6, 'skcipher\x00', 0x0, 0x0, 'cbc-twofish-3way\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000004700)=[{&(0x7f00000012c0)=""/167, 0xfec8}], 0x1}}], 0x1, 0x0, 0x0) 13:48:48 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x11, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffad}, [@ldst={0x3, 0x0, 0x3fe, 0x1c10a1}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) 13:48:48 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-twofish-3way\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000004700)=[{&(0x7f00000012c0)=""/167, 0xfec8}], 0x1}}], 0x1, 0x0, 0x0) 13:48:48 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x11, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffad}, [@ldst={0x3, 0x0, 0x3fe, 0x1c10a1}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) 13:48:48 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-twofish-3way\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000004700)=[{&(0x7f00000012c0)=""/167, 0xfec8}], 0x1}}], 0x1, 0x0, 0x0) 13:48:48 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-twofish-3way\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000004700)=[{&(0x7f00000012c0)=""/167, 0xfec8}], 0x1}}], 0x1, 0x0, 0x0) 13:48:49 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x11, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffad}, [@ldst={0x3, 0x0, 0x3fe, 0x1c10a1}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) 13:48:49 executing program 3: prlimit64(0x0, 0x0, &(0x7f0000000080), 0x0) prlimit64(0x0, 0x0, &(0x7f0000000040), 0x0) 13:48:49 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") r1 = socket(0x40000000015, 0x5, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x4e20, @loopback}, 0x10) bind$inet(r1, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x10) sendmsg$xdp(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000001300)="fe", 0x1}], 0x1}, 0x0) close(r1) 13:48:49 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-twofish-3way\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000004700)=[{&(0x7f00000012c0)=""/167, 0xfec8}], 0x1}}], 0x1, 0x0, 0x0) 13:48:49 executing program 3: prlimit64(0x0, 0x0, &(0x7f0000000080), 0x0) prlimit64(0x0, 0x0, &(0x7f0000000040), 0x0) 13:48:49 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x11, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffad}, [@ldst={0x3, 0x0, 0x3fe, 0x1c10a1}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) 13:48:49 executing program 4: r0 = socket$inet6(0xa, 0x3, 0xff) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0105ec7be070") connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x7}, 0x1c) recvmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000003500)=[{&(0x7f0000000380)=""/170, 0xaa}], 0x1}, 0x0) sendmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x0, &(0x7f0000002d40), 0xf9}}, {{0x0, 0x0, &(0x7f0000000040), 0x361, &(0x7f0000000140)}}], 0x1eac9be, 0x0) 13:48:49 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dc3e055e0bcfec7be070") fcntl$lock(r0, 0x25, &(0x7f0000000080)={0x0, 0x0, 0x20, 0xfffffffffffffff7}) 13:48:49 executing program 3: prlimit64(0x0, 0x0, &(0x7f0000000080), 0x0) prlimit64(0x0, 0x0, &(0x7f0000000040), 0x0) 13:48:49 executing program 1: prlimit64(0x0, 0x0, &(0x7f0000000080), 0x0) prlimit64(0x0, 0x0, &(0x7f0000000040), 0x0) 13:48:49 executing program 2: r0 = getpgrp(0xffffffffffffffff) process_vm_readv(r0, &(0x7f0000000400)=[{0x0}, {&(0x7f00000001c0)=""/53, 0x35}], 0x2, &(0x7f0000001500)=[{&(0x7f0000000500)=""/4096, 0x1000}], 0x1, 0x0) 13:48:49 executing program 3: prlimit64(0x0, 0x0, &(0x7f0000000080), 0x0) prlimit64(0x0, 0x0, &(0x7f0000000040), 0x0) 13:48:49 executing program 2: r0 = getpgrp(0xffffffffffffffff) process_vm_readv(r0, &(0x7f0000000400)=[{0x0}, {&(0x7f00000001c0)=""/53, 0x35}], 0x2, &(0x7f0000001500)=[{&(0x7f0000000500)=""/4096, 0x1000}], 0x1, 0x0) 13:48:49 executing program 1: prlimit64(0x0, 0x0, &(0x7f0000000080), 0x0) prlimit64(0x0, 0x0, &(0x7f0000000040), 0x0) 13:48:50 executing program 4: r0 = socket$inet6(0xa, 0x3, 0xff) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0105ec7be070") connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x7}, 0x1c) recvmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000003500)=[{&(0x7f0000000380)=""/170, 0xaa}], 0x1}, 0x0) sendmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x0, &(0x7f0000002d40), 0xf9}}, {{0x0, 0x0, &(0x7f0000000040), 0x361, &(0x7f0000000140)}}], 0x1eac9be, 0x0) 13:48:50 executing program 3: bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000ac0)=0xffffffffffffffff, 0x4) 13:48:50 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dc3e055e0bcfec7be070") fcntl$lock(r0, 0x25, &(0x7f0000000080)={0x0, 0x0, 0x20, 0xfffffffffffffff7}) 13:48:50 executing program 5: r0 = add_key$keyring(&(0x7f0000000200)='keyring\x00', &(0x7f0000000300)={'syz'}, 0x0, 0x0, 0xfffffffffffffffc) r1 = add_key$keyring(&(0x7f0000000280)='keyring\x00', &(0x7f00000000c0)={'syz'}, 0x0, 0x0, r0) request_key(&(0x7f0000000340)='dns_resolver\x00', &(0x7f0000000240)={'syz', 0x3}, &(0x7f00000002c0)='ppp0.@#user{-\x00', 0xfffffffffffffffe) add_key(&(0x7f0000000100)='dns_resolver\x00', &(0x7f0000000000)={'syz', 0x1}, &(0x7f0000000140)="dee7030022cf9e5e1dbac27b0426fc0299c40800000000000000c894f365ae68edf335abf35ec53d6751467ebd2c187491bcab2c8d34fec505fc8a14622dba33ff9b054eb7e8a5bc4ab2719cb230328931deb95ef3fcafb1ce27743a93f4715976ede8860ab49c3a4f51ab0124b50c3362201a307df03000", 0x78, r1) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") request_key(&(0x7f0000000040)='dns_resolver\x00', &(0x7f00000001c0)={'syz', 0x1}, 0x0, 0x0) 13:48:50 executing program 2: r0 = getpgrp(0xffffffffffffffff) process_vm_readv(r0, &(0x7f0000000400)=[{0x0}, {&(0x7f00000001c0)=""/53, 0x35}], 0x2, &(0x7f0000001500)=[{&(0x7f0000000500)=""/4096, 0x1000}], 0x1, 0x0) 13:48:50 executing program 1: prlimit64(0x0, 0x0, &(0x7f0000000080), 0x0) prlimit64(0x0, 0x0, &(0x7f0000000040), 0x0) 13:48:50 executing program 3: bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000ac0)=0xffffffffffffffff, 0x4) 13:48:50 executing program 2: r0 = getpgrp(0xffffffffffffffff) process_vm_readv(r0, &(0x7f0000000400)=[{0x0}, {&(0x7f00000001c0)=""/53, 0x35}], 0x2, &(0x7f0000001500)=[{&(0x7f0000000500)=""/4096, 0x1000}], 0x1, 0x0) 13:48:50 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xc, &(0x7f0000000280)={@in6={{0xa, 0x0, 0x0, @remote}}, 0x0, 0x0, 0x0, "d114c7e0be569053a6ea94a14fd9822c7fb533177a67c174165fe5e7aa28efe2287cff826c8dadf75691137f1191c90e6d09ebfa1fa0028a49a333b3b1a924faf2496df69ccc99b9aa9cfe24688af6d6"}, 0xd8) 13:48:50 executing program 3: bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000ac0)=0xffffffffffffffff, 0x4) [ 351.371261][T20255] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 13:48:50 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000200)="11dca5055e0bcfec7be070") r1 = socket$inet(0x2, 0x2, 0x0) shutdown(r1, 0x0) ppoll(&(0x7f0000000000)=[{r1}, {r0, 0x1250}], 0x2, 0x0, 0x0, 0x0) 13:48:50 executing program 3: bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000ac0)=0xffffffffffffffff, 0x4) 13:48:50 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="e38fa5055e0bcfec7be070") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x3, 0xb, 0x0, 0x0, 0x0, [@sadb_key={0x1, 0x9}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0xb}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x58}}, 0x0) 13:48:50 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xc, &(0x7f0000000280)={@in6={{0xa, 0x0, 0x0, @remote}}, 0x0, 0x0, 0x0, "d114c7e0be569053a6ea94a14fd9822c7fb533177a67c174165fe5e7aa28efe2287cff826c8dadf75691137f1191c90e6d09ebfa1fa0028a49a333b3b1a924faf2496df69ccc99b9aa9cfe24688af6d6"}, 0xd8) 13:48:50 executing program 4: timer_create(0x0, &(0x7f00000002c0)={0x0, 0x0, 0x1, @thr={0x0, 0x0}}, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) timer_settime(0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000100)) 13:48:50 executing program 5: r0 = add_key$keyring(&(0x7f0000000200)='keyring\x00', &(0x7f0000000300)={'syz'}, 0x0, 0x0, 0xfffffffffffffffc) r1 = add_key$keyring(&(0x7f0000000280)='keyring\x00', &(0x7f00000000c0)={'syz'}, 0x0, 0x0, r0) request_key(&(0x7f0000000340)='dns_resolver\x00', &(0x7f0000000240)={'syz', 0x3}, &(0x7f00000002c0)='ppp0.@#user{-\x00', 0xfffffffffffffffe) add_key(&(0x7f0000000100)='dns_resolver\x00', &(0x7f0000000000)={'syz', 0x1}, &(0x7f0000000140)="dee7030022cf9e5e1dbac27b0426fc0299c40800000000000000c894f365ae68edf335abf35ec53d6751467ebd2c187491bcab2c8d34fec505fc8a14622dba33ff9b054eb7e8a5bc4ab2719cb230328931deb95ef3fcafb1ce27743a93f4715976ede8860ab49c3a4f51ab0124b50c3362201a307df03000", 0x78, r1) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") request_key(&(0x7f0000000040)='dns_resolver\x00', &(0x7f00000001c0)={'syz', 0x1}, 0x0, 0x0) 13:48:50 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = open(&(0x7f00000000c0)='./bus\x00', 0x1fe, 0x0) fcntl$F_SET_FILE_RW_HINT(r1, 0x40e, &(0x7f0000000080)=0x4) write$UHID_INPUT2(r1, &(0x7f0000000100), 0x6) 13:48:50 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000200)="11dca5055e0bcfec7be070") r1 = socket$inet(0x2, 0x2, 0x0) shutdown(r1, 0x0) ppoll(&(0x7f0000000000)=[{r1}, {r0, 0x1250}], 0x2, 0x0, 0x0, 0x0) 13:48:50 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xc, &(0x7f0000000280)={@in6={{0xa, 0x0, 0x0, @remote}}, 0x0, 0x0, 0x0, "d114c7e0be569053a6ea94a14fd9822c7fb533177a67c174165fe5e7aa28efe2287cff826c8dadf75691137f1191c90e6d09ebfa1fa0028a49a333b3b1a924faf2496df69ccc99b9aa9cfe24688af6d6"}, 0xd8) 13:48:50 executing program 4: timer_create(0x0, &(0x7f00000002c0)={0x0, 0x0, 0x1, @thr={0x0, 0x0}}, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) timer_settime(0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000100)) 13:48:50 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xc, &(0x7f0000000280)={@in6={{0xa, 0x0, 0x0, @remote}}, 0x0, 0x0, 0x0, "d114c7e0be569053a6ea94a14fd9822c7fb533177a67c174165fe5e7aa28efe2287cff826c8dadf75691137f1191c90e6d09ebfa1fa0028a49a333b3b1a924faf2496df69ccc99b9aa9cfe24688af6d6"}, 0xd8) 13:48:50 executing program 4: timer_create(0x0, &(0x7f00000002c0)={0x0, 0x0, 0x1, @thr={0x0, 0x0}}, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) timer_settime(0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000100)) 13:48:51 executing program 1: mkdir(&(0x7f00000018c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='configfs\x00', 0x0, 0x0) chmod(&(0x7f00000001c0)='./file0\x00', 0x0) 13:48:51 executing program 4: timer_create(0x0, &(0x7f00000002c0)={0x0, 0x0, 0x1, @thr={0x0, 0x0}}, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) timer_settime(0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000100)) 13:48:51 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="e38fa5055e0bcfec7be070") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x3, 0xb, 0x0, 0x0, 0x0, [@sadb_key={0x1, 0x9}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0xb}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x58}}, 0x0) 13:48:51 executing program 4: r0 = socket$inet(0x10, 0x802, 0x0) sendmmsg(r0, &(0x7f00000019c0)=[{{&(0x7f0000000080)=@nl, 0x80, 0x0}}, {{&(0x7f0000000000)=@nl, 0x80, 0x0}}], 0x2, 0x0) 13:48:51 executing program 1: mkdir(&(0x7f00000018c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='configfs\x00', 0x0, 0x0) chmod(&(0x7f00000001c0)='./file0\x00', 0x0) 13:48:51 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000200)="11dca5055e0bcfec7be070") r1 = socket$inet(0x2, 0x2, 0x0) shutdown(r1, 0x0) ppoll(&(0x7f0000000000)=[{r1}, {r0, 0x1250}], 0x2, 0x0, 0x0, 0x0) 13:48:51 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = open(&(0x7f00000000c0)='./bus\x00', 0x1fe, 0x0) fcntl$F_SET_FILE_RW_HINT(r1, 0x40e, &(0x7f0000000080)=0x4) write$UHID_INPUT2(r1, &(0x7f0000000100), 0x6) 13:48:51 executing program 5: r0 = add_key$keyring(&(0x7f0000000200)='keyring\x00', &(0x7f0000000300)={'syz'}, 0x0, 0x0, 0xfffffffffffffffc) r1 = add_key$keyring(&(0x7f0000000280)='keyring\x00', &(0x7f00000000c0)={'syz'}, 0x0, 0x0, r0) request_key(&(0x7f0000000340)='dns_resolver\x00', &(0x7f0000000240)={'syz', 0x3}, &(0x7f00000002c0)='ppp0.@#user{-\x00', 0xfffffffffffffffe) add_key(&(0x7f0000000100)='dns_resolver\x00', &(0x7f0000000000)={'syz', 0x1}, &(0x7f0000000140)="dee7030022cf9e5e1dbac27b0426fc0299c40800000000000000c894f365ae68edf335abf35ec53d6751467ebd2c187491bcab2c8d34fec505fc8a14622dba33ff9b054eb7e8a5bc4ab2719cb230328931deb95ef3fcafb1ce27743a93f4715976ede8860ab49c3a4f51ab0124b50c3362201a307df03000", 0x78, r1) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") request_key(&(0x7f0000000040)='dns_resolver\x00', &(0x7f00000001c0)={'syz', 0x1}, 0x0, 0x0) 13:48:51 executing program 4: r0 = socket$inet(0x10, 0x802, 0x0) sendmmsg(r0, &(0x7f00000019c0)=[{{&(0x7f0000000080)=@nl, 0x80, 0x0}}, {{&(0x7f0000000000)=@nl, 0x80, 0x0}}], 0x2, 0x0) 13:48:51 executing program 1: mkdir(&(0x7f00000018c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='configfs\x00', 0x0, 0x0) chmod(&(0x7f00000001c0)='./file0\x00', 0x0) [ 352.836778][ T7997] device hsr_slave_0 left promiscuous mode [ 352.866738][ T7997] device hsr_slave_1 left promiscuous mode 13:48:51 executing program 4: r0 = socket$inet(0x10, 0x802, 0x0) sendmmsg(r0, &(0x7f00000019c0)=[{{&(0x7f0000000080)=@nl, 0x80, 0x0}}, {{&(0x7f0000000000)=@nl, 0x80, 0x0}}], 0x2, 0x0) 13:48:51 executing program 1: mkdir(&(0x7f00000018c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='configfs\x00', 0x0, 0x0) chmod(&(0x7f00000001c0)='./file0\x00', 0x0) [ 352.946612][ T7997] device bridge_slave_1 left promiscuous mode [ 352.954183][ T7997] bridge0: port 2(bridge_slave_1) entered disabled state 13:48:51 executing program 4: r0 = socket$inet(0x10, 0x802, 0x0) sendmmsg(r0, &(0x7f00000019c0)=[{{&(0x7f0000000080)=@nl, 0x80, 0x0}}, {{&(0x7f0000000000)=@nl, 0x80, 0x0}}], 0x2, 0x0) [ 353.027632][ T7997] device bridge_slave_0 left promiscuous mode [ 353.034217][ T7997] bridge0: port 1(bridge_slave_0) entered disabled state 13:48:51 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) r1 = fanotify_init(0x0, 0x0) r2 = socket$can_bcm(0x1d, 0x2, 0x2) poll(&(0x7f0000000080)=[{r0}, {r1}, {r2, 0x4004}], 0x3, 0xfe5) [ 353.156782][ T7997] device hsr_slave_0 left promiscuous mode [ 353.210349][ T7997] device hsr_slave_1 left promiscuous mode [ 353.296635][ T7997] device bridge_slave_1 left promiscuous mode [ 353.302982][ T7997] bridge0: port 2(bridge_slave_1) entered disabled state [ 353.357473][ T7997] device bridge_slave_0 left promiscuous mode [ 353.363796][ T7997] bridge0: port 1(bridge_slave_0) entered disabled state [ 353.456664][ T7997] device hsr_slave_0 left promiscuous mode [ 353.496443][ T7997] device hsr_slave_1 left promiscuous mode [ 353.576584][ T7997] device bridge_slave_1 left promiscuous mode [ 353.584029][ T7997] bridge0: port 2(bridge_slave_1) entered disabled state [ 353.637114][ T7997] device bridge_slave_0 left promiscuous mode [ 353.643392][ T7997] bridge0: port 1(bridge_slave_0) entered disabled state [ 359.029680][ T7997] team0 (unregistering): Port device team_slave_1 removed [ 359.042786][ T7997] team0 (unregistering): Port device team_slave_0 removed [ 359.053643][ T7997] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 359.091300][ T7997] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 359.185379][ T7997] bond0 (unregistering): Released all slaves [ 359.282351][ T7997] bond3 (unregistering): Released all slaves [ 359.293313][ T7997] bond2 (unregistering): Released all slaves [ 359.311003][ T7997] bond1 (unregistering): Released all slaves [ 359.333068][ T7997] team0 (unregistering): Port device team_slave_1 removed [ 359.346369][ T7997] team0 (unregistering): Port device team_slave_0 removed [ 359.358001][ T7997] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 359.422852][ T7997] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 359.511681][ T7997] bond0 (unregistering): Released all slaves [ 359.622016][ T7997] bond2 (unregistering): Released all slaves [ 359.632866][ T7997] bond1 (unregistering): Released all slaves [ 359.656900][ T7997] team0 (unregistering): Port device team_slave_1 removed [ 359.669312][ T7997] team0 (unregistering): Port device team_slave_0 removed [ 359.683565][ T7997] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 359.731139][ T7997] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 359.824258][ T7997] bond0 (unregistering): Released all slaves 13:48:58 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="e38fa5055e0bcfec7be070") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x3, 0xb, 0x0, 0x0, 0x0, [@sadb_key={0x1, 0x9}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0xb}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x58}}, 0x0) 13:48:58 executing program 5: r0 = add_key$keyring(&(0x7f0000000200)='keyring\x00', &(0x7f0000000300)={'syz'}, 0x0, 0x0, 0xfffffffffffffffc) r1 = add_key$keyring(&(0x7f0000000280)='keyring\x00', &(0x7f00000000c0)={'syz'}, 0x0, 0x0, r0) request_key(&(0x7f0000000340)='dns_resolver\x00', &(0x7f0000000240)={'syz', 0x3}, &(0x7f00000002c0)='ppp0.