xf}, {}, {}, {0x8, 0x57}}}}}}, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000180)={0x0, 0x7ff}, &(0x7f00000001c0)=0x8) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x73, &(0x7f0000000200)={r2, 0xfffffffffffffff8, 0x30, 0xffffffff, 0xffffffff00000000}, &(0x7f0000000240)=0x18) 23:50:52 executing program 5: socketpair$unix(0x1, 0x400000001, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) getxattr(&(0x7f0000000000)='./bus\x00', &(0x7f0000000040)=ANY=[@ANYBLOB='osx.wlal1)\'{cgroupcpusXt\x00'], &(0x7f00000000c0)=""/240, 0xf0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000080)) symlink(&(0x7f00000001c0)='./bus\x00', &(0x7f0000000240)='./bus\x00') r2 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000011000/0x2000)=nil, 0x2000, 0x0, 0x11, r2, 0x0) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) ioctl$UFFDIO_UNREGISTER(r1, 0x8010aa01, &(0x7f00000004c0)={&(0x7f0000011000/0x4000)=nil, 0x4000}) 23:50:52 executing program 1: perf_event_open(&(0x7f0000000080)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0xf5ffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 23:50:52 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = fcntl$dupfd(r0, 0x2, 0xffffffffffffffff) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r3, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0x500, 0x0, 0x0, 0x166) 23:50:52 executing program 4: r0 = socket$inet6(0xa, 0x1, 0xfffffffffffffffc) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000100)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000001800)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqsrc(r3, 0x0, 0x2000000000000004, &(0x7f0000013ff4)={@local}, 0xc) setsockopt$inet_mreqsrc(r3, 0x0, 0x27, &(0x7f0000000000)={@multicast1, @remote, @local}, 0xc) close(r3) r4 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x2000, 0x0) ioctl$EVIOCGSW(r4, 0x8040451b, &(0x7f0000000140)=""/98) r5 = dup3(r3, r2, 0x80000) ioctl$PPPIOCSMRRU(r5, 0x4004743b, &(0x7f0000000040)=0xfffffffffffffff7) ioctl$VIDIOC_G_SLICED_VBI_CAP(r5, 0xc0745645, &(0x7f00000001c0)={0x8, [0x8, 0x0, 0xfffffffffffffff7, 0xffff, 0x8000, 0x8, 0xd7aa, 0x8, 0x0, 0x6, 0x6, 0x2, 0x200, 0xffffffff00000001, 0x7ff, 0x1e66, 0x20, 0x0, 0x7f, 0xffffffff, 0x2000000000000000, 0x2, 0xfff, 0x30, 0x41d2, 0x3, 0x6, 0x0, 0x1, 0x6, 0x3f, 0x5, 0xffffffff, 0x7, 0x6, 0x2, 0xfffffffffffffffe, 0x100000000, 0xfffffffffffffffb, 0x7, 0x939c, 0x94ea, 0x7fff, 0x2, 0x2, 0x4, 0x2, 0x99], 0xb}) socket$inet_tcp(0x2, 0x1, 0x0) dup3(r0, r2, 0x0) 23:50:52 executing program 1: perf_event_open(&(0x7f0000000080)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0xffff8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 23:50:52 executing program 5: r0 = socket$inet6(0xa, 0x2100000000000002, 0x0) r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000140)='/proc/capi/capi20\x00', 0x80, 0x0) ioctl$TIOCGPTPEER(r1, 0x5441, 0xffffffffffffffc1) socket$inet6(0xa, 0xa, 0x4) getsockopt$inet_sctp_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000180), &(0x7f00000001c0)=0xb) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000040)={{{@in6=@remote, @in6=@loopback, 0x4e22, 0x0, 0x0, 0x100, 0xa, 0x20, 0x1}, {}, {}, 0x0, 0x0, 0x1, 0x0, 0x0, 0x3}, {{@in=@multicast1, 0x0, 0xff}, 0x0, @in, 0x0, 0x0, 0x0, 0x7}}, 0xe8) sendto$inet6(r0, 0x0, 0xfffffc8c, 0x4000, &(0x7f0000000000)={0xa, 0x4e24, 0x1, @local}, 0x1c) [ 608.436055] FAULT_INJECTION: forcing a failure. [ 608.436055] name failslab, interval 1, probability 0, space 0, times 0 [ 608.471714] CPU: 1 PID: 30530 Comm: syz-executor.0 Not tainted 5.0.0-rc7+ #85 [ 608.479054] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 608.488431] Call Trace: [ 608.491039] dump_stack+0x172/0x1f0 [ 608.494680] should_fail.cold+0xa/0x1b [ 608.498588] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 608.503708] ? lock_downgrade+0x810/0x810 [ 608.507864] ? ___might_sleep+0x163/0x280 [ 608.512022] __should_failslab+0x121/0x190 [ 608.516261] should_failslab+0x9/0x14 [ 608.520066] __kmalloc_track_caller+0x2d8/0x740 [ 608.524753] ? rcu_lockdep_current_cpu_online+0xe3/0x130 [ 608.530685] ? alloc_vfsmnt+0x28/0x780 [ 608.534589] ? kstrdup_const+0x66/0x80 [ 608.538481] kstrdup+0x3a/0x70 [ 608.541685] kstrdup_const+0x66/0x80 [ 608.545405] alloc_vfsmnt+0xba/0x780 [ 608.549126] clone_mnt+0x71/0x1160 [ 608.552677] copy_tree+0xfa/0x950 [ 608.556139] ? count_mounts+0x1bc/0x220 [ 608.560126] propagate_one+0x476/0x840 [ 608.564033] propagate_mnt+0x31c/0x3f0 [ 608.567926] attach_recursive_mnt+0x49b/0x8f0 [ 608.572421] ? lock_downgrade+0x810/0x810 [ 608.576577] ? count_mounts+0x220/0x220 [ 608.580571] ? do_raw_spin_unlock+0x57/0x270 [ 608.584996] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 608.590748] graft_tree+0x1a0/0x230 [ 608.594383] do_mount+0x1c42/0x2d30 [ 608.598028] ? copy_mount_string+0x40/0x40 [ 608.602265] ? retint_kernel+0x2d/0x2d [ 608.606166] ? copy_mount_options+0x30e/0x440 [ 608.610675] ? ksys_mount+0x9f/0x150 [ 608.614394] ksys_mount+0xdb/0x150 [ 608.617965] __x64_sys_mount+0xbe/0x150 [ 608.621963] do_syscall_64+0x103/0x610 [ 608.625868] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 608.631538] RIP: 0033:0x457e29 [ 608.634732] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 608.653648] RSP: 002b:00007f639d9fec78 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 608.661369] RAX: ffffffffffffffda RBX: 00007f639d9fec90 RCX: 0000000000457e29 [ 608.668666] RDX: 0000000000000000 RSI: 0000000020d78000 RDI: 00000000200004c0 [ 608.675946] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 23:50:52 executing program 2: r0 = socket$vsock_stream(0x28, 0x1, 0x0) ioctl$VIDIOC_QUERY_EXT_CTRL(r0, 0xc0e85667, &(0x7f00000001c0)={0xc0000000, 0x2, "18005697426cc2ce0c886303aeabc77c36b586878b66edd611ebe242e2abb4aa", 0x80, 0x7, 0x100000000, 0x7, 0x7, 0x10000, 0x4, 0x18a, [0x7, 0xde81, 0x20, 0x3f]}) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0x400, 0x0) setsockopt$EBT_SO_SET_COUNTERS(r1, 0x0, 0x81, &(0x7f00000002c0)=ANY=[@ANYBLOB="62726f757465000000000000000000000000000000000000000000000000000000000000000000000000000000dc8ba251213ad90020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000600000000000000", @ANYPTR=&(0x7f0000000080)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], 0xd8) getresuid(&(0x7f0000000180)=0x0, &(0x7f0000000480), &(0x7f00000004c0)) fsetxattr$security_capability(r1, &(0x7f0000000140)='security.capability\x00', &(0x7f0000000500)=@v3={0x3000000, [{0x3, 0x6a08}, {0x1, 0x2}], r2}, 0x18, 0x2) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x28, 0x6, 0x0, &(0x7f0000000000)) setxattr$trusted_overlay_upper(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='trusted.overlay.upper\x00', &(0x7f00000003c0)={0x0, 0xfb, 0x91, 0x3, 0x7ff, "0a63c2638a83cd1ad432d1caa518751c", "f5255f7b01e519765ef15d09f496c720dde9a2908f84a9f5b524ca3302c9ef91e1cb1840c4a17f0e81473087529ad45d26fac5a8ed7e8cdea697d33dec3402ebbb18c57f767e1f261bc6c4e6968193c9d55527d26d0ddd295f76c10aef7b948f18d1f6df89be0063dd8639a1cd4913235fb9235d4fe4f2833ab69fb8"}, 0x91, 0x1) [ 608.683226] R10: 0000000000001003 R11: 0000000000000246 R12: 00007f639d9ff6d4 [ 608.690506] R13: 00000000004c3bf7 R14: 00000000004d6e00 R15: 0000000000000005 23:50:52 executing program 0 (fault-call:12 fault-nth:17): socketpair$unix(0x1, 0x80003, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x23080, 0x0) mount(0x0, &(0x7f0000000280)='./file0\x00', 0x0, 0x80000, 0x0) mount(&(0x7f0000000080), &(0x7f0000000180)='.', 0x0, 0x5010, 0x0) mount(&(0x7f0000000080), &(0x7f0000000300)='.', 0x0, 0x5010, 0x0) umount2(&(0x7f0000000040)='.\x00', 0x0) mkdir(&(0x7f00000004c0)='./file0\x00', 0x0) mount(&(0x7f00000004c0), &(0x7f0000d78000)='.', 0x0, 0x1003, 0x0) 23:50:52 executing program 1: perf_event_open(&(0x7f0000000080)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0xfffffff5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 23:50:52 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") syz_emit_ethernet(0x3a, &(0x7f0000000080)=ANY=[@ANYBLOB="aaaaaaaaaaaa0180c2000000080049acf40000000000008c78e0000001000000000000000000000000000000"], 0x0) syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x3, 0x400280) 23:50:52 executing program 2: prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) r0 = accept$unix(0xffffffffffffff9c, &(0x7f0000000280), &(0x7f0000000300)=0x6e) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x2000001, 0x13, r0, 0x0) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x144) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000000180)={0x0, @in={{0x2, 0x4e22, @multicast2}}, 0x53cb, 0x3, 0xffffffff, 0x0, 0x5}, &(0x7f0000000100)=0x98) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000240)={r2, 0xfffffffffffffff8}, 0x8) r3 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000140)='/proc/thread-self/attr/current\x00', 0x2, 0x0) write$apparmor_current(r3, &(0x7f0000000000)=ANY=[@ANYBLOB="7065726d686174203078303030303030303030303030303030305e2f70726f632f7468726561642d73656c0101617474722f63757272656e740067a5dd99f56214d9cad3536d72460e4efdb16a1bb19a1b3ab5e0eac073bb016a86b8b2a0df84a15c2cadb48eb62c4ee9c674ef3bb131d4c39b58f13e0636fbe256c8c7a2d4d98e9e1abdee5b09dd7529d080992e"], 0x3a) 23:50:52 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x200, 0x0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, 0x0, 0x0) r4 = semget$private(0x0, 0x3, 0x20) getsockname$packet(r3, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x0) r5 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x0, &(0x7f0000000080)=0x2f9, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x100000000000000, 0x0, 0x0, 0x0, 0x81, 0x0, 0x10000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000001000)={0x0, 0x70, 0x0, 0x0, 0xfffffffffffffffe, 0x2, 0x0, 0x8ce, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x100000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x1) ioctl$BLKPBSZGET(0xffffffffffffffff, 0x127b, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r5, 0xc1105517, &(0x7f0000001000)) socket$bt_bnep(0x1f, 0x3, 0x4) close(0xffffffffffffffff) semget(0x1, 0x0, 0x2) semctl$SETALL(r4, 0x0, 0x11, &(0x7f0000000240)=[0x1, 0x0, 0x7d]) semget(0x0, 0x0, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000900)=ANY=[@ANYBLOB]) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(r3, 0x40405515, &(0x7f0000000100)={0x2, 0x1, 0x800, 0x2, 'syz1\x00', 0x3}) 23:50:52 executing program 4: r0 = open(&(0x7f00009e1000)='./file0\x00', 0x8040, 0x0) fcntl$setlease(r0, 0x400, 0x0) r1 = open(&(0x7f0000000140)='./file0/file0\x00', 0x800, 0x1) rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xfffffffffffffffe}, 0x0, 0x8) clock_gettime(0x0, &(0x7f0000000000)={0x0}) rt_sigtimedwait(&(0x7f0000000080)={0xfffffffffffffffe}, &(0x7f0000d31ff0), &(0x7f00007adff0)={r2}, 0x8) open(&(0x7f0000000040)='./file0\x00', 0x8803, 0x0) fcntl$setlease(r1, 0x400, 0x0) 23:50:52 executing program 1: perf_event_open(&(0x7f0000000080)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x1000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 608.967789] audit: type=1400 audit(1550965852.764:628): apparmor="DENIED" operation="change_hat" info="unconfined can not change_hat" error=-1 profile="unconfined" pid=30578 comm="syz-executor.2" [ 608.998956] FAULT_INJECTION: forcing a failure. [ 608.998956] name failslab, interval 1, probability 0, space 0, times 0 [ 609.030829] CPU: 0 PID: 30582 Comm: syz-executor.0 Not tainted 5.0.0-rc7+ #85 [ 609.038199] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 609.047571] Call Trace: [ 609.050188] dump_stack+0x172/0x1f0 [ 609.053835] should_fail.cold+0xa/0x1b [ 609.057761] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 609.062908] ? lock_downgrade+0x810/0x810 [ 609.067070] ? ___might_sleep+0x163/0x280 [ 609.071235] __should_failslab+0x121/0x190 [ 609.075486] should_failslab+0x9/0x14 [ 609.079312] kmem_cache_alloc+0x2b2/0x6f0 [ 609.083497] ? lockref_get+0x46/0x60 [ 609.087218] ? find_held_lock+0x35/0x130 [ 609.091295] alloc_vfsmnt+0x28/0x780 [ 609.095043] clone_mnt+0x71/0x1160 [ 609.098634] copy_tree+0xfa/0x950 [ 609.102093] ? count_mounts+0x1bc/0x220 [ 609.106080] propagate_one+0x476/0x840 [ 609.109998] propagate_mnt+0x31c/0x3f0 [ 609.113975] attach_recursive_mnt+0x49b/0x8f0 [ 609.118493] ? lock_downgrade+0x810/0x810 [ 609.122655] ? count_mounts+0x220/0x220 [ 609.126644] ? do_raw_spin_unlock+0x57/0x270 [ 609.131293] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 609.136842] graft_tree+0x1a0/0x230 [ 609.140476] do_mount+0x1c42/0x2d30 [ 609.144125] ? copy_mount_string+0x40/0x40 [ 609.148374] ? _copy_from_user+0xdd/0x150 [ 609.152529] ? copy_mount_options+0x30e/0x440 [ 609.157033] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 609.162574] ksys_mount+0xdb/0x150 [ 609.166155] __x64_sys_mount+0xbe/0x150 [ 609.170135] do_syscall_64+0x103/0x610 [ 609.174035] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 609.179219] RIP: 0033:0x457e29 [ 609.182414] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 609.201315] RSP: 002b:00007f639d9fec78 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 609.209036] RAX: ffffffffffffffda RBX: 00007f639d9fec90 RCX: 0000000000457e29 [ 609.216300] RDX: 0000000000000000 RSI: 0000000020d78000 RDI: 00000000200004c0 [ 609.223564] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 609.230835] R10: 0000000000001003 R11: 0000000000000246 R12: 00007f639d9ff6d4 [ 609.238100] R13: 00000000004c3bf7 R14: 00000000004d6e00 R15: 0000000000000005 [ 609.258564] snd_dummy snd_dummy.0: control 112:50200576:0:Î:0 is already present 23:50:53 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = fcntl$dupfd(r0, 0x2, 0xffffffffffffffff) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r3, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0x600, 0x0, 0x0, 0x166) 23:50:53 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x200, 0x0) r1 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x1, 0x2) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000140)={0x0, 0x8, 0x1f, 0x8000, 0x3, 0x0, 0x8001, 0xfffffffffffffff8, {0x0, @in6={{0xa, 0x4e23, 0x7, @empty, 0x40}}, 0x2, 0x7, 0x124, 0x7e4e, 0x2ad}}, &(0x7f0000000080)=0xb0) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000200)={0x3fc0000, 0x8, 0x94c4, 0x0, r2}, &(0x7f0000000240)=0x10) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r4 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x0, 0x2) setsockopt$inet_tcp_TLS_RX(r4, 0x6, 0x2, &(0x7f00000000c0), 0x350) r5 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r5, 0xc008ae88, &(0x7f0000000340)={0x7b, 0x0, [0x40000023]}) 23:50:53 executing program 1: perf_event_open(&(0x7f0000000080)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x40000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 23:50:53 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000003800)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) write$apparmor_exec(r1, &(0x7f0000000040)=ANY=[@ANYBLOB="737461636b2026260a933e6c75fbf906f652e874ae2ac0d475aa29a03b48d4d62050cb617d9f4b8e3d"], 0x29) 23:50:53 executing program 0 (fault-call:12 fault-nth:18): socketpair$unix(0x1, 0x80003, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x23080, 0x0) mount(0x0, &(0x7f0000000280)='./file0\x00', 0x0, 0x80000, 0x0) mount(&(0x7f0000000080), &(0x7f0000000180)='.', 0x0, 0x5010, 0x0) mount(&(0x7f0000000080), &(0x7f0000000300)='.', 0x0, 0x5010, 0x0) umount2(&(0x7f0000000040)='.\x00', 0x0) mkdir(&(0x7f00000004c0)='./file0\x00', 0x0) mount(&(0x7f00000004c0), &(0x7f0000d78000)='.', 0x0, 0x1003, 0x0) 23:50:53 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x200, 0x0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, 0x0, 0x0) r4 = semget$private(0x0, 0x3, 0x20) getsockname$packet(r3, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x0) r5 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x0, &(0x7f0000000080)=0x2f9, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x100000000000000, 0x0, 0x0, 0x0, 0x81, 0x0, 0x10000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000001000)={0x0, 0x70, 0x0, 0x0, 0xfffffffffffffffe, 0x2, 0x0, 0x8ce, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x100000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x1) ioctl$BLKPBSZGET(0xffffffffffffffff, 0x127b, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r5, 0xc1105517, &(0x7f0000001000)) socket$bt_bnep(0x1f, 0x3, 0x4) close(0xffffffffffffffff) semget(0x1, 0x0, 0x2) semctl$SETALL(r4, 0x0, 0x11, &(0x7f0000000240)=[0x1, 0x0, 0x7d]) semget(0x0, 0x0, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000900)=ANY=[@ANYBLOB]) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(r3, 0x40405515, &(0x7f0000000100)={0x2, 0x1, 0x800, 0x2, 'syz1\x00', 0x3}) [ 609.453197] audit: type=1400 audit(1550965853.244:629): apparmor="DENIED" operation="stack_onexec" info="label not found" error=-2 profile="unconfined" name=26260A933E6C75FBF906F652E874AE2AC0D475AA29A03B48D4D62050CB617D9F4B8E3D pid=30598 comm="syz-executor.4" 23:50:53 executing program 1: perf_event_open(&(0x7f0000000080)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x80ffff00000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 23:50:53 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x200, 0x0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, 0x0, 0x0) r4 = semget$private(0x0, 0x3, 0x20) getsockname$packet(r3, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x0) r5 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x0, &(0x7f0000000080)=0x2f9, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x100000000000000, 0x0, 0x0, 0x0, 0x81, 0x0, 0x10000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000001000)={0x0, 0x70, 0x0, 0x0, 0xfffffffffffffffe, 0x2, 0x0, 0x8ce, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x100000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x1) ioctl$BLKPBSZGET(0xffffffffffffffff, 0x127b, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r5, 0xc1105517, &(0x7f0000001000)) socket$bt_bnep(0x1f, 0x3, 0x4) close(0xffffffffffffffff) semget(0x1, 0x0, 0x2) semctl$SETALL(r4, 0x0, 0x11, &(0x7f0000000240)=[0x1, 0x0, 0x7d]) semget(0x0, 0x0, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000900)=ANY=[@ANYBLOB]) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(r3, 0x40405515, &(0x7f0000000100)={0x2, 0x1, 0x800, 0x2, 'syz1\x00', 0x3}) 23:50:53 executing program 1: perf_event_open(&(0x7f0000000080)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x100000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 609.577861] snd_dummy snd_dummy.0: control 112:50200576:0:Î:0 is already present [ 609.591138] FAULT_INJECTION: forcing a failure. [ 609.591138] name failslab, interval 1, probability 0, space 0, times 0 [ 609.636590] CPU: 1 PID: 30617 Comm: syz-executor.0 Not tainted 5.0.0-rc7+ #85 [ 609.643900] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 609.653263] Call Trace: [ 609.655866] dump_stack+0x172/0x1f0 [ 609.659525] should_fail.cold+0xa/0x1b [ 609.663436] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 609.668551] ? lock_downgrade+0x810/0x810 [ 609.672712] ? ___might_sleep+0x163/0x280 [ 609.676869] __should_failslab+0x121/0x190 [ 609.681130] should_failslab+0x9/0x14 [ 609.684954] __kmalloc_track_caller+0x2d8/0x740 [ 609.689640] ? rcu_lockdep_current_cpu_online+0xe3/0x130 [ 609.695104] ? alloc_vfsmnt+0x28/0x780 [ 609.699005] ? kstrdup_const+0x66/0x80 [ 609.702901] kstrdup+0x3a/0x70 [ 609.702920] kstrdup_const+0x66/0x80 [ 609.702936] alloc_vfsmnt+0xba/0x780 [ 609.702953] clone_mnt+0x71/0x1160 [ 609.713562] copy_tree+0xfa/0x950 [ 609.713583] ? count_mounts+0x1bc/0x220 [ 609.713606] propagate_one+0x476/0x840 [ 609.713629] propagate_mnt+0x31c/0x3f0 [ 609.713651] attach_recursive_mnt+0x49b/0x8f0 [ 609.713667] ? lock_downgrade+0x810/0x810 [ 609.720648] ? count_mounts+0x220/0x220 [ 609.720664] ? do_raw_spin_unlock+0x57/0x270 [ 609.720684] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 609.755451] graft_tree+0x1a0/0x230 [ 609.759110] do_mount+0x1c42/0x2d30 [ 609.762750] ? copy_mount_string+0x40/0x40 [ 609.767020] ? _copy_from_user+0xdd/0x150 [ 609.767041] ? copy_mount_options+0x30e/0x440 [ 609.767058] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 609.767077] ksys_mount+0xdb/0x150 [ 609.767096] __x64_sys_mount+0xbe/0x150 [ 609.767129] do_syscall_64+0x103/0x610 [ 609.767151] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 609.767164] RIP: 0033:0x457e29 [ 609.767188] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 609.767196] RSP: 002b:00007f639d9ddc78 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 609.767210] RAX: ffffffffffffffda RBX: 00007f639d9ddc90 RCX: 0000000000457e29 23:50:53 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x200, 0x0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, 0x0, 0x0) r4 = semget$private(0x0, 0x3, 0x20) getsockname$packet(r3, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x0) r5 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x0, &(0x7f0000000080)=0x2f9, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x100000000000000, 0x0, 0x0, 0x0, 0x81, 0x0, 0x10000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000001000)={0x0, 0x70, 0x0, 0x0, 0xfffffffffffffffe, 0x2, 0x0, 0x8ce, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x100000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x1) ioctl$BLKPBSZGET(0xffffffffffffffff, 0x127b, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r5, 0xc1105517, &(0x7f0000001000)) socket$bt_bnep(0x1f, 0x3, 0x4) close(0xffffffffffffffff) semget(0x1, 0x0, 0x2) semctl$SETALL(r4, 0x0, 0x11, &(0x7f0000000240)=[0x1, 0x0, 0x7d]) semget(0x0, 0x0, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000900)=ANY=[@ANYBLOB]) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(r3, 0x40405515, &(0x7f0000000100)={0x2, 0x1, 0x800, 0x2, 'syz1\x00', 0x3}) 23:50:53 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f00000000c0)={@mcast2, 0x81}) sched_setaffinity(0x0, 0x8, &(0x7f0000000580)=0x800000d) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x4, 0xa, &(0x7f0000000240)=ANY=[@ANYBLOB="0500db44c7450000bf7ce676b30007000008000000b4060000ffffffff2d020000000000e556b35eb800650404000100000004040000850000001f000001b70000140000000000000000000000000000000000000000"], 0x0}, 0x48) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x10001, &(0x7f0000000100)="153f6234488dd25d766070") socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket(0xa, 0x3, 0x8) dup2(r3, r3) r5 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000440)='/proc/sys/net/ipv4/vs/sync_retries\x00', 0x2, 0x0) ioctl$TIOCGSID(r5, 0x5429, &(0x7f0000000400)=0x0) ioctl$sock_FIOSETOWN(r3, 0x8901, &(0x7f00000002c0)=r6) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x89a2, &(0x7f0000000500)={'veth1\x00', 0xd402}) setsockopt$IP_VS_SO_SET_DELDEST(r4, 0x0, 0x488, &(0x7f0000000080)={{0x6c, @remote, 0x4e24, 0x0, 'lblcr\x00', 0x1e, 0x0, 0x13}, {@remote, 0x4e21, 0x7, 0xffff, 0x7f, 0x2}}, 0x44) r7 = memfd_create(&(0x7f0000000140)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02\x05\x00\x00\x00\xac', 0x0) write$binfmt_misc(r2, &(0x7f0000000c40)=ANY=[], 0x0) close(r3) r8 = dup3(r2, r7, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r8, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)}}, 0x20) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[]}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="020900000200000000000000000000009e719a07aa1438cc27fafd1885c65e568b13e04328c460d07a66c8d2823059fa142891fa040841ff809b"], 0x3a}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000184000)=ANY=[@ANYBLOB="020100021000000000000600000000000800120000ffff00000000000000000006000000000000000000800000000000e00000010000000000000000000035000000000000000000000000ff00000000030006000000000002000004000000bb000000000000000003000500000000000200423b000000000000004000000000"], 0x80}}, 0x0) r9 = socket$key(0xf, 0x3, 0x2) sendmmsg(r9, &(0x7f0000000180), 0x400000000000117, 0x0) syz_open_dev$radio(&(0x7f0000000300)='/dev/radio#\x00', 0x1, 0x2) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) futimesat(r7, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000480)={{r10, r11/1000+30000}, {0x77359400}}) listen(r7, 0xfffffffffffffefc) munlockall() socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f00000003c0)="0a5c2d0240316285717070") [ 609.767219] RDX: 0000000000000000 RSI: 0000000020d78000 RDI: 00000000200004c0 [ 609.767228] RBP: 000000000073bfa0 R08: 0000000000000000 R09: 0000000000000000 [ 609.767241] R10: 0000000000001003 R11: 0000000000000246 R12: 00007f639d9de6d4 [ 609.797972] R13: 00000000004c3bf7 R14: 00000000004d6e00 R15: 0000000000000005 23:50:53 executing program 1: perf_event_open(&(0x7f0000000080)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x200000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 609.896183] snd_dummy snd_dummy.0: control 112:50200576:0:Î:0 is already present [ 609.975359] snd_dummy snd_dummy.0: control 112:50200576:0:Î:0 is already present 23:50:53 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = fcntl$dupfd(r0, 0x2, 0xffffffffffffffff) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r3, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0x700, 0x0, 0x0, 0x166) 23:50:53 executing program 2: r0 = creat(&(0x7f00006e9ff8)='./file0\x00', 0x0) setxattr$security_capability(&(0x7f0000000280)='./file0\x00', &(0x7f0000000040)='security.capability\x00', 0x0, 0x0, 0x0) getxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000180)=@known='security.capability\x00', 0x0, 0x0) r1 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x89e2, &(0x7f00000000c0)={0xffffffffffffffff}) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x8902, 0xfffffffffffffffd) ioctl$CAPI_NCCI_OPENCOUNT(r0, 0x80044326, &(0x7f0000000080)=0x7) r3 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0xffffffffffff0000, 0x10042) mmap$perf(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0x8010, r3, 0x0) 23:50:53 executing program 1: perf_event_open(&(0x7f0000000080)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x204000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 23:50:53 executing program 0 (fault-call:12 fault-nth:19): socketpair$unix(0x1, 0x80003, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x23080, 0x0) mount(0x0, &(0x7f0000000280)='./file0\x00', 0x0, 0x80000, 0x0) mount(&(0x7f0000000080), &(0x7f0000000180)='.', 0x0, 0x5010, 0x0) mount(&(0x7f0000000080), &(0x7f0000000300)='.', 0x0, 0x5010, 0x0) umount2(&(0x7f0000000040)='.\x00', 0x0) mkdir(&(0x7f00000004c0)='./file0\x00', 0x0) mount(&(0x7f00000004c0), &(0x7f0000d78000)='.', 0x0, 0x1003, 0x0) 23:50:53 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x200, 0x0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, 0x0, 0x0) r4 = semget$private(0x0, 0x3, 0x20) getsockname$packet(r3, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x0) r5 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x0, &(0x7f0000000080)=0x2f9, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x100000000000000, 0x0, 0x0, 0x0, 0x81, 0x0, 0x10000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000001000)={0x0, 0x70, 0x0, 0x0, 0xfffffffffffffffe, 0x2, 0x0, 0x8ce, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x100000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x1) ioctl$BLKPBSZGET(0xffffffffffffffff, 0x127b, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r5, 0xc1105517, &(0x7f0000001000)) socket$bt_bnep(0x1f, 0x3, 0x4) close(0xffffffffffffffff) semget(0x1, 0x0, 0x2) semctl$SETALL(r4, 0x0, 0x11, &(0x7f0000000240)=[0x1, 0x0, 0x7d]) semget(0x0, 0x0, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000900)=ANY=[@ANYBLOB]) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(r3, 0x40405515, &(0x7f0000000100)={0x2, 0x1, 0x800, 0x2, 'syz1\x00', 0x3}) 23:50:54 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f00000000c0)={@mcast2, 0x81}) sched_setaffinity(0x0, 0x8, &(0x7f0000000580)=0x800000d) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x4, 0xa, &(0x7f0000000240)=ANY=[@ANYBLOB="0500db44c7450000bf7ce676b30007000008000000b4060000ffffffff2d020000000000e556b35eb800650404000100000004040000850000001f000001b70000140000000000000000000000000000000000000000"], 0x0}, 0x48) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x10001, &(0x7f0000000100)="153f6234488dd25d766070") socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket(0xa, 0x3, 0x8) dup2(r3, r3) r5 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000440)='/proc/sys/net/ipv4/vs/sync_retries\x00', 0x2, 0x0) ioctl$TIOCGSID(r5, 0x5429, &(0x7f0000000400)=0x0) ioctl$sock_FIOSETOWN(r3, 0x8901, &(0x7f00000002c0)=r6) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x89a2, &(0x7f0000000500)={'veth1\x00', 0xd402}) setsockopt$IP_VS_SO_SET_DELDEST(r4, 0x0, 0x488, &(0x7f0000000080)={{0x6c, @remote, 0x4e24, 0x0, 'lblcr\x00', 0x1e, 0x0, 0x13}, {@remote, 0x4e21, 0x7, 0xffff, 0x7f, 0x2}}, 0x44) r7 = memfd_create(&(0x7f0000000140)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02\x05\x00\x00\x00\xac', 0x0) write$binfmt_misc(r2, &(0x7f0000000c40)=ANY=[], 0x0) close(r3) r8 = dup3(r2, r7, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r8, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)}}, 0x20) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[]}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="020900000200000000000000000000009e719a07aa1438cc27fafd1885c65e568b13e04328c460d07a66c8d2823059fa142891fa040841ff809b"], 0x3a}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000184000)=ANY=[@ANYBLOB="020100021000000000000600000000000800120000ffff00000000000000000006000000000000000000800000000000e00000010000000000000000000035000000000000000000000000ff00000000030006000000000002000004000000bb000000000000000003000500000000000200423b000000000000004000000000"], 0x80}}, 0x0) r9 = socket$key(0xf, 0x3, 0x2) sendmmsg(r9, &(0x7f0000000180), 0x400000000000117, 0x0) syz_open_dev$radio(&(0x7f0000000300)='/dev/radio#\x00', 0x1, 0x2) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) futimesat(r7, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000480)={{r10, r11/1000+30000}, {0x77359400}}) listen(r7, 0xfffffffffffffefc) munlockall() socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f00000003c0)="0a5c2d0240316285717070") 23:50:54 executing program 1: perf_event_open(&(0x7f0000000080)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x300000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 23:50:54 executing program 2: capset(&(0x7f00000fc000)={0x19980330}, &(0x7f000047efe8)) r0 = socket$inet6(0xa, 0x2000000802, 0x0) connect$inet6(r0, &(0x7f000000cfe4), 0x1c) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x40000, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'ip6gre0\x00', 0x0}) sendmsg$kcm(r1, &(0x7f0000000780)={&(0x7f00000001c0)=@xdp={0x2c, 0x4, r2, 0x1b}, 0x80, &(0x7f0000000500)=[{&(0x7f0000000240)="184c551ebcf852242d5c760b94a85d298c07d92e56d7b9998517bc822d8886b3fe0cfafa8152bb48767929d45e16bce04e1071a5b28cb48f0de4b0140a4d6e1fb829", 0x42}, {&(0x7f00000002c0)="e2db4314a3d171bd278976e8c41e51c44e0dbdea52e3a4ee033bc0049d44cdeab31a44ed58612835481c8a42ee525a1534ff1afbad0ac4a9986f140ce1f32b", 0x3f}, {&(0x7f0000000300)="fcf59bee12d5f61ea6fb7a2dc5cde43af0c84fbac8fe911d6c8732fa10940f18df1a9e2458788f2c3f5af6c0a5c38c91ba38629e1ff1c2c9967749db5ad844f2ad5fa3889fb41fd22be0fe2ac3b337d689dcecce378825104e4a273bc5d5b2fed0ac8716105124f357916452143b12db7b88eeecec6070bc9dbabdd5c39481aa312676fe3a061e545a63f9a4f83a42ddf874a14dafe8562ea4a7244d", 0x9c}, {&(0x7f00000003c0)="da6e9b54aebabc517a302c2882499fdaeedca777380b8927b14cd55c4b44fefeb53be3ef2e01a64eedfc79851729819afd48e72b630739cba3efb5a602167ee79be1de619a9180806e15d81d9307f0372d8236d56a120aa6107f907b2ac77332a17d25321e62d0b377ce", 0x6a}, {&(0x7f0000000440)="63c09ad7421dfb3d630130a42de5627d09178864061bba9dde7f1d3a8d039f8ef7fd8a14abcd5397bb432e0f7f38c3cdef6fe3a5e8fc356962b5763190cbb453e31a5f10bd1bd94ad3bbf5dafe5adfb2e053b3e7eb828f49d0d9d7b6bf477c0fd2df9f27c8c5ac420147c65d87f8c21dc759170f99e195275bc3f37cc6156e856b95505dcccf26eb48fa795e902ba0a0c281ec4a56679a6b66ba332591148633551519f971b1b6f63b9980336c3f83d9313a12", 0xb3}], 0x5, &(0x7f0000000580)=[{0x38, 0x184, 0x6, "cf7de1cfb5defb8b3855900548cfa3d422d3bf2aa55e37f7b096f430f68fd459ed388020"}, {0x38, 0x108, 0x2, "d317155aac80a4fc5faac929c7865f900121dc5327c1af61d54728b03ed32ff7fc31"}, {0xa0, 0x0, 0x10001, "a78df103b3415825454e59ff5e8ce2badd3e2b476d78ab18ce02042f7bcd0360b9516d8a1ee2236ffea09507f912fa258a3e71bee0b8f5b65c055909eb1fc9d99cd67888a57fc58da4b03a3d574862f6443ef1418da3e2f87f4166ea04bb907406b77eb967e054ead247fc80b4181e8d89f30ff0c85daf87febd7058c5a067cda43f8f566354f957762742"}, {0x60, 0x3a, 0x8, "4b090813eaa5f9c8c748608cd7c4d091971443158d048b0d52928b082a8ffc36c7b6a67aaf0746b41802aa8cb0f4feedc7dd1700cc34ccf20d1f4ede3b9c55448180c3c8a61c75a755a01994376095a4"}, {0x70, 0x117, 0x214, "bcdb451fda0962a59f90d7ed779e3a4cb40f25b28d43e4c51849f6a6c52f7a5d33f4193229f30624b0f391df0c50d0b65cbe4f5eb0d89b04d86e42867314e049cd97519115c5ec23d3b36ac9c671f328b32521a052cdf97901966ded"}], 0x1e0}, 0x40000) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f00000007c0)={{{@in=@broadcast, @in=@local}}, {{@in6=@ipv4={[], [], @loopback}}, 0x0, @in6=@loopback}}, &(0x7f00000000c0)=0xe8) sendmmsg(r0, &(0x7f0000000040)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000d10000b3c795d1bcdc229eff74290000000400800041000000000000"], 0x18}}], 0x1, 0x0) 23:50:54 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = fcntl$dupfd(r0, 0x2, 0xffffffffffffffff) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r3, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0x900, 0x0, 0x0, 0x166) [ 610.268534] snd_dummy snd_dummy.0: control 112:50200576:0:Î:0 is already present 23:50:54 executing program 1: perf_event_open(&(0x7f0000000080)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x400000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 23:50:54 executing program 2: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x10) r0 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x3f, 0x1) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(r0, 0x84, 0x1c, &(0x7f0000000080), &(0x7f00000000c0)=0x4) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000000)='./file0\x00') r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fstat(r1, &(0x7f0000000200)) 23:50:54 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x200, 0x0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, 0x0, 0x0) r4 = semget$private(0x0, 0x3, 0x20) getsockname$packet(r3, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x0) r5 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x0, &(0x7f0000000080)=0x2f9, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x100000000000000, 0x0, 0x0, 0x0, 0x81, 0x0, 0x10000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000001000)={0x0, 0x70, 0x0, 0x0, 0xfffffffffffffffe, 0x2, 0x0, 0x8ce, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x100000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x1) ioctl$BLKPBSZGET(0xffffffffffffffff, 0x127b, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r5, 0xc1105517, &(0x7f0000001000)) socket$bt_bnep(0x1f, 0x3, 0x4) close(0xffffffffffffffff) semget(0x1, 0x0, 0x2) semctl$SETALL(r4, 0x0, 0x11, &(0x7f0000000240)=[0x1, 0x0, 0x7d]) semget(0x0, 0x0, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000900)=ANY=[@ANYBLOB]) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(r3, 0x40405515, &(0x7f0000000100)={0x2, 0x1, 0x800, 0x2, 'syz1\x00', 0x3}) 23:50:54 executing program 5: ioctl$FIONREAD(0xffffffffffffffff, 0x541b, 0x0) r0 = openat$dir(0xffffffffffffff9c, 0x0, 0x101200, 0x2) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vsock\x00', 0x2000, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r1, 0xc0045540, &(0x7f00000002c0)=0x8000) clock_gettime(0x0, &(0x7f0000000100)) inotify_init() mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x30010, r0, 0x0) ioctl$VT_WAITACTIVE(0xffffffffffffffff, 0x5607) add_key$user(&(0x7f0000000700)='user\x00', &(0x7f0000000200), &(0x7f0000000240), 0x0, 0xfffffffffffffffe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x21, &(0x7f00000000c0)=""/2, &(0x7f00000001c0)=0x2) fstat(0xffffffffffffffff, 0x0) getgroups(0x95, &(0x7f0000000300)=[0x0, 0x0]) lstat(&(0x7f0000000bc0)='./file0\x00', &(0x7f0000000c00)) r2 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x82) r3 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) pwritev(r3, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000280)={0x2, &(0x7f0000000240)=[{0x2, 0xffffffff}, {0xba7, 0x100, 0xb0}]}, 0x10) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(r1, 0xc08c5334, &(0x7f0000000540)={0x9, 0x0, 0x81, 'queue1\x00', 0xfff}) sendto$packet(0xffffffffffffffff, &(0x7f00000003c0), 0x0, 0x0, 0x0, 0x0) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x1) r4 = syz_open_dev$dmmidi(&(0x7f0000000080)='/dev/dmmidi#\x00', 0xfffffffffffffff8, 0x600000) prctl$PR_SET_KEEPCAPS(0x8, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000400)={0x0, @in6={{0xa, 0x4e20, 0xffffffff, @mcast1, 0x9}}, 0x9, 0x10001}, &(0x7f00000004c0)=0xffffffffffffff1a) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r4, 0x84, 0x10, &(0x7f0000000500)=@sack_info={r5, 0x0, 0x7}, 0xc) sendfile(r2, r2, &(0x7f0000000000)=0x2000, 0x2000005) ioctl$LOOP_CLR_FD(r2, 0x4c01) getsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000000880)={{{@in=@multicast1, @in6=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@remote}}, &(0x7f0000000980)=0xe8) ioctl$sock_inet6_SIOCSIFDSTADDR(r4, 0x8918, &(0x7f00000009c0)={@ipv4={[], [], @broadcast}, 0x50, r6}) ioctl$LOOP_SET_FD(r2, 0x4c00, r3) [ 610.576042] Unknown ioctl -1073457856 [ 610.580637] FAULT_INJECTION: forcing a failure. [ 610.580637] name failslab, interval 1, probability 0, space 0, times 0 [ 610.609296] CPU: 1 PID: 30672 Comm: syz-executor.0 Not tainted 5.0.0-rc7+ #85 [ 610.616599] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 610.625949] Call Trace: [ 610.625991] dump_stack+0x172/0x1f0 [ 610.626022] should_fail.cold+0xa/0x1b [ 610.626046] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 610.626070] ? lock_downgrade+0x810/0x810 [ 610.645884] ? ___might_sleep+0x163/0x280 [ 610.650045] __should_failslab+0x121/0x190 [ 610.654293] should_failslab+0x9/0x14 [ 610.658102] kmem_cache_alloc+0x2b2/0x6f0 [ 610.662270] ? lockref_get+0x46/0x60 [ 610.666004] ? find_held_lock+0x35/0x130 [ 610.670072] alloc_vfsmnt+0x28/0x780 [ 610.673792] clone_mnt+0x71/0x1160 [ 610.677343] copy_tree+0xfa/0x950 [ 610.680812] ? count_mounts+0x1bc/0x220 [ 610.684805] propagate_one+0x476/0x840 [ 610.688696] propagate_mnt+0x31c/0x3f0 [ 610.692613] attach_recursive_mnt+0x49b/0x8f0 [ 610.697122] ? lock_downgrade+0x810/0x810 [ 610.701275] ? count_mounts+0x220/0x220 [ 610.705251] ? do_raw_spin_unlock+0x57/0x270 [ 610.709667] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 610.715211] graft_tree+0x1a0/0x230 [ 610.718842] do_mount+0x1c42/0x2d30 [ 610.722478] ? copy_mount_string+0x40/0x40 [ 610.726731] ? _copy_from_user+0xdd/0x150 [ 610.731383] ? copy_mount_options+0x30e/0x440 [ 610.737023] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 610.742562] ksys_mount+0xdb/0x150 [ 610.746116] __x64_sys_mount+0xbe/0x150 [ 610.750099] do_syscall_64+0x103/0x610 [ 610.754003] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 610.759193] RIP: 0033:0x457e29 [ 610.762390] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 610.781287] RSP: 002b:00007f639d9fec78 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 610.783661] net_ratelimit: 24 callbacks suppressed [ 610.783669] protocol 88fb is buggy, dev hsr_slave_0 [ 610.789218] RAX: ffffffffffffffda RBX: 00007f639d9fec90 RCX: 0000000000457e29 [ 610.789230] RDX: 0000000000000000 RSI: 0000000020d78000 RDI: 00000000200004c0 [ 610.794275] protocol 88fb is buggy, dev hsr_slave_1 [ 610.799176] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 23:50:54 executing program 1: perf_event_open(&(0x7f0000000080)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x700000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 23:50:54 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = fcntl$dupfd(r0, 0x2, 0xffffffffffffffff) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r3, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0xa00, 0x0, 0x0, 0x166) [ 610.799188] R10: 0000000000001003 R11: 0000000000000246 R12: 00007f639d9ff6d4 [ 610.833720] R13: 00000000004c3bf7 R14: 00000000004d6e00 R15: 0000000000000005 [ 610.860805] snd_dummy snd_dummy.0: control 112:50200576:0:Î:0 is already present [ 610.895138] Unknown ioctl -1064545484 23:50:54 executing program 0 (fault-call:12 fault-nth:20): socketpair$unix(0x1, 0x80003, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x23080, 0x0) mount(0x0, &(0x7f0000000280)='./file0\x00', 0x0, 0x80000, 0x0) mount(&(0x7f0000000080), &(0x7f0000000180)='.', 0x0, 0x5010, 0x0) mount(&(0x7f0000000080), &(0x7f0000000300)='.', 0x0, 0x5010, 0x0) umount2(&(0x7f0000000040)='.\x00', 0x0) mkdir(&(0x7f00000004c0)='./file0\x00', 0x0) mount(&(0x7f00000004c0), &(0x7f0000d78000)='.', 0x0, 0x1003, 0x0) 23:50:54 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000180)={'nr0\x01\x00\x00\xc3\x00', 0x40004002}) ioctl$TUNSETNOCSUM(r0, 0x400454c8, 0x0) ioctl$TUNSETLINK(r0, 0x400454cd, 0x1000000000018) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000340)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb96\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\x97\x80\xe9\xa1S\f\xc7?\xa6\x95I\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~\xff\xff\x00\x00#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xd5\x1b\xca\xa9\xc7[\xa2\xef\xacM\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b\x06!\x982\xeck+8Dk;\x95\xfe7q\x8e\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xb4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\x04R\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xafh_\x9c\x91\xc1q_|L\x11\x03\x94\xc0\t=\x17\x95P\xd6\xcdH\x1c8^ARL\x9b\x1f\xf6P\rSj\x95\xd9o\x03\xd4\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x13\x82Rk\x9cAz\xab\rT\xadLO\f\x17Y\x1dg\x10\xe3LL\x1fC\xfa\xd9\xb0\xfb\xb4\xf3[\xdf\xd0\xd6\x82\xf6~0\xb8\xf4\xb0X\xfew\xbdY\n\xd6\x105\x9c\xb7\xe5F\xc1:9\xb8\xc2\x85\b\xfd\x92\xb0k\x93\xd7\xc40J\xc2\xf0\x83\xb1\xcb\xd1K\xb9(\"9(~\xf4\xf4\x94`\xe8\xdb\x17\xf9\xcf#)T\xcdj^\xa61\x12\x91 \xd7\x92\xc0\xd0s\xa9\xe4\x18:\xb4(-$\xde`\x97\x8c\xe6\xcd\x8d\x99\x03\xe5u\x97\x14\xb0\xd6\xd0\xae\xcf\xd9\x1e\x1f\xd00=#\xa3\xd4v\xd8\xbdj\x10(\xb6\xf7\x15\xe1\x88\xfe\xe2\x86\xb72\xc4HC@T\xea\xb7XmW\xffk\xc4\x96M|\xf1\x1f\xfa$\xf8IW\xc4\xa9\xcc\x02(\'\x81}S\xe9\xa7\rJ\xc6\xf0_\xc3\x86\x0f\xbd\x83V\x9ar\x02\xbf\xa0+\xe2.i\x7fP\xebnW\x90\x8d\xc5\xc7w\t\xeb\xd9\xec\xd8\x87WA\xee\x15O]\xafI\x03\x9b\x9f\"\x1c\vMdKm\x7f$\"cIB#\xe1Zt\xc7\xc7\x9f\xa0\xd3\x18\x1d\t\xee\x86\xe8\xda\xae\xeeo\xf8s6WK5:\a\xa5\x89\x9a8\xb4\'\xf7\a\xe6\xbe\"<\xd2IS\x04\xb4\xb4\xee\x80\a\x9d\x1b\x15\xfa\xadAB\xdf\x17l\'7\xf9[\xe17\xcb\xdcF\xa4\xddW[#\xa5\x1cK&\x13\x1cF\x0e\xd5O\xf3\xd9\xc1\x0eYwk}\xbc \xe8\xd0l\xe1\xe2\x9a\x84\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00') 23:50:54 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r1 = syz_open_dev$media(&(0x7f0000000080)='/dev/media#\x00', 0x8, 0x101000) ioctl$RTC_VL_READ(r1, 0x80047013, &(0x7f00000000c0)) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) r3 = dup2(r0, r2) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000040)=0xfffffffffffffe01, 0x4) r4 = ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) setsockopt$sock_int(r2, 0x1, 0x0, &(0x7f0000000000)=0x3, 0x4) write$ppp(r3, &(0x7f0000000100)="8b924221584b2be45431637dc1783efcbb7ae2653f25b0059bcb8352130f97f94978ffaafc5e69f92d545bca2c946b5348cf0a8992be2a9a330d3701ca9131abb7713a7e8ac1c768a1d5ab411ead598ac3a27ba2759d68d1c8a99fad52382fb4ec83d3e76b0100867b8a73edf42559b86975d51a22be541d87fb65f338e26e0826ce81c46e", 0x85) fcntl$getflags(r2, 0x40a) ioctl$LOOP_CTL_ADD(r3, 0x4c80, r4) ioctl$sock_inet_tcp_SIOCOUTQNSD(r1, 0x894b, &(0x7f00000001c0)) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r3, 0x84, 0x6b, &(0x7f000055bfe4)=[@in={0x2, 0x4e24, @loopback}], 0x0) write(r2, &(0x7f0000000100), 0x34000) 23:50:54 executing program 1: perf_event_open(&(0x7f0000000080)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x4000000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 611.031270] print_req_error: I/O error, dev loop0, sector 144 flags 80700 [ 611.096133] Unknown ioctl -1073457856 [ 611.100624] Unknown ioctl -1064545484 23:50:54 executing program 1: perf_event_open(&(0x7f0000000080)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0xf5ffffff00000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 23:50:54 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = fcntl$dupfd(r0, 0x2, 0xffffffffffffffff) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r3, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0xb00, 0x0, 0x0, 0x166) [ 611.212032] FAULT_INJECTION: forcing a failure. [ 611.212032] name failslab, interval 1, probability 0, space 0, times 0 [ 611.246751] print_req_error: I/O error, dev loop0, sector 640 flags 80700 [ 611.255150] CPU: 1 PID: 30712 Comm: syz-executor.0 Not tainted 5.0.0-rc7+ #85 [ 611.262440] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 611.271798] Call Trace: [ 611.274424] dump_stack+0x172/0x1f0 [ 611.278061] should_fail.cold+0xa/0x1b [ 611.281971] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 611.287086] ? lock_downgrade+0x810/0x810 [ 611.291237] ? ___might_sleep+0x163/0x280 [ 611.295395] __should_failslab+0x121/0x190 [ 611.299644] should_failslab+0x9/0x14 [ 611.303451] __kmalloc_track_caller+0x2d8/0x740 [ 611.308137] ? rcu_lockdep_current_cpu_online+0xe3/0x130 [ 611.313591] ? alloc_vfsmnt+0x28/0x780 [ 611.317503] ? kstrdup_const+0x66/0x80 [ 611.321405] kstrdup+0x3a/0x70 [ 611.324600] kstrdup_const+0x66/0x80 [ 611.328314] alloc_vfsmnt+0xba/0x780 [ 611.332517] clone_mnt+0x71/0x1160 [ 611.336082] copy_tree+0xfa/0x950 [ 611.339971] ? count_mounts+0x1bc/0x220 [ 611.343996] propagate_one+0x476/0x840 [ 611.347895] propagate_mnt+0x31c/0x3f0 [ 611.351788] attach_recursive_mnt+0x49b/0x8f0 [ 611.356295] ? lock_downgrade+0x810/0x810 [ 611.360445] ? count_mounts+0x220/0x220 [ 611.364421] ? do_raw_spin_unlock+0x57/0x270 [ 611.368833] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 611.374376] graft_tree+0x1a0/0x230 [ 611.378014] do_mount+0x1c42/0x2d30 [ 611.381647] ? copy_mount_string+0x40/0x40 [ 611.385906] ? _copy_from_user+0xdd/0x150 [ 611.390060] ? copy_mount_options+0x30e/0x440 [ 611.394556] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 611.400106] ksys_mount+0xdb/0x150 [ 611.403653] __x64_sys_mount+0xbe/0x150 [ 611.407630] do_syscall_64+0x103/0x610 [ 611.411521] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 611.416711] RIP: 0033:0x457e29 [ 611.419935] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 611.439342] RSP: 002b:00007f639d9ddc78 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 611.447048] RAX: ffffffffffffffda RBX: 00007f639d9ddc90 RCX: 0000000000457e29 [ 611.454317] RDX: 0000000000000000 RSI: 0000000020d78000 RDI: 00000000200004c0 23:50:55 executing program 1: perf_event_open(&(0x7f0000000080)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0xffffffff00000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 611.461582] RBP: 000000000073bfa0 R08: 0000000000000000 R09: 0000000000000000 [ 611.469306] R10: 0000000000001003 R11: 0000000000000246 R12: 00007f639d9de6d4 [ 611.476578] R13: 00000000004c3bf7 R14: 00000000004d6e00 R15: 0000000000000005 23:50:55 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x5d}}, &(0x7f0000000180)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2'}, 0x48) 23:50:55 executing program 1: perf_event_open(&(0x7f0000000080)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 23:50:55 executing program 5: ioctl$FIONREAD(0xffffffffffffffff, 0x541b, 0x0) r0 = openat$dir(0xffffffffffffff9c, 0x0, 0x101200, 0x2) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vsock\x00', 0x2000, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r1, 0xc0045540, &(0x7f00000002c0)=0x8000) clock_gettime(0x0, &(0x7f0000000100)) inotify_init() mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x30010, r0, 0x0) ioctl$VT_WAITACTIVE(0xffffffffffffffff, 0x5607) add_key$user(&(0x7f0000000700)='user\x00', &(0x7f0000000200), &(0x7f0000000240), 0x0, 0xfffffffffffffffe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x21, &(0x7f00000000c0)=""/2, &(0x7f00000001c0)=0x2) fstat(0xffffffffffffffff, 0x0) getgroups(0x95, &(0x7f0000000300)=[0x0, 0x0]) lstat(&(0x7f0000000bc0)='./file0\x00', &(0x7f0000000c00)) r2 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x82) r3 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) pwritev(r3, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000280)={0x2, &(0x7f0000000240)=[{0x2, 0xffffffff}, {0xba7, 0x100, 0xb0}]}, 0x10) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(r1, 0xc08c5334, &(0x7f0000000540)={0x9, 0x0, 0x81, 'queue1\x00', 0xfff}) sendto$packet(0xffffffffffffffff, &(0x7f00000003c0), 0x0, 0x0, 0x0, 0x0) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x1) r4 = syz_open_dev$dmmidi(&(0x7f0000000080)='/dev/dmmidi#\x00', 0xfffffffffffffff8, 0x600000) prctl$PR_SET_KEEPCAPS(0x8, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000400)={0x0, @in6={{0xa, 0x4e20, 0xffffffff, @mcast1, 0x9}}, 0x9, 0x10001}, &(0x7f00000004c0)=0xffffffffffffff1a) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r4, 0x84, 0x10, &(0x7f0000000500)=@sack_info={r5, 0x0, 0x7}, 0xc) sendfile(r2, r2, &(0x7f0000000000)=0x2000, 0x2000005) ioctl$LOOP_CLR_FD(r2, 0x4c01) getsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000000880)={{{@in=@multicast1, @in6=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@remote}}, &(0x7f0000000980)=0xe8) ioctl$sock_inet6_SIOCSIFDSTADDR(r4, 0x8918, &(0x7f00000009c0)={@ipv4={[], [], @broadcast}, 0x50, r6}) ioctl$LOOP_SET_FD(r2, 0x4c00, r3) 23:50:55 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = fcntl$dupfd(r0, 0x2, 0xffffffffffffffff) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r3, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0xd00, 0x0, 0x0, 0x166) 23:50:55 executing program 1: perf_event_open(&(0x7f0000000080)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 611.757462] Unknown ioctl -1073457856 [ 611.823600] protocol 88fb is buggy, dev hsr_slave_0 [ 611.823947] protocol 88fb is buggy, dev hsr_slave_0 [ 611.828791] protocol 88fb is buggy, dev hsr_slave_1 [ 611.834387] protocol 88fb is buggy, dev hsr_slave_1 [ 611.845829] protocol 88fb is buggy, dev hsr_slave_0 [ 611.851267] protocol 88fb is buggy, dev hsr_slave_1 [ 611.857196] protocol 88fb is buggy, dev hsr_slave_0 [ 611.862644] protocol 88fb is buggy, dev hsr_slave_1 [ 611.907201] Unknown ioctl -1064545484 [ 612.007859] print_req_error: I/O error, dev loop0, sector 144 flags 80700 23:50:55 executing program 0 (fault-call:12 fault-nth:21): socketpair$unix(0x1, 0x80003, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x23080, 0x0) mount(0x0, &(0x7f0000000280)='./file0\x00', 0x0, 0x80000, 0x0) mount(&(0x7f0000000080), &(0x7f0000000180)='.', 0x0, 0x5010, 0x0) mount(&(0x7f0000000080), &(0x7f0000000300)='.', 0x0, 0x5010, 0x0) umount2(&(0x7f0000000040)='.\x00', 0x0) mkdir(&(0x7f00000004c0)='./file0\x00', 0x0) mount(&(0x7f00000004c0), &(0x7f0000d78000)='.', 0x0, 0x1003, 0x0) 23:50:55 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) syz_open_dev$vcsn(&(0x7f0000000080)='/dev/vcs#\x00', 0x5, 0x4000) syz_open_dev$mouse(&(0x7f00000000c0)='/dev/input/mouse#\x00', 0xe17, 0x8000) fcntl$dupfd(r0, 0x0, r0) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100)='/dev/hwrng\x00', 0x4200, 0x0) ioctl$VT_RELDISP(r1, 0x5605) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto(r2, &(0x7f0000000200), 0x20020, 0x0, &(0x7f00000002c0)=@ethernet={0x0, @remote}, 0x80) 23:50:55 executing program 1: perf_event_open(&(0x7f0000000080)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 23:50:55 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = fcntl$dupfd(r0, 0x2, 0xffffffffffffffff) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r3, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0x1400, 0x0, 0x0, 0x166) 23:50:55 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x5d}}, &(0x7f0000000180)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2'}, 0x48) 23:50:56 executing program 4: r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x0, 0x0) r2 = fcntl$getown(r0, 0x9) fcntl$lock(r1, 0x6, &(0x7f0000000100)={0xffffffffffffffff, 0x0, 0x8, 0x40000000000000, r2}) setsockopt$inet6_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000080), 0x4) 23:50:56 executing program 5: r0 = socket$netlink(0x10, 0x3, 0xa) set_mempolicy(0x4002, &(0x7f0000000140)=0x6, 0x9) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000003c0)={r0, 0x0, 0x0}, 0x10) r1 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000400), 0x4) write$binfmt_misc(r1, &(0x7f0000000440)=ANY=[@ANYBLOB="a0c834974ce5ec9d8feacba8a5f0d29ab51168eecc4214861bdd9d57993ddef625581f01010000ab081942b708f1bc912ae998"], 0x33) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x1) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0xbbd, 0x0, 0x2, 0x100, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe75d, 0x0, 0x1, 0x0, 0x4, 0x2, @perf_config_ext, 0x10000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x442e, 0x40040) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{0x0}], 0x1, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000500)='nbd\x00') sendmsg$NBD_CMD_CONNECT(r2, &(0x7f00000005c0)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000580)={&(0x7f00000006c0)=ANY=[]}, 0x1, 0x0, 0x0, 0x20004000}, 0x50) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VHOST_VSOCK_SET_RUNNING(0xffffffffffffffff, 0x4004af61, &(0x7f0000000200)=0x1) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$loop(&(0x7f0000000680)='/dev/loop#\x00', 0x4, 0x800000000105082) r4 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r4, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) write$vhci(r2, &(0x7f0000000040)=@HCI_EVENT_PKT={0x4, "fc985718be8bf82a23a8c112eca29a37f2d32acf8423dac9cd09f60eaeb2225395d84efe34066d6419049e893bbe45c5115e080a4abed17a5988c61a65cd8fc643b9d1a4b03d7868d7b4f3ced5bfa7126e42e5099bd097"}, 0x58) fcntl$addseals(r1, 0x409, 0x8) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r4) sendfile(r3, r3, &(0x7f00000ddff8), 0x102000000) 23:50:56 executing program 1: perf_event_open(&(0x7f0000000080)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 23:50:56 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = fcntl$dupfd(r0, 0x2, 0xffffffffffffffff) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r3, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0x2000, 0x0, 0x0, 0x166) 23:50:56 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') setsockopt$inet6_IPV6_ADDRFORM(0xffffffffffffffff, 0x29, 0x1, 0x0, 0x0) getsockopt$IP_VS_SO_GET_DAEMON(r0, 0x0, 0x487, &(0x7f00000000c0), &(0x7f0000000040)=0xffffffffffffff60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)={0x30, r1, 0x805, 0x0, 0x0, {{}, 0x0, 0x5, 0x0, {0x14}}}, 0x30}}, 0x0) [ 612.428016] FAULT_INJECTION: forcing a failure. [ 612.428016] name failslab, interval 1, probability 0, space 0, times 0 23:50:56 executing program 1: perf_event_open(&(0x7f0000000080)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x204, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 23:50:56 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) syz_open_dev$vcsn(&(0x7f0000000080)='/dev/vcs#\x00', 0x5, 0x4000) syz_open_dev$mouse(&(0x7f00000000c0)='/dev/input/mouse#\x00', 0xe17, 0x8000) fcntl$dupfd(r0, 0x0, r0) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100)='/dev/hwrng\x00', 0x4200, 0x0) ioctl$VT_RELDISP(r1, 0x5605) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto(r2, &(0x7f0000000200), 0x20020, 0x0, &(0x7f00000002c0)=@ethernet={0x0, @remote}, 0x80) [ 612.557165] CPU: 0 PID: 30774 Comm: syz-executor.0 Not tainted 5.0.0-rc7+ #85 [ 612.564490] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 612.573867] Call Trace: [ 612.576477] dump_stack+0x172/0x1f0 [ 612.580155] should_fail.cold+0xa/0x1b [ 612.584062] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 612.589183] ? lock_downgrade+0x810/0x810 [ 612.593350] ? ___might_sleep+0x163/0x280 [ 612.598308] __should_failslab+0x121/0x190 [ 612.598329] should_failslab+0x9/0x14 [ 612.598345] kmem_cache_alloc+0x2b2/0x6f0 [ 612.598364] ? lockref_get+0x46/0x60 [ 612.598379] ? find_held_lock+0x35/0x130 [ 612.598398] alloc_vfsmnt+0x28/0x780 [ 612.598416] clone_mnt+0x71/0x1160 [ 612.598440] copy_tree+0xfa/0x950 [ 612.598474] ? count_mounts+0x1bc/0x220 [ 612.598496] propagate_one+0x476/0x840 [ 612.598519] propagate_mnt+0x31c/0x3f0 [ 612.598540] attach_recursive_mnt+0x49b/0x8f0 [ 612.598553] ? lock_downgrade+0x810/0x810 [ 612.598571] ? count_mounts+0x220/0x220 [ 612.598587] ? do_raw_spin_unlock+0x57/0x270 [ 612.598606] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 612.598626] graft_tree+0x1a0/0x230 [ 612.598645] do_mount+0x1c42/0x2d30 [ 612.598668] ? copy_mount_string+0x40/0x40 [ 612.598691] ? _copy_from_user+0xdd/0x150 [ 612.598711] ? copy_mount_options+0x30e/0x440 [ 612.598725] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 612.598744] ksys_mount+0xdb/0x150 [ 612.598762] __x64_sys_mount+0xbe/0x150 [ 612.598784] do_syscall_64+0x103/0x610 [ 612.598804] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 612.598816] RIP: 0033:0x457e29 [ 612.598831] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 612.598839] RSP: 002b:00007f639d9fec78 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 612.598866] RAX: ffffffffffffffda RBX: 00007f639d9fec90 RCX: 0000000000457e29 [ 612.598875] RDX: 0000000000000000 RSI: 0000000020d78000 RDI: 00000000200004c0 [ 612.598884] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 612.598893] R10: 0000000000001003 R11: 0000000000000246 R12: 00007f639d9ff6d4 [ 612.598902] R13: 00000000004c3bf7 R14: 00000000004d6e00 R15: 0000000000000005 23:50:56 executing program 0 (fault-call:12 fault-nth:22): socketpair$unix(0x1, 0x80003, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x23080, 0x0) mount(0x0, &(0x7f0000000280)='./file0\x00', 0x0, 0x80000, 0x0) mount(&(0x7f0000000080), &(0x7f0000000180)='.', 0x0, 0x5010, 0x0) mount(&(0x7f0000000080), &(0x7f0000000300)='.', 0x0, 0x5010, 0x0) umount2(&(0x7f0000000040)='.\x00', 0x0) mkdir(&(0x7f00000004c0)='./file0\x00', 0x0) mount(&(0x7f00000004c0), &(0x7f0000d78000)='.', 0x0, 0x1003, 0x0) 23:50:56 executing program 1: perf_event_open(&(0x7f0000000080)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x300, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 23:50:56 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') setsockopt$inet6_IPV6_ADDRFORM(0xffffffffffffffff, 0x29, 0x1, 0x0, 0x0) getsockopt$IP_VS_SO_GET_DAEMON(r0, 0x0, 0x487, &(0x7f00000000c0), &(0x7f0000000040)=0xffffffffffffff60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)={0x30, r1, 0x805, 0x0, 0x0, {{}, 0x0, 0x5, 0x0, {0x14}}}, 0x30}}, 0x0) 23:50:56 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = fcntl$dupfd(r0, 0x2, 0xffffffffffffffff) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r3, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0x3f00, 0x0, 0x0, 0x166) 23:50:56 executing program 5: r0 = socket$netlink(0x10, 0x3, 0xa) set_mempolicy(0x4002, &(0x7f0000000140)=0x6, 0x9) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000003c0)={r0, 0x0, 0x0}, 0x10) r1 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000400), 0x4) write$binfmt_misc(r1, &(0x7f0000000440)=ANY=[@ANYBLOB="a0c834974ce5ec9d8feacba8a5f0d29ab51168eecc4214861bdd9d57993ddef625581f01010000ab081942b708f1bc912ae998"], 0x33) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x1) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0xbbd, 0x0, 0x2, 0x100, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe75d, 0x0, 0x1, 0x0, 0x4, 0x2, @perf_config_ext, 0x10000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x442e, 0x40040) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{0x0}], 0x1, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000500)='nbd\x00') sendmsg$NBD_CMD_CONNECT(r2, &(0x7f00000005c0)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000580)={&(0x7f00000006c0)=ANY=[]}, 0x1, 0x0, 0x0, 0x20004000}, 0x50) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VHOST_VSOCK_SET_RUNNING(0xffffffffffffffff, 0x4004af61, &(0x7f0000000200)=0x1) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$loop(&(0x7f0000000680)='/dev/loop#\x00', 0x4, 0x800000000105082) r4 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r4, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) write$vhci(r2, &(0x7f0000000040)=@HCI_EVENT_PKT={0x4, "fc985718be8bf82a23a8c112eca29a37f2d32acf8423dac9cd09f60eaeb2225395d84efe34066d6419049e893bbe45c5115e080a4abed17a5988c61a65cd8fc643b9d1a4b03d7868d7b4f3ced5bfa7126e42e5099bd097"}, 0x58) fcntl$addseals(r1, 0x409, 0x8) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r4) sendfile(r3, r3, &(0x7f00000ddff8), 0x102000000) 23:50:56 executing program 1: perf_event_open(&(0x7f0000000080)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x402, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 23:50:56 executing program 4: r0 = open(&(0x7f00007e2ff8)='./file0\x00', 0x80040, 0x0) fcntl$setlease(r0, 0x400, 0x0) r1 = open(&(0x7f00007e2ff8)='./file0\x00', 0x10000, 0x1) fcntl$setlease(r1, 0x400, 0x0) fcntl$getflags(r1, 0x40000000000401) syz_open_pts(r1, 0x2000) [ 613.078961] FAULT_INJECTION: forcing a failure. [ 613.078961] name failslab, interval 1, probability 0, space 0, times 0 [ 613.153621] CPU: 1 PID: 30811 Comm: syz-executor.0 Not tainted 5.0.0-rc7+ #85 [ 613.160964] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 613.170341] Call Trace: [ 613.172953] dump_stack+0x172/0x1f0 [ 613.176613] should_fail.cold+0xa/0x1b [ 613.180526] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 613.185643] ? lock_downgrade+0x810/0x810 [ 613.189803] ? ___might_sleep+0x163/0x280 [ 613.193963] __should_failslab+0x121/0x190 [ 613.198217] should_failslab+0x9/0x14 [ 613.202028] __kmalloc_track_caller+0x2d8/0x740 [ 613.202049] ? rcu_lockdep_current_cpu_online+0xe3/0x130 [ 613.202064] ? alloc_vfsmnt+0x28/0x780 [ 613.202083] ? kstrdup_const+0x66/0x80 [ 613.212201] kstrdup+0x3a/0x70 [ 613.212220] kstrdup_const+0x66/0x80 [ 613.212237] alloc_vfsmnt+0xba/0x780 [ 613.212254] clone_mnt+0x71/0x1160 [ 613.234841] copy_tree+0xfa/0x950 [ 613.238315] ? count_mounts+0x1bc/0x220 [ 613.242321] propagate_one+0x476/0x840 [ 613.246231] propagate_mnt+0x31c/0x3f0 [ 613.250131] attach_recursive_mnt+0x49b/0x8f0 [ 613.254634] ? lock_downgrade+0x810/0x810 [ 613.258967] ? count_mounts+0x220/0x220 [ 613.262958] ? do_raw_spin_unlock+0x57/0x270 [ 613.267389] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 613.272935] graft_tree+0x1a0/0x230 [ 613.272956] do_mount+0x1c42/0x2d30 [ 613.272979] ? copy_mount_string+0x40/0x40 [ 613.273011] ? _copy_from_user+0xdd/0x150 [ 613.280262] ? copy_mount_options+0x30e/0x440 [ 613.280280] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 613.280300] ksys_mount+0xdb/0x150 [ 613.280319] __x64_sys_mount+0xbe/0x150 [ 613.280340] do_syscall_64+0x103/0x610 [ 613.310073] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 613.315366] RIP: 0033:0x457e29 [ 613.318564] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 613.338016] RSP: 002b:00007f639d9fec78 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 613.345931] RAX: ffffffffffffffda RBX: 00007f639d9fec90 RCX: 0000000000457e29 23:50:57 executing program 1: perf_event_open(&(0x7f0000000080)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x700, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 23:50:57 executing program 4: socket$inet6(0xa, 0x3, 0x6) r0 = socket$inet6(0xa, 0x802, 0x0) ioctl(r0, 0x8912, &(0x7f0000000200)="0a5cc8") r1 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000740), &(0x7f0000000780)=0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(0xffffffffffffffff, 0x40505331, &(0x7f0000000240)={{0xd0, 0x3}, {0x2c9, 0x8}, 0x6, 0x7, 0x200}) writev(r1, &(0x7f0000000000)=[{&(0x7f0000000080)="d49f60d5dc5e006f704afde1b5c5b08c6577c274ef1d328460a9c02906b13a714ad4fff722c9c6de50110ba5982897442e9b7dda445951d92133015adcd90429e88fdf5cd04c7104f17dc093f95aee2c391699a7c3cb3e0127a072775ca8285b8633736fe55974668531bb49ce4c3d4a427444c0de793697b465996aba0f075c1e9dd23785f0b6c3519c38fe8872094363271b1b6a1e653a44ee028ee19d704cef383f2328ae63f5e6c50a05e35c", 0xae}, {&(0x7f00000002c0)="97c940a05f563bc827e4a4fd22c0340040c55f30673281d9e801ed01030484bbb83e03065b035227f6c8783da8f90fc274b94f99cbad4ae7d80889e84904aca8d1c867261e321f38eeafef64b1814da4e457b55910979faa974c3324fa358b4d81f19805914b834358b6ffe23b403b00526ce7cea787a85a7acc7f7d243936d63e0de1662bf09460158094343d5ce1db514634a8b5d66f3a14fc9371e3fbeabc9ccd671b3703162ac09f3cd6d1fe570a15b6c1d274d30a0343b016bb93c76b22ad5be2a0b36b6e9f29e32be8f35245454e5dda61f3e452e0d6", 0xd9}, {&(0x7f0000000140)="b941cdbb351546862ee19e6cf187b3e72d1126a3ae9ea608f33268c7502185af391628e455c55de4c1c1cc48b90deb7b555361783fa98fa96c740744c77505fe1ea6e5e80d3536fbf58144e2a5e6", 0x4e}], 0x3) r3 = gettid() ioctl$RTC_PIE_OFF(0xffffffffffffffff, 0x7006) mremap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) syz_open_dev$sndpcmp(0x0, 0x7ffffffe, 0x0) fcntl$setown(r2, 0x8, r3) timer_create(0x0, 0x0, 0x0) r4 = socket(0x40000000015, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r4, 0x114, 0x8, 0x0, 0x0) setsockopt$sock_int(r4, 0x1, 0x8, 0x0, 0x0) bind$inet(r4, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) ioctl$int_in(r4, 0x5421, &(0x7f0000000900)=0x6) sendto$inet(r4, 0x0, 0x0, 0x0, &(0x7f000069affb)={0x2, 0x4e20, @loopback}, 0x10) 23:50:57 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = fcntl$dupfd(r0, 0x2, 0xffffffffffffffff) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r3, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0x4000, 0x0, 0x0, 0x166) [ 613.353205] RDX: 0000000000000000 RSI: 0000000020d78000 RDI: 00000000200004c0 [ 613.360493] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 613.367768] R10: 0000000000001003 R11: 0000000000000246 R12: 00007f639d9ff6d4 [ 613.375048] R13: 00000000004c3bf7 R14: 00000000004d6e00 R15: 0000000000000005 23:50:57 executing program 1: perf_event_open(&(0x7f0000000080)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 23:50:57 executing program 2: syz_emit_ethernet(0xe, &(0x7f0000000000)=ANY=[@ANYBLOB="ffaaaaaaaa0088ca000000000000"], 0x0) 23:50:57 executing program 0 (fault-call:12 fault-nth:23): socketpair$unix(0x1, 0x80003, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x23080, 0x0) mount(0x0, &(0x7f0000000280)='./file0\x00', 0x0, 0x80000, 0x0) mount(&(0x7f0000000080), &(0x7f0000000180)='.', 0x0, 0x5010, 0x0) mount(&(0x7f0000000080), &(0x7f0000000300)='.', 0x0, 0x5010, 0x0) umount2(&(0x7f0000000040)='.\x00', 0x0) mkdir(&(0x7f00000004c0)='./file0\x00', 0x0) mount(&(0x7f00000004c0), &(0x7f0000d78000)='.', 0x0, 0x1003, 0x0) 23:50:57 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = fcntl$dupfd(r0, 0x2, 0xffffffffffffffff) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r3, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0x5000, 0x0, 0x0, 0x166) 23:50:57 executing program 1: perf_event_open(&(0x7f0000000080)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x400000, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 23:50:57 executing program 2: r0 = socket$inet6(0x10, 0x3, 0x100000000) openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) sendmsg(r0, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000000)="5500000018007f0c12fe01b2a4a280930a06000000a84306910000000b000f00350200003f0000001900154003000000000000dc1338d54400009b84136ef75afb83de4411001600c43ab8220000060cec4faba7d4", 0x55}], 0x1}, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.stat\x00', 0x0, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r1, 0x0, 0x60, &(0x7f0000000180)=ANY=[@ANYBLOB="66696c74657200000000000000000000000000000000000000000000000000000700000004000000a8040000800200000000000040010000c0030000c0030000c003000004000000", @ANYPTR=&(0x7f00000000c0)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], @ANYBLOB="000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f0004001000000000000000000000000000000000000000000000000000050006d616e676c65000000000000000000000000000000000000000000000000342abdebaabb0000000000000000000000000000000000000000000000000000e0000001e000000100000000ffffffff000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f0004001000000000000000000000000000000000000000000000000000050006d616e676c6500000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007f000001ac1414aa0200000001000000e0000002ac1e0001000000ffffffff0000000000000000000000000000000000000000000000000000ffff00ffff00000000000000000000000000000000000000000000000000000000000000000000ffff00ff00ff00000000000000000000000700364f08000900030009626373683000000000000000000000006261746164763000000000000000000000000000000000000000ff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000000f0004001000000000000000000000000000000000000000000000000000050006d616e676c6500000000000000000000000000000000000000000000000000000000000000000000000000000000aaaaaaaaaabb00000000000000000000ac1414bbac14140a0f0000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff00000000"], 0x4f8) 23:50:57 executing program 5: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ion\x00', 0x0, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x121) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f00000000c0)={{{@in=@dev, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in6=@mcast1}}, &(0x7f00000001c0)=0xe8) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000200)={0x0, 0x0, 0x0}, &(0x7f0000000240)=0xc) fchownat(r1, &(0x7f0000000040)='./file0\x00', r2, r4, 0x1100) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000009fe8)={0x3f, 0x7, 0x0, r1}) fcntl$setlease(r0, 0x400, 0x0) prctl$PR_GET_ENDIAN(0x13, &(0x7f0000000280)) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x813, r5, 0x4000) ptrace$pokeuser(0x6, r3, 0x12, 0x2) [ 613.681598] validate_nla: 8 callbacks suppressed [ 613.681607] netlink: 'syz-executor.2': attribute type 15 has an invalid length. 