@#user{-\x00', 0xfffffffffffffffe) add_key(&(0x7f0000000100)='dns_resolver\x00', &(0x7f0000000000)={'syz', 0x1}, &(0x7f0000000140)="dee7030022cf9e5e1dbac27b0426fc0299c40800000000000000c894f365ae68edf335abf35ec53d6751467ebd2c187491bcab2c8d34fec505fc8a14622dba33ff9b054eb7e8a5bc4ab2719cb230328931deb95ef3fcafb1ce27743a93f4715976ede8860ab49c3a4f51ab0124b50c3362201a307df03000", 0x78, r1) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") request_key(&(0x7f0000000040)='dns_resolver\x00', &(0x7f00000001c0)={'syz', 0x1}, 0x0, 0x0) 13:48:58 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000200)="11dca5055e0bcfec7be070") r1 = socket$inet(0x2, 0x2, 0x0) shutdown(r1, 0x0) ppoll(&(0x7f0000000000)=[{r1}, {r0, 0x1250}], 0x2, 0x0, 0x0, 0x0) 13:48:58 executing program 4: r0 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000000)={'team0\x00\x00\x01\x00', 0x9843}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000180)={'team0:\v\x01\xb89\xeb,\xf9L]\x00', 0x1b9}) 13:48:58 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = open(&(0x7f00000000c0)='./bus\x00', 0x1fe, 0x0) fcntl$F_SET_FILE_RW_HINT(r1, 0x40e, &(0x7f0000000080)=0x4) write$UHID_INPUT2(r1, &(0x7f0000000100), 0x6) 13:48:58 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = open(&(0x7f00000000c0)='./bus\x00', 0x1fe, 0x0) fcntl$F_SET_FILE_RW_HINT(r1, 0x40e, &(0x7f0000000080)=0x4) write$UHID_INPUT2(r1, &(0x7f0000000100), 0x6) 13:48:59 executing program 2: r0 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_buf(r0, 0x107, 0xf, &(0x7f0000000000)="a2e6fa9a", 0x4) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) write$binfmt_aout(r0, &(0x7f0000000100)={{0x1cf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}}, 0x20) 13:48:59 executing program 5: unshare(0x600) r0 = socket$l2tp(0x18, 0x1, 0x1) fcntl$setpipe(r0, 0x40c, 0x0) 13:48:59 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="e38fa5055e0bcfec7be070") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x3, 0xb, 0x0, 0x0, 0x0, [@sadb_key={0x1, 0x9}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0xb}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x58}}, 0x0) 13:48:59 executing program 4: r0 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000000)={'team0\x00\x00\x01\x00', 0x9843}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000180)={'team0:\v\x01\xb89\xeb,\xf9L]\x00', 0x1b9}) 13:48:59 executing program 5: unshare(0x600) r0 = socket$l2tp(0x18, 0x1, 0x1) fcntl$setpipe(r0, 0x40c, 0x0) 13:49:00 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) r1 = fanotify_init(0x0, 0x0) r2 = socket$can_bcm(0x1d, 0x2, 0x2) poll(&(0x7f0000000080)=[{r0}, {r1}, {r2, 0x4004}], 0x3, 0xfe5) 13:49:00 executing program 0: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f0000000400)='./file1\x00', 0x0) lsetxattr$system_posix_acl(&(0x7f0000000040)='./file1\x00', &(0x7f0000000080)='system.posix_acl_default\x00', &(0x7f00000006c0), 0x24, 0x0) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) mount$overlay(0x400006, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) syz_genetlink_get_family_id$fou(0x0) 13:49:00 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x3cd) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000000)=0x32, 0x4) connect$inet(r1, &(0x7f0000593000)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r2, &(0x7f0000001e40)=[{{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000080)="7dad56a5526ff93ad59a3efd01cebcfa4db74389a2224126735de75adf2de610aaac2ebb5175ed1cde71ffd3c8d04cb8d2f2b4d6", 0x34}], 0x1}}], 0x1, 0x800) 13:49:00 executing program 5: unshare(0x600) r0 = socket$l2tp(0x18, 0x1, 0x1) fcntl$setpipe(r0, 0x40c, 0x0) 13:49:00 executing program 4: r0 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000000)={'team0\x00\x00\x01\x00', 0x9843}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000180)={'team0:\v\x01\xb89\xeb,\xf9L]\x00', 0x1b9}) 13:49:00 executing program 2: r0 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_buf(r0, 0x107, 0xf, &(0x7f0000000000)="a2e6fa9a", 0x4) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) write$binfmt_aout(r0, &(0x7f0000000100)={{0x1cf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}}, 0x20) 13:49:01 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x3cd) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000000)=0x32, 0x4) connect$inet(r1, &(0x7f0000593000)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r2, &(0x7f0000001e40)=[{{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000080)="7dad56a5526ff93ad59a3efd01cebcfa4db74389a2224126735de75adf2de610aaac2ebb5175ed1cde71ffd3c8d04cb8d2f2b4d6", 0x34}], 0x1}}], 0x1, 0x800) 13:49:01 executing program 5: unshare(0x600) r0 = socket$l2tp(0x18, 0x1, 0x1) fcntl$setpipe(r0, 0x40c, 0x0) 13:49:01 executing program 2: r0 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_buf(r0, 0x107, 0xf, &(0x7f0000000000)="a2e6fa9a", 0x4) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) write$binfmt_aout(r0, &(0x7f0000000100)={{0x1cf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}}, 0x20) 13:49:01 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x3cd) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000000)=0x32, 0x4) connect$inet(r1, &(0x7f0000593000)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r2, &(0x7f0000001e40)=[{{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000080)="7dad56a5526ff93ad59a3efd01cebcfa4db74389a2224126735de75adf2de610aaac2ebb5175ed1cde71ffd3c8d04cb8d2f2b4d6", 0x34}], 0x1}}], 0x1, 0x800) 13:49:01 executing program 4: r0 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000000)={'team0\x00\x00\x01\x00', 0x9843}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000180)={'team0:\v\x01\xb89\xeb,\xf9L]\x00', 0x1b9}) 13:49:01 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'streebog512-generic\x00'}, 0x58) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r2 = accept$alg(r0, 0x0, 0x0) recvmmsg(r2, &(0x7f0000007e00)=[{{0x0, 0x0, 0x0}}], 0x500, 0x0, 0x0) [ 362.468295][T20425] overlayfs: filesystem on './file0' not supported as upperdir [ 363.926547][ T7997] device hsr_slave_0 left promiscuous mode [ 363.966399][ T7997] device hsr_slave_1 left promiscuous mode [ 364.046640][ T7997] device bridge_slave_1 left promiscuous mode [ 364.052948][ T7997] bridge0: port 2(bridge_slave_1) entered disabled state [ 364.117022][ T7997] device bridge_slave_0 left promiscuous mode [ 364.123176][ T7997] bridge0: port 1(bridge_slave_0) entered disabled state [ 365.690227][ T7997] bond1 (unregistering): Released all slaves [ 365.709736][ T7997] team0 (unregistering): Port device team_slave_1 removed [ 365.723248][ T7997] team0 (unregistering): Port device team_slave_0 removed [ 365.734174][ T7997] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 365.774917][ T7997] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 365.865146][ T7997] bond0 (unregistering): Released all slaves 13:49:05 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) r1 = fanotify_init(0x0, 0x0) r2 = socket$can_bcm(0x1d, 0x2, 0x2) poll(&(0x7f0000000080)=[{r0}, {r1}, {r2, 0x4004}], 0x3, 0xfe5) 13:49:05 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000280)=ANY=[@ANYBLOB="b7000000a5517f5fbfa30000000000000703000028feffff720df0fff8ffffff71a4f0ff00000000b7060000000000016e400300000000006506000001ed000071185400000000004e640000000000006a0a00fe00000000850000002e000000b7000000000000009500000000000000023bc065b7a379d179fc9e94af69912435f1b6a693172e61917adef6ee1c8a2b4f8ef1e50beca090f32050e436fe275daf51efd601b6bf01c8e8b1b5e4fef3bef7054815ae98743d1ace4c46631256dc19aed0d600c095199fe3ff3128e599b0eaebbdbd7359a48f5b0afc646cb779"], &(0x7f00000001c0)='\x00\xf1)\r*\xbbzL\x8e7\x9e\xaa\xb3y\xb9\xfa!\xad!\xb4\xd4\x94\xa0\x86\xcf\x12#\xb4\xd3n$\x85\x06k\xb2\xf9\xd5\"\xfe\x86 \b\x7f\xe8\x8a\xcf\x89\x9b\xbaR]\xf5{J\x84\x15\xf9)\xf3\xc8\xd5`\xe6\xe6\x9eI\x02\xce\x1fI\xa8w\xc3#\xba\xf5\xe9\xea>\xc7\xab2,\xa0\x84t\xce\x04Tf\xc5\xfe`\'\x9b\xe2MH%\x93\x028\xcb\x0f\xdb\x16\xe2l\x80\xe6\xcd\xceW\x01SS-o`X\xf6\xa4\xc1|\xbe\xc4\xf0\xac1zp\xc9\x89\xef.\xa4\x91\xb4\xf3('}, 0x48) 13:49:05 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'streebog512-generic\x00'}, 0x58) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r2 = accept$alg(r0, 0x0, 0x0) recvmmsg(r2, &(0x7f0000007e00)=[{{0x0, 0x0, 0x0}}], 0x500, 0x0, 0x0) 13:49:05 executing program 0: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f0000000400)='./file1\x00', 0x0) lsetxattr$system_posix_acl(&(0x7f0000000040)='./file1\x00', &(0x7f0000000080)='system.posix_acl_default\x00', &(0x7f00000006c0), 0x24, 0x0) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) mount$overlay(0x400006, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) syz_genetlink_get_family_id$fou(0x0) 13:49:05 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x3cd) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000000)=0x32, 0x4) connect$inet(r1, &(0x7f0000593000)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r2, &(0x7f0000001e40)=[{{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000080)="7dad56a5526ff93ad59a3efd01cebcfa4db74389a2224126735de75adf2de610aaac2ebb5175ed1cde71ffd3c8d04cb8d2f2b4d6", 0x34}], 0x1}}], 0x1, 0x800) 13:49:05 executing program 2: r0 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_buf(r0, 0x107, 0xf, &(0x7f0000000000)="a2e6fa9a", 0x4) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) write$binfmt_aout(r0, &(0x7f0000000100)={{0x1cf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}}, 0x20) 13:49:05 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000280)=ANY=[@ANYBLOB="b7000000a5517f5fbfa30000000000000703000028feffff720df0fff8ffffff71a4f0ff00000000b7060000000000016e400300000000006506000001ed000071185400000000004e640000000000006a0a00fe00000000850000002e000000b7000000000000009500000000000000023bc065b7a379d179fc9e94af69912435f1b6a693172e61917adef6ee1c8a2b4f8ef1e50beca090f32050e436fe275daf51efd601b6bf01c8e8b1b5e4fef3bef7054815ae98743d1ace4c46631256dc19aed0d600c095199fe3ff3128e599b0eaebbdbd7359a48f5b0afc646cb779"], &(0x7f00000001c0)='\x00\xf1)\r*\xbbzL\x8e7\x9e\xaa\xb3y\xb9\xfa!\xad!\xb4\xd4\x94\xa0\x86\xcf\x12#\xb4\xd3n$\x85\x06k\xb2\xf9\xd5\"\xfe\x86 \b\x7f\xe8\x8a\xcf\x89\x9b\xbaR]\xf5{J\x84\x15\xf9)\xf3\xc8\xd5`\xe6\xe6\x9eI\x02\xce\x1fI\xa8w\xc3#\xba\xf5\xe9\xea>\xc7\xab2,\xa0\x84t\xce\x04Tf\xc5\xfe`\'\x9b\xe2MH%\x93\x028\xcb\x0f\xdb\x16\xe2l\x80\xe6\xcd\xceW\x01SS-o`X\xf6\xa4\xc1|\xbe\xc4\xf0\xac1zp\xc9\x89\xef.\xa4\x91\xb4\xf3('}, 0x48) 13:49:05 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x72, 0xa, 0xff00}}, &(0x7f0000000180)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2', 0x2, 0xfd13, &(0x7f0000000000)=""/195, 0x0, 0x0, [0x5842e]}, 0x48) 13:49:05 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000007300)='/dev/dlm-control\x00', 0x0, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffff9c, 0xc0206434, &(0x7f0000000080)) listen(r0, 0x0) shutdown(r0, 0x0) 13:49:05 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) r1 = fanotify_init(0x0, 0x0) r2 = socket$can_bcm(0x1d, 0x2, 0x2) poll(&(0x7f0000000080)=[{r0}, {r1}, {r2, 0x4004}], 0x3, 0xfe5) [ 367.099176][T20464] overlayfs: lowerdir is in-use as upperdir/workdir 13:49:06 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000280)=ANY=[@ANYBLOB="b7000000a5517f5fbfa30000000000000703000028feffff720df0fff8ffffff71a4f0ff00000000b7060000000000016e400300000000006506000001ed000071185400000000004e640000000000006a0a00fe00000000850000002e000000b7000000000000009500000000000000023bc065b7a379d179fc9e94af69912435f1b6a693172e61917adef6ee1c8a2b4f8ef1e50beca090f32050e436fe275daf51efd601b6bf01c8e8b1b5e4fef3bef7054815ae98743d1ace4c46631256dc19aed0d600c095199fe3ff3128e599b0eaebbdbd7359a48f5b0afc646cb779"], &(0x7f00000001c0)='\x00\xf1)\r*\xbbzL\x8e7\x9e\xaa\xb3y\xb9\xfa!\xad!\xb4\xd4\x94\xa0\x86\xcf\x12#\xb4\xd3n$\x85\x06k\xb2\xf9\xd5\"\xfe\x86 \b\x7f\xe8\x8a\xcf\x89\x9b\xbaR]\xf5{J\x84\x15\xf9)\xf3\xc8\xd5`\xe6\xe6\x9eI\x02\xce\x1fI\xa8w\xc3#\xba\xf5\xe9\xea>\xc7\xab2,\xa0\x84t\xce\x04Tf\xc5\xfe`\'\x9b\xe2MH%\x93\x028\xcb\x0f\xdb\x16\xe2l\x80\xe6\xcd\xceW\x01SS-o`X\xf6\xa4\xc1|\xbe\xc4\xf0\xac1zp\xc9\x89\xef.\xa4\x91\xb4\xf3('}, 0x48) 13:49:06 executing program 0: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f0000000400)='./file1\x00', 0x0) lsetxattr$system_posix_acl(&(0x7f0000000040)='./file1\x00', &(0x7f0000000080)='system.posix_acl_default\x00', &(0x7f00000006c0), 0x24, 0x0) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) mount$overlay(0x400006, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) syz_genetlink_get_family_id$fou(0x0) 13:49:06 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'streebog512-generic\x00'}, 0x58) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r2 = accept$alg(r0, 0x0, 0x0) recvmmsg(r2, &(0x7f0000007e00)=[{{0x0, 0x0, 0x0}}], 0x500, 0x0, 0x0) 13:49:06 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x72, 0xa, 0xff00}}, &(0x7f0000000180)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2', 0x2, 0xfd13, &(0x7f0000000000)=""/195, 0x0, 0x0, [0x5842e]}, 0x48) 13:49:06 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000007300)='/dev/dlm-control\x00', 0x0, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffff9c, 0xc0206434, &(0x7f0000000080)) listen(r0, 0x0) shutdown(r0, 0x0) 13:49:06 executing program 1: capset(&(0x7f0000000080)={0x19980330}, &(0x7f0000000140)) r0 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r0, &(0x7f0000000200)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd000000100001000a0c0900fcff0000040e05a5", 0x58}], 0x1) 13:49:06 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000280)=ANY=[@ANYBLOB="b7000000a5517f5fbfa30000000000000703000028feffff720df0fff8ffffff71a4f0ff00000000b7060000000000016e400300000000006506000001ed000071185400000000004e640000000000006a0a00fe00000000850000002e000000b7000000000000009500000000000000023bc065b7a379d179fc9e94af69912435f1b6a693172e61917adef6ee1c8a2b4f8ef1e50beca090f32050e436fe275daf51efd601b6bf01c8e8b1b5e4fef3bef7054815ae98743d1ace4c46631256dc19aed0d600c095199fe3ff3128e599b0eaebbdbd7359a48f5b0afc646cb779"], &(0x7f00000001c0)='\x00\xf1)\r*\xbbzL\x8e7\x9e\xaa\xb3y\xb9\xfa!\xad!\xb4\xd4\x94\xa0\x86\xcf\x12#\xb4\xd3n$\x85\x06k\xb2\xf9\xd5\"\xfe\x86 \b\x7f\xe8\x8a\xcf\x89\x9b\xbaR]\xf5{J\x84\x15\xf9)\xf3\xc8\xd5`\xe6\xe6\x9eI\x02\xce\x1fI\xa8w\xc3#\xba\xf5\xe9\xea>\xc7\xab2,\xa0\x84t\xce\x04Tf\xc5\xfe`\'\x9b\xe2MH%\x93\x028\xcb\x0f\xdb\x16\xe2l\x80\xe6\xcd\xceW\x01SS-o`X\xf6\xa4\xc1|\xbe\xc4\xf0\xac1zp\xc9\x89\xef.\xa4\x91\xb4\xf3('}, 0x48) 13:49:06 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x72, 0xa, 0xff00}}, &(0x7f0000000180)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2', 0x2, 0xfd13, &(0x7f0000000000)=""/195, 0x0, 0x0, [0x5842e]}, 0x48) 13:49:06 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000007300)='/dev/dlm-control\x00', 0x0, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffff9c, 0xc0206434, &(0x7f0000000080)) listen(r0, 0x0) shutdown(r0, 0x0) 13:49:06 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f00000000c0)=@get={0x1, 0xffffffffffffffff, 0x270}) 13:49:06 executing program 1: capset(&(0x7f0000000080)={0x19980330}, &(0x7f0000000140)) r0 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r0, &(0x7f0000000200)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd000000100001000a0c0900fcff0000040e05a5", 0x58}], 0x1) 13:49:06 executing program 0: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f0000000400)='./file1\x00', 0x0) lsetxattr$system_posix_acl(&(0x7f0000000040)='./file1\x00', &(0x7f0000000080)='system.posix_acl_default\x00', &(0x7f00000006c0), 0x24, 0x0) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) mount$overlay(0x400006, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) syz_genetlink_get_family_id$fou(0x0) 13:49:06 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x72, 0xa, 0xff00}}, &(0x7f0000000180)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2', 0x2, 0xfd13, &(0x7f0000000000)=""/195, 0x0, 0x0, [0x5842e]}, 0x48) 13:49:06 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'streebog512-generic\x00'}, 0x58) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r2 = accept$alg(r0, 0x0, 0x0) recvmmsg(r2, &(0x7f0000007e00)=[{{0x0, 0x0, 0x0}}], 0x500, 0x0, 0x0) 13:49:06 executing program 1: capset(&(0x7f0000000080)={0x19980330}, &(0x7f0000000140)) r0 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r0, &(0x7f0000000200)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd000000100001000a0c0900fcff0000040e05a5", 0x58}], 0x1) 13:49:06 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000007300)='/dev/dlm-control\x00', 0x0, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffff9c, 0xc0206434, &(0x7f0000000080)) listen(r0, 0x0) shutdown(r0, 0x0) 13:49:06 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f00000000c0)=@get={0x1, 0xffffffffffffffff, 0x270}) 13:49:06 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00008a7000)={&(0x7f0000000100)=ANY=[@ANYBLOB="2c00000002060511ff0080fffdff000d000000000c000100060000007d0aff010c000200000022ff02f10000"], 0x2c}}, 0x0) 13:49:06 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f00000000c0)=@get={0x1, 0xffffffffffffffff, 0x270}) 13:49:06 executing program 1: capset(&(0x7f0000000080)={0x19980330}, &(0x7f0000000140)) r0 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r0, &(0x7f0000000200)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd000000100001000a0c0900fcff0000040e05a5", 0x58}], 0x1) 13:49:06 executing program 3: perf_event_open(&(0x7f0000000340)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 368.054374][T20539] netlink: 'syz-executor.2': attribute type 1 has an invalid length. 13:49:07 executing program 0: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f00000000c0)='sysfs\x00', 0x0, 0x0) setresuid(0x0, 0xfffe, 0x0) listxattr(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) 13:49:07 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f00000000c0)=@get={0x1, 0xffffffffffffffff, 0x270}) 13:49:07 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00008a7000)={&(0x7f0000000100)=ANY=[@ANYBLOB="2c00000002060511ff0080fffdff000d000000000c000100060000007d0aff010c000200000022ff02f10000"], 0x2c}}, 0x0) 13:49:07 executing program 1: r0 = memfd_create(&(0x7f00000000c0)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\x8b\xaa\xffIb\x9e\xc1\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000040)="06", 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r1, 0x10d, 0x0, 0x0, &(0x7f0000000000)) [ 368.275131][T20553] netlink: 'syz-executor.2': attribute type 1 has an invalid length. 13:49:07 executing program 1: r0 = memfd_create(&(0x7f00000000c0)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\x8b\xaa\xffIb\x9e\xc1\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000040)="06", 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r1, 0x10d, 0x0, 0x0, &(0x7f0000000000)) 13:49:07 executing program 4: socket(0x10, 0x803, 0x0) mq_notify(0xffffffffffffffff, &(0x7f0000000000)={0x20000000, 0x3, 0x2}) 13:49:07 executing program 3: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000000)='ramfs\x00', 0x0, 0x0) chroot(&(0x7f0000000280)='./file0\x00') chdir(&(0x7f0000000300)='./file0\x00') mkdir(&(0x7f0000000080)='./file0\x00', 0x0) pivot_root(&(0x7f00000004c0)='.\x00', &(0x7f00000003c0)='./file0\x00') 13:49:07 executing program 5: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x100000000000e002, 0x1, &(0x7f0000000040)=[{&(0x7f00000003c0)="eb64c86d4f66732e66617400020341000500077008f8", 0x16}], 0x18000, 0x0) 13:49:07 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00008a7000)={&(0x7f0000000100)=ANY=[@ANYBLOB="2c00000002060511ff0080fffdff000d000000000c000100060000007d0aff010c000200000022ff02f10000"], 0x2c}}, 0x0) 13:49:07 executing program 4: socket(0x10, 0x803, 0x0) mq_notify(0xffffffffffffffff, &(0x7f0000000000)={0x20000000, 0x3, 0x2}) 13:49:07 executing program 0: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f00000000c0)='sysfs\x00', 0x0, 0x0) setresuid(0x0, 0xfffe, 0x0) listxattr(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) 13:49:07 executing program 1: r0 = memfd_create(&(0x7f00000000c0)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\x8b\xaa\xffIb\x9e\xc1\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000040)="06", 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r1, 0x10d, 0x0, 0x0, &(0x7f0000000000)) [ 368.499593][T20577] netlink: 'syz-executor.2': attribute type 1 has an invalid length. 13:49:07 executing program 3: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000000)='ramfs\x00', 0x0, 0x0) chroot(&(0x7f0000000280)='./file0\x00') chdir(&(0x7f0000000300)='./file0\x00') mkdir(&(0x7f0000000080)='./file0\x00', 0x0) pivot_root(&(0x7f00000004c0)='.\x00', &(0x7f00000003c0)='./file0\x00') 13:49:07 executing program 5: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x100000000000e002, 0x1, &(0x7f0000000040)=[{&(0x7f00000003c0)="eb64c86d4f66732e66617400020341000500077008f8", 0x16}], 0x18000, 0x0) 13:49:07 executing program 1: r0 = memfd_create(&(0x7f00000000c0)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\x8b\xaa\xffIb\x9e\xc1\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000040)="06", 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r1, 0x10d, 0x0, 0x0, &(0x7f0000000000)) 13:49:07 executing program 0: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f00000000c0)='sysfs\x00', 0x0, 0x0) setresuid(0x0, 0xfffe, 0x0) listxattr(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) 13:49:07 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00008a7000)={&(0x7f0000000100)=ANY=[@ANYBLOB="2c00000002060511ff0080fffdff000d000000000c000100060000007d0aff010c000200000022ff02f10000"], 0x2c}}, 0x0) 13:49:07 executing program 4: socket(0x10, 0x803, 0x0) mq_notify(0xffffffffffffffff, &(0x7f0000000000)={0x20000000, 0x3, 0x2}) 13:49:07 executing program 3: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000000)='ramfs\x00', 0x0, 0x0) chroot(&(0x7f0000000280)='./file0\x00') chdir(&(0x7f0000000300)='./file0\x00') mkdir(&(0x7f0000000080)='./file0\x00', 0x0) pivot_root(&(0x7f00000004c0)='.\x00', &(0x7f00000003c0)='./file0\x00') [ 368.754183][T20600] netlink: 'syz-executor.2': attribute type 1 has an invalid length. 13:49:07 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dc86055e0bceec7be070") getsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000140), &(0x7f0000000180)=0x4) 13:49:07 executing program 5: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x100000000000e002, 0x1, &(0x7f0000000040)=[{&(0x7f00000003c0)="eb64c86d4f66732e66617400020341000500077008f8", 0x16}], 0x18000, 0x0) 13:49:07 executing program 0: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f00000000c0)='sysfs\x00', 0x0, 0x0) setresuid(0x0, 0xfffe, 0x0) listxattr(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) 13:49:07 executing program 4: socket(0x10, 0x803, 0x0) mq_notify(0xffffffffffffffff, &(0x7f0000000000)={0x20000000, 0x3, 0x2}) 13:49:07 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="01dca5055e0bcfec7be070") unshare(0x8000400) getsockopt$sock_cred(r0, 0x1, 0x6, 0x0, &(0x7f0000000140)) 13:49:07 executing program 3: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000000)='ramfs\x00', 0x0, 0x0) chroot(&(0x7f0000000280)='./file0\x00') chdir(&(0x7f0000000300)='./file0\x00') mkdir(&(0x7f0000000080)='./file0\x00', 0x0) pivot_root(&(0x7f00000004c0)='.\x00', &(0x7f00000003c0)='./file0\x00') 13:49:07 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dc86055e0bceec7be070") getsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000140), &(0x7f0000000180)=0x4) 13:49:07 executing program 5: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x100000000000e002, 0x1, &(0x7f0000000040)=[{&(0x7f00000003c0)="eb64c86d4f66732e66617400020341000500077008f8", 0x16}], 0x18000, 0x0) 13:49:07 executing program 4: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x0) 13:49:07 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dca5205e0bcfec7be070") r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000100)={0x2, 0x0, @remote}, 0x10) sendmsg$inet(r1, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[@ip_retopts={{0x10}}], 0x10}, 0x0) 13:49:08 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r0, &(0x7f0000003500)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=[{0x10, 0x110}], 0x10}}], 0x1, 0x0) 13:49:08 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dc86055e0bceec7be070") getsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000140), &(0x7f0000000180)=0x4) 13:49:08 executing program 3: r0 = memfd_create(&(0x7f00000000c0)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\x8b\xaa\xffIb\x9e\xc1\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000040)="06", 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r1, 0x10d, 0xda, 0x0, &(0x7f0000000000)) 13:49:08 executing program 0: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00008feff0)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000100)={0x4, 0x0, &(0x7f00008feff0)={&(0x7f0000000000)=ANY=[@ANYBLOB="020d0000100000000000000000000000030006000600000002000000e0000001000000f5000000000800120002000200000000000000000030006c0002030b2c003f567b000000b20200000000152c000000000000000001020014bb00000000000000000000000003000500000000000200ed1be0000001000000ba00000000"], 0x80}}, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000200)="b7dca5055e0bcfec7be070") r1 = socket$key(0xf, 0x3, 0x2) sendmmsg(r1, &(0x7f0000000180), 0x15ea397, 0x0) 13:49:08 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="01dca5055e0bcfec7be070") unshare(0x8000400) getsockopt$sock_cred(r0, 0x1, 0x6, 0x0, &(0x7f0000000140)) 13:49:08 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dc86055e0bceec7be070") getsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000140), &(0x7f0000000180)=0x4) 13:49:08 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r0, &(0x7f0000003500)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=[{0x10, 0x110}], 0x10}}], 0x1, 0x0) 13:49:08 executing program 3: r0 = memfd_create(&(0x7f00000000c0)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\x8b\xaa\xffIb\x9e\xc1\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000040)="06", 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r1, 0x10d, 0xda, 0x0, &(0x7f0000000000)) 13:49:08 executing program 4: r0 = socket$kcm(0x2, 0x2, 0x73) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @broadcast}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") dup2(r0, r1) getsockname$netrom(r1, &(0x7f00000002c0)={{0x3, @bcast}, [@netrom, @remote, @null, @rose, @bcast, @default, @null]}, &(0x7f0000000200)=0x48) 13:49:08 executing program 1: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f0000000400)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$overlay(0x400006, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x8, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000280)={0x0, @in6={{0xa, 0x0, 0x6b, @rand_addr="753900737f2708d40abf862e7985f23f", 0xfff}}}, 0x0) 13:49:08 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="01dca5055e0bcfec7be070") unshare(0x8000400) getsockopt$sock_cred(r0, 0x1, 0x6, 0x0, &(0x7f0000000140)) 13:49:08 executing program 0: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00008feff0)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000100)={0x4, 0x0, &(0x7f00008feff0)={&(0x7f0000000000)=ANY=[@ANYBLOB="020d0000100000000000000000000000030006000600000002000000e0000001000000f5000000000800120002000200000000000000000030006c0002030b2c003f567b000000b20200000000152c000000000000000001020014bb00000000000000000000000003000500000000000200ed1be0000001000000ba00000000"], 0x80}}, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000200)="b7dca5055e0bcfec7be070") r1 = socket$key(0xf, 0x3, 0x2) sendmmsg(r1, &(0x7f0000000180), 0x15ea397, 0x0) 13:49:08 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r0, &(0x7f0000003500)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=[{0x10, 0x110}], 0x10}}], 0x1, 0x0) 13:49:08 executing program 3: r0 = memfd_create(&(0x7f00000000c0)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\x8b\xaa\xffIb\x9e\xc1\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000040)="06", 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r1, 0x10d, 0xda, 0x0, &(0x7f0000000000)) 13:49:08 executing program 4: r0 = socket$kcm(0x2, 0x2, 0x73) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @broadcast}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") dup2(r0, r1) getsockname$netrom(r1, &(0x7f00000002c0)={{0x3, @bcast}, [@netrom, @remote, @null, @rose, @bcast, @default, @null]}, &(0x7f0000000200)=0x48) 13:49:08 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="01dca5055e0bcfec7be070") unshare(0x8000400) getsockopt$sock_cred(r0, 0x1, 0x6, 0x0, &(0x7f0000000140)) 13:49:08 executing program 0: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00008feff0)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000100)={0x4, 0x0, &(0x7f00008feff0)={&(0x7f0000000000)=ANY=[@ANYBLOB="020d0000100000000000000000000000030006000600000002000000e0000001000000f5000000000800120002000200000000000000000030006c0002030b2c003f567b000000b20200000000152c000000000000000001020014bb00000000000000000000000003000500000000000200ed1be0000001000000ba00000000"], 0x80}}, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000200)="b7dca5055e0bcfec7be070") r1 = socket$key(0xf, 0x3, 0x2) sendmmsg(r1, &(0x7f0000000180), 0x15ea397, 0x0) [ 369.762940][T20683] overlayfs: filesystem on './file0' not supported as upperdir 13:49:08 executing program 3: r0 = memfd_create(&(0x7f00000000c0)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\x8b\xaa\xffIb\x9e\xc1\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000040)="06", 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r1, 0x10d, 0xda, 0x0, &(0x7f0000000000)) 13:49:08 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r0, &(0x7f0000003500)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=[{0x10, 0x110}], 0x10}}], 0x1, 0x0) 13:49:08 executing program 4: r0 = socket$kcm(0x2, 0x2, 0x73) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @broadcast}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") dup2(r0, r1) getsockname$netrom(r1, &(0x7f00000002c0)={{0x3, @bcast}, [@netrom, @remote, @null, @rose, @bcast, @default, @null]}, &(0x7f0000000200)=0x48) 13:49:08 executing program 2: r0 = socket$kcm(0x2, 0x2, 0x73) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @broadcast}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") dup2(r0, r1) getsockname$netrom(r1, &(0x7f00000002c0)={{0x3, @bcast}, [@netrom, @remote, @null, @rose, @bcast, @default, @null]}, &(0x7f0000000200)=0x48) 13:49:08 executing program 1: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f0000000400)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$overlay(0x400006, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x8, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000280)={0x0, @in6={{0xa, 0x0, 0x6b, @rand_addr="753900737f2708d40abf862e7985f23f", 0xfff}}}, 0x0) 13:49:08 executing program 0: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00008feff0)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000100)={0x4, 0x0, &(0x7f00008feff0)={&(0x7f0000000000)=ANY=[@ANYBLOB="020d0000100000000000000000000000030006000600000002000000e0000001000000f5000000000800120002000200000000000000000030006c0002030b2c003f567b000000b20200000000152c000000000000000001020014bb00000000000000000000000003000500000000000200ed1be0000001000000ba00000000"], 0x80}}, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000200)="b7dca5055e0bcfec7be070") r1 = socket$key(0xf, 0x3, 0x2) sendmmsg(r1, &(0x7f0000000180), 0x15ea397, 0x0) 13:49:08 executing program 3: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x103b0e93b836670b, 0x8031, 0xffffffffffffffff, 0x0) futex(&(0x7f0000000040)=0x4, 0x0, 0x4, 0x0, 0x0, 0x0) futex(&(0x7f0000000280), 0x800000000005, 0x0, 0x0, &(0x7f0000000040), 0x0) 13:49:08 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4f, 0xe00) 13:49:08 executing program 2: r0 = socket$kcm(0x2, 0x2, 0x73) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @broadcast}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") dup2(r0, r1) getsockname$netrom(r1, &(0x7f00000002c0)={{0x3, @bcast}, [@netrom, @remote, @null, @rose, @bcast, @default, @null]}, &(0x7f0000000200)=0x48) 13:49:08 executing program 4: r0 = socket$kcm(0x2, 0x2, 0x73) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @broadcast}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") dup2(r0, r1) getsockname$netrom(r1, &(0x7f00000002c0)={{0x3, @bcast}, [@netrom, @remote, @null, @rose, @bcast, @default, @null]}, &(0x7f0000000200)=0x48) 13:49:09 executing program 0: memfd_create(&(0x7f0000000280)='\x10d\x86\x12\x7f\xff\x00\x00\x00\x00\x00\x00\xf7\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\xfb\x9aS\xda!\x89\x05\\\x8d\xaa\x8d\xf1#l\xaf\\0\x93\a\xab\x18\xb8\x90\xcc\xa8C\x1f\xe6\fc\x0e}%\xbc-\f\x14^lgz\x1e\xe5>\x14\xd8h\xa7\\\x83\xcd0\xdc\x92\xb8c\xe7I6\xcd\xaf}\xce=o\xf4\xa2E\xf3Dn\xad{\x8c\x9c\r!\n\x1d\xe70\xfd\x1e\xae\xd7\xe4G\xb9\xf8\x03\x05?cp\xd6I\xa1z\x9abKYrs\x15BD\xe8\xb9\xb9\x81J\x04\xeb.\xc1Z\xf6D]\x8a\x87\x86\x1e\xb7z\xff\x17\xca\xfd\xf1s\xa7\xd2\nT\xff#\v\x1e\xd55f\t\xdc\x91`C\x1a\xc6\xdc\xc8\x98J\xca\x1fFs\xbc\xe8_\x1e\a\xda\xbb\xd4', 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 13:49:09 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x12, 0x0, 0x0, 0x400, 0x0, 0x1}, 0x3c) 13:49:09 executing program 2: r0 = socket$kcm(0x2, 0x2, 0x73) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @broadcast}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") dup2(r0, r1) getsockname$netrom(r1, &(0x7f00000002c0)={{0x3, @bcast}, [@netrom, @remote, @null, @rose, @bcast, @default, @null]}, &(0x7f0000000200)=0x48) 13:49:09 executing program 5: syz_mount_image$reiserfs(&(0x7f0000001740)='reiserfs\x00', &(0x7f0000001780)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001800)={[{@commit={'commit'}}]}) 13:49:09 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x12, 0x0, 0x0, 0x400, 0x0, 0x1}, 0x3c) 13:49:09 executing program 0: memfd_create(&(0x7f0000000280)='\x10d\x86\x12\x7f\xff\x00\x00\x00\x00\x00\x00\xf7\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\xfb\x9aS\xda!\x89\x05\\\x8d\xaa\x8d\xf1#l\xaf\\0\x93\a\xab\x18\xb8\x90\xcc\xa8C\x1f\xe6\fc\x0e}%\xbc-\f\x14^lgz\x1e\xe5>\x14\xd8h\xa7\\\x83\xcd0\xdc\x92\xb8c\xe7I6\xcd\xaf}\xce=o\xf4\xa2E\xf3Dn\xad{\x8c\x9c\r!\n\x1d\xe70\xfd\x1e\xae\xd7\xe4G\xb9\xf8\x03\x05?cp\xd6I\xa1z\x9abKYrs\x15BD\xe8\xb9\xb9\x81J\x04\xeb.\xc1Z\xf6D]\x8a\x87\x86\x1e\xb7z\xff\x17\xca\xfd\xf1s\xa7\xd2\nT\xff#\v\x1e\xd55f\t\xdc\x91`C\x1a\xc6\xdc\xc8\x98J\xca\x1fFs\xbc\xe8_\x1e\a\xda\xbb\xd4', 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) [ 370.386464][T20742] REISERFS warning (device loop5): super-6502 reiserfs_getopt: unknown mount option "" 13:49:09 executing program 1: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f0000000400)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$overlay(0x400006, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x8, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000280)={0x0, @in6={{0xa, 0x0, 0x6b, @rand_addr="753900737f2708d40abf862e7985f23f", 0xfff}}}, 0x0) 13:49:09 executing program 2: mmap(&(0x7f0000000000/0xc1f000)=nil, 0xc1f000, 0x2, 0x71, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x3, &(0x7f0000000000)=0x5, 0x401c, 0x0) get_mempolicy(0x0, 0x0, 0x0, &(0x7f0000377000/0x1000)=nil, 0x2) [ 370.557839][T20742] REISERFS warning (device loop5): super-6502 reiserfs_getopt: unknown mount option "" [ 370.653425][T20759] overlayfs: lowerdir is in-use as upperdir/workdir 13:49:09 executing program 3: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x103b0e93b836670b, 0x8031, 0xffffffffffffffff, 0x0) futex(&(0x7f0000000040)=0x4, 0x0, 0x4, 0x0, 0x0, 0x0) futex(&(0x7f0000000280), 0x800000000005, 0x0, 0x0, &(0x7f0000000040), 0x0) 13:49:09 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x12, 0x0, 0x0, 0x400, 0x0, 0x1}, 0x3c) 13:49:09 executing program 0: memfd_create(&(0x7f0000000280)='\x10d\x86\x12\x7f\xff\x00\x00\x00\x00\x00\x00\xf7\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\xfb\x9aS\xda!\x89\x05\\\x8d\xaa\x8d\xf1#l\xaf\\0\x93\a\xab\x18\xb8\x90\xcc\xa8C\x1f\xe6\fc\x0e}%\xbc-\f\x14^lgz\x1e\xe5>\x14\xd8h\xa7\\\x83\xcd0\xdc\x92\xb8c\xe7I6\xcd\xaf}\xce=o\xf4\xa2E\xf3Dn\xad{\x8c\x9c\r!\n\x1d\xe70\xfd\x1e\xae\xd7\xe4G\xb9\xf8\x03\x05?cp\xd6I\xa1z\x9abKYrs\x15BD\xe8\xb9\xb9\x81J\x04\xeb.\xc1Z\xf6D]\x8a\x87\x86\x1e\xb7z\xff\x17\xca\xfd\xf1s\xa7\xd2\nT\xff#\v\x1e\xd55f\t\xdc\x91`C\x1a\xc6\xdc\xc8\x98J\xca\x1fFs\xbc\xe8_\x1e\a\xda\xbb\xd4', 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 13:49:09 executing program 2: mmap(&(0x7f0000000000/0xc1f000)=nil, 0xc1f000, 0x2, 0x71, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x3, &(0x7f0000000000)=0x5, 0x401c, 0x0) get_mempolicy(0x0, 0x0, 0x0, &(0x7f0000377000/0x1000)=nil, 0x2) 13:49:09 executing program 1: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f0000000400)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$overlay(0x400006, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x8, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000280)={0x0, @in6={{0xa, 0x0, 0x6b, @rand_addr="753900737f2708d40abf862e7985f23f", 0xfff}}}, 0x0) 13:49:09 executing program 5: syz_mount_image$reiserfs(&(0x7f0000001740)='reiserfs\x00', &(0x7f0000001780)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001800)={[{@commit={'commit'}}]}) 13:49:09 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x12, 0x0, 0x0, 0x400, 0x0, 0x1}, 0x3c) 13:49:09 executing program 2: mmap(&(0x7f0000000000/0xc1f000)=nil, 0xc1f000, 0x2, 0x71, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x3, &(0x7f0000000000)=0x5, 0x401c, 0x0) get_mempolicy(0x0, 0x0, 0x0, &(0x7f0000377000/0x1000)=nil, 0x2) [ 370.956833][T20772] REISERFS warning (device loop5): super-6502 reiserfs_getopt: unknown mount option "" 13:49:09 executing program 0: memfd_create(&(0x7f0000000280)='\x10d\x86\x12\x7f\xff\x00\x00\x00\x00\x00\x00\xf7\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\xfb\x9aS\xda!