23:50:57 executing program 1: perf_event_open(&(0x7f0000000080)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x80ffff, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 23:50:57 executing program 4: socket$inet6(0xa, 0x3, 0x6) r0 = socket$inet6(0xa, 0x802, 0x0) ioctl(r0, 0x8912, &(0x7f0000000200)="0a5cc8") r1 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000740), &(0x7f0000000780)=0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(0xffffffffffffffff, 0x40505331, &(0x7f0000000240)={{0xd0, 0x3}, {0x2c9, 0x8}, 0x6, 0x7, 0x200}) writev(r1, &(0x7f0000000000)=[{&(0x7f0000000080)="d49f60d5dc5e006f704afde1b5c5b08c6577c274ef1d328460a9c02906b13a714ad4fff722c9c6de50110ba5982897442e9b7dda445951d92133015adcd90429e88fdf5cd04c7104f17dc093f95aee2c391699a7c3cb3e0127a072775ca8285b8633736fe55974668531bb49ce4c3d4a427444c0de793697b465996aba0f075c1e9dd23785f0b6c3519c38fe8872094363271b1b6a1e653a44ee028ee19d704cef383f2328ae63f5e6c50a05e35c", 0xae}, {&(0x7f00000002c0)="97c940a05f563bc827e4a4fd22c0340040c55f30673281d9e801ed01030484bbb83e03065b035227f6c8783da8f90fc274b94f99cbad4ae7d80889e84904aca8d1c867261e321f38eeafef64b1814da4e457b55910979faa974c3324fa358b4d81f19805914b834358b6ffe23b403b00526ce7cea787a85a7acc7f7d243936d63e0de1662bf09460158094343d5ce1db514634a8b5d66f3a14fc9371e3fbeabc9ccd671b3703162ac09f3cd6d1fe570a15b6c1d274d30a0343b016bb93c76b22ad5be2a0b36b6e9f29e32be8f35245454e5dda61f3e452e0d6", 0xd9}, {&(0x7f0000000140)="b941cdbb351546862ee19e6cf187b3e72d1126a3ae9ea608f33268c7502185af391628e455c55de4c1c1cc48b90deb7b555361783fa98fa96c740744c77505fe1ea6e5e80d3536fbf58144e2a5e6", 0x4e}], 0x3) r3 = gettid() ioctl$RTC_PIE_OFF(0xffffffffffffffff, 0x7006) mremap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) syz_open_dev$sndpcmp(0x0, 0x7ffffffe, 0x0) fcntl$setown(r2, 0x8, r3) timer_create(0x0, 0x0, 0x0) r4 = socket(0x40000000015, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r4, 0x114, 0x8, 0x0, 0x0) setsockopt$sock_int(r4, 0x1, 0x8, 0x0, 0x0) bind$inet(r4, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) ioctl$int_in(r4, 0x5421, &(0x7f0000000900)=0x6) sendto$inet(r4, 0x0, 0x0, 0x0, &(0x7f000069affb)={0x2, 0x4e20, @loopback}, 0x10) [ 613.791319] netlink: 'syz-executor.2': attribute type 21 has an invalid length. 23:50:57 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0xfffffffffffffe91, 0xffffffffffffbffd, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x3, 0xffffffffffffffff, 0xcd0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x8000000000005, 0x0) shutdown(r0, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f0000000000)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x300, 0x88d9, @loopback}, 0x1c) recvmsg$kcm(0xffffffffffffffff, &(0x7f00000012c0)={&(0x7f0000000040)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x80, &(0x7f00000000c0)=[{&(0x7f00000001c0)=""/214, 0xd6}, {&(0x7f00000002c0)=""/4096, 0x1000}], 0x2, &(0x7f0000000100)=""/83, 0x53}, 0x20) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000001300)='/dev/cachefiles\x00', 0x40000, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r1, 0x89e0, &(0x7f0000001340)={r0, r2}) 23:50:57 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = fcntl$dupfd(r0, 0x2, 0xffffffffffffffff) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r3, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0x60ff, 0x0, 0x0, 0x166) [ 613.837791] netlink: 13 bytes leftover after parsing attributes in process `syz-executor.2'. 23:50:57 executing program 1: perf_event_open(&(0x7f0000000080)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x1000000, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 613.910010] netlink: 'syz-executor.2': attribute type 15 has an invalid length. [ 613.947284] netlink: 'syz-executor.2': attribute type 21 has an invalid length. 23:50:57 executing program 1: perf_event_open(&(0x7f0000000080)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 613.970916] netlink: 13 bytes leftover after parsing attributes in process `syz-executor.2'. 23:50:57 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rfkill\x00', 0x80100, 0x0) ioctl$KVM_SET_TSS_ADDR(r2, 0xae47, 0xd000) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ip6_tables_matches\x00') sendfile(r0, r3, 0x0, 0x800000bf) getsockopt$EBT_SO_GET_INIT_INFO(r3, 0x0, 0x82, &(0x7f0000000000)={'broute\x00'}, &(0x7f00000000c0)=0x78) 23:50:57 executing program 0: socketpair$unix(0x1, 0x80003, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x23080, 0x0) mount(0x0, &(0x7f0000000280)='./file0\x00', 0x0, 0x80000, 0x0) mount(&(0x7f0000000080), &(0x7f0000000180)='.', 0x0, 0x5010, 0x0) mount(&(0x7f0000000080), &(0x7f0000000300)='.', 0x0, 0x5010, 0x0) umount2(&(0x7f0000000040)='.\x00', 0x0) mkdir(&(0x7f00000004c0)='./file0\x00', 0x0) mount(&(0x7f00000004c0), &(0x7f0000d78000)='.', 0x0, 0x1003, 0x0) 23:50:57 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)) r0 = eventfd2(0xb, 0x0) io_setup(0xb35, &(0x7f0000000180)=0x0) io_submit(r1, 0x1, &(0x7f00000007c0)=[&(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x1, r0}]) r2 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x100000001, 0x802) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(r2, 0xc0bc5310, &(0x7f00000001c0)) 23:50:57 executing program 1: perf_event_open(&(0x7f0000000080)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x2040000, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 23:50:58 executing program 4: socketpair(0x5, 0x803, 0xab1a, &(0x7f0000000000)={0xffffffffffffffff}) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_MON_PEER_GET(r0, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x801}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB='|\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="020027bd7000ffdbdf25130000002c000600040002000800010000000000040002000800010004000000efff00000600000008000100fcffffff1000060004000200080001009d0000002c000600080001000000000004000200080001000000000004000000"], 0x7c}, 0x1, 0x0, 0x0, 0x20000000}, 0x800) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0xffffffffffffffff) userfaultfd(0x80800) r2 = openat$rfkill(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r2, 0x28, 0x2, &(0x7f00000003c0)=0xfffffffffffffff8, 0x8) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dlm-monitor\x00', 0x80, 0x0) statx(r3, &(0x7f0000000280)='./file0\x00', 0x100, 0x800, &(0x7f00000002c0)) madvise(&(0x7f0000000000/0x600000)=nil, 0x602000, 0x3) 23:50:58 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = fcntl$dupfd(r0, 0x2, 0xffffffffffffffff) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r3, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0x7400, 0x0, 0x0, 0x166) 23:50:58 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'gre0\x00'}) sendmmsg(r1, &(0x7f0000000000)=[{{&(0x7f0000000180)=@nl=@proc={0x10, 0x0, 0x25dfdbfc, 0x8000000}, 0x9843b696e343292a, 0x0}}], 0x1, 0x4) 23:50:58 executing program 0: socketpair$unix(0x1, 0x80003, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x23080, 0x0) mount(0x0, &(0x7f0000000280)='./file0\x00', 0x0, 0x80000, 0x0) mount(&(0x7f0000000080), &(0x7f0000000180)='.', 0x0, 0x5010, 0x0) mount(&(0x7f0000000080), &(0x7f0000000300)='.', 0x0, 0x5010, 0x0) umount2(&(0x7f0000000040)='.\x00', 0x0) mkdir(&(0x7f00000004c0)='./file0\x00', 0x0) mount(&(0x7f00000004c0), &(0x7f0000d78000)='.', 0x0, 0x1002, 0x0) 23:50:58 executing program 1: perf_event_open(&(0x7f0000000080)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x3000000, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 23:50:58 executing program 5: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x5, 0x0) ioctl$VIDIOC_UNSUBSCRIBE_EVENT(r0, 0x4020565b, &(0x7f0000000040)) ioctl$VIDIOC_OVERLAY(r0, 0x4004560e, &(0x7f0000000140)=0x10) pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) getsockopt$packet_int(r1, 0x107, 0x40000000000f, &(0x7f0000000180), &(0x7f0000000200)=0x4) r2 = syz_open_dev$cec(&(0x7f00000001c0)='/dev/cec#\x00', 0x2, 0x2) setsockopt$CAIFSO_REQ_PARAM(r2, 0x116, 0x80, &(0x7f00000000c0)="6abc5d7f885dc025680ea762111dc2a40438453ac1bd2cc0f226a991f17606e4ce3e2eb2fe8391df412daae90ac17804c4dee4a25b44e173b21e8ff521ed2d4ddc2bd5a26db81551796a96cf77c343391e302b0682c4ca3ab2e1", 0x5a) syz_open_dev$media(&(0x7f0000000240)='/dev/media#\x00', 0x6, 0x200) 23:50:58 executing program 1: perf_event_open(&(0x7f0000000080)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x4000000, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 23:50:58 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) kcmp(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) prctl$PR_SET_KEEPCAPS(0x8, 0x4) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000000)) socket$packet(0x11, 0x3, 0x300) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0xfffffffffffffffe, 0x8, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)) r2 = creat(&(0x7f0000000380)='./file0/../file0\x00', 0x54) r3 = socket(0x0, 0x0, 0x0) tee(0xffffffffffffffff, r1, 0x4000000000000003, 0xffffffffffffffff) ioctl$sock_FIOSETOWN(r3, 0x8901, &(0x7f0000000140)) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r3, 0x84, 0x22, &(0x7f0000000280)={0x3ff, 0xa, 0x400, 0x9, 0x0}, &(0x7f00000002c0)=0x10) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x66, &(0x7f0000000300)={r4, 0x8000}, &(0x7f0000000340)=0x8) perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x5, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff99, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3d0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000540)='/dev/autofs\x00', 0x1, 0x0) ioctl$KDMKTONE(0xffffffffffffffff, 0x4b30, 0xfffffffffffffffe) fsetxattr$security_smack_transmute(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) connect$pppoe(r3, &(0x7f0000000180)={0x18, 0x0, {0x3, @empty, 'lapb0\x00'}}, 0x1e) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getpid() sched_setscheduler(0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SVE_SET_VL(0x32, 0x3c277) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x8000000000000a6, 0x9, 0x0, 0xffffffffffffffff, 0x3}, 0x2c) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0xd, 0xc, 0x4, 0x100000001, 0x0, r6}, 0x2c) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000480)={r6, &(0x7f00000001c0)}, 0x10) mmap$binder(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x2011, r5, 0x0) r7 = mmap$binder(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1, 0x100010, r5, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r2, 0xc018620b, &(0x7f0000000200)={r7}) 23:50:58 executing program 4: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc}, 0x10) connect$inet(r0, &(0x7f0000000100)={0x2, 0x0, @loopback}, 0x10) getsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x7, &(0x7f0000000000)=0x1, &(0x7f0000000040)=0x4) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000340)='/dev/sequencer\x00', 0xa01, 0x0) ioctl$GIO_SCRNMAP(r1, 0x4b40, &(0x7f0000000240)=""/198) r2 = fcntl$getown(r1, 0x9) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000007c0)={{{@in=@remote, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in=@loopback}}, &(0x7f00000008c0)=0xe8) r4 = getgid() getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000900)={{{@in=@dev, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in6=@mcast2}}, &(0x7f0000000a00)=0xe8) r6 = getegid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000a80)={0x0, r1, 0x0, 0xf, &(0x7f0000000a40)='/dev/sequencer\x00'}, 0x30) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000ac0)={{{@in=@multicast2, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in6=@mcast1}}, &(0x7f0000000bc0)=0xe8) r9 = getgid() ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000c00)=0x0) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000c40)={{{@in=@initdev, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in6=@initdev}}, &(0x7f0000000d40)=0xe8) getgroups(0x7, &(0x7f0000000d80)=[0xee01, 0xee00, 0x0, 0x0, 0xee01, 0xee01, 0x0]) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000002240)=0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000002280)={{{@in=@broadcast, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}}}, &(0x7f0000002380)=0xe8) getresgid(&(0x7f00000023c0), &(0x7f0000002400)=0x0, &(0x7f0000002440)) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000002480)=0x0) stat(&(0x7f00000024c0)='./file0\x00', &(0x7f0000002500)={0x0, 0x0, 0x0, 0x0, 0x0}) r18 = getegid() ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000004980)=0x0) r20 = getuid() fstat(r1, &(0x7f0000004a00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r22 = gettid() getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000004f80)={{{@in, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in6=@mcast1}}, &(0x7f0000005080)=0xe8) stat(&(0x7f00000050c0)='./file0\x00', &(0x7f0000005100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r25 = getpid() getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000005180)={{{@in6=@initdev, @in6=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in=@remote}}, &(0x7f0000005280)=0xe8) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000052c0)={0x0, 0x0, 0x0}, &(0x7f0000005300)=0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000006500)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x1, &(0x7f00000064c0)='\x00', 0xffffffffffffffff}, 0x30) r29 = getuid() r30 = getgid() getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000006540)={0x0}, &(0x7f0000006580)=0xc) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f00000065c0)={{{@in6, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@remote}}, &(0x7f00000066c0)=0xe8) getgroups(0x7, &(0x7f0000006700)=[0xee00, 0x0, 0x0, 0xee01, 0x0, 0xffffffffffffffff, 0xffffffffffffffff]) sendmmsg$unix(r0, &(0x7f0000006a80)=[{&(0x7f0000000380)=@abs={0x0, 0x0, 0x4e21}, 0x6e, &(0x7f0000000740)=[{&(0x7f0000000400)="4df463a1462943c6dff20e57d87ecb3a4b65ba32c40ae5b9a70049dda0d352d1972042cf0955f5a8ee48f87df321332e8918381f01a1d23ccb79e8fb9408700a618683ce5f1fd3fcb58082cbb3afefb17af623f4fe773bd469d7eba776f780b8c6bd38d4c9c8c4096f8534106ce2b170fd31ea99de2ccf7a06bd0b6f1979150884d7ef35e6ccf0dd47723e5e846a070bdfa60dd5", 0x94}, {&(0x7f00000004c0)="f3b7c72fa8e0d2cb8130d18c7d93c31ddb6c5349eadd62f512c2d5be983fd746b89aa4918be81fa5f823910b15284426f40ae67814e3554ff34b220108e3809a9ffd2d6503aa38", 0x47}, {&(0x7f0000000540)="3fa1767497b57e84df29585c10905dab97e0a72e32015d3e98805c05a1c600d9964fafad2557418c08a680e1f1b86d6c99eb8da4cf34b0256f27cc66f51a1abf6250c05c22ecc6bb0a60332b413640268d66397e5f87d635071e628cb9cf988d0a2353cefc343eeaf22709bfe9d3aee55f9add6dee53344b1ffd9947a9a9c995ea8fcdd1", 0x84}, {&(0x7f0000000600)="36fddce0c6acd75f094173ae10da67afd687adb8a0afa50f2738e543e744da23298601f64a1aa6ef58d2dbfadf83c7e2ad47b2411736cb1bdd069dde2cd5384f0e393dd298c90e6b475bd3399929d17a6e28bda53de9905972b6d4e66e84293f5553f5149dde635c43dbcb7073490bee64ec1664e36d5433d77fba6383d0b2809e9920e4ec010c8d751b406c607ce7db42ecaeb5f4239528c6e2646ff98cc36b274c52c66d6168fe4744073aad5b3139b7c5b4433040671d6fed748c231b5f83e4fa045aa71cf79f77", 0xc9}, {&(0x7f0000000700)="bc07c5b04ca5b013cfcf53a59a6f906f9962b2ebc0b9c721d49ced51e000ca0911535d7dc410c804d56b7d20a34901e106b1b532275a", 0x36}], 0x5, &(0x7f0000000dc0)=[@cred={0x20, 0x1, 0x2, r2, r3, r4}, @cred={0x20, 0x1, 0x2, 0x0, r5, r6}, @rights={0x20, 0x1, 0x1, [r1, r1, r1]}, @rights={0x20, 0x1, 0x1, [r1, r0, r0]}, @rights={0x28, 0x1, 0x1, [r1, r0, r0, r0, r1]}, @rights={0x18, 0x1, 0x1, [r0, r1]}, @cred={0x20, 0x1, 0x2, r7, r8, r9}, @cred={0x20, 0x1, 0x2, r10, r11, r12}], 0x100, 0x8800}, {&(0x7f0000000ec0)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f00000021c0)=[{&(0x7f0000000f40)="c0f1834016cdc39a9dc6e730af772e6995e9866b90aaf68dd9e9b98ed7a5b03a61dba24e26decb332da2577f107976c47c126e2ab306beea59a5fce6858fdc8bdcb85d1531915aa96c6a394bb326e318f86b98c31b417fd2690b6811b90e296de7cb9d60c95b0e99d07c30a1cdcc391232e09f03dba761a1788c169c2e40776a0d09c8ad5cdad82dfd82c670a037f7ee6028b6fd570d2934a23fba", 0x9b}, {&(0x7f0000001000)="350445d49a13e362d19a06553a77c4815cb01ad2a485a0dacac523ca98333c32fd01f8c67cec311475a843a80dd26be928707f9ab005cd7519496f9d675bc3cc798ac1b5283694bd04edb30c32f9d37929be3e59f6d02deab09f8d0d971e8451a0b54dc8363f2cf12fb988f3e2a1ea104b6407e73dd606832f2c99e40aee6b5dd360a24caf3aaec0ea5daa48d72e1bfac10fbd46d5a6a9cefbc3d2a51c07b5cd813c75c9b81e3e83d51290f3148c561ff28f769c722537052d47fa4d6a0354c57a4096bd7b61c8f0adfcf20c5569f3bfc0de9f0e251436e26ef18e00cc4ef4a6829077fc607a808fc0e010f9d8271932", 0xf0}, {&(0x7f0000001100)="04d8cd4e36aeb65c25e21e5884f27894fc3a389356c84e3c191b5b4a45a2b581a804ad78d369b8e0185635131aea065241cd853a6af34d9a4c4ac8d03e903042f869b516b902d035ce055d857f2627a07bfb73135b280031a4cf780e002fa0dc225773d163a97d218ef1877f4c44ed29862739d1e4a332dbec1030f2b4cff8087c540dcb44db651186785d45315090c2179f1612ec9789b82937631eea30249cc27c89d147401e10e9b9cd8727b97c6b6e8fd3563ccd933fb1bd0d2c833f0786063fb52b63e30212cd6d2b4bf7bab281fadc88f2fa9fca0ee27d1a7b832e0f2a1c280b0cbf7d86e6ac9b2c0ea3f922ba415d4cf202159c94e57fddc76b6affa3e52714813e7a19850ce05db6f6bd23b41e1a0a5ea8e01a20957195443b9deae32cc0557a1329325aa52bd46973b289811f09ce09876d3a3511b924014d2c1ce7f244a82c9b0b6cdab1e9790947a89d3a0aa5c58fefe70052fc3ea6957c6d8750567953813c90cb3febb3fc684405747577353ad6a2fdafd25c05b508dbfc5fc0cd0bc8139caac6fd741f4c63f0b5c7be8569862141ec1e0d1e59e4466ea1d02b721c6c8b2b3507271f85fb309775f2d9c5f91047d635f42a43e38d46b0e6f7d6623fbdbe06db5aa1d6d0425fcc388dd0bd466ba65b1d6bf5f46f573b965cc199bed1e30c212638af18d1e9774fe3d15cd956d7ccf71d27cfbddbb627d0b3b7688fe8061aeec5e841b1ed35ab49a8e0c95b04669857510a0d9999367da88634c02644510f8bf0da678b99c55abf7c34a85f8e8945270f1c3faf0e1e942a525298a6333fb07779fb3a015faeca84dda319486cc438ec7b1b65b2d802ab504269a212d7f3fc3da54325341a972b88f402848a8f0daa4a8bcce55b46fd420bfa871d7925ae0e405bdec8299119cff3e24fa08d52453207e94513473cef8bf320f7bf283a7f40241122ec137cde646d96424b27e630c8b42c66abf79793fb5f3852143038cb73f05356821cca62d98b9d0f7efe9b10a16239b747b107c3f72ec5410a25cb11b081c02ef26e52b4898b271ed939d4e3d0a4abde62e77cefd4a8737f94d862281e0d162d10888b62dee04d1f25f7633f43e881049affbf19b9ea512fe709112fc97b5963d87ac4e42e375b072e9daf364caf56ffbde5a6154889cea750d06b9b48c2aef6c9dbdc1dc28d4c0c94f6f32641c5140ee0badf271a35848189415dee03b206012846108ff96974f788bc1c369cdc57c6d997c95fd3c973d82f45df0a20d37ce672112fb071f5957ba626472e367c7b90f0814d9366fc0fc941e5367fe13d73c4f6fcc0453734915b0264eeca6f2724631e2bba125bd2f4e699c57a676d58806b515ef300d800d4adc94a6b0f6e71a026b388d1d23ed5eb5edd89c6afad4c28362b67fe6ab3acf583c674abed539ca0ce4d4c5298232b5b5391f6a6600f05abd3fee7e2ac87499a4c448de9aafe53014071f415d212c4d8238164b522451e4222db6a421ee6f17821ec2d75b78be7e74f5747d2007b8bf9f4c6ff81bc5873e805188ece1e642c5a2a80a7a7389265ea7db4a49103ed7544b59c7dfd0d1406ae56bfcef08a71c2154ddd8da7f54554bd139ac17c8d387f9d341dcc0d2cc18db7bf52725c241e4ffd1b37bdce253230efbc95802fc3dac4472e22d966f7a6b077b5924f301718439f2812aeaa6e6b5d59d976cfff6c967a9e336eda58ea07146a4a9839c2e59a50d4797028d224b1f82565c7985c360bd287f227eef97a50c950694f44a1a0c521258bec2fcff9b697913c7e68568a5ed4a4b5ab01f3eb1164bf8ce2ca2bb606b96da77a77276e153b6c56ca967bde0cc09baf7d7d595d9a51aa845d3b57ee5db0d456211c7557847ed68ad3e22d394cab328346b73e25394c16dabda9fc5c8ca2a9d32e9be2516004524aec947ea3c6d7acee03e3cfc645a893fb063f066fe33a956aacffbc40f5950b48557fe7a975c2f2fd56eebd71719fb8958e5fa6abc59386ccd2cd035adc188c74a4f888a5adedf74deba35816e8e027b997729df25127d1dc241500a7bdbabe587071774a4c9cc5296a6f9cad20725e821f875ff8d60a7127f08b10f4c65fda43e1629895ae0d2803be5032f2f82ede9776f649ce2ba14d2e186e1c30f6cb5940ea9dd8079cd5ea667022aeb1362a5b88383fae8ebfef2fa61999cc631236c8ddb79cdc8688fb9f066cf4de94c695a7bdb5be9753dee06d65fae98dc7cf3b785d0c2e0d95c4480fb1e0e8cb22a3adb501f1d24de1e5422ff9f7f2a592c2d91b632610421f87e8f53bc9d4fbf1560bd75032cf4106ec6124f07ced8dce1a47e904ef1b111934bb5e16cf6122025f38b7e6b2979dce9aede4de2acca6485859ef0fdc615f2136be884ccb53895bcdc41da4037316ecd2081877f593dbeb7cd25edb5d28758b6896dc6d5a212214ae6b107d2660fbe80d62eaa2b71164e202dd86f9449c149878743f8ff3feb7d2817e1f2cb63e86b6e5ab2860c08c756523e8ea7417a6ba249273cf6f077e66c3e06d81eb901bb4f04b3cfefd141b901a0e9004d25838ac44085d239d817284d4777d806117798277d75c740f2f3f19908debfb6e5611f5a32566d39453f463dd901fa4c7a2adced3b6e9d4fbe1b0e182b935e93469485cabb58af7dbfbebddb6f78165fd2e51c748d8f48f70b2f042102dc262a2e7adad4ec68811a26ed54a2820c5cb463f460a6fca0812803344b9a68035c28bc9e0d1ea79cd702b9669f1df946e33acb9d8bdebc4e091b6e7aea5ea601f0f0a398216ddc47ef71c5bc459209310cd641b649859c5fd00896d166218aab9b366fc0e0970aaff6041917483d681bb731458ea47da2cfe40115cf75893ea0ef3c4253ee434a4dcf9140319a35d454aa181e6b5990c4b6450f3840826247d9ec6f15d0765018d1065686cb1c9b18d6c132359b830824e7a84142891664b3352c162c3af0f3085005f3260623212be6c8371659fdf20447294eb0370245aa9ea608f647bb46ba9a150451d906118ac15bd227317d61b9be5311175c74ef0ecc05f1d9a0bd84f4377fafc65918409a6d48017617e008c2e34ed0c8bfb9d19639822d8744ddccfb8d9baf268fe665c533636b45d16c1b72ca9c7681d3bfbb3b9afd25abdfcf844d3ba1b5b8be39ffcf6377041d97b88033fe86f7309e99374687d14bd802d7ecd152313cfeb9018c15162a066fd9adca45e8fde8a0d37bddb2f70ca5076b80c7e98b54b0b65e653255808b2f6383c2bb63cbc54eea7de042030a426feaa5c4001a228d2aa15a71dd48f8d1cec5258ef736478b31d7ad194cb8f136558c06e50a8f68e0a7812e063e8c9537f77a04966f4dcad6020bed5c755faa8e09a181fc3729313e29c6a6a3304c82ad6f0aa196bffa8a79f6560aeab6fa9b1e7165a205cdf79be82b283f99bc56d6d2176971c82afacb8872a3c7f2212f5a142d728562126f301c84000efd92d390760c585432193b88dd49ca24a8120913d6aa0fcbac277412484c253fbf2f2341ead00ac8445d039632ace4ccdf4cdbf58da57ee86c94f8b518add495311b33934c354038a9d48d627a34614a43699f614ee6a47cf845671cfba74f4ff16524a621d842834a3d05e2a6b33b90bd1b3456812ec794e1aef3434d8afb301ff9830fd08416343b505fea3b240c178c0c78e43f319fb5cc99a72c4ba4491fda715860228be4207487ca736a0666f6b744ef6bd17a5b6857e0ad1d5c2643a62330c9f9b29c750b12b0fd6e30767a4918eb1a28e1c33f8101bf9100e100b16295f38dcbcd540ce8ba2ab5afed2ab43ea45cf182fcfe425a64d07af0ceae78c6e91e07e7813a7760877669987edcbb1244982189a97c5403aafcb3508d2f22c03632e354f5fdeb8d2d65d5c7236fa8aa1ecdeb2943c480b84d48948345f8f60d1d69aa1406f3bd5ef12f883785d15d9e66d754b5c0c38a2e059552291190c457b018ad02dc84b810986b1ff3937d8b0efb2d0021dbdda802178778a7a86f6175907c7eab5a9ec67015259d7a4a8e2984675681545ba886fe110ca2911739dd0da39112a2fa9f1b3d7002829504fc77c4ed9d78651529f764f86e131f342064dc291cd56a9b34fe1e13cbbc725c469433f8263b0c69ad42490b2ce38a88e1d0ec2661e3fbe7b6f8be7838071c42b8addaaf5ef4c411495ae1f3499396477e58ba7d20e2298a7702e8c9b29b5102da9bd53c38b895e132cc73a7a0b797b245836e52811adee8b41deac395772d46d33a1d8720cdf1c65bafe15b24f1bdf24baf326675a4cd40ad3658e348041d05e9c0f82e3cb3ce4179892f71505fa4bb95d05b214a77dab21917bc47312e3f72dbb56c69b92c73bcec4064380c7d684fc8ad3a2e2e7efaf1e695fc5f2b2dab548d2c40b27c61fc50c98723051ddaa6281f136aafaaf9cd99abe130c2ae7f2cd588742067330261899f1c0382d72f7e3c543c693a02339a3d67bd31a1fe40c9d26fc111e76d63568952d9efbd071efa0d4776b43d8b260b907fe17d996b171eae84f95cf89f46133d776cb5581f5452b09bc8785c07cf174ff579df69bdccfd9cbe75000f5c9cb3a3d5df5ac976cff7875670bf0606326b22663def34a50ef81e2c9e9c496cba0ca228351faa54a6583e0845c01104ec9b45d3346a1c00c4eee8a68a438f67f891bb83079b296e48c2bb8ea0aa06261444f8c8ea0095dae8de7176b814e352d42147162cc2b8fa81bb5e95abfb9f4d1e127198797dca0dd3a0c7e862cbf81957b2bf72aee334e3ae63a45a8a39ba6c8068f01e2878528d45607785ad8a31f450ba9113c9e6d624c780bd99d024391445eee641afa47ea2dab2fbc75337963a241f77e579c4c91aa5e92943d5618e6618cde55fc2ff054a81597826dbee1abeef81b4277df27a4bfc2e488b829cee1b4240b248b4dcb7dab4694f3850b605c46ce441376a623d8cdcf12df18a9e1cd4c727f891e3f32685f91c3e1b9a78e53112ac1864af390c182f97d9ef18b50e2d58a1b39ae6bd57a170e910dbd2f51f05d90de490b527b3af970c5d3161077471918308ce7bd14dc4cf4bad5753dce2bebc0577b53c81a14d72ab2404d50aa60e21ccd554f0e0582027c88e88b3232c6d4ee46e2189c4a2cbcbc5fc772ad931ace6986fe5cb822b3900b44d6542b8667e2ad1e2793d99c8b222010657d0ded4b9cf12d3a8d01127f4543a5c730649ed5587f2db36a5e7a0fc0b1a7b98f18166152525f60de1d8efe6c60a76459497ddf05269976c72d80ceff0a9689b917b89048c792da55840a0e968d1a6bcabf9dff07ccbdfce5c37b3d758e0bd8ba18ac8496eaa4bfe790c607e46bf60ef0371fb802b508ac271a10a357ff663a4dfc7f41b4ca31bf9e248942326ce2cc33c01544440962910403edcabf42184e9542f0cee2d29035e602ee570ad33cac241706401353558e82945480dbc46a21e0669d32529ee6ba5946136b04580c7c2a12e77600ac3e51a749b450e8855c0d458c43818f884b7a28b95c577aab47c76baba313a3e922b6780f4f0640bbc32fe1f48de7ab3239acc79d374b180a387be7cb431b8eb0628f06b890ba9afb2d0087ea586fb78098b44b47fe5849cd302ee54f9aabdc7d4a894e116cc9e4a7a55008f4ef46e694277bfe4d5554240782f1625c37fe9bf1d8cf79c2e65786a266b86e0e50e15ef530d8f72dada9e9a44a810c347b4fc58d69fb5c3322716676003365091e8044e10a05dc186fb8b8ef82d4f92ea86d39d00ca99fc5c9490416f59bf502", 0x1000}, {&(0x7f0000002100)="502deddfcf81981153369d59f69f369c26e506dc0adabc271cb2555605e452b393dc74cdb4fcb3129ea623c96fb9ae5c132531aeea08956481f7fe087af5bd001be6ecbc7cc3cc5f79931a3c977ca0126dd256cda4f356c83f7f5dd8e3f2bc2bd37609738deb9bfb", 0x68}, {&(0x7f0000002180)="6caf2079a702ae8d75e1b20e75cb4b86cc922b25375b06b29e0c3b923723e3b832b9b12d5dfe62b0519673ba14a894a2dc796a6815627ca742", 0x39}], 0x5, &(0x7f0000006c80)=ANY=[@ANYBLOB="18000000000000000100000001000000", @ANYRES32=r0, @ANYRES32=r1, @ANYBLOB="20000000000000000100000002000000", @ANYRES32=r13, @ANYRES32=r14, @ANYRES32=r15, @ANYBLOB="0000000020000000000000000100000002000000", @ANYRES32=r16, @ANYRES32=r17, @ANYRES32=r18, @ANYBLOB="df9c1983862ff8e0a40d65fd9fb650c1b152a8fd0ff5fca886b9a4e157e3cd212051e8a66e92f47a9936f3768040679382974db88f8588adacb338be1c229f6df8b2cfc70a551c5b5ba66b78b4507395cf30cb4e74380381e38ac234518b8cbc5c8fa70618b341cbed43881a0207c9d14c2301ec1ac8e1e75edc0118dfee"], 0x58}, {&(0x7f0000002600)=@abs={0x1, 0x0, 0x4e22}, 0x6e, &(0x7f0000004900)=[{&(0x7f0000002680)="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", 0x1000}, {&(0x7f0000003680)="0500318462d20f5aee91b5300f615703c8f279ebbe52d5f994f618437a608292b00b500fbea07049fcb03910f942e9779671fa", 0x33}, {&(0x7f00000036c0)="bd8cb1d4f835c90a34a172d592c51e1d958b5e1d1ffeeecd34b7570dbd0ed2bb8a8cf1e2e868ba4cff1c5ddd82b7005c3735be54c733a5287bc5a4243c2826ba8dc8621799bfbd034c572e188329e432cb57c89671beb49b152e68801fcf466b328845b2fb009ad793aac6a36224a1933c273b9877162197282d167e3b4c9501b7c828600eb4d22be81e2969cf947fbeb1039de983112ed0517a709b6bae", 0x9e}, {&(0x7f0000003780)="d8f2a3cedba64e149ee4968c89c2d4828026f92d40f22c5558e501f6d05301ae", 0x20}, {&(0x7f00000037c0)="36e178140a2a14f1f2b2eb4b5544a0733c236d242b6f13002e7cbf81407b9395d656b702adeb5c85b4af6896711ce250f1a56547abc773cbdf403290abe9ceb795b2dd7b5154e1", 0x47}, {&(0x7f0000003840)="d1c11bed6765d90fff45ef64515d629b77830fe5094b82bcd6a15696bc6dbfeb07c8c2fbc38181c0314b7a4ee632970c122281abf62ce88663ad955ad4108d82cc78d02d299526114bd594c337de8d06fe3a2dc064a4f3f82cdce54df51b5ab5d9b570e89454479ee1deb0cdc3c24534dff509d54f9d81d6f0a917ca3809b84b0a39065b439eff4f4cf3a61572b428756b081ee450d129f8aca945387d38725b1c601c", 0xa3}, {&(0x7f0000003900)="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", 0x1000}], 0x7, &(0x7f0000004a80)=ANY=[@ANYBLOB, @ANYRES32=r1, @ANYRES32=r0, @ANYBLOB="20000000000000000100000002000000", @ANYRES32=r19, @ANYRES32=r20, @ANYRES32=r21, @ANYBLOB="0000000018000000000000000100000001000000", @ANYRES32=r0, @ANYRES32=r0, @ANYBLOB="18000000000000000100000001000000", @ANYRES32=r0, @ANYRES32=r0], 0x68, 0x8000}, {&(0x7f0000004b00)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000004f00)=[{&(0x7f0000004b80)="b8ef514a48958cec6e65ebf7beb1727eba7e28b09160afd9c72be342ac904f7a9b6756b1185bff1784a0ba8a2ade31468591", 0x32}, {&(0x7f0000004bc0)="e014fcf61369bae4f221275785b35e5f09f8437362718166d2beb30b82358b66dbdb7350be2fcfd038c10555aa53b4d0bdd273d055306b1a92f90619c4424457dd687208fd348dc039e17cdfbf6054aa0c0ca8bdc8e09c3ff678ead2e05e72719770a85786ccf6732b06c6e359e35a58efac2f31eb295ff3b618821f3d0d269745a6f87f603b5847d495c0716978344ff278627aa305206ada3ef46fecfae951a6", 0xa1}, {&(0x7f0000004c80)="eb28cb1bb0b5021d6e6c69e686b07e71047fbcbb448bc1fd7f8b15ad3650ead3bf0ee1dfcbdc46fb98fc889e7bbe14a98ce2e015f010d16d35f6e47ed7026233ab2ff22e151e424738dcdbef22deabf97eb2afa556af129c1ddf6cb11dec1c012676022d5ed10e2cbe89acad9ba6ea2cd7bf840417b9191b34dce5187e288098e4435b6cf1e2868357bcfe8ab8f9ba4918183071a9ef4965151ffe073820910d3a74e83867ada1e3fdafa3ab", 0xac}, {&(0x7f0000004d40)="ca3859ec8cdeeb9867ae9cf7378e959e8660eb051f057201c3e0cbd4f8dbe06b06704d39fbb008f16dca07ccab0c53f0", 0x30}, {&(0x7f0000004d80)="f876fbc2d9fce11c6c47227a2b9304cdfe397953c08183898403fa8adc86f9f525850ca444c2ebb1a2716c3eddf9a4f2a9336bfe1555d1501e65e4a7ee10c2c95c720e267ef3e6eec56078a78f8ea83fcc41258cad1d74c0cad8ec77ab243a99f6e364a68583a5018013c7dc42682349d78069cce661ff149e0a2c024e453d904c6823877f4ec90c7ecb3354", 0x8c}, {&(0x7f0000004e40)="e5288d22d0c28b5e47e780dde64938456a586d254971096c7f247ba56a97e583db010ddf6f9d04ab084e5f3a92c0e52d5ac5c0c0248ab1bbc6375a074fa532c7c59ec76a", 0x44}, {&(0x7f0000004ec0)="f5e55184c05d614434f23edead06431e1b0cfc0130d20801f7e152d7deb97d84f96b32b0d34e3129363f1e71bcb65e9bc17f", 0x32}], 0x7, &(0x7f0000005340)=[@cred={0x20, 0x1, 0x2, r22, r23, r24}, @cred={0x20, 0x1, 0x2, r25, r26, r27}], 0x40, 0x8800}, {&(0x7f0000005380)=@abs={0x1, 0x0, 0x4e22}, 0x6e, &(0x7f0000006480)=[{&(0x7f0000005400)="8f5326b5b4882d91ee6588366cea54ce68fa25baab7453c4fa4c90f4e584fed9debab51b1d27863825c4f36a68cb5b87e7e5623ef18fd61a2680487df7b6a60051fefb7d079e4315760a162b21b6d6e087f7703de58b3e97dc001c6fd3c1a891287855472350cba8caf2fc9878daf1bca193ed2baa8a3804b8f75698c721", 0x7e}, {&(0x7f0000005480)="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", 0x1000}], 0x2, &(0x7f0000006c00)=ANY=[@ANYBLOB="20000000000000080100000000100000e80c0c2c83ad00", @ANYRES32=r28, @ANYRES32=r29, @ANYRES32=r30, @ANYBLOB="0000000020000000000600000100000002000000", @ANYRES32=r31, @ANYRES32=r32, @ANYRES32=r33, @ANYBLOB="0000000020000000000000000100000001000000", @ANYRES32=r0, @ANYRES32=r1, @ANYRES32=r0, @ANYRES32=r0], 0x60, 0x20000000}, {&(0x7f00000067c0)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000006a40)=[{&(0x7f0000006840)="499358c7caed27800caf259cf3d3681ee7e4ed473f753b29b13a50d93cd421c708829d9caa32396dd575bcbc16a0", 0x2e}, {&(0x7f0000006880)="af38f1b7c3f9f596dc471c69cd3992e9619689d7df5fd3a280c1c1814718f37cdf419e99c133ba9b877bf43699783dbf74a1e0c3b5ed2651d0c4dd34d02ee7db48e7d01f41222dbec1154dfe228fdf64bf95293177b0798568ed69ce771fe246e64bd703024b235e83257cc395f9aa6ad24de6ad14e9f750dd174cf20e2c8b9779fb44577bf5c3ad851267b14081bfe96aa19c441ecf2e367734fa7c782b69512a262b54b13475a467e46e9e9c", 0xad}, {&(0x7f0000006940)="a2a4ebe6ef2da133b9ddec67ccd87473a652cb3f7d7b262b318c2c0a2e3da0082972de4a83cfd57ebb3dc6a27ff3fa10b66cc3730fc2bfad3ce681b3d4f4c4b033133f2ace16b6c957a509782d6e0053b40004ee99fd1e6e251894490d2aa85851ec5717013763ce45194e85653804f4f1c559af2ca003aa2a1782b33d74ef29d63661ad4f456b1a9f777c51cdc7ad2db1ca06c9130e1405773aea0070aee06e1460ef48d55666400cbd398f3f63c26a6242e98113bc5c3f575ea722a06680ac1b71a6a4f89c36a02d69d48043b4b97f4b8337ed1a00f224a158092e2c5ea82bdca418e20c494af416af14da862e90286b2e6cbb33", 0xf5}], 0x3, 0x0, 0x0, 0x20000800}], 0x6, 0x4000010) ioctl$VHOST_SET_VRING_BUSYLOOP_TIMEOUT(r1, 0x4008af23, &(0x7f00000000c0)={0x3, 0x2857d782}) ioctl$sock_bt_bnep_BNEPCONNADD(r0, 0x400442c8, &(0x7f0000000140)={r0, 0x9, 0x9, "3496d8459d54f0a514063ced3f99bc2bbf205a0b14ecc1d74cf72903880a6c5f9034bd0f1c9c4f8517ea062a5ee1e102625fea4da063ee54f545f7af5631e08d18d5690ec5ad655f800a1baffa936bad27ae21c454ca3edbfd14599f8e33614e6a7c177cf5f9dae47098aadd9f458e619304f51f35e0df507bb6763b119feacc1727839043c25eb73bb4584d66ad53af8044ebda01dbda504d030ba99cfbf2d0003f02b9b16013d227f6d1570a23071b8176a2efe93c9fc62a02ad1c950e5d93bb695b530c2e6460f3fe28d54552f89db9508311f544b64ab73a655d21c7c76fe230ebcf8afee4e4339761"}) 23:50:58 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = fcntl$dupfd(r0, 0x2, 0xffffffffffffffff) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r3, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0x9400, 0x0, 0x0, 0x166) 23:50:58 executing program 2: openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x0, 0x0) ioctl$TIOCMGET(0xffffffffffffffff, 0x5415, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) open(&(0x7f0000000200)='./file0\x00', 0x200, 0xc) mount(&(0x7f0000000040)=@md0='/dev/md0\x00', &(0x7f0000000240)='./file0/../file0\x00', &(0x7f0000000280)='aufs\x00', 0x200000, &(0x7f0000000580)='sysfs\x00*\x86OK\xc0\v\xce\x1b\xdb cr\x13\xb1\xe8\x94\xd1 q_\x9d\xc1\x12[\x04,r&\xeb\x016\xd9bN\xa1\xd23t\xa6`\xfeZ\xc1sr/\xd3g\xad\"\xe8U0%\xa2\xe8\xbe\v\xc5QCy\xafr\x13\xd3+\x8d]\x06\xdc\x8f\xbf,\x84\x9e\xd9\xcd\xef\xc7K\x03\xdf\xa9\xcbZ\x90\xb2\x8bK$\xd7\x86,=f\xfc\xa51g\xd5BB5CZ=\xbbv\xbc}0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x23080, 0x0) mount(0x0, &(0x7f0000000280)='./file0\x00', 0x0, 0x80000, 0x0) mount(&(0x7f0000000080), &(0x7f0000000180)='.', 0x0, 0x5010, 0x0) mount(&(0x7f0000000080), &(0x7f0000000300)='.', 0x0, 0x5010, 0x0) umount2(&(0x7f0000000040)='.\x00', 0x0) mkdir(&(0x7f00000004c0)='./file0\x00', 0x0) mount(&(0x7f00000004c0), &(0x7f0000d78000)='.', 0x0, 0x1014, 0x0) 23:50:58 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x0, 0x3ef, 0x1000000000000, 0x3f00000000000000, 0x0, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) setsockopt$inet6_group_source_req(r0, 0x29, 0x2c, &(0x7f0000000240)={0x5, {{0xa, 0x4e22, 0x8aa, @ipv4={[], [], @loopback}, 0x80000000}}, {{0xa, 0x4e22, 0x8, @empty, 0x7}}}, 0x108) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffff9c, 0x84, 0x66, &(0x7f0000000000)={0x0, 0x800}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, 0x0, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000100)={@local, @empty, @loopback}) 23:50:58 executing program 5: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x180, 0x0) ioctl$HDIO_GETGEO(r0, 0x301, &(0x7f0000000080)) r1 = socket$inet(0x10, 0x2, 0x0) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r1, 0x84, 0x7, &(0x7f0000000000)={0xfffffffffffffffe}, 0x4) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000440)="240000001c0007041dfffd946f6105000700000400000000000002000800a3a20400ff7e", 0x24}], 0x1}, 0x0) 23:50:58 executing program 1: perf_event_open(&(0x7f0000000080)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0xf5ffffff, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 23:50:58 executing program 2: openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x0, 0x0) ioctl$TIOCMGET(0xffffffffffffffff, 0x5415, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) open(&(0x7f0000000200)='./file0\x00', 0x200, 0xc) mount(&(0x7f0000000040)=@md0='/dev/md0\x00', &(0x7f0000000240)='./file0/../file0\x00', &(0x7f0000000280)='aufs\x00', 0x200000, &(0x7f0000000580)='sysfs\x00*\x86OK\xc0\v\xce\x1b\xdb cr\x13\xb1\xe8\x94\xd1 q_\x9d\xc1\x12[\x04,r&\xeb\x016\xd9bN\xa1\xd23t\xa6`\xfeZ\xc1sr/\xd3g\xad\"\xe8U0%\xa2\xe8\xbe\v\xc5QCy\xafr\x13\xd3+\x8d]\x06\xdc\x8f\xbf,\x84\x9e\xd9\xcd\xef\xc7K\x03\xdf\xa9\xcbZ\x90\xb2\x8bK$\xd7\x86,=f\xfc\xa51g\xd5BB5CZ=\xbbv\xbc}0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x23080, 0x0) mount(0x0, &(0x7f0000000280)='./file0\x00', 0x0, 0x80000, 0x0) mount(&(0x7f0000000080), &(0x7f0000000180)='.', 0x0, 0x5010, 0x0) mount(&(0x7f0000000080), &(0x7f0000000300)='.', 0x0, 0x5010, 0x0) umount2(&(0x7f0000000040)='.\x00', 0x0) mkdir(&(0x7f00000004c0)='./file0\x00', 0x0) mount(&(0x7f00000004c0), &(0x7f0000d78000)='.', 0x0, 0x1041, 0x0) 23:50:58 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = fcntl$dupfd(r0, 0x2, 0xffffffffffffffff) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r3, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0x306e02, 0x0, 0x0, 0x166) 23:50:58 executing program 1: perf_event_open(&(0x7f0000000080)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0xfffffff5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 23:50:59 executing program 2: socketpair$unix(0x1, 0x80003, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x23080, 0x0) mount(0x0, &(0x7f0000000280)='./file0\x00', 0x0, 0x80000, 0x0) mount(&(0x7f0000000080), &(0x7f0000000180)='.', 0x0, 0x5010, 0x0) mount(&(0x7f0000000080), &(0x7f0000000300)='.', 0x0, 0x5010, 0x0) umount2(&(0x7f0000000040)='.\x00', 0x0) mkdir(&(0x7f00000004c0)='./file0\x00', 0x0) mount(&(0x7f00000004c0), &(0x7f0000d78000)='.', 0x0, 0x1014, 0x0) 23:50:59 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x0, 0x3ef, 0x1000000000000, 0x3f00000000000000, 0x0, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) setsockopt$inet6_group_source_req(r0, 0x29, 0x2c, &(0x7f0000000240)={0x5, {{0xa, 0x4e22, 0x8aa, @ipv4={[], [], @loopback}, 0x80000000}}, {{0xa, 0x4e22, 0x8, @empty, 0x7}}}, 0x108) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffff9c, 0x84, 0x66, &(0x7f0000000000)={0x0, 0x800}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, 0x0, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000100)={@local, @empty, @loopback}) 23:50:59 executing program 1: perf_event_open(&(0x7f0000000080)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x1000000000000, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 23:50:59 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x0, 0x3ef, 0x1000000000000, 0x3f00000000000000, 0x0, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) setsockopt$inet6_group_source_req(r0, 0x29, 0x2c, &(0x7f0000000240)={0x5, {{0xa, 0x4e22, 0x8aa, @ipv4={[], [], @loopback}, 0x80000000}}, {{0xa, 0x4e22, 0x8, @empty, 0x7}}}, 0x108) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffff9c, 0x84, 0x66, &(0x7f0000000000)={0x0, 0x800}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, 0x0, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000100)={@local, @empty, @loopback}) 23:50:59 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = fcntl$dupfd(r0, 0x2, 0xffffffffffffffff) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r3, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0x307100, 0x0, 0x0, 0x166) 23:50:59 executing program 0: socketpair$unix(0x1, 0x80003, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x100000, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000240)='/dev/rtc0\x00', 0x8200, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000500)={0x0, @local, @local}, &(0x7f0000000540)=0xc) bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0xf, 0xf, &(0x7f0000000340)=@framed={{0x18, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x80000001}, [@generic={0x9, 0x3, 0x0, 0x80000000, 0x8}, @jmp={0x5, 0x5, 0x0, 0x5, 0xb, 0x2}, @ldst={0x0, 0x3, 0x6, 0xb, 0xa, 0x10, 0x4}, @ldst={0x3, 0x0, 0x7, 0x6, 0x3, 0xffffffffffffffff, 0xfffffffffffffffc}, @call={0x85, 0x0, 0x0, 0x1e}, @call={0x85, 0x0, 0x0, 0x2f}, @exit, @map={0x18, 0xf, 0x1, 0x0, r0}, @generic={0x48, 0x3, 0x9, 0x1, 0x200}, @map={0x18, 0x1, 0x1, 0x0, r1}]}, &(0x7f00000002c0)='GPL\x00', 0x3, 0xea, &(0x7f00000003c0)=""/234, 0x41f00, 0x1, [], r2, 0xd}, 0x48) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x23080, 0x0) mount(0x0, &(0x7f0000000280)='./file0\x00', 0x0, 0x80000, 0x0) mount(&(0x7f0000000080), &(0x7f0000000180)='.', 0x0, 0x5010, 0x0) mount(&(0x7f0000000080), &(0x7f0000000300)='.', 0x0, 0x5010, 0x0) umount2(&(0x7f0000000040)='.\x00', 0x0) mkdir(&(0x7f00000004c0)='./file0\x00', 0x0) mount(&(0x7f00000004c0), &(0x7f0000d78000)='.', 0x0, 0x1003, 0x0) 23:50:59 executing program 1: perf_event_open(&(0x7f0000000080)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x40000000000000, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 23:50:59 executing program 2: r0 = syz_open_dev$mice(&(0x7f0000000100)='/dev/input/mice\x00', 0x0, 0x0) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r0, 0x4010ae68, &(0x7f0000000140)={0xf001, 0x101000}) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="02030609100000000000004c9e0000000200130002000000000000000000000105000600200000000a00000000000000000500e50000070000001f000000000000030000000000000200010000000000000000020000000005000500000000000a00000000000000ff1700000000000000000000000000170000000000000000"], 0x80}}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg(r1, &(0x7f0000000180), 0x400000000000117, 0x0) getsockopt(r0, 0x0, 0x1ff, 0x0, 0x0) 23:50:59 executing program 1: perf_event_open(&(0x7f0000000080)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x80ffff00000000, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 23:50:59 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = fcntl$dupfd(r0, 0x2, 0xffffffffffffffff) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r3, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0x400000, 0x0, 0x0, 0x166) 23:50:59 executing program 1: perf_event_open(&(0x7f0000000080)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x100000000000000, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 23:50:59 executing program 0: socketpair$unix(0x1, 0x80003, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, 0x0) r2 = add_key(&(0x7f00000002c0)='keyring\x00', &(0x7f0000000340)={'syz', 0x0}, &(0x7f0000000380)="434d383065605ceb5e318a4bcd2cd9a2724154597dc9764780f8a543e5bbfda9833e231449524f232c50f597e3b0440df071a95297d1f2b07029eda31b2aad78e3d22e1edde6291949b335377263b4a5c97ebc3fa00f38a6e2b5dc7060ecb8ea36730a1286e0c201c67d99342071f73fb5f4b87a0f4a58e0aedb85d7ca35306fe488bb2ffb1df1e639cbb8b870e789442ecee577c093068b7fbc51c866bd8b4daeb617e3923d45f4e22d7de40a8f86e4475276173609180b20f756ce3212868b124d99e08d634aaee22e895865f0d2dbba323545c75a97649e2dc079c4c50a1a91441753", 0xe4, 0xfffffffffffffffe) keyctl$get_security(0x11, r2, &(0x7f0000000480)=""/212, 0xd4) mount(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x23080, 0x0) mount(0x0, &(0x7f0000000280)='./file0\x00', 0x0, 0x80000, 0x0) bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f0000000780)=0x200, 0x4) mount(&(0x7f0000000080), &(0x7f0000000180)='.', 0x0, 0x5010, 0x0) utime(&(0x7f0000000700)='./file0\x00', &(0x7f0000000740)={0x0, 0x2}) mount(&(0x7f0000000080), &(0x7f0000000300)='.', 0x0, 0x5010, 0x0) ioctl$FS_IOC_GETFSLABEL(r0, 0x81009431, &(0x7f0000000600)) r3 = syz_open_dev$vcsa(&(0x7f00000007c0)='/dev/vcsa#\x00', 0x2, 0x10000) name_to_handle_at(r3, &(0x7f0000000800)='./file0\x00', &(0x7f0000000840)={0x92, 0x7ff, "fd268fd1c23bb5e110f65f59f07e7b30fee21871a27de9223efbd9dde5dd2359db63a649cd05ed7a2ac0a0fb321385d064596002c80863ba57450496b1d7e98c4dbc406a77773977dab7ce853728b84d54e03a942f4a2c6d5e9f6e87a018894ce11fac3c92b7bfd01a1b318640ae17a9224ef6328744022839882a16b33276b2f20647e929b7b7b9b1d2"}, &(0x7f0000000900), 0x1400) umount2(&(0x7f0000000040)='.\x00', 0x0) r4 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000580)='/dev/vga_arbiter\x00', 0x1, 0x0) ioctl$ASHMEM_SET_PROT_MASK(r4, 0x40087705, &(0x7f00000005c0)={0x7fffffff}) mkdir(&(0x7f0000000240)='./file0\x00', 0x0) mount(&(0x7f0000000940)=ANY=[@ANYBLOB="1e85c72a258578a7bdb505a5a1932ee478ea508c39aafb76a5c27db3ea7b07eeeda598dc6fbf19ebce8fd17e2672d5804a4214a0a8f45aae37586e794a4e63f09fc08c866c45c2ed8ce00618a426b54a53330d47f4e0805ed8f6c368166e83230f15896beffa7b8aabab5e0709aef459935ea740dfe18d3e1fd4d6cb526974347c0a3b8dc0d6a171762174e39d161b25bb0d37874e2900122e18f0bf13ea57bd7797cdc19193aca23d72737f840e7aabdb91d8342c2eaffa"], &(0x7f0000d78000)='.', 0x0, 0x1003, 0x0) 23:50:59 executing program 1: perf_event_open(&(0x7f0000000080)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x200000000000000, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 615.983558] net_ratelimit: 14 callbacks suppressed [ 615.983566] protocol 88fb is buggy, dev hsr_slave_0 [ 615.993539] protocol 88fb is buggy, dev hsr_slave_0 [ 615.993683] protocol 88fb is buggy, dev hsr_slave_1 [ 615.998652] protocol 88fb is buggy, dev hsr_slave_1 [ 616.008820] protocol 88fb is buggy, dev hsr_slave_0 [ 616.013939] protocol 88fb is buggy, dev hsr_slave_1 [ 616.019063] protocol 88fb is buggy, dev hsr_slave_0 [ 616.024175] protocol 88fb is buggy, dev hsr_slave_1 23:50:59 executing program 4: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100)='/dev/hwrng\x00', 0x20200, 0x0) ioctl$KVM_DEASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae75, 0x0) gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) clock_getres(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cuse\x00', 0x2, 0x0) r1 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0xd8f, 0x80000) connect$l2tp(0xffffffffffffffff, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x26) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f0000000480)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r2 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) name_to_handle_at(r2, &(0x7f0000000040)='.\x00', &(0x7f0000000480)=ANY=[@ANYRES16], 0x0, 0x0) r3 = dup2(0xffffffffffffffff, r1) ioctl$SG_GET_RESERVED_SIZE(r3, 0x2272, &(0x7f0000000340)) setxattr$security_evm(&(0x7f0000000080)='./file0\x00', &(0x7f00000003c0)='security.evm\x00', &(0x7f0000000440)=ANY=[@ANYBLOB="0402968686769ad2236842c6873f8cd0fe2b3be32608cb032843db43dbe865070c401d1f8463ab1edc0cd158f172c5de54d956028bd5a3a16ecb2b30"], 0x1, 0x0) clone(0x4000002102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x7, &(0x7f0000000240), 0x4) uselib(&(0x7f0000000540)='./file0\x00') request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb), &(0x7f0000001fee)='R\trist\xe3cusgrVid:De', 0x0) r4 = socket$inet6_udplite(0xa, 0x2, 0x88) chroot(&(0x7f0000000300)='./file0\x00') ioctl$BLKZEROOUT(0xffffffffffffffff, 0x127f, &(0x7f0000000380)) syz_open_dev$usbmon(&(0x7f0000000340)='/dev/usbmon#\x00', 0x0, 0x0) r5 = dup3(r4, r4, 0x0) utimes(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000200)) write$evdev(0xffffffffffffffff, &(0x7f0000000380), 0x0) statx(r5, &(0x7f0000000280)='./file0\x00', 0x0, 0x7ff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, &(0x7f0000000680)="5109279a953a00f2c862a234f43192838ba16fbd94607baeff02cf4fb2c05b45ec98d8e259487d821fb26bbde26f7e0a94364a71e5f5f8606235d71f713ad76145ded40c6c5191ee84917157ceb5c6d13c741027d40a60230714dd99cc55205168", 0x0, 0x0, 0x0) 23:50:59 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = fcntl$dupfd(r0, 0x2, 0xffffffffffffffff) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r3, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0x507002, 0x0, 0x0, 0x166) 23:50:59 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") getsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x6, &(0x7f0000bfcffc), &(0x7f0000000100)=0x4) 23:50:59 executing program 1: perf_event_open(&(0x7f0000000080)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x204000000000000, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 23:50:59 executing program 0: socketpair$unix(0x1, 0x80003, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x23080, 0x0) mount(0x0, &(0x7f0000000280)='./file0\x00', 0x0, 0x80000, 0x0) mount(&(0x7f0000000080), &(0x7f0000000180)='.', 0x0, 0x5010, 0x0) mount(&(0x7f0000000340)=ANY=[@ANYBLOB="0f6cd9528966f64737e85700209c690f3527777636ee02869552b51b6efb90b0c57006193c87862e40b96dfb1257e8376ef94d8fb38088dcfb4059f9dcf8d1333e5569f434b71311e6190b331c2cb40ac1020003ba"], &(0x7f0000000300)='.', 0x0, 0x5010, 0x0) umount2(&(0x7f0000000040)='.\x00', 0x0) mkdir(&(0x7f00000004c0)='./file0\x00', 0x0) mount(&(0x7f00000004c0), &(0x7f0000d78000)='.', 0x0, 0x1003, 0x0) 23:51:00 executing program 1: perf_event_open(&(0x7f0000000080)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x300000000000000, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 23:51:00 executing program 2: r0 = syz_open_dev$mice(&(0x7f0000000100)='/dev/input/mice\x00', 0x0, 0x0) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r0, 0x4010ae68, &(0x7f0000000140)={0xf001, 0x101000}) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="02030609100000000000004c9e0000000200130002000000000000000000000105000600200000000a00000000000000000500e50000070000001f000000000000030000000000000200010000000000000000020000000005000500000000000a00000000000000ff1700000000000000000000000000170000000000000000"], 0x80}}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg(r1, &(0x7f0000000180), 0x400000000000117, 0x0) getsockopt(r0, 0x0, 0x1ff, 0x0, 0x0) 23:51:00 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f023c123f3188a070") getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000002c0)={0x0, 0x0}, &(0x7f0000000300)=0xc) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x80000, 0x0) write$selinux_attr(r2, &(0x7f0000000040)='system_u:object_r:initctl_t:s0\x00', 0x1f) add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f00000003c0)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) keyctl$get_persistent(0x3, r1, 0x0) 23:51:00 executing program 0: socketpair$unix(0x1, 0x80003, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x23080, 0x0) mount(0x0, &(0x7f0000000280)='./file1\x00', 0x0, 0x80004, 0x0) mount(&(0x7f0000000080), &(0x7f0000000180)='.', 0x0, 0x5010, 0x0) mount(&(0x7f0000000080), &(0x7f0000000300)='.', 0x0, 0x5010, 0x0) umount2(&(0x7f0000000040)='.\x00', 0x0) mkdir(&(0x7f00000004c0)='./file0\x00', 0x0) mount(&(0x7f00000004c0), &(0x7f0000d78000)='.', 0x0, 0x1003, 0x0) 23:51:00 executing program 1: perf_event_open(&(0x7f0000000080)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x400000000000000, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 23:51:00 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = fcntl$dupfd(r0, 0x2, 0xffffffffffffffff) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r3, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0x50a000, 0x0, 0x0, 0x166) [ 616.464303] protocol 88fb is buggy, dev hsr_slave_0 [ 616.469951] protocol 88fb is buggy, dev hsr_slave_1 23:51:00 executing program 1: perf_event_open(&(0x7f0000000080)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x700000000000000, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 23:51:00 executing program 4: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100)='/dev/hwrng\x00', 0x20200, 0x0) ioctl$KVM_DEASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae75, 0x0) gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) clock_getres(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cuse\x00', 0x2, 0x0) r1 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0xd8f, 0x80000) connect$l2tp(0xffffffffffffffff, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x26) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f0000000480)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r2 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) name_to_handle_at(r2, &(0x7f0000000040)='.\x00', &(0x7f0000000480)=ANY=[@ANYRES16], 0x0, 0x0) r3 = dup2(0xffffffffffffffff, r1) ioctl$SG_GET_RESERVED_SIZE(r3, 0x2272, &(0x7f0000000340)) setxattr$security_evm(&(0x7f0000000080)='./file0\x00', &(0x7f00000003c0)='security.evm\x00', &(0x7f0000000440)=ANY=[@ANYBLOB="0402968686769ad2236842c6873f8cd0fe2b3be32608cb032843db43dbe865070c401d1f8463ab1edc0cd158f172c5de54d956028bd5a3a16ecb2b30"], 0x1, 0x0) clone(0x4000002102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x7, &(0x7f0000000240), 0x4) uselib(&(0x7f0000000540)='./file0\x00') request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb), &(0x7f0000001fee)='R\trist\xe3cusgrVid:De', 0x0) r4 = socket$inet6_udplite(0xa, 0x2, 0x88) chroot(&(0x7f0000000300)='./file0\x00') ioctl$BLKZEROOUT(0xffffffffffffffff, 0x127f, &(0x7f0000000380)) syz_open_dev$usbmon(&(0x7f0000000340)='/dev/usbmon#\x00', 0x0, 0x0) r5 = dup3(r4, r4, 0x0) utimes(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000200)) write$evdev(0xffffffffffffffff, &(0x7f0000000380), 0x0) statx(r5, &(0x7f0000000280)='./file0\x00', 0x0, 0x7ff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, &(0x7f0000000680)="5109279a953a00f2c862a234f43192838ba16fbd94607baeff02cf4fb2c05b45ec98d8e259487d821fb26bbde26f7e0a94364a71e5f5f8606235d71f713ad76145ded40c6c5191ee84917157ceb5c6d13c741027d40a60230714dd99cc55205168", 0x0, 0x0, 0x0) 23:51:00 executing program 5: syz_open_dev$dspn(&(0x7f0000001080)='/dev/dsp#\x00', 0x0, 0x0) r0 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000000)={0x53, 0x0, 0x6, 0x0, @scatter={0x8, 0x0, &(0x7f0000000600)=[{&(0x7f0000000080)=""/2, 0x2}, {&(0x7f0000000100)=""/190, 0xbe}, {&(0x7f0000000280)=""/73, 0x49}, {&(0x7f0000000300)=""/138, 0x8a}, {&(0x7f00000010c0)=""/4096, 0x1000}, {&(0x7f00000003c0)=""/163, 0xa3}, {&(0x7f0000000480)=""/179, 0xb3}, {&(0x7f0000000580)=""/125, 0x7d}]}, &(0x7f0000000540)="ad40657ed56c", 0x0, 0x0, 0x4, 0x0, 0x0}) 23:51:00 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x80000001, 0x0) ioctl$VIDIOC_ENUM_FRAMEINTERVALS(r0, 0xc034564b, &(0x7f00000000c0)={0x0, 0x34324d59, 0x8000000000000280, 0x1e0}) fcntl$setpipe(r0, 0x407, 0x2) 23:51:00 executing program 1: perf_event_open(&(0x7f0000000080)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x4000000000000000, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 23:51:00 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = fcntl$dupfd(r0, 0x2, 0xffffffffffffffff) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r3, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0x70a000, 0x0, 0x0, 0x166) 23:51:00 executing program 0: socketpair$unix(0x1, 0x80003, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) chmod(&(0x7f00000002c0)='.\x00', 0x52) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000240)=ANY=[@ANYBLOB="e33d45132fca325c433881eefe9a31e9695e4dca94de711dee22542f1636a23b5cd85bdcaf73798f9953a022b710dcd60b1bfa8489445391e12fc5"], &(0x7f00000000c0)='.', 0x0, 0x23080, 0x0) mount(0x0, &(0x7f0000000280)='./file0\x00', 0x0, 0x80000, 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0xffffffffffffffff) mount(&(0x7f0000000080), &(0x7f0000000180)='.', 0x0, 0x5010, 0x0) mount(&(0x7f0000000380)=ANY=[@ANYBLOB="9eecbeeef7e1ef4c2f062623035ccb56f3e5784bebaacd654867d06055fff79e5390d459354c4e3fae05bfe80665cfd800e14c02bc154cc8df37465009340dd600cdc5914a87e24db509427610b044f3ece3ae0d5e2f2098b005486453ad2803885c422f4aaabee229b807e9b2b674030c2ab821d1559ef0e678ed0b4e3573bcc2984ff9"], &(0x7f0000000300)='.', 0x0, 0x5010, 0x0) umount2(&(0x7f0000000040)='.\x00', 0x0) mkdir(&(0x7f00000004c0)='./file0\x00', 0x0) mount(&(0x7f00000004c0), &(0x7f0000d78000)='.', 0x0, 0x1003, 0x0) 23:51:00 executing program 5: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100)='/dev/hwrng\x00', 0x20200, 0x0) ioctl$KVM_DEASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae75, 0x0) gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) clock_getres(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cuse\x00', 0x2, 0x0) r1 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0xd8f, 0x80000) connect$l2tp(0xffffffffffffffff, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x26) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f0000000480)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r2 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) name_to_handle_at(r2, &(0x7f0000000040)='.\x00', &(0x7f0000000480)=ANY=[@ANYRES16], 0x0, 0x0) r3 = dup2(0xffffffffffffffff, r1) ioctl$SG_GET_RESERVED_SIZE(r3, 0x2272, &(0x7f0000000340)) setxattr$security_evm(&(0x7f0000000080)='./file0\x00', &(0x7f00000003c0)='security.evm\x00', &(0x7f0000000440)=ANY=[@ANYBLOB="0402968686769ad2236842c6873f8cd0fe2b3be32608cb032843db43dbe865070c401d1f8463ab1edc0cd158f172c5de54d956028bd5a3a16ecb2b30"], 0x1, 0x0) clone(0x4000002102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x7, &(0x7f0000000240), 0x4) uselib(&(0x7f0000000540)='./file0\x00') request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb), &(0x7f0000001fee)='R\trist\xe3cusgrVid:De', 0x0) r4 = socket$inet6_udplite(0xa, 0x2, 0x88) chroot(&(0x7f0000000300)='./file0\x00') ioctl$BLKZEROOUT(0xffffffffffffffff, 0x127f, &(0x7f0000000380)) syz_open_dev$usbmon(&(0x7f0000000340)='/dev/usbmon#\x00', 0x0, 0x0) r5 = dup3(r4, r4, 0x0) utimes(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000200)) write$evdev(0xffffffffffffffff, &(0x7f0000000380), 0x0) statx(r5, &(0x7f0000000280)='./file0\x00', 0x0, 0x7ff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, &(0x7f0000000680)="5109279a953a00f2c862a234f43192838ba16fbd94607baeff02cf4fb2c05b45ec98d8e259487d821fb26bbde26f7e0a94364a71e5f5f8606235d71f713ad76145ded40c6c5191ee84917157ceb5c6d13c741027d40a60230714dd99cc55205168", 0x0, 0x0, 0x0) 23:51:00 executing program 2: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100)='/dev/hwrng\x00', 0x20200, 0x0) ioctl$KVM_DEASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae75, 0x0) gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) clock_getres(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cuse\x00', 0x2, 0x0) r1 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0xd8f, 0x80000) connect$l2tp(0xffffffffffffffff, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x26) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f0000000480)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r2 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) name_to_handle_at(r2, &(0x7f0000000040)='.\x00', &(0x7f0000000480)=ANY=[@ANYRES16], 0x0, 0x0) r3 = dup2(0xffffffffffffffff, r1) ioctl$SG_GET_RESERVED_SIZE(r3, 0x2272, &(0x7f0000000340)) setxattr$security_evm(&(0x7f0000000080)='./file0\x00', &(0x7f00000003c0)='security.evm\x00', &(0x7f0000000440)=ANY=[@ANYBLOB="0402968686769ad2236842c6873f8cd0fe2b3be32608cb032843db43dbe865070c401d1f8463ab1edc0cd158f172c5de54d956028bd5a3a16ecb2b30"], 0x1, 0x0) clone(0x4000002102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x7, &(0x7f0000000240), 0x4) uselib(&(0x7f0000000540)='./file0\x00') request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb), &(0x7f0000001fee)='R\trist\xe3cusgrVid:De', 0x0) r4 = socket$inet6_udplite(0xa, 0x2, 0x88) chroot(&(0x7f0000000300)='./file0\x00') ioctl$BLKZEROOUT(0xffffffffffffffff, 0x127f, &(0x7f0000000380)) syz_open_dev$usbmon(&(0x7f0000000340)='/dev/usbmon#\x00', 0x0, 0x0) r5 = dup3(r4, r4, 0x0) utimes(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000200)) write$evdev(0xffffffffffffffff, &(0x7f0000000380), 0x0) statx(r5, &(0x7f0000000280)='./file0\x00', 0x0, 0x7ff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, &(0x7f0000000680)="5109279a953a00f2c862a234f43192838ba16fbd94607baeff02cf4fb2c05b45ec98d8e259487d821fb26bbde26f7e0a94364a71e5f5f8606235d71f713ad76145ded40c6c5191ee84917157ceb5c6d13c741027d40a60230714dd99cc55205168", 0x0, 0x0, 0x0) 23:51:00 executing program 1: perf_event_open(&(0x7f0000000080)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0xf5ffffff00000000, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 23:51:00 executing program 4: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100)='/dev/hwrng\x00', 0x20200, 0x0) ioctl$KVM_DEASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae75, 0x0) gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) clock_getres(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cuse\x00', 0x2, 0x0) r1 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0xd8f, 0x80000) connect$l2tp(0xffffffffffffffff, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x26) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f0000000480)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r2 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) name_to_handle_at(r2, &(0x7f0000000040)='.\x00', &(0x7f0000000480)=ANY=[@ANYRES16], 0x0, 0x0) r3 = dup2(0xffffffffffffffff, r1) ioctl$SG_GET_RESERVED_SIZE(r3, 0x2272, &(0x7f0000000340)) setxattr$security_evm(&(0x7f0000000080)='./file0\x00', &(0x7f00000003c0)='security.evm\x00', &(0x7f0000000440)=ANY=[@ANYBLOB="0402968686769ad2236842c6873f8cd0fe2b3be32608cb032843db43dbe865070c401d1f8463ab1edc0cd158f172c5de54d956028bd5a3a16ecb2b30"], 0x1, 0x0) clone(0x4000002102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x7, &(0x7f0000000240), 0x4) uselib(&(0x7f0000000540)='./file0\x00') request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb), &(0x7f0000001fee)='R\trist\xe3cusgrVid:De', 0x0) r4 = socket$inet6_udplite(0xa, 0x2, 0x88) chroot(&(0x7f0000000300)='./file0\x00') ioctl$BLKZEROOUT(0xffffffffffffffff, 0x127f, &(0x7f0000000380)) syz_open_dev$usbmon(&(0x7f0000000340)='/dev/usbmon#\x00', 0x0, 0x0) r5 = dup3(r4, r4, 0x0) utimes(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000200)) write$evdev(0xffffffffffffffff, &(0x7f0000000380), 0x0) statx(r5, &(0x7f0000000280)='./file0\x00', 0x0, 0x7ff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, &(0x7f0000000680)="5109279a953a00f2c862a234f43192838ba16fbd94607baeff02cf4fb2c05b45ec98d8e259487d821fb26bbde26f7e0a94364a71e5f5f8606235d71f713ad76145ded40c6c5191ee84917157ceb5c6d13c741027d40a60230714dd99cc55205168", 0x0, 0x0, 0x0) 23:51:00 executing program 0: socketpair$unix(0x1, 0x80003, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) openat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x2000, 0x6) syz_open_dev$amidi(&(0x7f00000002c0)='/dev/amidi#\x00', 0x2, 0x0) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000340)='/proc/capi/capi20ncci\x00', 0x6000, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x202) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x23080, 0x0) mount(0x0, &(0x7f0000000280)='./file0\x00', 0x0, 0x80000, 0x0) mount(&(0x7f0000000080), &(0x7f0000000180)='.', 0x0, 0x5010, 0x0) mount(&(0x7f0000000080), &(0x7f0000000300)='.', 0x0, 0x5010, 0x0) umount2(&(0x7f0000000040)='.\x00', 0x0) mkdir(&(0x7f00000004c0)='./file0\x00', 0x0) mount(&(0x7f00000004c0), &(0x7f0000d78000)='.', 0x0, 0x1003, 0x0) 23:51:00 executing program 1: perf_event_open(&(0x7f0000000080)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0xffffffff00000000, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 23:51:00 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = fcntl$dupfd(r0, 0x2, 0xffffffffffffffff) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r3, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0x713000, 0x0, 0x0, 0x166) 23:51:00 executing program 5: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100)='/dev/hwrng\x00', 0x20200, 0x0) ioctl$KVM_DEASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae75, 0x0) gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) clock_getres(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cuse\x00', 0x2, 0x0) r1 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0xd8f, 0x80000) connect$l2tp(0xffffffffffffffff, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x26) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f0000000480)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r2 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) name_to_handle_at(r2, &(0x7f0000000040)='.\x00', &(0x7f0000000480)=ANY=[@ANYRES16], 0x0, 0x0) r3 = dup2(0xffffffffffffffff, r1) ioctl$SG_GET_RESERVED_SIZE(r3, 0x2272, &(0x7f0000000340)) setxattr$security_evm(&(0x7f0000000080)='./file0\x00', &(0x7f00000003c0)='security.evm\x00', &(0x7f0000000440)=ANY=[@ANYBLOB="0402968686769ad2236842c6873f8cd0fe2b3be32608cb032843db43dbe865070c401d1f8463ab1edc0cd158f172c5de54d956028bd5a3a16ecb2b30"], 0x1, 0x0) clone(0x4000002102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x7, &(0x7f0000000240), 0x4) uselib(&(0x7f0000000540)='./file0\x00') request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb), &(0x7f0000001fee)='R\trist\xe3cusgrVid:De', 0x0) r4 = socket$inet6_udplite(0xa, 0x2, 0x88) chroot(&(0x7f0000000300)='./file0\x00') ioctl$BLKZEROOUT(0xffffffffffffffff, 0x127f, &(0x7f0000000380)) syz_open_dev$usbmon(&(0x7f0000000340)='/dev/usbmon#\x00', 0x0, 0x0) r5 = dup3(r4, r4, 0x0) utimes(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000200)) write$evdev(0xffffffffffffffff, &(0x7f0000000380), 0x0) statx(r5, &(0x7f0000000280)='./file0\x00', 0x0, 0x7ff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, &(0x7f0000000680)="5109279a953a00f2c862a234f43192838ba16fbd94607baeff02cf4fb2c05b45ec98d8e259487d821fb26bbde26f7e0a94364a71e5f5f8606235d71f713ad76145ded40c6c5191ee84917157ceb5c6d13c741027d40a60230714dd99cc55205168", 0x0, 0x0, 0x0) 23:51:00 executing program 4: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100)='/dev/hwrng\x00', 0x20200, 0x0) ioctl$KVM_DEASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae75, 0x0) gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) clock_getres(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cuse\x00', 0x2, 0x0) r1 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0xd8f, 0x80000) connect$l2tp(0xffffffffffffffff, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x26) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f0000000480)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r2 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) name_to_handle_at(r2, &(0x7f0000000040)='.\x00', &(0x7f0000000480)=ANY=[@ANYRES16], 0x0, 0x0) r3 = dup2(0xffffffffffffffff, r1) ioctl$SG_GET_RESERVED_SIZE(r3, 0x2272, &(0x7f0000000340)) setxattr$security_evm(&(0x7f0000000080)='./file0\x00', &(0x7f00000003c0)='security.evm\x00', &(0x7f0000000440)=ANY=[@ANYBLOB="0402968686769ad2236842c6873f8cd0fe2b3be32608cb032843db43dbe865070c401d1f8463ab1edc0cd158f172c5de54d956028bd5a3a16ecb2b30"], 0x1, 0x0) clone(0x4000002102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x7, &(0x7f0000000240), 0x4) uselib(&(0x7f0000000540)='./file0\x00') request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb), &(0x7f0000001fee)='R\trist\xe3cusgrVid:De', 0x0) r4 = socket$inet6_udplite(0xa, 0x2, 0x88) chroot(&(0x7f0000000300)='./file0\x00') ioctl$BLKZEROOUT(0xffffffffffffffff, 0x127f, &(0x7f0000000380)) syz_open_dev$usbmon(&(0x7f0000000340)='/dev/usbmon#\x00', 0x0, 0x0) r5 = dup3(r4, r4, 0x0) utimes(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000200)) write$evdev(0xffffffffffffffff, &(0x7f0000000380), 0x0) statx(r5, &(0x7f0000000280)='./file0\x00', 0x0, 0x7ff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, &(0x7f0000000680)="5109279a953a00f2c862a234f43192838ba16fbd94607baeff02cf4fb2c05b45ec98d8e259487d821fb26bbde26f7e0a94364a71e5f5f8606235d71f713ad76145ded40c6c5191ee84917157ceb5c6d13c741027d40a60230714dd99cc55205168", 0x0, 0x0, 0x0) 23:51:01 executing program 1: perf_event_open(&(0x7f0000000080)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 23:51:01 executing program 2: r0 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206", 0x12, 0xfffffffffffffffe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f00000003c0)={0xff, 0x1, 0xffffffff}, 0x10) syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x4, 0x40000) add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) setxattr$trusted_overlay_nlink(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000240)='trusted.overlay.nlink\x00', &(0x7f0000000280)={'L+', 0x81}, 0x28, 0x2) keyctl$update(0x2, r0, &(0x7f0000000440)="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", 0xfe) keyctl$read(0xb, r0, 0x0, 0x0) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x9a, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000080)={r1, r0, r1}, &(0x7f00000009c0)=""/240, 0x4a3, 0x0) add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffff9) r2 = openat(0xffffffffffffff9c, &(0x7f0000000300)='./file0\x00', 0x80, 0x1) setsockopt$inet_mtu(r2, 0x0, 0xa, &(0x7f0000000340)=0x4, 0x4) fcntl$F_GET_FILE_RW_HINT(r2, 0x40d, &(0x7f0000000400)) 23:51:01 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = fcntl$dupfd(r0, 0x2, 0xffffffffffffffff) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r3, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0x740000, 0x0, 0x0, 0x166) 23:51:01 executing program 1: perf_event_open(&(0x7f0000000080)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 23:51:01 executing program 0: socketpair$unix(0x1, 0x80003, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) fsetxattr$security_ima(r0, &(0x7f0000000240)='security.ima\x00', &(0x7f00000002c0)=@sha1={0x1, "7d15661c67ef91e48729d83194dfa99fff59409f"}, 0x15, 0x2) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000340)=ANY=[@ANYBLOB="848187c2773ec5b09098c97ed23adb5f326d7bf06af70b98ff582f8b7b517f043c0a0a9fdda63e5d87db1d0622b83225920e013fcda46c3c3fce8597583f9604ce044db9c8108cb0927b6ebe74c48b6b457ecead85b981c69aabb6cb41e0ea1118704d004ef036a279d6b9d8018a8cb153e8"], &(0x7f00000000c0)='.', 0x0, 0x23080, 0x0) mount(0x0, &(0x7f0000000280)='./file0\x00', 0x0, 0x80000, 0x0) mount(&(0x7f0000000080), &(0x7f0000000180)='.', 0x0, 0x5010, 0x0) mount(&(0x7f0000000080), &(0x7f0000000300)='.', 0x0, 0x5010, 0x0) umount2(&(0x7f0000000040)='.\x00', 0x0) mkdir(&(0x7f00000004c0)='./file0\x00', 0x0) mount(&(0x7f00000004c0), &(0x7f0000d78000)='.', 0x0, 0x1003, 0x0) 23:51:01 executing program 1: perf_event_open(&(0x7f0000000080)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 23:51:01 executing program 0: socketpair$unix(0x1, 0x80003, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) symlink(&(0x7f0000000240)='./file0\x00', &(0x7f00000002c0)='./file0\x00') mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x100000, 0x0) lgetxattr(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)=@random={'security.', '\x00'}, &(0x7f00000003c0)=""/37, 0x25) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x23080, 0x0) mount(0x0, &(0x7f0000000280)='./file0\x00', 0x0, 0x80000, 0x0) mount(&(0x7f0000000080), &(0x7f0000000180)='.', 0x0, 0x5010, 0x0) mount(&(0x7f0000000080), &(0x7f0000000300)='.', 0x0, 0x5010, 0x0) umount2(&(0x7f0000000040)='.