\x89\x05\\\x8d\xaa\x8d\xf1#l\xaf\\0\x93\a\xab\x18\xb8\x90\xcc\xa8C\x1f\xe6\fc\x0e}%\xbc-\f\x14^lgz\x1e\xe5>\x14\xd8h\xa7\\\x83\xcd0\xdc\x92\xb8c\xe7I6\xcd\xaf}\xce=o\xf4\xa2E\xf3Dn\xad{\x8c\x9c\r!\n\x1d\xe70\xfd\x1e\xae\xd7\xe4G\xb9\xf8\x03\x05?cp\xd6I\xa1z\x9abKYrs\x15BD\xe8\xb9\xb9\x81J\x04\xeb.\xc1Z\xf6D]\x8a\x87\x86\x1e\xb7z\xff\x17\xca\xfd\xf1s\xa7\xd2\nT\xff#\v\x1e\xd55f\t\xdc\x91`C\x1a\xc6\xdc\xc8\x98J\xca\x1fFs\xbc\xe8_\x1e\a\xda\xbb\xd4', 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 13:49:10 executing program 5: syz_mount_image$reiserfs(&(0x7f0000001740)='reiserfs\x00', &(0x7f0000001780)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001800)={[{@commit={'commit'}}]}) 13:49:10 executing program 0: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x103b0e93b836670b, 0x8031, 0xffffffffffffffff, 0x0) futex(&(0x7f0000000040)=0x4, 0x0, 0x4, 0x0, 0x0, 0x0) futex(&(0x7f0000000280), 0x800000000005, 0x0, 0x0, &(0x7f0000000040), 0x0) 13:49:10 executing program 2: mmap(&(0x7f0000000000/0xc1f000)=nil, 0xc1f000, 0x2, 0x71, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x3, &(0x7f0000000000)=0x5, 0x401c, 0x0) get_mempolicy(0x0, 0x0, 0x0, &(0x7f0000377000/0x1000)=nil, 0x2) [ 371.244632][T20796] REISERFS warning (device loop5): super-6502 reiserfs_getopt: unknown mount option "" 13:49:10 executing program 3: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x103b0e93b836670b, 0x8031, 0xffffffffffffffff, 0x0) futex(&(0x7f0000000040)=0x4, 0x0, 0x4, 0x0, 0x0, 0x0) futex(&(0x7f0000000280), 0x800000000005, 0x0, 0x0, &(0x7f0000000040), 0x0) 13:49:10 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="c4dc00025e0b01047be070") unshare(0x2000400) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) setsockopt$TIPC_MCAST_REPLICAST(r1, 0x10f, 0x86) 13:49:10 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f13000)={0xa, 0x2}, 0x1c) connect$inet6(r0, &(0x7f000090b000)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}, 0x3}, 0x1c) syz_emit_ethernet(0x3e, &(0x7f0000694ffe)={@broadcast, @link_local, [], {@ipv6={0x86dd, {0x0, 0x6, "06f526", 0x8, 0x11, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}, @mcast2, {[], @udp={0x0, 0x2, 0x8}}}}}}, 0x0) 13:49:10 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x8, 0x3, &(0x7f0000000040)=@framed={{0x5, 0x0, 0x0, 0x0, 0x0, 0x71, 0x10, 0x6e}}, &(0x7f0000000080)='GPL\x04\x9c5\x14\xbfw-\xa0z\xe8.vY\n6\xf6I>\xc1\xab\x91\xb3\x97\xe4*\xbf\x1e\xa6\xcd\x8c\xd7t\'\xfc\x9a\x9e+qe\xf5+A\a\xbf\bP\xd8\x99\xdcR\xd0\x13\x17]\xdb\x1b/F <*\x05\xb7\"\xe3>Uo\xb2\xe3\xf3\x9a<\xde\x1f\xcaSd\x037\xec\x95aF\xbd\xbf\xcb\x11Pp\x19V1\xde]!\xa5\xea\x9ec\x8c+\xdbx\xa5\x01\xcaKn\xa3\x13\xd8%h\xf98,,?o\xab\xa6\xb4\xeeTy;N\xd2m\xae>R\"P)\xbb*\xc0\x00\x7fwuL?#\xce\xda\x98\t\xb9\xa9hJ\x94\n\xbc\xaa\x8c\xfc\xc7\x13>\xc4\"\xe9\xc88\x881\x8dA\xe9\xa4\x93\xf0\x19_\xe2Y\x96Q\xb8\x95\x04\xf5\xdb\xa1F%\xce#f\xf3=\x95\xdb\xa9/\x86ry\xca\xbfJ\xce\xdd\xc8Z\x8a\xf7\xa0\xfah\xd7g\xceQ6\xb9\xd0\xd1\x96lI\x9c\xb6\xbf4\xc2\x7f\x00'/248}, 0x48) 13:49:10 executing program 5: syz_mount_image$reiserfs(&(0x7f0000001740)='reiserfs\x00', &(0x7f0000001780)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001800)={[{@commit={'commit'}}]}) 13:49:10 executing program 0: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x103b0e93b836670b, 0x8031, 0xffffffffffffffff, 0x0) futex(&(0x7f0000000040)=0x4, 0x0, 0x4, 0x0, 0x0, 0x0) futex(&(0x7f0000000280), 0x800000000005, 0x0, 0x0, &(0x7f0000000040), 0x0) 13:49:10 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x8, 0x3, &(0x7f0000000040)=@framed={{0x5, 0x0, 0x0, 0x0, 0x0, 0x71, 0x10, 0x6e}}, &(0x7f0000000080)='GPL\x04\x9c5\x14\xbfw-\xa0z\xe8.vY\n6\xf6I>\xc1\xab\x91\xb3\x97\xe4*\xbf\x1e\xa6\xcd\x8c\xd7t\'\xfc\x9a\x9e+qe\xf5+A\a\xbf\bP\xd8\x99\xdcR\xd0\x13\x17]\xdb\x1b/F <*\x05\xb7\"\xe3>Uo\xb2\xe3\xf3\x9a<\xde\x1f\xcaSd\x037\xec\x95aF\xbd\xbf\xcb\x11Pp\x19V1\xde]!\xa5\xea\x9ec\x8c+\xdbx\xa5\x01\xcaKn\xa3\x13\xd8%h\xf98,,?o\xab\xa6\xb4\xeeTy;N\xd2m\xae>R\"P)\xbb*\xc0\x00\x7fwuL?#\xce\xda\x98\t\xb9\xa9hJ\x94\n\xbc\xaa\x8c\xfc\xc7\x13>\xc4\"\xe9\xc88\x881\x8dA\xe9\xa4\x93\xf0\x19_\xe2Y\x96Q\xb8\x95\x04\xf5\xdb\xa1F%\xce#f\xf3=\x95\xdb\xa9/\x86ry\xca\xbfJ\xce\xdd\xc8Z\x8a\xf7\xa0\xfah\xd7g\xceQ6\xb9\xd0\xd1\x96lI\x9c\xb6\xbf4\xc2\x7f\x00'/248}, 0x48) 13:49:10 executing program 4: r0 = socket$inet6(0xa, 0x40000080806, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={@rand_addr="3aca577a581cf5c6203aaa89c4923f31", @mcast1, @rand_addr="aa9af78a2bacd499254b6ab946ece5dc", 0x0, 0x0, 0x468}) 13:49:10 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f13000)={0xa, 0x2}, 0x1c) connect$inet6(r0, &(0x7f000090b000)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}, 0x3}, 0x1c) syz_emit_ethernet(0x3e, &(0x7f0000694ffe)={@broadcast, @link_local, [], {@ipv6={0x86dd, {0x0, 0x6, "06f526", 0x8, 0x11, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}, @mcast2, {[], @udp={0x0, 0x2, 0x8}}}}}}, 0x0) [ 371.720330][T20816] REISERFS warning (device loop5): super-6502 reiserfs_getopt: unknown mount option "" 13:49:10 executing program 4: r0 = socket$inet6(0xa, 0x40000080806, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={@rand_addr="3aca577a581cf5c6203aaa89c4923f31", @mcast1, @rand_addr="aa9af78a2bacd499254b6ab946ece5dc", 0x0, 0x0, 0x468}) 13:49:10 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f13000)={0xa, 0x2}, 0x1c) connect$inet6(r0, &(0x7f000090b000)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}, 0x3}, 0x1c) syz_emit_ethernet(0x3e, &(0x7f0000694ffe)={@broadcast, @link_local, [], {@ipv6={0x86dd, {0x0, 0x6, "06f526", 0x8, 0x11, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}, @mcast2, {[], @udp={0x0, 0x2, 0x8}}}}}}, 0x0) 13:49:10 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x8, 0x3, &(0x7f0000000040)=@framed={{0x5, 0x0, 0x0, 0x0, 0x0, 0x71, 0x10, 0x6e}}, &(0x7f0000000080)='GPL\x04\x9c5\x14\xbfw-\xa0z\xe8.vY\n6\xf6I>\xc1\xab\x91\xb3\x97\xe4*\xbf\x1e\xa6\xcd\x8c\xd7t\'\xfc\x9a\x9e+qe\xf5+A\a\xbf\bP\xd8\x99\xdcR\xd0\x13\x17]\xdb\x1b/F <*\x05\xb7\"\xe3>Uo\xb2\xe3\xf3\x9a<\xde\x1f\xcaSd\x037\xec\x95aF\xbd\xbf\xcb\x11Pp\x19V1\xde]!\xa5\xea\x9ec\x8c+\xdbx\xa5\x01\xcaKn\xa3\x13\xd8%h\xf98,,?o\xab\xa6\xb4\xeeTy;N\xd2m\xae>R\"P)\xbb*\xc0\x00\x7fwuL?#\xce\xda\x98\t\xb9\xa9hJ\x94\n\xbc\xaa\x8c\xfc\xc7\x13>\xc4\"\xe9\xc88\x881\x8dA\xe9\xa4\x93\xf0\x19_\xe2Y\x96Q\xb8\x95\x04\xf5\xdb\xa1F%\xce#f\xf3=\x95\xdb\xa9/\x86ry\xca\xbfJ\xce\xdd\xc8Z\x8a\xf7\xa0\xfah\xd7g\xceQ6\xb9\xd0\xd1\x96lI\x9c\xb6\xbf4\xc2\x7f\x00'/248}, 0x48) 13:49:11 executing program 3: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x103b0e93b836670b, 0x8031, 0xffffffffffffffff, 0x0) futex(&(0x7f0000000040)=0x4, 0x0, 0x4, 0x0, 0x0, 0x0) futex(&(0x7f0000000280), 0x800000000005, 0x0, 0x0, &(0x7f0000000040), 0x0) 13:49:11 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x4, 0x4, 0x400000000004, 0x9}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000010c0)={r0, &(0x7f0000000000), 0x0}, 0x18) 13:49:11 executing program 4: r0 = socket$inet6(0xa, 0x40000080806, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={@rand_addr="3aca577a581cf5c6203aaa89c4923f31", @mcast1, @rand_addr="aa9af78a2bacd499254b6ab946ece5dc", 0x0, 0x0, 0x468}) 13:49:11 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f13000)={0xa, 0x2}, 0x1c) connect$inet6(r0, &(0x7f000090b000)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}, 0x3}, 0x1c) syz_emit_ethernet(0x3e, &(0x7f0000694ffe)={@broadcast, @link_local, [], {@ipv6={0x86dd, {0x0, 0x6, "06f526", 0x8, 0x11, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}, @mcast2, {[], @udp={0x0, 0x2, 0x8}}}}}}, 0x0) 13:49:11 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x8, 0x3, &(0x7f0000000040)=@framed={{0x5, 0x0, 0x0, 0x0, 0x0, 0x71, 0x10, 0x6e}}, &(0x7f0000000080)='GPL\x04\x9c5\x14\xbfw-\xa0z\xe8.vY\n6\xf6I>\xc1\xab\x91\xb3\x97\xe4*\xbf\x1e\xa6\xcd\x8c\xd7t\'\xfc\x9a\x9e+qe\xf5+A\a\xbf\bP\xd8\x99\xdcR\xd0\x13\x17]\xdb\x1b/F <*\x05\xb7\"\xe3>Uo\xb2\xe3\xf3\x9a<\xde\x1f\xcaSd\x037\xec\x95aF\xbd\xbf\xcb\x11Pp\x19V1\xde]!\xa5\xea\x9ec\x8c+\xdbx\xa5\x01\xcaKn\xa3\x13\xd8%h\xf98,,?o\xab\xa6\xb4\xeeTy;N\xd2m\xae>R\"P)\xbb*\xc0\x00\x7fwuL?#\xce\xda\x98\t\xb9\xa9hJ\x94\n\xbc\xaa\x8c\xfc\xc7\x13>\xc4\"\xe9\xc88\x881\x8dA\xe9\xa4\x93\xf0\x19_\xe2Y\x96Q\xb8\x95\x04\xf5\xdb\xa1F%\xce#f\xf3=\x95\xdb\xa9/\x86ry\xca\xbfJ\xce\xdd\xc8Z\x8a\xf7\xa0\xfah\xd7g\xceQ6\xb9\xd0\xd1\x96lI\x9c\xb6\xbf4\xc2\x7f\x00'/248}, 0x48) 13:49:11 executing program 0: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x103b0e93b836670b, 0x8031, 0xffffffffffffffff, 0x0) futex(&(0x7f0000000040)=0x4, 0x0, 0x4, 0x0, 0x0, 0x0) futex(&(0x7f0000000280), 0x800000000005, 0x0, 0x0, &(0x7f0000000040), 0x0) 13:49:11 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x4, 0x4, 0x400000000004, 0x9}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000010c0)={r0, &(0x7f0000000000), 0x0}, 0x18) 13:49:11 executing program 4: r0 = socket$inet6(0xa, 0x40000080806, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={@rand_addr="3aca577a581cf5c6203aaa89c4923f31", @mcast1, @rand_addr="aa9af78a2bacd499254b6ab946ece5dc", 0x0, 0x0, 0x468}) 13:49:11 executing program 1: r0 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0xc0, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r1, r0, r1}, &(0x7f0000000600)=""/243, 0xf3, &(0x7f0000000240)={&(0x7f0000000080)={'sha224\x00'}}) 13:49:11 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f00000001c0)="2400000058001f00ff07f4f9002304000a04f51108000100020100020800028001000000", 0x24) 13:49:11 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x4, 0x4, 0x400000000004, 0x9}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000010c0)={r0, &(0x7f0000000000), 0x0}, 0x18) 13:49:11 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x9, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x10, 0x24}, [@ldst={0x6, 0x0, 0xb}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) 13:49:11 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/stat\x00') getdents(r0, &(0x7f00000000c0)=""/143, 0x49) getdents64(r0, &(0x7f0000000000)=""/35, 0x23) 13:49:11 executing program 1: r0 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0xc0, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r1, r0, r1}, &(0x7f0000000600)=""/243, 0xf3, &(0x7f0000000240)={&(0x7f0000000080)={'sha224\x00'}}) 13:49:11 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f00000001c0)="2400000058001f00ff07f4f9002304000a04f51108000100020100020800028001000000", 0x24) 13:49:11 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x4, 0x4, 0x400000000004, 0x9}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000010c0)={r0, &(0x7f0000000000), 0x0}, 0x18) 13:49:11 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x9, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x10, 0x24}, [@ldst={0x6, 0x0, 0xb}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) 13:49:11 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$unix(0x1, 0x800000000005, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x0) r2 = socket$unix(0x1, 0x5, 0x0) connect(r2, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) sendmsg$unix(r2, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1c000000000000000100000001000000", @ANYRES32=r1, @ANYRES64=r2], 0x1c}, 0x0) close(r0) 13:49:11 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f00000001c0)="2400000058001f00ff07f4f9002304000a04f51108000100020100020800028001000000", 0x24) 13:49:11 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x201000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") syz_emit_ethernet(0x300dc1, &(0x7f0000000080)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300002, 0x32, 0x0, @ipv4={[0x2, 0x2, 0x543, 0x0, 0x60], [], @multicast2}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f000000]}, {[], @icmpv6=@time_exceed={0xffffff88, 0x0, 0x0, 0x0, [0x7, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x3], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 13:49:11 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x9, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x10, 0x24}, [@ldst={0x6, 0x0, 0xb}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) 13:49:11 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/stat\x00') getdents(r0, &(0x7f00000000c0)=""/143, 0x49) getdents64(r0, &(0x7f0000000000)=""/35, 0x23) 13:49:12 executing program 1: r0 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0xc0, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r1, r0, r1}, &(0x7f0000000600)=""/243, 0xf3, &(0x7f0000000240)={&(0x7f0000000080)={'sha224\x00'}}) 13:49:12 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x9, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x10, 0x24}, [@ldst={0x6, 0x0, 0xb}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) 13:49:12 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$unix(0x1, 0x800000000005, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x0) r2 = socket$unix(0x1, 0x5, 0x0) connect(r2, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) sendmsg$unix(r2, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1c000000000000000100000001000000", @ANYRES32=r1, @ANYRES64=r2], 0x1c}, 0x0) close(r0) 13:49:12 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/stat\x00') getdents(r0, &(0x7f00000000c0)=""/143, 0x49) getdents64(r0, &(0x7f0000000000)=""/35, 0x23) 13:49:12 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f00000001c0)="2400000058001f00ff07f4f9002304000a04f51108000100020100020800028001000000", 0x24) 13:49:12 executing program 1: r0 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0xc0, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r1, r0, r1}, &(0x7f0000000600)=""/243, 0xf3, &(0x7f0000000240)={&(0x7f0000000080)={'sha224\x00'}}) 13:49:12 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x201000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") syz_emit_ethernet(0x300dc1, &(0x7f0000000080)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300002, 0x32, 0x0, @ipv4={[0x2, 0x2, 0x543, 0x0, 0x60], [], @multicast2}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f000000]}, {[], @icmpv6=@time_exceed={0xffffff88, 0x0, 0x0, 0x0, [0x7, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x3], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 13:49:12 executing program 4: r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$unix(0x1, 0x800000000005, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x0) r2 = socket$unix(0x1, 0x5, 0x0) connect(r2, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) sendmsg$unix(r2, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1c000000000000000100000001000000", @ANYRES32=r1, @ANYRES64=r2], 0x1c}, 0x0) close(r0) 13:49:12 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/stat\x00') getdents(r0, &(0x7f00000000c0)=""/143, 0x49) getdents64(r0, &(0x7f0000000000)=""/35, 0x23) 13:49:12 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/stat\x00') getdents(r0, &(0x7f00000000c0)=""/143, 0x49) getdents64(r0, &(0x7f0000000000)=""/35, 0x23) 13:49:12 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$unix(0x1, 0x800000000005, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x0) r2 = socket$unix(0x1, 0x5, 0x0) connect(r2, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) sendmsg$unix(r2, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1c000000000000000100000001000000", @ANYRES32=r1, @ANYRES64=r2], 0x1c}, 0x0) close(r0) 13:49:12 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x201000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") syz_emit_ethernet(0x300dc1, &(0x7f0000000080)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300002, 0x32, 0x0, @ipv4={[0x2, 0x2, 0x543, 0x0, 0x60], [], @multicast2}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f000000]}, {[], @icmpv6=@time_exceed={0xffffff88, 0x0, 0x0, 0x0, [0x7, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x3], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 13:49:12 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5275e0bcfec7be070") r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)="240000002400075e1dfffd726fa2830020200a0009000000000001a0f1ffffff0d00ff7e280000001100ffffba16a0aa1c0009b3eb", 0x35}], 0x1}, 0x0) 13:49:12 executing program 4: r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$unix(0x1, 0x800000000005, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x0) r2 = socket$unix(0x1, 0x5, 0x0) connect(r2, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) sendmsg$unix(r2, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1c000000000000000100000001000000", @ANYRES32=r1, @ANYRES64=r2], 0x1c}, 0x0) close(r0) 13:49:12 executing program 0: r0 = socket$rds(0x15, 0x5, 0x0) unshare(0x20400) bind$rds(r0, &(0x7f0000000000)={0x2, 0x0, @broadcast}, 0x10) 13:49:12 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/stat\x00') getdents(r0, &(0x7f00000000c0)=""/143, 0x49) getdents64(r0, &(0x7f0000000000)=""/35, 0x23) 13:49:12 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$unix(0x1, 0x800000000005, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x0) r2 = socket$unix(0x1, 0x5, 0x0) connect(r2, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) sendmsg$unix(r2, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1c000000000000000100000001000000", @ANYRES32=r1, @ANYRES64=r2], 0x1c}, 0x0) close(r0) 13:49:12 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x201000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") syz_emit_ethernet(0x300dc1, &(0x7f0000000080)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300002, 0x32, 0x0, @ipv4={[0x2, 0x2, 0x543, 0x0, 0x60], [], @multicast2}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f000000]}, {[], @icmpv6=@time_exceed={0xffffff88, 0x0, 0x0, 0x0, [0x7, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x3], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 13:49:12 executing program 4: r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$unix(0x1, 0x800000000005, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x0) r2 = socket$unix(0x1, 0x5, 0x0) connect(r2, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) sendmsg$unix(r2, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1c000000000000000100000001000000", @ANYRES32=r1, @ANYRES64=r2], 0x1c}, 0x0) close(r0) 13:49:12 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5275e0bcfec7be070") r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)="240000002400075e1dfffd726fa2830020200a0009000000000001a0f1ffffff0d00ff7e280000001100ffffba16a0aa1c0009b3eb", 0x35}], 0x1}, 0x0) 13:49:12 executing program 0: r0 = socket$rds(0x15, 0x5, 0x0) unshare(0x20400) bind$rds(r0, &(0x7f0000000000)={0x2, 0x0, @broadcast}, 0x10) 13:49:12 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/stat\x00') getdents(r0, &(0x7f00000000c0)=""/143, 0x49) getdents64(r0, &(0x7f0000000000)=""/35, 0x23) 13:49:12 executing program 3: bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x6}, 0x14) 13:49:12 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5275e0bcfec7be070") r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)="240000002400075e1dfffd726fa2830020200a0009000000000001a0f1ffffff0d00ff7e280000001100ffffba16a0aa1c0009b3eb", 0x35}], 0x1}, 0x0) 13:49:12 executing program 5: syz_mount_image$nfs(0x0, &(0x7f0000000800)='./file1\x00', 0x0, 0x0, 0x0, 0x8b420, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) 13:49:12 executing program 2: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='.eph\x00', 0x0, 0x0) 13:49:12 executing program 0: r0 = socket$rds(0x15, 0x5, 0x0) unshare(0x20400) bind$rds(r0, &(0x7f0000000000)={0x2, 0x0, @broadcast}, 0x10) 13:49:12 executing program 3: bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x6}, 0x14) 13:49:12 executing program 4: openat$vfio(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_hmac_sha1\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000021c0)=[{{0x0, 0x0, &(0x7f0000001a40)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000001740)=""/203, 0xcb}], 0x4}}], 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x80, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x1, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1, 0x0, 0x0) lstat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000280)) 13:49:12 executing program 2: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='.eph\x00', 0x0, 0x0) 13:49:12 executing program 0: r0 = socket$rds(0x15, 0x5, 0x0) unshare(0x20400) bind$rds(r0, &(0x7f0000000000)={0x2, 0x0, @broadcast}, 0x10) 13:49:13 executing program 3: bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x6}, 0x14) 13:49:13 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5275e0bcfec7be070") r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)="240000002400075e1dfffd726fa2830020200a0009000000000001a0f1ffffff0d00ff7e280000001100ffffba16a0aa1c0009b3eb", 0x35}], 0x1}, 0x0) 13:49:13 executing program 5: syz_mount_image$nfs(0x0, &(0x7f0000000800)='./file1\x00', 0x0, 0x0, 0x0, 0x8b420, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) 13:49:13 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x30, 0x0, 0x0, 0xfffff038}, {0x6}]}, 0x10) 13:49:13 executing program 4: openat$vfio(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_hmac_sha1\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000021c0)=[{{0x0, 0x0, &(0x7f0000001a40)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000001740)=""/203, 0xcb}], 0x4}}], 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x80, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x1, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1, 0x0, 0x0) lstat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000280)) 13:49:13 executing program 1: openat$vfio(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_hmac_sha1\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000021c0)=[{{0x0, 0x0, &(0x7f0000001a40)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000001740)=""/203, 0xcb}], 0x4}}], 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x80, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x1, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1, 0x0, 0x0) lstat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000280)) 13:49:13 executing program 3: bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x6}, 0x14) 13:49:13 executing program 5: syz_mount_image$nfs(0x0, &(0x7f0000000800)='./file1\x00', 0x0, 0x0, 0x0, 0x8b420, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) 13:49:13 executing program 2: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='.eph\x00', 0x0, 0x0) 13:49:13 executing program 4: openat$vfio(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_hmac_sha1\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000021c0)=[{{0x0, 0x0, &(0x7f0000001a40)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000001740)=""/203, 0xcb}], 0x4}}], 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x80, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x1, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1, 0x0, 0x0) lstat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000280)) 13:49:13 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000002b80)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=@newsa={0xf0, 0x1a, 0x713, 0x0, 0x0, {{@in6=@local={0xfe, 0x80, [], 0xffffffffffffffff}, @in6=@ipv4={[], [], @local={0xac, 0x14, 0xffffffffffffffff}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f7}, {@in6=@local={0xfe, 0x80, [], 0xffffffffffffffff}}, @in6=@loopback, {}, {}, {}, 0x0, 0x0, 0x2}}, 0xf0}}, 0x0) 13:49:13 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x30, 0x0, 0x0, 0xfffff038}, {0x6}]}, 0x10) 13:49:13 executing program 1: openat$vfio(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_hmac_sha1\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000021c0)=[{{0x0, 0x0, &(0x7f0000001a40)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000001740)=""/203, 0xcb}], 0x4}}], 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x80, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x1, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1, 0x0, 0x0) lstat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000280)) 13:49:13 executing program 2: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='.eph\x00', 0x0, 0x0) 13:49:13 executing program 5: syz_mount_image$nfs(0x0, &(0x7f0000000800)='./file1\x00', 0x0, 0x0, 0x0, 0x8b420, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) 13:49:13 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000002b80)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=@newsa={0xf0, 0x1a, 0x713, 0x0, 0x0, {{@in6=@local={0xfe, 0x80, [], 0xffffffffffffffff}, @in6=@ipv4={[], [], @local={0xac, 0x14, 0xffffffffffffffff}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f7}, {@in6=@local={0xfe, 0x80, [], 0xffffffffffffffff}}, @in6=@loopback, {}, {}, {}, 0x0, 0x0, 0x2}}, 0xf0}}, 0x0) 13:49:13 executing program 4: openat$vfio(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_hmac_sha1\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000021c0)=[{{0x0, 0x0, &(0x7f0000001a40)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000001740)=""/203, 0xcb}], 0x4}}], 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x80, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x1, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1, 0x0, 0x0) lstat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000280)) 13:49:13 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x30, 0x0, 0x0, 0xfffff038}, {0x6}]}, 0x10) 13:49:13 executing program 1: openat$vfio(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_hmac_sha1\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000021c0)=[{{0x0, 0x0, &(0x7f0000001a40)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000001740)=""/203, 0xcb}], 0x4}}], 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x80, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x1, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1, 0x0, 0x0) lstat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000280)) 13:49:13 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x3, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x20000000000000, 0x700, 0x0, 0x0, 0x4e, 0xa0}, [@ldst={0x3, 0x2, 0x3, 0x1c10a1, 0x0, 0x9e}]}, &(0x7f0000003ff6)='G\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) 13:49:13 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000002b80)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=@newsa={0xf0, 0x1a, 0x713, 0x0, 0x0, {{@in6=@local={0xfe, 0x80, [], 0xffffffffffffffff}, @in6=@ipv4={[], [], @local={0xac, 0x14, 0xffffffffffffffff}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f7}, {@in6=@local={0xfe, 0x80, [], 0xffffffffffffffff}}, @in6=@loopback, {}, {}, {}, 0x0, 0x0, 0x2}}, 0xf0}}, 0x0) 13:49:13 executing program 5: getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffff9c, 0x84, 0x1a, &(0x7f0000000640)=ANY=[@ANYBLOB="70000000b27edcc7c642439433b23b0a71018a25ca1970cb122e73301f05d711dc05143afe958d6db19eb1f72d74c61566905dc0fe5631790a9ed26c274b06eaab044219f8c54e8ac92ee10e781dc0364b101dc7d698ecbf0dcc0200000052265e0d4d2011a5da2917b2e36a16000000"], 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000380)={0x0, 0x7ff}, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffff9c, 0x84, 0x9, &(0x7f0000000940)={0x0, @in6={{0xa, 0x4e21, 0xe, @initdev={0xfe, 0x88, [], 0x1, 0x0}}}, 0x101, 0x7, 0x80000000, 0x5, 0xa6}, 0x0) ioctl$VIDIOC_ENUM_FRAMESIZES(0xffffffffffffffff, 0xc02c564a, &(0x7f00000001c0)={0x0, 0x3131354f, 0x3, @stepwise={0x3924, 0x6, 0x0, 0x2, 0x5, 0xd7e}}) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000000a00)={r0, @in={{0x2, 0x4e21, @multicast2}}}, 0x84) r1 = gettid() sched_setaffinity(r1, 0x3d31, &(0x7f0000000200)=0xa000000000000005) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = getpgrp(0x0) mkdirat(r2, &(0x7f00000002c0)='./file1\x00', 0x9) pipe2(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) getrandom(&(0x7f0000000ac0)=""/187, 0xfffffffffffffe5b, 0x3) ioctl$TIOCLINUX6(r5, 0x541c, &(0x7f0000000140)={0x6, 0x3}) setpriority(0x0, r3, 0xffff) ioctl$sock_bt_bnep_BNEPGETCONNLIST(0xffffffffffffffff, 0x800442d2, &(0x7f00000000c0)={0x5, &(0x7f0000000340)=[{0x0, 0x0, 0x0, @broadcast}, {0x0, 0x0, 0x0, @local}, {}, {0x0, 0x0, 0x0, @random}, {0x0, 0x0, 0x0, @broadcast}]}) open(&(0x7f0000000180)='./file0\x00', 0x40, 0x1) tgkill(r1, r3, 0x3) setxattr$security_capability(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.capability\x00', &(0x7f0000000500)=@v3={0x3000000, [{0x0, 0x4}, {0x0, 0x2}]}, 0x18, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, &(0x7f0000000280), 0xffffffffffffffff) execve(&(0x7f0000000440)='./file0\x00', &(0x7f00000006c0)=[&(0x7f0000000580)='wlan1\x00', &(0x7f0000000600)='security.capability\x00'], &(0x7f0000000780)=[&(0x7f0000000700)='proc\x00', &(0x7f0000000740)='!\x00']) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000000240)={0x0, 0x0, 0x3, 0xd8f}) ioctl$LOOP_SET_FD(r4, 0x4c00, r5) setsockopt$RDS_CONG_MONITOR(r5, 0x114, 0x6, &(0x7f0000000480), 0x4) write$P9_RLINK(0xffffffffffffffff, &(0x7f0000000000)={0x7}, 0x7) r6 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) 13:49:13 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x30, 0x0, 0x0, 0xfffff038}, {0x6}]}, 0x10) 13:49:13 executing program 4: pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) splice(r1, &(0x7f0000000080), r0, 0x0, 0x6, 0x0) 13:49:13 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x3, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x20000000000000, 0x700, 0x0, 0x0, 0x4e, 0xa0}, [@ldst={0x3, 0x2, 0x3, 0x1c10a1, 0x0, 0x9e}]}, &(0x7f0000003ff6)='G\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) 13:49:14 executing program 1: syz_mount_image$hfsplus(&(0x7f0000000440)='hfsplus\x00', &(0x7f0000000480)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000700)={[{@nodecompose='nodecompose'}, {@part={'part'}}, {@part={'part'}}], [{@smackfsfloor={'smackfsfloor', 0x3d, 'trusted.syz\x00'}}]}) 13:49:14 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000002b80)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=@newsa={0xf0, 0x1a, 0x713, 0x0, 0x0, {{@in6=@local={0xfe, 0x80, [], 0xffffffffffffffff}, @in6=@ipv4={[], [], @local={0xac, 0x14, 0xffffffffffffffff}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f7}, {@in6=@local={0xfe, 0x80, [], 0xffffffffffffffff}}, @in6=@loopback, {}, {}, {}, 0x0, 0x0, 0x2}}, 0xf0}}, 0x0) 13:49:14 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_int(r0, 0x29, 0x3, 0x0, 0x0) 13:49:14 executing program 4: pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) splice(r1, &(0x7f0000000080), r0, 0x0, 0x6, 0x0) [ 375.303885][T21102] hfsplus: unable to find HFS+ superblock 13:49:14 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dc86055e0bceec7be070") r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r1, 0x29, 0x19, &(0x7f0000039000)=0x8, 0x4) syz_emit_ethernet(0x6e, &(0x7f0000000040)={@random="cd390b081bf2", @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "02290f", 0x38, 0x3a, 0x0, @ipv4, @mcast2, {[], @icmpv6=@dest_unreach={0x4, 0x0, 0x0, 0x0, [], {0x0, 0x6, "d5cae2", 0x0, 0x3a, 0x0, @empty, @mcast2, [], "f601929f106531aa"}}}}}}}, 0x0) recvmsg(r1, &(0x7f00000004c0)={0x0, 0x0, 0x0}, 0x2000) 13:49:14 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x3, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x20000000000000, 0x700, 0x0, 0x0, 0x4e, 0xa0}, [@ldst={0x3, 0x2, 0x3, 0x1c10a1, 0x0, 0x9e}]}, &(0x7f0000003ff6)='G\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) 13:49:14 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_int(r0, 0x29, 0x3, 0x0, 0x0) 13:49:14 executing program 4: pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) splice(r1, &(0x7f0000000080), r0, 0x0, 0x6, 0x0) [ 375.436865][T21102] hfsplus: unable to find HFS+ superblock 13:49:14 executing program 5: getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffff9c, 0x84, 0x1a, &(0x7f0000000640)=ANY=[@ANYBLOB="70000000b27edcc7c642439433b23b0a71018a25ca1970cb122e73301f05d711dc05143afe958d6db19eb1f72d74c61566905dc0fe5631790a9ed26c274b06eaab044219f8c54e8ac92ee10e781dc0364b101dc7d698ecbf0dcc0200000052265e0d4d2011a5da2917b2e36a16000000"], 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000380)={0x0, 0x7ff}, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffff9c, 0x84, 0x9, &(0x7f0000000940)={0x0, @in6={{0xa, 0x4e21, 0xe, @initdev={0xfe, 0x88, [], 0x1, 0x0}}}, 0x101, 0x7, 0x80000000, 0x5, 0xa6}, 0x0) ioctl$VIDIOC_ENUM_FRAMESIZES(0xffffffffffffffff, 0xc02c564a, &(0x7f00000001c0)={0x0, 0x3131354f, 0x3, @stepwise={0x3924, 0x6, 0x0, 0x2, 0x5, 0xd7e}}) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000000a00)={r0, @in={{0x2, 0x4e21, @multicast2}}}, 0x84) r1 = gettid() sched_setaffinity(r1, 0x3d31, &(0x7f0000000200)=0xa000000000000005) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = getpgrp(0x0) mkdirat(r2, &(0x7f00000002c0)='./file1\x00', 0x9) pipe2(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) getrandom(&(0x7f0000000ac0)=""/187, 0xfffffffffffffe5b, 0x3) ioctl$TIOCLINUX6(r5, 0x541c, &(0x7f0000000140)={0x6, 0x3}) setpriority(0x0, r3, 0xffff) ioctl$sock_bt_bnep_BNEPGETCONNLIST(0xffffffffffffffff, 0x800442d2, &(0x7f00000000c0)={0x5, &(0x7f0000000340)=[{0x0, 0x0, 0x0, @broadcast}, {0x0, 0x0, 0x0, @local}, {}, {0x0, 0x0, 0x0, @random}, {0x0, 0x0, 0x0, @broadcast}]}) open(&(0x7f0000000180)='./file0\x00', 0x40, 0x1) tgkill(r1, r3, 0x3) setxattr$security_capability(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.capability\x00', &(0x7f0000000500)=@v3={0x3000000, [{0x0, 0x4}, {0x0, 0x2}]}, 0x18, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, &(0x7f0000000280), 0xffffffffffffffff) execve(&(0x7f0000000440)='./file0\x00', &(0x7f00000006c0)=[&(0x7f0000000580)='wlan1\x00', &(0x7f0000000600)='security.capability\x00'], &(0x7f0000000780)=[&(0x7f0000000700)='proc\x00', &(0x7f0000000740)='!\x00']) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000000240)={0x0, 0x0, 0x3, 0xd8f}) ioctl$LOOP_SET_FD(r4, 0x4c00, r5) setsockopt$RDS_CONG_MONITOR(r5, 0x114, 0x6, &(0x7f0000000480), 0x4) write$P9_RLINK(0xffffffffffffffff, &(0x7f0000000000)={0x7}, 0x7) r6 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) 13:49:14 executing program 1: syz_mount_image$hfsplus(&(0x7f0000000440)='hfsplus\x00', &(0x7f0000000480)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000700)={[{@nodecompose='nodecompose'}, {@part={'part'}}, {@part={'part'}}], [{@smackfsfloor={'smackfsfloor', 0x3d, 'trusted.syz\x00'}}]}) 13:49:14 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dc86055e0bceec7be070") r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r1, 0x29, 0x19, &(0x7f0000039000)=0x8, 0x4) syz_emit_ethernet(0x6e, &(0x7f0000000040)={@random="cd390b081bf2", @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "02290f", 0x38, 0x3a, 0x0, @ipv4, @mcast2, {[], @icmpv6=@dest_unreach={0x4, 0x0, 0x0, 0x0, [], {0x0, 0x6, "d5cae2", 0x0, 0x3a, 0x0, @empty, @mcast2, [], "f601929f106531aa"}}}}}}}, 0x0) recvmsg(r1, &(0x7f00000004c0)={0x0, 0x0, 0x0}, 0x2000) 13:49:14 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x3, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x20000000000000, 0x700, 0x0, 0x0, 0x4e, 0xa0}, [@ldst={0x3, 0x2, 0x3, 0x1c10a1, 0x0, 0x9e}]}, &(0x7f0000003ff6)='G\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) 13:49:14 executing program 4: pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) splice(r1, &(0x7f0000000080), r0, 0x0, 0x6, 0x0) 13:49:14 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_int(r0, 0x29, 0x3, 0x0, 0x0) 13:49:14 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dc86055e0bceec7be070") r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r1, 0x29, 0x19, &(0x7f0000039000)=0x8, 0x4) syz_emit_ethernet(0x6e, &(0x7f0000000040)={@random="cd390b081bf2", @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "02290f", 0x38, 0x3a, 0x0, @ipv4, @mcast2, {[], @icmpv6=@dest_unreach={0x4, 0x0, 0x0, 0x0, [], {0x0, 0x6, "d5cae2", 0x0, 0x3a, 0x0, @empty, @mcast2, [], "f601929f106531aa"}}}}}}}, 0x0) recvmsg(r1, &(0x7f00000004c0)={0x0, 0x0, 0x0}, 0x2000) [ 375.753058][T21144] hfsplus: unable to find HFS+ superblock 13:49:14 executing program 1: syz_mount_image$hfsplus(&(0x7f0000000440)='hfsplus\x00', &(0x7f0000000480)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000700)={[{@nodecompose='nodecompose'}, {@part={'part'}}, {@part={'part'}}], [{@smackfsfloor={'smackfsfloor', 0x3d, 'trusted.syz\x00'}}]}) 13:49:14 executing program 4: getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffff9c, 0x84, 0x1a, &(0x7f0000000640)=ANY=[@ANYBLOB="70000000b27edcc7c642439433b23b0a71018a25ca1970cb122e73301f05d711dc05143afe958d6db19eb1f72d74c61566905dc0fe5631790a9ed26c274b06eaab044219f8c54e8ac92ee10e781dc0364b101dc7d698ecbf0dcc0200000052265e0d4d2011a5da2917b2e36a16000000"], 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000380)={0x0, 0x7ff}, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffff9c, 0x84, 0x9, &(0x7f0000000940)={0x0, @in6={{0xa, 0x4e21, 0xe, @initdev={0xfe, 0x88, [], 0x1, 0x0}}}, 0x101, 0x7, 0x80000000, 0x5, 0xa6}, 0x0) ioctl$VIDIOC_ENUM_FRAMESIZES(0xffffffffffffffff, 0xc02c564a, &(0x7f00000001c0)={0x0, 0x3131354f, 0x3, @stepwise={0x3924, 0x6, 0x0, 0x2, 0x5, 0xd7e}}) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000000a00)={r0, @in={{0x2, 0x4e21, @multicast2}}}, 0x84) r1 = gettid() sched_setaffinity(r1, 0x3d31, &(0x7f0000000200)=0xa000000000000005) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = getpgrp(0x0) mkdirat(r2, &(0x7f00000002c0)='./file1\x00', 0x9) pipe2(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) getrandom(&(0x7f0000000ac0)=""/187, 0xfffffffffffffe5b, 0x3) ioctl$TIOCLINUX6(r5, 0x541c, &(0x7f0000000140)={0x6, 0x3}) setpriority(0x0, r3, 0xffff) ioctl$sock_bt_bnep_BNEPGETCONNLIST(0xffffffffffffffff, 0x800442d2, &(0x7f00000000c0)={0x5, &(0x7f0000000340)=[{0x0, 0x0, 0x0, @broadcast}, {0x0, 0x0, 0x0, @local}, {}, {0x0, 0x0, 0x0, @random}, {0x0, 0x0, 0x0, @broadcast}]}) open(&(0x7f0000000180)='./file0\x00', 0x40, 0x1) tgkill(r1, r3, 0x3) setxattr$security_capability(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.capability\x00', &(0x7f0000000500)=@v3={0x3000000, [{0x0, 0x4}, {0x0, 0x2}]}, 0x18, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, &(0x7f0000000280), 0xffffffffffffffff) execve(&(0x7f0000000440)='./file0\x00', &(0x7f00000006c0)=[&(0x7f0000000580)='wlan1\x00', &(0x7f0000000600)='security.capability\x00'], &(0x7f0000000780)=[&(0x7f0000000700)='proc\x00', &(0x7f0000000740)='!