\x00', 0x0) mkdir(&(0x7f00000004c0)='./file0\x00', 0x0) mount(&(0x7f00000004c0), &(0x7f0000d78000)='.', 0x0, 0x1003, 0x0) 23:51:01 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = fcntl$dupfd(r0, 0x2, 0xffffffffffffffff) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r3, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0x80ffff, 0x0, 0x0, 0x166) 23:51:01 executing program 1: perf_event_open(&(0x7f0000000080)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 23:51:01 executing program 0: socketpair$unix(0x1, 0x80003, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x23080, 0x0) mount(0x0, &(0x7f0000000280)='./file0\x00', 0x0, 0x80000, 0x0) r2 = getpgid(0x0) sched_getattr(r2, &(0x7f0000000240), 0x30, 0x0) mount(&(0x7f0000000080), &(0x7f0000000180)='.', 0x0, 0x5010, 0x0) mount(&(0x7f0000000080), &(0x7f0000000300)='.', 0x0, 0x5010, 0x0) umount2(&(0x7f0000000040)='.\x00', 0x0) mkdir(&(0x7f00000004c0)='./file0\x00', 0x0) mount(&(0x7f00000004c0), &(0x7f0000d78000)='.', 0x0, 0x1003, 0x0) connect$unix(r0, &(0x7f0000000340)=@file={0x0, './file0\x00'}, 0x6e) 23:51:01 executing program 5: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100)='/dev/hwrng\x00', 0x20200, 0x0) ioctl$KVM_DEASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae75, 0x0) gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) clock_getres(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cuse\x00', 0x2, 0x0) r1 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0xd8f, 0x80000) connect$l2tp(0xffffffffffffffff, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x26) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f0000000480)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r2 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) name_to_handle_at(r2, &(0x7f0000000040)='.\x00', &(0x7f0000000480)=ANY=[@ANYRES16], 0x0, 0x0) r3 = dup2(0xffffffffffffffff, r1) ioctl$SG_GET_RESERVED_SIZE(r3, 0x2272, &(0x7f0000000340)) setxattr$security_evm(&(0x7f0000000080)='./file0\x00', &(0x7f00000003c0)='security.evm\x00', &(0x7f0000000440)=ANY=[@ANYBLOB="0402968686769ad2236842c6873f8cd0fe2b3be32608cb032843db43dbe865070c401d1f8463ab1edc0cd158f172c5de54d956028bd5a3a16ecb2b30"], 0x1, 0x0) clone(0x4000002102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x7, &(0x7f0000000240), 0x4) uselib(&(0x7f0000000540)='./file0\x00') request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb), &(0x7f0000001fee)='R\trist\xe3cusgrVid:De', 0x0) r4 = socket$inet6_udplite(0xa, 0x2, 0x88) chroot(&(0x7f0000000300)='./file0\x00') ioctl$BLKZEROOUT(0xffffffffffffffff, 0x127f, &(0x7f0000000380)) syz_open_dev$usbmon(&(0x7f0000000340)='/dev/usbmon#\x00', 0x0, 0x0) r5 = dup3(r4, r4, 0x0) utimes(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000200)) write$evdev(0xffffffffffffffff, &(0x7f0000000380), 0x0) statx(r5, &(0x7f0000000280)='./file0\x00', 0x0, 0x7ff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, &(0x7f0000000680)="5109279a953a00f2c862a234f43192838ba16fbd94607baeff02cf4fb2c05b45ec98d8e259487d821fb26bbde26f7e0a94364a71e5f5f8606235d71f713ad76145ded40c6c5191ee84917157ceb5c6d13c741027d40a60230714dd99cc55205168", 0x0, 0x0, 0x0) 23:51:01 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x1f, 0x200000) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x3d, &(0x7f0000000200)=""/42, &(0x7f0000000080)=0x2a) 23:51:01 executing program 2: r0 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206", 0x12, 0xfffffffffffffffe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f00000003c0)={0xff, 0x1, 0xffffffff}, 0x10) syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x4, 0x40000) add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) setxattr$trusted_overlay_nlink(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000240)='trusted.overlay.nlink\x00', &(0x7f0000000280)={'L+', 0x81}, 0x28, 0x2) keyctl$update(0x2, r0, &(0x7f0000000440)="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", 0xfe) keyctl$read(0xb, r0, 0x0, 0x0) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x9a, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000080)={r1, r0, r1}, &(0x7f00000009c0)=""/240, 0x4a3, 0x0) add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffff9) r2 = openat(0xffffffffffffff9c, &(0x7f0000000300)='./file0\x00', 0x80, 0x1) setsockopt$inet_mtu(r2, 0x0, 0xa, &(0x7f0000000340)=0x4, 0x4) fcntl$F_GET_FILE_RW_HINT(r2, 0x40d, &(0x7f0000000400)) 23:51:01 executing program 1: perf_event_open(&(0x7f0000000080)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x204, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 23:51:01 executing program 1: perf_event_open(&(0x7f0000000080)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x300, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 23:51:02 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'eql\x00', 0x5501}) ioctl$TUNSETLINK(r1, 0x400454cd, 0x7) ioctl$sock_ifreq(r0, 0x8914, &(0x7f0000000080)={'eql\x00\x00\x00\xa9[\x00', @ifru_settings={0x1, 0x8000, @te1=&(0x7f0000000040)={0x1, 0x7, 0x9, 0x2}}}) 23:51:02 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = fcntl$dupfd(r0, 0x2, 0xffffffffffffffff) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r3, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0x940000, 0x0, 0x0, 0x166) 23:51:02 executing program 5: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100)='/dev/hwrng\x00', 0x20200, 0x0) ioctl$KVM_DEASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae75, 0x0) gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) clock_getres(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cuse\x00', 0x2, 0x0) r1 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0xd8f, 0x80000) connect$l2tp(0xffffffffffffffff, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x26) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f0000000480)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r2 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) name_to_handle_at(r2, &(0x7f0000000040)='.\x00', &(0x7f0000000480)=ANY=[@ANYRES16], 0x0, 0x0) r3 = dup2(0xffffffffffffffff, r1) ioctl$SG_GET_RESERVED_SIZE(r3, 0x2272, &(0x7f0000000340)) setxattr$security_evm(&(0x7f0000000080)='./file0\x00', &(0x7f00000003c0)='security.evm\x00', &(0x7f0000000440)=ANY=[@ANYBLOB="0402968686769ad2236842c6873f8cd0fe2b3be32608cb032843db43dbe865070c401d1f8463ab1edc0cd158f172c5de54d956028bd5a3a16ecb2b30"], 0x1, 0x0) clone(0x4000002102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x7, &(0x7f0000000240), 0x4) uselib(&(0x7f0000000540)='./file0\x00') request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb), &(0x7f0000001fee)='R\trist\xe3cusgrVid:De', 0x0) r4 = socket$inet6_udplite(0xa, 0x2, 0x88) chroot(&(0x7f0000000300)='./file0\x00') ioctl$BLKZEROOUT(0xffffffffffffffff, 0x127f, &(0x7f0000000380)) syz_open_dev$usbmon(&(0x7f0000000340)='/dev/usbmon#\x00', 0x0, 0x0) r5 = dup3(r4, r4, 0x0) utimes(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000200)) write$evdev(0xffffffffffffffff, &(0x7f0000000380), 0x0) statx(r5, &(0x7f0000000280)='./file0\x00', 0x0, 0x7ff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 23:51:02 executing program 0: socketpair$unix(0x1, 0x80003, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x23080, 0x0) mount(0x0, &(0x7f0000000280)='./file0\x00', 0x0, 0x80000, 0x0) mount(&(0x7f0000000080), &(0x7f0000000180)='.', 0x0, 0x5010, 0x0) mount(&(0x7f0000000080), &(0x7f0000000300)='.', 0x0, 0x5010, 0x0) umount2(&(0x7f00000003c0)='.\x00', 0x0) getpeername(r0, &(0x7f0000000340)=@nfc, &(0x7f0000000240)=0x80) mkdir(&(0x7f00000004c0)='./file0\x00', 0x0) mount(&(0x7f0000000040)=@md0='/dev/md0\x00', &(0x7f0000d78000)='.', 0x0, 0x1003, 0x0) 23:51:02 executing program 1: perf_event_open(&(0x7f0000000080)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x402, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 23:51:02 executing program 1: perf_event_open(&(0x7f0000000080)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x700, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 23:51:02 executing program 0: socketpair$unix(0x1, 0x80003, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x23080, 0x0) mount(0x0, &(0x7f0000000280)='./file0\x00', 0x0, 0x80000, 0x0) mount(&(0x7f0000000080), &(0x7f0000000180)='.', 0x0, 0x5010, 0x0) mount(&(0x7f0000000080), &(0x7f0000000300)='.', 0x0, 0x5010, 0x0) umount2(&(0x7f0000000040)='.\x00', 0x0) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x2000, 0x81) utimensat(r1, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000340)={{0x77359400}}, 0x100) mkdir(&(0x7f00000004c0)='./file0\x00', 0x0) mount(&(0x7f00000004c0), &(0x7f0000d78000)='.', 0x0, 0x1003, 0x0) 23:51:02 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = fcntl$dupfd(r0, 0x2, 0xffffffffffffffff) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r3, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0xa05000, 0x0, 0x0, 0x166) 23:51:02 executing program 1: perf_event_open(&(0x7f0000000080)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x4000, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 23:51:02 executing program 2: r0 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206", 0x12, 0xfffffffffffffffe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f00000003c0)={0xff, 0x1, 0xffffffff}, 0x10) syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x4, 0x40000) add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) setxattr$trusted_overlay_nlink(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000240)='trusted.overlay.nlink\x00', &(0x7f0000000280)={'L+', 0x81}, 0x28, 0x2) keyctl$update(0x2, r0, &(0x7f0000000440)="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", 0xfe) keyctl$read(0xb, r0, 0x0, 0x0) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x9a, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000080)={r1, r0, r1}, &(0x7f00000009c0)=""/240, 0x4a3, 0x0) add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffff9) r2 = openat(0xffffffffffffff9c, &(0x7f0000000300)='./file0\x00', 0x80, 0x1) setsockopt$inet_mtu(r2, 0x0, 0xa, &(0x7f0000000340)=0x4, 0x4) fcntl$F_GET_FILE_RW_HINT(r2, 0x40d, &(0x7f0000000400)) 23:51:02 executing program 5: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100)='/dev/hwrng\x00', 0x20200, 0x0) ioctl$KVM_DEASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae75, 0x0) gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) clock_getres(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cuse\x00', 0x2, 0x0) r1 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0xd8f, 0x80000) connect$l2tp(0xffffffffffffffff, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x26) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f0000000480)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r2 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) name_to_handle_at(r2, &(0x7f0000000040)='.\x00', &(0x7f0000000480)=ANY=[@ANYRES16], 0x0, 0x0) r3 = dup2(0xffffffffffffffff, r1) ioctl$SG_GET_RESERVED_SIZE(r3, 0x2272, &(0x7f0000000340)) setxattr$security_evm(&(0x7f0000000080)='./file0\x00', &(0x7f00000003c0)='security.evm\x00', &(0x7f0000000440)=ANY=[@ANYBLOB="0402968686769ad2236842c6873f8cd0fe2b3be32608cb032843db43dbe865070c401d1f8463ab1edc0cd158f172c5de54d956028bd5a3a16ecb2b30"], 0x1, 0x0) clone(0x4000002102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x7, &(0x7f0000000240), 0x4) uselib(&(0x7f0000000540)='./file0\x00') request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb), &(0x7f0000001fee)='R\trist\xe3cusgrVid:De', 0x0) r4 = socket$inet6_udplite(0xa, 0x2, 0x88) chroot(&(0x7f0000000300)='./file0\x00') ioctl$BLKZEROOUT(0xffffffffffffffff, 0x127f, &(0x7f0000000380)) syz_open_dev$usbmon(&(0x7f0000000340)='/dev/usbmon#\x00', 0x0, 0x0) r5 = dup3(r4, r4, 0x0) utimes(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000200)) write$evdev(0xffffffffffffffff, &(0x7f0000000380), 0x0) statx(r5, &(0x7f0000000280)='./file0\x00', 0x0, 0x7ff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 23:51:02 executing program 4: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100)='/dev/hwrng\x00', 0x20200, 0x0) ioctl$KVM_DEASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae75, 0x0) gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) clock_getres(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cuse\x00', 0x2, 0x0) r1 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0xd8f, 0x80000) connect$l2tp(0xffffffffffffffff, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x26) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f0000000480)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r2 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) name_to_handle_at(r2, &(0x7f0000000040)='.\x00', &(0x7f0000000480)=ANY=[@ANYRES16], 0x0, 0x0) r3 = dup2(0xffffffffffffffff, r1) ioctl$SG_GET_RESERVED_SIZE(r3, 0x2272, &(0x7f0000000340)) setxattr$security_evm(&(0x7f0000000080)='./file0\x00', &(0x7f00000003c0)='security.evm\x00', &(0x7f0000000440)=ANY=[@ANYBLOB="0402968686769ad2236842c6873f8cd0fe2b3be32608cb032843db43dbe865070c401d1f8463ab1edc0cd158f172c5de54d956028bd5a3a16ecb2b30"], 0x1, 0x0) clone(0x4000002102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x7, &(0x7f0000000240), 0x4) uselib(&(0x7f0000000540)='./file0\x00') request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb), &(0x7f0000001fee)='R\trist\xe3cusgrVid:De', 0x0) r4 = socket$inet6_udplite(0xa, 0x2, 0x88) chroot(&(0x7f0000000300)='./file0\x00') ioctl$BLKZEROOUT(0xffffffffffffffff, 0x127f, &(0x7f0000000380)) syz_open_dev$usbmon(&(0x7f0000000340)='/dev/usbmon#\x00', 0x0, 0x0) r5 = dup3(r4, r4, 0x0) utimes(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000200)) write$evdev(0xffffffffffffffff, &(0x7f0000000380), 0x0) statx(r5, &(0x7f0000000280)='./file0\x00', 0x0, 0x7ff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 23:51:02 executing program 1: perf_event_open(&(0x7f0000000080)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x400000, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 23:51:02 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = fcntl$dupfd(r0, 0x2, 0xffffffffffffffff) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r3, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0xa07000, 0x0, 0x0, 0x166) 23:51:02 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001400)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000240)=@nullb='/dev/nullb0\x00', &(0x7f00000002c0)='./file0\x00', &(0x7f0000000340)='cramfs\x00', 0x800000, &(0x7f0000000380)='vmnet1bdev\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x2, 0xffffffffffffffff, 0x0) madvise(&(0x7f00001a2000/0xc00000)=nil, 0xc00000, 0x4000000000000008) clone(0x0, &(0x7f0000001400), 0x0, 0x0, 0x0) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000, 0x0) preadv(r2, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000140)=ANY=[@ANYBLOB="e04ca2037b7225d8f68d"], &(0x7f00000000c0)='.', 0x0, 0x23080, 0x0) mount(0x0, &(0x7f0000000280)='./file0\x00', 0x0, 0x80000, 0x0) mount(&(0x7f0000000080), &(0x7f0000000180)='.', 0x0, 0x5010, 0x0) mount(&(0x7f0000000080), &(0x7f0000000300)='.', 0x0, 0x5010, 0x0) umount2(&(0x7f0000000040)='.\x00', 0x0) mkdir(&(0x7f00000004c0)='./file0\x00', 0x0) r3 = syz_open_dev$dspn(&(0x7f00000017c0)='/dev/dsp#\x00', 0x0, 0x600) bind$isdn_base(r3, &(0x7f0000001800)={0x22, 0x2, 0x571, 0x1b7c, 0xb90}, 0x6) sendto$unix(r0, &(0x7f00000001c0)="7dcf5d4dad6d70239fba88f79dc2df678cecb4638215f46396fc16d812886f130fe7ac921d2ec35ae79cbab647e2ce50df9437b38fc12b", 0x37, 0x8000, &(0x7f0000001440)=@abs={0x1, 0x0, 0x4e21}, 0x6e) mount(&(0x7f00000004c0), &(0x7f0000d78000)='.', 0x0, 0x1003, 0x0) 23:51:02 executing program 1: perf_event_open(&(0x7f0000000080)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x80ffff, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 23:51:02 executing program 5: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100)='/dev/hwrng\x00', 0x20200, 0x0) ioctl$KVM_DEASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae75, 0x0) gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) clock_getres(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cuse\x00', 0x2, 0x0) r1 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0xd8f, 0x80000) connect$l2tp(0xffffffffffffffff, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x26) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f0000000480)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r2 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) name_to_handle_at(r2, &(0x7f0000000040)='.\x00', &(0x7f0000000480)=ANY=[@ANYRES16], 0x0, 0x0) r3 = dup2(0xffffffffffffffff, r1) ioctl$SG_GET_RESERVED_SIZE(r3, 0x2272, &(0x7f0000000340)) setxattr$security_evm(&(0x7f0000000080)='./file0\x00', &(0x7f00000003c0)='security.evm\x00', &(0x7f0000000440)=ANY=[@ANYBLOB="0402968686769ad2236842c6873f8cd0fe2b3be32608cb032843db43dbe865070c401d1f8463ab1edc0cd158f172c5de54d956028bd5a3a16ecb2b30"], 0x1, 0x0) clone(0x4000002102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x7, &(0x7f0000000240), 0x4) uselib(&(0x7f0000000540)='./file0\x00') request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb), &(0x7f0000001fee)='R\trist\xe3cusgrVid:De', 0x0) r4 = socket$inet6_udplite(0xa, 0x2, 0x88) chroot(&(0x7f0000000300)='./file0\x00') ioctl$BLKZEROOUT(0xffffffffffffffff, 0x127f, &(0x7f0000000380)) syz_open_dev$usbmon(&(0x7f0000000340)='/dev/usbmon#\x00', 0x0, 0x0) r5 = dup3(r4, r4, 0x0) utimes(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000200)) write$evdev(0xffffffffffffffff, &(0x7f0000000380), 0x0) statx(r5, &(0x7f0000000280)='./file0\x00', 0x0, 0x7ff, 0x0) 23:51:02 executing program 4: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100)='/dev/hwrng\x00', 0x20200, 0x0) ioctl$KVM_DEASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae75, 0x0) gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) clock_getres(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cuse\x00', 0x2, 0x0) r1 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0xd8f, 0x80000) connect$l2tp(0xffffffffffffffff, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x26) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f0000000480)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r2 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) name_to_handle_at(r2, &(0x7f0000000040)='.\x00', &(0x7f0000000480)=ANY=[@ANYRES16], 0x0, 0x0) r3 = dup2(0xffffffffffffffff, r1) ioctl$SG_GET_RESERVED_SIZE(r3, 0x2272, &(0x7f0000000340)) setxattr$security_evm(&(0x7f0000000080)='./file0\x00', &(0x7f00000003c0)='security.evm\x00', &(0x7f0000000440)=ANY=[@ANYBLOB="0402968686769ad2236842c6873f8cd0fe2b3be32608cb032843db43dbe865070c401d1f8463ab1edc0cd158f172c5de54d956028bd5a3a16ecb2b30"], 0x1, 0x0) clone(0x4000002102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x7, &(0x7f0000000240), 0x4) uselib(&(0x7f0000000540)='./file0\x00') request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb), &(0x7f0000001fee)='R\trist\xe3cusgrVid:De', 0x0) r4 = socket$inet6_udplite(0xa, 0x2, 0x88) chroot(&(0x7f0000000300)='./file0\x00') ioctl$BLKZEROOUT(0xffffffffffffffff, 0x127f, &(0x7f0000000380)) syz_open_dev$usbmon(&(0x7f0000000340)='/dev/usbmon#\x00', 0x0, 0x0) r5 = dup3(r4, r4, 0x0) utimes(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000200)) write$evdev(0xffffffffffffffff, &(0x7f0000000380), 0x0) statx(r5, &(0x7f0000000280)='./file0\x00', 0x0, 0x7ff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 23:51:03 executing program 1: perf_event_open(&(0x7f0000000080)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x1000000, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 23:51:03 executing program 5: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100)='/dev/hwrng\x00', 0x20200, 0x0) ioctl$KVM_DEASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae75, 0x0) gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) clock_getres(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cuse\x00', 0x2, 0x0) r1 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0xd8f, 0x80000) connect$l2tp(0xffffffffffffffff, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x26) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f0000000480)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r2 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) name_to_handle_at(r2, &(0x7f0000000040)='.\x00', &(0x7f0000000480)=ANY=[@ANYRES16], 0x0, 0x0) r3 = dup2(0xffffffffffffffff, r1) ioctl$SG_GET_RESERVED_SIZE(r3, 0x2272, &(0x7f0000000340)) setxattr$security_evm(&(0x7f0000000080)='./file0\x00', &(0x7f00000003c0)='security.evm\x00', &(0x7f0000000440)=ANY=[@ANYBLOB="0402968686769ad2236842c6873f8cd0fe2b3be32608cb032843db43dbe865070c401d1f8463ab1edc0cd158f172c5de54d956028bd5a3a16ecb2b30"], 0x1, 0x0) clone(0x4000002102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x7, &(0x7f0000000240), 0x4) uselib(&(0x7f0000000540)='./file0\x00') request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb), &(0x7f0000001fee)='R\trist\xe3cusgrVid:De', 0x0) r4 = socket$inet6_udplite(0xa, 0x2, 0x88) chroot(&(0x7f0000000300)='./file0\x00') ioctl$BLKZEROOUT(0xffffffffffffffff, 0x127f, &(0x7f0000000380)) syz_open_dev$usbmon(&(0x7f0000000340)='/dev/usbmon#\x00', 0x0, 0x0) dup3(r4, r4, 0x0) utimes(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000200)) write$evdev(0xffffffffffffffff, &(0x7f0000000380), 0x0) 23:51:03 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = fcntl$dupfd(r0, 0x2, 0xffffffffffffffff) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r3, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0x1000000, 0x0, 0x0, 0x166) 23:51:03 executing program 2: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100)='/dev/hwrng\x00', 0x20200, 0x0) ioctl$KVM_DEASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae75, 0x0) gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) clock_getres(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cuse\x00', 0x2, 0x0) r1 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0xd8f, 0x80000) connect$l2tp(0xffffffffffffffff, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x26) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f0000000480)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r2 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) name_to_handle_at(r2, &(0x7f0000000040)='.\x00', &(0x7f0000000480)=ANY=[@ANYRES16], 0x0, 0x0) r3 = dup2(0xffffffffffffffff, r1) ioctl$SG_GET_RESERVED_SIZE(r3, 0x2272, &(0x7f0000000340)) setxattr$security_evm(&(0x7f0000000080)='./file0\x00', &(0x7f00000003c0)='security.evm\x00', &(0x7f0000000440)=ANY=[@ANYBLOB="0402968686769ad2236842c6873f8cd0fe2b3be32608cb032843db43dbe865070c401d1f8463ab1edc0cd158f172c5de54d956028bd5a3a16ecb2b30"], 0x1, 0x0) clone(0x4000002102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x7, &(0x7f0000000240), 0x4) uselib(&(0x7f0000000540)='./file0\x00') request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb), &(0x7f0000001fee)='R\trist\xe3cusgrVid:De', 0x0) r4 = socket$inet6_udplite(0xa, 0x2, 0x88) chroot(&(0x7f0000000300)='./file0\x00') ioctl$BLKZEROOUT(0xffffffffffffffff, 0x127f, &(0x7f0000000380)) syz_open_dev$usbmon(&(0x7f0000000340)='/dev/usbmon#\x00', 0x0, 0x0) r5 = dup3(r4, r4, 0x0) utimes(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000200)) write$evdev(0xffffffffffffffff, &(0x7f0000000380), 0x0) statx(r5, &(0x7f0000000280)='./file0\x00', 0x0, 0x7ff, 0x0) 23:51:03 executing program 4: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100)='/dev/hwrng\x00', 0x20200, 0x0) ioctl$KVM_DEASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae75, 0x0) gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) clock_getres(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cuse\x00', 0x2, 0x0) r1 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0xd8f, 0x80000) connect$l2tp(0xffffffffffffffff, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x26) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f0000000480)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r2 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) name_to_handle_at(r2, &(0x7f0000000040)='.\x00', &(0x7f0000000480)=ANY=[@ANYRES16], 0x0, 0x0) r3 = dup2(0xffffffffffffffff, r1) ioctl$SG_GET_RESERVED_SIZE(r3, 0x2272, &(0x7f0000000340)) setxattr$security_evm(&(0x7f0000000080)='./file0\x00', &(0x7f00000003c0)='security.evm\x00', &(0x7f0000000440)=ANY=[@ANYBLOB="0402968686769ad2236842c6873f8cd0fe2b3be32608cb032843db43dbe865070c401d1f8463ab1edc0cd158f172c5de54d956028bd5a3a16ecb2b30"], 0x1, 0x0) clone(0x4000002102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x7, &(0x7f0000000240), 0x4) uselib(&(0x7f0000000540)='./file0\x00') request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb), &(0x7f0000001fee)='R\trist\xe3cusgrVid:De', 0x0) r4 = socket$inet6_udplite(0xa, 0x2, 0x88) chroot(&(0x7f0000000300)='./file0\x00') ioctl$BLKZEROOUT(0xffffffffffffffff, 0x127f, &(0x7f0000000380)) syz_open_dev$usbmon(&(0x7f0000000340)='/dev/usbmon#\x00', 0x0, 0x0) r5 = dup3(r4, r4, 0x0) utimes(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000200)) write$evdev(0xffffffffffffffff, &(0x7f0000000380), 0x0) statx(r5, &(0x7f0000000280)='./file0\x00', 0x0, 0x7ff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 23:51:03 executing program 1: perf_event_open(&(0x7f0000000080)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 23:51:03 executing program 0: socketpair$unix(0x1, 0x80003, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) lgetxattr(&(0x7f0000000240)='./file0\x00', &(0x7f00000002c0)=@random={'user.', '{\x00'}, &(0x7f0000000340)=""/242, 0xf2) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x23080, 0x0) mount(0x0, &(0x7f0000000280)='./file0\x00', 0x0, 0x80000, 0x0) mount(&(0x7f0000000080), &(0x7f0000000180)='.', 0x0, 0x5010, 0x0) mount(&(0x7f0000000080), &(0x7f0000000300)='.', 0x0, 0x5010, 0x0) umount2(&(0x7f0000000040)='.\x00', 0x0) mkdir(&(0x7f00000004c0)='./file0\x00', 0x0) mount(&(0x7f00000004c0), &(0x7f0000d78000)='.', 0x0, 0x1003, 0x0) 23:51:03 executing program 5: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100)='/dev/hwrng\x00', 0x20200, 0x0) ioctl$KVM_DEASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae75, 0x0) gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) clock_getres(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cuse\x00', 0x2, 0x0) r1 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0xd8f, 0x80000) connect$l2tp(0xffffffffffffffff, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x26) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f0000000480)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r2 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) name_to_handle_at(r2, &(0x7f0000000040)='.\x00', &(0x7f0000000480)=ANY=[@ANYRES16], 0x0, 0x0) r3 = dup2(0xffffffffffffffff, r1) ioctl$SG_GET_RESERVED_SIZE(r3, 0x2272, &(0x7f0000000340)) setxattr$security_evm(&(0x7f0000000080)='./file0\x00', &(0x7f00000003c0)='security.evm\x00', &(0x7f0000000440)=ANY=[@ANYBLOB="0402968686769ad2236842c6873f8cd0fe2b3be32608cb032843db43dbe865070c401d1f8463ab1edc0cd158f172c5de54d956028bd5a3a16ecb2b30"], 0x1, 0x0) clone(0x4000002102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x7, &(0x7f0000000240), 0x4) uselib(&(0x7f0000000540)='./file0\x00') request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb), &(0x7f0000001fee)='R\trist\xe3cusgrVid:De', 0x0) r4 = socket$inet6_udplite(0xa, 0x2, 0x88) chroot(&(0x7f0000000300)='./file0\x00') ioctl$BLKZEROOUT(0xffffffffffffffff, 0x127f, &(0x7f0000000380)) syz_open_dev$usbmon(&(0x7f0000000340)='/dev/usbmon#\x00', 0x0, 0x0) dup3(r4, r4, 0x0) utimes(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000200)) write$evdev(0xffffffffffffffff, &(0x7f0000000380), 0x0) 23:51:03 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = fcntl$dupfd(r0, 0x2, 0xffffffffffffffff) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r3, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0x1000040, 0x0, 0x0, 0x166) 23:51:03 executing program 1: perf_event_open(&(0x7f0000000080)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x2040000, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 23:51:03 executing program 5: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100)='/dev/hwrng\x00', 0x20200, 0x0) ioctl$KVM_DEASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae75, 0x0) gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) clock_getres(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cuse\x00', 0x2, 0x0) r1 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0xd8f, 0x80000) connect$l2tp(0xffffffffffffffff, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x26) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f0000000480)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r2 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) name_to_handle_at(r2, &(0x7f0000000040)='.\x00', &(0x7f0000000480)=ANY=[@ANYRES16], 0x0, 0x0) r3 = dup2(0xffffffffffffffff, r1) ioctl$SG_GET_RESERVED_SIZE(r3, 0x2272, &(0x7f0000000340)) setxattr$security_evm(&(0x7f0000000080)='./file0\x00', &(0x7f00000003c0)='security.evm\x00', &(0x7f0000000440)=ANY=[@ANYBLOB="0402968686769ad2236842c6873f8cd0fe2b3be32608cb032843db43dbe865070c401d1f8463ab1edc0cd158f172c5de54d956028bd5a3a16ecb2b30"], 0x1, 0x0) clone(0x4000002102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x7, &(0x7f0000000240), 0x4) uselib(&(0x7f0000000540)='./file0\x00') request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb), &(0x7f0000001fee)='R\trist\xe3cusgrVid:De', 0x0) r4 = socket$inet6_udplite(0xa, 0x2, 0x88) chroot(&(0x7f0000000300)='./file0\x00') ioctl$BLKZEROOUT(0xffffffffffffffff, 0x127f, &(0x7f0000000380)) syz_open_dev$usbmon(&(0x7f0000000340)='/dev/usbmon#\x00', 0x0, 0x0) dup3(r4, r4, 0x0) utimes(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000200)) write$evdev(0xffffffffffffffff, &(0x7f0000000380), 0x0) 23:51:03 executing program 4: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100)='/dev/hwrng\x00', 0x20200, 0x0) ioctl$KVM_DEASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae75, 0x0) gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) clock_getres(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cuse\x00', 0x2, 0x0) r1 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0xd8f, 0x80000) connect$l2tp(0xffffffffffffffff, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x26) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f0000000480)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r2 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) name_to_handle_at(r2, &(0x7f0000000040)='.\x00', &(0x7f0000000480)=ANY=[@ANYRES16], 0x0, 0x0) r3 = dup2(0xffffffffffffffff, r1) ioctl$SG_GET_RESERVED_SIZE(r3, 0x2272, &(0x7f0000000340)) setxattr$security_evm(&(0x7f0000000080)='./file0\x00', &(0x7f00000003c0)='security.evm\x00', &(0x7f0000000440)=ANY=[@ANYBLOB="0402968686769ad2236842c6873f8cd0fe2b3be32608cb032843db43dbe865070c401d1f8463ab1edc0cd158f172c5de54d956028bd5a3a16ecb2b30"], 0x1, 0x0) clone(0x4000002102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x7, &(0x7f0000000240), 0x4) uselib(&(0x7f0000000540)='./file0\x00') request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb), &(0x7f0000001fee)='R\trist\xe3cusgrVid:De', 0x0) r4 = socket$inet6_udplite(0xa, 0x2, 0x88) chroot(&(0x7f0000000300)='./file0\x00') ioctl$BLKZEROOUT(0xffffffffffffffff, 0x127f, &(0x7f0000000380)) syz_open_dev$usbmon(&(0x7f0000000340)='/dev/usbmon#\x00', 0x0, 0x0) r5 = dup3(r4, r4, 0x0) utimes(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000200)) write$evdev(0xffffffffffffffff, &(0x7f0000000380), 0x0) statx(r5, &(0x7f0000000280)='./file0\x00', 0x0, 0x7ff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 23:51:03 executing program 1: perf_event_open(&(0x7f0000000080)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x3000000, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 23:51:03 executing program 2: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100)='/dev/hwrng\x00', 0x20200, 0x0) ioctl$KVM_DEASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae75, 0x0) gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) clock_getres(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cuse\x00', 0x2, 0x0) r1 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0xd8f, 0x80000) connect$l2tp(0xffffffffffffffff, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x26) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f0000000480)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r2 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) name_to_handle_at(r2, &(0x7f0000000040)='.\x00', &(0x7f0000000480)=ANY=[@ANYRES16], 0x0, 0x0) r3 = dup2(0xffffffffffffffff, r1) ioctl$SG_GET_RESERVED_SIZE(r3, 0x2272, &(0x7f0000000340)) setxattr$security_evm(&(0x7f0000000080)='./file0\x00', &(0x7f00000003c0)='security.evm\x00', &(0x7f0000000440)=ANY=[@ANYBLOB="0402968686769ad2236842c6873f8cd0fe2b3be32608cb032843db43dbe865070c401d1f8463ab1edc0cd158f172c5de54d956028bd5a3a16ecb2b30"], 0x1, 0x0) clone(0x4000002102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x7, &(0x7f0000000240), 0x4) uselib(&(0x7f0000000540)='./file0\x00') request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb), &(0x7f0000001fee)='R\trist\xe3cusgrVid:De', 0x0) r4 = socket$inet6_udplite(0xa, 0x2, 0x88) chroot(&(0x7f0000000300)='./file0\x00') ioctl$BLKZEROOUT(0xffffffffffffffff, 0x127f, &(0x7f0000000380)) syz_open_dev$usbmon(&(0x7f0000000340)='/dev/usbmon#\x00', 0x0, 0x0) r5 = dup3(r4, r4, 0x0) utimes(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000200)) write$evdev(0xffffffffffffffff, &(0x7f0000000380), 0x0) statx(r5, &(0x7f0000000280)='./file0\x00', 0x0, 0x7ff, 0x0) 23:51:03 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = fcntl$dupfd(r0, 0x2, 0xffffffffffffffff) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r3, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0x1000080, 0x0, 0x0, 0x166) 23:51:03 executing program 4: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100)='/dev/hwrng\x00', 0x20200, 0x0) ioctl$KVM_DEASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae75, 0x0) gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) clock_getres(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cuse\x00', 0x2, 0x0) r1 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0xd8f, 0x80000) connect$l2tp(0xffffffffffffffff, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x26) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f0000000480)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r2 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) name_to_handle_at(r2, &(0x7f0000000040)='.\x00', &(0x7f0000000480)=ANY=[@ANYRES16], 0x0, 0x0) r3 = dup2(0xffffffffffffffff, r1) ioctl$SG_GET_RESERVED_SIZE(r3, 0x2272, &(0x7f0000000340)) setxattr$security_evm(&(0x7f0000000080)='./file0\x00', &(0x7f00000003c0)='security.evm\x00', &(0x7f0000000440)=ANY=[@ANYBLOB="0402968686769ad2236842c6873f8cd0fe2b3be32608cb032843db43dbe865070c401d1f8463ab1edc0cd158f172c5de54d956028bd5a3a16ecb2b30"], 0x1, 0x0) clone(0x4000002102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x7, &(0x7f0000000240), 0x4) uselib(&(0x7f0000000540)='./file0\x00') request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb), &(0x7f0000001fee)='R\trist\xe3cusgrVid:De', 0x0) r4 = socket$inet6_udplite(0xa, 0x2, 0x88) chroot(&(0x7f0000000300)='./file0\x00') ioctl$BLKZEROOUT(0xffffffffffffffff, 0x127f, &(0x7f0000000380)) syz_open_dev$usbmon(&(0x7f0000000340)='/dev/usbmon#\x00', 0x0, 0x0) r5 = dup3(r4, r4, 0x0) utimes(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000200)) write$evdev(0xffffffffffffffff, &(0x7f0000000380), 0x0) statx(r5, &(0x7f0000000280)='./file0\x00', 0x0, 0x7ff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 23:51:03 executing program 0: socketpair$unix(0x1, 0x80003, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000240)='/dev/rtc0\x00', 0x0, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r1, 0xc028ae92, &(0x7f00000002c0)={0x2e6, 0x2}) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x23080, 0x0) mount(0x0, &(0x7f0000000280)='./file0\x00', 0x0, 0x80000, 0x0) mount(&(0x7f0000000080), &(0x7f0000000180)='.', 0x0, 0x5010, 0x0) mount(&(0x7f0000000080), &(0x7f0000000300)='.', 0x0, 0x5010, 0x0) umount2(&(0x7f0000000040)='.\x00', 0x0) mkdir(&(0x7f00000004c0)='./file0\x00', 0x0) mount(&(0x7f00000004c0), &(0x7f0000d78000)='.', 0x0, 0x1003, 0x0) 23:51:03 executing program 1: perf_event_open(&(0x7f0000000080)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x4000000, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 23:51:03 executing program 5: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100)='/dev/hwrng\x00', 0x20200, 0x0) ioctl$KVM_DEASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae75, 0x0) gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) clock_getres(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cuse\x00', 0x2, 0x0) r1 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0xd8f, 0x80000) connect$l2tp(0xffffffffffffffff, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x26) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f0000000480)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r2 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) name_to_handle_at(r2, &(0x7f0000000040)='.\x00', &(0x7f0000000480)=ANY=[@ANYRES16], 0x0, 0x0) r3 = dup2(0xffffffffffffffff, r1) ioctl$SG_GET_RESERVED_SIZE(r3, 0x2272, &(0x7f0000000340)) setxattr$security_evm(&(0x7f0000000080)='./file0\x00', &(0x7f00000003c0)='security.evm\x00', &(0x7f0000000440)=ANY=[@ANYBLOB="0402968686769ad2236842c6873f8cd0fe2b3be32608cb032843db43dbe865070c401d1f8463ab1edc0cd158f172c5de54d956028bd5a3a16ecb2b30"], 0x1, 0x0) clone(0x4000002102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x7, &(0x7f0000000240), 0x4) uselib(&(0x7f0000000540)='./file0\x00') request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb), &(0x7f0000001fee)='R\trist\xe3cusgrVid:De', 0x0) r4 = socket$inet6_udplite(0xa, 0x2, 0x88) chroot(&(0x7f0000000300)='./file0\x00') ioctl$BLKZEROOUT(0xffffffffffffffff, 0x127f, &(0x7f0000000380)) syz_open_dev$usbmon(&(0x7f0000000340)='/dev/usbmon#\x00', 0x0, 0x0) r5 = dup3(r4, r4, 0x0) utimes(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000200)) statx(r5, &(0x7f0000000280)='./file0\x00', 0x0, 0x7ff, 0x0) 23:51:03 executing program 2: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100)='/dev/hwrng\x00', 0x20200, 0x0) ioctl$KVM_DEASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae75, 0x0) gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) clock_getres(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cuse\x00', 0x2, 0x0) r1 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0xd8f, 0x80000) connect$l2tp(0xffffffffffffffff, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x26) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f0000000480)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r2 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) name_to_handle_at(r2, &(0x7f0000000040)='.\x00', &(0x7f0000000480)=ANY=[@ANYRES16], 0x0, 0x0) r3 = dup2(0xffffffffffffffff, r1) ioctl$SG_GET_RESERVED_SIZE(r3, 0x2272, &(0x7f0000000340)) setxattr$security_evm(&(0x7f0000000080)='./file0\x00', &(0x7f00000003c0)='security.evm\x00', &(0x7f0000000440)=ANY=[@ANYBLOB="0402968686769ad2236842c6873f8cd0fe2b3be32608cb032843db43dbe865070c401d1f8463ab1edc0cd158f172c5de54d956028bd5a3a16ecb2b30"], 0x1, 0x0) clone(0x4000002102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x7, &(0x7f0000000240), 0x4) uselib(&(0x7f0000000540)='./file0\x00') request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb), &(0x7f0000001fee)='R\trist\xe3cusgrVid:De', 0x0) r4 = socket$inet6_udplite(0xa, 0x2, 0x88) chroot(&(0x7f0000000300)='./file0\x00') ioctl$BLKZEROOUT(0xffffffffffffffff, 0x127f, &(0x7f0000000380)) syz_open_dev$usbmon(&(0x7f0000000340)='/dev/usbmon#\x00', 0x0, 0x0) dup3(r4, r4, 0x0) utimes(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000200)) write$evdev(0xffffffffffffffff, &(0x7f0000000380), 0x0) 23:51:04 executing program 0: socketpair$unix(0x1, 0x80003, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_dev$usbmon(&(0x7f0000000240)='/dev/usbmon#\x00', 0x100000000, 0x0) ioctl$DRM_IOCTL_ADD_CTX(r1, 0xc0086420, &(0x7f00000002c0)) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x100000, 0x0) umount2(&(0x7f0000000340)='./file0\x00', 0x5) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x23080, 0x0) mount(0x0, &(0x7f0000000280)='./file0\x00', 0x0, 0x80000, 0x0) mount(&(0x7f0000000080), &(0x7f0000000180)='.', 0x0, 0x5010, 0x0) mount(&(0x7f0000000080), &(0x7f0000000300)='.', 0x0, 0x5010, 0x0) umount2(&(0x7f0000000040)='.\x00', 0x0) mkdir(&(0x7f00000004c0)='./file0\x00', 0x0) mount(&(0x7f00000004c0), &(0x7f0000d78000)='.', 0x0, 0x1003, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f0000000380)={0x0, @in={{0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x1f}}}, 0x7, 0x6, 0x7642, 0x1, 0x4}, &(0x7f0000000440)=0x98) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000000480)={r2, 0x401}, &(0x7f0000000500)=0x8) 23:51:04 executing program 4: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100)='/dev/hwrng\x00', 0x20200, 0x0) ioctl$KVM_DEASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae75, 0x0) gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) clock_getres(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cuse\x00', 0x2, 0x0) r1 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0xd8f, 0x80000) connect$l2tp(0xffffffffffffffff, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x26) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f0000000480)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r2 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) name_to_handle_at(r2, &(0x7f0000000040)='.\x00', &(0x7f0000000480)=ANY=[@ANYRES16], 0x0, 0x0) r3 = dup2(0xffffffffffffffff, r1) ioctl$SG_GET_RESERVED_SIZE(r3, 0x2272, &(0x7f0000000340)) setxattr$security_evm(&(0x7f0000000080)='./file0\x00', &(0x7f00000003c0)='security.evm\x00', &(0x7f0000000440)=ANY=[@ANYBLOB="0402968686769ad2236842c6873f8cd0fe2b3be32608cb032843db43dbe865070c401d1f8463ab1edc0cd158f172c5de54d956028bd5a3a16ecb2b30"], 0x1, 0x0) clone(0x4000002102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x7, &(0x7f0000000240), 0x4) uselib(&(0x7f0000000540)='./file0\x00') request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb), &(0x7f0000001fee)='R\trist\xe3cusgrVid:De', 0x0) r4 = socket$inet6_udplite(0xa, 0x2, 0x88) chroot(&(0x7f0000000300)='./file0\x00') ioctl$BLKZEROOUT(0xffffffffffffffff, 0x127f, &(0x7f0000000380)) syz_open_dev$usbmon(&(0x7f0000000340)='/dev/usbmon#\x00', 0x0, 0x0) dup3(r4, r4, 0x0) utimes(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000200)) write$evdev(0xffffffffffffffff, &(0x7f0000000380), 0x0) 23:51:04 executing program 1: perf_event_open(&(0x7f0000000080)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x7000000, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 23:51:04 executing program 5: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100)='/dev/hwrng\x00', 0x20200, 0x0) ioctl$KVM_DEASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae75, 0x0) gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) clock_getres(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cuse\x00', 0x2, 0x0) r1 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0xd8f, 0x80000) connect$l2tp(0xffffffffffffffff, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x26) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f0000000480)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r2 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) name_to_handle_at(r2, &(0x7f0000000040)='.\x00', &(0x7f0000000480)=ANY=[@ANYRES16], 0x0, 0x0) r3 = dup2(0xffffffffffffffff, r1) ioctl$SG_GET_RESERVED_SIZE(r3, 0x2272, &(0x7f0000000340)) setxattr$security_evm(&(0x7f0000000080)='./file0\x00', &(0x7f00000003c0)='security.evm\x00', &(0x7f0000000440)=ANY=[@ANYBLOB="0402968686769ad2236842c6873f8cd0fe2b3be32608cb032843db43dbe865070c401d1f8463ab1edc0cd158f172c5de54d956028bd5a3a16ecb2b30"], 0x1, 0x0) clone(0x4000002102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x7, &(0x7f0000000240), 0x4) uselib(&(0x7f0000000540)='./file0\x00') request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb), &(0x7f0000001fee)='R\trist\xe3cusgrVid:De', 0x0) r4 = socket$inet6_udplite(0xa, 0x2, 0x88) chroot(&(0x7f0000000300)='./file0\x00') ioctl$BLKZEROOUT(0xffffffffffffffff, 0x127f, &(0x7f0000000380)) syz_open_dev$usbmon(&(0x7f0000000340)='/dev/usbmon#\x00', 0x0, 0x0) r5 = dup3(r4, r4, 0x0) utimes(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000200)) statx(r5, &(0x7f0000000280)='./file0\x00', 0x0, 0x7ff, 0x0) 23:51:04 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = fcntl$dupfd(r0, 0x2, 0xffffffffffffffff) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r3, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0x10000c0, 0x0, 0x0, 0x166) 23:51:04 executing program 1: perf_event_open(&(0x7f0000000080)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x40000000, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 23:51:04 executing program 2: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100)='/dev/hwrng\x00', 0x20200, 0x0) ioctl$KVM_DEASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae75, 0x0) gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) clock_getres(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cuse\x00', 0x2, 0x0) r1 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0xd8f, 0x80000) connect$l2tp(0xffffffffffffffff, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x26) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f0000000480)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r2 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) name_to_handle_at(r2, &(0x7f0000000040)='.\x00', &(0x7f0000000480)=ANY=[@ANYRES16], 0x0, 0x0) r3 = dup2(0xffffffffffffffff, r1) ioctl$SG_GET_RESERVED_SIZE(r3, 0x2272, &(0x7f0000000340)) setxattr$security_evm(&(0x7f0000000080)='./file0\x00', &(0x7f00000003c0)='security.evm\x00', &(0x7f0000000440)=ANY=[@ANYBLOB="0402968686769ad2236842c6873f8cd0fe2b3be32608cb032843db43dbe865070c401d1f8463ab1edc0cd158f172c5de54d956028bd5a3a16ecb2b30"], 0x1, 0x0) clone(0x4000002102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x7, &(0x7f0000000240), 0x4) uselib(&(0x7f0000000540)='./file0\x00') request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb), &(0x7f0000001fee)='R\trist\xe3cusgrVid:De', 0x0) r4 = socket$inet6_udplite(0xa, 0x2, 0x88) chroot(&(0x7f0000000300)='./file0\x00') ioctl$BLKZEROOUT(0xffffffffffffffff, 0x127f, &(0x7f0000000380)) syz_open_dev$usbmon(&(0x7f0000000340)='/dev/usbmon#\x00', 0x0, 0x0) dup3(r4, r4, 0x0) utimes(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000200)) write$evdev(0xffffffffffffffff, &(0x7f0000000380), 0x0) 23:51:04 executing program 4: r0 = fcntl$dupfd(0xffffffffffffff9c, 0x406, 0xffffffffffffff9c) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r0, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x30, r1, 0x0, 0x70bd2b, 0x25dfdbfe, {{}, 0x0, 0x5, 0x0, {0x14, 0x19, {0x0, 0xc4, 0x7ff, 0x7fff}}}, ["", "", ""]}, 0x30}, 0x1, 0x0, 0x0, 0xc0}, 0x4000000) clone(0x2102005ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='map_files\x00') exit(0x0) capset(&(0x7f0000560ff8)={0x19980330}, &(0x7f00003fd000)={0x0, 0x0, 0x0, 0x40000000000000}) mknodat(r2, &(0x7f0000000000)='./file0\x00', 0x0, 0x1) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f00000001c0)={'veth0\x00', {0x2, 0x4e20, @multicast2}}) ioctl$ASHMEM_GET_PIN_STATUS(r0, 0x7709, 0x0) 23:51:04 executing program 0: socketpair$unix(0x1, 0x80003, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, 0x0) r1 = syz_open_dev$amidi(&(0x7f00000002c0)='/dev/amidi#\x00', 0x10001, 0x20100) faccessat(r1, &(0x7f0000000340)='./file0\x00', 0x8, 0xd00) mount(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000400)=ANY=[@ANYBLOB="35c73a9133adbf04bf4e699c33ff57e4953803fba4057295485ee2599d0d7c75acd1280768b108d2d0c3d64dfc328e8239fe7f50d81f9e557f6acffeb7165238aec5204cc1f755cac22be2d7b09eca901c341a22f820d0ac29a3066fb484caf3f95d24b369b371c50c857ffa31bd060157261c387c971f704d9d8144d2bb3b772584b5099aa7dd6d2d6dc7d3e1fb001f76e587d3f868a20f475726aaa0ba2d266eb6d18f486dc8e19e8729c578d9ad0e35a164616c9568dee35c8cc7b7beb5a9061d5bdba67e35cac2a0d5394e0b"], &(0x7f00000000c0)='.', 0x0, 0x23080, 0x0) mount(0x0, &(0x7f0000000280)='./file0\x00', 0x0, 0x80000, 0x0) mount(&(0x7f0000000080), &(0x7f0000000180)='.', 0x0, 0x5010, 0x0) ioctl$BLKREPORTZONE(r1, 0xc0101282, &(0x7f0000000500)={0x1f, 0x2, 0x0, [{0x80000000, 0xb5bf, 0x100000000, 0x4, 0xffffffffffffff80, 0xffff, 0x2}, {0x4, 0x8, 0x2, 0x7, 0x7, 0x8, 0x6}]}) mount(&(0x7f0000000380)=@nullb='/dev/nullb0\x00', &(0x7f00000003c0)='./file0\x00', 0x0, 0x2004000, 0x0) umount2(&(0x7f0000000040)='.\x00', 0x0) mkdir(&(0x7f0000000240)='./file0\x00', 0x0) mount(&(0x7f00000004c0), &(0x7f0000d78000)='.', 0x0, 0x1003, 0x0) syz_open_dev$dspn(&(0x7f0000000300)='/dev/dsp#\x00', 0x9, 0x2101) 23:51:04 executing program 5: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100)='/dev/hwrng\x00', 0x20200, 0x0) ioctl$KVM_DEASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae75, 0x0) gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) clock_getres(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cuse\x00', 0x2, 0x0) r1 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0xd8f, 0x80000) connect$l2tp(0xffffffffffffffff, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x26) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f0000000480)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r2 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) name_to_handle_at(r2, &(0x7f0000000040)='.\x00', &(0x7f0000000480)=ANY=[@ANYRES16], 0x0, 0x0) r3 = dup2(0xffffffffffffffff, r1) ioctl$SG_GET_RESERVED_SIZE(r3, 0x2272, &(0x7f0000000340)) setxattr$security_evm(&(0x7f0000000080)='./file0\x00', &(0x7f00000003c0)='security.evm\x00', &(0x7f0000000440)=ANY=[@ANYBLOB="0402968686769ad2236842c6873f8cd0fe2b3be32608cb032843db43dbe865070c401d1f8463ab1edc0cd158f172c5de54d956028bd5a3a16ecb2b30"], 0x1, 0x0) clone(0x4000002102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x7, &(0x7f0000000240), 0x4) uselib(&(0x7f0000000540)='./file0\x00') request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb), &(0x7f0000001fee)='R\trist\xe3cusgrVid:De', 0x0) r4 = socket$inet6_udplite(0xa, 0x2, 0x88) chroot(&(0x7f0000000300)='./file0\x00') ioctl$BLKZEROOUT(0xffffffffffffffff, 0x127f, &(0x7f0000000380)) syz_open_dev$usbmon(&(0x7f0000000340)='/dev/usbmon#\x00', 0x0, 0x0) r5 = dup3(r4, r4, 0x0) utimes(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000200)) statx(r5, &(0x7f0000000280)='./file0\x00', 0x0, 0x7ff, 0x0) 23:51:04 executing program 1: perf_event_open(&(0x7f0000000080)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0xf5ffffff, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 23:51:04 executing program 2: r0 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x3, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f00000006c0)={0x53, 0xfffffffffffffffb, 0x3e, 0xbb9, @scatter={0x8, 0x0, &(0x7f0000000580)=[{&(0x7f0000000080)=""/81, 0x51}, {&(0x7f0000000100)=""/24, 0x18}, {&(0x7f0000000140)=""/207, 0xcf}, {&(0x7f0000000240)=""/32, 0x20}, {&(0x7f0000000280)=""/92, 0x5c}, {&(0x7f0000000300)=""/81, 0x51}, {&(0x7f0000000380)=""/249, 0xf9}, {&(0x7f0000000480)=""/244, 0xf4}]}, &(0x7f0000000600)="500423ce096a9af589045621409383c36d00f42ed73de5e61c8778ed5ed8b80d4ca5ac0b8834ffaefadf4a5d5dc601acdf931ef319a819226b05510f8864", &(0x7f0000000640), 0x2, 0x10, 0x0, &(0x7f0000000680)}) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_NESTED_STATE(r3, 0x4080aebf, &(0x7f0000000ac0)={0x0, 0x2, 0x2080, {}, [], "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", "d12f43263d25a516446d84e1451b9a81b49662595f952865665a7409c329af4b790d2eb9fd84d1a427960e273576c999701f79c26ca68a048952df1af76325ff79f3c143526035523b66dbab2e17014eb78b15d589fbcc376fe235e2640306f66e031968708d4a5e75c267556a2b31169ca876fc3b7ff589b8c23b59896d6951601331b002a6d37608326cb0bc078ef578d9696aa42d07b488dc921f240c791919a4bf642f4af676467790aa558ca8b01c136f25180411ee55071df9678558dcf59dca069f5039582f02b4c5b718282a550dc96cfe2b0068feb6e05285bf6a1ba75edeba7562bdcef4e251848cba227cea4a3ceb33c5afe9ac90df36db63adcf94c1e119dfec05ae752c8a99b585e06643f160bd4245720c21ec721103fd379a240e63a31d3f3b229b7dd392735dfab5c6c75efcfadb5ba06c89f1ea83fb3f1b86df660ecda3fb03439c2f95ef8119868d6f9af57cabb9f8a029b11205b1682b044ce693bbcd990ff047edebc94d71937a9617d80af8334f81312f1c2e87d0e586da3cb1059a845e38f38ed86895537cafadafb581cc5e9fdc8b444a00c039fbd5c73a662f42f051637209df628f30dcc110dd9ebf560d4599ea179f6e68375b67f4210feaa16da17a7db02b22c1cdf905e1cbe06da366110b71c42fc0b37345cb75f8ddbaafe378e1a90e1e5192e1e26964232a90a8b4e9afe38361a80a1b111b9c1a007a4531d31041f0728d37a7ef5a22e1c803f89dd72bb3983ee04e1f5b84b36d18d00cf1ff1717bea745f225bbdadc9703fa9e19c0c6e3031d2e54b5eb129ab0e4e0144e5a2881e9c6a29b0160b2d88be0906136ad16be6da141f482ebb5d096d81b21c2fe66240af72d9f331dc166a64628e432ff696450b0157898eaa1a94f155ddc9c5ae590596593f8214005ff9ca8578f9f0eb1170e853b8d94cd6f70f00116b71f9905b7377362010ff086eb9cc362fb795f3499546de369859fdfda784e2c09b48208003f81ca9f7fd304def05c8edf2b2663b6d639988b132e0d3692cd8740196e44772280364fa9eb1f34df9d0ac1646c5573c8322bcaacfb8729c85374861ffb60408dd8ee50ba38258bc133048b3486da2e3b57f8e5149d8d242881183d51ccdadf785057087874684d1f6b43d075efb6f76a4466af0dcc1ab9970d66b86c0ea318688fd751d0a0354f86e3a98ffefaeb07b7c5294f6b962294f16acd950facdaa1572327215ac5dd158ed81e8d2de3ead8360ef4653a582c2509c3856406cd7d3df7c40d0f2e5eb200a54af0b97d09e3d77adc60d313a8206c0e6a4c5393e3aae0acfd075514213c0a666cadd0afbfc3b7c93c25cb2d133d6d7e5791fb0a6aa621851dba55fd0036f7b383465f5836b3371d6e099b8505ae4090f5f7133e631af18e3fceec07c2dcbdec139ae5e0f5fa89c223416f4a7fb35a9b0edffa12c7de5e532bc25ba76e0b65c888a982ccb8e578e0fc4125ab222c469aacd4722cae048a595d19c5df197f580595247f4f5c3e9e0f3803cb4e44e9612ada1b27495799c416bbd7489277313de328b61aa21cf1267a109af362ec3c504f0129db630f3bdb7a44fdd13fc5b8045cf5636a6d3b5f73df3871467cde784a2e5fe50f8c45fba9807b001a211435c32904629f25ccb1805a2619c3fb41f963e4855e3e13a58acd9d1c786233c680ab4c9ecb8300a9a11782edf28941c9f2d2e3818e6fce16e4cdaef6dc59e8ef79e3b3a73bc3fb74cff7d29b9653409ea9850c1160e3ba3ec60d9cb0672bdc8a044be9e8849621ef7a2877cacc63b97733ccbe02cab97fe6ad31fc24255060d16a4f1efd095959476132cc369447fb864884b3f5915e05d4b925f9aa9bc0f9af011ca3288bff989065dac4f2e82cf4ed5011268cd63eed93d4611f4687adb66d79c8fe359c7f949eca62f7418683431aa1f99157afd616025d7fff6860552b8877fe83548c5d613d3d7633722a116ecce9e1857532b437481bd7c33640eabae52c98b6722f5bff423d65eee72b0ee73bcdccd190bdceadc8e519103277ea63319080478e155c39ffad4292c66be3f8565b72161934db2fda4af93aa90f4c4e1edf80ab010ebc53b8ee1adca35c17b1141583a7390c429078b1c7bce0abc4b2f29e4ecffdcaddec9d1540e9fd837ad3fcf613b6363b177acbd027267f20e084f58299396cd37a79429e766e22ef52639e3ee9a7aff814c3ff68e650878b9147317efc07f954ea95b90cd694034620c5a8f091129a3bca62b382f41993def0efd0aa3c25c072b633e81c968461b6d22c6ac714d7de2faf4672fd1e8eb99c2ef14f7f6a813bda7b8efc7b3d7b408e0c7857ce12aa58c6b90c66c897d44d380a2bed25ee76aaf4811076e72a10c7018e2ea4465773d19979b298075321c52fbe861879b0f587ab5feb9fef5f2aaa25dad7a081e0817069786c75db28878f97aaa8b15ab8677984a2178f4d2931acf08c2bc7690ddf90119a014e626f96ddbd7d2ce6d83f8809d8310f41f90cedd5a3a606ab5683d42e3cde83776bb25d6160b74153a843b182ba3cc11ce25315180862aa77c7661ac8dca1905d104c6d4b7bd841dd81f290e372f38893f73a82e6dacc30f1b78a0e68dc0f295bc6a986fb2f22abcaf4da7996315cb9dddbf9bfe6f69767239d693ff07af19de01a19baa9b116a496b9e611e13789f6a8a5c955220198b53ad3325f1399df50472274e8160088bc7974723a35575f4971418c89bc792df77bfe4c7b4de8e214e4d807719874b8fca86d448c0f502d177dfbfe94a84973d827110b08a45dc162491eeec88b0051624e9e05340ececbb6a9ec0e9ab2a006779292df2d9a2dbceb326711607296ab7157601f800fec10dd3eb35056c1eba4b9f9b3a9cf45d886f9f45b093e65bf07d7962c9d11ea8b75de31b9fd79c845590d9cc6be5de65dea170b161dfd256457818af8726829842f597f78ecf0c9622ded5761282b9c25026c3a5ab31a2dab8cbecf408788d846c9ad3e9cb0a70a76021ea2ddaa10b5aeab288a050278dfc77b8deabcd7d5126bf4343b57883baafc15b5e37f619509f5fb895e8ef551e1b449c93337db2cb4fe2e995c1db6782e37c630ad0b860c76ffba12cb655a1f67ac69fda1b8240ded041ccb317b5d68276aa022c4bc4522bbbf97a0159b89b831d63bc257929346e31fecbddd879a2f569778a93161485dfbc8da317e40c05bd3bcccf39d81098a221b3e33d25c77d86201c550b7aed4f019889ea9e492d516867f72bd33aaa8317aa5c325e95485b4643f96a85976ae0e7a62f7eab959418d1173ee0a67542d37e2897479653548c9edb1901fea98d70379c3857dbcef0fc9ad478e14c596e93204ce354465464889bed4b138155214b5c4b7c94018f1f91107c2b756c7e58f2dcbf270c70add1a1a814172f25550d79fb1b4fc524488c4d4b7833ef236d5104507fd7e8f809911dc2bade53a81be454309c3278a5f06a4b1a750e2902587851d3ed3b997eec5244115ff148c9b0af71487dfa1fde54a3606193e0f37dcaacd265a44b53f45dff1acbac98b76968af1a6dfc36f34df526fb130de54f11da39b7eb55a114c720ac97cd500b447f2e9fc56730530230bd9cd0f4c1bfd6dbdfc3ae44147a01ca5e3267d5ffa589acf3fb34c8e3b080d44d71c10b4b6a2e5465fabbddc4519a1d6c8f4f32e17ea809c4782c7659e74a7e07696ba609923e77f0a18e7ef8aa1c4310c45d1b5520188c86f652f0a8ac8299f6f84ad49c6ab4865b264ff413995fbfa156bc25661cf541c8543768bb5097bdd28db3f7fd8c2fceac8b80024e00e7cca31788e36e47095545f01ad6b0a6ab8e934b33e88b86cb57a08461e89d37066270fadaf28aa6f846dcf983acceafb449df03e0409918cfe4972e00a7f7c13dc556e85e0032ff3f2b73e3fd71b56cd14ce3b30d2610393bead71b6a5a40e5ccc5296cb9ee8f60f01fca4b0127e6f6dddb1cd2a31293ffd55ff16f6e95a90d0619e6842f57aed3ec12a021ff6a3d8e8b5b82e9c57539bbdaf2c6285966c7bf9e594df0773a82c5fd3478fbca685b67797e19623c7b0fa0a8801a6d2a4e3a4d24704584ef8bb25e9db9654fa32708e3485560622cc51270f353370a0dfd5ceafb17e2523e9ede06e05bf13c0df6238244e543ba27c35456b37a94abd25ff002e6eb025f1c9f10ff7ad95c2cc32c4a95eca6bd9fa25d6c5f9362b3d91057ba04ed0fe31bd72123af081088fbe0ad5531389572121b571e001366afdfd632c3cb20622b70bc0467b83e24e201291be7cce58641a423c6341212ac8c78346d59ae54eaddf175b7f473d147cf3b4c069cc99bbd3f64773efcb87348981c2efe538075ba3d60e40303dcb9960f72b7ec9fc8eb5acd56f5b3389251b6bf7287a3b59172d94a9db5621df1153391d096559dbafd93804903752fd1e7d77e20e72019703e9a1ab13f9c76441fd71fdfc45aa14c7dd21d2689b14b893a7d7d0383c7a10abd9687c8482c6a9c1df74e6bd2f1bdddbf4899a35d79f90c6b5656bd19d247bd9fa17492fd09320c5087f2c1223c473a70ee547e0516214f777b7ada9bcbc656e8fd6b1aaaf78d84dc1a6916d9b8f44caee3f83de0638be8255346c8eff436b4e0e9ec3e3781640351ebcad73881836b7902efdf68a9809786daa06213672ccf89989dda97921d4d67689c975ee514052cf82611da013ebfcb81cc2113e93da32c0cb81a5701d5f50f40422bc8ed9e07da44ce2da18d1bd3b140b4002abfadcd9e32331b6728a277cdc59aacf44d0086de668c57c3c59b49dbfc4f0c3ae73b6a8016f03a2792e61fe1a2227f48de16e75b4b6cbdc3c38c5ba411368e757d67a76664563c7e289527abda9f7c7db1462c6630805d4d81d8358ed41f97d29ab15c370d3900ede03ff640d44211156549c12bb913a10e0cb9ea9c7ae52d1f6c796bbab67343f9c774cef8dcbb2df1a4af1ebc496f87dfcd6880d81324771426a3ff64813626dcce6a6c44269f44bf03867baa34a413f19bd8278de6879d3728847a468b61fc6e89a90b60d2f7638e5e0d097637383037f3e1a0a02b31bcff18ea01051003fd430da046d0547dbcde792a7638ae1ec3716501f96bbf20185e8cb8be69f5c57a22193549f8a351ed2c127c9353efe666e19b4ac5144a4ddf1a5dfb6561bc58020fb8397c91ab278b02d7a0d717bf8b7769244b596889ce416d9c6e9ca188bc50b0d79045e1b393ee6b0546430223bb5bffb6cae6ee5b5d27102342c8f5b0ce35bf6b72fd6920b4b5fd7055aeefb7464c860db217cdbef539313ed5785b367a434d8440c9b1bc5ab987b0a8e73dc7dcfcf54540bf3c75e03ee592bf5ca54411b7b44a598678268ef768c2045347fe3493a0d5cad5b29ad3a91706b1262d1ec7912d33a828bf80b7b9d97e62f558aaf967129fc91076dbad932f54b4e606d141e337b578cdcb09321b75f35598f4fd5df460cef5d5aa171d5da1053e0b5024dc5644d57853d526965899e1f831b149d53e23b2a0cc24a905654458d1f62be1ba7df8fee8a22da0e1acc43e53185d87ce32134e7804fe6ddc4b74407accd3dfc9e2794f195aa9baa5872f0ba438d16fb66dddccbb5196a5c3beae18d2d485453f1274922e98bc8908417410ba112f820881fb5ab55ee9b82cff9d38dad5c5dff16ddf7c2da3c9e03e4e17581630c3c7f44e16d9eff4eaf83ac036ef580f5b93f44b159a7cfc89dbe25df02bcf159d35916f398c8fd86a97be51922a2e3b50810f1283d0cc0baa04b"}) 23:51:04 executing program 4: syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x0, 0x0) chroot(&(0x7f0000000000)='./file0\x00') r0 = socket(0x2000000000000021, 0x2, 0x2) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000040)={0x5, 0x2, 0xe1, 0x2}, 0x10) recvfrom$unix(r0, &(0x7f00000000c0)=""/104, 0x68, 0x40000101, &(0x7f0000000140)=@file={0x1, './file0\x00'}, 0x6e) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffe7d, 0x0, 0x0, &(0x7f0000000080)=[{0x18, 0x400002000000110, 0xd, "ad"}], 0x18}, 0x400000}], 0x1, 0x3) 23:51:04 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = fcntl$dupfd(r0, 0x2, 0xffffffffffffffff) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r3, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0x1010000, 0x0, 0x0, 0x166) 23:51:04 executing program 0: socketpair$unix(0x1, 0x80003, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x23080, 0x0) mount(0x0, &(0x7f0000000280)='./file0\x00', 0x0, 0x80000, 0x0) mount(&(0x7f0000000080), &(0x7f0000000180)='.', 0x0, 0x5010, 0x0) mount(&(0x7f0000000080), &(0x7f0000000300)='.', 0x0, 0x5010, 0x0) umount2(&(0x7f0000000040)='.\x00', 0x0) mkdir(&(0x7f00000004c0)='./file0\x00', 0x0) mount(&(0x7f00000004c0), &(0x7f0000d78000)='.', 0x0, 0x1003, 0x0) stat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setgid(r1) 23:51:04 executing program 1: perf_event_open(&(0x7f0000000080)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0xffff8000, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 23:51:04 executing program 5: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100)='/dev/hwrng\x00', 0x20200, 0x0) ioctl$KVM_DEASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae75, 0x0) gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) clock_getres(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cuse\x00', 0x2, 0x0) r1 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0xd8f, 0x80000) connect$l2tp(0xffffffffffffffff, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x26) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f0000000480)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r2 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) name_to_handle_at(r2, &(0x7f0000000040)='.\x00', &(0x7f0000000480)=ANY=[@ANYRES16], 0x0, 0x0) r3 = dup2(0xffffffffffffffff, r1) ioctl$SG_GET_RESERVED_SIZE(r3, 0x2272, &(0x7f0000000340)) setxattr$security_evm(&(0x7f0000000080)='./file0\x00', &(0x7f00000003c0)='security.evm\x00', &(0x7f0000000440)=ANY=[@ANYBLOB="0402968686769ad2236842c6873f8cd0fe2b3be32608cb032843db43dbe865070c401d1f8463ab1edc0cd158f172c5de54d956028bd5a3a16ecb2b30"], 0x1, 0x0) clone(0x4000002102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x7, &(0x7f0000000240), 0x4) uselib(&(0x7f0000000540)='./file0\x00') request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb), &(0x7f0000001fee)='R\trist\xe3cusgrVid:De', 0x0) r4 = socket$inet6_udplite(0xa, 0x2, 0x88) chroot(&(0x7f0000000300)='./file0\x00') ioctl$BLKZEROOUT(0xffffffffffffffff, 0x127f, &(0x7f0000000380)) syz_open_dev$usbmon(&(0x7f0000000340)='/dev/usbmon#\x00', 0x0, 0x0) r5 = dup3(r4, r4, 0x0) write$evdev(0xffffffffffffffff, &(0x7f0000000380), 0x0) statx(r5, &(0x7f0000000280)='./file0\x00', 0x0, 0x7ff, 0x0) 23:51:04 executing program 4: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100)='/dev/hwrng\x00', 0x20200, 0x0) ioctl$KVM_DEASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae75, 0x0) gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) clock_getres(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cuse\x00', 0x2, 0x0) r1 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0xd8f, 0x80000) connect$l2tp(0xffffffffffffffff, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x26) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f0000000480)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r2 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) name_to_handle_at(r2, &(0x7f0000000040)='.\x00', &(0x7f0000000480)=ANY=[@ANYRES16], 0x0, 0x0) r3 = dup2(0xffffffffffffffff, r1) ioctl$SG_GET_RESERVED_SIZE(r3, 0x2272, &(0x7f0000000340)) setxattr$security_evm(&(0x7f0000000080)='./file0\x00', &(0x7f00000003c0)='security.evm\x00', &(0x7f0000000440)=ANY=[@ANYBLOB="0402968686769ad2236842c6873f8cd0fe2b3be32608cb032843db43dbe865070c401d1f8463ab1edc0cd158f172c5de54d956028bd5a3a16ecb2b30"], 0x1, 0x0) clone(0x4000002102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x7, &(0x7f0000000240), 0x4) uselib(&(0x7f0000000540)='./file0\x00') request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb), &(0x7f0000001fee)='R\trist\xe3cusgrVid:De', 0x0) r4 = socket$inet6_udplite(0xa, 0x2, 0x88) chroot(&(0x7f0000000300)='./file0\x00') ioctl$BLKZEROOUT(0xffffffffffffffff, 0x127f, &(0x7f0000000380)) syz_open_dev$usbmon(&(0x7f0000000340)='/dev/usbmon#\x00', 0x0, 0x0) r5 = dup3(r4, r4, 0x0) utimes(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000200)) statx(r5, &(0x7f0000000280)='./file0\x00', 0x0, 0x7ff, 0x0) 23:51:04 executing program 1: perf_event_open(&(0x7f0000000080)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0xfffffff5, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 23:51:04 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = fcntl$dupfd(r0, 0x2, 0xffffffffffffffff) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r3, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0x2000000, 0x0, 0x0, 0x166) 23:51:04 executing program 2: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100)='/dev/hwrng\x00', 0x20200, 0x0) ioctl$KVM_DEASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae75, 0x0) gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) clock_getres(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cuse\x00', 0x2, 0x0) r1 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0xd8f, 0x80000) connect$l2tp(0xffffffffffffffff, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x26) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f0000000480)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r2 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) name_to_handle_at(r2, &(0x7f0000000040)='.\x00', &(0x7f0000000480)=ANY=[@ANYRES16], 0x0, 0x0) r3 = dup2(0xffffffffffffffff, r1) ioctl$SG_GET_RESERVED_SIZE(r3, 0x2272, &(0x7f0000000340)) setxattr$security_evm(&(0x7f0000000080)='./file0\x00', &(0x7f00000003c0)='security.evm\x00', &(0x7f0000000440)=ANY=[@ANYBLOB="0402968686769ad2236842c6873f8cd0fe2b3be32608cb032843db43dbe865070c401d1f8463ab1edc0cd158f172c5de54d956028bd5a3a16ecb2b30"], 0x1, 0x0) clone(0x4000002102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x7, &(0x7f0000000240), 0x4) uselib(&(0x7f0000000540)='./file0\x00') request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb), &(0x7f0000001fee)='R\trist\xe3cusgrVid:De', 0x0) r4 = socket$inet6_udplite(0xa, 0x2, 0x88) chroot(&(0x7f0000000300)='./file0\x00') ioctl$BLKZEROOUT(0xffffffffffffffff, 0x127f, &(0x7f0000000380)) syz_open_dev$usbmon(&(0x7f0000000340)='/dev/usbmon#\x00', 0x0, 0x0) r5 = dup3(r4, r4, 0x0) utimes(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000200)) statx(r5, &(0x7f0000000280)='./file0\x00', 0x0, 0x7ff, 0x0) 23:51:04 executing program 4: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100)='/dev/hwrng\x00', 0x20200, 0x0) ioctl$KVM_DEASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae75, 0x0) gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) clock_getres(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cuse\x00', 0x2, 0x0) r1 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0xd8f, 0x80000) connect$l2tp(0xffffffffffffffff, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x26) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f0000000480)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r2 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) name_to_handle_at(r2, &(0x7f0000000040)='.\x00', &(0x7f0000000480)=ANY=[@ANYRES16], 0x0, 0x0) r3 = dup2(0xffffffffffffffff, r1) ioctl$SG_GET_RESERVED_SIZE(r3, 0x2272, &(0x7f0000000340)) setxattr$security_evm(&(0x7f0000000080)='./file0\x00', &(0x7f00000003c0)='security.evm\x00', &(0x7f0000000440)=ANY=[@ANYBLOB="0402968686769ad2236842c6873f8cd0fe2b3be32608cb032843db43dbe865070c401d1f8463ab1edc0cd158f172c5de54d956028bd5a3a16ecb2b30"], 0x1, 0x0) clone(0x4000002102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x7, &(0x7f0000000240), 0x4) uselib(&(0x7f0000000540)='./file0\x00') request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb), &(0x7f0000001fee)='R\trist\xe3cusgrVid:De', 0x0) r4 = socket$inet6_udplite(0xa, 0x2, 0x88) chroot(&(0x7f0000000300)='./file0\x00') ioctl$BLKZEROOUT(0xffffffffffffffff, 0x127f, &(0x7f0000000380)) syz_open_dev$usbmon(&(0x7f0000000340)='/dev/usbmon#\x00', 0x0, 0x0) r5 = dup3(r4, r4, 0x0) utimes(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000200)) statx(r5, &(0x7f0000000280)='./file0\x00', 0x0, 0x7ff, 0x0) 23:51:05 executing program 1: perf_event_open(&(0x7f0000000080)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x1000000000000, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 23:51:05 executing program 0: socketpair$unix(0x1, 0x80003, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x23080, 0x0) mount(0x0, &(0x7f0000000280)='./file0\x00', 0x0, 0x80000, 0x0) mount(&(0x7f0000000080), &(0x7f0000000180)='.', 0x0, 0x5010, 0x0) mount(&(0x7f0000000080), &(0x7f0000000300)='.', 0x0, 0x80, 0x0) umount2(&(0x7f0000000040)='.