\x00']) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000000240)={0x0, 0x0, 0x3, 0xd8f}) ioctl$LOOP_SET_FD(r4, 0x4c00, r5) setsockopt$RDS_CONG_MONITOR(r5, 0x114, 0x6, &(0x7f0000000480), 0x4) write$P9_RLINK(0xffffffffffffffff, &(0x7f0000000000)={0x7}, 0x7) r6 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) 13:49:14 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dc86055e0bceec7be070") r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r1, 0x29, 0x19, &(0x7f0000039000)=0x8, 0x4) syz_emit_ethernet(0x6e, &(0x7f0000000040)={@random="cd390b081bf2", @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "02290f", 0x38, 0x3a, 0x0, @ipv4, @mcast2, {[], @icmpv6=@dest_unreach={0x4, 0x0, 0x0, 0x0, [], {0x0, 0x6, "d5cae2", 0x0, 0x3a, 0x0, @empty, @mcast2, [], "f601929f106531aa"}}}}}}}, 0x0) recvmsg(r1, &(0x7f00000004c0)={0x0, 0x0, 0x0}, 0x2000) 13:49:14 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_int(r0, 0x29, 0x3, 0x0, 0x0) 13:49:14 executing program 2: getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffff9c, 0x84, 0x1a, &(0x7f0000000640)=ANY=[@ANYBLOB="70000000b27edcc7c642439433b23b0a71018a25ca1970cb122e73301f05d711dc05143afe958d6db19eb1f72d74c61566905dc0fe5631790a9ed26c274b06eaab044219f8c54e8ac92ee10e781dc0364b101dc7d698ecbf0dcc0200000052265e0d4d2011a5da2917b2e36a16000000"], 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000380)={0x0, 0x7ff}, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffff9c, 0x84, 0x9, &(0x7f0000000940)={0x0, @in6={{0xa, 0x4e21, 0xe, @initdev={0xfe, 0x88, [], 0x1, 0x0}}}, 0x101, 0x7, 0x80000000, 0x5, 0xa6}, 0x0) ioctl$VIDIOC_ENUM_FRAMESIZES(0xffffffffffffffff, 0xc02c564a, &(0x7f00000001c0)={0x0, 0x3131354f, 0x3, @stepwise={0x3924, 0x6, 0x0, 0x2, 0x5, 0xd7e}}) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000000a00)={r0, @in={{0x2, 0x4e21, @multicast2}}}, 0x84) r1 = gettid() sched_setaffinity(r1, 0x3d31, &(0x7f0000000200)=0xa000000000000005) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = getpgrp(0x0) mkdirat(r2, &(0x7f00000002c0)='./file1\x00', 0x9) pipe2(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) getrandom(&(0x7f0000000ac0)=""/187, 0xfffffffffffffe5b, 0x3) ioctl$TIOCLINUX6(r5, 0x541c, &(0x7f0000000140)={0x6, 0x3}) setpriority(0x0, r3, 0xffff) ioctl$sock_bt_bnep_BNEPGETCONNLIST(0xffffffffffffffff, 0x800442d2, &(0x7f00000000c0)={0x5, &(0x7f0000000340)=[{0x0, 0x0, 0x0, @broadcast}, {0x0, 0x0, 0x0, @local}, {}, {0x0, 0x0, 0x0, @random}, {0x0, 0x0, 0x0, @broadcast}]}) open(&(0x7f0000000180)='./file0\x00', 0x40, 0x1) tgkill(r1, r3, 0x3) setxattr$security_capability(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.capability\x00', &(0x7f0000000500)=@v3={0x3000000, [{0x0, 0x4}, {0x0, 0x2}]}, 0x18, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, &(0x7f0000000280), 0xffffffffffffffff) execve(&(0x7f0000000440)='./file0\x00', &(0x7f00000006c0)=[&(0x7f0000000580)='wlan1\x00', &(0x7f0000000600)='security.capability\x00'], &(0x7f0000000780)=[&(0x7f0000000700)='proc\x00', &(0x7f0000000740)='!\x00']) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000000240)={0x0, 0x0, 0x3, 0xd8f}) ioctl$LOOP_SET_FD(r4, 0x4c00, r5) setsockopt$RDS_CONG_MONITOR(r5, 0x114, 0x6, &(0x7f0000000480), 0x4) write$P9_RLINK(0xffffffffffffffff, &(0x7f0000000000)={0x7}, 0x7) r6 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) [ 376.011121][T21165] hfsplus: unable to find HFS+ superblock 13:49:15 executing program 5: getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffff9c, 0x84, 0x1a, &(0x7f0000000640)=ANY=[@ANYBLOB="70000000b27edcc7c642439433b23b0a71018a25ca1970cb122e73301f05d711dc05143afe958d6db19eb1f72d74c61566905dc0fe5631790a9ed26c274b06eaab044219f8c54e8ac92ee10e781dc0364b101dc7d698ecbf0dcc0200000052265e0d4d2011a5da2917b2e36a16000000"], 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000380)={0x0, 0x7ff}, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffff9c, 0x84, 0x9, &(0x7f0000000940)={0x0, @in6={{0xa, 0x4e21, 0xe, @initdev={0xfe, 0x88, [], 0x1, 0x0}}}, 0x101, 0x7, 0x80000000, 0x5, 0xa6}, 0x0) ioctl$VIDIOC_ENUM_FRAMESIZES(0xffffffffffffffff, 0xc02c564a, &(0x7f00000001c0)={0x0, 0x3131354f, 0x3, @stepwise={0x3924, 0x6, 0x0, 0x2, 0x5, 0xd7e}}) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000000a00)={r0, @in={{0x2, 0x4e21, @multicast2}}}, 0x84) r1 = gettid() sched_setaffinity(r1, 0x3d31, &(0x7f0000000200)=0xa000000000000005) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = getpgrp(0x0) mkdirat(r2, &(0x7f00000002c0)='./file1\x00', 0x9) pipe2(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) getrandom(&(0x7f0000000ac0)=""/187, 0xfffffffffffffe5b, 0x3) ioctl$TIOCLINUX6(r5, 0x541c, &(0x7f0000000140)={0x6, 0x3}) setpriority(0x0, r3, 0xffff) ioctl$sock_bt_bnep_BNEPGETCONNLIST(0xffffffffffffffff, 0x800442d2, &(0x7f00000000c0)={0x5, &(0x7f0000000340)=[{0x0, 0x0, 0x0, @broadcast}, {0x0, 0x0, 0x0, @local}, {}, {0x0, 0x0, 0x0, @random}, {0x0, 0x0, 0x0, @broadcast}]}) open(&(0x7f0000000180)='./file0\x00', 0x40, 0x1) tgkill(r1, r3, 0x3) setxattr$security_capability(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.capability\x00', &(0x7f0000000500)=@v3={0x3000000, [{0x0, 0x4}, {0x0, 0x2}]}, 0x18, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, &(0x7f0000000280), 0xffffffffffffffff) execve(&(0x7f0000000440)='./file0\x00', &(0x7f00000006c0)=[&(0x7f0000000580)='wlan1\x00', &(0x7f0000000600)='security.capability\x00'], &(0x7f0000000780)=[&(0x7f0000000700)='proc\x00', &(0x7f0000000740)='!\x00']) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000000240)={0x0, 0x0, 0x3, 0xd8f}) ioctl$LOOP_SET_FD(r4, 0x4c00, r5) setsockopt$RDS_CONG_MONITOR(r5, 0x114, 0x6, &(0x7f0000000480), 0x4) write$P9_RLINK(0xffffffffffffffff, &(0x7f0000000000)={0x7}, 0x7) r6 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) 13:49:15 executing program 3: getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffff9c, 0x84, 0x1a, &(0x7f0000000640)=ANY=[@ANYBLOB="70000000b27edcc7c642439433b23b0a71018a25ca1970cb122e73301f05d711dc05143afe958d6db19eb1f72d74c61566905dc0fe5631790a9ed26c274b06eaab044219f8c54e8ac92ee10e781dc0364b101dc7d698ecbf0dcc0200000052265e0d4d2011a5da2917b2e36a16000000"], 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000380)={0x0, 0x7ff}, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffff9c, 0x84, 0x9, &(0x7f0000000940)={0x0, @in6={{0xa, 0x4e21, 0xe, @initdev={0xfe, 0x88, [], 0x1, 0x0}}}, 0x101, 0x7, 0x80000000, 0x5, 0xa6}, 0x0) ioctl$VIDIOC_ENUM_FRAMESIZES(0xffffffffffffffff, 0xc02c564a, &(0x7f00000001c0)={0x0, 0x3131354f, 0x3, @stepwise={0x3924, 0x6, 0x0, 0x2, 0x5, 0xd7e}}) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000000a00)={r0, @in={{0x2, 0x4e21, @multicast2}}}, 0x84) r1 = gettid() sched_setaffinity(r1, 0x3d31, &(0x7f0000000200)=0xa000000000000005) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = getpgrp(0x0) mkdirat(r2, &(0x7f00000002c0)='./file1\x00', 0x9) pipe2(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) getrandom(&(0x7f0000000ac0)=""/187, 0xfffffffffffffe5b, 0x3) ioctl$TIOCLINUX6(r5, 0x541c, &(0x7f0000000140)={0x6, 0x3}) setpriority(0x0, r3, 0xffff) ioctl$sock_bt_bnep_BNEPGETCONNLIST(0xffffffffffffffff, 0x800442d2, &(0x7f00000000c0)={0x5, &(0x7f0000000340)=[{0x0, 0x0, 0x0, @broadcast}, {0x0, 0x0, 0x0, @local}, {}, {0x0, 0x0, 0x0, @random}, {0x0, 0x0, 0x0, @broadcast}]}) open(&(0x7f0000000180)='./file0\x00', 0x40, 0x1) tgkill(r1, r3, 0x3) setxattr$security_capability(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.capability\x00', &(0x7f0000000500)=@v3={0x3000000, [{0x0, 0x4}, {0x0, 0x2}]}, 0x18, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, &(0x7f0000000280), 0xffffffffffffffff) execve(&(0x7f0000000440)='./file0\x00', &(0x7f00000006c0)=[&(0x7f0000000580)='wlan1\x00', &(0x7f0000000600)='security.capability\x00'], &(0x7f0000000780)=[&(0x7f0000000700)='proc\x00', &(0x7f0000000740)='!\x00']) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000000240)={0x0, 0x0, 0x3, 0xd8f}) ioctl$LOOP_SET_FD(r4, 0x4c00, r5) setsockopt$RDS_CONG_MONITOR(r5, 0x114, 0x6, &(0x7f0000000480), 0x4) write$P9_RLINK(0xffffffffffffffff, &(0x7f0000000000)={0x7}, 0x7) r6 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) 13:49:15 executing program 0: getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffff9c, 0x84, 0x1a, &(0x7f0000000640)=ANY=[@ANYBLOB="70000000b27edcc7c642439433b23b0a71018a25ca1970cb122e73301f05d711dc05143afe958d6db19eb1f72d74c61566905dc0fe5631790a9ed26c274b06eaab044219f8c54e8ac92ee10e781dc0364b101dc7d698ecbf0dcc0200000052265e0d4d2011a5da2917b2e36a16000000"], 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000380)={0x0, 0x7ff}, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffff9c, 0x84, 0x9, &(0x7f0000000940)={0x0, @in6={{0xa, 0x4e21, 0xe, @initdev={0xfe, 0x88, [], 0x1, 0x0}}}, 0x101, 0x7, 0x80000000, 0x5, 0xa6}, 0x0) ioctl$VIDIOC_ENUM_FRAMESIZES(0xffffffffffffffff, 0xc02c564a, &(0x7f00000001c0)={0x0, 0x3131354f, 0x3, @stepwise={0x3924, 0x6, 0x0, 0x2, 0x5, 0xd7e}}) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000000a00)={r0, @in={{0x2, 0x4e21, @multicast2}}}, 0x84) r1 = gettid() sched_setaffinity(r1, 0x3d31, &(0x7f0000000200)=0xa000000000000005) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = getpgrp(0x0) mkdirat(r2, &(0x7f00000002c0)='./file1\x00', 0x9) pipe2(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) getrandom(&(0x7f0000000ac0)=""/187, 0xfffffffffffffe5b, 0x3) ioctl$TIOCLINUX6(r5, 0x541c, &(0x7f0000000140)={0x6, 0x3}) setpriority(0x0, r3, 0xffff) ioctl$sock_bt_bnep_BNEPGETCONNLIST(0xffffffffffffffff, 0x800442d2, &(0x7f00000000c0)={0x5, &(0x7f0000000340)=[{0x0, 0x0, 0x0, @broadcast}, {0x0, 0x0, 0x0, @local}, {}, {0x0, 0x0, 0x0, @random}, {0x0, 0x0, 0x0, @broadcast}]}) open(&(0x7f0000000180)='./file0\x00', 0x40, 0x1) tgkill(r1, r3, 0x3) setxattr$security_capability(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.capability\x00', &(0x7f0000000500)=@v3={0x3000000, [{0x0, 0x4}, {0x0, 0x2}]}, 0x18, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, &(0x7f0000000280), 0xffffffffffffffff) execve(&(0x7f0000000440)='./file0\x00', &(0x7f00000006c0)=[&(0x7f0000000580)='wlan1\x00', &(0x7f0000000600)='security.capability\x00'], &(0x7f0000000780)=[&(0x7f0000000700)='proc\x00', &(0x7f0000000740)='!\x00']) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000000240)={0x0, 0x0, 0x3, 0xd8f}) ioctl$LOOP_SET_FD(r4, 0x4c00, r5) setsockopt$RDS_CONG_MONITOR(r5, 0x114, 0x6, &(0x7f0000000480), 0x4) write$P9_RLINK(0xffffffffffffffff, &(0x7f0000000000)={0x7}, 0x7) r6 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) 13:49:15 executing program 4: getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffff9c, 0x84, 0x1a, &(0x7f0000000640)=ANY=[@ANYBLOB="70000000b27edcc7c642439433b23b0a71018a25ca1970cb122e73301f05d711dc05143afe958d6db19eb1f72d74c61566905dc0fe5631790a9ed26c274b06eaab044219f8c54e8ac92ee10e781dc0364b101dc7d698ecbf0dcc0200000052265e0d4d2011a5da2917b2e36a16000000"], 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000380)={0x0, 0x7ff}, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffff9c, 0x84, 0x9, &(0x7f0000000940)={0x0, @in6={{0xa, 0x4e21, 0xe, @initdev={0xfe, 0x88, [], 0x1, 0x0}}}, 0x101, 0x7, 0x80000000, 0x5, 0xa6}, 0x0) ioctl$VIDIOC_ENUM_FRAMESIZES(0xffffffffffffffff, 0xc02c564a, &(0x7f00000001c0)={0x0, 0x3131354f, 0x3, @stepwise={0x3924, 0x6, 0x0, 0x2, 0x5, 0xd7e}}) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000000a00)={r0, @in={{0x2, 0x4e21, @multicast2}}}, 0x84) r1 = gettid() sched_setaffinity(r1, 0x3d31, &(0x7f0000000200)=0xa000000000000005) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = getpgrp(0x0) mkdirat(r2, &(0x7f00000002c0)='./file1\x00', 0x9) pipe2(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) getrandom(&(0x7f0000000ac0)=""/187, 0xfffffffffffffe5b, 0x3) ioctl$TIOCLINUX6(r5, 0x541c, &(0x7f0000000140)={0x6, 0x3}) setpriority(0x0, r3, 0xffff) ioctl$sock_bt_bnep_BNEPGETCONNLIST(0xffffffffffffffff, 0x800442d2, &(0x7f00000000c0)={0x5, &(0x7f0000000340)=[{0x0, 0x0, 0x0, @broadcast}, {0x0, 0x0, 0x0, @local}, {}, {0x0, 0x0, 0x0, @random}, {0x0, 0x0, 0x0, @broadcast}]}) open(&(0x7f0000000180)='./file0\x00', 0x40, 0x1) tgkill(r1, r3, 0x3) setxattr$security_capability(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.capability\x00', &(0x7f0000000500)=@v3={0x3000000, [{0x0, 0x4}, {0x0, 0x2}]}, 0x18, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, &(0x7f0000000280), 0xffffffffffffffff) execve(&(0x7f0000000440)='./file0\x00', &(0x7f00000006c0)=[&(0x7f0000000580)='wlan1\x00', &(0x7f0000000600)='security.capability\x00'], &(0x7f0000000780)=[&(0x7f0000000700)='proc\x00', &(0x7f0000000740)='!\x00']) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000000240)={0x0, 0x0, 0x3, 0xd8f}) ioctl$LOOP_SET_FD(r4, 0x4c00, r5) setsockopt$RDS_CONG_MONITOR(r5, 0x114, 0x6, &(0x7f0000000480), 0x4) write$P9_RLINK(0xffffffffffffffff, &(0x7f0000000000)={0x7}, 0x7) r6 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) 13:49:15 executing program 1: syz_mount_image$hfsplus(&(0x7f0000000440)='hfsplus\x00', &(0x7f0000000480)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000700)={[{@nodecompose='nodecompose'}, {@part={'part'}}, {@part={'part'}}], [{@smackfsfloor={'smackfsfloor', 0x3d, 'trusted.syz\x00'}}]}) 13:49:15 executing program 2: getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffff9c, 0x84, 0x1a, &(0x7f0000000640)=ANY=[@ANYBLOB="70000000b27edcc7c642439433b23b0a71018a25ca1970cb122e73301f05d711dc05143afe958d6db19eb1f72d74c61566905dc0fe5631790a9ed26c274b06eaab044219f8c54e8ac92ee10e781dc0364b101dc7d698ecbf0dcc0200000052265e0d4d2011a5da2917b2e36a16000000"], 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000380)={0x0, 0x7ff}, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffff9c, 0x84, 0x9, &(0x7f0000000940)={0x0, @in6={{0xa, 0x4e21, 0xe, @initdev={0xfe, 0x88, [], 0x1, 0x0}}}, 0x101, 0x7, 0x80000000, 0x5, 0xa6}, 0x0) ioctl$VIDIOC_ENUM_FRAMESIZES(0xffffffffffffffff, 0xc02c564a, &(0x7f00000001c0)={0x0, 0x3131354f, 0x3, @stepwise={0x3924, 0x6, 0x0, 0x2, 0x5, 0xd7e}}) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000000a00)={r0, @in={{0x2, 0x4e21, @multicast2}}}, 0x84) r1 = gettid() sched_setaffinity(r1, 0x3d31, &(0x7f0000000200)=0xa000000000000005) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = getpgrp(0x0) mkdirat(r2, &(0x7f00000002c0)='./file1\x00', 0x9) pipe2(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) getrandom(&(0x7f0000000ac0)=""/187, 0xfffffffffffffe5b, 0x3) ioctl$TIOCLINUX6(r5, 0x541c, &(0x7f0000000140)={0x6, 0x3}) setpriority(0x0, r3, 0xffff) ioctl$sock_bt_bnep_BNEPGETCONNLIST(0xffffffffffffffff, 0x800442d2, &(0x7f00000000c0)={0x5, &(0x7f0000000340)=[{0x0, 0x0, 0x0, @broadcast}, {0x0, 0x0, 0x0, @local}, {}, {0x0, 0x0, 0x0, @random}, {0x0, 0x0, 0x0, @broadcast}]}) open(&(0x7f0000000180)='./file0\x00', 0x40, 0x1) tgkill(r1, r3, 0x3) setxattr$security_capability(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.capability\x00', &(0x7f0000000500)=@v3={0x3000000, [{0x0, 0x4}, {0x0, 0x2}]}, 0x18, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, &(0x7f0000000280), 0xffffffffffffffff) execve(&(0x7f0000000440)='./file0\x00', &(0x7f00000006c0)=[&(0x7f0000000580)='wlan1\x00', &(0x7f0000000600)='security.capability\x00'], &(0x7f0000000780)=[&(0x7f0000000700)='proc\x00', &(0x7f0000000740)='!\x00']) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000000240)={0x0, 0x0, 0x3, 0xd8f}) ioctl$LOOP_SET_FD(r4, 0x4c00, r5) setsockopt$RDS_CONG_MONITOR(r5, 0x114, 0x6, &(0x7f0000000480), 0x4) write$P9_RLINK(0xffffffffffffffff, &(0x7f0000000000)={0x7}, 0x7) r6 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) [ 376.487699][T21199] hfsplus: unable to find HFS+ superblock 13:49:15 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dc86055e0bceec7be070") r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r1, 0x29, 0x19, &(0x7f0000039000)=0x8, 0x4) syz_emit_ethernet(0x6e, &(0x7f0000000040)={@random="cd390b081bf2", @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "02290f", 0x38, 0x3a, 0x0, @ipv4, @mcast2, {[], @icmpv6=@dest_unreach={0x4, 0x0, 0x0, 0x0, [], {0x0, 0x6, "d5cae2", 0x0, 0x3a, 0x0, @empty, @mcast2, [], "f601929f106531aa"}}}}}}}, 0x0) recvmsg(r1, &(0x7f00000004c0)={0x0, 0x0, 0x0}, 0x2000) 13:49:15 executing program 2: getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffff9c, 0x84, 0x1a, &(0x7f0000000640)=ANY=[@ANYBLOB="70000000b27edcc7c642439433b23b0a71018a25ca1970cb122e73301f05d711dc05143afe958d6db19eb1f72d74c61566905dc0fe5631790a9ed26c274b06eaab044219f8c54e8ac92ee10e781dc0364b101dc7d698ecbf0dcc0200000052265e0d4d2011a5da2917b2e36a16000000"], 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000380)={0x0, 0x7ff}, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffff9c, 0x84, 0x9, &(0x7f0000000940)={0x0, @in6={{0xa, 0x4e21, 0xe, @initdev={0xfe, 0x88, [], 0x1, 0x0}}}, 0x101, 0x7, 0x80000000, 0x5, 0xa6}, 0x0) ioctl$VIDIOC_ENUM_FRAMESIZES(0xffffffffffffffff, 0xc02c564a, &(0x7f00000001c0)={0x0, 0x3131354f, 0x3, @stepwise={0x3924, 0x6, 0x0, 0x2, 0x5, 0xd7e}}) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000000a00)={r0, @in={{0x2, 0x4e21, @multicast2}}}, 0x84) r1 = gettid() sched_setaffinity(r1, 0x3d31, &(0x7f0000000200)=0xa000000000000005) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = getpgrp(0x0) mkdirat(r2, &(0x7f00000002c0)='./file1\x00', 0x9) pipe2(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) getrandom(&(0x7f0000000ac0)=""/187, 0xfffffffffffffe5b, 0x3) ioctl$TIOCLINUX6(r5, 0x541c, &(0x7f0000000140)={0x6, 0x3}) setpriority(0x0, r3, 0xffff) ioctl$sock_bt_bnep_BNEPGETCONNLIST(0xffffffffffffffff, 0x800442d2, &(0x7f00000000c0)={0x5, &(0x7f0000000340)=[{0x0, 0x0, 0x0, @broadcast}, {0x0, 0x0, 0x0, @local}, {}, {0x0, 0x0, 0x0, @random}, {0x0, 0x0, 0x0, @broadcast}]}) open(&(0x7f0000000180)='./file0\x00', 0x40, 0x1) tgkill(r1, r3, 0x3) setxattr$security_capability(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.capability\x00', &(0x7f0000000500)=@v3={0x3000000, [{0x0, 0x4}, {0x0, 0x2}]}, 0x18, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, &(0x7f0000000280), 0xffffffffffffffff) execve(&(0x7f0000000440)='./file0\x00', &(0x7f00000006c0)=[&(0x7f0000000580)='wlan1\x00', &(0x7f0000000600)='security.capability\x00'], &(0x7f0000000780)=[&(0x7f0000000700)='proc\x00', &(0x7f0000000740)='!\x00']) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000000240)={0x0, 0x0, 0x3, 0xd8f}) ioctl$LOOP_SET_FD(r4, 0x4c00, r5) setsockopt$RDS_CONG_MONITOR(r5, 0x114, 0x6, &(0x7f0000000480), 0x4) write$P9_RLINK(0xffffffffffffffff, &(0x7f0000000000)={0x7}, 0x7) r6 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) 13:49:15 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dc86055e0bceec7be070") r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r1, 0x29, 0x19, &(0x7f0000039000)=0x8, 0x4) syz_emit_ethernet(0x6e, &(0x7f0000000040)={@random="cd390b081bf2", @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "02290f", 0x38, 0x3a, 0x0, @ipv4, @mcast2, {[], @icmpv6=@dest_unreach={0x4, 0x0, 0x0, 0x0, [], {0x0, 0x6, "d5cae2", 0x0, 0x3a, 0x0, @empty, @mcast2, [], "f601929f106531aa"}}}}}}}, 0x0) recvmsg(r1, &(0x7f00000004c0)={0x0, 0x0, 0x0}, 0x2000) 13:49:15 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dc86055e0bceec7be070") r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r1, 0x29, 0x19, &(0x7f0000039000)=0x8, 0x4) syz_emit_ethernet(0x6e, &(0x7f0000000040)={@random="cd390b081bf2", @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "02290f", 0x38, 0x3a, 0x0, @ipv4, @mcast2, {[], @icmpv6=@dest_unreach={0x4, 0x0, 0x0, 0x0, [], {0x0, 0x6, "d5cae2", 0x0, 0x3a, 0x0, @empty, @mcast2, [], "f601929f106531aa"}}}}}}}, 0x0) recvmsg(r1, &(0x7f00000004c0)={0x0, 0x0, 0x0}, 0x2000) 13:49:15 executing program 5: getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffff9c, 0x84, 0x1a, &(0x7f0000000640)=ANY=[@ANYBLOB="70000000b27edcc7c642439433b23b0a71018a25ca1970cb122e73301f05d711dc05143afe958d6db19eb1f72d74c61566905dc0fe5631790a9ed26c274b06eaab044219f8c54e8ac92ee10e781dc0364b101dc7d698ecbf0dcc0200000052265e0d4d2011a5da2917b2e36a16000000"], 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000380)={0x0, 0x7ff}, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffff9c, 0x84, 0x9, &(0x7f0000000940)={0x0, @in6={{0xa, 0x4e21, 0xe, @initdev={0xfe, 0x88, [], 0x1, 0x0}}}, 0x101, 0x7, 0x80000000, 0x5, 0xa6}, 0x0) ioctl$VIDIOC_ENUM_FRAMESIZES(0xffffffffffffffff, 0xc02c564a, &(0x7f00000001c0)={0x0, 0x3131354f, 0x3, @stepwise={0x3924, 0x6, 0x0, 0x2, 0x5, 0xd7e}}) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000000a00)={r0, @in={{0x2, 0x4e21, @multicast2}}}, 0x84) r1 = gettid() sched_setaffinity(r1, 0x3d31, &(0x7f0000000200)=0xa000000000000005) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = getpgrp(0x0) mkdirat(r2, &(0x7f00000002c0)='./file1\x00', 0x9) pipe2(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) getrandom(&(0x7f0000000ac0)=""/187, 0xfffffffffffffe5b, 0x3) ioctl$TIOCLINUX6(r5, 0x541c, &(0x7f0000000140)={0x6, 0x3}) setpriority(0x0, r3, 0xffff) ioctl$sock_bt_bnep_BNEPGETCONNLIST(0xffffffffffffffff, 0x800442d2, &(0x7f00000000c0)={0x5, &(0x7f0000000340)=[{0x0, 0x0, 0x0, @broadcast}, {0x0, 0x0, 0x0, @local}, {}, {0x0, 0x0, 0x0, @random}, {0x0, 0x0, 0x0, @broadcast}]}) open(&(0x7f0000000180)='./file0\x00', 0x40, 0x1) tgkill(r1, r3, 0x3) setxattr$security_capability(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.capability\x00', &(0x7f0000000500)=@v3={0x3000000, [{0x0, 0x4}, {0x0, 0x2}]}, 0x18, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, &(0x7f0000000280), 0xffffffffffffffff) execve(&(0x7f0000000440)='./file0\x00', &(0x7f00000006c0)=[&(0x7f0000000580)='wlan1\x00', &(0x7f0000000600)='security.capability\x00'], &(0x7f0000000780)=[&(0x7f0000000700)='proc\x00', &(0x7f0000000740)='!\x00']) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000000240)={0x0, 0x0, 0x3, 0xd8f}) ioctl$LOOP_SET_FD(r4, 0x4c00, r5) setsockopt$RDS_CONG_MONITOR(r5, 0x114, 0x6, &(0x7f0000000480), 0x4) write$P9_RLINK(0xffffffffffffffff, &(0x7f0000000000)={0x7}, 0x7) r6 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) 13:49:16 executing program 1: syz_emit_ethernet(0x4a, &(0x7f0000002440)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "fce1bd", 0x14, 0x6, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 13:49:16 executing program 0: getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffff9c, 0x84, 0x1a, &(0x7f0000000640)=ANY=[@ANYBLOB="70000000b27edcc7c642439433b23b0a71018a25ca1970cb122e73301f05d711dc05143afe958d6db19eb1f72d74c61566905dc0fe5631790a9ed26c274b06eaab044219f8c54e8ac92ee10e781dc0364b101dc7d698ecbf0dcc0200000052265e0d4d2011a5da2917b2e36a16000000"], 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000380)={0x0, 0x7ff}, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffff9c, 0x84, 0x9, &(0x7f0000000940)={0x0, @in6={{0xa, 0x4e21, 0xe, @initdev={0xfe, 0x88, [], 0x1, 0x0}}}, 0x101, 0x7, 0x80000000, 0x5, 0xa6}, 0x0) ioctl$VIDIOC_ENUM_FRAMESIZES(0xffffffffffffffff, 0xc02c564a, &(0x7f00000001c0)={0x0, 0x3131354f, 0x3, @stepwise={0x3924, 0x6, 0x0, 0x2, 0x5, 0xd7e}}) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000000a00)={r0, @in={{0x2, 0x4e21, @multicast2}}}, 0x84) r1 = gettid() sched_setaffinity(r1, 0x3d31, &(0x7f0000000200)=0xa000000000000005) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = getpgrp(0x0) mkdirat(r2, &(0x7f00000002c0)='./file1\x00', 0x9) pipe2(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) getrandom(&(0x7f0000000ac0)=""/187, 0xfffffffffffffe5b, 0x3) ioctl$TIOCLINUX6(r5, 0x541c, &(0x7f0000000140)={0x6, 0x3}) setpriority(0x0, r3, 0xffff) ioctl$sock_bt_bnep_BNEPGETCONNLIST(0xffffffffffffffff, 0x800442d2, &(0x7f00000000c0)={0x5, &(0x7f0000000340)=[{0x0, 0x0, 0x0, @broadcast}, {0x0, 0x0, 0x0, @local}, {}, {0x0, 0x0, 0x0, @random}, {0x0, 0x0, 0x0, @broadcast}]}) open(&(0x7f0000000180)='./file0\x00', 0x40, 0x1) tgkill(r1, r3, 0x3) setxattr$security_capability(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.capability\x00', &(0x7f0000000500)=@v3={0x3000000, [{0x0, 0x4}, {0x0, 0x2}]}, 0x18, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, &(0x7f0000000280), 0xffffffffffffffff) execve(&(0x7f0000000440)='./file0\x00', &(0x7f00000006c0)=[&(0x7f0000000580)='wlan1\x00', &(0x7f0000000600)='security.capability\x00'], &(0x7f0000000780)=[&(0x7f0000000700)='proc\x00', &(0x7f0000000740)='!\x00']) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000000240)={0x0, 0x0, 0x3, 0xd8f}) ioctl$LOOP_SET_FD(r4, 0x4c00, r5) setsockopt$RDS_CONG_MONITOR(r5, 0x114, 0x6, &(0x7f0000000480), 0x4) write$P9_RLINK(0xffffffffffffffff, &(0x7f0000000000)={0x7}, 0x7) r6 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) 13:49:16 executing program 3: getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffff9c, 0x84, 0x1a, &(0x7f0000000640)=ANY=[@ANYBLOB="70000000b27edcc7c642439433b23b0a71018a25ca1970cb122e73301f05d711dc05143afe958d6db19eb1f72d74c61566905dc0fe5631790a9ed26c274b06eaab044219f8c54e8ac92ee10e781dc0364b101dc7d698ecbf0dcc0200000052265e0d4d2011a5da2917b2e36a16000000"], 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000380)={0x0, 0x7ff}, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffff9c, 0x84, 0x9, &(0x7f0000000940)={0x0, @in6={{0xa, 0x4e21, 0xe, @initdev={0xfe, 0x88, [], 0x1, 0x0}}}, 0x101, 0x7, 0x80000000, 0x5, 0xa6}, 0x0) ioctl$VIDIOC_ENUM_FRAMESIZES(0xffffffffffffffff, 0xc02c564a, &(0x7f00000001c0)={0x0, 0x3131354f, 0x3, @stepwise={0x3924, 0x6, 0x0, 0x2, 0x5, 0xd7e}}) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000000a00)={r0, @in={{0x2, 0x4e21, @multicast2}}}, 0x84) r1 = gettid() sched_setaffinity(r1, 0x3d31, &(0x7f0000000200)=0xa000000000000005) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = getpgrp(0x0) mkdirat(r2, &(0x7f00000002c0)='./file1\x00', 0x9) pipe2(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) getrandom(&(0x7f0000000ac0)=""/187, 0xfffffffffffffe5b, 0x3) ioctl$TIOCLINUX6(r5, 0x541c, &(0x7f0000000140)={0x6, 0x3}) setpriority(0x0, r3, 0xffff) ioctl$sock_bt_bnep_BNEPGETCONNLIST(0xffffffffffffffff, 0x800442d2, &(0x7f00000000c0)={0x5, &(0x7f0000000340)=[{0x0, 0x0, 0x0, @broadcast}, {0x0, 0x0, 0x0, @local}, {}, {0x0, 0x0, 0x0, @random}, {0x0, 0x0, 0x0, @broadcast}]}) open(&(0x7f0000000180)='./file0\x00', 0x40, 0x1) tgkill(r1, r3, 0x3) setxattr$security_capability(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.capability\x00', &(0x7f0000000500)=@v3={0x3000000, [{0x0, 0x4}, {0x0, 0x2}]}, 0x18, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, &(0x7f0000000280), 0xffffffffffffffff) execve(&(0x7f0000000440)='./file0\x00', &(0x7f00000006c0)=[&(0x7f0000000580)='wlan1\x00', &(0x7f0000000600)='security.capability\x00'], &(0x7f0000000780)=[&(0x7f0000000700)='proc\x00', &(0x7f0000000740)='!\x00']) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000000240)={0x0, 0x0, 0x3, 0xd8f}) ioctl$LOOP_SET_FD(r4, 0x4c00, r5) setsockopt$RDS_CONG_MONITOR(r5, 0x114, 0x6, &(0x7f0000000480), 0x4) write$P9_RLINK(0xffffffffffffffff, &(0x7f0000000000)={0x7}, 0x7) r6 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) 13:49:16 executing program 4: getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffff9c, 0x84, 0x1a, &(0x7f0000000640)=ANY=[@ANYBLOB="70000000b27edcc7c642439433b23b0a71018a25ca1970cb122e73301f05d711dc05143afe958d6db19eb1f72d74c61566905dc0fe5631790a9ed26c274b06eaab044219f8c54e8ac92ee10e781dc0364b101dc7d698ecbf0dcc0200000052265e0d4d2011a5da2917b2e36a16000000"], 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000380)={0x0, 0x7ff}, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffff9c, 0x84, 0x9, &(0x7f0000000940)={0x0, @in6={{0xa, 0x4e21, 0xe, @initdev={0xfe, 0x88, [], 0x1, 0x0}}}, 0x101, 0x7, 0x80000000, 0x5, 0xa6}, 0x0) ioctl$VIDIOC_ENUM_FRAMESIZES(0xffffffffffffffff, 0xc02c564a, &(0x7f00000001c0)={0x0, 0x3131354f, 0x3, @stepwise={0x3924, 0x6, 0x0, 0x2, 0x5, 0xd7e}}) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000000a00)={r0, @in={{0x2, 0x4e21, @multicast2}}}, 0x84) r1 = gettid() sched_setaffinity(r1, 0x3d31, &(0x7f0000000200)=0xa000000000000005) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = getpgrp(0x0) mkdirat(r2, &(0x7f00000002c0)='./file1\x00', 0x9) pipe2(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) getrandom(&(0x7f0000000ac0)=""/187, 0xfffffffffffffe5b, 0x3) ioctl$TIOCLINUX6(r5, 0x541c, &(0x7f0000000140)={0x6, 0x3}) setpriority(0x0, r3, 0xffff) ioctl$sock_bt_bnep_BNEPGETCONNLIST(0xffffffffffffffff, 0x800442d2, &(0x7f00000000c0)={0x5, &(0x7f0000000340)=[{0x0, 0x0, 0x0, @broadcast}, {0x0, 0x0, 0x0, @local}, {}, {0x0, 0x0, 0x0, @random}, {0x0, 0x0, 0x0, @broadcast}]}) open(&(0x7f0000000180)='./file0\x00', 0x40, 0x1) tgkill(r1, r3, 0x3) setxattr$security_capability(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.capability\x00', &(0x7f0000000500)=@v3={0x3000000, [{0x0, 0x4}, {0x0, 0x2}]}, 0x18, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, &(0x7f0000000280), 0xffffffffffffffff) execve(&(0x7f0000000440)='./file0\x00', &(0x7f00000006c0)=[&(0x7f0000000580)='wlan1\x00', &(0x7f0000000600)='security.capability\x00'], &(0x7f0000000780)=[&(0x7f0000000700)='proc\x00', &(0x7f0000000740)='!\x00']) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000000240)={0x0, 0x0, 0x3, 0xd8f}) ioctl$LOOP_SET_FD(r4, 0x4c00, r5) setsockopt$RDS_CONG_MONITOR(r5, 0x114, 0x6, &(0x7f0000000480), 0x4) write$P9_RLINK(0xffffffffffffffff, &(0x7f0000000000)={0x7}, 0x7) r6 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) 13:49:16 executing program 2: r0 = memfd_create(&(0x7f00000000c0)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\x8b\xaa\xffIb\x9e\xc1\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000040)="06", 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r1, 0x10d, 0xd5, 0x0, &(0x7f0000000000)) 13:49:16 executing program 1: syz_emit_ethernet(0x4a, &(0x7f0000002440)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "fce1bd", 0x14, 0x6, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 13:49:16 executing program 2: r0 = memfd_create(&(0x7f00000000c0)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\x8b\xaa\xffIb\x9e\xc1\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000040)="06", 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r1, 0x10d, 0xd5, 0x0, &(0x7f0000000000)) 13:49:16 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x0) unshare(0x8000400) ioctl$SNDRV_SEQ_IOCTL_CLIENT_ID(r0, 0x80045301, &(0x7f0000000100)) 13:49:16 executing program 1: syz_emit_ethernet(0x4a, &(0x7f0000002440)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "fce1bd", 0x14, 0x6, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 13:49:16 executing program 0: getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffff9c, 0x84, 0x1a, &(0x7f0000000640)=ANY=[@ANYBLOB="70000000b27edcc7c642439433b23b0a71018a25ca1970cb122e73301f05d711dc05143afe958d6db19eb1f72d74c61566905dc0fe5631790a9ed26c274b06eaab044219f8c54e8ac92ee10e781dc0364b101dc7d698ecbf0dcc0200000052265e0d4d2011a5da2917b2e36a16000000"], 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000380)={0x0, 0x7ff}, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffff9c, 0x84, 0x9, &(0x7f0000000940)={0x0, @in6={{0xa, 0x4e21, 0xe, @initdev={0xfe, 0x88, [], 0x1, 0x0}}}, 0x101, 0x7, 0x80000000, 0x5, 0xa6}, 0x0) ioctl$VIDIOC_ENUM_FRAMESIZES(0xffffffffffffffff, 0xc02c564a, &(0x7f00000001c0)={0x0, 0x3131354f, 0x3, @stepwise={0x3924, 0x6, 0x0, 0x2, 0x5, 0xd7e}}) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000000a00)={r0, @in={{0x2, 0x4e21, @multicast2}}}, 0x84) r1 = gettid() sched_setaffinity(r1, 0x3d31, &(0x7f0000000200)=0xa000000000000005) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = getpgrp(0x0) mkdirat(r2, &(0x7f00000002c0)='./file1\x00', 0x9) pipe2(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) getrandom(&(0x7f0000000ac0)=""/187, 0xfffffffffffffe5b, 0x3) ioctl$TIOCLINUX6(r5, 0x541c, &(0x7f0000000140)={0x6, 0x3}) setpriority(0x0, r3, 0xffff) ioctl$sock_bt_bnep_BNEPGETCONNLIST(0xffffffffffffffff, 0x800442d2, &(0x7f00000000c0)={0x5, &(0x7f0000000340)=[{0x0, 0x0, 0x0, @broadcast}, {0x0, 0x0, 0x0, @local}, {}, {0x0, 0x0, 0x0, @random}, {0x0, 0x0, 0x0, @broadcast}]}) open(&(0x7f0000000180)='./file0\x00', 0x40, 0x1) tgkill(r1, r3, 0x3) setxattr$security_capability(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.capability\x00', &(0x7f0000000500)=@v3={0x3000000, [{0x0, 0x4}, {0x0, 0x2}]}, 0x18, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, &(0x7f0000000280), 0xffffffffffffffff) execve(&(0x7f0000000440)='./file0\x00', &(0x7f00000006c0)=[&(0x7f0000000580)='wlan1\x00', &(0x7f0000000600)='security.capability\x00'], &(0x7f0000000780)=[&(0x7f0000000700)='proc\x00', &(0x7f0000000740)='!\x00']) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000000240)={0x0, 0x0, 0x3, 0xd8f}) ioctl$LOOP_SET_FD(r4, 0x4c00, r5) setsockopt$RDS_CONG_MONITOR(r5, 0x114, 0x6, &(0x7f0000000480), 0x4) write$P9_RLINK(0xffffffffffffffff, &(0x7f0000000000)={0x7}, 0x7) r6 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) 13:49:16 executing program 4: prctl$PR_MCE_KILL(0x21, 0x0, 0x2) 13:49:16 executing program 3: getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffff9c, 0x84, 0x1a, &(0x7f0000000640)=ANY=[@ANYBLOB="70000000b27edcc7c642439433b23b0a71018a25ca1970cb122e73301f05d711dc05143afe958d6db19eb1f72d74c61566905dc0fe5631790a9ed26c274b06eaab044219f8c54e8ac92ee10e781dc0364b101dc7d698ecbf0dcc0200000052265e0d4d2011a5da2917b2e36a16000000"], 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000380)={0x0, 0x7ff}, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffff9c, 0x84, 0x9, &(0x7f0000000940)={0x0, @in6={{0xa, 0x4e21, 0xe, @initdev={0xfe, 0x88, [], 0x1, 0x0}}}, 0x101, 0x7, 0x80000000, 0x5, 0xa6}, 0x0) ioctl$VIDIOC_ENUM_FRAMESIZES(0xffffffffffffffff, 0xc02c564a, &(0x7f00000001c0)={0x0, 0x3131354f, 0x3, @stepwise={0x3924, 0x6, 0x0, 0x2, 0x5, 0xd7e}}) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000000a00)={r0, @in={{0x2, 0x4e21, @multicast2}}}, 0x84) r1 = gettid() sched_setaffinity(r1, 0x3d31, &(0x7f0000000200)=0xa000000000000005) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = getpgrp(0x0) mkdirat(r2, &(0x7f00000002c0)='./file1\x00', 0x9) pipe2(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) getrandom(&(0x7f0000000ac0)=""/187, 0xfffffffffffffe5b, 0x3) ioctl$TIOCLINUX6(r5, 0x541c, &(0x7f0000000140)={0x6, 0x3}) setpriority(0x0, r3, 0xffff) ioctl$sock_bt_bnep_BNEPGETCONNLIST(0xffffffffffffffff, 0x800442d2, &(0x7f00000000c0)={0x5, &(0x7f0000000340)=[{0x0, 0x0, 0x0, @broadcast}, {0x0, 0x0, 0x0, @local}, {}, {0x0, 0x0, 0x0, @random}, {0x0, 0x0, 0x0, @broadcast}]}) open(&(0x7f0000000180)='./file0\x00', 0x40, 0x1) tgkill(r1, r3, 0x3) setxattr$security_capability(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.capability\x00', &(0x7f0000000500)=@v3={0x3000000, [{0x0, 0x4}, {0x0, 0x2}]}, 0x18, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, &(0x7f0000000280), 0xffffffffffffffff) execve(&(0x7f0000000440)='./file0\x00', &(0x7f00000006c0)=[&(0x7f0000000580)='wlan1\x00', &(0x7f0000000600)='security.capability\x00'], &(0x7f0000000780)=[&(0x7f0000000700)='proc\x00', &(0x7f0000000740)='!