\x00', 0x0) mkdir(&(0x7f00000004c0)='./file0\x00', 0x0) mount(&(0x7f0000000240)=ANY=[@ANYBLOB="0256b1944ff565841684e90664798507aa2ad3735e1a7e7f7c7d2d05342b55d98bd1fe43d8d57a5b"], &(0x7f0000d78000)='.', 0x0, 0x1003, 0x0) [ 621.183534] net_ratelimit: 22 callbacks suppressed [ 621.183543] protocol 88fb is buggy, dev hsr_slave_0 [ 621.193682] protocol 88fb is buggy, dev hsr_slave_1 23:51:05 executing program 5: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100)='/dev/hwrng\x00', 0x20200, 0x0) ioctl$KVM_DEASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae75, 0x0) gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) clock_getres(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cuse\x00', 0x2, 0x0) r1 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0xd8f, 0x80000) connect$l2tp(0xffffffffffffffff, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x26) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f0000000480)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r2 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) name_to_handle_at(r2, &(0x7f0000000040)='.\x00', &(0x7f0000000480)=ANY=[@ANYRES16], 0x0, 0x0) r3 = dup2(0xffffffffffffffff, r1) ioctl$SG_GET_RESERVED_SIZE(r3, 0x2272, &(0x7f0000000340)) setxattr$security_evm(&(0x7f0000000080)='./file0\x00', &(0x7f00000003c0)='security.evm\x00', &(0x7f0000000440)=ANY=[@ANYBLOB="0402968686769ad2236842c6873f8cd0fe2b3be32608cb032843db43dbe865070c401d1f8463ab1edc0cd158f172c5de54d956028bd5a3a16ecb2b30"], 0x1, 0x0) clone(0x4000002102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x7, &(0x7f0000000240), 0x4) uselib(&(0x7f0000000540)='./file0\x00') request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb), &(0x7f0000001fee)='R\trist\xe3cusgrVid:De', 0x0) r4 = socket$inet6_udplite(0xa, 0x2, 0x88) chroot(&(0x7f0000000300)='./file0\x00') ioctl$BLKZEROOUT(0xffffffffffffffff, 0x127f, &(0x7f0000000380)) syz_open_dev$usbmon(&(0x7f0000000340)='/dev/usbmon#\x00', 0x0, 0x0) r5 = dup3(r4, r4, 0x0) write$evdev(0xffffffffffffffff, &(0x7f0000000380), 0x0) statx(r5, &(0x7f0000000280)='./file0\x00', 0x0, 0x7ff, 0x0) 23:51:05 executing program 4: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100)='/dev/hwrng\x00', 0x20200, 0x0) ioctl$KVM_DEASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae75, 0x0) gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) clock_getres(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cuse\x00', 0x2, 0x0) r1 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0xd8f, 0x80000) connect$l2tp(0xffffffffffffffff, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x26) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f0000000480)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r2 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) name_to_handle_at(r2, &(0x7f0000000040)='.\x00', &(0x7f0000000480)=ANY=[@ANYRES16], 0x0, 0x0) r3 = dup2(0xffffffffffffffff, r1) ioctl$SG_GET_RESERVED_SIZE(r3, 0x2272, &(0x7f0000000340)) setxattr$security_evm(&(0x7f0000000080)='./file0\x00', &(0x7f00000003c0)='security.evm\x00', &(0x7f0000000440)=ANY=[@ANYBLOB="0402968686769ad2236842c6873f8cd0fe2b3be32608cb032843db43dbe865070c401d1f8463ab1edc0cd158f172c5de54d956028bd5a3a16ecb2b30"], 0x1, 0x0) clone(0x4000002102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x7, &(0x7f0000000240), 0x4) uselib(&(0x7f0000000540)='./file0\x00') request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb), &(0x7f0000001fee)='R\trist\xe3cusgrVid:De', 0x0) r4 = socket$inet6_udplite(0xa, 0x2, 0x88) chroot(&(0x7f0000000300)='./file0\x00') ioctl$BLKZEROOUT(0xffffffffffffffff, 0x127f, &(0x7f0000000380)) syz_open_dev$usbmon(&(0x7f0000000340)='/dev/usbmon#\x00', 0x0, 0x0) r5 = dup3(r4, r4, 0x0) utimes(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000200)) statx(r5, &(0x7f0000000280)='./file0\x00', 0x0, 0x7ff, 0x0) 23:51:05 executing program 5: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100)='/dev/hwrng\x00', 0x20200, 0x0) ioctl$KVM_DEASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae75, 0x0) gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) clock_getres(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cuse\x00', 0x2, 0x0) r1 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0xd8f, 0x80000) connect$l2tp(0xffffffffffffffff, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x26) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f0000000480)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r2 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) name_to_handle_at(r2, &(0x7f0000000040)='.\x00', &(0x7f0000000480)=ANY=[@ANYRES16], 0x0, 0x0) r3 = dup2(0xffffffffffffffff, r1) ioctl$SG_GET_RESERVED_SIZE(r3, 0x2272, &(0x7f0000000340)) setxattr$security_evm(&(0x7f0000000080)='./file0\x00', &(0x7f00000003c0)='security.evm\x00', &(0x7f0000000440)=ANY=[@ANYBLOB="0402968686769ad2236842c6873f8cd0fe2b3be32608cb032843db43dbe865070c401d1f8463ab1edc0cd158f172c5de54d956028bd5a3a16ecb2b30"], 0x1, 0x0) clone(0x4000002102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x7, &(0x7f0000000240), 0x4) uselib(&(0x7f0000000540)='./file0\x00') request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb), &(0x7f0000001fee)='R\trist\xe3cusgrVid:De', 0x0) r4 = socket$inet6_udplite(0xa, 0x2, 0x88) chroot(&(0x7f0000000300)='./file0\x00') ioctl$BLKZEROOUT(0xffffffffffffffff, 0x127f, &(0x7f0000000380)) syz_open_dev$usbmon(&(0x7f0000000340)='/dev/usbmon#\x00', 0x0, 0x0) r5 = dup3(r4, r4, 0x0) write$evdev(0xffffffffffffffff, &(0x7f0000000380), 0x0) statx(r5, &(0x7f0000000280)='./file0\x00', 0x0, 0x7ff, 0x0) 23:51:05 executing program 1: perf_event_open(&(0x7f0000000080)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x40000000000000, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 23:51:05 executing program 2: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100)='/dev/hwrng\x00', 0x20200, 0x0) ioctl$KVM_DEASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae75, 0x0) gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) clock_getres(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cuse\x00', 0x2, 0x0) r1 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0xd8f, 0x80000) connect$l2tp(0xffffffffffffffff, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x26) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f0000000480)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r2 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) name_to_handle_at(r2, &(0x7f0000000040)='.\x00', &(0x7f0000000480)=ANY=[@ANYRES16], 0x0, 0x0) r3 = dup2(0xffffffffffffffff, r1) ioctl$SG_GET_RESERVED_SIZE(r3, 0x2272, &(0x7f0000000340)) setxattr$security_evm(&(0x7f0000000080)='./file0\x00', &(0x7f00000003c0)='security.evm\x00', &(0x7f0000000440)=ANY=[@ANYBLOB="0402968686769ad2236842c6873f8cd0fe2b3be32608cb032843db43dbe865070c401d1f8463ab1edc0cd158f172c5de54d956028bd5a3a16ecb2b30"], 0x1, 0x0) clone(0x4000002102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x7, &(0x7f0000000240), 0x4) uselib(&(0x7f0000000540)='./file0\x00') request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb), &(0x7f0000001fee)='R\trist\xe3cusgrVid:De', 0x0) r4 = socket$inet6_udplite(0xa, 0x2, 0x88) chroot(&(0x7f0000000300)='./file0\x00') ioctl$BLKZEROOUT(0xffffffffffffffff, 0x127f, &(0x7f0000000380)) syz_open_dev$usbmon(&(0x7f0000000340)='/dev/usbmon#\x00', 0x0, 0x0) r5 = dup3(r4, r4, 0x0) write$evdev(0xffffffffffffffff, &(0x7f0000000380), 0x0) statx(r5, &(0x7f0000000280)='./file0\x00', 0x0, 0x7ff, 0x0) 23:51:05 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = fcntl$dupfd(r0, 0x2, 0xffffffffffffffff) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r3, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0x26e3000, 0x0, 0x0, 0x166) 23:51:05 executing program 4: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100)='/dev/hwrng\x00', 0x20200, 0x0) ioctl$KVM_DEASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae75, 0x0) gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) clock_getres(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cuse\x00', 0x2, 0x0) r1 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0xd8f, 0x80000) connect$l2tp(0xffffffffffffffff, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x26) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f0000000480)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r2 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) name_to_handle_at(r2, &(0x7f0000000040)='.\x00', &(0x7f0000000480)=ANY=[@ANYRES16], 0x0, 0x0) r3 = dup2(0xffffffffffffffff, r1) ioctl$SG_GET_RESERVED_SIZE(r3, 0x2272, &(0x7f0000000340)) setxattr$security_evm(&(0x7f0000000080)='./file0\x00', &(0x7f00000003c0)='security.evm\x00', &(0x7f0000000440)=ANY=[@ANYBLOB="0402968686769ad2236842c6873f8cd0fe2b3be32608cb032843db43dbe865070c401d1f8463ab1edc0cd158f172c5de54d956028bd5a3a16ecb2b30"], 0x1, 0x0) clone(0x4000002102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x7, &(0x7f0000000240), 0x4) uselib(&(0x7f0000000540)='./file0\x00') request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb), &(0x7f0000001fee)='R\trist\xe3cusgrVid:De', 0x0) r4 = socket$inet6_udplite(0xa, 0x2, 0x88) chroot(&(0x7f0000000300)='./file0\x00') ioctl$BLKZEROOUT(0xffffffffffffffff, 0x127f, &(0x7f0000000380)) syz_open_dev$usbmon(&(0x7f0000000340)='/dev/usbmon#\x00', 0x0, 0x0) r5 = dup3(r4, r4, 0x0) write$evdev(0xffffffffffffffff, &(0x7f0000000380), 0x0) statx(r5, &(0x7f0000000280)='./file0\x00', 0x0, 0x7ff, 0x0) 23:51:05 executing program 0: socketpair$unix(0x1, 0x80003, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x23080, 0x0) mount(0x0, &(0x7f0000000280)='./file0\x00', 0x0, 0x80000, 0x0) mount(&(0x7f0000000080), &(0x7f0000000180)='.', 0x0, 0x5010, 0x0) mount(&(0x7f0000000080), &(0x7f0000000300)='.', 0x0, 0x5010, 0x0) umount2(&(0x7f0000000040)='.\x00', 0x0) ioctl$sock_inet_SIOCSIFBRDADDR(r0, 0x891a, &(0x7f0000000240)={'gretap0\x00', {0x2, 0x4e23, @broadcast}}) mkdir(&(0x7f00000004c0)='./file0\x00', 0x0) mount(&(0x7f00000004c0), &(0x7f0000d78000)='.', 0x0, 0x1003, 0x0) 23:51:05 executing program 1: perf_event_open(&(0x7f0000000080)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x80ffff00000000, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 23:51:05 executing program 2: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100)='/dev/hwrng\x00', 0x20200, 0x0) ioctl$KVM_DEASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae75, 0x0) gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) clock_getres(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cuse\x00', 0x2, 0x0) r1 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0xd8f, 0x80000) connect$l2tp(0xffffffffffffffff, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x26) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f0000000480)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r2 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) name_to_handle_at(r2, &(0x7f0000000040)='.\x00', &(0x7f0000000480)=ANY=[@ANYRES16], 0x0, 0x0) r3 = dup2(0xffffffffffffffff, r1) ioctl$SG_GET_RESERVED_SIZE(r3, 0x2272, &(0x7f0000000340)) setxattr$security_evm(&(0x7f0000000080)='./file0\x00', &(0x7f00000003c0)='security.evm\x00', &(0x7f0000000440)=ANY=[@ANYBLOB="0402968686769ad2236842c6873f8cd0fe2b3be32608cb032843db43dbe865070c401d1f8463ab1edc0cd158f172c5de54d956028bd5a3a16ecb2b30"], 0x1, 0x0) clone(0x4000002102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x7, &(0x7f0000000240), 0x4) uselib(&(0x7f0000000540)='./file0\x00') request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb), &(0x7f0000001fee)='R\trist\xe3cusgrVid:De', 0x0) r4 = socket$inet6_udplite(0xa, 0x2, 0x88) chroot(&(0x7f0000000300)='./file0\x00') ioctl$BLKZEROOUT(0xffffffffffffffff, 0x127f, &(0x7f0000000380)) syz_open_dev$usbmon(&(0x7f0000000340)='/dev/usbmon#\x00', 0x0, 0x0) r5 = dup3(r4, r4, 0x0) write$evdev(0xffffffffffffffff, &(0x7f0000000380), 0x0) statx(r5, &(0x7f0000000280)='./file0\x00', 0x0, 0x7ff, 0x0) 23:51:05 executing program 5: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100)='/dev/hwrng\x00', 0x20200, 0x0) ioctl$KVM_DEASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae75, 0x0) gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) clock_getres(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cuse\x00', 0x2, 0x0) r1 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0xd8f, 0x80000) connect$l2tp(0xffffffffffffffff, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x26) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f0000000480)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r2 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) name_to_handle_at(r2, &(0x7f0000000040)='.\x00', &(0x7f0000000480)=ANY=[@ANYRES16], 0x0, 0x0) r3 = dup2(0xffffffffffffffff, r1) ioctl$SG_GET_RESERVED_SIZE(r3, 0x2272, &(0x7f0000000340)) setxattr$security_evm(&(0x7f0000000080)='./file0\x00', &(0x7f00000003c0)='security.evm\x00', &(0x7f0000000440)=ANY=[@ANYBLOB="0402968686769ad2236842c6873f8cd0fe2b3be32608cb032843db43dbe865070c401d1f8463ab1edc0cd158f172c5de54d956028bd5a3a16ecb2b30"], 0x1, 0x0) clone(0x4000002102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x7, &(0x7f0000000240), 0x4) uselib(&(0x7f0000000540)='./file0\x00') request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb), &(0x7f0000001fee)='R\trist\xe3cusgrVid:De', 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) chroot(&(0x7f0000000300)='./file0\x00') ioctl$BLKZEROOUT(0xffffffffffffffff, 0x127f, &(0x7f0000000380)) syz_open_dev$usbmon(&(0x7f0000000340)='/dev/usbmon#\x00', 0x0, 0x0) utimes(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000200)) write$evdev(0xffffffffffffffff, &(0x7f0000000380), 0x0) statx(0xffffffffffffffff, &(0x7f0000000280)='./file0\x00', 0x0, 0x7ff, 0x0) 23:51:05 executing program 4: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100)='/dev/hwrng\x00', 0x20200, 0x0) ioctl$KVM_DEASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae75, 0x0) gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) clock_getres(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cuse\x00', 0x2, 0x0) r1 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0xd8f, 0x80000) connect$l2tp(0xffffffffffffffff, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x26) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f0000000480)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r2 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) name_to_handle_at(r2, &(0x7f0000000040)='.\x00', &(0x7f0000000480)=ANY=[@ANYRES16], 0x0, 0x0) r3 = dup2(0xffffffffffffffff, r1) ioctl$SG_GET_RESERVED_SIZE(r3, 0x2272, &(0x7f0000000340)) setxattr$security_evm(&(0x7f0000000080)='./file0\x00', &(0x7f00000003c0)='security.evm\x00', &(0x7f0000000440)=ANY=[@ANYBLOB="0402968686769ad2236842c6873f8cd0fe2b3be32608cb032843db43dbe865070c401d1f8463ab1edc0cd158f172c5de54d956028bd5a3a16ecb2b30"], 0x1, 0x0) clone(0x4000002102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x7, &(0x7f0000000240), 0x4) uselib(&(0x7f0000000540)='./file0\x00') request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb), &(0x7f0000001fee)='R\trist\xe3cusgrVid:De', 0x0) r4 = socket$inet6_udplite(0xa, 0x2, 0x88) chroot(&(0x7f0000000300)='./file0\x00') ioctl$BLKZEROOUT(0xffffffffffffffff, 0x127f, &(0x7f0000000380)) syz_open_dev$usbmon(&(0x7f0000000340)='/dev/usbmon#\x00', 0x0, 0x0) r5 = dup3(r4, r4, 0x0) write$evdev(0xffffffffffffffff, &(0x7f0000000380), 0x0) statx(r5, &(0x7f0000000280)='./file0\x00', 0x0, 0x7ff, 0x0) 23:51:05 executing program 1: perf_event_open(&(0x7f0000000080)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x100000000000000, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 23:51:05 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = fcntl$dupfd(r0, 0x2, 0xffffffffffffffff) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r3, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0x2705000, 0x0, 0x0, 0x166) 23:51:05 executing program 2: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100)='/dev/hwrng\x00', 0x20200, 0x0) ioctl$KVM_DEASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae75, 0x0) gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) clock_getres(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cuse\x00', 0x2, 0x0) r1 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0xd8f, 0x80000) connect$l2tp(0xffffffffffffffff, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x26) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f0000000480)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r2 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) name_to_handle_at(r2, &(0x7f0000000040)='.\x00', &(0x7f0000000480)=ANY=[@ANYRES16], 0x0, 0x0) r3 = dup2(0xffffffffffffffff, r1) ioctl$SG_GET_RESERVED_SIZE(r3, 0x2272, &(0x7f0000000340)) setxattr$security_evm(&(0x7f0000000080)='./file0\x00', &(0x7f00000003c0)='security.evm\x00', &(0x7f0000000440)=ANY=[@ANYBLOB="0402968686769ad2236842c6873f8cd0fe2b3be32608cb032843db43dbe865070c401d1f8463ab1edc0cd158f172c5de54d956028bd5a3a16ecb2b30"], 0x1, 0x0) clone(0x4000002102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x7, &(0x7f0000000240), 0x4) uselib(&(0x7f0000000540)='./file0\x00') request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb), &(0x7f0000001fee)='R\trist\xe3cusgrVid:De', 0x0) r4 = socket$inet6_udplite(0xa, 0x2, 0x88) chroot(&(0x7f0000000300)='./file0\x00') ioctl$BLKZEROOUT(0xffffffffffffffff, 0x127f, &(0x7f0000000380)) syz_open_dev$usbmon(&(0x7f0000000340)='/dev/usbmon#\x00', 0x0, 0x0) r5 = dup3(r4, r4, 0x0) utimes(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000200)) statx(r5, &(0x7f0000000280)='./file0\x00', 0x0, 0x7ff, 0x0) 23:51:05 executing program 5: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100)='/dev/hwrng\x00', 0x20200, 0x0) ioctl$KVM_DEASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae75, 0x0) gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) clock_getres(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cuse\x00', 0x2, 0x0) r1 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0xd8f, 0x80000) connect$l2tp(0xffffffffffffffff, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x26) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f0000000480)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r2 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) name_to_handle_at(r2, &(0x7f0000000040)='.\x00', &(0x7f0000000480)=ANY=[@ANYRES16], 0x0, 0x0) r3 = dup2(0xffffffffffffffff, r1) ioctl$SG_GET_RESERVED_SIZE(r3, 0x2272, &(0x7f0000000340)) setxattr$security_evm(&(0x7f0000000080)='./file0\x00', &(0x7f00000003c0)='security.evm\x00', &(0x7f0000000440)=ANY=[@ANYBLOB="0402968686769ad2236842c6873f8cd0fe2b3be32608cb032843db43dbe865070c401d1f8463ab1edc0cd158f172c5de54d956028bd5a3a16ecb2b30"], 0x1, 0x0) clone(0x4000002102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x7, &(0x7f0000000240), 0x4) uselib(&(0x7f0000000540)='./file0\x00') request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb), &(0x7f0000001fee)='R\trist\xe3cusgrVid:De', 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) chroot(&(0x7f0000000300)='./file0\x00') ioctl$BLKZEROOUT(0xffffffffffffffff, 0x127f, &(0x7f0000000380)) utimes(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000200)) write$evdev(0xffffffffffffffff, &(0x7f0000000380), 0x0) statx(0xffffffffffffffff, &(0x7f0000000280)='./file0\x00', 0x0, 0x7ff, 0x0) 23:51:05 executing program 0: socketpair$unix(0x1, 0x80003, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000240)='/dev/rfkill\x00', 0x40800, 0x0) getsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffff9c, 0x84, 0xd, &(0x7f00000002c0)=@assoc_value={0x0}, &(0x7f0000000340)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000380)={r2, 0x3, 0x30}, &(0x7f00000003c0)=0xc) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x23080, 0x0) mount(0x0, &(0x7f0000000280)='./file0\x00', 0x0, 0x80000, 0x0) mount(&(0x7f0000000080), &(0x7f0000000180)='\x00', 0x0, 0x5010, 0x0) mount(&(0x7f0000000080), &(0x7f0000000300)='.', 0x0, 0x5010, 0x0) umount2(&(0x7f0000000040)='.\x00', 0x0) mkdir(&(0x7f00000004c0)='./file0\x00', 0x0) mount(&(0x7f00000004c0), &(0x7f0000d78000)='.', 0x0, 0x1003, 0x0) 23:51:05 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x4000, 0x40) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000000340)={{0x100, 0x1f}, 'port0\x00', 0x40, 0x2, 0x1, 0x3, 0x80000001, 0x7, 0x7f, 0x0, 0x4, 0xffffffff}) r1 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r1, 0xc0a85320, &(0x7f00000001c0)={{0x80}, 'por\xff\a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\v\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f\x00\x00\xff\xff\xff\x03\x00\x00\x00\xef\x00\x00\x03\xff\x02\x00\x00\x00\x00\x00\x12\x00\x00\x00\x00\x00\x00\x00@\x00\x00\x06\x00', 0xc7, 0x80003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}) r2 = syz_open_dev$dspn(&(0x7f0000000480)='/dev/dsp#\x00', 0x8001, 0x400) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0x40000, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x40e03, 0x0) ioctl$KVM_REINJECT_CONTROL(r3, 0xae71, &(0x7f0000000040)={0xaa}) openat$cgroup_procs(r3, &(0x7f00000000c0)='tasks\x00', 0x2, 0x0) close(r3) remap_file_pages(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1000002, 0x6, 0x88000) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000280)='illinois\x00', 0x9) setxattr(&(0x7f0000000140)='./file0\x00', &(0x7f0000000400)=@known='com.apple.system.Security\x00', &(0x7f0000000440)='/dev/sequencer2\x00', 0x10, 0x1) 23:51:05 executing program 1: perf_event_open(&(0x7f0000000080)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x200000000000000, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 23:51:05 executing program 5: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100)='/dev/hwrng\x00', 0x20200, 0x0) ioctl$KVM_DEASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae75, 0x0) gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) clock_getres(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cuse\x00', 0x2, 0x0) r1 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0xd8f, 0x80000) connect$l2tp(0xffffffffffffffff, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x26) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f0000000480)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r2 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) name_to_handle_at(r2, &(0x7f0000000040)='.\x00', &(0x7f0000000480)=ANY=[@ANYRES16], 0x0, 0x0) r3 = dup2(0xffffffffffffffff, r1) ioctl$SG_GET_RESERVED_SIZE(r3, 0x2272, &(0x7f0000000340)) setxattr$security_evm(&(0x7f0000000080)='./file0\x00', &(0x7f00000003c0)='security.evm\x00', &(0x7f0000000440)=ANY=[@ANYBLOB="0402968686769ad2236842c6873f8cd0fe2b3be32608cb032843db43dbe865070c401d1f8463ab1edc0cd158f172c5de54d956028bd5a3a16ecb2b30"], 0x1, 0x0) clone(0x4000002102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x7, &(0x7f0000000240), 0x4) uselib(&(0x7f0000000540)='./file0\x00') request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb), &(0x7f0000001fee)='R\trist\xe3cusgrVid:De', 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) chroot(&(0x7f0000000300)='./file0\x00') utimes(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000200)) write$evdev(0xffffffffffffffff, &(0x7f0000000380), 0x0) statx(0xffffffffffffffff, &(0x7f0000000280)='./file0\x00', 0x0, 0x7ff, 0x0) 23:51:05 executing program 2: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100)='/dev/hwrng\x00', 0x20200, 0x0) ioctl$KVM_DEASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae75, 0x0) gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) clock_getres(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cuse\x00', 0x2, 0x0) r1 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0xd8f, 0x80000) connect$l2tp(0xffffffffffffffff, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x26) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f0000000480)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r2 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) name_to_handle_at(r2, &(0x7f0000000040)='.\x00', &(0x7f0000000480)=ANY=[@ANYRES16], 0x0, 0x0) r3 = dup2(0xffffffffffffffff, r1) ioctl$SG_GET_RESERVED_SIZE(r3, 0x2272, &(0x7f0000000340)) setxattr$security_evm(&(0x7f0000000080)='./file0\x00', &(0x7f00000003c0)='security.evm\x00', &(0x7f0000000440)=ANY=[@ANYBLOB="0402968686769ad2236842c6873f8cd0fe2b3be32608cb032843db43dbe865070c401d1f8463ab1edc0cd158f172c5de54d956028bd5a3a16ecb2b30"], 0x1, 0x0) clone(0x4000002102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x7, &(0x7f0000000240), 0x4) uselib(&(0x7f0000000540)='./file0\x00') request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb), &(0x7f0000001fee)='R\trist\xe3cusgrVid:De', 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) chroot(&(0x7f0000000300)='./file0\x00') ioctl$BLKZEROOUT(0xffffffffffffffff, 0x127f, &(0x7f0000000380)) utimes(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000200)) write$evdev(0xffffffffffffffff, &(0x7f0000000380), 0x0) statx(0xffffffffffffffff, &(0x7f0000000280)='./file0\x00', 0x0, 0x7ff, 0x0) 23:51:05 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = fcntl$dupfd(r0, 0x2, 0xffffffffffffffff) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r3, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0x4000000, 0x0, 0x0, 0x166) 23:51:06 executing program 1: perf_event_open(&(0x7f0000000080)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x204000000000000, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 23:51:06 executing program 0: socketpair$unix(0x1, 0x80003, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x23080, 0x0) mount(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x2000000, 0x0) mount(&(0x7f0000000080), &(0x7f0000000180)='.', 0x0, 0x5010, 0x0) mount(&(0x7f0000000080), &(0x7f0000000300)='.', 0x0, 0x5010, 0x0) umount2(&(0x7f0000000040)='.\x00', 0x0) mkdir(&(0x7f00000004c0)='./file0\x00', 0x0) mount(&(0x7f00000004c0), &(0x7f0000d78000)='.', 0x0, 0x1003, 0x0) [ 622.223602] protocol 88fb is buggy, dev hsr_slave_0 [ 622.223997] protocol 88fb is buggy, dev hsr_slave_0 [ 622.228726] protocol 88fb is buggy, dev hsr_slave_1 [ 622.234329] protocol 88fb is buggy, dev hsr_slave_1 [ 622.244831] protocol 88fb is buggy, dev hsr_slave_0 [ 622.250642] protocol 88fb is buggy, dev hsr_slave_1 [ 622.256390] protocol 88fb is buggy, dev hsr_slave_0 [ 622.262452] protocol 88fb is buggy, dev hsr_slave_1 23:51:06 executing program 1: perf_event_open(&(0x7f0000000080)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x300000000000000, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 23:51:06 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) write$apparmor_exec(r1, &(0x7f00000002c0)={'stack ', '&#\x00'}, 0x85) socketpair(0x0, 0x7, 0x1, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = accept4$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote}, &(0x7f0000000080)=0x1c, 0x80800) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x20, &(0x7f0000000100)={@rand_addr="6a816c57687017ff15ad7279594b8bd0", 0x40, 0x0, 0xff, 0x0, 0x81, 0xb8}, 0x20) fcntl$getownex(r4, 0x10, &(0x7f0000000380)={0x0, 0x0}) perf_event_open(&(0x7f0000000300)={0x7, 0x70, 0xffffffff, 0x0, 0x6, 0x3, 0x0, 0x9, 0x80804, 0x2, 0x1f, 0xf, 0x1f, 0x3, 0x7ff, 0x10001, 0x1ff, 0x2800000000000, 0x1, 0x0, 0x4, 0xd477, 0x0, 0x6, 0xffff, 0x3, 0x0, 0x4, 0x9, 0xba, 0x1, 0x6, 0xfffffffffffffffb, 0x1ff, 0xe4b, 0x800, 0x3, 0x3ba, 0x0, 0x101, 0x0, @perf_bp={&(0x7f0000000280), 0x6}, 0x4005, 0x122, 0x4, 0xf, 0xfffffffffffffffa, 0xd2, 0x1}, r5, 0x7, r0, 0x2) socket$caif_seqpacket(0x25, 0x5, 0x4) accept4(r3, &(0x7f00000001c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, &(0x7f0000000240)=0x80, 0x80000) r6 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vcs\x00', 0x40883, 0x0) ioctl$BLKIOMIN(r6, 0x1278, &(0x7f0000000180)) 23:51:06 executing program 5: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100)='/dev/hwrng\x00', 0x20200, 0x0) ioctl$KVM_DEASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae75, 0x0) gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) clock_getres(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cuse\x00', 0x2, 0x0) r1 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0xd8f, 0x80000) connect$l2tp(0xffffffffffffffff, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x26) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f0000000480)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r2 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) name_to_handle_at(r2, &(0x7f0000000040)='.\x00', &(0x7f0000000480)=ANY=[@ANYRES16], 0x0, 0x0) r3 = dup2(0xffffffffffffffff, r1) ioctl$SG_GET_RESERVED_SIZE(r3, 0x2272, &(0x7f0000000340)) setxattr$security_evm(&(0x7f0000000080)='./file0\x00', &(0x7f00000003c0)='security.evm\x00', &(0x7f0000000440)=ANY=[@ANYBLOB="0402968686769ad2236842c6873f8cd0fe2b3be32608cb032843db43dbe865070c401d1f8463ab1edc0cd158f172c5de54d956028bd5a3a16ecb2b30"], 0x1, 0x0) clone(0x4000002102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x7, &(0x7f0000000240), 0x4) uselib(&(0x7f0000000540)='./file0\x00') request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb), &(0x7f0000001fee)='R\trist\xe3cusgrVid:De', 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) utimes(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000200)) write$evdev(0xffffffffffffffff, &(0x7f0000000380), 0x0) statx(0xffffffffffffffff, &(0x7f0000000280)='./file0\x00', 0x0, 0x7ff, 0x0) 23:51:06 executing program 2: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100)='/dev/hwrng\x00', 0x20200, 0x0) ioctl$KVM_DEASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae75, 0x0) gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) clock_getres(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cuse\x00', 0x2, 0x0) r1 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0xd8f, 0x80000) connect$l2tp(0xffffffffffffffff, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x26) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f0000000480)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r2 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) name_to_handle_at(r2, &(0x7f0000000040)='.\x00', &(0x7f0000000480)=ANY=[@ANYRES16], 0x0, 0x0) r3 = dup2(0xffffffffffffffff, r1) ioctl$SG_GET_RESERVED_SIZE(r3, 0x2272, &(0x7f0000000340)) setxattr$security_evm(&(0x7f0000000080)='./file0\x00', &(0x7f00000003c0)='security.evm\x00', &(0x7f0000000440)=ANY=[@ANYBLOB="0402968686769ad2236842c6873f8cd0fe2b3be32608cb032843db43dbe865070c401d1f8463ab1edc0cd158f172c5de54d956028bd5a3a16ecb2b30"], 0x1, 0x0) clone(0x4000002102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x7, &(0x7f0000000240), 0x4) uselib(&(0x7f0000000540)='./file0\x00') request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb), &(0x7f0000001fee)='R\trist\xe3cusgrVid:De', 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) chroot(&(0x7f0000000300)='./file0\x00') utimes(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000200)) write$evdev(0xffffffffffffffff, &(0x7f0000000380), 0x0) statx(0xffffffffffffffff, &(0x7f0000000280)='./file0\x00', 0x0, 0x7ff, 0x0) 23:51:06 executing program 1: perf_event_open(&(0x7f0000000080)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x400000000000000, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 622.507145] audit: type=1400 audit(1550965866.304:630): apparmor="DENIED" operation="stack_onexec" info="label not found" error=-2 profile="unconfined" name="&#" pid=31614 comm="syz-executor.4" 23:51:06 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = fcntl$dupfd(r0, 0x2, 0xffffffffffffffff) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r3, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0x5000000, 0x0, 0x0, 0x166) 23:51:06 executing program 0: socketpair$unix(0x1, 0x80003, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x23080, 0x0) mount(0x0, &(0x7f0000000280)='./file0\x00', 0x0, 0x80000, 0x0) mount(&(0x7f0000000080), &(0x7f0000000180)='.', 0x0, 0x5010, 0x0) mount(&(0x7f0000000080), &(0x7f0000000300)='.', 0x0, 0x5010, 0x0) r1 = syz_open_dev$usbmon(&(0x7f0000000240)='/dev/usbmon#\x00', 0x8, 0x2440) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x4, &(0x7f00000002c0)={0xffffffffffffffff}, 0x2, 0x1008}}, 0x20) write$RDMA_USER_CM_CMD_REJECT(r1, &(0x7f0000000380)={0x9, 0x108, 0xfa00, {r2, 0xc2, "68411c", "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"}}, 0x110) umount2(&(0x7f0000000040)='.\x00', 0x0) mkdir(&(0x7f00000004c0)='./file0\x00', 0x0) mount(&(0x7f00000004c0), &(0x7f0000d78000)='.', 0x0, 0x1003, 0x0) 23:51:06 executing program 5: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100)='/dev/hwrng\x00', 0x20200, 0x0) ioctl$KVM_DEASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae75, 0x0) gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) clock_getres(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cuse\x00', 0x2, 0x0) r1 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0xd8f, 0x80000) connect$l2tp(0xffffffffffffffff, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x26) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f0000000480)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r2 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) name_to_handle_at(r2, &(0x7f0000000040)='.\x00', &(0x7f0000000480)=ANY=[@ANYRES16], 0x0, 0x0) r3 = dup2(0xffffffffffffffff, r1) ioctl$SG_GET_RESERVED_SIZE(r3, 0x2272, &(0x7f0000000340)) setxattr$security_evm(&(0x7f0000000080)='./file0\x00', &(0x7f00000003c0)='security.evm\x00', &(0x7f0000000440)=ANY=[@ANYBLOB="0402968686769ad2236842c6873f8cd0fe2b3be32608cb032843db43dbe865070c401d1f8463ab1edc0cd158f172c5de54d956028bd5a3a16ecb2b30"], 0x1, 0x0) clone(0x4000002102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x7, &(0x7f0000000240), 0x4) uselib(&(0x7f0000000540)='./file0\x00') request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb), &(0x7f0000001fee)='R\trist\xe3cusgrVid:De', 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) utimes(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000200)) write$evdev(0xffffffffffffffff, &(0x7f0000000380), 0x0) statx(0xffffffffffffffff, &(0x7f0000000280)='./file0\x00', 0x0, 0x7ff, 0x0) 23:51:06 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) write$apparmor_exec(r1, &(0x7f00000002c0)={'stack ', '&#\x00'}, 0x85) socketpair(0x0, 0x7, 0x1, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = accept4$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote}, &(0x7f0000000080)=0x1c, 0x80800) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x20, &(0x7f0000000100)={@rand_addr="6a816c57687017ff15ad7279594b8bd0", 0x40, 0x0, 0xff, 0x0, 0x81, 0xb8}, 0x20) fcntl$getownex(r4, 0x10, &(0x7f0000000380)={0x0, 0x0}) perf_event_open(&(0x7f0000000300)={0x7, 0x70, 0xffffffff, 0x0, 0x6, 0x3, 0x0, 0x9, 0x80804, 0x2, 0x1f, 0xf, 0x1f, 0x3, 0x7ff, 0x10001, 0x1ff, 0x2800000000000, 0x1, 0x0, 0x4, 0xd477, 0x0, 0x6, 0xffff, 0x3, 0x0, 0x4, 0x9, 0xba, 0x1, 0x6, 0xfffffffffffffffb, 0x1ff, 0xe4b, 0x800, 0x3, 0x3ba, 0x0, 0x101, 0x0, @perf_bp={&(0x7f0000000280), 0x6}, 0x4005, 0x122, 0x4, 0xf, 0xfffffffffffffffa, 0xd2, 0x1}, r5, 0x7, r0, 0x2) socket$caif_seqpacket(0x25, 0x5, 0x4) accept4(r3, &(0x7f00000001c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, &(0x7f0000000240)=0x80, 0x80000) r6 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vcs\x00', 0x40883, 0x0) ioctl$BLKIOMIN(r6, 0x1278, &(0x7f0000000180)) 23:51:06 executing program 1: perf_event_open(&(0x7f0000000080)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x700000000000000, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 23:51:06 executing program 2: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100)='/dev/hwrng\x00', 0x20200, 0x0) ioctl$KVM_DEASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae75, 0x0) gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) clock_getres(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cuse\x00', 0x2, 0x0) r1 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0xd8f, 0x80000) connect$l2tp(0xffffffffffffffff, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x26) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f0000000480)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r2 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) name_to_handle_at(r2, &(0x7f0000000040)='.\x00', &(0x7f0000000480)=ANY=[@ANYRES16], 0x0, 0x0) r3 = dup2(0xffffffffffffffff, r1) ioctl$SG_GET_RESERVED_SIZE(r3, 0x2272, &(0x7f0000000340)) setxattr$security_evm(&(0x7f0000000080)='./file0\x00', &(0x7f00000003c0)='security.evm\x00', &(0x7f0000000440)=ANY=[@ANYBLOB="0402968686769ad2236842c6873f8cd0fe2b3be32608cb032843db43dbe865070c401d1f8463ab1edc0cd158f172c5de54d956028bd5a3a16ecb2b30"], 0x1, 0x0) clone(0x4000002102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x7, &(0x7f0000000240), 0x4) uselib(&(0x7f0000000540)='./file0\x00') request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb), &(0x7f0000001fee)='R\trist\xe3cusgrVid:De', 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) chroot(&(0x7f0000000300)='./file0\x00') utimes(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000200)) write$evdev(0xffffffffffffffff, &(0x7f0000000380), 0x0) statx(0xffffffffffffffff, &(0x7f0000000280)='./file0\x00', 0x0, 0x7ff, 0x0) 23:51:06 executing program 5: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100)='/dev/hwrng\x00', 0x20200, 0x0) ioctl$KVM_DEASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae75, 0x0) gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) clock_getres(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cuse\x00', 0x2, 0x0) r1 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0xd8f, 0x80000) connect$l2tp(0xffffffffffffffff, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x26) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f0000000480)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r2 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) name_to_handle_at(r2, &(0x7f0000000040)='.\x00', &(0x7f0000000480)=ANY=[@ANYRES16], 0x0, 0x0) r3 = dup2(0xffffffffffffffff, r1) ioctl$SG_GET_RESERVED_SIZE(r3, 0x2272, &(0x7f0000000340)) setxattr$security_evm(&(0x7f0000000080)='./file0\x00', &(0x7f00000003c0)='security.evm\x00', &(0x7f0000000440)=ANY=[@ANYBLOB="0402968686769ad2236842c6873f8cd0fe2b3be32608cb032843db43dbe865070c401d1f8463ab1edc0cd158f172c5de54d956028bd5a3a16ecb2b30"], 0x1, 0x0) clone(0x4000002102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x7, &(0x7f0000000240), 0x4) uselib(&(0x7f0000000540)='./file0\x00') request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb), &(0x7f0000001fee)='R\trist\xe3cusgrVid:De', 0x0) utimes(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000200)) write$evdev(0xffffffffffffffff, &(0x7f0000000380), 0x0) statx(0xffffffffffffffff, &(0x7f0000000280)='./file0\x00', 0x0, 0x7ff, 0x0) 23:51:06 executing program 1: perf_event_open(&(0x7f0000000080)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x4000000000000000, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 622.854011] audit: type=1400 audit(1550965866.644:631): apparmor="DENIED" operation="stack_onexec" info="label not found" error=-2 profile="unconfined" name="&#" pid=31638 comm="syz-executor.4" 23:51:06 executing program 2: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100)='/dev/hwrng\x00', 0x20200, 0x0) ioctl$KVM_DEASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae75, 0x0) gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) clock_getres(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cuse\x00', 0x2, 0x0) r1 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0xd8f, 0x80000) connect$l2tp(0xffffffffffffffff, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x26) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f0000000480)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r2 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) name_to_handle_at(r2, &(0x7f0000000040)='.\x00', &(0x7f0000000480)=ANY=[@ANYRES16], 0x0, 0x0) r3 = dup2(0xffffffffffffffff, r1) ioctl$SG_GET_RESERVED_SIZE(r3, 0x2272, &(0x7f0000000340)) setxattr$security_evm(&(0x7f0000000080)='./file0\x00', &(0x7f00000003c0)='security.evm\x00', &(0x7f0000000440)=ANY=[@ANYBLOB="0402968686769ad2236842c6873f8cd0fe2b3be32608cb032843db43dbe865070c401d1f8463ab1edc0cd158f172c5de54d956028bd5a3a16ecb2b30"], 0x1, 0x0) clone(0x4000002102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x7, &(0x7f0000000240), 0x4) uselib(&(0x7f0000000540)='./file0\x00') request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb), &(0x7f0000001fee)='R\trist\xe3cusgrVid:De', 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) utimes(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000200)) write$evdev(0xffffffffffffffff, &(0x7f0000000380), 0x0) statx(0xffffffffffffffff, &(0x7f0000000280)='./file0\x00', 0x0, 0x7ff, 0x0) 23:51:06 executing program 0: socketpair$unix(0x1, 0x80003, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f00000002c0)=@sr0='/dev/sr0\x00', &(0x7f0000000240)='./file0/file0\x00', 0x0, 0x10, 0x0) mount(0x0, &(0x7f0000000280)='./file0\x00', 0x0, 0x80000, 0x0) mount(&(0x7f0000000080), &(0x7f0000000180)='.', 0x0, 0x5010, 0x0) mount(&(0x7f0000000080), &(0x7f0000000300)='.', 0x0, 0x5010, 0x0) umount2(&(0x7f0000000040)='.\x00', 0x0) mkdir(&(0x7f00000004c0)='./file0\x00', 0x0) mount(&(0x7f00000004c0), &(0x7f0000d78000)='.', 0x0, 0x1003, 0x0) 23:51:06 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = fcntl$dupfd(r0, 0x2, 0xffffffffffffffff) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r3, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0x6000000, 0x0, 0x0, 0x166) 23:51:06 executing program 4: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100)='/dev/hwrng\x00', 0x20200, 0x0) ioctl$KVM_DEASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae75, 0x0) gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) clock_getres(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cuse\x00', 0x2, 0x0) r1 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0xd8f, 0x80000) connect$l2tp(0xffffffffffffffff, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x26) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f0000000480)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r2 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) name_to_handle_at(r2, &(0x7f0000000040)='.\x00', &(0x7f0000000480)=ANY=[@ANYRES16], 0x0, 0x0) r3 = dup2(0xffffffffffffffff, r1) ioctl$SG_GET_RESERVED_SIZE(r3, 0x2272, &(0x7f0000000340)) setxattr$security_evm(&(0x7f0000000080)='./file0\x00', &(0x7f00000003c0)='security.evm\x00', &(0x7f0000000440)=ANY=[@ANYBLOB="0402968686769ad2236842c6873f8cd0fe2b3be32608cb032843db43dbe865070c401d1f8463ab1edc0cd158f172c5de54d956028bd5a3a16ecb2b30"], 0x1, 0x0) clone(0x4000002102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x7, &(0x7f0000000240), 0x4) uselib(&(0x7f0000000540)='./file0\x00') request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb), &(0x7f0000001fee)='R\trist\xe3cusgrVid:De', 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) utimes(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000200)) write$evdev(0xffffffffffffffff, &(0x7f0000000380), 0x0) statx(0xffffffffffffffff, &(0x7f0000000280)='./file0\x00', 0x0, 0x7ff, 0x0) 23:51:06 executing program 1: perf_event_open(&(0x7f0000000080)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0xf5ffffff00000000, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 23:51:06 executing program 2: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100)='/dev/hwrng\x00', 0x20200, 0x0) ioctl$KVM_DEASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae75, 0x0) gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) clock_getres(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cuse\x00', 0x2, 0x0) r1 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0xd8f, 0x80000) connect$l2tp(0xffffffffffffffff, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x26) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f0000000480)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r2 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) name_to_handle_at(r2, &(0x7f0000000040)='.\x00', &(0x7f0000000480)=ANY=[@ANYRES16], 0x0, 0x0) r3 = dup2(0xffffffffffffffff, r1) ioctl$SG_GET_RESERVED_SIZE(r3, 0x2272, &(0x7f0000000340)) setxattr$security_evm(&(0x7f0000000080)='./file0\x00', &(0x7f00000003c0)='security.evm\x00', &(0x7f0000000440)=ANY=[@ANYBLOB="0402968686769ad2236842c6873f8cd0fe2b3be32608cb032843db43dbe865070c401d1f8463ab1edc0cd158f172c5de54d956028bd5a3a16ecb2b30"], 0x1, 0x0) clone(0x4000002102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x7, &(0x7f0000000240), 0x4) uselib(&(0x7f0000000540)='./file0\x00') request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb), &(0x7f0000001fee)='R\trist\xe3cusgrVid:De', 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) utimes(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000200)) write$evdev(0xffffffffffffffff, &(0x7f0000000380), 0x0) statx(0xffffffffffffffff, &(0x7f0000000280)='./file0\x00', 0x0, 0x7ff, 0x0) 23:51:06 executing program 5: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100)='/dev/hwrng\x00', 0x20200, 0x0) ioctl$KVM_DEASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae75, 0x0) gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) clock_getres(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cuse\x00', 0x2, 0x0) r1 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0xd8f, 0x80000) connect$l2tp(0xffffffffffffffff, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x26) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f0000000480)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r2 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) name_to_handle_at(r2, &(0x7f0000000040)='.\x00', &(0x7f0000000480)=ANY=[@ANYRES16], 0x0, 0x0) r3 = dup2(0xffffffffffffffff, r1) ioctl$SG_GET_RESERVED_SIZE(r3, 0x2272, &(0x7f0000000340)) setxattr$security_evm(&(0x7f0000000080)='./file0\x00', &(0x7f00000003c0)='security.evm\x00', &(0x7f0000000440)=ANY=[@ANYBLOB="0402968686769ad2236842c6873f8cd0fe2b3be32608cb032843db43dbe865070c401d1f8463ab1edc0cd158f172c5de54d956028bd5a3a16ecb2b30"], 0x1, 0x0) clone(0x4000002102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x7, &(0x7f0000000240), 0x4) request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb), &(0x7f0000001fee)='R\trist\xe3cusgrVid:De', 0x0) utimes(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000200)) write$evdev(0xffffffffffffffff, &(0x7f0000000380), 0x0) statx(0xffffffffffffffff, &(0x7f0000000280)='./file0\x00', 0x0, 0x7ff, 0x0) 23:51:06 executing program 1: perf_event_open(&(0x7f0000000080)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0xffffffff00000000, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 23:51:07 executing program 0: socketpair$unix(0x1, 0x80003, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x23080, 0x0) mount(0x0, &(0x7f0000000280)='./file0\x00', 0x0, 0x80000, 0x0) setxattr$trusted_overlay_upper(&(0x7f0000000240)='./file0\x00', &(0x7f00000002c0)='trusted.overlay.upper\x00', &(0x7f0000000340)=ANY=[@ANYBLOB="00fb730106890bc1c7c4d990b6a318749cb1c9b882feb67937777a0293f2fa366caf22c6c5a9062caedbeb4a50adbc38297bfc8020122a5fc13a3b81b634cd7ac123658725d8c6d6cd31bac72ebf40b73afc04125d02f75cf3d56fdbc2f7f01329b0c8116e72053e5d5bc9de182b90de6b5200"], 0x73, 0x0) mount(&(0x7f0000000080), &(0x7f0000000180)='.', 0x0, 0x5010, 0x0) mount(&(0x7f0000000080), &(0x7f0000000300)='.', 0x0, 0x5010, 0x0) umount2(&(0x7f0000000040)='.\x00', 0x0) mkdir(&(0x7f00000004c0)='./file0\x00', 0x0) mount(&(0x7f00000004c0), &(0x7f0000d78000)='.', 0x0, 0x1003, 0x0) 23:51:07 executing program 1: perf_event_open(&(0x7f0000000080)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 23:51:07 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = fcntl$dupfd(r0, 0x2, 0xffffffffffffffff) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r3, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0x7000000, 0x0, 0x0, 0x166) 23:51:07 executing program 5: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100)='/dev/hwrng\x00', 0x20200, 0x0) ioctl$KVM_DEASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae75, 0x0) gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) clock_getres(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cuse\x00', 0x2, 0x0) r1 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0xd8f, 0x80000) connect$l2tp(0xffffffffffffffff, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x26) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f0000000480)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r2 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) name_to_handle_at(r2, &(0x7f0000000040)='.\x00', &(0x7f0000000480)=ANY=[@ANYRES16], 0x0, 0x0) r3 = dup2(0xffffffffffffffff, r1) ioctl$SG_GET_RESERVED_SIZE(r3, 0x2272, &(0x7f0000000340)) setxattr$security_evm(&(0x7f0000000080)='./file0\x00', &(0x7f00000003c0)='security.evm\x00', &(0x7f0000000440)=ANY=[@ANYBLOB="0402968686769ad2236842c6873f8cd0fe2b3be32608cb032843db43dbe865070c401d1f8463ab1edc0cd158f172c5de54d956028bd5a3a16ecb2b30"], 0x1, 0x0) clone(0x4000002102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x7, &(0x7f0000000240), 0x4) request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb), &(0x7f0000001fee)='R\trist\xe3cusgrVid:De', 0x0) utimes(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000200)) write$evdev(0xffffffffffffffff, &(0x7f0000000380), 0x0) statx(0xffffffffffffffff, &(0x7f0000000280)='./file0\x00', 0x0, 0x7ff, 0x0) 23:51:07 executing program 4: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100)='/dev/hwrng\x00', 0x20200, 0x0) ioctl$KVM_DEASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae75, 0x0) gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) clock_getres(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cuse\x00', 0x2, 0x0) r1 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0xd8f, 0x80000) connect$l2tp(0xffffffffffffffff, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x26) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f0000000480)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r2 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) name_to_handle_at(r2, &(0x7f0000000040)='.\x00', &(0x7f0000000480)=ANY=[@ANYRES16], 0x0, 0x0) r3 = dup2(0xffffffffffffffff, r1) ioctl$SG_GET_RESERVED_SIZE(r3, 0x2272, &(0x7f0000000340)) setxattr$security_evm(&(0x7f0000000080)='./file0\x00', &(0x7f00000003c0)='security.evm\x00', &(0x7f0000000440)=ANY=[@ANYBLOB="0402968686769ad2236842c6873f8cd0fe2b3be32608cb032843db43dbe865070c401d1f8463ab1edc0cd158f172c5de54d956028bd5a3a16ecb2b30"], 0x1, 0x0) clone(0x4000002102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x7, &(0x7f0000000240), 0x4) request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb), &(0x7f0000001fee)='R\trist\xe3cusgrVid:De', 0x0) utimes(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000200)) write$evdev(0xffffffffffffffff, &(0x7f0000000380), 0x0) statx(0xffffffffffffffff, &(0x7f0000000280)='./file0\x00', 0x0, 0x7ff, 0x0) 23:51:07 executing program 2: perf_event_open(&(0x7f0000000080)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0xf5ffffff00000000, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 23:51:07 executing program 1: perf_event_open(&(0x7f0000000080)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 23:51:07 executing program 4: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100)='/dev/hwrng\x00', 0x20200, 0x0) ioctl$KVM_DEASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae75, 0x0) gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) clock_getres(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cuse\x00', 0x2, 0x0) r1 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0xd8f, 0x80000) connect$l2tp(0xffffffffffffffff, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x26) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f0000000480)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r2 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) name_to_handle_at(r2, &(0x7f0000000040)='.\x00', &(0x7f0000000480)=ANY=[@ANYRES16], 0x0, 0x0) r3 = dup2(0xffffffffffffffff, r1) ioctl$SG_GET_RESERVED_SIZE(r3, 0x2272, &(0x7f0000000340)) setxattr$security_evm(&(0x7f0000000080)='./file0\x00', &(0x7f00000003c0)='security.evm\x00', &(0x7f0000000440)=ANY=[@ANYBLOB="0402968686769ad2236842c6873f8cd0fe2b3be32608cb032843db43dbe865070c401d1f8463ab1edc0cd158f172c5de54d956028bd5a3a16ecb2b30"], 0x1, 0x0) clone(0x4000002102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x7, &(0x7f0000000240), 0x4) uselib(&(0x7f0000000540)='./file0\x00') request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb), &(0x7f0000001fee)='R\trist\xe3cusgrVid:De', 0x0) utimes(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000200)) write$evdev(0xffffffffffffffff, &(0x7f0000000380), 0x0) statx(0xffffffffffffffff, &(0x7f0000000280)='./file0\x00', 0x0, 0x7ff, 0x0) 23:51:07 executing program 2: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100)='/dev/hwrng\x00', 0x20200, 0x0) ioctl$KVM_DEASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae75, 0x0) gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) clock_getres(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cuse\x00', 0x2, 0x0) r1 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0xd8f, 0x80000) connect$l2tp(0xffffffffffffffff, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x26) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f0000000480)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r2 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) name_to_handle_at(r2, &(0x7f0000000040)='.\x00', &(0x7f0000000480)=ANY=[@ANYRES16], 0x0, 0x0) r3 = dup2(0xffffffffffffffff, r1) ioctl$SG_GET_RESERVED_SIZE(r3, 0x2272, &(0x7f0000000340)) setxattr$security_evm(&(0x7f0000000080)='./file0\x00', &(0x7f00000003c0)='security.evm\x00', &(0x7f0000000440)=ANY=[@ANYBLOB="0402968686769ad2236842c6873f8cd0fe2b3be32608cb032843db43dbe865070c401d1f8463ab1edc0cd158f172c5de54d956028bd5a3a16ecb2b30"], 0x1, 0x0) clone(0x4000002102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x7, &(0x7f0000000240), 0x4) uselib(&(0x7f0000000540)='./file0\x00') request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb), &(0x7f0000001fee)='R\trist\xe3cusgrVid:De', 0x0) utimes(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000200)) write$evdev(0xffffffffffffffff, &(0x7f0000000380), 0x0) statx(0xffffffffffffffff, &(0x7f0000000280)='./file0\x00', 0x0, 0x7ff, 0x0) 23:51:07 executing program 0: socketpair$unix(0x1, 0x80003, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x23080, 0x0) mount(0x0, &(0x7f0000000280)='./file0\x00', 0x0, 0x80000, 0x0) mount(&(0x7f0000000080), &(0x7f0000000180)='.', 0x0, 0x5010, 0x0) mount(&(0x7f0000000080), &(0x7f0000000300)='.', 0x0, 0x5010, 0x0) ioctl$SG_GET_PACK_ID(r0, 0x227c, &(0x7f0000000240)) umount2(&(0x7f0000000040)='.\x00', 0x0) mkdir(&(0x7f00000004c0)='./file0\x00', 0x0) mount(&(0x7f00000004c0), &(0x7f0000d78000)='.', 0x0, 0x1003, 0x0) 23:51:07 executing program 5: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100)='/dev/hwrng\x00', 0x20200, 0x0) ioctl$KVM_DEASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae75, 0x0) gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) clock_getres(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cuse\x00', 0x2, 0x0) r0 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0xd8f, 0x80000) connect$l2tp(0xffffffffffffffff, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x26) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f0000000480)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r1 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) name_to_handle_at(r1, &(0x7f0000000040)='.\x00', &(0x7f0000000480)=ANY=[@ANYRES16], 0x0, 0x0) r2 = dup2(0xffffffffffffffff, r0) ioctl$SG_GET_RESERVED_SIZE(r2, 0x2272, &(0x7f0000000340)) setxattr$security_evm(&(0x7f0000000080)='./file0\x00', &(0x7f00000003c0)='security.evm\x00', &(0x7f0000000440)=ANY=[@ANYBLOB="0402968686769ad2236842c6873f8cd0fe2b3be32608cb032843db43dbe865070c401d1f8463ab1edc0cd158f172c5de54d956028bd5a3a16ecb2b30"], 0x1, 0x0) clone(0x4000002102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb), &(0x7f0000001fee)='R\trist\xe3cusgrVid:De', 0x0) utimes(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000200)) write$evdev(0xffffffffffffffff, &(0x7f0000000380), 0x0) statx(0xffffffffffffffff, &(0x7f0000000280)='./file0\x00', 0x0, 0x7ff, 0x0) 23:51:07 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = fcntl$dupfd(r0, 0x2, 0xffffffffffffffff) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r3, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0x7000080, 0x0, 0x0, 0x166) 23:51:07 executing program 1: perf_event_open(&(0x7f0000000080)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 23:51:07 executing program 4: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100)='/dev/hwrng\x00', 0x20200, 0x0) ioctl$KVM_DEASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae75, 0x0) gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) clock_getres(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cuse\x00', 0x2, 0x0) r1 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0xd8f, 0x80000) connect$l2tp(0xffffffffffffffff, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x26) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f0000000480)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r2 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) name_to_handle_at(r2, &(0x7f0000000040)='.\x00', &(0x7f0000000480)=ANY=[@ANYRES16], 0x0, 0x0) r3 = dup2(0xffffffffffffffff, r1) ioctl$SG_GET_RESERVED_SIZE(r3, 0x2272, &(0x7f0000000340)) setxattr$security_evm(&(0x7f0000000080)='./file0\x00', &(0x7f00000003c0)='security.evm\x00', &(0x7f0000000440)=ANY=[@ANYBLOB="0402968686769ad2236842c6873f8cd0fe2b3be32608cb032843db43dbe865070c401d1f8463ab1edc0cd158f172c5de54d956028bd5a3a16ecb2b30"], 0x1, 0x0) clone(0x4000002102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x7, &(0x7f0000000240), 0x4) uselib(&(0x7f0000000540)='./file0\x00') request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb), &(0x7f0000001fee)='R\trist\xe3cusgrVid:De', 0x0) utimes(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000200)) write$evdev(0xffffffffffffffff, &(0x7f0000000380), 0x0) statx(0xffffffffffffffff, &(0x7f0000000280)='./file0\x00', 0x0, 0x7ff, 0x0) 23:51:07 executing program 2: 23:51:07 executing program 1: perf_event_open(&(0x7f0000000080)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 23:51:07 executing program 4: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100)='/dev/hwrng\x00', 0x20200, 0x0) ioctl$KVM_DEASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae75, 0x0) gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) clock_getres(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cuse\x00', 0x2, 0x0) r1 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0xd8f, 0x80000) connect$l2tp(0xffffffffffffffff, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x26) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f0000000480)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r2 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) name_to_handle_at(r2, &(0x7f0000000040)='.\x00', &(0x7f0000000480)=ANY=[@ANYRES16], 0x0, 0x0) r3 = dup2(0xffffffffffffffff, r1) ioctl$SG_GET_RESERVED_SIZE(r3, 0x2272, &(0x7f0000000340)) setxattr$security_evm(&(0x7f0000000080)='./file0\x00', &(0x7f00000003c0)='security.evm\x00', &(0x7f0000000440)=ANY=[@ANYBLOB="0402968686769ad2236842c6873f8cd0fe2b3be32608cb032843db43dbe865070c401d1f8463ab1edc0cd158f172c5de54d956028bd5a3a16ecb2b30"], 0x1, 0x0) clone(0x4000002102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x7, &(0x7f0000000240), 0x4) uselib(&(0x7f0000000540)='./file0\x00') request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb), &(0x7f0000001fee)='R\trist\xe3cusgrVid:De', 0x0) utimes(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000200)) write$evdev(0xffffffffffffffff, &(0x7f0000000380), 0x0) statx(0xffffffffffffffff, &(0x7f0000000280)='./file0\x00', 0x0, 0x7ff, 0x0) 23:51:07 executing program 2: 23:51:07 executing program 0: socketpair$unix(0x1, 0x80003, 0x0, &(0x7f00000001c0)) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000700)='/proc/sys/net/ipv4/vs/sync_retries\x00', 0x2, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000780)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x3, &(0x7f0000000740)='&$\x00', 0xffffffffffffffff}, 0x30) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='bfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x23080, 0x0) mount(0x0, &(0x7f00000003c0)='./file0\x00', 0x0, 0x80000, 0x0) mount(&(0x7f0000000080), &(0x7f0000000180)='.', 0x0, 0x5010, 0x0) mount(&(0x7f0000000080), &(0x7f0000000300)='.', 0x0, 0x5010, 0x0) umount2(&(0x7f0000000040)='.\x00', 0x0) execve(&(0x7f0000000280)='./file2\x00', &(0x7f0000000540)=[&(0x7f0000000400)='&$\x00', &(0x7f0000000440)='security.evm\x00', &(0x7f0000000480)='bfs\x00', &(0x7f0000000500)='mime_type\\wlan1\xc1\x00'], &(0x7f00000006c0)=[&(0x7f0000000580)='/dev/nullb0\x00', &(0x7f00000005c0)='/dev/nullb0\x00', &(0x7f0000000600)='uservmnet0mime_type\x00', &(0x7f0000000640)='security.evm\x00', &(0x7f0000000680)='keyringsystem,\xbb\x00-vboxnet0\x00']) setxattr$security_evm(&(0x7f00000002c0)='./file1\x00', &(0x7f0000000340)='security.evm\x00', &(0x7f0000000380)=@v1={0x2, "cb3de471c33aa803774728ee94446378"}, 0x11, 0x1) mkdir(&(0x7f00000004c0)='./file0\x00', 0x0) mount(&(0x7f0000000240)=@nullb='/dev/nullb0\x00', &(0x7f0000d78000)='.', 0x0, 0x1003, 0x0) 23:51:07 executing program 5: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100)='/dev/hwrng\x00', 0x20200, 0x0) ioctl$KVM_DEASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae75, 0x0) gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) clock_getres(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cuse\x00', 0x2, 0x0) r0 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0xd8f, 0x80000) connect$l2tp(0xffffffffffffffff, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x26) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f0000000480)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r1 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) name_to_handle_at(r1, &(0x7f0000000040)='.\x00', &(0x7f0000000480)=ANY=[@ANYRES16], 0x0, 0x0) r2 = dup2(0xffffffffffffffff, r0) ioctl$SG_GET_RESERVED_SIZE(r2, 0x2272, &(0x7f0000000340)) setxattr$security_evm(&(0x7f0000000080)='./file0\x00', &(0x7f00000003c0)='security.evm\x00', &(0x7f0000000440)=ANY=[@ANYBLOB="0402968686769ad2236842c6873f8cd0fe2b3be32608cb032843db43dbe865070c401d1f8463ab1edc0cd158f172c5de54d956028bd5a3a16ecb2b30"], 0x1, 0x0) clone(0x4000002102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb), &(0x7f0000001fee)='R\trist\xe3cusgrVid:De', 0x0) utimes(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000200)) write$evdev(0xffffffffffffffff, &(0x7f0000000380), 0x0) statx(0xffffffffffffffff, &(0x7f0000000280)='./file0\x00', 0x0, 0x7ff, 0x0) 23:51:07 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = fcntl$dupfd(r0, 0x2, 0xffffffffffffffff) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r3, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0x8000080, 0x0, 0x0, 0x166) 23:51:07 executing program 1: perf_event_open(&(0x7f0000000080)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x204, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 23:51:07 executing program 2: 23:51:08 executing program 4: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100)='/dev/hwrng\x00', 0x20200, 0x0) ioctl$KVM_DEASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae75, 0x0) gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) clock_getres(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cuse\x00', 0x2, 0x0) r1 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0xd8f, 0x80000) connect$l2tp(0xffffffffffffffff, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x26) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f0000000480)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r2 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) name_to_handle_at(r2, &(0x7f0000000040)='.\x00', &(0x7f0000000480)=ANY=[@ANYRES16], 0x0, 0x0) r3 = dup2(0xffffffffffffffff, r1) ioctl$SG_GET_RESERVED_SIZE(r3, 0x2272, &(0x7f0000000340)) setxattr$security_evm(&(0x7f0000000080)='./file0\x00', &(0x7f00000003c0)='security.evm\x00', &(0x7f0000000440)=ANY=[@ANYBLOB="0402968686769ad2236842c6873f8cd0fe2b3be32608cb032843db43dbe865070c401d1f8463ab1edc0cd158f172c5de54d956028bd5a3a16ecb2b30"], 0x1, 0x0) clone(0x4000002102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x7, &(0x7f0000000240), 0x4) uselib(&(0x7f0000000540)='./file0\x00') request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb), &(0x7f0000001fee)='R\trist\xe3cusgrVid:De', 0x0) utimes(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000200)) write$evdev(0xffffffffffffffff, &(0x7f0000000380), 0x0) 23:51:08 executing program 5: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100)='/dev/hwrng\x00', 0x20200, 0x0) ioctl$KVM_DEASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae75, 0x0) gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) clock_getres(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cuse\x00', 0x2, 0x0) r0 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0xd8f, 0x80000) connect$l2tp(0xffffffffffffffff, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x26) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f0000000480)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r1 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) name_to_handle_at(r1, &(0x7f0000000040)='.\x00', &(0x7f0000000480)=ANY=[@ANYRES16], 0x0, 0x0) r2 = dup2(0xffffffffffffffff, r0) ioctl$SG_GET_RESERVED_SIZE(r2, 0x2272, &(0x7f0000000340)) setxattr$security_evm(&(0x7f0000000080)='./file0\x00', &(0x7f00000003c0)='security.evm\x00', &(0x7f0000000440)=ANY=[@ANYBLOB="0402968686769ad2236842c6873f8cd0fe2b3be32608cb032843db43dbe865070c401d1f8463ab1edc0cd158f172c5de54d956028bd5a3a16ecb2b30"], 0x1, 0x0) request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb), &(0x7f0000001fee)='R\trist\xe3cusgrVid:De', 0x0) utimes(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000200)) write$evdev(0xffffffffffffffff, &(0x7f0000000380), 0x0) statx(0xffffffffffffffff, &(0x7f0000000280)='./file0\x00', 0x0, 0x7ff, 0x0) 23:51:08 executing program 0: socketpair$unix(0x1, 0x80003, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x23080, 0x0) mount(0x0, &(0x7f0000000280)='./file0\x00', 0x0, 0x80000, 0x0) mount(&(0x7f0000000080), &(0x7f0000000180)='.', 0x0, 0x5010, 0x0) mount(&(0x7f0000000080), &(0x7f0000000300)='.', 0x0, 0x5010, 0x0) umount2(&(0x7f0000000040)='.\x00', 0x0) mkdir(&(0x7f00000004c0)='./file0\x00', 0x0) mount(&(0x7f0000000240)=@nullb='/dev/nullb0\x00', &(0x7f00000002c0)='./file0\x00', &(0x7f0000000340)='nsfs\x00', 0x800, &(0x7f0000000380)='\xa9\x00') mount(&(0x7f00000004c0), &(0x7f0000d78000)='.', 0x0, 0x1003, 0x0) 23:51:08 executing program 1: perf_event_open(&(0x7f0000000080)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x300, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 23:51:08 executing program 2: 23:51:08 executing program 4: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100)='/dev/hwrng\x00', 0x20200, 0x0) ioctl$KVM_DEASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae75, 0x0) gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) clock_getres(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cuse\x00', 0x2, 0x0) r1 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0xd8f, 0x80000) connect$l2tp(0xffffffffffffffff, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x26) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f0000000480)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r2 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) name_to_handle_at(r2, &(0x7f0000000040)='.\x00', &(0x7f0000000480)=ANY=[@ANYRES16], 0x0, 0x0) r3 = dup2(0xffffffffffffffff, r1) ioctl$SG_GET_RESERVED_SIZE(r3, 0x2272, &(0x7f0000000340)) setxattr$security_evm(&(0x7f0000000080)='./file0\x00', &(0x7f00000003c0)='security.evm\x00', &(0x7f0000000440)=ANY=[@ANYBLOB="0402968686769ad2236842c6873f8cd0fe2b3be32608cb032843db43dbe865070c401d1f8463ab1edc0cd158f172c5de54d956028bd5a3a16ecb2b30"], 0x1, 0x0) clone(0x4000002102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x7, &(0x7f0000000240), 0x4) uselib(&(0x7f0000000540)='./file0\x00') request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb), &(0x7f0000001fee)='R\trist\xe3cusgrVid:De', 0x0) utimes(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000200)) 23:51:08 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = fcntl$dupfd(r0, 0x2, 0xffffffffffffffff) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r3, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0x9000000, 0x0, 0x0, 0x166) 23:51:08 executing program 2: 23:51:08 executing program 1: perf_event_open(&(0x7f0000000080)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x402, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 23:51:08 executing program 5: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100)='/dev/hwrng\x00', 0x20200, 0x0) ioctl$KVM_DEASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae75, 0x0) gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) clock_getres(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cuse\x00', 0x2, 0x0) r0 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0xd8f, 0x80000) connect$l2tp(0xffffffffffffffff, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x26) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f0000000480)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r1 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) name_to_handle_at(r1, &(0x7f0000000040)='.\x00', &(0x7f0000000480)=ANY=[@ANYRES16], 0x0, 0x0) r2 = dup2(0xffffffffffffffff, r0) ioctl$SG_GET_RESERVED_SIZE(r2, 0x2272, &(0x7f0000000340)) setxattr$security_evm(&(0x7f0000000080)='./file0\x00', &(0x7f00000003c0)='security.evm\x00', &(0x7f0000000440)=ANY=[@ANYBLOB="0402968686769ad2236842c6873f8cd0fe2b3be32608cb032843db43dbe865070c401d1f8463ab1edc0cd158f172c5de54d956028bd5a3a16ecb2b30"], 0x1, 0x0) request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb), &(0x7f0000001fee)='R\trist\xe3cusgrVid:De', 0x0) utimes(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000200)) write$evdev(0xffffffffffffffff, &(0x7f0000000380), 0x0) statx(0xffffffffffffffff, &(0x7f0000000280)='./file0\x00', 0x0, 0x7ff, 0x0) 23:51:08 executing program 4: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100)='/dev/hwrng\x00', 0x20200, 0x0) ioctl$KVM_DEASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae75, 0x0) gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) clock_getres(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cuse\x00', 0x2, 0x0) r1 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0xd8f, 0x80000) connect$l2tp(0xffffffffffffffff, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x26) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f0000000480)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r2 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) name_to_handle_at(r2, &(0x7f0000000040)='.\x00', &(0x7f0000000480)=ANY=[@ANYRES16], 0x0, 0x0) r3 = dup2(0xffffffffffffffff, r1) ioctl$SG_GET_RESERVED_SIZE(r3, 0x2272, &(0x7f0000000340)) setxattr$security_evm(&(0x7f0000000080)='./file0\x00', &(0x7f00000003c0)='security.evm\x00', &(0x7f0000000440)=ANY=[@ANYBLOB="0402968686769ad2236842c6873f8cd0fe2b3be32608cb032843db43dbe865070c401d1f8463ab1edc0cd158f172c5de54d956028bd5a3a16ecb2b30"], 0x1, 0x0) clone(0x4000002102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x7, &(0x7f0000000240), 0x4) uselib(&(0x7f0000000540)='./file0\x00') request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb), &(0x7f0000001fee)='R\trist\xe3cusgrVid:De', 0x0) 23:51:08 executing program 2: 23:51:08 executing program 0: socketpair$unix(0x1, 0x80003, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f00000002c0)=ANY=[@ANYBLOB="76b7c1e91846d045e6c93eb4963893aa1ed1d5268582cf6f6549082fa5a176319466498bf7d39b5e9c1d535aa8f8ccb889c8aa1f98552d307a0f648d20287063c12ecd2203d007f1251735d623fb3eecfd5db258b46cc3a2fbb1d646e209d3f29c9eb2a99cb3ad23c021ffd55c274084ce6e9f57381fcb64b656b31704614565a7ec7699fa220a4ce863d39031de0400ce65585ec8131202be4c78dd993b5568cb802fa831c6a7a12198498a04963cd8"], &(0x7f00000000c0)='.', 0x0, 0x23080, 0x0) mount(0x0, &(0x7f0000000280)='./file0\x00', 0x0, 0x80000, 0x0) mount(&(0x7f0000000240)=ANY=[@ANYBLOB="a40e2e266507cfd48e35885a62f285208ac2ed884c8473d39bd63a6806a2accd3ec06e1069c62311821acf7e2f"], &(0x7f0000000180)='.', 0x0, 0x5010, 0x0) mount(&(0x7f00000003c0)=@nullb='/dev/nullb0\x00', &(0x7f0000000380)='.', 0x0, 0x5010, 0x0) umount2(&(0x7f0000000040)='.\x00', 0x0) mkdir(&(0x7f00000004c0)='./file0\x00', 0x0) mount(&(0x7f00000004c0), &(0x7f0000d78000)='.', 0x0, 0x1003, 0x0) 23:51:08 executing program 1: perf_event_open(&(0x7f0000000080)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x700, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 23:51:08 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = fcntl$dupfd(r0, 0x2, 0xffffffffffffffff) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r3, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0xa000000, 0x0, 0x0, 0x166) 23:51:08 executing program 4: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100)='/dev/hwrng\x00', 0x20200, 0x0) ioctl$KVM_DEASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae75, 0x0) gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) clock_getres(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cuse\x00', 0x2, 0x0) r1 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0xd8f, 0x80000) connect$l2tp(0xffffffffffffffff, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x26) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f0000000480)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r2 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) name_to_handle_at(r2, &(0x7f0000000040)='.\x00', &(0x7f0000000480)=ANY=[@ANYRES16], 0x0, 0x0) r3 = dup2(0xffffffffffffffff, r1) ioctl$SG_GET_RESERVED_SIZE(r3, 0x2272, &(0x7f0000000340)) setxattr$security_evm(&(0x7f0000000080)='./file0\x00', &(0x7f00000003c0)='security.evm\x00', &(0x7f0000000440)=ANY=[@ANYBLOB="0402968686769ad2236842c6873f8cd0fe2b3be32608cb032843db43dbe865070c401d1f8463ab1edc0cd158f172c5de54d956028bd5a3a16ecb2b30"], 0x1, 0x0) clone(0x4000002102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x7, &(0x7f0000000240), 0x4) uselib(&(0x7f0000000540)='./file0\x00') request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb), &(0x7f0000001fee)='R\trist\xe3cusgrVid:De', 0x0) 23:51:08 executing program 5: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100)='/dev/hwrng\x00', 0x20200, 0x0) ioctl$KVM_DEASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae75, 0x0) gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) clock_getres(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cuse\x00', 0x2, 0x0) r0 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0xd8f, 0x80000) connect$l2tp(0xffffffffffffffff, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x26) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f0000000480)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r1 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) name_to_handle_at(r1, &(0x7f0000000040)='.\x00', &(0x7f0000000480)=ANY=[@ANYRES16], 0x0, 0x0) r2 = dup2(0xffffffffffffffff, r0) ioctl$SG_GET_RESERVED_SIZE(r2, 0x2272, &(0x7f0000000340)) setxattr$security_evm(&(0x7f0000000080)='./file0\x00', &(0x7f00000003c0)='security.evm\x00', &(0x7f0000000440)=ANY=[@ANYBLOB="0402968686769ad2236842c6873f8cd0fe2b3be32608cb032843db43dbe865070c401d1f8463ab1edc0cd158f172c5de54d956028bd5a3a16ecb2b30"], 0x1, 0x0) request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb), &(0x7f0000001fee)='R\trist\xe3cusgrVid:De', 0x0) utimes(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000200)) write$evdev(0xffffffffffffffff, &(0x7f0000000380), 0x0) statx(0xffffffffffffffff, &(0x7f0000000280)='./file0\x00', 0x0, 0x7ff, 0x0) 23:51:08 executing program 1: perf_event_open(&(0x7f0000000080)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x4000, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 23:51:08 executing program 2: 23:51:08 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x7ff, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x32, 0x0, 0x0, 0x9, 0x13, 0xd, "1ce85fa7831bf936b5ea443dfc57ada04b064f321e5c11db62c64e37b1bb630dc0ca81f30710b10b5e05a116b9c7d41cfdb63bab15123df1f81ee86abda08896", "e03501e8b30388a4a64d76d946c6bfd36ec488d949fcd551d1ec06b91bf64a6f3d1686b856e812794d78b434ea7ca58ec7a347b48aaade44d89f4da5a2a24147", "1caeb4ea30cbc96213480b83aeddc6d6d53723ad8dd31021aad011efd887539b", [0x2, 0x3]}) 23:51:08 executing program 5: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100)='/dev/hwrng\x00', 0x20200, 0x0) ioctl$KVM_DEASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae75, 0x0) gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) clock_getres(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cuse\x00', 0x2, 0x0) r0 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0xd8f, 0x80000) connect$l2tp(0xffffffffffffffff, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x26) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f0000000480)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r1 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) name_to_handle_at(r1, &(0x7f0000000040)='.\x00', &(0x7f0000000480)=ANY=[@ANYRES16], 0x0, 0x0) r2 = dup2(0xffffffffffffffff, r0) ioctl$SG_GET_RESERVED_SIZE(r2, 0x2272, &(0x7f0000000340)) clone(0x4000002102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb), &(0x7f0000001fee)='R\trist\xe3cusgrVid:De', 0x0) utimes(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000200)) write$evdev(0xffffffffffffffff, &(0x7f0000000380), 0x0) statx(0xffffffffffffffff, &(0x7f0000000280)='./file0\x00', 0x0, 0x7ff, 0x0) 23:51:08 executing program 0: socketpair$unix(0x1, 0x80003, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x23080, 0x0) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000240)='/dev/autofs\x00', 0x400000, 0x0) ioctl$KVM_REINJECT_CONTROL(r2, 0xae71, &(0x7f00000002c0)={0x7fffffff}) mount(0x0, &(0x7f0000000280)='./file0\x00', 0x0, 0x80000, 0x0) mount(&(0x7f0000000500), &(0x7f0000000180)='.', 0x0, 0x5010, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r2, 0x84, 0x7c, &(0x7f0000000340)={0x0, 0x80000000, 0x8}, &(0x7f0000000380)=0x8) getsockopt$inet_sctp6_SCTP_MAXSEG(r2, 0x84, 0xd, &(0x7f00000003c0)=@assoc_id=r3, &(0x7f0000000400)=0x4) ioctl$sock_SIOCOUTQ(r0, 0x5411, &(0x7f0000000500)) mount(&(0x7f0000000080), &(0x7f0000000300)='.', 0x0, 0x5010, 0x0) umount2(&(0x7f0000000040)='.\x00', 0x0) mkdir(&(0x7f00000004c0)='./file0\x00', 0x0) mount(&(0x7f0000000440)=ANY=[@ANYBLOB="8550a5f2a4d87fe85a57c9b50ee43d2ff82061ea7d3fde3521d53ddcb187f53be08d45ffb033094b155f74c31080cf6057fb5e2040f4a6f9d283a150477bbb94a5baa25c88d94c67e611745053ceb33d084fbd719826805d0d68299f951c12101d4361cccc82ac71795fe451"], &(0x7f0000d78000)='.', 0x0, 0x1003, 0x0) setxattr$trusted_overlay_origin(&(0x7f0000000540)='./file0\x00', &(0x7f0000000580)='trusted.overlay.origin\x00', &(0x7f00000005c0)='y\x00', 0x2, 0x2) 23:51:08 executing program 4: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100)='/dev/hwrng\x00', 0x20200, 0x0) ioctl$KVM_DEASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae75, 0x0) gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) clock_getres(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cuse\x00', 0x2, 0x0) r1 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0xd8f, 0x80000) connect$l2tp(0xffffffffffffffff, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x26) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f0000000480)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r2 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) name_to_handle_at(r2, &(0x7f0000000040)='.\x00', &(0x7f0000000480)=ANY=[@ANYRES16], 0x0, 0x0) r3 = dup2(0xffffffffffffffff, r1) ioctl$SG_GET_RESERVED_SIZE(r3, 0x2272, &(0x7f0000000340)) setxattr$security_evm(&(0x7f0000000080)='./file0\x00', &(0x7f00000003c0)='security.evm\x00', &(0x7f0000000440)=ANY=[@ANYBLOB="0402968686769ad2236842c6873f8cd0fe2b3be32608cb032843db43dbe865070c401d1f8463ab1edc0cd158f172c5de54d956028bd5a3a16ecb2b30"], 0x1, 0x0) clone(0x4000002102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x7, &(0x7f0000000240), 0x4) uselib(&(0x7f0000000540)='./file0\x00') request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb), &(0x7f0000001fee)='R\trist\xe3cusgrVid:De', 0x0) 23:51:08 executing program 1: perf_event_open(&(0x7f0000000080)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x400000, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 23:51:08 executing program 1: perf_event_open(&(0x7f0000000080)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x80ffff, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 23:51:08 executing program 5: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100)='/dev/hwrng\x00', 0x20200, 0x0) ioctl$KVM_DEASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae75, 0x0) gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) clock_getres(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cuse\x00', 0x2, 0x0) r0 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0xd8f, 0x80000) connect$l2tp(0xffffffffffffffff, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x26) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f0000000480)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r1 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) name_to_handle_at(r1, &(0x7f0000000040)='.\x00', &(0x7f0000000480)=ANY=[@ANYRES16], 0x0, 0x0) r2 = dup2(0xffffffffffffffff, r0) ioctl$SG_GET_RESERVED_SIZE(r2, 0x2272, &(0x7f0000000340)) clone(0x4000002102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb), &(0x7f0000001fee)='R\trist\xe3cusgrVid:De', 0x0) utimes(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000200)) write$evdev(0xffffffffffffffff, &(0x7f0000000380), 0x0) statx(0xffffffffffffffff, &(0x7f0000000280)='./file0\x00', 0x0, 0x7ff, 0x0) 23:51:08 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = fcntl$dupfd(r0, 0x2, 0xffffffffffffffff) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r3, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0xb000000, 0x0, 0x0, 0x166) 23:51:08 executing program 2: r0 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000300)={0x50, 0x0, &(0x7f0000000180)=[@transaction_sg={0x40486311, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}}, @register_looper], 0x0, 0x0, 0x0}) [ 625.158460] cgroup: fork rejected by pids controller in /syz4 23:51:09 executing program 0: r0 = accept4$tipc(0xffffffffffffff9c, &(0x7f0000000300)=@id, &(0x7f0000000440)=0x10, 0x80000) accept4(r0, &(0x7f00000005c0)=@l2, &(0x7f0000000640)=0x80, 0x80000) socketpair$unix(0x1, 0x80003, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vfio(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vfio/vfio\x00', 0x280002, 0x0) ioctl$EVIOCRMFF(r2, 0x40044581, &(0x7f0000000400)=0x2) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000500)=ANY=[@ANYBLOB="f341b9fa30261d5c8aaef693a3b2c13133daebeb308d6886ef1a5fd7f1632da9bc4c6fc4ffbfe3c3c52836fac9d6b7c8ae0652dfd689d5cd852dd7a3e0e272cbdc4fada3b09e302e1376f31ac201339764cdff910e50fe5845963a98f1f19e88501cb6f8568492eaf90efa65e4d7fe60e8f6fd703280af2090247d4b86d196ec690460d9f906f43997f809005de6b1418ff733479b2c769f13c4d9db1adc0b0c1362ab"], &(0x7f00000000c0)='.', 0x0, 0x23080, 0x0) mount(0x0, &(0x7f0000000280)='./file0\x00', 0x0, 0x80000, 0x0) splice(r1, &(0x7f0000000340), r1, &(0x7f0000000380)=0xf, 0x82, 0x2) mount(&(0x7f0000000080), &(0x7f0000000180)='.', 0x0, 0x5010, 0x0) mount(&(0x7f0000000080), &(0x7f0000000480)='.', 0x0, 0x5010, 0x0) umount2(&(0x7f0000000040)='.\x00', 0x0) r3 = openat$audio(0xffffffffffffff9c, &(0x7f0000000240)='/dev/audio\x00', 0x0, 0x0) ioctl$IMHOLD_L1(r3, 0x80044948, &(0x7f00000002c0)=0x642) mkdir(&(0x7f00000004c0)='./file0\x00', 0x0) mount(&(0x7f00000004c0), &(0x7f0000d78000)='.', 0x0, 0x1003, 0x0) [ 625.273884] binder: 31916:31917 transaction failed 29189/-22, size 0-0 line 2896 [ 625.301616] binder: 31916:31917 transaction failed 29189/-22, size 0-0 line 2896 [ 625.310344] binder: undelivered TRANSACTION_ERROR: 29189 [ 625.317484] binder: undelivered TRANSACTION_ERROR: 29189 23:51:09 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x802, 0x0) write$uinput_user_dev(r0, &(0x7f0000000980)={'syz0\x00'}, 0x45c) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x80000001) ioctl$UI_DEV_CREATE(r0, 0x5501) 23:51:09 executing program 1: perf_event_open(&(0x7f0000000080)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 23:51:09 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = fcntl$dupfd(r0, 0x2, 0xffffffffffffffff) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r3, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0xd000000, 0x0, 0x0, 0x166) 23:51:09 executing program 4: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100)='/dev/hwrng\x00', 0x20200, 0x0) ioctl$KVM_DEASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae75, 0x0) gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) clock_getres(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cuse\x00', 0x2, 0x0) r1 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0xd8f, 0x80000) connect$l2tp(0xffffffffffffffff, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x26) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f0000000480)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r2 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) name_to_handle_at(r2, &(0x7f0000000040)='.\x00', &(0x7f0000000480)=ANY=[@ANYRES16], 0x0, 0x0) r3 = dup2(0xffffffffffffffff, r1) ioctl$SG_GET_RESERVED_SIZE(r3, 0x2272, &(0x7f0000000340)) setxattr$security_evm(&(0x7f0000000080)='./file0\x00', &(0x7f00000003c0)='security.evm\x00', &(0x7f0000000440)=ANY=[@ANYBLOB="0402968686769ad2236842c6873f8cd0fe2b3be32608cb032843db43dbe865070c401d1f8463ab1edc0cd158f172c5de54d956028bd5a3a16ecb2b30"], 0x1, 0x0) clone(0x4000002102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x7, &(0x7f0000000240), 0x4) request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb), &(0x7f0000001fee)='R\trist\xe3cusgrVid:De', 0x0) utimes(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000200)) 23:51:09 executing program 5: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100)='/dev/hwrng\x00', 0x20200, 0x0) ioctl$KVM_DEASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae75, 0x0) gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) clock_getres(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cuse\x00', 0x2, 0x0) r0 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0xd8f, 0x80000) connect$l2tp(0xffffffffffffffff, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x26) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f0000000480)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r1 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) name_to_handle_at(r1, &(0x7f0000000040)='.\x00', &(0x7f0000000480)=ANY=[@ANYRES16], 0x0, 0x0) r2 = dup2(0xffffffffffffffff, r0) ioctl$SG_GET_RESERVED_SIZE(r2, 0x2272, &(0x7f0000000340)) clone(0x4000002102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb), &(0x7f0000001fee)='R\trist\xe3cusgrVid:De', 0x0) utimes(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000200)) write$evdev(0xffffffffffffffff, &(0x7f0000000380), 0x0) statx(0xffffffffffffffff, &(0x7f0000000280)='./file0\x00', 0x0, 0x7ff, 0x0) [ 625.451995] input: syz0 as /devices/virtual/input/input6 23:51:09 executing program 1: perf_event_open(&(0x7f0000000080)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x2000000, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 23:51:09 executing program 0: mknod(&(0x7f0000000240)='./file0/file0\x00', 0x40, 0x8) socketpair$unix(0x1, 0x80002, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x23080, 0x0) mount(0x0, &(0x7f0000000280)='./file0\x00', 0x0, 0x80000, 0x0) mount(&(0x7f0000000440)=@loop={'/dev/loop', 0x0}, &(0x7f0000000380)='.', 0x0, 0x5010, 0x0) mount(&(0x7f00000003c0)=ANY=[@ANYBLOB="2f010100006d643001"], &(0x7f0000000300)='.', 0x0, 0x80000, 0x0) umount2(&(0x7f0000000040)='.\x00', 0x0) mkdir(&(0x7f00000004c0)='./file0\x00', 0x0) mount(&(0x7f00000004c0), &(0x7f0000d78000)='.', 0x0, 0x1003, 0x0) [ 625.554680] input: syz0 as /devices/virtual/input/input7 23:51:09 executing program 5: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100)='/dev/hwrng\x00', 0x20200, 0x0) ioctl$KVM_DEASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae75, 0x0) gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) clock_getres(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cuse\x00', 0x2, 0x0) r0 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0xd8f, 0x80000) connect$l2tp(0xffffffffffffffff, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x26) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f0000000480)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r1 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) name_to_handle_at(r1, &(0x7f0000000040)='.\x00', &(0x7f0000000480)=ANY=[@ANYRES16], 0x0, 0x0) dup2(0xffffffffffffffff, r0) clone(0x4000002102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb), &(0x7f0000001fee)='R\trist\xe3cusgrVid:De', 0x0) utimes(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000200)) write$evdev(0xffffffffffffffff, &(0x7f0000000380), 0x0) statx(0xffffffffffffffff, &(0x7f0000000280)='./file0\x00', 0x0, 0x7ff, 0x0) 23:51:09 executing program 1: perf_event_open(&(0x7f0000000080)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x2040000, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 23:51:09 executing program 4: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100)='/dev/hwrng\x00', 0x20200, 0x0) ioctl$KVM_DEASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae75, 0x0) gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) clock_getres(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cuse\x00', 0x2, 0x0) r1 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0xd8f, 0x80000) connect$l2tp(0xffffffffffffffff, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x26) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f0000000480)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r2 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) name_to_handle_at(r2, &(0x7f0000000040)='.\x00', &(0x7f0000000480)=ANY=[@ANYRES16], 0x0, 0x0) r3 = dup2(0xffffffffffffffff, r1) ioctl$SG_GET_RESERVED_SIZE(r3, 0x2272, &(0x7f0000000340)) setxattr$security_evm(&(0x7f0000000080)='./file0\x00', &(0x7f00000003c0)='security.evm\x00', &(0x7f0000000440)=ANY=[@ANYBLOB="0402968686769ad2236842c6873f8cd0fe2b3be32608cb032843db43dbe865070c401d1f8463ab1edc0cd158f172c5de54d956028bd5a3a16ecb2b30"], 0x1, 0x0) clone(0x4000002102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x7, &(0x7f0000000240), 0x4) request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb), &(0x7f0000001fee)='R\trist\xe3cusgrVid:De', 0x0) utimes(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000200)) 23:51:09 executing program 5: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100)='/dev/hwrng\x00', 0x20200, 0x0) ioctl$KVM_DEASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae75, 0x0) gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) clock_getres(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cuse\x00', 0x2, 0x0) syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0xd8f, 0x80000) connect$l2tp(0xffffffffffffffff, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x26) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f0000000480)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) name_to_handle_at(r0, &(0x7f0000000040)='.\x00', &(0x7f0000000480)=ANY=[@ANYRES16], 0x0, 0x0) clone(0x4000002102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb), &(0x7f0000001fee)='R\trist\xe3cusgrVid:De', 0x0) utimes(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000200)) write$evdev(0xffffffffffffffff, &(0x7f0000000380), 0x0) statx(0xffffffffffffffff, &(0x7f0000000280)='./file0\x00', 0x0, 0x7ff, 0x0) 23:51:09 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = fcntl$dupfd(r0, 0x2, 0xffffffffffffffff) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r3, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0x14000000, 0x0, 0x0, 0x166) 23:51:09 executing program 2: syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x28021) pipe(0x0) socket$packet(0x11, 0x3, 0x300) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1f, 0x0, 0x0) r0 = socket$inet6(0xa, 0x3, 0x84) connect$inet6(r0, &(0x7f0000000080), 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000440)) pselect6(0x40, &(0x7f00000000c0), 0x0, 0x0, 0x0, 0x0) 23:51:09 executing program 0: socketpair$unix(0x1, 0x80003, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, 0x0) close(r0) mount(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) r1 = accept4$inet6(0xffffffffffffff9c, 0x0, &(0x7f0000000240), 0x800) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffff9c, 0x84, 0x1a, &(0x7f00000002c0)={0x0, 0x12, "53880590fbeb192bc26e9c81043645a785c2"}, &(0x7f0000000340)=0x1a) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000000380)={r2, 0x10001, 0x9, [0x1, 0xa, 0x8, 0x6, 0x8, 0x2, 0x9, 0x4, 0x800]}, 0x1a) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x23080, 0x0) mount(0x0, &(0x7f0000000280)='./file0\x00', 0x0, 0x80000, 0x0) r3 = accept4(r1, &(0x7f0000000640)=@caif=@dbg, &(0x7f00000006c0)=0x80, 0x80000) getsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, &(0x7f0000001980)={{{@in6=@empty, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in=@multicast2}}, &(0x7f0000001a80)=0xe8) ioctl$sock_inet6_SIOCADDRT(r3, 0x890b, &(0x7f0000001ac0)={@dev={0xfe, 0x80, [], 0x15}, @dev={0xfe, 0x80, [], 0x1f}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x1f, 0x0, 0xffffffffffffff46, 0x100, 0x1, 0x1, r4}) getsockopt$inet_int(r3, 0x0, 0xf, &(0x7f0000000700), &(0x7f0000000740)=0x4) mount(&(0x7f0000000080), &(0x7f0000000180)='.', 0x0, 0x5010, 0x0) mount(&(0x7f0000000080), &(0x7f0000000300)='.', 0x0, 0x5010, 0x0) umount2(&(0x7f0000000040)='.\x00', 0x0) r5 = syz_open_dev$midi(&(0x7f0000000480)='/dev/midi#\x00', 0x9, 0x400040) r6 = syz_genetlink_get_family_id$tipc(&(0x7f0000000540)='TIPC\x00') sendmsg$TIPC_CMD_GET_BEARER_NAMES(r5, &(0x7f0000000600)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x18}, 0xc, &(0x7f00000005c0)={&(0x7f0000000580)={0x1c, r6, 0x200, 0x70bd2c, 0x25dfdbfc, {}, ["", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x814}, 0x20000000) mkdir(&(0x7f00000004c0)='./file0\x00', 0x0) setxattr$security_smack_entry(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)='security.SMACK64IPIN\x00', &(0x7f0000000440)='\x00', 0x1, 0x1) mount(&(0x7f00000004c0), &(0x7f0000d78000)='.', 0x0, 0x1003, 0x0) 23:51:09 executing program 1: perf_event_open(&(0x7f0000000080)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x3000000, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 23:51:09 executing program 5: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100)='/dev/hwrng\x00', 0x20200, 0x0) ioctl$KVM_DEASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae75, 0x0) gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) clock_getres(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cuse\x00', 0x2, 0x0) syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0xd8f, 0x80000) connect$l2tp(0xffffffffffffffff, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x26) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f0000000480)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) name_to_handle_at(r0, &(0x7f0000000040)='.\x00', &(0x7f0000000480)=ANY=[@ANYRES16], 0x0, 0x0) clone(0x4000002102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb), &(0x7f0000001fee)='R\trist\xe3cusgrVid:De', 0x0) utimes(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000200)) write$evdev(0xffffffffffffffff, &(0x7f0000000380), 0x0) statx(0xffffffffffffffff, &(0x7f0000000280)='./file0\x00', 0x0, 0x7ff, 0x0) 23:51:09 executing program 1: perf_event_open(&(0x7f0000000080)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x4000000, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 23:51:09 executing program 4: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100)='/dev/hwrng\x00', 0x20200, 0x0) ioctl$KVM_DEASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae75, 0x0) gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) clock_getres(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cuse\x00', 0x2, 0x0) r1 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0xd8f, 0x80000) connect$l2tp(0xffffffffffffffff, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x26) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f0000000480)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r2 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) name_to_handle_at(r2, &(0x7f0000000040)='.\x00', &(0x7f0000000480)=ANY=[@ANYRES16], 0x0, 0x0) r3 = dup2(0xffffffffffffffff, r1) ioctl$SG_GET_RESERVED_SIZE(r3, 0x2272, &(0x7f0000000340)) setxattr$security_evm(&(0x7f0000000080)='./file0\x00', &(0x7f00000003c0)='security.evm\x00', &(0x7f0000000440)=ANY=[@ANYBLOB="0402968686769ad2236842c6873f8cd0fe2b3be32608cb032843db43dbe865070c401d1f8463ab1edc0cd158f172c5de54d956028bd5a3a16ecb2b30"], 0x1, 0x0) clone(0x4000002102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x7, &(0x7f0000000240), 0x4) request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb), &(0x7f0000001fee)='R\trist\xe3cusgrVid:De', 0x0) utimes(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000200)) 23:51:09 executing program 0: socketpair$unix(0x1, 0x80003, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x23080, 0x0) r1 = creat(&(0x7f0000000240)='./file1\x00', 0x40) ioctl$SCSI_IOCTL_DOORLOCK(r1, 0x5380) mount(0x0, &(0x7f0000000280)='./file0\x00', 0x0, 0x80000, 0x0) mount(&(0x7f0000000080), &(0x7f0000000180)='.', 0x0, 0x5010, 0x0) ioctl$PIO_FONTRESET(r1, 0x4b6d, 0x0) mount(&(0x7f0000000080), &(0x7f0000000300)='.', 0x0, 0x5010, 0x0) umount2(&(0x7f0000000040)='.\x00', 0x0) mkdir(&(0x7f00000004c0)='./file0\x00', 0x0) mount(&(0x7f00000004c0), &(0x7f0000d78000)='.', 0x0, 0x1003, 0x0) 23:51:09 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = fcntl$dupfd(r0, 0x2, 0xffffffffffffffff) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r3, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0x19000080, 0x0, 0x0, 0x166) 23:51:10 executing program 5: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100)='/dev/hwrng\x00', 0x20200, 0x0) ioctl$KVM_DEASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae75, 0x0) gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) clock_getres(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cuse\x00', 0x2, 0x0) syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0xd8f, 0x80000) connect$l2tp(0xffffffffffffffff, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x26) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f0000000480)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) clone(0x4000002102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb), &(0x7f0000001fee)='R\trist\xe3cusgrVid:De', 0x0) utimes(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000200)) write$evdev(0xffffffffffffffff, &(0x7f0000000380), 0x0) statx(0xffffffffffffffff, &(0x7f0000000280)='./file0\x00', 0x0, 0x7ff, 0x0) 23:51:10 executing program 1: perf_event_open(&(0x7f0000000080)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x7000000, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 23:51:10 executing program 4: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100)='/dev/hwrng\x00', 0x20200, 0x0) ioctl$KVM_DEASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae75, 0x0) gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) clock_getres(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cuse\x00', 0x2, 0x0) r0 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0xd8f, 0x80000) connect$l2tp(0xffffffffffffffff, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x26) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f0000000480)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r1 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) name_to_handle_at(r1, &(0x7f0000000040)='.\x00', &(0x7f0000000480)=ANY=[@ANYRES16], 0x0, 0x0) r2 = dup2(0xffffffffffffffff, r0) ioctl$SG_GET_RESERVED_SIZE(r2, 0x2272, &(0x7f0000000340)) setxattr$security_evm(&(0x7f0000000080)='./file0\x00', &(0x7f00000003c0)='security.evm\x00', &(0x7f0000000440)=ANY=[@ANYBLOB="0402968686769ad2236842c6873f8cd0fe2b3be32608cb032843db43dbe865070c401d1f8463ab1edc0cd158f172c5de54d956028bd5a3a16ecb2b30"], 0x1, 0x0) clone(0x4000002102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) uselib(&(0x7f0000000540)='./file0\x00') request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb), &(0x7f0000001fee)='R\trist\xe3cusgrVid:De', 0x0) utimes(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000200)) 23:51:10 executing program 1: perf_event_open(&(0x7f0000000080)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x40000000, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 626.383570] net_ratelimit: 16 callbacks suppressed [ 626.383577] protocol 88fb is buggy, dev hsr_slave_0 [ 626.383607] protocol 88fb is buggy, dev hsr_slave_1 [ 626.388614] protocol 88fb is buggy, dev hsr_slave_1 [ 626.403814] protocol 88fb is buggy, dev hsr_slave_0 [ 626.409374] protocol 88fb is buggy, dev hsr_slave_1 [ 626.414540] protocol 88fb is buggy, dev hsr_slave_0 [ 626.419597] protocol 88fb is buggy, dev hsr_slave_1 [ 626.863581] protocol 88fb is buggy, dev hsr_slave_0 [ 626.868723] protocol 88fb is buggy, dev hsr_slave_1 23:51:10 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/icmp6\x00') ioctl$FIDEDUPERANGE(r0, 0xc0189436, &(0x7f0000000280)={0x0, 0x0, 0x1, 0x0, 0x0, [{}]}) 23:51:10 executing program 0: socketpair$unix(0x1, 0x80003, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x23080, 0x0) mount(0x0, &(0x7f0000000280)='./file0\x00', 0x0, 0x80000, 0x0) mount(&(0x7f0000000080), &(0x7f0000000180)='.', 0x0, 0x5010, 0x0) mount(&(0x7f0000000080), &(0x7f0000000300)='.', 0x0, 0x5010, 0x0) mkdir(&(0x7f00000004c0)='./file0\x00', 0x0) mount(&(0x7f00000004c0), &(0x7f0000d78000)='.', 0x0, 0x1003, 0x0) 23:51:10 executing program 5: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100)='/dev/hwrng\x00', 0x20200, 0x0) ioctl$KVM_DEASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae75, 0x0) gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) clock_getres(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cuse\x00', 0x2, 0x0) syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0xd8f, 0x80000) connect$l2tp(0xffffffffffffffff, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x26) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f0000000480)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) clone(0x4000002102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb), &(0x7f0000001fee)='R\trist\xe3cusgrVid:De', 0x0) utimes(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000200)) write$evdev(0xffffffffffffffff, &(0x7f0000000380), 0x0) statx(0xffffffffffffffff, &(0x7f0000000280)='./file0\x00', 0x0, 0x7ff, 0x0) 23:51:10 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = fcntl$dupfd(r0, 0x2, 0xffffffffffffffff) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r3, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0x1a000080, 0x0, 0x0, 0x166) 23:51:10 executing program 1: perf_event_open(&(0x7f0000000080)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xf5ffffff, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 23:51:10 executing program 1: perf_event_open(&(0x7f0000000080)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xffff8000, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 23:51:10 executing program 5: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100)='/dev/hwrng\x00', 0x20200, 0x0) ioctl$KVM_DEASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae75, 0x0) gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) clock_getres(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cuse\x00', 0x2, 0x0) syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0xd8f, 0x80000) connect$l2tp(0xffffffffffffffff, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x26) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f0000000480)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) clone(0x4000002102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb), &(0x7f0000001fee)='R\trist\xe3cusgrVid:De', 0x0) utimes(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000200)) write$evdev(0xffffffffffffffff, &(0x7f0000000380), 0x0) statx(0xffffffffffffffff, &(0x7f0000000280)='./file0\x00', 0x0, 0x7ff, 0x0) 23:51:11 executing program 0: socketpair$unix(0x1, 0x80003, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000000500)={{{@in6=@remote, @in6=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in=@empty}}, &(0x7f0000000440)=0xe8) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000480)={0x0, 0x0}, &(0x7f0000000600)=0xc) stat(&(0x7f0000000640)='./file0/file0\x00', &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000700)={0x0, 0x0}, &(0x7f0000000740)=0xc) r5 = geteuid() lstat(&(0x7f0000000780)='./file0\x00', &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x0, 0x0}) r7 = getegid() lsetxattr$system_posix_acl(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)='system.posix_acl_access\x00', &(0x7f0000000840)={{}, {0x1, 0x3}, [{0x2, 0x2, r1}, {0x2, 0x2, r2}, {0x2, 0x2, r3}, {0x2, 0x1, r4}, {0x2, 0x4, r5}, {0x2, 0x2, r6}], {0x4, 0x3}, [{0x8, 0x5, r7}], {0x10, 0x4}, {0x20, 0x4}}, 0x5c, 0x1) mount(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x23080, 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x80000, 0x0) quotactl(0x30, &(0x7f00000008c0)='./file0\x00', r4, &(0x7f0000000900)="fc092dd6569195b8ea9dda1b708e211de02e73619a89d78e84f8e3e11afb4e6dc24df208b4db035fd3a80c343eeae5edd734386e7276e4384bd2a138226878b9d2e70324220b30e24172af0eeb58ed8f1ba6af95d60b9dc95097ae74f343935f1cf58f18c761e2eb321917cc5f0013fc39bb25cb249ff1b0df81d04020a1a1c14750008e88cdea3b0a32d3f48f0c182f7e3540ecb1923ed762e26578f19b7bff9a1e2681562d58c5e5ed78ed3d71c2c90fe23eb80348ed5ebb50c4f8934fbdc730b3b4d40e9023b93971be6a1b6a5320a09d") mount(&(0x7f0000000340)=ANY=[@ANYBLOB="4b7fc0ec3cc699fddaa540f790bab2df100413d0225813823d67f23dfc57840773d39b2f99fb3e1608862436f4fea5d59929dedff130b4525e2603133b9ffbf4ca467d30392c5ae466bb2218cde4114ac6034635fccd36478e48f5ef9415d2bcbad69467fd24b9dc7c41e4393276ecf3445c867878958697d7da18be29e24c376ea26e50083ff92ba6d829238aeafc1becfe92ab7d6aac636f9d9dfc9eece4f303a9bbe8c296847c58c5f0663bd39c108b31b78be9c73c857696864c76cd3e721227c8170293242e2243a1"], &(0x7f0000000180)='.', 0x0, 0x5010, 0x0) mount(&(0x7f0000000080), &(0x7f0000000300)='.', 0x0, 0x5010, 0x0) umount2(&(0x7f0000000040)='.\x00', 0x0) mkdir(&(0x7f00000004c0)='./file0\x00', 0x0) mount(&(0x7f00000004c0), &(0x7f0000d78000)='.', 0x0, 0x1003, 0x0) 23:51:11 executing program 2: setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, 0x0, 0x0) mkdir(0x0, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000580)='/dev/loop-control\x00', 0xa0000, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffff9c, 0x4c82) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) clock_gettime(0x0, &(0x7f0000000600)) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x15, &(0x7f0000000640), 0x10) 23:51:11 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = fcntl$dupfd(r0, 0x2, 0xffffffffffffffff) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r3, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0x1d000080, 0x0, 0x0, 0x166) [ 627.509635] device bridge_slave_1 left promiscuous mode [ 627.521042] bridge0: port 2(bridge_slave_1) entered disabled state [ 627.600562] device bridge_slave_0 left promiscuous mode [ 627.615209] bridge0: port 1(bridge_slave_0) entered disabled state [ 628.005868] device hsr_slave_1 left promiscuous mode [ 628.068970] device hsr_slave_0 left promiscuous mode [ 628.138578] team0 (unregistering): Port device team_slave_1 removed [ 628.151879] team0 (unregistering): Port device team_slave_0 removed [ 628.163646] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 628.239927] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 628.342729] bond0 (unregistering): Released all slaves [ 629.100184] IPVS: ftp: loaded support on port[0] = 21 [ 629.237219] chnl_net:caif_netlink_parms(): no params data found [ 629.301316] bridge0: port 1(bridge_slave_0) entered blocking state [ 629.315380] bridge0: port 1(bridge_slave_0) entered disabled state [ 629.322585] device bridge_slave_0 entered promiscuous mode [ 629.336533] bridge0: port 2(bridge_slave_1) entered blocking state [ 629.342943] bridge0: port 2(bridge_slave_1) entered disabled state [ 629.357685] device bridge_slave_1 entered promiscuous mode [ 629.389513] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 629.402527] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 629.440089] team0: Port device team_slave_0 added [ 629.450163] team0: Port device team_slave_1 added [ 629.525961] device hsr_slave_0 entered promiscuous mode [ 629.563822] device hsr_slave_1 entered promiscuous mode [ 629.666391] 8021q: adding VLAN 0 to HW filter on device bond0 [ 629.678945] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 629.688108] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 629.697788] 8021q: adding VLAN 0 to HW filter on device team0 [ 629.707189] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 629.715414] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 629.723084] bridge0: port 1(bridge_slave_0) entered blocking state [ 629.729484] bridge0: port 1(bridge_slave_0) entered forwarding state [ 629.753983] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 629.761190] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 629.769248] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 629.777268] bridge0: port 2(bridge_slave_1) entered blocking state [ 629.783667] bridge0: port 2(bridge_slave_1) entered forwarding state [ 629.791041] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 629.798897] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 629.806853] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 629.814673] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 629.822217] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 629.830043] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 629.837566] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 629.845443] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 629.857243] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 629.868151] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 629.875459] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 629.897575] 8021q: adding VLAN 0 to HW filter on device batadv0 23:51:13 executing program 4: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100)='/dev/hwrng\x00', 0x20200, 0x0) ioctl$KVM_DEASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae75, 0x0) gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) clock_getres(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cuse\x00', 0x2, 0x0) r0 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0xd8f, 0x80000) connect$l2tp(0xffffffffffffffff, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x26) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f0000000480)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r1 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) name_to_handle_at(r1, &(0x7f0000000040)='.\x00', &(0x7f0000000480)=ANY=[@ANYRES16], 0x0, 0x0) r2 = dup2(0xffffffffffffffff, r0) ioctl$SG_GET_RESERVED_SIZE(r2, 0x2272, &(0x7f0000000340)) setxattr$security_evm(&(0x7f0000000080)='./file0\x00', &(0x7f00000003c0)='security.evm\x00', &(0x7f0000000440)=ANY=[@ANYBLOB="0402968686769ad2236842c6873f8cd0fe2b3be32608cb032843db43dbe865070c401d1f8463ab1edc0cd158f172c5de54d956028bd5a3a16ecb2b30"], 0x1, 0x0) clone(0x4000002102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) uselib(&(0x7f0000000540)='./file0\x00') request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb), &(0x7f0000001fee)='R\trist\xe3cusgrVid:De', 0x0) utimes(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000200)) 23:51:13 executing program 5: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100)='/dev/hwrng\x00', 0x20200, 0x0) ioctl$KVM_DEASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae75, 0x0) gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) clock_getres(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cuse\x00', 0x2, 0x0) syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0xd8f, 0x80000) connect$l2tp(0xffffffffffffffff, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x26) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f0000000480)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) name_to_handle_at(0xffffffffffffffff, &(0x7f0000000040)='.\x00', &(0x7f0000000480)=ANY=[@ANYRES16], 0x0, 0x0) clone(0x4000002102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb), &(0x7f0000001fee)='R\trist\xe3cusgrVid:De', 0x0) utimes(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000200)) write$evdev(0xffffffffffffffff, &(0x7f0000000380), 0x0) statx(0xffffffffffffffff, &(0x7f0000000280)='./file0\x00', 0x0, 0x7ff, 0x0) 23:51:13 executing program 1: perf_event_open(&(0x7f0000000080)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xfffffff5, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 23:51:13 executing program 0: socketpair$unix(0x1, 0x80003, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_GETXATTR(r1, &(0x7f00000002c0)={0x18, 0xffffffffffffffff, 0x2, {0x6bf}}, 0x18) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x23080, 0x0) mount(0x0, &(0x7f0000000280)='./file0\x00', 0x0, 0x80000, 0x0) mount(&(0x7f0000000080), &(0x7f0000000180)='.', 0x0, 0x5010, 0x0) mount(&(0x7f0000000080), &(0x7f0000000300)='.', 0x0, 0x5010, 0x0) umount2(&(0x7f0000000040)='.\x00', 0x0) mkdir(&(0x7f00000004c0)='./file0\x00', 0x0) mount(&(0x7f00000004c0), &(0x7f0000d78000)='.', 0x0, 0x1003, 0x0) 23:51:13 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = fcntl$dupfd(r0, 0x2, 0xffffffffffffffff) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r3, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0x20000000, 0x0, 0x0, 0x166) 23:51:13 executing program 2: r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x0) fsetxattr$system_posix_acl(r0, &(0x7f0000000040)='system.posix_acl_access\x17', 0x0, 0x0, 0x0) 23:51:13 executing program 5: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100)='/dev/hwrng\x00', 0x20200, 0x0) ioctl$KVM_DEASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae75, 0x0) gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) clock_getres(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cuse\x00', 0x2, 0x0) syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0xd8f, 0x80000) connect$l2tp(0xffffffffffffffff, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x26) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) name_to_handle_at(0xffffffffffffffff, &(0x7f0000000040)='.\x00', &(0x7f0000000480)=ANY=[@ANYRES16], 0x0, 0x0) clone(0x4000002102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb), &(0x7f0000001fee)='R\trist\xe3cusgrVid:De', 0x0) utimes(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000200)) write$evdev(0xffffffffffffffff, &(0x7f0000000380), 0x0) statx(0xffffffffffffffff, &(0x7f0000000280)='./file0\x00', 0x0, 0x7ff, 0x0) 23:51:13 executing program 1: perf_event_open(&(0x7f0000000080)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1000000000000, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 23:51:13 executing program 4: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100)='/dev/hwrng\x00', 0x20200, 0x0) ioctl$KVM_DEASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae75, 0x0) gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) clock_getres(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cuse\x00', 0x2, 0x0) r0 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0xd8f, 0x80000) connect$l2tp(0xffffffffffffffff, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x26) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f0000000480)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r1 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) name_to_handle_at(r1, &(0x7f0000000040)='.\x00', &(0x7f0000000480)=ANY=[@ANYRES16], 0x0, 0x0) r2 = dup2(0xffffffffffffffff, r0) ioctl$SG_GET_RESERVED_SIZE(r2, 0x2272, &(0x7f0000000340)) setxattr$security_evm(&(0x7f0000000080)='./file0\x00', &(0x7f00000003c0)='security.evm\x00', &(0x7f0000000440)=ANY=[@ANYBLOB="0402968686769ad2236842c6873f8cd0fe2b3be32608cb032843db43dbe865070c401d1f8463ab1edc0cd158f172c5de54d956028bd5a3a16ecb2b30"], 0x1, 0x0) clone(0x4000002102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) uselib(&(0x7f0000000540)='./file0\x00') request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb), &(0x7f0000001fee)='R\trist\xe3cusgrVid:De', 0x0) utimes(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000200)) 23:51:14 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/icmp6\x00') ioctl$FIDEDUPERANGE(r0, 0xc0189436, &(0x7f0000000280)={0x0, 0x0, 0x2, 0x0, 0x0, [{r0, 0x0, 0xffffffffffffffff}, {}]}) [ 630.188617] cgroup: fork rejected by pids controller in /syz5 23:51:14 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = fcntl$dupfd(r0, 0x2, 0xffffffffffffffff) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r3, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0x3f000000, 0x0, 0x0, 0x166) 23:51:14 executing program 1: perf_event_open(&(0x7f0000000080)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x40000000000000, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 23:51:14 executing program 4: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100)='/dev/hwrng\x00', 0x20200, 0x0) ioctl$KVM_DEASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae75, 0x0) gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) clock_getres(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cuse\x00', 0x2, 0x0) r1 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0xd8f, 0x80000) connect$l2tp(0xffffffffffffffff, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x26) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f0000000480)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r2 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) name_to_handle_at(r2, &(0x7f0000000040)='.\x00', &(0x7f0000000480)=ANY=[@ANYRES16], 0x0, 0x0) r3 = dup2(0xffffffffffffffff, r1) ioctl$SG_GET_RESERVED_SIZE(r3, 0x2272, &(0x7f0000000340)) setxattr$security_evm(&(0x7f0000000080)='./file0\x00', &(0x7f00000003c0)='security.evm\x00', &(0x7f0000000440)=ANY=[@ANYBLOB="0402968686769ad2236842c6873f8cd0fe2b3be32608cb032843db43dbe865070c401d1f8463ab1edc0cd158f172c5de54d956028bd5a3a16ecb2b30"], 0x1, 0x0) setsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x7, &(0x7f0000000240), 0x4) uselib(&(0x7f0000000540)='./file0\x00') request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb), &(0x7f0000001fee)='R\trist\xe3cusgrVid:De', 0x0) utimes(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000200)) 23:51:14 executing program 0: socketpair$unix(0x1, 0x80003, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x23080, 0x0) prctl$PR_SET_MM(0x23, 0x9, &(0x7f0000fff000/0x1000)=nil) mount(0x0, &(0x7f0000000280)='./file0\x00', 0x0, 0x80000, 0x0) mount(&(0x7f0000000080), &(0x7f0000000180)='.', 0x0, 0x5010, 0x0) mount(&(0x7f0000000080), &(0x7f0000000300)='.', 0x0, 0x5010, 0x0) umount2(&(0x7f0000000040)='.\x00', 0x0) mkdir(&(0x7f00000004c0)='./file0\x00', 0x0) mount(&(0x7f00000004c0), &(0x7f0000d78000)='.', 0x0, 0x1003, 0x0) 23:51:14 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IPT_SO_GET_ENTRIES(r0, 0x0, 0x41, &(0x7f0000000080)={'security\x00', 0x4, "d3aa6365"}, 0x0) 23:51:14 executing program 5: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100)='/dev/hwrng\x00', 0x20200, 0x0) ioctl$KVM_DEASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae75, 0x0) gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) clock_getres(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cuse\x00', 0x2, 0x0) syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0xd8f, 0x80000) connect$l2tp(0xffffffffffffffff, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x26) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) name_to_handle_at(0xffffffffffffffff, &(0x7f0000000040)='.\x00', &(0x7f0000000480)=ANY=[@ANYRES16], 0x0, 0x0) clone(0x4000002102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb), &(0x7f0000001fee)='R\trist\xe3cusgrVid:De', 0x0) utimes(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000200)) write$evdev(0xffffffffffffffff, &(0x7f0000000380), 0x0) statx(0xffffffffffffffff, &(0x7f0000000280)='./file0\x00', 0x0, 0x7ff, 0x0) 23:51:14 executing program 1: perf_event_open(&(0x7f0000000080)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x80ffff00000000, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 23:51:14 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/dev_snmp6\x00') ioctl$FIDEDUPERANGE(r0, 0xc0189436, &(0x7f0000000280)) 23:51:14 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = fcntl$dupfd(r0, 0x2, 0xffffffffffffffff) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r3, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0x40000000, 0x0, 0x0, 0x166) 23:51:14 executing program 4: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100)='/dev/hwrng\x00', 0x20200, 0x0) ioctl$KVM_DEASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae75, 0x0) gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) clock_getres(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cuse\x00', 0x2, 0x0) r1 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0xd8f, 0x80000) connect$l2tp(0xffffffffffffffff, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x26) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f0000000480)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r2 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) name_to_handle_at(r2, &(0x7f0000000040)='.\x00', &(0x7f0000000480)=ANY=[@ANYRES16], 0x0, 0x0) r3 = dup2(0xffffffffffffffff, r1) ioctl$SG_GET_RESERVED_SIZE(r3, 0x2272, &(0x7f0000000340)) setxattr$security_evm(&(0x7f0000000080)='./file0\x00', &(0x7f00000003c0)='security.evm\x00', &(0x7f0000000440)=ANY=[@ANYBLOB="0402968686769ad2236842c6873f8cd0fe2b3be32608cb032843db43dbe865070c401d1f8463ab1edc0cd158f172c5de54d956028bd5a3a16ecb2b30"], 0x1, 0x0) setsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x7, &(0x7f0000000240), 0x4) uselib(&(0x7f0000000540)='./file0\x00') request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb), &(0x7f0000001fee)='R\trist\xe3cusgrVid:De', 0x0) utimes(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000200)) 23:51:14 executing program 0: socketpair$unix(0x1, 0x80003, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x23080, 0x0) mount(0x0, &(0x7f0000000280)='./file0\x00', 0x0, 0x80000, 0x0) mount(&(0x7f0000000080), &(0x7f0000000180)='.', 0x0, 0x5010, 0x0) mount(&(0x7f0000000080), &(0x7f0000000300)='.', 0x0, 0x5010, 0x0) umount2(&(0x7f0000000040)='.\x00', 0x0) mkdir(&(0x7f00000004c0)='./file0\x00', 0x0) mount(&(0x7f00000004c0), &(0x7f0000d78000)='.', 0x0, 0x1003, 0x0) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000240)='/dev/snapshot\x00', 0x2c4000, 0x0) futimesat(r1, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000340)={{0x77359400}}) 23:51:14 executing program 1: perf_event_open(&(0x7f0000000080)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x100000000000000, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 23:51:14 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) socket$inet(0x2, 0x0, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) 23:51:14 executing program 5: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100)='/dev/hwrng\x00', 0x20200, 0x0) ioctl$KVM_DEASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae75, 0x0) gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) clock_getres(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cuse\x00', 0x2, 0x0) syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0xd8f, 0x80000) connect$l2tp(0xffffffffffffffff, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x26) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) name_to_handle_at(0xffffffffffffffff, &(0x7f0000000040)='.\x00', &(0x7f0000000480)=ANY=[@ANYRES16], 0x0, 0x0) clone(0x4000002102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb), &(0x7f0000001fee)='R\trist\xe3cusgrVid:De', 0x0) utimes(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000200)) write$evdev(0xffffffffffffffff, &(0x7f0000000380), 0x0) statx(0xffffffffffffffff, &(0x7f0000000280)='./file0\x00', 0x0, 0x7ff, 0x0) 23:51:14 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = fcntl$dupfd(r0, 0x2, 0xffffffffffffffff) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r3, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0x40000001, 0x0, 0x0, 0x166) 23:51:14 executing program 4: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100)='/dev/hwrng\x00', 0x20200, 0x0) ioctl$KVM_DEASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae75, 0x0) gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) clock_getres(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cuse\x00', 0x2, 0x0) r1 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0xd8f, 0x80000) connect$l2tp(0xffffffffffffffff, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x26) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f0000000480)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r2 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) name_to_handle_at(r2, &(0x7f0000000040)='.\x00', &(0x7f0000000480)=ANY=[@ANYRES16], 0x0, 0x0) r3 = dup2(0xffffffffffffffff, r1) ioctl$SG_GET_RESERVED_SIZE(r3, 0x2272, &(0x7f0000000340)) setxattr$security_evm(&(0x7f0000000080)='./file0\x00', &(0x7f00000003c0)='security.evm\x00', &(0x7f0000000440)=ANY=[@ANYBLOB="0402968686769ad2236842c6873f8cd0fe2b3be32608cb032843db43dbe865070c401d1f8463ab1edc0cd158f172c5de54d956028bd5a3a16ecb2b30"], 0x1, 0x0) setsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x7, &(0x7f0000000240), 0x4) uselib(&(0x7f0000000540)='./file0\x00') request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb), &(0x7f0000001fee)='R\trist\xe3cusgrVid:De', 0x0) utimes(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000200)) 23:51:14 executing program 1: perf_event_open(&(0x7f0000000080)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x200000000000000, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 23:51:14 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f00000007c0)={0x0, {{0x2, 0x0, @dev}}, 0x0, 0x1, [{{0x2, 0x0, @loopback}}]}, 0x110) 23:51:14 executing program 0: socketpair$unix(0x1, 0x80003, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r2 = shmget(0x1, 0x3000, 0x68, &(0x7f0000ffd000/0x3000)=nil) lsetxattr$security_ima(&(0x7f00000002c0)='./file1\x00', &(0x7f0000000340)='security.ima\x00', &(0x7f0000000380)=@sha1={0x1, "a426fbdf9c4915941f441b6de278e10ec191c12a"}, 0x15, 0x2) shmctl$SHM_STAT(r2, 0xd, &(0x7f0000000240)=""/51) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, 0x0) accept(r0, &(0x7f0000000400)=@in6={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000480)=0x80) getpid() mount(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x23080, 0x0) mount(0x0, &(0x7f0000000280)='./file0\x00', 0x0, 0x80000, 0x0) r3 = syz_open_dev$radio(&(0x7f00000015c0)='/dev/radio#\x00', 0x2, 0x2) setxattr$trusted_overlay_upper(&(0x7f0000001500)='./file0\x00', &(0x7f0000001540)='trusted.overlay.upper\x00', &(0x7f0000001580)={0x0, 0xfb, 0x37, 0x0, 0x8, "64aea3c8b220b9a5854f9c675d52cd03", "e51b5e39d1ad43f3a648119230c532a0acad19dc1e645fe29a17c413461795d3e82c"}, 0x37, 0x1) read$FUSE(r3, &(0x7f0000000500), 0x1000) mount(&(0x7f0000000080), &(0x7f0000000180)='.', 0x0, 0x5010, 0x0) mount(&(0x7f0000000080), &(0x7f0000000300)='.', 0x0, 0x5010, 0x0) umount2(&(0x7f0000000040)='.\x00', 0x0) mkdir(&(0x7f00000004c0)='./file0\x00', 0x0) mount(&(0x7f00000004c0), &(0x7f0000d78000)='.', 0x0, 0x1003, 0x0) 23:51:15 executing program 4: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100)='/dev/hwrng\x00', 0x20200, 0x0) ioctl$KVM_DEASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae75, 0x0) gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) clock_getres(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cuse\x00', 0x2, 0x0) r1 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0xd8f, 0x80000) connect$l2tp(0xffffffffffffffff, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x26) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f0000000480)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r2 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) name_to_handle_at(r2, &(0x7f0000000040)='.\x00', &(0x7f0000000480)=ANY=[@ANYRES16], 0x0, 0x0) r3 = dup2(0xffffffffffffffff, r1) ioctl$SG_GET_RESERVED_SIZE(r3, 0x2272, &(0x7f0000000340)) clone(0x4000002102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x7, &(0x7f0000000240), 0x4) uselib(&(0x7f0000000540)='./file0\x00') request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb), &(0x7f0000001fee)='R\trist\xe3cusgrVid:De', 0x0) utimes(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000200)) 23:51:15 executing program 1: perf_event_open(&(0x7f0000000080)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x204000000000000, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 23:51:15 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = fcntl$dupfd(r0, 0x2, 0xffffffffffffffff) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r3, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0x50000000, 0x0, 0x0, 0x166) 23:51:15 executing program 2: r0 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1}], 0x1}, 0x0) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f00000000c0)={0x0, @in={{0x2, 0x0, @multicast2}}}, 0x0) 23:51:15 executing program 1: perf_event_open(&(0x7f0000000080)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x300000000000000, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 23:51:15 executing program 2: r0 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1}], 0x1}, 0x0) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000180), 0x0) 23:51:15 executing program 5: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100)='/dev/hwrng\x00', 0x20200, 0x0) ioctl$KVM_DEASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae75, 0x0) gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) clock_getres(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cuse\x00', 0x2, 0x0) syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0xd8f, 0x80000) connect$l2tp(0xffffffffffffffff, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x26) mount(&(0x7f0000000480)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) name_to_handle_at(0xffffffffffffffff, &(0x7f0000000040)='.\x00', &(0x7f0000000480)=ANY=[@ANYRES16], 0x0, 0x0) clone(0x4000002102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb), &(0x7f0000001fee)='R\trist\xe3cusgrVid:De', 0x0) utimes(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000200)) write$evdev(0xffffffffffffffff, &(0x7f0000000380), 0x0) statx(0xffffffffffffffff, &(0x7f0000000280)='./file0\x00', 0x0, 0x7ff, 0x0) 23:51:15 executing program 0: socketpair$unix(0x1, 0x80003, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$amidi(&(0x7f00000002c0)='/dev/amidi#\x00', 0xfffffffffffffffd, 0x400000) ioctl$TUNGETVNETHDRSZ(r2, 0x800454d7, &(0x7f0000001dc0)) mkdir(&(0x7f0000001fc0)='./file0\x00', 0x1) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x23080, 0x0) mount(0x0, &(0x7f0000001f00)='./file0\x00', 0x0, 0x46, 0x0) sendmsg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000001a80)=[{&(0x7f0000000340)="55a7211052a10dee4094881729f8dfc9904f67a2f60a8ff2ff8863f6fa2a736614ef37b8033dda809001d65a03f457e7d8e25b5648f19e2f0e500a306f912fc98c9711431b90adb7d059f89c8ea69f3d18400c3ab6d5c22116c7c7a154747d6c5fb21f577b113bba73b7720fa19715b41cfc7c7889f6bacef2fc6771c4f0dc8c0f977483c075b3aa1452db632189e2ecae67c346c753ab065cc05a61ef1442269dcd7832815435a242e76823db7f59fe7f2eb3f1979ef612c6ff596d0b234c764ac3ca9958cae81b877081b57e2ab1cd16475ba0402a5d71", 0xd8}, {&(0x7f0000000500)="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", 0x1000}, {&(0x7f0000001500)="9e3e926d63e9ae6975958c884b4b9f0ad9310e1ffa794b9702c8531d28f9d3ad19a53a187691d31f8917a821cb7f336d188224dce94e52e785b69a33d95e3ec40064f850fc013b0e35b9ff9b79aa81413b78362733851e219f2e8e13ad5e7f992f29de3058b2e5963fefdd00db7032ab192f091872914aed69dd510c53a148a1dee35f97e0", 0x85}, {&(0x7f00000015c0)="624a830176f449566dd4507fbae8e7287ca8bfb43dc256c6fcc51cf5a9622b66e7c96c53d90838c42d85bbe79152685fdb27d9c0519320bc058927ad96a16ca0a94012e917e5578a5a8824f3b64adfd9db46546b12866b3242f558938e7e700ee9870351ad7b907d975ca1364bd877b8fe6b4ad02c092132bd6cf989ae7c1128c8dfc280f3d187eb5d1577d9b32a80146d4eb98af2d0a3daca47c203299814017aab75b2429d2571dbb91b9b4d7d68c8e1a306ed29019f616d62fdd12dccdbfc2063b268a8b341", 0xc7}, {&(0x7f00000016c0)="9ae6d84a7cf820b24ca4c91cc488f10c56ca4c295be4d6889922b8298dbe7ebf887bc43d31fae8f1835363a53f98ae12669263a791f174ea14e7d3e00913eac26b2c984865379c3a8700f4ad5bae508d443f2da9b01205c70c66a6f58ec1973c2ea7a8b0fa3322ddc71a5481547bb945527f11d121446c97ca7139a0b4beb058807f0d3a770420e8d9bcbec2a06428881e93563bb3310450bc2bbce0133cbe7f17556140253d38b11ed33c4b3405bbeb70559dff01cc", 0xb6}, {&(0x7f0000001780)="a37b668719e600aa71227c6d528e0597b2a5f7280f8aba06fd85fbc89d000cf3e9099d4250960fd8249a282c688030294c2210d42c40dff178cac03ea8c633a67c9d119d3305458c7c6dd13321805fa4f188d938e0dca923fdd087b4f28eac3a97ef68279db9ff2b514497c05ead29a5c11c8bd6a663b8d7ff0d985cbb1291134fd29713581bd3ee4fe1b68e16a80e1ded4512a40978e213682dd4579af19bd601ab76ef972786b5", 0xa8}, {&(0x7f0000000440)="cb4f4093dbb9c5258fbeea756c865a8e463a22ffdea38b862d6dabc25ec4105cbf8a21bda41d13824192a10ff0604e8a02da4fa3e950b007180d397908d97b3d6330dac404f9ed13a71001", 0x4b}, {&(0x7f0000001840)="b78ca60c07a504f8dc7410628a76d201a7065fddf40ae0fa369b238da30dae41138f1d1792a1eeaf97fc828398afaebc4864d4a4e35478057075d08445efa366a20b3616f08381d6c7b28d6b88e1163c5142783d131104d385bf445b9fffce3af87ffafb0042e098c30fc596f55382d728509c224048372c689342f1e47b0255e958993a0922dce85f42fdb15f7f54257d75603e5e187e3d5171f881bb18a41b1cbcb2af7a5b77c6a187afbbbf12c9ecb3aacc774d3d3f9f1e6ffee0a37d5102a1", 0xc1}, {&(0x7f0000001940)="d8dab693e252e40d7d73f031c48c892f2ca6524149cb1fdc7f1155c16ba24e337436a477fe1c962b550d3b89a9b3c29e15d7a4defe0bb5699b7db835832c5068f7e62baaee7cd43e4d2f821e71b2bfc9e9cfc0597a30f0caa7ddf5e4d3c84bcb74be7c1a9aeb59d3e6238dbb7b8b943dff6c5dad723761ab0cb64204f7fb96d9f49f7f34e684b18e045d4504a7c7496fc70e56be22fcb74856f936b43c530faa5d", 0xa1}, {&(0x7f0000001a00)="390dd82a5b4a71f1b666d1880198f48590ec1f4f51fb5107d2f1ee9c2e343141caaae3d901bda09d7d16c0196b326ffef8346f3d9150f71fe5bc1d277205941c4feea5fec7479411ed4fdd320e1f4cff9fda678b65e3109974689c5a2487d52f08450cb8e0cecf959a627edccb7d9cd31fb8f847c65572fec921479bc040f5", 0x7f}], 0xa, &(0x7f0000001b40)=[{0xc8, 0x101, 0x6, "f6429224ea8aa2260e0e6976695d004eb339ebd84f54eda2ddf051f57d804e7c91fcd39ff0d07e3abeb3b9b6ddacb8ece2c8c8734bdfa79d9b8c05a1064193536d8818dc8f9cdc7dfbe3d684db457e65e3e1e8bc0db58b449a24148fbe415b2c709df9996d478d95b2697a1efc914ed45115cc063232335e42bf29fbddba9b3003b43eb6eb1a5c9a7b380a8b8481d47d642af0478c82126fb7ffffb7996ca696d1f1a63aa1b79a2f29c9a52442a9b42db09ced0937b0859f"}, {0xa8, 0x117, 0x1f, "4944fd96818d90e84ade75efb7100f64705cdfe8ba39ea108adda25cb43dc24a37f134e224b8ed339d87ffa765fb151d6a57c61a7af0732960a5b33f7d4796d1dede53548a7cf32aa93351ba58c571395ee621d755291329789bf0798af7be53cd455a4153979eb0f0546bb3678142b48bb731a4ea7b6a35e719881a09bc16fe841dade2c70da88fc7c7a42d90daac3208d309"}, {0xf0, 0x10b, 0x8651, "4912eb92c42456c8a388e91bcbe2e2ec9890ae5117be20d525816323fd051fb50ecfa60666a5c1315851d67430809fc5c5070f15117cd0879db9c3e3bd7c6e4103af95027f8b7171db2125682934860eaacb0af224f5bff3ab2c3367cef6f1555cc89c700856edeef61227b3bea58e6e8737f362714c766a7447fc2fb4c15830ef8c2ad8adb812d39e7fe8a62438aed480a1cfae4d08ba6fa65d2f845bfba8be3960ac9151d2aa475bcc363cd0a525e86578ccd15db8529ebaf89fd9c5c4c93171c991b0839c23c6a8923ccb0bad1429d6edfa1c8cbbd20786863a3bfc"}], 0x260}, 0x4) mount(&(0x7f0000000080), &(0x7f0000000180)='.', 0x0, 0x5010, 0x0) mount(&(0x7f0000000080), &(0x7f0000000300)='.', 0x0, 0x5010, 0x0) umount2(&(0x7f0000000040)='.\x00', 0x0) mkdir(&(0x7f00000004c0)='./file0\x00', 0x0) mount(&(0x7f0000001e00)=ANY=[@ANYBLOB="bd2eddbb556693d51ba8bb48e4310e5bca616723c1f7f6b9730623da7f9c98ca44489b34df869321042801be8a0ac0bc4f62f974efbe9dc1f42d5470135724a10b8575f8f3658d945345077ee290fe00450bc1721d840bde22afba1b93aea50a3b1adf4339c1c526dd5f92aa8e20ed331764cc74bd94a4da116fc22ff6af1af3090b70c69b3cbef6f75a6ce6b3c00fca5c32c1aa9e5f4c75551918cfedddd2172956fc5eeaf5c4a656e3cf7c7aa335079bbfa6c28a488361365f7f80cd3ba675f660"], &(0x7f0000d78000)='.', 0x0, 0x1003, 0x0) 23:51:15 executing program 4: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100)='/dev/hwrng\x00', 0x20200, 0x0) ioctl$KVM_DEASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae75, 0x0) gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) clock_getres(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cuse\x00', 0x2, 0x0) r1 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0xd8f, 0x80000) connect$l2tp(0xffffffffffffffff, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x26) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f0000000480)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r2 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) name_to_handle_at(r2, &(0x7f0000000040)='.\x00', &(0x7f0000000480)=ANY=[@ANYRES16], 0x0, 0x0) r3 = dup2(0xffffffffffffffff, r1) ioctl$SG_GET_RESERVED_SIZE(r3, 0x2272, &(0x7f0000000340)) clone(0x4000002102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x7, &(0x7f0000000240), 0x4) uselib(&(0x7f0000000540)='./file0\x00') request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb), &(0x7f0000001fee)='R\trist\xe3cusgrVid:De', 0x0) utimes(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000200)) 23:51:15 executing program 1: perf_event_open(&(0x7f0000000080)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x400000000000000, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 23:51:15 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = fcntl$dupfd(r0, 0x2, 0xffffffffffffffff) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r3, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0x80000007, 0x0, 0x0, 0x166) 23:51:15 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x802, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$uinput_user_dev(r0, &(0x7f0000000980)={'syz0\x00'}, 0x45c) 23:51:15 executing program 0: socketpair$unix(0x1, 0x80003, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000000)='./file0\x00', 0x4) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x2001008002, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x23080, 0x0) mount(0x0, &(0x7f0000000280)='./file0\x00', 0x0, 0x80000, 0x0) mount(&(0x7f0000000080), &(0x7f0000000180)='.', 0x0, 0x5010, 0x0) mount(&(0x7f0000000080), &(0x7f0000000300)='.', 0x0, 0x5010, 0x0) umount2(&(0x7f0000000040)='.\x00', 0x0) mkdir(&(0x7f00000004c0)='./file0\x00', 0x0) mount(&(0x7f00000004c0), &(0x7f0000d78000)='.', 0x0, 0x1003, 0x0) 23:51:15 executing program 4: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100)='/dev/hwrng\x00', 0x20200, 0x0) ioctl$KVM_DEASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae75, 0x0) gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) clock_getres(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cuse\x00', 0x2, 0x0) r1 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0xd8f, 0x80000) connect$l2tp(0xffffffffffffffff, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x26) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f0000000480)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r2 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) name_to_handle_at(r2, &(0x7f0000000040)='.\x00', &(0x7f0000000480)=ANY=[@ANYRES16], 0x0, 0x0) r3 = dup2(0xffffffffffffffff, r1) ioctl$SG_GET_RESERVED_SIZE(r3, 0x2272, &(0x7f0000000340)) clone(0x4000002102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x7, &(0x7f0000000240), 0x4) uselib(&(0x7f0000000540)='./file0\x00') request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb), &(0x7f0000001fee)='R\trist\xe3cusgrVid:De', 0x0) utimes(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000200)) 23:51:15 executing program 1: perf_event_open(&(0x7f0000000080)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x700000000000000, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 23:51:15 executing program 5: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100)='/dev/hwrng\x00', 0x20200, 0x0) ioctl$KVM_DEASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae75, 0x0) gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) clock_getres(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cuse\x00', 0x2, 0x0) syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0xd8f, 0x80000) connect$l2tp(0xffffffffffffffff, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x26) mount(&(0x7f0000000480)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) name_to_handle_at(0xffffffffffffffff, &(0x7f0000000040)='.\x00', &(0x7f0000000480)=ANY=[@ANYRES16], 0x0, 0x0) clone(0x4000002102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb), &(0x7f0000001fee)='R\trist\xe3cusgrVid:De', 0x0) utimes(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000200)) write$evdev(0xffffffffffffffff, &(0x7f0000000380), 0x0) statx(0xffffffffffffffff, &(0x7f0000000280)='./file0\x00', 0x0, 0x7ff, 0x0) 23:51:15 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x802, 0x0) r1 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r1, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="3c000700030001000000000025000000"], 0x10) sendfile(r1, r1, &(0x7f0000000080), 0xfff8) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r1, 0x0) write$uinput_user_dev(r0, &(0x7f0000000980)={'syz0\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) 23:51:15 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = fcntl$dupfd(r0, 0x2, 0xffffffffffffffff) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r3, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0x80000008, 0x0, 0x0, 0x166) 23:51:15 executing program 1: perf_event_open(&(0x7f0000000080)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x4000000000000000, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 23:51:15 executing program 4: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100)='/dev/hwrng\x00', 0x20200, 0x0) ioctl$KVM_DEASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae75, 0x0) gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) clock_getres(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cuse\x00', 0x2, 0x0) r1 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0xd8f, 0x80000) connect$l2tp(0xffffffffffffffff, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x26) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f0000000480)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r2 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) name_to_handle_at(r2, &(0x7f0000000040)='.\x00', &(0x7f0000000480)=ANY=[@ANYRES16], 0x0, 0x0) dup2(0xffffffffffffffff, r1) setxattr$security_evm(&(0x7f0000000080)='./file0\x00', &(0x7f00000003c0)='security.evm\x00', &(0x7f0000000440)=ANY=[@ANYBLOB="0402968686769ad2236842c6873f8cd0fe2b3be32608cb032843db43dbe865070c401d1f8463ab1edc0cd158f172c5de54d956028bd5a3a16ecb2b30"], 0x1, 0x0) clone(0x4000002102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x7, &(0x7f0000000240), 0x4) uselib(&(0x7f0000000540)='./file0\x00') request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb), &(0x7f0000001fee)='R\trist\xe3cusgrVid:De', 0x0) utimes(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000200)) 23:51:15 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x23080, 0x0) mount(0x0, &(0x7f0000000280)='./file0\x00', 0x0, 0x80000, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/full\x00', 0x80, 0x0) ioctl$EVIOCSREP(r1, 0x40084503, &(0x7f0000000400)=[0x0, 0x100000001]) mount(&(0x7f0000000080), &(0x7f0000000180)='.', 0x0, 0x5010, 0x0) mount(&(0x7f0000000080), &(0x7f0000000300)='.', 0x0, 0x5010, 0x0) ioctl$VIDIOC_SUBDEV_QUERY_DV_TIMINGS(r0, 0x80845663, &(0x7f0000000500)) setxattr$security_selinux(&(0x7f0000000240)='./file0\x00', &(0x7f00000002c0)='security.selinux\x00', &(0x7f0000000340)='system_u:object_r:dbusd_etc_t:s0\x00', 0x21, 0x3) umount2(&(0x7f0000000040)='.\x00', 0x0) mkdir(&(0x7f00000004c0)='./file0\x00', 0x0) mount(&(0x7f00000003c0)=@nullb='/dev/nullb0\x00', &(0x7f0000d78000)='.', 0x0, 0x1003, 0x0) 23:51:15 executing program 1: perf_event_open(&(0x7f0000000080)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xf5ffffff00000000, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 632.037165] input input10: cannot allocate more than FF_MAX_EFFECTS effects 23:51:15 executing program 4: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100)='/dev/hwrng\x00', 0x20200, 0x0) ioctl$KVM_DEASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae75, 0x0) gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) clock_getres(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cuse\x00', 0x2, 0x0) r1 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0xd8f, 0x80000) connect$l2tp(0xffffffffffffffff, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x26) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f0000000480)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r2 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) name_to_handle_at(r2, &(0x7f0000000040)='.\x00', &(0x7f0000000480)=ANY=[@ANYRES16], 0x0, 0x0) dup2(0xffffffffffffffff, r1) setxattr$security_evm(&(0x7f0000000080)='./file0\x00', &(0x7f00000003c0)='security.evm\x00', &(0x7f0000000440)=ANY=[@ANYBLOB="0402968686769ad2236842c6873f8cd0fe2b3be32608cb032843db43dbe865070c401d1f8463ab1edc0cd158f172c5de54d956028bd5a3a16ecb2b30"], 0x1, 0x0) clone(0x4000002102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x7, &(0x7f0000000240), 0x4) uselib(&(0x7f0000000540)='./file0\x00') request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb), &(0x7f0000001fee)='R\trist\xe3cusgrVid:De', 0x0) utimes(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000200)) 23:51:15 executing program 5: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100)='/dev/hwrng\x00', 0x20200, 0x0) ioctl$KVM_DEASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae75, 0x0) gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) clock_getres(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cuse\x00', 0x2, 0x0) syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0xd8f, 0x80000) connect$l2tp(0xffffffffffffffff, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x26) mount(&(0x7f0000000480)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) name_to_handle_at(0xffffffffffffffff, &(0x7f0000000040)='.\x00', &(0x7f0000000480)=ANY=[@ANYRES16], 0x0, 0x0) clone(0x4000002102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb), &(0x7f0000001fee)='R\trist\xe3cusgrVid:De', 0x0) utimes(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000200)) write$evdev(0xffffffffffffffff, &(0x7f0000000380), 0x0) statx(0xffffffffffffffff, &(0x7f0000000280)='./file0\x00', 0x0, 0x7ff, 0x0) 23:51:15 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = fcntl$dupfd(r0, 0x2, 0xffffffffffffffff) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r3, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0x80000019, 0x0, 0x0, 0x166) 23:51:16 executing program 1: perf_event_open(&(0x7f0000000080)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xffffffff00000000, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 23:51:16 executing program 0: socketpair$unix(0x1, 0x80003, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000340)=ANY=[@ANYBLOB="d263253d1c51abf812d18dd49c0f953587d49ff99756ed1102ac6a1411dab2716d9f5efb09953320ffa13b81a5e941a72fcf02cb43a3fc12859c3d75ed8e57dec76ae7767eab2e6319a08294605c3a4c6b439c727783c7607a2315ccfc71a015070d8e97fbe5b23723e3e9af"], &(0x7f00000000c0)='.', 0x0, 0x23080, 0x0) mount(0x0, &(0x7f0000000280)='./file0\x00', 0x0, 0x80000, 0x0) mount(&(0x7f0000000080), &(0x7f0000000180)='.', 0x0, 0x5010, 0x0) mount(&(0x7f0000000080), &(0x7f0000000300)='.', 0x0, 0x5010, 0x0) umount2(&(0x7f0000000040)='.\x00', 0x0) mkdir(&(0x7f00000004c0)='./file0\x00', 0x0) mount(&(0x7f00000004c0), &(0x7f0000d78000)='.', 0x0, 0x1003, 0x0) 23:51:16 executing program 4: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100)='/dev/hwrng\x00', 0x20200, 0x0) ioctl$KVM_DEASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae75, 0x0) gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) clock_getres(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cuse\x00', 0x2, 0x0) r1 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0xd8f, 0x80000) connect$l2tp(0xffffffffffffffff, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x26) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f0000000480)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r2 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) name_to_handle_at(r2, &(0x7f0000000040)='.\x00', &(0x7f0000000480)=ANY=[@ANYRES16], 0x0, 0x0) dup2(0xffffffffffffffff, r1) setxattr$security_evm(&(0x7f0000000080)='./file0\x00', &(0x7f00000003c0)='security.evm\x00', &(0x7f0000000440)=ANY=[@ANYBLOB="0402968686769ad2236842c6873f8cd0fe2b3be32608cb032843db43dbe865070c401d1f8463ab1edc0cd158f172c5de54d956028bd5a3a16ecb2b30"], 0x1, 0x0) clone(0x4000002102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x7, &(0x7f0000000240), 0x4) uselib(&(0x7f0000000540)='./file0\x00') request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb), &(0x7f0000001fee)='R\trist\xe3cusgrVid:De', 0x0) utimes(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000200)) 23:51:16 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x802, 0x0) write$uinput_user_dev(r0, &(0x7f0000000980)={'syz0\x00'}, 0x45c) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$UI_DEV_CREATE(r0, 0x5501) ioctl$UI_SET_PHYS(r0, 0x4008556c, 0x0) 23:51:16 executing program 5: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100)='/dev/hwrng\x00', 0x20200, 0x0) ioctl$KVM_DEASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae75, 0x0) gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) clock_getres(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cuse\x00', 0x2, 0x0) syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0xd8f, 0x80000) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f0000000480)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) name_to_handle_at(0xffffffffffffffff, &(0x7f0000000040)='.\x00', &(0x7f0000000480)=ANY=[@ANYRES16], 0x0, 0x0) clone(0x4000002102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb), &(0x7f0000001fee)='R\trist\xe3cusgrVid:De', 0x0) utimes(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000200)) write$evdev(0xffffffffffffffff, &(0x7f0000000380), 0x0) statx(0xffffffffffffffff, &(0x7f0000000280)='./file0\x00', 0x0, 0x7ff, 0x0) 23:51:16 executing program 1: perf_event_open(&(0x7f0000000080)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 23:51:16 executing program 0: socketpair$unix(0x1, 0x80003, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x10, 0x0) r1 = accept4(r0, &(0x7f0000000440)=@nfc_llcp, &(0x7f0000000100)=0x80, 0x80800) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x23080, 0x0) mount(0x0, &(0x7f0000000280)='./file0\x00', 0x0, 0x80000, 0x0) mount(&(0x7f0000000340)=ANY=[@ANYBLOB="bc75800ecef756464f47f168061e19a51ba57253fb90ddbf9f9b9aec18fa39964a8b7e55c11223f830ec6f8abfe7a389007d1fd391ba30d4b0e12305f6b39af25e80a67816105225b72dbdc159fb7953f509ca20d1d0d10180000000000000fc06c3b90160b4b3e3047e3b6c6840e65c0316627180859154534f054b1915d5292fccead91f6d9fe33413ac17dfc6929d9ef84257e02633093e99be4c06ec6fec7005e1ef8a3d2b3b30afd0579522a16078029d7944718940a8e76aba17852d7a03"], &(0x7f0000000180)='.', 0x0, 0x5010, 0x0) mount(&(0x7f0000000080), &(0x7f0000000300)='.', 0x0, 0x5010, 0x0) umount2(&(0x7f0000000040)='.\x00', 0x0) bind$unix(r1, &(0x7f0000000500)=@file={0x1, './file0\x00'}, 0x6e) mkdir(&(0x7f00000004c0)='./file0\x00', 0x0) mount(&(0x7f00000004c0), &(0x7f0000d78000)='.', 0x0, 0x1003, 0x0) 23:51:16 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = fcntl$dupfd(r0, 0x2, 0xffffffffffffffff) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r3, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0x8000001a, 0x0, 0x0, 0x166) 23:51:16 executing program 4: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100)='/dev/hwrng\x00', 0x20200, 0x0) ioctl$KVM_DEASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae75, 0x0) gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) clock_getres(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cuse\x00', 0x2, 0x0) syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0xd8f, 0x80000) connect$l2tp(0xffffffffffffffff, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x26) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f0000000480)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r1 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) name_to_handle_at(r1, &(0x7f0000000040)='.\x00', &(0x7f0000000480)=ANY=[@ANYRES16], 0x0, 0x0) ioctl$SG_GET_RESERVED_SIZE(0xffffffffffffffff, 0x2272, &(0x7f0000000340)) setxattr$security_evm(&(0x7f0000000080)='./file0\x00', &(0x7f00000003c0)='security.evm\x00', &(0x7f0000000440)=ANY=[@ANYBLOB="0402968686769ad2236842c6873f8cd0fe2b3be32608cb032843db43dbe865070c401d1f8463ab1edc0cd158f172c5de54d956028bd5a3a16ecb2b30"], 0x1, 0x0) clone(0x4000002102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x7, &(0x7f0000000240), 0x4) uselib(&(0x7f0000000540)='./file0\x00') request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb), &(0x7f0000001fee)='R\trist\xe3cusgrVid:De', 0x0) utimes(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000200)) 23:51:16 executing program 4: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100)='/dev/hwrng\x00', 0x20200, 0x0) ioctl$KVM_DEASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae75, 0x0) gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) clock_getres(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cuse\x00', 0x2, 0x0) syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0xd8f, 0x80000) connect$l2tp(0xffffffffffffffff, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x26) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f0000000480)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r1 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) name_to_handle_at(r1, &(0x7f0000000040)='.\x00', &(0x7f0000000480)=ANY=[@ANYRES16], 0x0, 0x0) ioctl$SG_GET_RESERVED_SIZE(0xffffffffffffffff, 0x2272, &(0x7f0000000340)) setxattr$security_evm(&(0x7f0000000080)='./file0\x00', &(0x7f00000003c0)='security.evm\x00', &(0x7f0000000440)=ANY=[@ANYBLOB="0402968686769ad2236842c6873f8cd0fe2b3be32608cb032843db43dbe865070c401d1f8463ab1edc0cd158f172c5de54d956028bd5a3a16ecb2b30"], 0x1, 0x0) clone(0x4000002102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x7, &(0x7f0000000240), 0x4) uselib(&(0x7f0000000540)='./file0\x00') request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb), &(0x7f0000001fee)='R\trist\xe3cusgrVid:De', 0x0) utimes(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000200)) 23:51:16 executing program 1: perf_event_open(&(0x7f0000000080)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 23:51:16 executing program 5: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100)='/dev/hwrng\x00', 0x20200, 0x0) ioctl$KVM_DEASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae75, 0x0) gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) clock_getres(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cuse\x00', 0x2, 0x0) syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0xd8f, 0x80000) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f0000000480)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) name_to_handle_at(0xffffffffffffffff, &(0x7f0000000040)='.\x00', &(0x7f0000000480)=ANY=[@ANYRES16], 0x0, 0x0) clone(0x4000002102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb), &(0x7f0000001fee)='R\trist\xe3cusgrVid:De', 0x0) utimes(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000200)) write$evdev(0xffffffffffffffff, &(0x7f0000000380), 0x0) statx(0xffffffffffffffff, &(0x7f0000000280)='./file0\x00', 0x0, 0x7ff, 0x0) [ 632.673272] input: syz0 as /devices/virtual/input/input12 23:51:16 executing program 4: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100)='/dev/hwrng\x00', 0x20200, 0x0) ioctl$KVM_DEASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae75, 0x0) gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) clock_getres(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cuse\x00', 0x2, 0x0) syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0xd8f, 0x80000) connect$l2tp(0xffffffffffffffff, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x26) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f0000000480)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r1 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) name_to_handle_at(r1, &(0x7f0000000040)='.\x00', &(0x7f0000000480)=ANY=[@ANYRES16], 0x0, 0x0) ioctl$SG_GET_RESERVED_SIZE(0xffffffffffffffff, 0x2272, &(0x7f0000000340)) setxattr$security_evm(&(0x7f0000000080)='./file0\x00', &(0x7f00000003c0)='security.evm\x00', &(0x7f0000000440)=ANY=[@ANYBLOB="0402968686769ad2236842c6873f8cd0fe2b3be32608cb032843db43dbe865070c401d1f8463ab1edc0cd158f172c5de54d956028bd5a3a16ecb2b30"], 0x1, 0x0) clone(0x4000002102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x7, &(0x7f0000000240), 0x4) uselib(&(0x7f0000000540)='./file0\x00') request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb), &(0x7f0000001fee)='R\trist\xe3cusgrVid:De', 0x0) utimes(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000200)) 23:51:16 executing program 0: socketpair$unix(0x1, 0x80003, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000000)='./file0\x00', 0x150) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x23080, 0x0) mount(0x0, &(0x7f0000000280)='./file0\x00', 0x0, 0x80000, 0x0) mount(&(0x7f0000000080), &(0x7f0000000180)='.', 0x0, 0x5010, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f0000000240)='/dev/cuse\x00', 0x2, 0x0) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/rfkill\x00', 0xc4000, 0x0) write$UHID_INPUT(r1, &(0x7f0000000500)={0x8, "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", 0x1000}, 0x1006) mount(&(0x7f0000000080), &(0x7f0000000300)='.', 0x0, 0x5010, 0x0) umount2(&(0x7f0000000040)='.\x00', 0x0) mkdir(&(0x7f00000004c0)='./file0\x00', 0x0) mount(&(0x7f00000004c0), &(0x7f0000d78000)='.', 0x0, 0x1003, 0x0) 23:51:16 executing program 1: perf_event_open(&(0x7f0000000080)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 23:51:16 executing program 2: r0 = open(0x0, 0x20141042, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, &(0x7f0000000140)={0x0, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) socketpair$unix(0x1, 0x100000000005, 0x0, &(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) fdatasync(r0) ioctl$ION_IOC_HEAP_QUERY(r0, 0xc0184908, &(0x7f0000001400)={0x0, 0x0, 0x0}) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x8905, &(0x7f0000000080)) pipe(&(0x7f0000000040)) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r2, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000000), 0x4) write$binfmt_elf64(r2, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmsg(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xff96ce4aaaa47475}, 0x100) 23:51:16 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = fcntl$dupfd(r0, 0x2, 0xffffffffffffffff) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r3, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0x8000001d, 0x0, 0x0, 0x166) 23:51:16 executing program 5: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100)='/dev/hwrng\x00', 0x20200, 0x0) ioctl$KVM_DEASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae75, 0x0) gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) clock_getres(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cuse\x00', 0x2, 0x0) syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0xd8f, 0x80000) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f0000000480)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) name_to_handle_at(0xffffffffffffffff, &(0x7f0000000040)='.\x00', &(0x7f0000000480)=ANY=[@ANYRES16], 0x0, 0x0) clone(0x4000002102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb), &(0x7f0000001fee)='R\trist\xe3cusgrVid:De', 0x0) utimes(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000200)) write$evdev(0xffffffffffffffff, &(0x7f0000000380), 0x0) statx(0xffffffffffffffff, &(0x7f0000000280)='./file0\x00', 0x0, 0x7ff, 0x0) 23:51:16 executing program 1: perf_event_open(&(0x7f0000000080)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 23:51:16 executing program 4: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100)='/dev/hwrng\x00', 0x20200, 0x0) ioctl$KVM_DEASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae75, 0x0) gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) clock_getres(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cuse\x00', 0x2, 0x0) r1 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0xd8f, 0x80000) connect$l2tp(0xffffffffffffffff, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x26) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f0000000480)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) r2 = dup2(0xffffffffffffffff, r1) ioctl$SG_GET_RESERVED_SIZE(r2, 0x2272, &(0x7f0000000340)) setxattr$security_evm(&(0x7f0000000080)='./file0\x00', &(0x7f00000003c0)='security.evm\x00', &(0x7f0000000440)=ANY=[@ANYBLOB="0402968686769ad2236842c6873f8cd0fe2b3be32608cb032843db43dbe865070c401d1f8463ab1edc0cd158f172c5de54d956028bd5a3a16ecb2b30"], 0x1, 0x0) clone(0x4000002102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x7, &(0x7f0000000240), 0x4) uselib(&(0x7f0000000540)='./file0\x00') request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb), &(0x7f0000001fee)='R\trist\xe3cusgrVid:De', 0x0) utimes(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000200)) 23:51:16 executing program 1: perf_event_open(&(0x7f0000000080)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x204, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 23:51:16 executing program 0: socketpair$unix(0x1, 0x80003, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000340)=ANY=[@ANYBLOB="12f1b21df8fb8c6d1ae7ba6e06afc983660a5bb0a9e0f51aa45093653253ffe79d949d7443b93de43421060cedbccf78992acb0af3cf1828be16de06955d988b6331955ed692151d069cae2b757d6b6702a06a6bb58398f8b5a48a84077912c552a13b"], &(0x7f00000000c0)='.', 0x0, 0x23080, 0x0) mount(0x0, &(0x7f0000000280)='./file0\x00', 0x0, 0x80000, 0x0) mount(&(0x7f0000000080), &(0x7f0000000180)='.', 0x0, 0x5010, 0x0) mount(&(0x7f0000000080), &(0x7f0000000300)='.', 0x0, 0x5010, 0x0) umount2(&(0x7f0000000040)='.\x00', 0x0) mkdir(&(0x7f0000000480)='./file0\x00', 0x32) mount(&(0x7f00000003c0)=ANY=[@ANYBLOB="2e37e67a7c138835f09f138d8a8d4be7a3c731f831f43fcce6e3a0d2d800553fbbc25d63effeab750bf8e1a2ad7c0fa6c0868db3f100c47aafeeab5a069f544f9f6892a140aab6460c2a440f5cf6d2a055f3741843764d13832b666c787423dde7f72a7fa8ef4138a6bcff8ed09998db0fbbdb"], &(0x7f0000d78000)='.', 0x0, 0x1003, 0x0) 23:51:16 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = fcntl$dupfd(r0, 0x2, 0xffffffffffffffff) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r3, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0xc0000000, 0x0, 0x0, 0x166) 23:51:17 executing program 4: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100)='/dev/hwrng\x00', 0x20200, 0x0) ioctl$KVM_DEASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae75, 0x0) gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) clock_getres(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cuse\x00', 0x2, 0x0) r1 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0xd8f, 0x80000) connect$l2tp(0xffffffffffffffff, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x26) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f0000000480)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) r2 = dup2(0xffffffffffffffff, r1) ioctl$SG_GET_RESERVED_SIZE(r2, 0x2272, &(0x7f0000000340)) setxattr$security_evm(&(0x7f0000000080)='./file0\x00', &(0x7f00000003c0)='security.evm\x00', &(0x7f0000000440)=ANY=[@ANYBLOB="0402968686769ad2236842c6873f8cd0fe2b3be32608cb032843db43dbe865070c401d1f8463ab1edc0cd158f172c5de54d956028bd5a3a16ecb2b30"], 0x1, 0x0) clone(0x4000002102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x7, &(0x7f0000000240), 0x4) uselib(&(0x7f0000000540)='./file0\x00') request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb), &(0x7f0000001fee)='R\trist\xe3cusgrVid:De', 0x0) utimes(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000200)) 23:51:17 executing program 5: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100)='/dev/hwrng\x00', 0x20200, 0x0) ioctl$KVM_DEASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae75, 0x0) gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) clock_getres(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cuse\x00', 0x2, 0x0) connect$l2tp(0xffffffffffffffff, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x26) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f0000000480)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) name_to_handle_at(0xffffffffffffffff, &(0x7f0000000040)='.\x00', &(0x7f0000000480)=ANY=[@ANYRES16], 0x0, 0x0) clone(0x4000002102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb), &(0x7f0000001fee)='R\trist\xe3cusgrVid:De', 0x0) utimes(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000200)) write$evdev(0xffffffffffffffff, &(0x7f0000000380), 0x0) statx(0xffffffffffffffff, &(0x7f0000000280)='./file0\x00', 0x0, 0x7ff, 0x0) 23:51:17 executing program 1: perf_event_open(&(0x7f0000000080)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x300, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 23:51:17 executing program 2: r0 = creat(&(0x7f0000000540)='./file1\x00', 0x0) write$cgroup_type(r0, &(0x7f0000000140)='threaded\x00', 0xffffffb2) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCDARP(0xffffffffffffffff, 0x8953, 0x0) fcntl$setstatus(r0, 0x4, 0x800003fffd) setsockopt$inet_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, 0x0, 0x0) ioctl$sock_SIOCDELDLCI(0xffffffffffffffff, 0x8981, 0x0) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) creat(0x0, 0x0) io_submit(0x0, 0x0, 0x0) chmod(0x0, 0x0) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80047601, 0x0) write$P9_RREADDIR(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="a6"], 0x1) 23:51:17 executing program 4: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100)='/dev/hwrng\x00', 0x20200, 0x0) ioctl$KVM_DEASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae75, 0x0) gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) clock_getres(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cuse\x00', 0x2, 0x0) r1 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0xd8f, 0x80000) connect$l2tp(0xffffffffffffffff, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x26) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f0000000480)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) r2 = dup2(0xffffffffffffffff, r1) ioctl$SG_GET_RESERVED_SIZE(r2, 0x2272, &(0x7f0000000340)) setxattr$security_evm(&(0x7f0000000080)='./file0\x00', &(0x7f00000003c0)='security.evm\x00', &(0x7f0000000440)=ANY=[@ANYBLOB="0402968686769ad2236842c6873f8cd0fe2b3be32608cb032843db43dbe865070c401d1f8463ab1edc0cd158f172c5de54d956028bd5a3a16ecb2b30"], 0x1, 0x0) clone(0x4000002102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x7, &(0x7f0000000240), 0x4) uselib(&(0x7f0000000540)='./file0\x00') request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb), &(0x7f0000001fee)='R\trist\xe3cusgrVid:De', 0x0) utimes(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000200)) 23:51:17 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = fcntl$dupfd(r0, 0x2, 0xffffffffffffffff) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r3, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0xc0000001, 0x0, 0x0, 0x166) 23:51:17 executing program 0: socketpair$unix(0x1, 0x80003, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0xffffd, 0x0) mount(0x0, &(0x7f0000000240)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x23080, 0x0) mount(0x0, &(0x7f0000000280)='./file0\x00', 0x0, 0x80000, 0x0) mount(&(0x7f0000000080), &(0x7f0000000180)='.', 0x0, 0x5010, 0x0) mount(&(0x7f0000000080), &(0x7f0000000300)='.', 0x0, 0x5010, 0x0) umount2(&(0x7f0000000040)='.\x00', 0x0) mkdir(&(0x7f00000004c0)='./file0\x00', 0x0) mount(&(0x7f00000004c0), &(0x7f0000d78000)='.', 0x0, 0x1003, 0x0) 23:51:17 executing program 4: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100)='/dev/hwrng\x00', 0x20200, 0x0) ioctl$KVM_DEASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae75, 0x0) gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) clock_getres(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cuse\x00', 0x2, 0x0) r1 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0xd8f, 0x80000) connect$l2tp(0xffffffffffffffff, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x26) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f0000000480)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) name_to_handle_at(0xffffffffffffffff, &(0x7f0000000040)='.\x00', &(0x7f0000000480)=ANY=[@ANYRES16], 0x0, 0x0) r2 = dup2(0xffffffffffffffff, r1) ioctl$SG_GET_RESERVED_SIZE(r2, 0x2272, &(0x7f0000000340)) setxattr$security_evm(&(0x7f0000000080)='./file0\x00', &(0x7f00000003c0)='security.evm\x00', &(0x7f0000000440)=ANY=[@ANYBLOB="0402968686769ad2236842c6873f8cd0fe2b3be32608cb032843db43dbe865070c401d1f8463ab1edc0cd158f172c5de54d956028bd5a3a16ecb2b30"], 0x1, 0x0) clone(0x4000002102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x7, &(0x7f0000000240), 0x4) uselib(&(0x7f0000000540)='./file0\x00') request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb), &(0x7f0000001fee)='R\trist\xe3cusgrVid:De', 0x0) utimes(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000200)) 23:51:17 executing program 1: perf_event_open(&(0x7f0000000080)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x402, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 23:51:17 executing program 5: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100)='/dev/hwrng\x00', 0x20200, 0x0) ioctl$KVM_DEASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae75, 0x0) gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) clock_getres(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cuse\x00', 0x2, 0x0) connect$l2tp(0xffffffffffffffff, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x26) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f0000000480)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) name_to_handle_at(0xffffffffffffffff, &(0x7f0000000040)='.\x00', &(0x7f0000000480)=ANY=[@ANYRES16], 0x0, 0x0) clone(0x4000002102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb), &(0x7f0000001fee)='R\trist\xe3cusgrVid:De', 0x0) utimes(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000200)) write$evdev(0xffffffffffffffff, &(0x7f0000000380), 0x0) statx(0xffffffffffffffff, &(0x7f0000000280)='./file0\x00', 0x0, 0x7ff, 0x0) 23:51:17 executing program 0: socketpair$unix(0x1, 0x80003, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x23080, 0x0) mount(0x0, &(0x7f0000000280)='./file0\x00', 0x0, 0x80000, 0x0) mount(&(0x7f0000000080), &(0x7f0000000180)='.', 0x0, 0x80, 0x0) mkdir(&(0x7f0000000240)='./file1\x00', 0x100) mount(&(0x7f0000000080), &(0x7f0000000300)='.', 0x0, 0x5010, 0x0) umount2(&(0x7f0000000040)='.\x00', 0x0) mkdir(&(0x7f00000004c0)='./file0\x00', 0x0) mount(&(0x7f00000004c0), &(0x7f0000d78000)='.', 0x0, 0x1003, 0x0) 23:51:17 executing program 1: perf_event_open(&(0x7f0000000080)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x700, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 23:51:17 executing program 4: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100)='/dev/hwrng\x00', 0x20200, 0x0) ioctl$KVM_DEASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae75, 0x0) gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) clock_getres(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cuse\x00', 0x2, 0x0) r1 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0xd8f, 0x80000) connect$l2tp(0xffffffffffffffff, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x26) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f0000000480)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) name_to_handle_at(0xffffffffffffffff, &(0x7f0000000040)='.\x00', &(0x7f0000000480)=ANY=[@ANYRES16], 0x0, 0x0) r2 = dup2(0xffffffffffffffff, r1) ioctl$SG_GET_RESERVED_SIZE(r2, 0x2272, &(0x7f0000000340)) setxattr$security_evm(&(0x7f0000000080)='./file0\x00', &(0x7f00000003c0)='security.evm\x00', &(0x7f0000000440)=ANY=[@ANYBLOB="0402968686769ad2236842c6873f8cd0fe2b3be32608cb032843db43dbe865070c401d1f8463ab1edc0cd158f172c5de54d956028bd5a3a16ecb2b30"], 0x1, 0x0) clone(0x4000002102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x7, &(0x7f0000000240), 0x4) uselib(&(0x7f0000000540)='./file0\x00') request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb), &(0x7f0000001fee)='R\trist\xe3cusgrVid:De', 0x0) utimes(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000200)) 23:51:17 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = fcntl$dupfd(r0, 0x2, 0xffffffffffffffff) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r3, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0xf6ffffff, 0x0, 0x0, 0x166) 23:51:17 executing program 0: socketpair$unix(0x1, 0x200000000007, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x100000, 0x0) r1 = syz_open_dev$sndpcmc(&(0x7f00000001c0)='/dev/snd/pcmC#D#c\x00', 0x5, 0x0) getsockopt$bt_BT_FLUSHABLE(r1, 0x112, 0x8, &(0x7f0000000340)=0x400, &(0x7f0000000380)=0x4) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x23080, 0x0) mount(0x0, &(0x7f0000000280)='./file0\x00', 0x0, 0x80000, 0x0) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000240)='/proc/self/net/pfkey\x00', 0x10000, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r2, 0x8905, &(0x7f00000002c0)) mount(&(0x7f0000000080), &(0x7f0000000180)='.', 0x0, 0x5010, 0x0) eventfd2(0x200599cad06, 0x80004) mount(&(0x7f0000000080), &(0x7f0000000300)='.', 0x0, 0x5010, 0x0) umount2(&(0x7f0000000040)='.\x00', 0x0) mkdir(&(0x7f00000004c0)='./file0\x00', 0x0) mount(&(0x7f00000004c0), &(0x7f0000d78000)='.', 0x0, 0x1003, 0x0) 23:51:18 executing program 4: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100)='/dev/hwrng\x00', 0x20200, 0x0) ioctl$KVM_DEASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae75, 0x0) gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) clock_getres(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cuse\x00', 0x2, 0x0) r1 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0xd8f, 0x80000) connect$l2tp(0xffffffffffffffff, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x26) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f0000000480)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) name_to_handle_at(0xffffffffffffffff, &(0x7f0000000040)='.\x00', &(0x7f0000000480)=ANY=[@ANYRES16], 0x0, 0x0) r2 = dup2(0xffffffffffffffff, r1) ioctl$SG_GET_RESERVED_SIZE(r2, 0x2272, &(0x7f0000000340)) setxattr$security_evm(&(0x7f0000000080)='./file0\x00', &(0x7f00000003c0)='security.evm\x00', &(0x7f0000000440)=ANY=[@ANYBLOB="0402968686769ad2236842c6873f8cd0fe2b3be32608cb032843db43dbe865070c401d1f8463ab1edc0cd158f172c5de54d956028bd5a3a16ecb2b30"], 0x1, 0x0) clone(0x4000002102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x7, &(0x7f0000000240), 0x4) uselib(&(0x7f0000000540)='./file0\x00') request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb), &(0x7f0000001fee)='R\trist\xe3cusgrVid:De', 0x0) utimes(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000200)) 23:51:18 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x8000000001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setpriority(0x2, 0x0, 0x0) 23:51:18 executing program 1: perf_event_open(&(0x7f0000000080)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 23:51:18 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = fcntl$dupfd(r0, 0x2, 0xffffffffffffffff) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r3, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfcfdffff, 0x0, 0x0, 0x166) 23:51:18 executing program 0: socketpair$unix(0x1, 0x80003, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000240)='/dev/dlm-monitor\x00', 0x10800, 0x0) r3 = openat$autofs(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/autofs\x00', 0x20000, 0x0) r4 = syz_open_dev$audion(&(0x7f0000000340)='/dev/audio#\x00', 0x5, 0x200000) r5 = creat(&(0x7f0000000380)='./file0\x00', 0x38) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x408) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x23080, 0x0) mount(0x0, &(0x7f0000000280)='./file0\x00', 0x0, 0x80000, 0x0) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f00000003c0)=0x3, 0x4) getsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f0000000540)={{{@in6=@local, @in6=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in6=@loopback}}, &(0x7f0000000400)=0xe8) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000640)={0x0, 0x0, 0x0}, &(0x7f0000000680)=0xc) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f00000006c0)={{{@in=@local, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in=@empty}}, &(0x7f00000007c0)=0xe8) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000800)={0x0, 0x0, 0x0}, &(0x7f0000000840)=0xc) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000880)={0x0, 0x0}, &(0x7f00000008c0)=0xc) getresgid(&(0x7f0000000900), &(0x7f0000000940)=0x0, &(0x7f0000000980)) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f00000009c0)={{{@in6=@local, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in=@dev}}, &(0x7f0000000ac0)=0xe8) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000b00)={0x0, 0x0, 0x0}, &(0x7f0000000b40)=0xc) getsockopt$inet_IP_IPSEC_POLICY(r5, 0x0, 0x10, &(0x7f0000000b80)={{{@in6=@empty, @in6=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in=@loopback}}, &(0x7f0000000c80)=0xe8) fstat(r1, &(0x7f0000000cc0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_DIRENTPLUS(r3, &(0x7f0000000d40)={0x390, 0x0, 0x1, [{{0x6, 0x2, 0x10000, 0x7, 0x0, 0x6, {0x3, 0x8, 0xfffffffffffffff9, 0xfffffffffffffff9, 0x7e8, 0x0, 0xee8, 0x6, 0x0, 0x40, 0xf9, r6, r7, 0x3, 0xfffffffffffffffe}}, {0x6, 0x8, 0x11, 0x7, '/dev/dlm-monitor\x00'}}, {{0x1, 0x2, 0xa585, 0x80, 0x101, 0x8, {0x5, 0x1, 0x2, 0x3d, 0x3, 0x6, 0x1000, 0x0, 0xfffffffffffffe00, 0x100000001, 0xfffffffffffff800, r8, r9, 0xecfa, 0x3}}, {0x0, 0x8, 0x10, 0xfa54, 'posix_acl_access'}}, {{0x3, 0x1, 0x8, 0x38000000, 0xeafa, 0x5bd, {0x3, 0x80000001, 0x0, 0x9, 0xffffffff, 0x3, 0x7f, 0x2, 0x5a, 0xfffffffffffffff9, 0xd2, r10, r11, 0x2}}, {0x1, 0x21b, 0x4, 0xed07, 'eth0'}}, {{0x5, 0x1, 0xd91a489, 0x9, 0xc754, 0x7, {0x4, 0x8, 0x1f, 0x8, 0x200, 0x0, 0x1000, 0x8, 0x36b65684, 0x5, 0x5, r12, r13, 0x7, 0x9e}}, {0x6, 0x3, 0xc, 0x2, '/dev/audio#\x00'}}, {{0x1, 0x3, 0x0, 0x9, 0x4, 0x8, {0x0, 0x9, 0x9, 0x513, 0x9, 0x0, 0x7, 0x20000, 0x0, 0x2, 0xff, r14, r15, 0x1, 0x5}}, {0x1, 0x4, 0x44, 0x7, 'selfposix_acl_accessmime_typenodevsecurityposix_acl_accessem0lo!user'}}]}, 0x390) mount(&(0x7f0000000080), &(0x7f0000000500)='./file0\x00', 0x0, 0x3900808, 0x0) mount(&(0x7f0000000480)=ANY=[@ANYBLOB="68457f48081a000001ed26185d1be5d9301873baced7aa0747860f74db0a84a0f37b22d78f812d3f0db3d8ad7d6c370ab1cb52ce0944c7dd3bd71055350a3bd96ef99db5c4aafefab095b292eb4e8ce6c303dc37000000000000000000"], &(0x7f0000000300)='.', 0x0, 0x5010, 0x0) umount2(&(0x7f0000000040)='.\x00', 0x0) mkdir(&(0x7f0000000440)='./file0\x00', 0x5d) mount(&(0x7f00000004c0), &(0x7f0000d78000)='.', 0x0, 0x1003, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(r3, 0x891c, &(0x7f0000000180)={'syzkaller1\x00', {0x2, 0x4e23, @remote}}) 23:51:18 executing program 1: perf_event_open(&(0x7f0000000080)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 636.402896] IPVS: ftp: loaded support on port[0] = 21 [ 636.664079] chnl_net:caif_netlink_parms(): no params data found [ 636.691107] bridge0: port 1(bridge_slave_0) entered blocking state [ 636.697603] bridge0: port 1(bridge_slave_0) entered disabled state [ 636.704934] device bridge_slave_0 entered promiscuous mode [ 636.711609] IPVS: stopping backup sync thread 7926 ... [ 636.711854] bridge0: port 2(bridge_slave_1) entered blocking state [ 636.724225] bridge0: port 2(bridge_slave_1) entered disabled state [ 636.731128] device bridge_slave_1 entered promiscuous mode [ 636.751576] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 636.761356] device bridge_slave_1 left promiscuous mode [ 636.767616] bridge0: port 2(bridge_slave_1) entered disabled state [ 636.804581] device bridge_slave_0 left promiscuous mode [ 636.810078] bridge0: port 1(bridge_slave_0) entered disabled state [ 640.286655] device hsr_slave_1 left promiscuous mode [ 640.356869] device hsr_slave_0 left promiscuous mode [ 640.429908] team0 (unregistering): Port device team_slave_1 removed [ 640.441112] team0 (unregistering): Port device team_slave_0 removed [ 640.451562] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 640.481376] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 640.581627] bond0 (unregistering): Released all slaves [ 640.689714] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 640.706034] team0: Port device team_slave_0 added [ 640.711841] team0: Port device team_slave_1 added [ 640.745347] device hsr_slave_0 entered promiscuous mode [ 640.803830] device hsr_slave_1 entered promiscuous mode [ 640.895009] 8021q: adding VLAN 0 to HW filter on device bond0 [ 640.907625] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 640.915448] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 640.935565] 8021q: adding VLAN 0 to HW filter on device team0 [ 640.944243] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 640.952122] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 640.960384] bridge0: port 1(bridge_slave_0) entered blocking state [ 640.966766] bridge0: port 1(bridge_slave_0) entered forwarding state [ 640.974407] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 640.984968] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 640.992825] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 641.000970] bridge0: port 2(bridge_slave_1) entered blocking state [ 641.007388] bridge0: port 2(bridge_slave_1) entered forwarding state [ 641.070979] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 641.079162] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 641.087551] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 641.105943] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 641.114522] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 641.122247] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 641.130356] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 641.146222] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 641.168438] 8021q: adding VLAN 0 to HW filter on device batadv0 23:51:25 executing program 5: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100)='/dev/hwrng\x00', 0x20200, 0x0) ioctl$KVM_DEASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae75, 0x0) gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) clock_getres(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cuse\x00', 0x2, 0x0) connect$l2tp(0xffffffffffffffff, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x26) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f0000000480)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) name_to_handle_at(0xffffffffffffffff, &(0x7f0000000040)='.\x00', &(0x7f0000000480)=ANY=[@ANYRES16], 0x0, 0x0) clone(0x4000002102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb), &(0x7f0000001fee)='R\trist\xe3cusgrVid:De', 0x0) utimes(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000200)) write$evdev(0xffffffffffffffff, &(0x7f0000000380), 0x0) statx(0xffffffffffffffff, &(0x7f0000000280)='./file0\x00', 0x0, 0x7ff, 0x0) 23:51:25 executing program 4: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100)='/dev/hwrng\x00', 0x20200, 0x0) ioctl$KVM_DEASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae75, 0x0) gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) clock_getres(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cuse\x00', 0x2, 0x0) r1 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0xd8f, 0x80000) connect$l2tp(0xffffffffffffffff, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x26) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) r2 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) name_to_handle_at(r2, &(0x7f0000000040)='.\x00', &(0x7f0000000480)=ANY=[@ANYRES16], 0x0, 0x0) r3 = dup2(0xffffffffffffffff, r1) ioctl$SG_GET_RESERVED_SIZE(r3, 0x2272, &(0x7f0000000340)) setxattr$security_evm(&(0x7f0000000080)='./file0\x00', &(0x7f00000003c0)='security.evm\x00', &(0x7f0000000440)=ANY=[@ANYBLOB="0402968686769ad2236842c6873f8cd0fe2b3be32608cb032843db43dbe865070c401d1f8463ab1edc0cd158f172c5de54d956028bd5a3a16ecb2b30"], 0x1, 0x0) clone(0x4000002102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x7, &(0x7f0000000240), 0x4) uselib(&(0x7f0000000540)='./file0\x00') request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb), &(0x7f0000001fee)='R\trist\xe3cusgrVid:De', 0x0) utimes(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000200)) 23:51:25 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x8000000001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setpriority(0x2, 0x0, 0x0) 23:51:25 executing program 0: socketpair$unix(0x1, 0x80003, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000440)='/dev/vga_arbiter\x00', 0x400102, 0x0) getpeername$inet(r1, &(0x7f0000000480), &(0x7f0000000500)=0x10) mount(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x23080, 0x0) mount(0x0, &(0x7f0000000280)='./file0\x00', 0x0, 0x80000, 0x0) mount(&(0x7f0000000340)=ANY=[@ANYBLOB="76b4ac665dd34e2aded1bdf9621757cee61e358f47413d7e99e1647c3475be0373df7d390555e9d60964e21c7befab7fe1835c37b39b94090d1f8c2155a85051d2a608d7be672c2ed47bfb84e8a949f9414e5ff2967ce67bc11bc1cb12a15c5a10e5486e596e1afb7ae75ff399cee3642d5799d4470015244c8268a8af3d6ec0fa7e50f515c43f8a9b17addb6647b43a1cadc43c55e713011ba0a192d53a9948d8d357bddb43dd8675e8cf73459701"], &(0x7f0000000180)='.', 0x0, 0x5010, 0x0) r2 = syz_open_dev$amidi(&(0x7f0000000240)='/dev/amidi#\x00', 0x10001, 0x101000) getsockopt$inet_sctp_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f00000002c0), &(0x7f0000000400)=0xb) mount(&(0x7f0000000080), &(0x7f0000000300)='.', 0x0, 0x5010, 0x0) umount2(&(0x7f0000000040)='.\x00', 0x0) mkdir(&(0x7f00000004c0)='./file0\x00', 0x0) mount(&(0x7f00000004c0), &(0x7f0000d78000)='.', 0x0, 0x1003, 0x0) 23:51:25 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = fcntl$dupfd(r0, 0x2, 0xffffffffffffffff) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r3, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfdfdffff, 0x0, 0x0, 0x166) 23:51:25 executing program 1: perf_event_open(&(0x7f0000000080)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80ffff, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 23:51:25 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x8000000001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setpriority(0x2, 0x0, 0x0) 23:51:25 executing program 5: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100)='/dev/hwrng\x00', 0x20200, 0x0) ioctl$KVM_DEASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae75, 0x0) gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) clock_getres(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0xd8f, 0x80000) connect$l2tp(0xffffffffffffffff, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x26) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f0000000480)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) name_to_handle_at(0xffffffffffffffff, &(0x7f0000000040)='.\x00', &(0x7f0000000480)=ANY=[@ANYRES16], 0x0, 0x0) clone(0x4000002102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb), &(0x7f0000001fee)='R\trist\xe3cusgrVid:De', 0x0) utimes(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000200)) write$evdev(0xffffffffffffffff, &(0x7f0000000380), 0x0) statx(0xffffffffffffffff, &(0x7f0000000280)='./file0\x00', 0x0, 0x7ff, 0x0) 23:51:25 executing program 2: openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x44400, 0x0) 23:51:25 executing program 4: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100)='/dev/hwrng\x00', 0x20200, 0x0) ioctl$KVM_DEASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae75, 0x0) gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) clock_getres(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cuse\x00', 0x2, 0x0) r1 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0xd8f, 0x80000) connect$l2tp(0xffffffffffffffff, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x26) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) r2 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) name_to_handle_at(r2, &(0x7f0000000040)='.\x00', &(0x7f0000000480)=ANY=[@ANYRES16], 0x0, 0x0) r3 = dup2(0xffffffffffffffff, r1) ioctl$SG_GET_RESERVED_SIZE(r3, 0x2272, &(0x7f0000000340)) setxattr$security_evm(&(0x7f0000000080)='./file0\x00', &(0x7f00000003c0)='security.evm\x00', &(0x7f0000000440)=ANY=[@ANYBLOB="0402968686769ad2236842c6873f8cd0fe2b3be32608cb032843db43dbe865070c401d1f8463ab1edc0cd158f172c5de54d956028bd5a3a16ecb2b30"], 0x1, 0x0) clone(0x4000002102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x7, &(0x7f0000000240), 0x4) uselib(&(0x7f0000000540)='./file0\x00') request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb), &(0x7f0000001fee)='R\trist\xe3cusgrVid:De', 0x0) utimes(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000200)) 23:51:25 executing program 0: socketpair$unix(0x1, 0x80003, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000340)='./file0\x00', 0x161) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x23080, 0x0) mount(0x0, &(0x7f0000000280)='./file0\x00', 0x0, 0x80000, 0x0) mount(&(0x7f0000000080), &(0x7f0000000180)='.', 0x0, 0x5010, 0x0) mount(&(0x7f0000000080), &(0x7f0000000300)='.', 0x0, 0x5010, 0x0) umount2(&(0x7f0000000040)='.\x00', 0x0) mkdir(&(0x7f00000004c0)='./file0\x00', 0x0) mount(&(0x7f00000004c0), &(0x7f0000d78000)='.', 0x0, 0x1003, 0x0) 23:51:25 executing program 1: perf_event_open(&(0x7f0000000080)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 23:51:25 executing program 5: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100)='/dev/hwrng\x00', 0x20200, 0x0) ioctl$KVM_DEASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae75, 0x0) gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) clock_getres(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0xd8f, 0x80000) connect$l2tp(0xffffffffffffffff, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x26) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f0000000480)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) name_to_handle_at(0xffffffffffffffff, &(0x7f0000000040)='.\x00', &(0x7f0000000480)=ANY=[@ANYRES16], 0x0, 0x0) clone(0x4000002102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb), &(0x7f0000001fee)='R\trist\xe3cusgrVid:De', 0x0) utimes(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000200)) write$evdev(0xffffffffffffffff, &(0x7f0000000380), 0x0) statx(0xffffffffffffffff, &(0x7f0000000280)='./file0\x00', 0x0, 0x7ff, 0x0) 23:51:25 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = fcntl$dupfd(r0, 0x2, 0xffffffffffffffff) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r3, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0xff600000, 0x0, 0x0, 0x166) 23:51:25 executing program 4: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100)='/dev/hwrng\x00', 0x20200, 0x0) ioctl$KVM_DEASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae75, 0x0) gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) clock_getres(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cuse\x00', 0x2, 0x0) r1 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0xd8f, 0x80000) connect$l2tp(0xffffffffffffffff, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x26) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) r2 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) name_to_handle_at(r2, &(0x7f0000000040)='.\x00', &(0x7f0000000480)=ANY=[@ANYRES16], 0x0, 0x0) r3 = dup2(0xffffffffffffffff, r1) ioctl$SG_GET_RESERVED_SIZE(r3, 0x2272, &(0x7f0000000340)) setxattr$security_evm(&(0x7f0000000080)='./file0\x00', &(0x7f00000003c0)='security.evm\x00', &(0x7f0000000440)=ANY=[@ANYBLOB="0402968686769ad2236842c6873f8cd0fe2b3be32608cb032843db43dbe865070c401d1f8463ab1edc0cd158f172c5de54d956028bd5a3a16ecb2b30"], 0x1, 0x0) clone(0x4000002102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x7, &(0x7f0000000240), 0x4) uselib(&(0x7f0000000540)='./file0\x00') request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb), &(0x7f0000001fee)='R\trist\xe3cusgrVid:De', 0x0) utimes(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000200)) 23:51:25 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x46880, 0x0) 23:51:25 executing program 1: perf_event_open(&(0x7f0000000080)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 23:51:25 executing program 4: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100)='/dev/hwrng\x00', 0x20200, 0x0) ioctl$KVM_DEASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae75, 0x0) gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) clock_getres(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cuse\x00', 0x2, 0x0) r1 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0xd8f, 0x80000) connect$l2tp(0xffffffffffffffff, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x26) mount(&(0x7f0000000480)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r2 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) name_to_handle_at(r2, &(0x7f0000000040)='.\x00', &(0x7f0000000480)=ANY=[@ANYRES16], 0x0, 0x0) r3 = dup2(0xffffffffffffffff, r1) ioctl$SG_GET_RESERVED_SIZE(r3, 0x2272, &(0x7f0000000340)) setxattr$security_evm(&(0x7f0000000080)='./file0\x00', &(0x7f00000003c0)='security.evm\x00', &(0x7f0000000440)=ANY=[@ANYBLOB="0402968686769ad2236842c6873f8cd0fe2b3be32608cb032843db43dbe865070c401d1f8463ab1edc0cd158f172c5de54d956028bd5a3a16ecb2b30"], 0x1, 0x0) clone(0x4000002102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x7, &(0x7f0000000240), 0x4) uselib(&(0x7f0000000540)='./file0\x00') request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb), &(0x7f0000001fee)='R\trist\xe3cusgrVid:De', 0x0) utimes(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000200)) 23:51:25 executing program 5: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100)='/dev/hwrng\x00', 0x20200, 0x0) ioctl$KVM_DEASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae75, 0x0) gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) clock_getres(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0xd8f, 0x80000) connect$l2tp(0xffffffffffffffff, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x26) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f0000000480)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) name_to_handle_at(0xffffffffffffffff, &(0x7f0000000040)='.\x00', &(0x7f0000000480)=ANY=[@ANYRES16], 0x0, 0x0) clone(0x4000002102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb), &(0x7f0000001fee)='R\trist\xe3cusgrVid:De', 0x0) utimes(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000200)) write$evdev(0xffffffffffffffff, &(0x7f0000000380), 0x0) statx(0xffffffffffffffff, &(0x7f0000000280)='./file0\x00', 0x0, 0x7ff, 0x0) 23:51:25 executing program 2: r0 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_SET_TIMEOUT(r0, 0x2201, &(0x7f00000001c0)) 23:51:25 executing program 0: socketpair$unix(0x1, 0x80003, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000240)=ANY=[@ANYBLOB="9a373f3db346f254576409840aaa739cebb8aa933dec3ea48a9ee1a492dedd9481"], &(0x7f00000000c0)='.', 0x0, 0x23080, 0x0) mount(0x0, &(0x7f0000000280)='./file0\x00', 0x0, 0x80000, 0x0) mount(&(0x7f0000000080), &(0x7f0000000180)='.', 0x0, 0x5010, 0x0) mount(&(0x7f0000000080), &(0x7f0000000300)='.', 0x0, 0x5010, 0x0) umount2(&(0x7f0000000040)='.\x00', 0x0) mkdir(&(0x7f00000004c0)='./file0\x00', 0x0) mount(&(0x7f00000004c0), &(0x7f0000d78000)='.', 0x0, 0x1003, 0x0) 23:51:25 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = fcntl$dupfd(r0, 0x2, 0xffffffffffffffff) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r3, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0xffff8000, 0x0, 0x0, 0x166) 23:51:25 executing program 1: perf_event_open(&(0x7f0000000080)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2040000, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 23:51:25 executing program 4: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100)='/dev/hwrng\x00', 0x20200, 0x0) ioctl$KVM_DEASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae75, 0x0) gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) clock_getres(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cuse\x00', 0x2, 0x0) r1 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0xd8f, 0x80000) connect$l2tp(0xffffffffffffffff, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x26) mount(&(0x7f0000000480)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r2 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) name_to_handle_at(r2, &(0x7f0000000040)='.\x00', &(0x7f0000000480)=ANY=[@ANYRES16], 0x0, 0x0) r3 = dup2(0xffffffffffffffff, r1) ioctl$SG_GET_RESERVED_SIZE(r3, 0x2272, &(0x7f0000000340)) setxattr$security_evm(&(0x7f0000000080)='./file0\x00', &(0x7f00000003c0)='security.evm\x00', &(0x7f0000000440)=ANY=[@ANYBLOB="0402968686769ad2236842c6873f8cd0fe2b3be32608cb032843db43dbe865070c401d1f8463ab1edc0cd158f172c5de54d956028bd5a3a16ecb2b30"], 0x1, 0x0) clone(0x4000002102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x7, &(0x7f0000000240), 0x4) uselib(&(0x7f0000000540)='./file0\x00') request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb), &(0x7f0000001fee)='R\trist\xe3cusgrVid:De', 0x0) utimes(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000200)) 23:51:25 executing program 5: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100)='/dev/hwrng\x00', 0x20200, 0x0) ioctl$KVM_DEASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae75, 0x0) gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) clock_getres(0x0, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cuse\x00', 0x2, 0x0) syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0xd8f, 0x80000) connect$l2tp(0xffffffffffffffff, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x26) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f0000000480)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) name_to_handle_at(0xffffffffffffffff, &(0x7f0000000040)='.\x00', &(0x7f0000000480)=ANY=[@ANYRES16], 0x0, 0x0) clone(0x4000002102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb), &(0x7f0000001fee)='R\trist\xe3cusgrVid:De', 0x0) utimes(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000200)) write$evdev(0xffffffffffffffff, &(0x7f0000000380), 0x0) statx(0xffffffffffffffff, &(0x7f0000000280)='./file0\x00', 0x0, 0x7ff, 0x0) 23:51:25 executing program 2: unshare(0x8000400) r0 = mq_open(&(0x7f0000000040)='-$\x00', 0x6e93ebbbcc0884f2, 0x0, 0x0) mq_notify(r0, 0x0) 23:51:25 executing program 1: perf_event_open(&(0x7f0000000080)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3000000, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 23:51:25 executing program 4: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100)='/dev/hwrng\x00', 0x20200, 0x0) ioctl$KVM_DEASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae75, 0x0) gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) clock_getres(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cuse\x00', 0x2, 0x0) r1 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0xd8f, 0x80000) connect$l2tp(0xffffffffffffffff, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x26) mount(&(0x7f0000000480)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r2 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) name_to_handle_at(r2, &(0x7f0000000040)='.\x00', &(0x7f0000000480)=ANY=[@ANYRES16], 0x0, 0x0) r3 = dup2(0xffffffffffffffff, r1) ioctl$SG_GET_RESERVED_SIZE(r3, 0x2272, &(0x7f0000000340)) setxattr$security_evm(&(0x7f0000000080)='./file0\x00', &(0x7f00000003c0)='security.evm\x00', &(0x7f0000000440)=ANY=[@ANYBLOB="0402968686769ad2236842c6873f8cd0fe2b3be32608cb032843db43dbe865070c401d1f8463ab1edc0cd158f172c5de54d956028bd5a3a16ecb2b30"], 0x1, 0x0) clone(0x4000002102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x7, &(0x7f0000000240), 0x4) uselib(&(0x7f0000000540)='./file0\x00') request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb), &(0x7f0000001fee)='R\trist\xe3cusgrVid:De', 0x0) utimes(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000200)) 23:51:25 executing program 0: socketpair$unix(0x1, 0x80003, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000240)='/dev/dlm-control\x00', 0x40000, 0x0) syz_open_dev$dspn(&(0x7f00000002c0)='/dev/dsp#\x00', 0xfffffffffffffffe, 0x1) openat$audio(0xffffffffffffff9c, &(0x7f0000000340)='/dev/audio\x00', 0x101000, 0x0) dup(r0) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000380)='/dev/dlm-monitor\x00', 0x80, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vcs\x00', 0x2000, 0x0) syz_open_dev$sndpcmc(&(0x7f0000000400)='/dev/snd/pcmC#D#c\x00', 0x3, 0x30001) r1 = syz_open_dev$media(&(0x7f0000000440)='/dev/media#\x00', 0x8, 0xc0800) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x100000000000fe) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x23080, 0x0) mount(0x0, &(0x7f0000000280)='./file0\x00', 0x0, 0x80000, 0x0) mount(&(0x7f0000000080), &(0x7f0000000180)='.', 0x0, 0x5010, 0x0) mount(&(0x7f0000000080), &(0x7f0000000300)='.', 0x0, 0x5010, 0x0) umount2(&(0x7f0000000040)='.\x00', 0x0) mkdir(&(0x7f00000004c0)='./file0\x00', 0x0) mount(&(0x7f00000004c0), &(0x7f0000d78000)='.', 0x0, 0x1003, 0x0) 23:51:25 executing program 5: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100)='/dev/hwrng\x00', 0x20200, 0x0) ioctl$KVM_DEASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae75, 0x0) gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) clock_getres(0x0, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cuse\x00', 0x2, 0x0) syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0xd8f, 0x80000) connect$l2tp(0xffffffffffffffff, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x26) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f0000000480)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) name_to_handle_at(0xffffffffffffffff, &(0x7f0000000040)='.\x00', &(0x7f0000000480)=ANY=[@ANYRES16], 0x0, 0x0) clone(0x4000002102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb), &(0x7f0000001fee)='R\trist\xe3cusgrVid:De', 0x0) utimes(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000200)) write$evdev(0xffffffffffffffff, &(0x7f0000000380), 0x0) statx(0xffffffffffffffff, &(0x7f0000000280)='./file0\x00', 0x0, 0x7ff, 0x0) 23:51:26 executing program 1: perf_event_open(&(0x7f0000000080)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 23:51:26 executing program 2: 23:51:26 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = fcntl$dupfd(r0, 0x2, 0xffffffffffffffff) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r3, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfffffdfc, 0x0, 0x0, 0x166) 23:51:26 executing program 4: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100)='/dev/hwrng\x00', 0x20200, 0x0) ioctl$KVM_DEASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae75, 0x0) gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) clock_getres(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cuse\x00', 0x2, 0x0) r1 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0xd8f, 0x80000) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f0000000480)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r2 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) name_to_handle_at(r2, &(0x7f0000000040)='.\x00', &(0x7f0000000480)=ANY=[@ANYRES16], 0x0, 0x0) r3 = dup2(0xffffffffffffffff, r1) ioctl$SG_GET_RESERVED_SIZE(r3, 0x2272, &(0x7f0000000340)) setxattr$security_evm(&(0x7f0000000080)='./file0\x00', &(0x7f00000003c0)='security.evm\x00', &(0x7f0000000440)=ANY=[@ANYBLOB="0402968686769ad2236842c6873f8cd0fe2b3be32608cb032843db43dbe865070c401d1f8463ab1edc0cd158f172c5de54d956028bd5a3a16ecb2b30"], 0x1, 0x0) clone(0x4000002102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x7, &(0x7f0000000240), 0x4) uselib(&(0x7f0000000540)='./file0\x00') request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb), &(0x7f0000001fee)='R\trist\xe3cusgrVid:De', 0x0) utimes(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000200)) 23:51:26 executing program 2: 23:51:26 executing program 5: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100)='/dev/hwrng\x00', 0x20200, 0x0) ioctl$KVM_DEASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae75, 0x0) gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) clock_getres(0x0, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cuse\x00', 0x2, 0x0) syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0xd8f, 0x80000) connect$l2tp(0xffffffffffffffff, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x26) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f0000000480)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) name_to_handle_at(0xffffffffffffffff, &(0x7f0000000040)='.\x00', &(0x7f0000000480)=ANY=[@ANYRES16], 0x0, 0x0) clone(0x4000002102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb), &(0x7f0000001fee)='R\trist\xe3cusgrVid:De', 0x0) utimes(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000200)) write$evdev(0xffffffffffffffff, &(0x7f0000000380), 0x0) statx(0xffffffffffffffff, &(0x7f0000000280)='./file0\x00', 0x0, 0x7ff, 0x0) 23:51:26 executing program 1: perf_event_open(&(0x7f0000000080)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7000000, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 23:51:26 executing program 2: 23:51:26 executing program 4: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100)='/dev/hwrng\x00', 0x20200, 0x0) ioctl$KVM_DEASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae75, 0x0) gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) clock_getres(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cuse\x00', 0x2, 0x0) r1 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0xd8f, 0x80000) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f0000000480)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r2 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) name_to_handle_at(r2, &(0x7f0000000040)='.\x00', &(0x7f0000000480)=ANY=[@ANYRES16], 0x0, 0x0) r3 = dup2(0xffffffffffffffff, r1) ioctl$SG_GET_RESERVED_SIZE(r3, 0x2272, &(0x7f0000000340)) setxattr$security_evm(&(0x7f0000000080)='./file0\x00', &(0x7f00000003c0)='security.evm\x00', &(0x7f0000000440)=ANY=[@ANYBLOB="0402968686769ad2236842c6873f8cd0fe2b3be32608cb032843db43dbe865070c401d1f8463ab1edc0cd158f172c5de54d956028bd5a3a16ecb2b30"], 0x1, 0x0) clone(0x4000002102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x7, &(0x7f0000000240), 0x4) uselib(&(0x7f0000000540)='./file0\x00') request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb), &(0x7f0000001fee)='R\trist\xe3cusgrVid:De', 0x0) utimes(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000200)) 23:51:26 executing program 1: perf_event_open(&(0x7f0000000080)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 23:51:26 executing program 0: socketpair$unix(0x1, 0x80003, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x23080, 0x0) mount(0x0, &(0x7f0000000280)='./file0\x00', 0x0, 0x80000, 0x0) mount(&(0x7f0000000540)=@nbd={'/dev/nbd', 0x0}, &(0x7f0000000580)='./file0\x00', 0x0, 0x200000000000002, 0x0) mount(&(0x7f00000002c0), &(0x7f0000000240)='./file1\x00', 0x0, 0x10000, 0x0) umount2(&(0x7f0000000040)='.\x00', 0x0) mkdir(&(0x7f00000004c0)='./file0\x00', 0x0) mount(&(0x7f00000004c0), &(0x7f0000d78000)='.', 0x0, 0x1003, 0x0) r1 = syz_open_dev$usb(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x7f, 0x500) ioctl$TCSBRK(r1, 0x5409, 0x2cc1) 23:51:26 executing program 5: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100)='/dev/hwrng\x00', 0x20200, 0x0) ioctl$KVM_DEASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae75, 0x0) gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cuse\x00', 0x2, 0x0) syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0xd8f, 0x80000) connect$l2tp(0xffffffffffffffff, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x26) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f0000000480)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) name_to_handle_at(0xffffffffffffffff, &(0x7f0000000040)='.\x00', &(0x7f0000000480)=ANY=[@ANYRES16], 0x0, 0x0) clone(0x4000002102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb), &(0x7f0000001fee)='R\trist\xe3cusgrVid:De', 0x0) utimes(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000200)) write$evdev(0xffffffffffffffff, &(0x7f0000000380), 0x0) statx(0xffffffffffffffff, &(0x7f0000000280)='./file0\x00', 0x0, 0x7ff, 0x0) 23:51:26 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = fcntl$dupfd(r0, 0x2, 0xffffffffffffffff) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r3, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfffffdfd, 0x0, 0x0, 0x166) 23:51:26 executing program 2: 23:51:26 executing program 4: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100)='/dev/hwrng\x00', 0x20200, 0x0) ioctl$KVM_DEASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae75, 0x0) gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) clock_getres(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cuse\x00', 0x2, 0x0) r1 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0xd8f, 0x80000) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f0000000480)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r2 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) name_to_handle_at(r2, &(0x7f0000000040)='.\x00', &(0x7f0000000480)=ANY=[@ANYRES16], 0x0, 0x0) r3 = dup2(0xffffffffffffffff, r1) ioctl$SG_GET_RESERVED_SIZE(r3, 0x2272, &(0x7f0000000340)) setxattr$security_evm(&(0x7f0000000080)='./file0\x00', &(0x7f00000003c0)='security.evm\x00', &(0x7f0000000440)=ANY=[@ANYBLOB="0402968686769ad2236842c6873f8cd0fe2b3be32608cb032843db43dbe865070c401d1f8463ab1edc0cd158f172c5de54d956028bd5a3a16ecb2b30"], 0x1, 0x0) clone(0x4000002102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x7, &(0x7f0000000240), 0x4) uselib(&(0x7f0000000540)='./file0\x00') request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb), &(0x7f0000001fee)='R\trist\xe3cusgrVid:De', 0x0) utimes(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000200)) 23:51:26 executing program 1: perf_event_open(&(0x7f0000000080)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf5ffffff, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 23:51:26 executing program 5: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100)='/dev/hwrng\x00', 0x20200, 0x0) ioctl$KVM_DEASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae75, 0x0) gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cuse\x00', 0x2, 0x0) syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0xd8f, 0x80000) connect$l2tp(0xffffffffffffffff, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x26) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f0000000480)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) name_to_handle_at(0xffffffffffffffff, &(0x7f0000000040)='.\x00', &(0x7f0000000480)=ANY=[@ANYRES16], 0x0, 0x0) clone(0x4000002102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb), &(0x7f0000001fee)='R\trist\xe3cusgrVid:De', 0x0) utimes(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000200)) write$evdev(0xffffffffffffffff, &(0x7f0000000380), 0x0) statx(0xffffffffffffffff, &(0x7f0000000280)='./file0\x00', 0x0, 0x7ff, 0x0) 23:51:26 executing program 0: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x23080, 0x0) mount(0x0, &(0x7f0000000280)='./file0\x00', 0x0, 0x80000, 0x0) mount(&(0x7f0000000080), &(0x7f0000000180)='.', 0x0, 0x5010, 0x0) lsetxattr$security_ima(&(0x7f00000001c0)='./file0\x00', &(0x7f00000002c0)='security.ima\x00', &(0x7f0000000340)=@v2={0x3, 0x0, 0xb, 0x9d1c, 0x13, "6a65a2bfa3678a6b82fc4784952a5a9b2e9bfd"}, 0x1d, 0x3) mount(&(0x7f0000000080), &(0x7f0000000300)='.', 0x0, 0x5010, 0x0) umount2(&(0x7f0000000040)='.\x00', 0x0) mkdir(&(0x7f00000004c0)='./file0\x00', 0x0) mount(&(0x7f0000000240)=ANY=[@ANYBLOB="9cb1d5412e0b2f486dba3af7513b8bdfbb77097277f77f807d50e0ecd206bbe77dc688afa8a2"], &(0x7f0000d78000)='.', 0x0, 0x1003, 0x0) 23:51:26 executing program 2: 23:51:26 executing program 1: perf_event_open(&(0x7f0000000080)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff8000, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 23:51:26 executing program 5: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100)='/dev/hwrng\x00', 0x20200, 0x0) ioctl$KVM_DEASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae75, 0x0) gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cuse\x00', 0x2, 0x0) syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0xd8f, 0x80000) connect$l2tp(0xffffffffffffffff, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x26) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f0000000480)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) name_to_handle_at(0xffffffffffffffff, &(0x7f0000000040)='.\x00', &(0x7f0000000480)=ANY=[@ANYRES16], 0x0, 0x0) clone(0x4000002102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb), &(0x7f0000001fee)='R\trist\xe3cusgrVid:De', 0x0) utimes(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000200)) write$evdev(0xffffffffffffffff, &(0x7f0000000380), 0x0) statx(0xffffffffffffffff, &(0x7f0000000280)='./file0\x00', 0x0, 0x7ff, 0x0) 23:51:26 executing program 4: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100)='/dev/hwrng\x00', 0x20200, 0x0) ioctl$KVM_DEASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae75, 0x0) gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) clock_getres(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cuse\x00', 0x2, 0x0) connect$l2tp(0xffffffffffffffff, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x26) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f0000000480)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r1 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) name_to_handle_at(r1, &(0x7f0000000040)='.\x00', &(0x7f0000000480)=ANY=[@ANYRES16], 0x0, 0x0) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$SG_GET_RESERVED_SIZE(r2, 0x2272, &(0x7f0000000340)) setxattr$security_evm(&(0x7f0000000080)='./file0\x00', &(0x7f00000003c0)='security.evm\x00', &(0x7f0000000440)=ANY=[@ANYBLOB="0402968686769ad2236842c6873f8cd0fe2b3be32608cb032843db43dbe865070c401d1f8463ab1edc0cd158f172c5de54d956028bd5a3a16ecb2b30"], 0x1, 0x0) clone(0x4000002102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x7, &(0x7f0000000240), 0x4) uselib(&(0x7f0000000540)='./file0\x00') request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb), &(0x7f0000001fee)='R\trist\xe3cusgrVid:De', 0x0) utimes(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000200)) 23:51:26 executing program 2: 23:51:26 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = fcntl$dupfd(r0, 0x2, 0xffffffffffffffff) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r3, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfffffff6, 0x0, 0x0, 0x166) 23:51:26 executing program 1: perf_event_open(&(0x7f0000000080)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffff5, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 23:51:26 executing program 2: 23:51:26 executing program 5: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100)='/dev/hwrng\x00', 0x20200, 0x0) ioctl$KVM_DEASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae75, 0x0) gettid() clock_getres(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cuse\x00', 0x2, 0x0) syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0xd8f, 0x80000) connect$l2tp(0xffffffffffffffff, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x26) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f0000000480)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) name_to_handle_at(0xffffffffffffffff, &(0x7f0000000040)='.\x00', &(0x7f0000000480)=ANY=[@ANYRES16], 0x0, 0x0) clone(0x4000002102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb), &(0x7f0000001fee)='R\trist\xe3cusgrVid:De', 0x0) utimes(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000200)) write$evdev(0xffffffffffffffff, &(0x7f0000000380), 0x0) statx(0xffffffffffffffff, &(0x7f0000000280)='./file0\x00', 0x0, 0x7ff, 0x0) 23:51:27 executing program 0: socketpair$unix(0x1, 0x80003, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='ramfs\x00', 0x3, 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x23080, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x80003, 0x0) mount(&(0x7f0000000080), &(0x7f0000000180)='.', 0x0, 0x5010, 0x0) mount(&(0x7f0000000340)=ANY=[@ANYBLOB="944ca336b8e7b9ee45f999a00c822c506cbe3502de40266eefbcfdb3903e83d9078fb17ef00e40cffbe3f4ce7d537ae0fb5049cc9720718246c0e7c19b7874838ec0520455866fad32743859e9e860013812ecaf01c0777aa2ac0e0c5873f4deadb307332b5e89e18aa233d6868f9f7cc7c54524f291b8d5d6a66bd9547a1cb750f93cf67777a5b946fcaa7503e88e0f4967d7ec1727e321f646db53d8b8adfa3a52e45c36e99e9894472b58174afb1c438877acbd66d9a50e160030ccea7e67c30ea4e490af393bd2328d770981df130febad55644925d23cff636f58da8553f1ca94dd3d73d6b9a26e5d3085187b5068402583a74680dda9"], &(0x7f0000000300)='.', 0x0, 0x5010, 0x0) umount2(&(0x7f0000000040)='.\x00', 0x0) mkdir(&(0x7f00000004c0)='./file0\x00', 0x0) mount(&(0x7f00000002c0)=@nullb='/dev/nullb0\x00', &(0x7f0000000280)='./file1\x00', 0x0, 0x1003, 0x0) 23:51:27 executing program 2: 23:51:27 executing program 1: perf_event_open(&(0x7f0000000080)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000000, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 23:51:27 executing program 4: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100)='/dev/hwrng\x00', 0x20200, 0x0) ioctl$KVM_DEASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae75, 0x0) gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) clock_getres(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cuse\x00', 0x2, 0x0) connect$l2tp(0xffffffffffffffff, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x26) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f0000000480)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r1 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) name_to_handle_at(r1, &(0x7f0000000040)='.\x00', &(0x7f0000000480)=ANY=[@ANYRES16], 0x0, 0x0) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$SG_GET_RESERVED_SIZE(r2, 0x2272, &(0x7f0000000340)) setxattr$security_evm(&(0x7f0000000080)='./file0\x00', &(0x7f00000003c0)='security.evm\x00', &(0x7f0000000440)=ANY=[@ANYBLOB="0402968686769ad2236842c6873f8cd0fe2b3be32608cb032843db43dbe865070c401d1f8463ab1edc0cd158f172c5de54d956028bd5a3a16ecb2b30"], 0x1, 0x0) clone(0x4000002102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x7, &(0x7f0000000240), 0x4) uselib(&(0x7f0000000540)='./file0\x00') request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb), &(0x7f0000001fee)='R\trist\xe3cusgrVid:De', 0x0) utimes(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000200)) 23:51:27 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = fcntl$dupfd(r0, 0x2, 0xffffffffffffffff) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r3, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0x4000000000, 0x0, 0x0, 0x166) 23:51:27 executing program 2: 23:51:27 executing program 1: perf_event_open(&(0x7f0000000080)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000000000, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 23:51:27 executing program 5: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100)='/dev/hwrng\x00', 0x20200, 0x0) ioctl$KVM_DEASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae75, 0x0) gettid() clock_getres(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cuse\x00', 0x2, 0x0) syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0xd8f, 0x80000) connect$l2tp(0xffffffffffffffff, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x26) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f0000000480)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) name_to_handle_at(0xffffffffffffffff, &(0x7f0000000040)='.\x00', &(0x7f0000000480)=ANY=[@ANYRES16], 0x0, 0x0) clone(0x4000002102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb), &(0x7f0000001fee)='R\trist\xe3cusgrVid:De', 0x0) utimes(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000200)) write$evdev(0xffffffffffffffff, &(0x7f0000000380), 0x0) statx(0xffffffffffffffff, &(0x7f0000000280)='./file0\x00', 0x0, 0x7ff, 0x0) 23:51:27 executing program 0: socketpair$unix(0x1, 0x80003, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r1, r0) openat$autofs(0xffffffffffffff9c, &(0x7f0000000480)='/dev/autofs\x00', 0x181, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000640)='/dev/dsp\x00', 0x1, 0x0) syz_open_dev$dmmidi(&(0x7f0000000680)='/dev/dmmidi#\x00', 0x4, 0x400000) r2 = syz_open_dev$cec(&(0x7f00000006c0)='/dev/cec#\x00', 0x1, 0x2) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x4000000000000944) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r3 = syz_open_dev$media(&(0x7f0000000240)='/dev/media#\x00', 0xfffffffffffffff9, 0x8000) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f00000002c0)={0x0, 0x97, 0x2, 0x8}, &(0x7f0000000340)=0x10) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r3, 0x84, 0x6f, &(0x7f0000000400)={r4, 0x4c, &(0x7f0000000380)=[@in={0x2, 0x4e23, @rand_addr=0x5}, @in={0x2, 0x4e22, @empty}, @in={0x2, 0x4e24, @broadcast}, @in6={0xa, 0x4e22, 0x93a8, @rand_addr="0fa2c2421ba5d358db8e8db1227f8801", 0x800000000000}]}, &(0x7f0000000440)=0x10) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000500)=ANY=[@ANYBLOB="8b238ce88cf9e51ea0d057e4881f98f26a1d1fe71f791836a03bd9fa19b9f45db8dbc9962112c951f88107765d223a2313794a103dc691d5745cfe07c0afe48e3f5035c7861b16bb6f1acf3c834394644760b6b3e79c46e171ad09f45e9c70246650b356de2787c778dd1791476cffa3a1c77cdd7590d25d9a85ddd22ae03fb374181d85aa27015ec5c914c4100478c6277460693d25bfeba63484f22b6f"], &(0x7f00000000c0)='.', 0x0, 0x23080, 0x0) mount(0x0, &(0x7f0000000280)='./file0\x00', 0x0, 0x80000, 0x0) mount(&(0x7f0000000080), &(0x7f0000000180)='.', 0x0, 0x5010, 0x0) mount(&(0x7f0000000080), &(0x7f0000000300)='.', 0x0, 0x5010, 0x0) umount2(&(0x7f0000000040)='.\x00', 0x0) bind(r3, &(0x7f00000005c0)=@caif, 0x80) mkdir(&(0x7f0000000700)='./file0\x00', 0x83) mkdir(&(0x7f00000004c0)='./file0\x00', 0x0) mount(&(0x7f00000004c0), &(0x7f0000d78000)='.', 0x0, 0x1003, 0x0) 23:51:27 executing program 1: perf_event_open(&(0x7f0000000080)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80ffff00000000, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 23:51:27 executing program 5: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100)='/dev/hwrng\x00', 0x20200, 0x0) ioctl$KVM_DEASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae75, 0x0) gettid() clock_getres(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cuse\x00', 0x2, 0x0) syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0xd8f, 0x80000) connect$l2tp(0xffffffffffffffff, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x26) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f0000000480)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) name_to_handle_at(0xffffffffffffffff, &(0x7f0000000040)='.\x00', &(0x7f0000000480)=ANY=[@ANYRES16], 0x0, 0x0) clone(0x4000002102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb), &(0x7f0000001fee)='R\trist\xe3cusgrVid:De', 0x0) utimes(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000200)) write$evdev(0xffffffffffffffff, &(0x7f0000000380), 0x0) statx(0xffffffffffffffff, &(0x7f0000000280)='./file0\x00', 0x0, 0x7ff, 0x0) 23:51:27 executing program 2: 23:51:27 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = fcntl$dupfd(r0, 0x2, 0xffffffffffffffff) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r3, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0x8000000000, 0x0, 0x0, 0x166) 23:51:27 executing program 1: perf_event_open(&(0x7f0000000080)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000000, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 23:51:27 executing program 2: [ 645.744379] device bridge_slave_1 left promiscuous mode [ 645.750076] bridge0: port 2(bridge_slave_1) entered disabled state [ 645.794652] device bridge_slave_0 left promiscuous mode [ 645.800126] bridge0: port 1(bridge_slave_0) entered disabled state [ 645.901061] device hsr_slave_1 left promiscuous mode [ 645.959230] device hsr_slave_0 left promiscuous mode [ 646.019061] team0 (unregistering): Port device team_slave_1 removed [ 646.030341] team0 (unregistering): Port device team_slave_0 removed [ 646.042481] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 646.089932] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 646.119934] IPVS: ftp: loaded support on port[0] = 21 [ 646.214922] bond0 (unregistering): Released all slaves [ 646.380750] chnl_net:caif_netlink_parms(): no params data found [ 646.413023] bridge0: port 1(bridge_slave_0) entered blocking state [ 646.419672] bridge0: port 1(bridge_slave_0) entered disabled state [ 646.427188] device bridge_slave_0 entered promiscuous mode [ 646.435405] bridge0: port 2(bridge_slave_1) entered blocking state [ 646.443052] bridge0: port 2(bridge_slave_1) entered disabled state [ 646.450704] device bridge_slave_1 entered promiscuous mode [ 646.469802] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 646.481601] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 646.500423] team0: Port device team_slave_0 added [ 646.507094] team0: Port device team_slave_1 added [ 646.576389] device hsr_slave_0 entered promiscuous mode [ 646.623855] device hsr_slave_1 entered promiscuous mode [ 646.743324] bridge0: port 2(bridge_slave_1) entered blocking state [ 646.749805] bridge0: port 2(bridge_slave_1) entered forwarding state [ 646.756522] bridge0: port 1(bridge_slave_0) entered blocking state [ 646.762903] bridge0: port 1(bridge_slave_0) entered forwarding state [ 646.821673] 8021q: adding VLAN 0 to HW filter on device bond0 [ 646.841817] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 646.856606] bridge0: port 1(bridge_slave_0) entered disabled state [ 646.870505] bridge0: port 2(bridge_slave_1) entered disabled state [ 646.893882] 8021q: adding VLAN 0 to HW filter on device team0 [ 646.904471] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 646.912162] bridge0: port 1(bridge_slave_0) entered blocking state [ 646.918591] bridge0: port 1(bridge_slave_0) entered forwarding state [ 646.936526] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 646.945095] bridge0: port 2(bridge_slave_1) entered blocking state [ 646.951459] bridge0: port 2(bridge_slave_1) entered forwarding state [ 646.969723] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 646.978883] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 646.993039] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 647.003790] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 647.015652] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 647.022852] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 647.032136] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 647.049838] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 647.058900] 8021q: adding VLAN 0 to HW filter on device batadv0 23:51:30 executing program 4: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100)='/dev/hwrng\x00', 0x20200, 0x0) ioctl$KVM_DEASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae75, 0x0) gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) clock_getres(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cuse\x00', 0x2, 0x0) connect$l2tp(0xffffffffffffffff, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x26) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f0000000480)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r1 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) name_to_handle_at(r1, &(0x7f0000000040)='.\x00', &(0x7f0000000480)=ANY=[@ANYRES16], 0x0, 0x0) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$SG_GET_RESERVED_SIZE(r2, 0x2272, &(0x7f0000000340)) setxattr$security_evm(&(0x7f0000000080)='./file0\x00', &(0x7f00000003c0)='security.evm\x00', &(0x7f0000000440)=ANY=[@ANYBLOB="0402968686769ad2236842c6873f8cd0fe2b3be32608cb032843db43dbe865070c401d1f8463ab1edc0cd158f172c5de54d956028bd5a3a16ecb2b30"], 0x1, 0x0) clone(0x4000002102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x7, &(0x7f0000000240), 0x4) uselib(&(0x7f0000000540)='./file0\x00') request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb), &(0x7f0000001fee)='R\trist\xe3cusgrVid:De', 0x0) utimes(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000200)) 23:51:30 executing program 1: perf_event_open(&(0x7f0000000080)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000000000, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 23:51:30 executing program 2: 23:51:30 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = fcntl$dupfd(r0, 0x2, 0xffffffffffffffff) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r3, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0xc000000000, 0x0, 0x0, 0x166) 23:51:30 executing program 5: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100)='/dev/hwrng\x00', 0x20200, 0x0) ioctl$KVM_DEASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae75, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) clock_getres(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cuse\x00', 0x2, 0x0) syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0xd8f, 0x80000) connect$l2tp(0xffffffffffffffff, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x26) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f0000000480)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) name_to_handle_at(0xffffffffffffffff, &(0x7f0000000040)='.\x00', &(0x7f0000000480)=ANY=[@ANYRES16], 0x0, 0x0) clone(0x4000002102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb), &(0x7f0000001fee)='R\trist\xe3cusgrVid:De', 0x0) utimes(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000200)) write$evdev(0xffffffffffffffff, &(0x7f0000000380), 0x0) statx(0xffffffffffffffff, &(0x7f0000000280)='./file0\x00', 0x0, 0x7ff, 0x0) 23:51:30 executing program 0: socketpair$unix(0x1, 0x80003, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000000)='./file0\x00', 0x22) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000240)=ANY=[@ANYBLOB="b663990e61d81f872e68c28c84e128b6f5c0e21808"], &(0x7f00000000c0)='.', 0x0, 0x23080, 0x0) llistxattr(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000340)=""/179, 0xb3) mount(0x0, &(0x7f0000000280)='./file0\x00', 0x0, 0x80000, 0x0) mount(&(0x7f0000000080), &(0x7f0000000180)='.', 0x0, 0x5010, 0x0) mount(&(0x7f0000000080), &(0x7f0000000300)='.', 0x0, 0x5010, 0x0) umount2(&(0x7f0000000040)='.\x00', 0x0) mkdir(&(0x7f00000004c0)='./file0\x00', 0x0) mount(&(0x7f00000004c0), &(0x7f0000d78000)='.', 0x0, 0x1003, 0x0) 23:51:31 executing program 5: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100)='/dev/hwrng\x00', 0x20200, 0x0) ioctl$KVM_DEASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae75, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) clock_getres(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cuse\x00', 0x2, 0x0) syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0xd8f, 0x80000) connect$l2tp(0xffffffffffffffff, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x26) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f0000000480)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) name_to_handle_at(0xffffffffffffffff, &(0x7f0000000040)='.\x00', &(0x7f0000000480)=ANY=[@ANYRES16], 0x0, 0x0) clone(0x4000002102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb), &(0x7f0000001fee)='R\trist\xe3cusgrVid:De', 0x0) utimes(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000200)) write$evdev(0xffffffffffffffff, &(0x7f0000000380), 0x0) statx(0xffffffffffffffff, &(0x7f0000000280)='./file0\x00', 0x0, 0x7ff, 0x0) 23:51:31 executing program 2: 23:51:31 executing program 1: perf_event_open(&(0x7f0000000080)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x204000000000000, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 23:51:31 executing program 4: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100)='/dev/hwrng\x00', 0x20200, 0x0) ioctl$KVM_DEASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae75, 0x0) gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) clock_getres(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0xd8f, 0x80000) connect$l2tp(0xffffffffffffffff, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x26) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f0000000480)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r2 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) name_to_handle_at(r2, &(0x7f0000000040)='.\x00', &(0x7f0000000480)=ANY=[@ANYRES16], 0x0, 0x0) r3 = dup2(0xffffffffffffffff, r1) ioctl$SG_GET_RESERVED_SIZE(r3, 0x2272, &(0x7f0000000340)) setxattr$security_evm(&(0x7f0000000080)='./file0\x00', &(0x7f00000003c0)='security.evm\x00', &(0x7f0000000440)=ANY=[@ANYBLOB="0402968686769ad2236842c6873f8cd0fe2b3be32608cb032843db43dbe865070c401d1f8463ab1edc0cd158f172c5de54d956028bd5a3a16ecb2b30"], 0x1, 0x0) clone(0x4000002102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x7, &(0x7f0000000240), 0x4) uselib(&(0x7f0000000540)='./file0\x00') request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb), &(0x7f0000001fee)='R\trist\xe3cusgrVid:De', 0x0) utimes(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000200)) 23:51:31 executing program 0: socketpair$unix(0x1, 0x80003, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000380)='./file0\x00', 0x200102) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x23080, 0x0) mount(0x0, &(0x7f0000000280)='./file0\x00', 0x0, 0x80000, 0x0) mount(&(0x7f0000000080), &(0x7f0000000180)='.', 0x0, 0x5010, 0x0) mount(&(0x7f0000000080), &(0x7f0000000300)='.', 0x0, 0x5010, 0x0) umount2(&(0x7f0000000040)='.\x00', 0x0) mkdir(&(0x7f00000004c0)='./file0\x00', 0x0) mount(&(0x7f00000004c0), &(0x7f0000d78000)='.', 0x0, 0x1003, 0x0) 23:51:31 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = fcntl$dupfd(r0, 0x2, 0xffffffffffffffff) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r3, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0x400000000000, 0x0, 0x0, 0x166) 23:51:31 executing program 2: 23:51:31 executing program 5: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100)='/dev/hwrng\x00', 0x20200, 0x0) ioctl$KVM_DEASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae75, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) clock_getres(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cuse\x00', 0x2, 0x0) syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0xd8f, 0x80000) connect$l2tp(0xffffffffffffffff, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x26) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f0000000480)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) name_to_handle_at(0xffffffffffffffff, &(0x7f0000000040)='.\x00', &(0x7f0000000480)=ANY=[@ANYRES16], 0x0, 0x0) clone(0x4000002102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb), &(0x7f0000001fee)='R\trist\xe3cusgrVid:De', 0x0) utimes(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000200)) write$evdev(0xffffffffffffffff, &(0x7f0000000380), 0x0) statx(0xffffffffffffffff, &(0x7f0000000280)='./file0\x00', 0x0, 0x7ff, 0x0) 23:51:31 executing program 4: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100)='/dev/hwrng\x00', 0x20200, 0x0) ioctl$KVM_DEASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae75, 0x0) gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) clock_getres(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0xd8f, 0x80000) connect$l2tp(0xffffffffffffffff, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x26) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f0000000480)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r2 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) name_to_handle_at(r2, &(0x7f0000000040)='.\x00', &(0x7f0000000480)=ANY=[@ANYRES16], 0x0, 0x0) r3 = dup2(0xffffffffffffffff, r1) ioctl$SG_GET_RESERVED_SIZE(r3, 0x2272, &(0x7f0000000340)) setxattr$security_evm(&(0x7f0000000080)='./file0\x00', &(0x7f00000003c0)='security.evm\x00', &(0x7f0000000440)=ANY=[@ANYBLOB="0402968686769ad2236842c6873f8cd0fe2b3be32608cb032843db43dbe865070c401d1f8463ab1edc0cd158f172c5de54d956028bd5a3a16ecb2b30"], 0x1, 0x0) clone(0x4000002102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x7, &(0x7f0000000240), 0x4) uselib(&(0x7f0000000540)='./file0\x00') request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb), &(0x7f0000001fee)='R\trist\xe3cusgrVid:De', 0x0) utimes(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000200)) 23:51:31 executing program 1: perf_event_open(&(0x7f0000000080)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x300000000000000, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 23:51:31 executing program 5: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100)='/dev/hwrng\x00', 0x20200, 0x0) gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) clock_getres(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cuse\x00', 0x2, 0x0) syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0xd8f, 0x80000) connect$l2tp(0xffffffffffffffff, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x26) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f0000000480)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) name_to_handle_at(0xffffffffffffffff, &(0x7f0000000040)='.\x00', &(0x7f0000000480)=ANY=[@ANYRES16], 0x0, 0x0) clone(0x4000002102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb), &(0x7f0000001fee)='R\trist\xe3cusgrVid:De', 0x0) utimes(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000200)) write$evdev(0xffffffffffffffff, &(0x7f0000000380), 0x0) statx(0xffffffffffffffff, &(0x7f0000000280)='./file0\x00', 0x0, 0x7ff, 0x0) 23:51:31 executing program 2: 23:51:31 executing program 1: perf_event_open(&(0x7f0000000080)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000000, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 23:51:31 executing program 4: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100)='/dev/hwrng\x00', 0x20200, 0x0) ioctl$KVM_DEASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae75, 0x0) gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) clock_getres(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0xd8f, 0x80000) connect$l2tp(0xffffffffffffffff, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x26) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f0000000480)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r2 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) name_to_handle_at(r2, &(0x7f0000000040)='.\x00', &(0x7f0000000480)=ANY=[@ANYRES16], 0x0, 0x0) r3 = dup2(0xffffffffffffffff, r1) ioctl$SG_GET_RESERVED_SIZE(r3, 0x2272, &(0x7f0000000340)) setxattr$security_evm(&(0x7f0000000080)='./file0\x00', &(0x7f00000003c0)='security.evm\x00', &(0x7f0000000440)=ANY=[@ANYBLOB="0402968686769ad2236842c6873f8cd0fe2b3be32608cb032843db43dbe865070c401d1f8463ab1edc0cd158f172c5de54d956028bd5a3a16ecb2b30"], 0x1, 0x0) clone(0x4000002102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x7, &(0x7f0000000240), 0x4) uselib(&(0x7f0000000540)='./file0\x00') request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb), &(0x7f0000001fee)='R\trist\xe3cusgrVid:De', 0x0) utimes(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000200)) 23:51:31 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = fcntl$dupfd(r0, 0x2, 0xffffffffffffffff) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r3, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0x60ffffffffff, 0x0, 0x0, 0x166) 23:51:31 executing program 0: chmod(&(0x7f0000000240)='./file0\x00', 0x0) socketpair$unix(0x1, 0x80003, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x23080, 0x0) mount(0x0, &(0x7f0000000280)='./file0\x00', 0x0, 0x80000, 0x0) mount(&(0x7f0000000080), &(0x7f0000000180)='.', 0x0, 0x5010, 0x0) mount(&(0x7f0000000080), &(0x7f0000000300)='.', 0x0, 0x5010, 0x0) umount2(&(0x7f0000000040)='.\x00', 0x0) mkdir(&(0x7f00000004c0)='./file0\x00', 0x0) mount(&(0x7f00000004c0), &(0x7f0000d78000)='.', 0x0, 0x1003, 0x0) 23:51:31 executing program 2: 23:51:31 executing program 4: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100)='/dev/hwrng\x00', 0x20200, 0x0) ioctl$KVM_DEASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae75, 0x0) gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) clock_getres(0x0, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cuse\x00', 0x2, 0x0) r1 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0xd8f, 0x80000) connect$l2tp(0xffffffffffffffff, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x26) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f0000000480)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r2 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) name_to_handle_at(r2, &(0x7f0000000040)='.\x00', &(0x7f0000000480)=ANY=[@ANYRES16], 0x0, 0x0) r3 = dup2(0xffffffffffffffff, r1) ioctl$SG_GET_RESERVED_SIZE(r3, 0x2272, &(0x7f0000000340)) setxattr$security_evm(&(0x7f0000000080)='./file0\x00', &(0x7f00000003c0)='security.evm\x00', &(0x7f0000000440)=ANY=[@ANYBLOB="0402968686769ad2236842c6873f8cd0fe2b3be32608cb032843db43dbe865070c401d1f8463ab1edc0cd158f172c5de54d956028bd5a3a16ecb2b30"], 0x1, 0x0) clone(0x4000002102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x7, &(0x7f0000000240), 0x4) uselib(&(0x7f0000000540)='./file0\x00') request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb), &(0x7f0000001fee)='R\trist\xe3cusgrVid:De', 0x0) utimes(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000200)) 23:51:31 executing program 5: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100)='/dev/hwrng\x00', 0x20200, 0x0) gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) clock_getres(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cuse\x00', 0x2, 0x0) syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0xd8f, 0x80000) connect$l2tp(0xffffffffffffffff, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x26) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f0000000480)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) name_to_handle_at(0xffffffffffffffff, &(0x7f0000000040)='.\x00', &(0x7f0000000480)=ANY=[@ANYRES16], 0x0, 0x0) clone(0x4000002102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb), &(0x7f0000001fee)='R\trist\xe3cusgrVid:De', 0x0) utimes(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000200)) write$evdev(0xffffffffffffffff, &(0x7f0000000380), 0x0) statx(0xffffffffffffffff, &(0x7f0000000280)='./file0\x00', 0x0, 0x7ff, 0x0) 23:51:31 executing program 4: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100)='/dev/hwrng\x00', 0x20200, 0x0) ioctl$KVM_DEASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae75, 0x0) gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) clock_getres(0x0, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cuse\x00', 0x2, 0x0) r1 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0xd8f, 0x80000) connect$l2tp(0xffffffffffffffff, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x26) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f0000000480)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r2 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) name_to_handle_at(r2, &(0x7f0000000040)='.\x00', &(0x7f0000000480)=ANY=[@ANYRES16], 0x0, 0x0) r3 = dup2(0xffffffffffffffff, r1) ioctl$SG_GET_RESERVED_SIZE(r3, 0x2272, &(0x7f0000000340)) setxattr$security_evm(&(0x7f0000000080)='./file0\x00', &(0x7f00000003c0)='security.evm\x00', &(0x7f0000000440)=ANY=[@ANYBLOB="0402968686769ad2236842c6873f8cd0fe2b3be32608cb032843db43dbe865070c401d1f8463ab1edc0cd158f172c5de54d956028bd5a3a16ecb2b30"], 0x1, 0x0) clone(0x4000002102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x7, &(0x7f0000000240), 0x4) uselib(&(0x7f0000000540)='./file0\x00') request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb), &(0x7f0000001fee)='R\trist\xe3cusgrVid:De', 0x0) utimes(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000200)) 23:51:31 executing program 2: 23:51:31 executing program 1: perf_event_open(&(0x7f0000000080)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x700000000000000, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 23:51:31 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = fcntl$dupfd(r0, 0x2, 0xffffffffffffffff) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r3, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0x740000000000, 0x0, 0x0, 0x166) 23:51:31 executing program 2: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100)='/dev/hwrng\x00', 0x20200, 0x0) ioctl$KVM_DEASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae75, 0x0) gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) clock_getres(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0xd8f, 0x80000) connect$l2tp(0xffffffffffffffff, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x26) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f0000000480)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r2 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) name_to_handle_at(r2, &(0x7f0000000040)='.\x00', &(0x7f0000000480)=ANY=[@ANYRES16], 0x0, 0x0) r3 = dup2(0xffffffffffffffff, r1) ioctl$SG_GET_RESERVED_SIZE(r3, 0x2272, &(0x7f0000000340)) setxattr$security_evm(&(0x7f0000000080)='./file0\x00', &(0x7f00000003c0)='security.evm\x00', &(0x7f0000000440)=ANY=[@ANYBLOB="0402968686769ad2236842c6873f8cd0fe2b3be32608cb032843db43dbe865070c401d1f8463ab1edc0cd158f172c5de54d956028bd5a3a16ecb2b30"], 0x1, 0x0) clone(0x4000002102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x7, &(0x7f0000000240), 0x4) uselib(&(0x7f0000000540)='./file0\x00') request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb), &(0x7f0000001fee)='R\trist\xe3cusgrVid:De', 0x0) utimes(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000200)) 23:51:31 executing program 1: perf_event_open(&(0x7f0000000080)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000000000000, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 23:51:32 executing program 5: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100)='/dev/hwrng\x00', 0x20200, 0x0) gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) clock_getres(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cuse\x00', 0x2, 0x0) syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0xd8f, 0x80000) connect$l2tp(0xffffffffffffffff, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x26) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f0000000480)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) name_to_handle_at(0xffffffffffffffff, &(0x7f0000000040)='.\x00', &(0x7f0000000480)=ANY=[@ANYRES16], 0x0, 0x0) clone(0x4000002102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb), &(0x7f0000001fee)='R\trist\xe3cusgrVid:De', 0x0) utimes(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000200)) write$evdev(0xffffffffffffffff, &(0x7f0000000380), 0x0) statx(0xffffffffffffffff, &(0x7f0000000280)='./file0\x00', 0x0, 0x7ff, 0x0) 23:51:32 executing program 0: socketpair$unix(0x1, 0x80003, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x23080, 0x0) mount(0x0, &(0x7f0000000280)='./file0\x00', 0x0, 0x80000, 0x0) mount(&(0x7f0000000080), &(0x7f0000000180)='.', 0x0, 0x5010, 0x0) mount(&(0x7f0000000080), &(0x7f0000000300)='.', 0x0, 0x5010, 0x0) umount2(&(0x7f0000000040)='.\x00', 0x0) mkdir(&(0x7f00000004c0)='./file0\x00', 0x0) mount(&(0x7f00000002c0), &(0x7f0000000240)='./file0\x00', 0x0, 0x0, 0x0) 23:51:32 executing program 4: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100)='/dev/hwrng\x00', 0x20200, 0x0) ioctl$KVM_DEASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae75, 0x0) gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) clock_getres(0x0, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cuse\x00', 0x2, 0x0) r1 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0xd8f, 0x80000) connect$l2tp(0xffffffffffffffff, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x26) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f0000000480)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r2 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) name_to_handle_at(r2, &(0x7f0000000040)='.\x00', &(0x7f0000000480)=ANY=[@ANYRES16], 0x0, 0x0) r3 = dup2(0xffffffffffffffff, r1) ioctl$SG_GET_RESERVED_SIZE(r3, 0x2272, &(0x7f0000000340)) setxattr$security_evm(&(0x7f0000000080)='./file0\x00', &(0x7f00000003c0)='security.evm\x00', &(0x7f0000000440)=ANY=[@ANYBLOB="0402968686769ad2236842c6873f8cd0fe2b3be32608cb032843db43dbe865070c401d1f8463ab1edc0cd158f172c5de54d956028bd5a3a16ecb2b30"], 0x1, 0x0) clone(0x4000002102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x7, &(0x7f0000000240), 0x4) uselib(&(0x7f0000000540)='./file0\x00') request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb), &(0x7f0000001fee)='R\trist\xe3cusgrVid:De', 0x0) utimes(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000200)) 23:51:32 executing program 2: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100)='/dev/hwrng\x00', 0x20200, 0x0) ioctl$KVM_DEASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae75, 0x0) gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) clock_getres(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0xd8f, 0x80000) connect$l2tp(0xffffffffffffffff, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x26) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f0000000480)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r2 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) name_to_handle_at(r2, &(0x7f0000000040)='.\x00', &(0x7f0000000480)=ANY=[@ANYRES16], 0x0, 0x0) r3 = dup2(0xffffffffffffffff, r1) ioctl$SG_GET_RESERVED_SIZE(r3, 0x2272, &(0x7f0000000340)) setxattr$security_evm(&(0x7f0000000080)='./file0\x00', &(0x7f00000003c0)='security.evm\x00', &(0x7f0000000440)=ANY=[@ANYBLOB="0402968686769ad2236842c6873f8cd0fe2b3be32608cb032843db43dbe865070c401d1f8463ab1edc0cd158f172c5de54d956028bd5a3a16ecb2b30"], 0x1, 0x0) clone(0x4000002102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x7, &(0x7f0000000240), 0x4) uselib(&(0x7f0000000540)='./file0\x00') request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb), &(0x7f0000001fee)='R\trist\xe3cusgrVid:De', 0x0) utimes(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000200)) 23:51:32 executing program 5: ioctl$KVM_DEASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae75, 0x0) gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) clock_getres(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cuse\x00', 0x2, 0x0) syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0xd8f, 0x80000) connect$l2tp(0xffffffffffffffff, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x26) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f0000000480)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) name_to_handle_at(0xffffffffffffffff, &(0x7f0000000040)='.\x00', &(0x7f0000000480)=ANY=[@ANYRES16], 0x0, 0x0) clone(0x4000002102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb), &(0x7f0000001fee)='R\trist\xe3cusgrVid:De', 0x0) utimes(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000200)) write$evdev(0xffffffffffffffff, &(0x7f0000000380), 0x0) statx(0xffffffffffffffff, &(0x7f0000000280)='./file0\x00', 0x0, 0x7ff, 0x0) 23:51:32 executing program 4: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100)='/dev/hwrng\x00', 0x20200, 0x0) ioctl$KVM_DEASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae75, 0x0) gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cuse\x00', 0x2, 0x0) r1 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0xd8f, 0x80000) connect$l2tp(0xffffffffffffffff, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x26) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f0000000480)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r2 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) name_to_handle_at(r2, &(0x7f0000000040)='.\x00', &(0x7f0000000480)=ANY=[@ANYRES16], 0x0, 0x0) r3 = dup2(0xffffffffffffffff, r1) ioctl$SG_GET_RESERVED_SIZE(r3, 0x2272, &(0x7f0000000340)) setxattr$security_evm(&(0x7f0000000080)='./file0\x00', &(0x7f00000003c0)='security.evm\x00', &(0x7f0000000440)=ANY=[@ANYBLOB="0402968686769ad2236842c6873f8cd0fe2b3be32608cb032843db43dbe865070c401d1f8463ab1edc0cd158f172c5de54d956028bd5a3a16ecb2b30"], 0x1, 0x0) clone(0x4000002102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x7, &(0x7f0000000240), 0x4) uselib(&(0x7f0000000540)='./file0\x00') request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb), &(0x7f0000001fee)='R\trist\xe3cusgrVid:De', 0x0) utimes(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000200)) 23:51:32 executing program 1: perf_event_open(&(0x7f0000000080)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf5ffffff00000000, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 23:51:32 executing program 2: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100)='/dev/hwrng\x00', 0x20200, 0x0) ioctl$KVM_DEASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae75, 0x0) gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) clock_getres(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0xd8f, 0x80000) connect$l2tp(0xffffffffffffffff, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x26) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f0000000480)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r2 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) name_to_handle_at(r2, &(0x7f0000000040)='.\x00', &(0x7f0000000480)=ANY=[@ANYRES16], 0x0, 0x0) r3 = dup2(0xffffffffffffffff, r1) ioctl$SG_GET_RESERVED_SIZE(r3, 0x2272, &(0x7f0000000340)) setxattr$security_evm(&(0x7f0000000080)='./file0\x00', &(0x7f00000003c0)='security.evm\x00', &(0x7f0000000440)=ANY=[@ANYBLOB="0402968686769ad2236842c6873f8cd0fe2b3be32608cb032843db43dbe865070c401d1f8463ab1edc0cd158f172c5de54d956028bd5a3a16ecb2b30"], 0x1, 0x0) clone(0x4000002102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x7, &(0x7f0000000240), 0x4) uselib(&(0x7f0000000540)='./file0\x00') request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb), &(0x7f0000001fee)='R\trist\xe3cusgrVid:De', 0x0) utimes(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000200)) 23:51:32 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = fcntl$dupfd(r0, 0x2, 0xffffffffffffffff) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r3, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0x7f7713c91000, 0x0, 0x0, 0x166) 23:51:32 executing program 4: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100)='/dev/hwrng\x00', 0x20200, 0x0) ioctl$KVM_DEASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae75, 0x0) gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cuse\x00', 0x2, 0x0) r1 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0xd8f, 0x80000) connect$l2tp(0xffffffffffffffff, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x26) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f0000000480)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r2 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) name_to_handle_at(r2, &(0x7f0000000040)='.\x00', &(0x7f0000000480)=ANY=[@ANYRES16], 0x0, 0x0) r3 = dup2(0xffffffffffffffff, r1) ioctl$SG_GET_RESERVED_SIZE(r3, 0x2272, &(0x7f0000000340)) setxattr$security_evm(&(0x7f0000000080)='./file0\x00', &(0x7f00000003c0)='security.evm\x00', &(0x7f0000000440)=ANY=[@ANYBLOB="0402968686769ad2236842c6873f8cd0fe2b3be32608cb032843db43dbe865070c401d1f8463ab1edc0cd158f172c5de54d956028bd5a3a16ecb2b30"], 0x1, 0x0) clone(0x4000002102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x7, &(0x7f0000000240), 0x4) uselib(&(0x7f0000000540)='./file0\x00') request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb), &(0x7f0000001fee)='R\trist\xe3cusgrVid:De', 0x0) utimes(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000200)) 23:51:32 executing program 5: ioctl$KVM_DEASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae75, 0x0) gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) clock_getres(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cuse\x00', 0x2, 0x0) syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0xd8f, 0x80000) connect$l2tp(0xffffffffffffffff, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x26) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f0000000480)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) name_to_handle_at(0xffffffffffffffff, &(0x7f0000000040)='.\x00', &(0x7f0000000480)=ANY=[@ANYRES16], 0x0, 0x0) clone(0x4000002102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb), &(0x7f0000001fee)='R\trist\xe3cusgrVid:De', 0x0) utimes(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000200)) write$evdev(0xffffffffffffffff, &(0x7f0000000380), 0x0) statx(0xffffffffffffffff, &(0x7f0000000280)='./file0\x00', 0x0, 0x7ff, 0x0) 23:51:32 executing program 0: socketpair$unix(0x1, 0x80003, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x23080, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'wp512\x00'}, 0x58) r3 = accept$alg(r2, 0x0, 0x0) sendmmsg$alg(r3, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x166, &(0x7f0000000000)=[@op={0x18}], 0x1}], 0x49249249249265b, 0x0) mount(0x0, &(0x7f0000000280)='./file0\x00', 0x0, 0x80000, 0x0) mount(&(0x7f0000000080), &(0x7f0000000180)='.', 0x0, 0x5010, 0x0) mount(&(0x7f0000000080), &(0x7f0000000300)='.', 0x0, 0x5010, 0x0) umount2(&(0x7f0000000040)='.\x00', 0x0) rt_sigreturn() mount(&(0x7f00000004c0), &(0x7f0000d78000)='.', 0x0, 0x1003, 0x0) 23:51:32 executing program 1: perf_event_open(&(0x7f0000000080)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff00000000, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 23:51:32 executing program 5: ioctl$KVM_DEASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae75, 0x0) gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) clock_getres(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cuse\x00', 0x2, 0x0) syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0xd8f, 0x80000) connect$l2tp(0xffffffffffffffff, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x26) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f0000000480)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) name_to_handle_at(0xffffffffffffffff, &(0x7f0000000040)='.\x00', &(0x7f0000000480)=ANY=[@ANYRES16], 0x0, 0x0) clone(0x4000002102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb), &(0x7f0000001fee)='R\trist\xe3cusgrVid:De', 0x0) utimes(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000200)) write$evdev(0xffffffffffffffff, &(0x7f0000000380), 0x0) statx(0xffffffffffffffff, &(0x7f0000000280)='./file0\x00', 0x0, 0x7ff, 0x0) 23:51:32 executing program 4: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100)='/dev/hwrng\x00', 0x20200, 0x0) ioctl$KVM_DEASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae75, 0x0) gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cuse\x00', 0x2, 0x0) r1 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0xd8f, 0x80000) connect$l2tp(0xffffffffffffffff, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x26) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f0000000480)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r2 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) name_to_handle_at(r2, &(0x7f0000000040)='.\x00', &(0x7f0000000480)=ANY=[@ANYRES16], 0x0, 0x0) r3 = dup2(0xffffffffffffffff, r1) ioctl$SG_GET_RESERVED_SIZE(r3, 0x2272, &(0x7f0000000340)) setxattr$security_evm(&(0x7f0000000080)='./file0\x00', &(0x7f00000003c0)='security.evm\x00', &(0x7f0000000440)=ANY=[@ANYBLOB="0402968686769ad2236842c6873f8cd0fe2b3be32608cb032843db43dbe865070c401d1f8463ab1edc0cd158f172c5de54d956028bd5a3a16ecb2b30"], 0x1, 0x0) clone(0x4000002102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x7, &(0x7f0000000240), 0x4) uselib(&(0x7f0000000540)='./file0\x00') request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb), &(0x7f0000001fee)='R\trist\xe3cusgrVid:De', 0x0) utimes(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000200)) 23:51:32 executing program 2: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100)='/dev/hwrng\x00', 0x20200, 0x0) ioctl$KVM_DEASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae75, 0x0) gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cuse\x00', 0x2, 0x0) r1 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0xd8f, 0x80000) connect$l2tp(0xffffffffffffffff, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x26) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f0000000480)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r2 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) name_to_handle_at(r2, &(0x7f0000000040)='.\x00', &(0x7f0000000480)=ANY=[@ANYRES16], 0x0, 0x0) r3 = dup2(0xffffffffffffffff, r1) ioctl$SG_GET_RESERVED_SIZE(r3, 0x2272, &(0x7f0000000340)) setxattr$security_evm(&(0x7f0000000080)='./file0\x00', &(0x7f00000003c0)='security.evm\x00', &(0x7f0000000440)=ANY=[@ANYBLOB="0402968686769ad2236842c6873f8cd0fe2b3be32608cb032843db43dbe865070c401d1f8463ab1edc0cd158f172c5de54d956028bd5a3a16ecb2b30"], 0x1, 0x0) clone(0x4000002102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x7, &(0x7f0000000240), 0x4) uselib(&(0x7f0000000540)='./file0\x00') request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb), &(0x7f0000001fee)='R\trist\xe3cusgrVid:De', 0x0) utimes(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000200)) 23:51:32 executing program 1: perf_event_open(&(0x7f0000000080)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 23:51:32 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = fcntl$dupfd(r0, 0x2, 0xffffffffffffffff) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r3, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0x7fffffffefff, 0x0, 0x0, 0x166) 23:51:32 executing program 4: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100)='/dev/hwrng\x00', 0x20200, 0x0) ioctl$KVM_DEASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae75, 0x0) gettid() clock_getres(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cuse\x00', 0x2, 0x0) r1 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0xd8f, 0x80000) connect$l2tp(0xffffffffffffffff, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x26) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f0000000480)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r2 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) name_to_handle_at(r2, &(0x7f0000000040)='.\x00', &(0x7f0000000480)=ANY=[@ANYRES16], 0x0, 0x0) r3 = dup2(0xffffffffffffffff, r1) ioctl$SG_GET_RESERVED_SIZE(r3, 0x2272, &(0x7f0000000340)) setxattr$security_evm(&(0x7f0000000080)='./file0\x00', &(0x7f00000003c0)='security.evm\x00', &(0x7f0000000440)=ANY=[@ANYBLOB="0402968686769ad2236842c6873f8cd0fe2b3be32608cb032843db43dbe865070c401d1f8463ab1edc0cd158f172c5de54d956028bd5a3a16ecb2b30"], 0x1, 0x0) clone(0x4000002102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x7, &(0x7f0000000240), 0x4) uselib(&(0x7f0000000540)='./file0\x00') request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb), &(0x7f0000001fee)='R\trist\xe3cusgrVid:De', 0x0) utimes(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000200)) 23:51:32 executing program 5: openat$hwrng(0xffffffffffffff9c, 0x0, 0x20200, 0x0) ioctl$KVM_DEASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae75, 0x0) gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) clock_getres(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cuse\x00', 0x2, 0x0) syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0xd8f, 0x80000) connect$l2tp(0xffffffffffffffff, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x26) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f0000000480)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) name_to_handle_at(0xffffffffffffffff, &(0x7f0000000040)='.\x00', &(0x7f0000000480)=ANY=[@ANYRES16], 0x0, 0x0) clone(0x4000002102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb), &(0x7f0000001fee)='R\trist\xe3cusgrVid:De', 0x0) utimes(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000200)) write$evdev(0xffffffffffffffff, &(0x7f0000000380), 0x0) statx(0xffffffffffffffff, &(0x7f0000000280)='./file0\x00', 0x0, 0x7ff, 0x0) 23:51:32 executing program 1: perf_event_open(&(0x7f0000000080)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 23:51:32 executing program 2: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100)='/dev/hwrng\x00', 0x20200, 0x0) ioctl$KVM_DEASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae75, 0x0) gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cuse\x00', 0x2, 0x0) r1 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0xd8f, 0x80000) connect$l2tp(0xffffffffffffffff, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x26) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f0000000480)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r2 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) name_to_handle_at(r2, &(0x7f0000000040)='.\x00', &(0x7f0000000480)=ANY=[@ANYRES16], 0x0, 0x0) r3 = dup2(0xffffffffffffffff, r1) ioctl$SG_GET_RESERVED_SIZE(r3, 0x2272, &(0x7f0000000340)) setxattr$security_evm(&(0x7f0000000080)='./file0\x00', &(0x7f00000003c0)='security.evm\x00', &(0x7f0000000440)=ANY=[@ANYBLOB="0402968686769ad2236842c6873f8cd0fe2b3be32608cb032843db43dbe865070c401d1f8463ab1edc0cd158f172c5de54d956028bd5a3a16ecb2b30"], 0x1, 0x0) clone(0x4000002102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x7, &(0x7f0000000240), 0x4) uselib(&(0x7f0000000540)='./file0\x00') request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb), &(0x7f0000001fee)='R\trist\xe3cusgrVid:De', 0x0) utimes(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000200)) 23:51:32 executing program 0: socketpair$unix(0x1, 0x80003, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x23080, 0x0) mount(0x0, &(0x7f0000000280)='./file0\x00', 0x0, 0x80000, 0x0) mount(&(0x7f0000000080), &(0x7f0000000180)='.', 0x0, 0x5010, 0x0) mount(&(0x7f0000000080), &(0x7f0000000300)='.', 0x0, 0x5010, 0x0) umount2(&(0x7f0000000040)='.\x00', 0x0) mkdir(&(0x7f00000004c0)='./file0\x00', 0x0) mount(&(0x7f00000004c0), &(0x7f0000d78000)='.', 0x0, 0x1003, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000240)='/proc/self/net/pfkey\x00', 0x10000, 0x0) ioctl$EVIOCGABS0(r1, 0x80184540, &(0x7f0000000340)=""/243) 23:51:32 executing program 5: openat$hwrng(0xffffffffffffff9c, 0x0, 0x20200, 0x0) ioctl$KVM_DEASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae75, 0x0) gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) clock_getres(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cuse\x00', 0x2, 0x0) syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0xd8f, 0x80000) connect$l2tp(0xffffffffffffffff, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x26) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f0000000480)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) name_to_handle_at(0xffffffffffffffff, &(0x7f0000000040)='.\x00', &(0x7f0000000480)=ANY=[@ANYRES16], 0x0, 0x0) clone(0x4000002102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb), &(0x7f0000001fee)='R\trist\xe3cusgrVid:De', 0x0) utimes(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000200)) write$evdev(0xffffffffffffffff, &(0x7f0000000380), 0x0) statx(0xffffffffffffffff, &(0x7f0000000280)='./file0\x00', 0x0, 0x7ff, 0x0) 23:51:32 executing program 1: perf_event_open(&(0x7f0000000080)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 23:51:32 executing program 4: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100)='/dev/hwrng\x00', 0x20200, 0x0) ioctl$KVM_DEASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae75, 0x0) gettid() clock_getres(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cuse\x00', 0x2, 0x0) r1 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0xd8f, 0x80000) connect$l2tp(0xffffffffffffffff, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x26) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f0000000480)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r2 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) name_to_handle_at(r2, &(0x7f0000000040)='.\x00', &(0x7f0000000480)=ANY=[@ANYRES16], 0x0, 0x0) r3 = dup2(0xffffffffffffffff, r1) ioctl$SG_GET_RESERVED_SIZE(r3, 0x2272, &(0x7f0000000340)) setxattr$security_evm(&(0x7f0000000080)='./file0\x00', &(0x7f00000003c0)='security.evm\x00', &(0x7f0000000440)=ANY=[@ANYBLOB="0402968686769ad2236842c6873f8cd0fe2b3be32608cb032843db43dbe865070c401d1f8463ab1edc0cd158f172c5de54d956028bd5a3a16ecb2b30"], 0x1, 0x0) clone(0x4000002102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x7, &(0x7f0000000240), 0x4) uselib(&(0x7f0000000540)='./file0\x00') request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb), &(0x7f0000001fee)='R\trist\xe3cusgrVid:De', 0x0) utimes(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000200)) 23:51:33 executing program 2: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100)='/dev/hwrng\x00', 0x20200, 0x0) ioctl$KVM_DEASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae75, 0x0) gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cuse\x00', 0x2, 0x0) r1 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0xd8f, 0x80000) connect$l2tp(0xffffffffffffffff, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x26) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f0000000480)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r2 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) name_to_handle_at(r2, &(0x7f0000000040)='.\x00', &(0x7f0000000480)=ANY=[@ANYRES16], 0x0, 0x0) r3 = dup2(0xffffffffffffffff, r1) ioctl$SG_GET_RESERVED_SIZE(r3, 0x2272, &(0x7f0000000340)) setxattr$security_evm(&(0x7f0000000080)='./file0\x00', &(0x7f00000003c0)='security.evm\x00', &(0x7f0000000440)=ANY=[@ANYBLOB="0402968686769ad2236842c6873f8cd0fe2b3be32608cb032843db43dbe865070c401d1f8463ab1edc0cd158f172c5de54d956028bd5a3a16ecb2b30"], 0x1, 0x0) clone(0x4000002102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x7, &(0x7f0000000240), 0x4) uselib(&(0x7f0000000540)='./file0\x00') request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb), &(0x7f0000001fee)='R\trist\xe3cusgrVid:De', 0x0) utimes(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000200)) 23:51:33 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = fcntl$dupfd(r0, 0x2, 0xffffffffffffffff) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r3, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0x940000000000, 0x0, 0x0, 0x166) 23:51:33 executing program 5: openat$hwrng(0xffffffffffffff9c, 0x0, 0x20200, 0x0) ioctl$KVM_DEASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae75, 0x0) gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) clock_getres(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cuse\x00', 0x2, 0x0) syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0xd8f, 0x80000) connect$l2tp(0xffffffffffffffff, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x26) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f0000000480)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) name_to_handle_at(0xffffffffffffffff, &(0x7f0000000040)='.\x00', &(0x7f0000000480)=ANY=[@ANYRES16], 0x0, 0x0) clone(0x4000002102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb), &(0x7f0000001fee)='R\trist\xe3cusgrVid:De', 0x0) utimes(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000200)) write$evdev(0xffffffffffffffff, &(0x7f0000000380), 0x0) statx(0xffffffffffffffff, &(0x7f0000000280)='./file0\x00', 0x0, 0x7ff, 0x0) 23:51:33 executing program 1: perf_event_open(&(0x7f0000000080)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 23:51:33 executing program 0: socketpair$unix(0x1, 0x80003, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000400)=ANY=[@ANYBLOB="dadfd1e5cd4d7a28b83a9f0fbd3d96fab46540a4a3edc320e41511642616819745648a80a72000ff4083f525e89c512123de08bb7bad529a6792f8f9d11e8ef1246c07ee490072f3e6186c6d229b14618f70ed6ce159606634c4eb8d4e30c260f838a6cb891f827669f9aa04ac350469d73ab18fe1dc4d420891bd0a853db2056437ad6075790086d7ba8621825bf1ddb1068eb28af51ff357"], &(0x7f00000000c0)='.', 0x0, 0x23080, 0x0) mount(0x0, &(0x7f0000000280)='./file0\x00', 0x0, 0x80000, 0x0) mount(&(0x7f0000000080), &(0x7f0000000180)='.', 0x0, 0x5010, 0x0) mount(&(0x7f0000000080), &(0x7f0000000300)='.', 0x0, 0x5010, 0x0) umount2(&(0x7f0000000040)='.\x00', 0x0) mkdir(&(0x7f00000004c0)='./file0\x00', 0x0) mount(&(0x7f00000004c0), &(0x7f0000d78000)='.', 0x0, 0x1003, 0x0) 23:51:33 executing program 2: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100)='/dev/hwrng\x00', 0x20200, 0x0) ioctl$KVM_DEASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae75, 0x0) gettid() clock_getres(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cuse\x00', 0x2, 0x0) r1 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0xd8f, 0x80000) connect$l2tp(0xffffffffffffffff, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x26) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f0000000480)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r2 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) name_to_handle_at(r2, &(0x7f0000000040)='.\x00', &(0x7f0000000480)=ANY=[@ANYRES16], 0x0, 0x0) r3 = dup2(0xffffffffffffffff, r1) ioctl$SG_GET_RESERVED_SIZE(r3, 0x2272, &(0x7f0000000340)) setxattr$security_evm(&(0x7f0000000080)='./file0\x00', &(0x7f00000003c0)='security.evm\x00', &(0x7f0000000440)=ANY=[@ANYBLOB="0402968686769ad2236842c6873f8cd0fe2b3be32608cb032843db43dbe865070c401d1f8463ab1edc0cd158f172c5de54d956028bd5a3a16ecb2b30"], 0x1, 0x0) clone(0x4000002102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x7, &(0x7f0000000240), 0x4) uselib(&(0x7f0000000540)='./file0\x00') request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb), &(0x7f0000001fee)='R\trist\xe3cusgrVid:De', 0x0) utimes(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000200)) 23:51:33 executing program 4: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100)='/dev/hwrng\x00', 0x20200, 0x0) ioctl$KVM_DEASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae75, 0x0) gettid() clock_getres(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cuse\x00', 0x2, 0x0) r1 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0xd8f, 0x80000) connect$l2tp(0xffffffffffffffff, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x26) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f0000000480)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r2 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) name_to_handle_at(r2, &(0x7f0000000040)='.\x00', &(0x7f0000000480)=ANY=[@ANYRES16], 0x0, 0x0) r3 = dup2(0xffffffffffffffff, r1) ioctl$SG_GET_RESERVED_SIZE(r3, 0x2272, &(0x7f0000000340)) setxattr$security_evm(&(0x7f0000000080)='./file0\x00', &(0x7f00000003c0)='security.evm\x00', &(0x7f0000000440)=ANY=[@ANYBLOB="0402968686769ad2236842c6873f8cd0fe2b3be32608cb032843db43dbe865070c401d1f8463ab1edc0cd158f172c5de54d956028bd5a3a16ecb2b30"], 0x1, 0x0) clone(0x4000002102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x7, &(0x7f0000000240), 0x4) uselib(&(0x7f0000000540)='./file0\x00') request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb), &(0x7f0000001fee)='R\trist\xe3cusgrVid:De', 0x0) utimes(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000200)) 23:51:33 executing program 1: perf_event_open(&(0x7f0000000080)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x204, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 23:51:33 executing program 5: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100)='/dev/hwrng\x00', 0x0, 0x0) ioctl$KVM_DEASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae75, 0x0) gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) clock_getres(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cuse\x00', 0x2, 0x0) syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0xd8f, 0x80000) connect$l2tp(0xffffffffffffffff, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x26) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f0000000480)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) name_to_handle_at(0xffffffffffffffff, &(0x7f0000000040)='.\x00', &(0x7f0000000480)=ANY=[@ANYRES16], 0x0, 0x0) clone(0x4000002102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb), &(0x7f0000001fee)='R\trist\xe3cusgrVid:De', 0x0) utimes(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000200)) write$evdev(0xffffffffffffffff, &(0x7f0000000380), 0x0) statx(0xffffffffffffffff, &(0x7f0000000280)='./file0\x00', 0x0, 0x7ff, 0x0) 23:51:33 executing program 4: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100)='/dev/hwrng\x00', 0x20200, 0x0) ioctl$KVM_DEASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae75, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) clock_getres(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cuse\x00', 0x2, 0x0) r1 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0xd8f, 0x80000) connect$l2tp(0xffffffffffffffff, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x26) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f0000000480)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r2 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) name_to_handle_at(r2, &(0x7f0000000040)='.\x00', &(0x7f0000000480)=ANY=[@ANYRES16], 0x0, 0x0) r3 = dup2(0xffffffffffffffff, r1) ioctl$SG_GET_RESERVED_SIZE(r3, 0x2272, &(0x7f0000000340)) setxattr$security_evm(&(0x7f0000000080)='./file0\x00', &(0x7f00000003c0)='security.evm\x00', &(0x7f0000000440)=ANY=[@ANYBLOB="0402968686769ad2236842c6873f8cd0fe2b3be32608cb032843db43dbe865070c401d1f8463ab1edc0cd158f172c5de54d956028bd5a3a16ecb2b30"], 0x1, 0x0) clone(0x4000002102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x7, &(0x7f0000000240), 0x4) uselib(&(0x7f0000000540)='./file0\x00') request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb), &(0x7f0000001fee)='R\trist\xe3cusgrVid:De', 0x0) utimes(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000200)) 23:51:33 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = fcntl$dupfd(r0, 0x2, 0xffffffffffffffff) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r3, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0x1000000000000, 0x0, 0x0, 0x166) [ 649.706516] cgroup: fork rejected by pids controller in /syz2 23:51:33 executing program 1: perf_event_open(&(0x7f0000000080)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x300, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 23:51:33 executing program 5: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100)='/dev/hwrng\x00', 0x0, 0x0) ioctl$KVM_DEASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae75, 0x0) gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) clock_getres(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cuse\x00', 0x2, 0x0) syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0xd8f, 0x80000) connect$l2tp(0xffffffffffffffff, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x26) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f0000000480)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) name_to_handle_at(0xffffffffffffffff, &(0x7f0000000040)='.\x00', &(0x7f0000000480)=ANY=[@ANYRES16], 0x0, 0x0) clone(0x4000002102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb), &(0x7f0000001fee)='R\trist\xe3cusgrVid:De', 0x0) utimes(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000200)) write$evdev(0xffffffffffffffff, &(0x7f0000000380), 0x0) statx(0xffffffffffffffff, &(0x7f0000000280)='./file0\x00', 0x0, 0x7ff, 0x0) 23:51:33 executing program 0: socketpair$unix(0x1, 0x80003, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000480)='./file0\x00', 0x0, 0xc400, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x23080, 0x0) mount(0x0, &(0x7f0000000280)='./file0\x00', 0x0, 0x80000, 0x0) mount(&(0x7f0000000240)=ANY=[@ANYBLOB="a00c524594f80600000000000000bb90bd76074d3731"], &(0x7f0000000180)='.', 0x0, 0x5010, 0x0) mount(&(0x7f0000000080), &(0x7f0000000300)='.', 0x0, 0x5010, 0x0) umount2(&(0x7f0000000040)='.\x00', 0x0) mkdir(&(0x7f00000004c0)='./file0\x00', 0x0) mount(&(0x7f00000004c0), &(0x7f0000d78000)='.', 0x0, 0x1003, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/vcs\x00', 0x101000, 0x0) ioctl$SG_NEXT_CMD_LEN(r1, 0x2283, &(0x7f0000000340)=0x1c) 23:51:33 executing program 5: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100)='/dev/hwrng\x00', 0x0, 0x0) ioctl$KVM_DEASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae75, 0x0) gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) clock_getres(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cuse\x00', 0x2, 0x0) syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0xd8f, 0x80000) connect$l2tp(0xffffffffffffffff, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x26) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f0000000480)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) name_to_handle_at(0xffffffffffffffff, &(0x7f0000000040)='.\x00', &(0x7f0000000480)=ANY=[@ANYRES16], 0x0, 0x0) clone(0x4000002102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb), &(0x7f0000001fee)='R\trist\xe3cusgrVid:De', 0x0) utimes(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000200)) write$evdev(0xffffffffffffffff, &(0x7f0000000380), 0x0) statx(0xffffffffffffffff, &(0x7f0000000280)='./file0\x00', 0x0, 0x7ff, 0x0) 23:51:33 executing program 1: perf_event_open(&(0x7f0000000080)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x402, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 23:51:33 executing program 4: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100)='/dev/hwrng\x00', 0x20200, 0x0) ioctl$KVM_DEASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae75, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) clock_getres(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cuse\x00', 0x2, 0x0) r1 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0xd8f, 0x80000) connect$l2tp(0xffffffffffffffff, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x26) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f0000000480)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r2 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) name_to_handle_at(r2, &(0x7f0000000040)='.\x00', &(0x7f0000000480)=ANY=[@ANYRES16], 0x0, 0x0) r3 = dup2(0xffffffffffffffff, r1) ioctl$SG_GET_RESERVED_SIZE(r3, 0x2272, &(0x7f0000000340)) setxattr$security_evm(&(0x7f0000000080)='./file0\x00', &(0x7f00000003c0)='security.evm\x00', &(0x7f0000000440)=ANY=[@ANYBLOB="0402968686769ad2236842c6873f8cd0fe2b3be32608cb032843db43dbe865070c401d1f8463ab1edc0cd158f172c5de54d956028bd5a3a16ecb2b30"], 0x1, 0x0) clone(0x4000002102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x7, &(0x7f0000000240), 0x4) uselib(&(0x7f0000000540)='./file0\x00') request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb), &(0x7f0000001fee)='R\trist\xe3cusgrVid:De', 0x0) utimes(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000200)) 23:51:33 executing program 2: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100)='/dev/hwrng\x00', 0x20200, 0x0) ioctl$KVM_DEASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae75, 0x0) gettid() clock_getres(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cuse\x00', 0x2, 0x0) r1 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0xd8f, 0x80000) connect$l2tp(0xffffffffffffffff, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x26) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f0000000480)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r2 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) name_to_handle_at(r2, &(0x7f0000000040)='.\x00', &(0x7f0000000480)=ANY=[@ANYRES16], 0x0, 0x0) r3 = dup2(0xffffffffffffffff, r1) ioctl$SG_GET_RESERVED_SIZE(r3, 0x2272, &(0x7f0000000340)) setxattr$security_evm(&(0x7f0000000080)='./file0\x00', &(0x7f00000003c0)='security.evm\x00', &(0x7f0000000440)=ANY=[@ANYBLOB="0402968686769ad2236842c6873f8cd0fe2b3be32608cb032843db43dbe865070c401d1f8463ab1edc0cd158f172c5de54d956028bd5a3a16ecb2b30"], 0x1, 0x0) clone(0x4000002102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x7, &(0x7f0000000240), 0x4) uselib(&(0x7f0000000540)='./file0\x00') request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb), &(0x7f0000001fee)='R\trist\xe3cusgrVid:De', 0x0) utimes(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000200)) 23:51:33 executing program 0: socketpair$unix(0x1, 0x80003, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = getpgrp(0xffffffffffffffff) ptrace$cont(0x1f, r2, 0x5, 0x0) mkdir(&(0x7f0000000240)='./file0\x00', 0xffdfffffffffffff) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000040)='ramfs\x00', 0x202001, 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x23080, 0x0) mount(0x0, &(0x7f0000000280)='./file0\x00', 0x0, 0x80000, 0x0) mount(&(0x7f0000000080), &(0x7f0000000180)='.', 0x0, 0x5010, 0x0) mount(&(0x7f0000000080), &(0x7f0000000300)='.', 0x0, 0x5010, 0x0) umount2(&(0x7f0000000000)='.\x00', 0x9) fcntl$F_GET_FILE_RW_HINT(r0, 0x40d, &(0x7f0000000140)) mkdir(&(0x7f00000004c0)='./file0\x00', 0x0) mount(&(0x7f00000004c0), &(0x7f0000d78000)='.', 0x0, 0x1003, 0x0) 23:51:33 executing program 5: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100)='/dev/hwrng\x00', 0x20200, 0x0) ioctl$KVM_DEASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae75, 0x0) gettid() timer_create(0x0, 0x0, &(0x7f0000044000)) clock_getres(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cuse\x00', 0x2, 0x0) syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0xd8f, 0x80000) connect$l2tp(0xffffffffffffffff, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x26) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f0000000480)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) name_to_handle_at(0xffffffffffffffff, &(0x7f0000000040)='.\x00', &(0x7f0000000480)=ANY=[@ANYRES16], 0x0, 0x0) clone(0x4000002102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb), &(0x7f0000001fee)='R\trist\xe3cusgrVid:De', 0x0) utimes(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000200)) write$evdev(0xffffffffffffffff, &(0x7f0000000380), 0x0) statx(0xffffffffffffffff, &(0x7f0000000280)='./file0\x00', 0x0, 0x7ff, 0x0) 23:51:33 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = fcntl$dupfd(r0, 0x2, 0xffffffffffffffff) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r3, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0x10c913777f0000, 0x0, 0x0, 0x166) 23:51:33 executing program 1: perf_event_open(&(0x7f0000000080)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x700, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 23:51:34 executing program 4: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100)='/dev/hwrng\x00', 0x20200, 0x0) ioctl$KVM_DEASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae75, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) clock_getres(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cuse\x00', 0x2, 0x0) r1 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0xd8f, 0x80000) connect$l2tp(0xffffffffffffffff, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x26) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f0000000480)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r2 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) name_to_handle_at(r2, &(0x7f0000000040)='.\x00', &(0x7f0000000480)=ANY=[@ANYRES16], 0x0, 0x0) r3 = dup2(0xffffffffffffffff, r1) ioctl$SG_GET_RESERVED_SIZE(r3, 0x2272, &(0x7f0000000340)) setxattr$security_evm(&(0x7f0000000080)='./file0\x00', &(0x7f00000003c0)='security.evm\x00', &(0x7f0000000440)=ANY=[@ANYBLOB="0402968686769ad2236842c6873f8cd0fe2b3be32608cb032843db43dbe865070c401d1f8463ab1edc0cd158f172c5de54d956028bd5a3a16ecb2b30"], 0x1, 0x0) clone(0x4000002102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x7, &(0x7f0000000240), 0x4) uselib(&(0x7f0000000540)='./file0\x00') request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb), &(0x7f0000001fee)='R\trist\xe3cusgrVid:De', 0x0) utimes(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000200)) 23:51:34 executing program 5: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100)='/dev/hwrng\x00', 0x20200, 0x0) ioctl$KVM_DEASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae75, 0x0) gettid() timer_create(0x0, 0x0, &(0x7f0000044000)) clock_getres(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cuse\x00', 0x2, 0x0) syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0xd8f, 0x80000) connect$l2tp(0xffffffffffffffff, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x26) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f0000000480)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) name_to_handle_at(0xffffffffffffffff, &(0x7f0000000040)='.\x00', &(0x7f0000000480)=ANY=[@ANYRES16], 0x0, 0x0) clone(0x4000002102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb), &(0x7f0000001fee)='R\trist\xe3cusgrVid:De', 0x0) utimes(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000200)) write$evdev(0xffffffffffffffff, &(0x7f0000000380), 0x0) statx(0xffffffffffffffff, &(0x7f0000000280)='./file0\x00', 0x0, 0x7ff, 0x0) 23:51:34 executing program 0: socketpair$unix(0x1, 0x80003, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, 0x0) ioctl$PIO_FONTRESET(r0, 0x4b6d, 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000340)=ANY=[@ANYBLOB="10e7ca23aaa973beb8755996ba15c81399234f126e8f8b7aadb4161428dc9a0003a6182a00e10e32d28ecbb6e661e066d07a3b18a33bc9e425f1d2968c1b07cd830d491f42372666105fb70374532d950ee24102a6e676a858f3cdd21d93f8751f8d1ba47991a56d792023070fc292b5f425c9f8f26891f2c35f620aada51c4e1915787320eac01c88a95135ba5bae9e0eff6b88853add41e121b5febe01488aa87caa805ea96cc0c670a0e9892976f0da73f2e37f5f49d8d20d38fb10"], &(0x7f00000000c0)='.', 0x0, 0x23080, 0x0) mount(0x0, &(0x7f0000000280)='./file0\x00', 0x0, 0x80000, 0x0) mount(&(0x7f0000000080), &(0x7f0000000180)='.', 0x0, 0x5010, 0x0) mount(&(0x7f0000000080), &(0x7f0000000300)='.', 0x0, 0x5010, 0x0) umount2(&(0x7f0000000040)='.\x00', 0x0) mkdir(&(0x7f00000004c0)='./file0\x00', 0x0) mount(&(0x7f00000004c0), &(0x7f0000d78000)='.', 0x0, 0x1003, 0x0) 23:51:34 executing program 1: perf_event_open(&(0x7f0000000080)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 23:51:34 executing program 2: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100)='/dev/hwrng\x00', 0x20200, 0x0) ioctl$KVM_DEASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae75, 0x0) gettid() clock_getres(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cuse\x00', 0x2, 0x0) r1 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0xd8f, 0x80000) connect$l2tp(0xffffffffffffffff, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x26) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f0000000480)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r2 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) name_to_handle_at(r2, &(0x7f0000000040)='.\x00', &(0x7f0000000480)=ANY=[@ANYRES16], 0x0, 0x0) r3 = dup2(0xffffffffffffffff, r1) ioctl$SG_GET_RESERVED_SIZE(r3, 0x2272, &(0x7f0000000340)) setxattr$security_evm(&(0x7f0000000080)='./file0\x00', &(0x7f00000003c0)='security.evm\x00', &(0x7f0000000440)=ANY=[@ANYBLOB="0402968686769ad2236842c6873f8cd0fe2b3be32608cb032843db43dbe865070c401d1f8463ab1edc0cd158f172c5de54d956028bd5a3a16ecb2b30"], 0x1, 0x0) clone(0x4000002102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x7, &(0x7f0000000240), 0x4) uselib(&(0x7f0000000540)='./file0\x00') request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb), &(0x7f0000001fee)='R\trist\xe3cusgrVid:De', 0x0) utimes(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000200)) 23:51:34 executing program 5: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100)='/dev/hwrng\x00', 0x20200, 0x0) ioctl$KVM_DEASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae75, 0x0) gettid() timer_create(0x0, 0x0, &(0x7f0000044000)) clock_getres(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cuse\x00', 0x2, 0x0) syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0xd8f, 0x80000) connect$l2tp(0xffffffffffffffff, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x26) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f0000000480)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) name_to_handle_at(0xffffffffffffffff, &(0x7f0000000040)='.\x00', &(0x7f0000000480)=ANY=[@ANYRES16], 0x0, 0x0) clone(0x4000002102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb), &(0x7f0000001fee)='R\trist\xe3cusgrVid:De', 0x0) utimes(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000200)) write$evdev(0xffffffffffffffff, &(0x7f0000000380), 0x0) statx(0xffffffffffffffff, &(0x7f0000000280)='./file0\x00', 0x0, 0x7ff, 0x0) 23:51:34 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = fcntl$dupfd(r0, 0x2, 0xffffffffffffffff) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r3, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0x20000000000000, 0x0, 0x0, 0x166) 23:51:34 executing program 4: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100)='/dev/hwrng\x00', 0x20200, 0x0) gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) clock_getres(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cuse\x00', 0x2, 0x0) r1 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0xd8f, 0x80000) connect$l2tp(0xffffffffffffffff, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x26) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f0000000480)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r2 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) name_to_handle_at(r2, &(0x7f0000000040)='.\x00', &(0x7f0000000480)=ANY=[@ANYRES16], 0x0, 0x0) r3 = dup2(0xffffffffffffffff, r1) ioctl$SG_GET_RESERVED_SIZE(r3, 0x2272, &(0x7f0000000340)) setxattr$security_evm(&(0x7f0000000080)='./file0\x00', &(0x7f00000003c0)='security.evm\x00', &(0x7f0000000440)=ANY=[@ANYBLOB="0402968686769ad2236842c6873f8cd0fe2b3be32608cb032843db43dbe865070c401d1f8463ab1edc0cd158f172c5de54d956028bd5a3a16ecb2b30"], 0x1, 0x0) clone(0x4000002102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x7, &(0x7f0000000240), 0x4) uselib(&(0x7f0000000540)='./file0\x00') request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb), &(0x7f0000001fee)='R\trist\xe3cusgrVid:De', 0x0) utimes(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000200)) 23:51:34 executing program 1: perf_event_open(&(0x7f0000000080)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 23:51:34 executing program 0: socketpair$unix(0x1, 0x80003, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x100000, 0x0) openat(0xffffffffffffffff, &(0x7f0000000240)='./file0\x00', 0x40000, 0x20) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000240), &(0x7f00000002c0)='.', 0x0, 0x23080, 0x0) mount(0x0, &(0x7f0000000280)='./file0\x00', 0x0, 0x80000, 0x0) mount(&(0x7f0000000080), &(0x7f0000000180)='.', 0x0, 0x5010, 0x0) mount(&(0x7f0000000080), &(0x7f0000000300)='.', 0x0, 0x5010, 0x0) umount2(&(0x7f0000000040)='.\x00', 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x4) mount(&(0x7f00000004c0), &(0x7f0000d78000)='.', 0x0, 0x1003, 0x0) 23:51:34 executing program 5: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100)='/dev/hwrng\x00', 0x20200, 0x0) ioctl$KVM_DEASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae75, 0x0) gettid() timer_create(0x0, &(0x7f0000044000), &(0x7f0000044000)) clock_getres(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cuse\x00', 0x2, 0x0) syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0xd8f, 0x80000) connect$l2tp(0xffffffffffffffff, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x26) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f0000000480)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) name_to_handle_at(0xffffffffffffffff, &(0x7f0000000040)='.\x00', &(0x7f0000000480)=ANY=[@ANYRES16], 0x0, 0x0) clone(0x4000002102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb), &(0x7f0000001fee)='R\trist\xe3cusgrVid:De', 0x0) utimes(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000200)) write$evdev(0xffffffffffffffff, &(0x7f0000000380), 0x0) statx(0xffffffffffffffff, &(0x7f0000000280)='./file0\x00', 0x0, 0x7ff, 0x0) 23:51:34 executing program 4: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100)='/dev/hwrng\x00', 0x20200, 0x0) gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) clock_getres(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cuse\x00', 0x2, 0x0) r1 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0xd8f, 0x80000) connect$l2tp(0xffffffffffffffff, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x26) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f0000000480)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r2 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) name_to_handle_at(r2, &(0x7f0000000040)='.\x00', &(0x7f0000000480)=ANY=[@ANYRES16], 0x0, 0x0) r3 = dup2(0xffffffffffffffff, r1) ioctl$SG_GET_RESERVED_SIZE(r3, 0x2272, &(0x7f0000000340)) setxattr$security_evm(&(0x7f0000000080)='./file0\x00', &(0x7f00000003c0)='security.evm\x00', &(0x7f0000000440)=ANY=[@ANYBLOB="0402968686769ad2236842c6873f8cd0fe2b3be32608cb032843db43dbe865070c401d1f8463ab1edc0cd158f172c5de54d956028bd5a3a16ecb2b30"], 0x1, 0x0) clone(0x4000002102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x7, &(0x7f0000000240), 0x4) uselib(&(0x7f0000000540)='./file0\x00') request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb), &(0x7f0000001fee)='R\trist\xe3cusgrVid:De', 0x0) utimes(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000200)) 23:51:34 executing program 1: perf_event_open(&(0x7f0000000080)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80ffff, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 23:51:34 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = fcntl$dupfd(r0, 0x2, 0xffffffffffffffff) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r3, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0x306e0200000000, 0x0, 0x0, 0x166) 23:51:34 executing program 4: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100)='/dev/hwrng\x00', 0x20200, 0x0) gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) clock_getres(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cuse\x00', 0x2, 0x0) r1 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0xd8f, 0x80000) connect$l2tp(0xffffffffffffffff, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x26) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f0000000480)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r2 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) name_to_handle_at(r2, &(0x7f0000000040)='.\x00', &(0x7f0000000480)=ANY=[@ANYRES16], 0x0, 0x0) r3 = dup2(0xffffffffffffffff, r1) ioctl$SG_GET_RESERVED_SIZE(r3, 0x2272, &(0x7f0000000340)) setxattr$security_evm(&(0x7f0000000080)='./file0\x00', &(0x7f00000003c0)='security.evm\x00', &(0x7f0000000440)=ANY=[@ANYBLOB="0402968686769ad2236842c6873f8cd0fe2b3be32608cb032843db43dbe865070c401d1f8463ab1edc0cd158f172c5de54d956028bd5a3a16ecb2b30"], 0x1, 0x0) clone(0x4000002102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x7, &(0x7f0000000240), 0x4) uselib(&(0x7f0000000540)='./file0\x00') request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb), &(0x7f0000001fee)='R\trist\xe3cusgrVid:De', 0x0) utimes(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000200)) 23:51:34 executing program 5: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100)='/dev/hwrng\x00', 0x20200, 0x0) ioctl$KVM_DEASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae75, 0x0) gettid() timer_create(0x0, &(0x7f0000044000), &(0x7f0000044000)) clock_getres(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cuse\x00', 0x2, 0x0) syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0xd8f, 0x80000) connect$l2tp(0xffffffffffffffff, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x26) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f0000000480)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) name_to_handle_at(0xffffffffffffffff, &(0x7f0000000040)='.\x00', &(0x7f0000000480)=ANY=[@ANYRES16], 0x0, 0x0) clone(0x4000002102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb), &(0x7f0000001fee)='R\trist\xe3cusgrVid:De', 0x0) utimes(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000200)) write$evdev(0xffffffffffffffff, &(0x7f0000000380), 0x0) statx(0xffffffffffffffff, &(0x7f0000000280)='./file0\x00', 0x0, 0x7ff, 0x0) [ 653.299845] IPVS: ftp: loaded support on port[0] = 21 [ 653.465448] chnl_net:caif_netlink_parms(): no params data found [ 653.712706] bridge0: port 1(bridge_slave_0) entered blocking state [ 653.719290] bridge0: port 1(bridge_slave_0) entered disabled state [ 653.726531] device bridge_slave_0 entered promiscuous mode [ 653.733363] bridge0: port 2(bridge_slave_1) entered blocking state [ 653.740777] bridge0: port 2(bridge_slave_1) entered disabled state [ 653.748133] device bridge_slave_1 entered promiscuous mode [ 653.765824] IPVS: stopping backup sync thread 11795 ... [ 653.771528] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 653.780521] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 653.795582] device bridge_slave_1 left promiscuous mode [ 653.801044] bridge0: port 2(bridge_slave_1) entered disabled state [ 653.854063] device bridge_slave_0 left promiscuous mode [ 653.859510] bridge0: port 1(bridge_slave_0) entered disabled state [ 657.175482] bond1 (unregistering): Released all slaves [ 657.225343] device hsr_slave_1 left promiscuous mode [ 657.286651] device hsr_slave_0 left promiscuous mode [ 657.346683] team0 (unregistering): Port device team_slave_1 removed [ 657.359172] team0 (unregistering): Port device team_slave_0 removed [ 657.369292] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 657.429812] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 657.499830] bond0 (unregistering): Released all slaves [ 657.613941] team0: Port device team_slave_0 added [ 657.620210] team0: Port device team_slave_1 added [ 657.685751] device hsr_slave_0 entered promiscuous mode [ 657.737052] device hsr_slave_1 entered promiscuous mode [ 657.807489] 8021q: adding VLAN 0 to HW filter on device bond0 [ 657.823236] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 657.830717] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 657.841081] 8021q: adding VLAN 0 to HW filter on device team0 [ 657.851559] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 657.852035] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 657.867666] bridge0: port 1(bridge_slave_0) entered blocking state [ 657.874074] bridge0: port 1(bridge_slave_0) entered forwarding state [ 657.881686] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 657.891244] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 657.899462] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 657.908102] bridge0: port 2(bridge_slave_1) entered blocking state [ 657.914496] bridge0: port 2(bridge_slave_1) entered forwarding state [ 657.921300] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 657.929452] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 657.937254] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 657.945289] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 657.953207] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 657.963248] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 657.971239] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 657.983175] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 658.076944] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 658.135365] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 658.151607] 8021q: adding VLAN 0 to HW filter on device batadv0 23:51:42 executing program 2: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100)='/dev/hwrng\x00', 0x20200, 0x0) gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) clock_getres(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cuse\x00', 0x2, 0x0) r1 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0xd8f, 0x80000) connect$l2tp(0xffffffffffffffff, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x26) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f0000000480)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r2 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) name_to_handle_at(r2, &(0x7f0000000040)='.\x00', &(0x7f0000000480)=ANY=[@ANYRES16], 0x0, 0x0) r3 = dup2(0xffffffffffffffff, r1) ioctl$SG_GET_RESERVED_SIZE(r3, 0x2272, &(0x7f0000000340)) setxattr$security_evm(&(0x7f0000000080)='./file0\x00', &(0x7f00000003c0)='security.evm\x00', &(0x7f0000000440)=ANY=[@ANYBLOB="0402968686769ad2236842c6873f8cd0fe2b3be32608cb032843db43dbe865070c401d1f8463ab1edc0cd158f172c5de54d956028bd5a3a16ecb2b30"], 0x1, 0x0) clone(0x4000002102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x7, &(0x7f0000000240), 0x4) uselib(&(0x7f0000000540)='./file0\x00') request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb), &(0x7f0000001fee)='R\trist\xe3cusgrVid:De', 0x0) utimes(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000200)) 23:51:42 executing program 1: perf_event_open(&(0x7f0000000080)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 23:51:42 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = fcntl$dupfd(r0, 0x2, 0xffffffffffffffff) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r3, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0x30710000000000, 0x0, 0x0, 0x166) 23:51:42 executing program 0: fcntl$getownex(0xffffffffffffff9c, 0x10, &(0x7f00000002c0)={0x0, 0x0}) sched_setscheduler(r0, 0x1, &(0x7f0000000340)=0x81) socketpair$unix(0x1, 0x80003, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x23080, 0x0) mount(0x0, &(0x7f0000000280)='./file0\x00', 0x0, 0x80000, 0x0) mount(&(0x7f0000000080), &(0x7f0000000180)='.', 0x0, 0x5010, 0x0) mount(&(0x7f0000000240)=ANY=[@ANYBLOB="b20b9c1ed04f351b7e40ef1f951a0037a9"], &(0x7f0000000300)='.', 0x0, 0x5010, 0x0) umount2(&(0x7f0000000040)='.\x00', 0x0) mkdir(&(0x7f00000004c0)='./file0\x00', 0x0) mount(&(0x7f00000004c0), &(0x7f0000d78000)='.', 0x0, 0x1003, 0x0) 23:51:42 executing program 5: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100)='/dev/hwrng\x00', 0x20200, 0x0) ioctl$KVM_DEASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae75, 0x0) gettid() timer_create(0x0, &(0x7f0000044000), &(0x7f0000044000)) clock_getres(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cuse\x00', 0x2, 0x0) syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0xd8f, 0x80000) connect$l2tp(0xffffffffffffffff, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x26) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f0000000480)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) name_to_handle_at(0xffffffffffffffff, &(0x7f0000000040)='.\x00', &(0x7f0000000480)=ANY=[@ANYRES16], 0x0, 0x0) clone(0x4000002102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb), &(0x7f0000001fee)='R\trist\xe3cusgrVid:De', 0x0) utimes(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000200)) write$evdev(0xffffffffffffffff, &(0x7f0000000380), 0x0) statx(0xffffffffffffffff, &(0x7f0000000280)='./file0\x00', 0x0, 0x7ff, 0x0) 23:51:42 executing program 4: ioctl$KVM_DEASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae75, 0x0) gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) clock_getres(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cuse\x00', 0x2, 0x0) r0 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0xd8f, 0x80000) connect$l2tp(0xffffffffffffffff, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x26) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f0000000480)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r1 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) name_to_handle_at(r1, &(0x7f0000000040)='.\x00', &(0x7f0000000480)=ANY=[@ANYRES16], 0x0, 0x0) r2 = dup2(0xffffffffffffffff, r0) ioctl$SG_GET_RESERVED_SIZE(r2, 0x2272, &(0x7f0000000340)) setxattr$security_evm(&(0x7f0000000080)='./file0\x00', &(0x7f00000003c0)='security.evm\x00', &(0x7f0000000440)=ANY=[@ANYBLOB="0402968686769ad2236842c6873f8cd0fe2b3be32608cb032843db43dbe865070c401d1f8463ab1edc0cd158f172c5de54d956028bd5a3a16ecb2b30"], 0x1, 0x0) clone(0x4000002102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$bt_BT_DEFER_SETUP(0xffffffffffffffff, 0x112, 0x7, &(0x7f0000000240), 0x4) uselib(&(0x7f0000000540)='./file0\x00') request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb), &(0x7f0000001fee)='R\trist\xe3cusgrVid:De', 0x0) utimes(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000200)) 23:51:42 executing program 2: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100)='/dev/hwrng\x00', 0x20200, 0x0) gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) clock_getres(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cuse\x00', 0x2, 0x0) r1 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0xd8f, 0x80000) connect$l2tp(0xffffffffffffffff, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x26) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f0000000480)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r2 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) name_to_handle_at(r2, &(0x7f0000000040)='.\x00', &(0x7f0000000480)=ANY=[@ANYRES16], 0x0, 0x0) r3 = dup2(0xffffffffffffffff, r1) ioctl$SG_GET_RESERVED_SIZE(r3, 0x2272, &(0x7f0000000340)) setxattr$security_evm(&(0x7f0000000080)='./file0\x00', &(0x7f00000003c0)='security.evm\x00', &(0x7f0000000440)=ANY=[@ANYBLOB="0402968686769ad2236842c6873f8cd0fe2b3be32608cb032843db43dbe865070c401d1f8463ab1edc0cd158f172c5de54d956028bd5a3a16ecb2b30"], 0x1, 0x0) clone(0x4000002102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x7, &(0x7f0000000240), 0x4) uselib(&(0x7f0000000540)='./file0\x00') request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb), &(0x7f0000001fee)='R\trist\xe3cusgrVid:De', 0x0) utimes(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000200)) 23:51:42 executing program 4: ioctl$KVM_DEASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae75, 0x0) gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) clock_getres(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cuse\x00', 0x2, 0x0) r0 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0xd8f, 0x80000) connect$l2tp(0xffffffffffffffff, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x26) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f0000000480)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r1 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) name_to_handle_at(r1, &(0x7f0000000040)='.\x00', &(0x7f0000000480)=ANY=[@ANYRES16], 0x0, 0x0) r2 = dup2(0xffffffffffffffff, r0) ioctl$SG_GET_RESERVED_SIZE(r2, 0x2272, &(0x7f0000000340)) setxattr$security_evm(&(0x7f0000000080)='./file0\x00', &(0x7f00000003c0)='security.evm\x00', &(0x7f0000000440)=ANY=[@ANYBLOB="0402968686769ad2236842c6873f8cd0fe2b3be32608cb032843db43dbe865070c401d1f8463ab1edc0cd158f172c5de54d956028bd5a3a16ecb2b30"], 0x1, 0x0) clone(0x4000002102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$bt_BT_DEFER_SETUP(0xffffffffffffffff, 0x112, 0x7, &(0x7f0000000240), 0x4) uselib(&(0x7f0000000540)='./file0\x00') request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb), &(0x7f0000001fee)='R\trist\xe3cusgrVid:De', 0x0) utimes(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000200)) 23:51:42 executing program 1: perf_event_open(&(0x7f0000000080)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 23:51:42 executing program 0: socketpair$unix(0x1, 0x80003, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x23080, 0x0) mount(0x0, &(0x7f0000000280)='./file0\x00', 0x0, 0x80000, 0x0) mount(&(0x7f0000000080), &(0x7f0000000180)='.', 0x0, 0x5010, 0x0) mount(&(0x7f0000000080), &(0x7f0000000300)='.', 0x0, 0x5010, 0x0) r1 = openat(r0, &(0x7f00000002c0)='./file0\x00', 0x103000, 0x8) ioctl$KVM_SET_DEBUGREGS(r1, 0x4080aea2, &(0x7f0000000340)={[0x11f004, 0x0, 0x5000, 0x5000], 0x4, 0x1, 0x1}) umount2(&(0x7f0000000040)='.\x00', 0x0) mkdir(&(0x7f00000004c0)='./file0\x00', 0x0) mount(&(0x7f00000004c0), &(0x7f0000000240)='./file0\x00', 0x0, 0x10, 0x0) getsockopt$inet_sctp_SCTP_NODELAY(r1, 0x84, 0x3, &(0x7f00000003c0), &(0x7f0000000400)=0x4) 23:51:42 executing program 5: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100)='/dev/hwrng\x00', 0x20200, 0x0) ioctl$KVM_DEASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae75, 0x0) gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, 0x0) clock_getres(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cuse\x00', 0x2, 0x0) syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0xd8f, 0x80000) connect$l2tp(0xffffffffffffffff, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x26) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f0000000480)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) name_to_handle_at(0xffffffffffffffff, &(0x7f0000000040)='.\x00', &(0x7f0000000480)=ANY=[@ANYRES16], 0x0, 0x0) clone(0x4000002102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb), &(0x7f0000001fee)='R\trist\xe3cusgrVid:De', 0x0) utimes(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000200)) write$evdev(0xffffffffffffffff, &(0x7f0000000380), 0x0) statx(0xffffffffffffffff, &(0x7f0000000280)='./file0\x00', 0x0, 0x7ff, 0x0) 23:51:42 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = fcntl$dupfd(r0, 0x2, 0xffffffffffffffff) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r3, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0x50700200000000, 0x0, 0x0, 0x166) 23:51:42 executing program 4: ioctl$KVM_DEASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae75, 0x0) gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) clock_getres(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cuse\x00', 0x2, 0x0) r0 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0xd8f, 0x80000) connect$l2tp(0xffffffffffffffff, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x26) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f0000000480)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r1 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) name_to_handle_at(r1, &(0x7f0000000040)='.\x00', &(0x7f0000000480)=ANY=[@ANYRES16], 0x0, 0x0) r2 = dup2(0xffffffffffffffff, r0) ioctl$SG_GET_RESERVED_SIZE(r2, 0x2272, &(0x7f0000000340)) setxattr$security_evm(&(0x7f0000000080)='./file0\x00', &(0x7f00000003c0)='security.evm\x00', &(0x7f0000000440)=ANY=[@ANYBLOB="0402968686769ad2236842c6873f8cd0fe2b3be32608cb032843db43dbe865070c401d1f8463ab1edc0cd158f172c5de54d956028bd5a3a16ecb2b30"], 0x1, 0x0) clone(0x4000002102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$bt_BT_DEFER_SETUP(0xffffffffffffffff, 0x112, 0x7, &(0x7f0000000240), 0x4) uselib(&(0x7f0000000540)='./file0\x00') request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb), &(0x7f0000001fee)='R\trist\xe3cusgrVid:De', 0x0) utimes(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000200)) 23:51:42 executing program 1: perf_event_open(&(0x7f0000000080)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2040000, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 23:51:42 executing program 2: ioctl$KVM_DEASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae75, 0x0) gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) clock_getres(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cuse\x00', 0x2, 0x0) r0 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0xd8f, 0x80000) connect$l2tp(0xffffffffffffffff, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x26) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f0000000480)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r1 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) name_to_handle_at(r1, &(0x7f0000000040)='.\x00', &(0x7f0000000480)=ANY=[@ANYRES16], 0x0, 0x0) r2 = dup2(0xffffffffffffffff, r0) ioctl$SG_GET_RESERVED_SIZE(r2, 0x2272, &(0x7f0000000340)) setxattr$security_evm(&(0x7f0000000080)='./file0\x00', &(0x7f00000003c0)='security.evm\x00', &(0x7f0000000440)=ANY=[@ANYBLOB="0402968686769ad2236842c6873f8cd0fe2b3be32608cb032843db43dbe865070c401d1f8463ab1edc0cd158f172c5de54d956028bd5a3a16ecb2b30"], 0x1, 0x0) clone(0x4000002102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$bt_BT_DEFER_SETUP(0xffffffffffffffff, 0x112, 0x7, &(0x7f0000000240), 0x4) uselib(&(0x7f0000000540)='./file0\x00') request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb), &(0x7f0000001fee)='R\trist\xe3cusgrVid:De', 0x0) utimes(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000200)) 23:51:42 executing program 4: r0 = openat$hwrng(0xffffffffffffff9c, 0x0, 0x20200, 0x0) ioctl$KVM_DEASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae75, 0x0) gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) clock_getres(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cuse\x00', 0x2, 0x0) r1 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0xd8f, 0x80000) connect$l2tp(0xffffffffffffffff, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x26) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f0000000480)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r2 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) name_to_handle_at(r2, &(0x7f0000000040)='.\x00', &(0x7f0000000480)=ANY=[@ANYRES16], 0x0, 0x0) r3 = dup2(0xffffffffffffffff, r1) ioctl$SG_GET_RESERVED_SIZE(r3, 0x2272, &(0x7f0000000340)) setxattr$security_evm(&(0x7f0000000080)='./file0\x00', &(0x7f00000003c0)='security.evm\x00', &(0x7f0000000440)=ANY=[@ANYBLOB="0402968686769ad2236842c6873f8cd0fe2b3be32608cb032843db43dbe865070c401d1f8463ab1edc0cd158f172c5de54d956028bd5a3a16ecb2b30"], 0x1, 0x0) clone(0x4000002102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x7, &(0x7f0000000240), 0x4) uselib(&(0x7f0000000540)='./file0\x00') request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb), &(0x7f0000001fee)='R\trist\xe3cusgrVid:De', 0x0) utimes(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000200)) 23:51:42 executing program 1: perf_event_open(&(0x7f0000000080)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3000000, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 23:51:42 executing program 2: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100)='/dev/hwrng\x00', 0x20200, 0x0) ioctl$KVM_DEASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae75, 0x0) gettid() timer_create(0x0, &(0x7f0000044000), &(0x7f0000044000)) clock_getres(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cuse\x00', 0x2, 0x0) syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0xd8f, 0x80000) connect$l2tp(0xffffffffffffffff, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x26) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f0000000480)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) name_to_handle_at(0xffffffffffffffff, &(0x7f0000000040)='.\x00', &(0x7f0000000480)=ANY=[@ANYRES16], 0x0, 0x0) clone(0x4000002102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb), &(0x7f0000001fee)='R\trist\xe3cusgrVid:De', 0x0) utimes(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000200)) write$evdev(0xffffffffffffffff, &(0x7f0000000380), 0x0) statx(0xffffffffffffffff, &(0x7f0000000280)='./file0\x00', 0x0, 0x7ff, 0x0) 23:51:42 executing program 5: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100)='/dev/hwrng\x00', 0x20200, 0x0) ioctl$KVM_DEASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae75, 0x0) gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, 0x0) clock_getres(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cuse\x00', 0x2, 0x0) syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0xd8f, 0x80000) connect$l2tp(0xffffffffffffffff, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x26) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f0000000480)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) name_to_handle_at(0xffffffffffffffff, &(0x7f0000000040)='.\x00', &(0x7f0000000480)=ANY=[@ANYRES16], 0x0, 0x0) clone(0x4000002102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb), &(0x7f0000001fee)='R\trist\xe3cusgrVid:De', 0x0) utimes(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000200)) write$evdev(0xffffffffffffffff, &(0x7f0000000380), 0x0) statx(0xffffffffffffffff, &(0x7f0000000280)='./file0\x00', 0x0, 0x7ff, 0x0) 23:51:42 executing program 0: socketpair$unix(0x1, 0x80003, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x23080, 0x0) mount(0x0, &(0x7f0000000280)='./file0\x00', 0x0, 0x80000, 0x0) mount(&(0x7f0000000500)=ANY=[@ANYBLOB="72b90af6843dea9568df8aa9f30f4f3acc114d7a4ecda2da1a752cf57c9f61f4875d322733e3883c84dfee78b893bee4cc3159fff4feba493052e055ce5cc078edc7960ebfad97e24938baf0f2fbc5a84f038d8cd539692f6cd8bf1767e26e72059733d2f536bc0e63892689050000005d84069cbd50b2c45fd581816d03bbc64de9df6c808e8437a61bd0f3f3f67e8e151a537457e9d9173a2f12d77f352b9fb593786fdcf67ab1b8364a4093efb8b20d614b99660000dd21b9147dc0a9b5df53db84f3b80e910ff6393a00aae1c640fcf211b5e49e689f209eb2da3bffbb4f438c58880082c1d7562e68a3ba152adbb303517eb97040f61b388ea9aafca8e93c3c01e5348279f567770f5d695045846d650fe92b9e6baae6512b3d70f376b1b7a960be80bad13c7a7e454d9bebe0aa166e081af02009eea81dcd4e3fa636db609a0e35794624a31ad753b17197e945ef591eadb59ec2931ba6d2de6533336131a0a571fa430567cea9371aa9854ed7069a75af6df9a22df666c4d2212be4a129283bb4a62eba5ffc52549db416fc8bfb91df7be2d9ec176fb53a4a89cfd7b90cff3cb7"], &(0x7f0000000180)='.', 0x0, 0x5010, 0x0) mount(&(0x7f0000000080), &(0x7f0000000300)='.', 0x0, 0x5010, 0x0) umount2(&(0x7f0000000040)='.\x00', 0x0) mkdir(&(0x7f00000004c0)='./file0\x00', 0x0) mount(&(0x7f00000004c0), &(0x7f0000d78000)='.', 0x0, 0x1003, 0x0) 23:51:42 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = fcntl$dupfd(r0, 0x2, 0xffffffffffffffff) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r3, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0x80ffff00000000, 0x0, 0x0, 0x166) 23:51:42 executing program 1: perf_event_open(&(0x7f0000000080)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 23:51:42 executing program 4: r0 = openat$hwrng(0xffffffffffffff9c, 0x0, 0x20200, 0x0) ioctl$KVM_DEASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae75, 0x0) gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) clock_getres(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cuse\x00', 0x2, 0x0) r1 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0xd8f, 0x80000) connect$l2tp(0xffffffffffffffff, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x26) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f0000000480)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r2 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) name_to_handle_at(r2, &(0x7f0000000040)='.\x00', &(0x7f0000000480)=ANY=[@ANYRES16], 0x0, 0x0) r3 = dup2(0xffffffffffffffff, r1) ioctl$SG_GET_RESERVED_SIZE(r3, 0x2272, &(0x7f0000000340)) setxattr$security_evm(&(0x7f0000000080)='./file0\x00', &(0x7f00000003c0)='security.evm\x00', &(0x7f0000000440)=ANY=[@ANYBLOB="0402968686769ad2236842c6873f8cd0fe2b3be32608cb032843db43dbe865070c401d1f8463ab1edc0cd158f172c5de54d956028bd5a3a16ecb2b30"], 0x1, 0x0) clone(0x4000002102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x7, &(0x7f0000000240), 0x4) uselib(&(0x7f0000000540)='./file0\x00') request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb), &(0x7f0000001fee)='R\trist\xe3cusgrVid:De', 0x0) utimes(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000200)) 23:51:42 executing program 5: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100)='/dev/hwrng\x00', 0x20200, 0x0) ioctl$KVM_DEASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae75, 0x0) gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, 0x0) clock_getres(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cuse\x00', 0x2, 0x0) syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0xd8f, 0x80000) connect$l2tp(0xffffffffffffffff, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x26) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f0000000480)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) name_to_handle_at(0xffffffffffffffff, &(0x7f0000000040)='.\x00', &(0x7f0000000480)=ANY=[@ANYRES16], 0x0, 0x0) clone(0x4000002102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb), &(0x7f0000001fee)='R\trist\xe3cusgrVid:De', 0x0) utimes(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000200)) write$evdev(0xffffffffffffffff, &(0x7f0000000380), 0x0) statx(0xffffffffffffffff, &(0x7f0000000280)='./file0\x00', 0x0, 0x7ff, 0x0) 23:51:42 executing program 2: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100)='/dev/hwrng\x00', 0x20200, 0x0) ioctl$KVM_DEASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae75, 0x0) gettid() timer_create(0x0, &(0x7f0000044000), &(0x7f0000044000)) clock_getres(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cuse\x00', 0x2, 0x0) syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0xd8f, 0x80000) connect$l2tp(0xffffffffffffffff, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x26) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f0000000480)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) name_to_handle_at(0xffffffffffffffff, &(0x7f0000000040)='.\x00', &(0x7f0000000480)=ANY=[@ANYRES16], 0x0, 0x0) clone(0x4000002102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb), &(0x7f0000001fee)='R\trist\xe3cusgrVid:De', 0x0) utimes(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000200)) write$evdev(0xffffffffffffffff, &(0x7f0000000380), 0x0) statx(0xffffffffffffffff, &(0x7f0000000280)='./file0\x00', 0x0, 0x7ff, 0x0) 23:51:42 executing program 1: perf_event_open(&(0x7f0000000080)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7000000, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 23:51:42 executing program 5: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100)='/dev/hwrng\x00', 0x20200, 0x0) ioctl$KVM_DEASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae75, 0x0) gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) clock_getres(0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cuse\x00', 0x2, 0x0) syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0xd8f, 0x80000) connect$l2tp(0xffffffffffffffff, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x26) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f0000000480)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) name_to_handle_at(0xffffffffffffffff, &(0x7f0000000040)='.\x00', &(0x7f0000000480)=ANY=[@ANYRES16], 0x0, 0x0) clone(0x4000002102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb), &(0x7f0000001fee)='R\trist\xe3cusgrVid:De', 0x0) utimes(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000200)) write$evdev(0xffffffffffffffff, &(0x7f0000000380), 0x0) statx(0xffffffffffffffff, &(0x7f0000000280)='./file0\x00', 0x0, 0x7ff, 0x0) 23:51:43 executing program 0: socketpair$unix(0x1, 0x80003, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000280)='./file0\x00', 0x0, 0x400004, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x23080, 0x0) mount(0x0, &(0x7f0000000340)='./file0\x00', 0x0, 0x7fffd, 0x0) mount(&(0x7f0000000080), &(0x7f0000000180)='.', 0x0, 0x5010, 0x0) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000240)='/dev/dlm-monitor\x00', 0x0, 0x0) ioctl$DRM_IOCTL_IRQ_BUSID(r1, 0xc0106403, &(0x7f00000002c0)={0x1, 0x37, 0x9, 0x2}) mount(&(0x7f0000000500)=ANY=[@ANYBLOB="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"], &(0x7f0000000300)='.', 0x0, 0x5010, 0x0) umount2(&(0x7f0000000040)='.\x00', 0x0) mkdir(&(0x7f00000004c0)='./file0\x00', 0x0) mount(&(0x7f00000004c0), &(0x7f0000d78000)='.', 0x0, 0x1003, 0x0) 23:51:43 executing program 4: r0 = openat$hwrng(0xffffffffffffff9c, 0x0, 0x20200, 0x0) ioctl$KVM_DEASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae75, 0x0) gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) clock_getres(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cuse\x00', 0x2, 0x0) r1 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0xd8f, 0x80000) connect$l2tp(0xffffffffffffffff, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x26) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f0000000480)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r2 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) name_to_handle_at(r2, &(0x7f0000000040)='.\x00', &(0x7f0000000480)=ANY=[@ANYRES16], 0x0, 0x0) r3 = dup2(0xffffffffffffffff, r1) ioctl$SG_GET_RESERVED_SIZE(r3, 0x2272, &(0x7f0000000340)) setxattr$security_evm(&(0x7f0000000080)='./file0\x00', &(0x7f00000003c0)='security.evm\x00', &(0x7f0000000440)=ANY=[@ANYBLOB="0402968686769ad2236842c6873f8cd0fe2b3be32608cb032843db43dbe865070c401d1f8463ab1edc0cd158f172c5de54d956028bd5a3a16ecb2b30"], 0x1, 0x0) clone(0x4000002102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x7, &(0x7f0000000240), 0x4) uselib(&(0x7f0000000540)='./file0\x00') request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb), &(0x7f0000001fee)='R\trist\xe3cusgrVid:De', 0x0) utimes(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000200)) 23:51:43 executing program 2: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100)='/dev/hwrng\x00', 0x20200, 0x0) ioctl$KVM_DEASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae75, 0x0) gettid() timer_create(0x0, &(0x7f0000044000), &(0x7f0000044000)) clock_getres(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cuse\x00', 0x2, 0x0) syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0xd8f, 0x80000) connect$l2tp(0xffffffffffffffff, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x26) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f0000000480)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) name_to_handle_at(0xffffffffffffffff, &(0x7f0000000040)='.\x00', &(0x7f0000000480)=ANY=[@ANYRES16], 0x0, 0x0) clone(0x4000002102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb), &(0x7f0000001fee)='R\trist\xe3cusgrVid:De', 0x0) utimes(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000200)) write$evdev(0xffffffffffffffff, &(0x7f0000000380), 0x0) statx(0xffffffffffffffff, &(0x7f0000000280)='./file0\x00', 0x0, 0x7ff, 0x0) 23:51:43 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = fcntl$dupfd(r0, 0x2, 0xffffffffffffffff) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r3, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0xa0500000000000, 0x0, 0x0, 0x166) 23:51:43 executing program 1: perf_event_open(&(0x7f0000000080)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 23:51:43 executing program 5: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100)='/dev/hwrng\x00', 0x20200, 0x0) ioctl$KVM_DEASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae75, 0x0) gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) clock_getres(0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cuse\x00', 0x2, 0x0) syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0xd8f, 0x80000) connect$l2tp(0xffffffffffffffff, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x26) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f0000000480)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) name_to_handle_at(0xffffffffffffffff, &(0x7f0000000040)='.\x00', &(0x7f0000000480)=ANY=[@ANYRES16], 0x0, 0x0) clone(0x4000002102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb), &(0x7f0000001fee)='R\trist\xe3cusgrVid:De', 0x0) utimes(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000200)) write$evdev(0xffffffffffffffff, &(0x7f0000000380), 0x0) statx(0xffffffffffffffff, &(0x7f0000000280)='./file0\x00', 0x0, 0x7ff, 0x0) 23:51:43 executing program 1: perf_event_open(&(0x7f0000000080)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf5ffffff, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 23:51:43 executing program 4: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100)='/dev/hwrng\x00', 0x0, 0x0) ioctl$KVM_DEASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae75, 0x0) gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) clock_getres(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cuse\x00', 0x2, 0x0) r1 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0xd8f, 0x80000) connect$l2tp(0xffffffffffffffff, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x26) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f0000000480)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r2 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) name_to_handle_at(r2, &(0x7f0000000040)='.\x00', &(0x7f0000000480)=ANY=[@ANYRES16], 0x0, 0x0) r3 = dup2(0xffffffffffffffff, r1) ioctl$SG_GET_RESERVED_SIZE(r3, 0x2272, &(0x7f0000000340)) setxattr$security_evm(&(0x7f0000000080)='./file0\x00', &(0x7f00000003c0)='security.evm\x00', &(0x7f0000000440)=ANY=[@ANYBLOB="0402968686769ad2236842c6873f8cd0fe2b3be32608cb032843db43dbe865070c401d1f8463ab1edc0cd158f172c5de54d956028bd5a3a16ecb2b30"], 0x1, 0x0) clone(0x4000002102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x7, &(0x7f0000000240), 0x4) uselib(&(0x7f0000000540)='./file0\x00') request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb), &(0x7f0000001fee)='R\trist\xe3cusgrVid:De', 0x0) utimes(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000200)) 23:51:43 executing program 0: socketpair$unix(0x1, 0x80003, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x23080, 0x0) mount(0x0, &(0x7f0000000280)='./file0\x00', 0x0, 0x80000, 0x0) mount(&(0x7f0000000080), &(0x7f0000000180)='.', 0x0, 0x5010, 0x0) mount(&(0x7f0000000080), &(0x7f0000000300)='.', 0x0, 0x5010, 0x0) umount2(&(0x7f0000000040)='.\x00', 0x0) mkdir(&(0x7f00000004c0)='./file0\x00', 0xfffffffffffffffe) mount(&(0x7f00000004c0), &(0x7f0000d78000)='.', 0x0, 0x1003, 0x0) pipe2(&(0x7f0000000240)={0xffffffffffffffff}, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(r1, 0xc0bc5310, &(0x7f0000000340)) r2 = pkey_alloc(0x0, 0x0) pkey_free(r2) 23:51:43 executing program 2: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100)='/dev/hwrng\x00', 0x20200, 0x0) ioctl$KVM_DEASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae75, 0x0) gettid() timer_create(0x0, &(0x7f0000044000), &(0x7f0000044000)) clock_getres(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cuse\x00', 0x2, 0x0) syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0xd8f, 0x80000) connect$l2tp(0xffffffffffffffff, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x26) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f0000000480)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) name_to_handle_at(0xffffffffffffffff, &(0x7f0000000040)='.\x00', &(0x7f0000000480)=ANY=[@ANYRES16], 0x0, 0x0) clone(0x4000002102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb), &(0x7f0000001fee)='R\trist\xe3cusgrVid:De', 0x0) utimes(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000200)) write$evdev(0xffffffffffffffff, &(0x7f0000000380), 0x0) statx(0xffffffffffffffff, &(0x7f0000000280)='./file0\x00', 0x0, 0x7ff, 0x0) 23:51:43 executing program 5: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100)='/dev/hwrng\x00', 0x20200, 0x0) ioctl$KVM_DEASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae75, 0x0) gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) clock_getres(0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cuse\x00', 0x2, 0x0) syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0xd8f, 0x80000) connect$l2tp(0xffffffffffffffff, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x26) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f0000000480)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) name_to_handle_at(0xffffffffffffffff, &(0x7f0000000040)='.\x00', &(0x7f0000000480)=ANY=[@ANYRES16], 0x0, 0x0) clone(0x4000002102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb), &(0x7f0000001fee)='R\trist\xe3cusgrVid:De', 0x0) utimes(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000200)) write$evdev(0xffffffffffffffff, &(0x7f0000000380), 0x0) statx(0xffffffffffffffff, &(0x7f0000000280)='./file0\x00', 0x0, 0x7ff, 0x0) 23:51:43 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = fcntl$dupfd(r0, 0x2, 0xffffffffffffffff) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r3, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0xa0700000000000, 0x0, 0x0, 0x166) 23:51:43 executing program 1: perf_event_open(&(0x7f0000000080)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff8000, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 23:51:43 executing program 2: r0 = openat$hwrng(0xffffffffffffff9c, 0x0, 0x20200, 0x0) ioctl$KVM_DEASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae75, 0x0) gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) clock_getres(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cuse\x00', 0x2, 0x0) r1 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0xd8f, 0x80000) connect$l2tp(0xffffffffffffffff, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x26) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f0000000480)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r2 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) name_to_handle_at(r2, &(0x7f0000000040)='.\x00', &(0x7f0000000480)=ANY=[@ANYRES16], 0x0, 0x0) r3 = dup2(0xffffffffffffffff, r1) ioctl$SG_GET_RESERVED_SIZE(r3, 0x2272, &(0x7f0000000340)) setxattr$security_evm(&(0x7f0000000080)='./file0\x00', &(0x7f00000003c0)='security.evm\x00', &(0x7f0000000440)=ANY=[@ANYBLOB="0402968686769ad2236842c6873f8cd0fe2b3be32608cb032843db43dbe865070c401d1f8463ab1edc0cd158f172c5de54d956028bd5a3a16ecb2b30"], 0x1, 0x0) clone(0x4000002102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x7, &(0x7f0000000240), 0x4) uselib(&(0x7f0000000540)='./file0\x00') request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb), &(0x7f0000001fee)='R\trist\xe3cusgrVid:De', 0x0) utimes(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000200)) 23:51:43 executing program 4: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100)='/dev/hwrng\x00', 0x0, 0x0) ioctl$KVM_DEASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae75, 0x0) gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) clock_getres(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cuse\x00', 0x2, 0x0) r1 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0xd8f, 0x80000) connect$l2tp(0xffffffffffffffff, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x26) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f0000000480)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r2 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) name_to_handle_at(r2, &(0x7f0000000040)='.\x00', &(0x7f0000000480)=ANY=[@ANYRES16], 0x0, 0x0) r3 = dup2(0xffffffffffffffff, r1) ioctl$SG_GET_RESERVED_SIZE(r3, 0x2272, &(0x7f0000000340)) setxattr$security_evm(&(0x7f0000000080)='./file0\x00', &(0x7f00000003c0)='security.evm\x00', &(0x7f0000000440)=ANY=[@ANYBLOB="0402968686769ad2236842c6873f8cd0fe2b3be32608cb032843db43dbe865070c401d1f8463ab1edc0cd158f172c5de54d956028bd5a3a16ecb2b30"], 0x1, 0x0) clone(0x4000002102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x7, &(0x7f0000000240), 0x4) uselib(&(0x7f0000000540)='./file0\x00') request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb), &(0x7f0000001fee)='R\trist\xe3cusgrVid:De', 0x0) utimes(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000200)) 23:51:43 executing program 0: socketpair$unix(0x1, 0x80003, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x23080, 0x0) mount(0x0, &(0x7f0000000280)='./file0\x00', 0x0, 0x80000, 0x0) mount(&(0x7f0000000340)=ANY=[@ANYBLOB="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"], &(0x7f0000000180)='.', 0x0, 0x5010, 0x0) mount(&(0x7f0000000080), &(0x7f0000000300)='.', 0x0, 0x5010, 0x0) umount2(&(0x7f0000000040)='.\x00', 0x0) mkdir(&(0x7f00000004c0)='./file0\x00', 0x0) mount(&(0x7f00000004c0), &(0x7f0000d78000)='.', 0x0, 0x1003, 0x0) 23:51:43 executing program 1: perf_event_open(&(0x7f0000000080)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffff5, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 23:51:43 executing program 4: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100)='/dev/hwrng\x00', 0x0, 0x0) ioctl$KVM_DEASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae75, 0x0) gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) clock_getres(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cuse\x00', 0x2, 0x0) r1 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0xd8f, 0x80000) connect$l2tp(0xffffffffffffffff, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x26) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f0000000480)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r2 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) name_to_handle_at(r2, &(0x7f0000000040)='.\x00', &(0x7f0000000480)=ANY=[@ANYRES16], 0x0, 0x0) r3 = dup2(0xffffffffffffffff, r1) ioctl$SG_GET_RESERVED_SIZE(r3, 0x2272, &(0x7f0000000340)) setxattr$security_evm(&(0x7f0000000080)='./file0\x00', &(0x7f00000003c0)='security.evm\x00', &(0x7f0000000440)=ANY=[@ANYBLOB="0402968686769ad2236842c6873f8cd0fe2b3be32608cb032843db43dbe865070c401d1f8463ab1edc0cd158f172c5de54d956028bd5a3a16ecb2b30"], 0x1, 0x0) clone(0x4000002102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x7, &(0x7f0000000240), 0x4) uselib(&(0x7f0000000540)='./file0\x00') request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb), &(0x7f0000001fee)='R\trist\xe3cusgrVid:De', 0x0) utimes(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000200)) 23:51:43 executing program 1: perf_event_open(&(0x7f0000000080)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000000, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 23:51:43 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = fcntl$dupfd(r0, 0x2, 0xffffffffffffffff) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r3, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0x100000000000000, 0x0, 0x0, 0x166) 23:51:43 executing program 2: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100)='/dev/hwrng\x00', 0x0, 0x0) ioctl$KVM_DEASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae75, 0x0) gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) clock_getres(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cuse\x00', 0x2, 0x0) r1 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0xd8f, 0x80000) connect$l2tp(0xffffffffffffffff, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x26) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f0000000480)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r2 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) name_to_handle_at(r2, &(0x7f0000000040)='.\x00', &(0x7f0000000480)=ANY=[@ANYRES16], 0x0, 0x0) r3 = dup2(0xffffffffffffffff, r1) ioctl$SG_GET_RESERVED_SIZE(r3, 0x2272, &(0x7f0000000340)) setxattr$security_evm(&(0x7f0000000080)='./file0\x00', &(0x7f00000003c0)='security.evm\x00', &(0x7f0000000440)=ANY=[@ANYBLOB="0402968686769ad2236842c6873f8cd0fe2b3be32608cb032843db43dbe865070c401d1f8463ab1edc0cd158f172c5de54d956028bd5a3a16ecb2b30"], 0x1, 0x0) clone(0x4000002102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x7, &(0x7f0000000240), 0x4) uselib(&(0x7f0000000540)='./file0\x00') request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb), &(0x7f0000001fee)='R\trist\xe3cusgrVid:De', 0x0) utimes(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000200)) 23:51:43 executing program 1: perf_event_open(&(0x7f0000000080)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000000000, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 661.219808] WARNING: CPU: 0 PID: 7912 at net/ipv6/xfrm6_tunnel.c:351 xfrm6_tunnel_net_exit+0x1df/0x370 [ 661.229364] Kernel panic - not syncing: panic_on_warn set ... [ 661.235285] CPU: 0 PID: 7912 Comm: kworker/u4:6 Not tainted 5.0.0-rc7+ #85 [ 661.242291] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 661.251666] Workqueue: netns cleanup_net [ 661.255722] Call Trace: [ 661.258315] dump_stack+0x172/0x1f0 [ 661.261950] ? xfrm6_tunnel_net_exit+0x1c0/0x370 [ 661.266718] panic+0x2cb/0x65c [ 661.269910] ? __warn_printk+0xf3/0xf3 [ 661.273815] ? xfrm6_tunnel_net_exit+0x1df/0x370 [ 661.278573] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 661.284108] ? __warn.cold+0x5/0x45 [ 661.287736] ? __warn+0xe8/0x1d0 [ 661.291107] ? xfrm6_tunnel_net_exit+0x1df/0x370 [ 661.295864] __warn.cold+0x20/0x45 [ 661.299403] ? xfrm6_tunnel_net_exit+0x1df/0x370 [ 661.304179] report_bug+0x263/0x2b0 [ 661.307816] do_error_trap+0x11b/0x200 [ 661.311724] do_invalid_op+0x37/0x50 [ 661.315435] ? xfrm6_tunnel_net_exit+0x1df/0x370 [ 661.320194] invalid_op+0x14/0x20 [ 661.323670] RIP: 0010:xfrm6_tunnel_net_exit+0x1df/0x370 [ 661.329066] Code: 4c 89 e0 48 c1 e8 03 42 80 3c 38 00 0f 85 73 01 00 00 4d 8b 34 24 31 ff 4c 89 f6 e8 0b b0 55 fb 4d 85 f6 74 b3 e8 61 ae 55 fb <0f> 0b eb aa 48 81 c3 00 08 00 00 45 31 e4 49 be 00 00 00 00 00 fc [ 661.348241] RSP: 0000:ffff88805a26fbe0 EFLAGS: 00010293 [ 661.353602] RAX: ffff88805a260400 RBX: ffff88808afcdb00 RCX: ffffffff861a3315 [ 661.360862] RDX: 0000000000000000 RSI: ffffffff861a331f RDI: 0000000000000007 [ 661.368113] RBP: ffff88805a26fc08 R08: ffff88805a260400 R09: ffff88805a260cf0 [ 661.375363] R10: 0000000000000000 R11: 0000000000000000 R12: ffff88808afce2f8 [ 661.382609] R13: 00000000000000ff R14: ffff8880a7b77780 R15: dffffc0000000000 [ 661.389889] ? xfrm6_tunnel_net_exit+0x1d5/0x370 [ 661.394627] ? xfrm6_tunnel_net_exit+0x1df/0x370 [ 661.399365] ? xfrm6_tunnel_alloc_spi+0x920/0x920 [ 661.404194] ops_exit_list.isra.0+0xb0/0x160 [ 661.408588] cleanup_net+0x3fb/0x960 [ 661.412283] ? netns_install+0x1d0/0x1d0 [ 661.416325] ? __lock_is_held+0xb6/0x140 [ 661.420382] ? check_preemption_disabled+0x48/0x290 [ 661.425384] ? rcu_lockdep_current_cpu_online+0xe3/0x130 [ 661.430822] process_one_work+0x98e/0x1790 [ 661.435046] ? pwq_dec_nr_in_flight+0x320/0x320 [ 661.439695] ? lock_acquire+0x16f/0x3f0 [ 661.443655] worker_thread+0x98/0xe40 [ 661.447436] ? trace_hardirqs_on+0x67/0x230 [ 661.451743] kthread+0x357/0x430 [ 661.455093] ? process_one_work+0x1790/0x1790 [ 661.459573] ? kthread_cancel_delayed_work_sync+0x20/0x20 [ 661.465100] ret_from_fork+0x3a/0x50 [ 661.470408] Kernel Offset: disabled [ 661.474175] Rebooting in 86400 seconds..