\x00']) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000000240)={0x0, 0x0, 0x3, 0xd8f}) ioctl$LOOP_SET_FD(r4, 0x4c00, r5) setsockopt$RDS_CONG_MONITOR(r5, 0x114, 0x6, &(0x7f0000000480), 0x4) write$P9_RLINK(0xffffffffffffffff, &(0x7f0000000000)={0x7}, 0x7) r6 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) 13:49:16 executing program 2: r0 = memfd_create(&(0x7f00000000c0)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\x8b\xaa\xffIb\x9e\xc1\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000040)="06", 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r1, 0x10d, 0xd5, 0x0, &(0x7f0000000000)) 13:49:16 executing program 1: syz_emit_ethernet(0x4a, &(0x7f0000002440)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "fce1bd", 0x14, 0x6, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 13:49:16 executing program 4: prctl$PR_MCE_KILL(0x21, 0x0, 0x2) 13:49:16 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x0) unshare(0x8000400) ioctl$SNDRV_SEQ_IOCTL_CLIENT_ID(r0, 0x80045301, &(0x7f0000000100)) 13:49:16 executing program 1: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x5421, 0xfffffffffffffffb) 13:49:16 executing program 2: r0 = memfd_create(&(0x7f00000000c0)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\x8b\xaa\xffIb\x9e\xc1\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000040)="06", 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r1, 0x10d, 0xd5, 0x0, &(0x7f0000000000)) 13:49:16 executing program 4: prctl$PR_MCE_KILL(0x21, 0x0, 0x2) 13:49:16 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x0) unshare(0x8000400) ioctl$SNDRV_SEQ_IOCTL_CLIENT_ID(r0, 0x80045301, &(0x7f0000000100)) 13:49:17 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x8, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x6, 0x65}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153}, 0x3e) [ 378.239616][T21330] [ 378.255742][T21330] ********************************************************** 13:49:17 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect(r0, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @loopback}, 0x80) syz_emit_ethernet(0x6e, &(0x7f0000000080)={@random="cd390b081bf2", @local, [], {@ipv6={0x86dd, {0x0, 0x6, "a2fbe8", 0x38, 0x3a, 0x0, @ipv4={[], [], @multicast2}, @mcast2, {[], @icmpv6=@pkt_toobig={0x6, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x3a, 0x0, @mcast2, @loopback, [], "fca967e17f791010"}}}}}}}, 0x0) 13:49:17 executing program 2: pipe(&(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = epoll_create(0x4000e) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000240)={0x14}) ppoll(&(0x7f0000000140)=[{r1, 0x8001}], 0x1, 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) 13:49:17 executing program 4: prctl$PR_MCE_KILL(0x21, 0x0, 0x2) [ 378.286487][T21330] ** NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE ** [ 378.326432][T21330] ** ** 13:49:17 executing program 1: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x5421, 0xfffffffffffffffb) [ 378.333943][T21330] ** trace_printk() being used. Allocating extra memory. ** 13:49:17 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x0) unshare(0x8000400) ioctl$SNDRV_SEQ_IOCTL_CLIENT_ID(r0, 0x80045301, &(0x7f0000000100)) [ 378.366671][T21330] ** ** [ 378.404145][T21330] ** This means that this is a DEBUG kernel and it is ** 13:49:17 executing program 2: pipe(&(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = epoll_create(0x4000e) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000240)={0x14}) ppoll(&(0x7f0000000140)=[{r1, 0x8001}], 0x1, 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) 13:49:17 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001240)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x4, &(0x7f00000000c0)=0x0) io_submit(r2, 0x2, &(0x7f0000000880)=[&(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}, &(0x7f0000000340)={0x0, 0x0, 0x2, 0x5, 0x0, r1, 0x0}]) 13:49:17 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect(r0, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @loopback}, 0x80) syz_emit_ethernet(0x6e, &(0x7f0000000080)={@random="cd390b081bf2", @local, [], {@ipv6={0x86dd, {0x0, 0x6, "a2fbe8", 0x38, 0x3a, 0x0, @ipv4={[], [], @multicast2}, @mcast2, {[], @icmpv6=@pkt_toobig={0x6, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x3a, 0x0, @mcast2, @loopback, [], "fca967e17f791010"}}}}}}}, 0x0) [ 378.457828][T21330] ** unsafe for production use. ** [ 378.486440][T21330] ** ** [ 378.496480][T21330] ** If you see this message and you are not debugging ** 13:49:17 executing program 1: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x5421, 0xfffffffffffffffb) [ 378.551531][T21330] ** the kernel, report this immediately to your vendor! ** [ 378.581974][T21330] ** ** 13:49:17 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x3c99830876959646, &(0x7f0000000180)={0xa, 0x1000000000004e20, 0x0, @mcast1}, 0x1c) sendto$inet6(r0, &(0x7f0000000040)="95", 0x1, 0x8000, 0x0, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000240)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x21}}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x4008000, &(0x7f0000000000)={0x2, 0x4620, @multicast2}, 0x10) sendto$inet(r1, &(0x7f0000000080)='\x00', 0x1, 0x0, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000380)="9b", 0x1, 0x0, 0x0, 0x0) 13:49:17 executing program 2: pipe(&(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = epoll_create(0x4000e) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000240)={0x14}) ppoll(&(0x7f0000000140)=[{r1, 0x8001}], 0x1, 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) [ 378.596506][T21330] ** NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE ** [ 378.606987][T21330] ********************************************************** [ 378.691417][T21364] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 13:49:17 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x8, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x6, 0x65}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153}, 0x3e) 13:49:17 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect(r0, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @loopback}, 0x80) syz_emit_ethernet(0x6e, &(0x7f0000000080)={@random="cd390b081bf2", @local, [], {@ipv6={0x86dd, {0x0, 0x6, "a2fbe8", 0x38, 0x3a, 0x0, @ipv4={[], [], @multicast2}, @mcast2, {[], @icmpv6=@pkt_toobig={0x6, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x3a, 0x0, @mcast2, @loopback, [], "fca967e17f791010"}}}}}}}, 0x0) 13:49:17 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001240)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x4, &(0x7f00000000c0)=0x0) io_submit(r2, 0x2, &(0x7f0000000880)=[&(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}, &(0x7f0000000340)={0x0, 0x0, 0x2, 0x5, 0x0, r1, 0x0}]) 13:49:17 executing program 1: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x5421, 0xfffffffffffffffb) 13:49:17 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x3c99830876959646, &(0x7f0000000180)={0xa, 0x1000000000004e20, 0x0, @mcast1}, 0x1c) sendto$inet6(r0, &(0x7f0000000040)="95", 0x1, 0x8000, 0x0, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000240)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x21}}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x4008000, &(0x7f0000000000)={0x2, 0x4620, @multicast2}, 0x10) sendto$inet(r1, &(0x7f0000000080)='\x00', 0x1, 0x0, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000380)="9b", 0x1, 0x0, 0x0, 0x0) 13:49:17 executing program 2: pipe(&(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = epoll_create(0x4000e) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000240)={0x14}) ppoll(&(0x7f0000000140)=[{r1, 0x8001}], 0x1, 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) 13:49:17 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect(r0, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @loopback}, 0x80) syz_emit_ethernet(0x6e, &(0x7f0000000080)={@random="cd390b081bf2", @local, [], {@ipv6={0x86dd, {0x0, 0x6, "a2fbe8", 0x38, 0x3a, 0x0, @ipv4={[], [], @multicast2}, @mcast2, {[], @icmpv6=@pkt_toobig={0x6, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x3a, 0x0, @mcast2, @loopback, [], "fca967e17f791010"}}}}}}}, 0x0) 13:49:17 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001240)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x4, &(0x7f00000000c0)=0x0) io_submit(r2, 0x2, &(0x7f0000000880)=[&(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}, &(0x7f0000000340)={0x0, 0x0, 0x2, 0x5, 0x0, r1, 0x0}]) 13:49:17 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket(0x10, 0x802, 0x0) write(r1, &(0x7f0000000240)="fc00000018000700ab092500090007000a010000000000000000e293210001c000000000000000000000000000039815fa2c1ec28656aaa79bb94b46fe000000bc00020000036c6c256f1a272fdf0d11512fd633d44000000007008934d07302ade01720d7d5bbc91a3e2e80772c05defd5a32e280fc83ab82f605f70c9ddef2fe082038f4f8b29d3ef3d92c83170e5bba4a463ae4f5566f91cf190215b2ccd243f295ed94e0ad91bd0734babc7c3f2eeb57d43dd16b17e583df150c3b880f411f46a6b567b4d5715587e658a1ad0a4f01731d05b0350b0041f0d48f6f0000080548deac270e33429fd3000175e63fb8d38a873cf1587c3b41000000", 0xfc) 13:49:17 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@mpls_getroute={0x1c, 0x1a, 0xffffff1f, 0x0, 0x0, {0x1e}}, 0x1c}}, 0x0) 13:49:17 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x3c99830876959646, &(0x7f0000000180)={0xa, 0x1000000000004e20, 0x0, @mcast1}, 0x1c) sendto$inet6(r0, &(0x7f0000000040)="95", 0x1, 0x8000, 0x0, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000240)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x21}}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x4008000, &(0x7f0000000000)={0x2, 0x4620, @multicast2}, 0x10) sendto$inet(r1, &(0x7f0000000080)='\x00', 0x1, 0x0, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000380)="9b", 0x1, 0x0, 0x0, 0x0) 13:49:17 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x8, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x6, 0x65}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153}, 0x3e) 13:49:17 executing program 0: mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000080)={{0x10, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}}, &(0x7f0000001480)=""/4096, 0x1a, 0x1000, 0x1}, 0x20) 13:49:17 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket(0x10, 0x802, 0x0) write(r1, &(0x7f0000000240)="fc00000018000700ab092500090007000a010000000000000000e293210001c000000000000000000000000000039815fa2c1ec28656aaa79bb94b46fe000000bc00020000036c6c256f1a272fdf0d11512fd633d44000000007008934d07302ade01720d7d5bbc91a3e2e80772c05defd5a32e280fc83ab82f605f70c9ddef2fe082038f4f8b29d3ef3d92c83170e5bba4a463ae4f5566f91cf190215b2ccd243f295ed94e0ad91bd0734babc7c3f2eeb57d43dd16b17e583df150c3b880f411f46a6b567b4d5715587e658a1ad0a4f01731d05b0350b0041f0d48f6f0000080548deac270e33429fd3000175e63fb8d38a873cf1587c3b41000000", 0xfc) 13:49:17 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001240)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x4, &(0x7f00000000c0)=0x0) io_submit(r2, 0x2, &(0x7f0000000880)=[&(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}, &(0x7f0000000340)={0x0, 0x0, 0x2, 0x5, 0x0, r1, 0x0}]) 13:49:18 executing program 0: mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000080)={{0x10, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}}, &(0x7f0000001480)=""/4096, 0x1a, 0x1000, 0x1}, 0x20) 13:49:18 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x8, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x6, 0x65}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153}, 0x3e) 13:49:18 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket(0x10, 0x802, 0x0) write(r1, &(0x7f0000000240)="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", 0xfc) 13:49:18 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f00000000c0)={0x1, 0x0, [{0x489}]}) 13:49:18 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x3c99830876959646, &(0x7f0000000180)={0xa, 0x1000000000004e20, 0x0, @mcast1}, 0x1c) sendto$inet6(r0, &(0x7f0000000040)="95", 0x1, 0x8000, 0x0, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000240)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x21}}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x4008000, &(0x7f0000000000)={0x2, 0x4620, @multicast2}, 0x10) sendto$inet(r1, &(0x7f0000000080)='\x00', 0x1, 0x0, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000380)="9b", 0x1, 0x0, 0x0, 0x0) 13:49:18 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) fcntl$lock(r0, 0x7, &(0x7f0000000040)={0x0, 0x1, 0x0, 0x6}) 13:49:18 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) listen(r0, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000040)=0x6, 0xc2) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x8100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x689, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x10}}}}}}}, 0x0) 13:49:18 executing program 0: mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000080)={{0x10, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}}, &(0x7f0000001480)=""/4096, 0x1a, 0x1000, 0x1}, 0x20) 13:49:18 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket(0x10, 0x802, 0x0) write(r1, &(0x7f0000000240)="fc00000018000700ab092500090007000a010000000000000000e293210001c000000000000000000000000000039815fa2c1ec28656aaa79bb94b46fe000000bc00020000036c6c256f1a272fdf0d11512fd633d44000000007008934d07302ade01720d7d5bbc91a3e2e80772c05defd5a32e280fc83ab82f605f70c9ddef2fe082038f4f8b29d3ef3d92c83170e5bba4a463ae4f5566f91cf190215b2ccd243f295ed94e0ad91bd0734babc7c3f2eeb57d43dd16b17e583df150c3b880f411f46a6b567b4d5715587e658a1ad0a4f01731d05b0350b0041f0d48f6f0000080548deac270e33429fd3000175e63fb8d38a873cf1587c3b41000000", 0xfc) 13:49:18 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) fcntl$lock(r0, 0x7, &(0x7f0000000040)={0x0, 0x1, 0x0, 0x6}) 13:49:18 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r0, 0x891d, &(0x7f00000000c0)={'bond0\x00\x16@\xea\xff\xff\x80\x00\x00\x02\xff', @ifru_names='bond_slave_1\x00'}) 13:49:18 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f00000000c0)={0x1, 0x0, [{0x489}]}) 13:49:18 executing program 0: mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000080)={{0x10, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}}, &(0x7f0000001480)=""/4096, 0x1a, 0x1000, 0x1}, 0x20) [ 379.591376][T21438] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 13:49:18 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r0, 0x891d, &(0x7f00000000c0)={'bond0\x00\x16@\xea\xff\xff\x80\x00\x00\x02\xff', @ifru_names='bond_slave_1\x00'}) 13:49:18 executing program 1: r0 = socket$inet6(0xa, 0x200000000000001, 0x0) setsockopt$inet_buf(r0, 0x0, 0x100000040, &(0x7f0000000000)="a55af5734e54283ff93320dee23f8c586dfb016e9b7970c795b5075d836e663f84595c63c9001100000000006732c6cb19871288d5003d8c4f21adaf9fc9706da618fd61e3e60a2d0bd6b71637a0175095ba5aed3c", 0x55) 13:49:18 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) fcntl$lock(r0, 0x7, &(0x7f0000000040)={0x0, 0x1, 0x0, 0x6}) 13:49:18 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f00000000c0)={0x1, 0x0, [{0x489}]}) 13:49:18 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) listen(r0, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000040)=0x6, 0xc2) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x8100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x689, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x10}}}}}}}, 0x0) 13:49:18 executing program 0: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000100)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) write$binfmt_aout(r1, &(0x7f00000018c0)=ANY=[@ANYBLOB="2a2b65bc210300000000000000000000000000000000b1c9d3d3c13625f66db7e616554e0b9e24efaac7b9cbbebedb599e12048f22ba59fa343b76e0819be4fe0b1c9ab84815d2b30274c23e83bf16c4b0ca17a4042269a386aac1286e5a0a150e64f970d13da2058e68abfe2eb20f62d7760bf5b0a60f405f90d8f4f60a7d4f5d97"], 0x82) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) set_robust_list(0x0, 0x0) unlink(&(0x7f0000001e00)='./bus\x00') syz_genetlink_get_family_id$team(&(0x7f0000000240)='team\x00') getsockopt$inet6_mreq(r1, 0x29, 0x1c, &(0x7f0000000380)={@loopback}, &(0x7f0000000400)=0x14) getsockopt$inet_mreqn(r1, 0x0, 0x20, &(0x7f00000007c0)={@multicast2, @local}, 0x0) getsockname$packet(r0, &(0x7f00000009c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f0000000d80)) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000dc0)={{{@in=@initdev, @in6=@remote}}, {{@in=@initdev}, 0x0, @in6=@ipv4={[], [], @dev}}}, 0x0) sendfile(r1, r1, &(0x7f0000000000), 0x8080fffffffe) creat(&(0x7f00000003c0)='./file1\x00', 0x0) 13:49:18 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r0, 0x891d, &(0x7f00000000c0)={'bond0\x00\x16@\xea\xff\xff\x80\x00\x00\x02\xff', @ifru_names='bond_slave_1\x00'}) 13:49:18 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) fcntl$lock(r0, 0x7, &(0x7f0000000040)={0x0, 0x1, 0x0, 0x6}) 13:49:18 executing program 1: r0 = socket$inet6(0xa, 0x200000000000001, 0x0) setsockopt$inet_buf(r0, 0x0, 0x100000040, &(0x7f0000000000)="a55af5734e54283ff93320dee23f8c586dfb016e9b7970c795b5075d836e663f84595c63c9001100000000006732c6cb19871288d5003d8c4f21adaf9fc9706da618fd61e3e60a2d0bd6b71637a0175095ba5aed3c", 0x55) 13:49:18 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) listen(r0, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000040)=0x6, 0xc2) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x8100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x689, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x10}}}}}}}, 0x0) 13:49:18 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r0, 0x891d, &(0x7f00000000c0)={'bond0\x00\x16@\xea\xff\xff\x80\x00\x00\x02\xff', @ifru_names='bond_slave_1\x00'}) 13:49:19 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f00000000c0)={0x1, 0x0, [{0x489}]}) 13:49:19 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_SET_SERVICE(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000140)={0x28, r1, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x14, 0x1, [@IPVS_SVC_ATTR_AF={0x5}, @IPVS_SVC_ATTR_FWMARK={0x8}]}]}, 0x28}}, 0x0) 13:49:19 executing program 1: r0 = socket$inet6(0xa, 0x200000000000001, 0x0) setsockopt$inet_buf(r0, 0x0, 0x100000040, &(0x7f0000000000)="a55af5734e54283ff93320dee23f8c586dfb016e9b7970c795b5075d836e663f84595c63c9001100000000006732c6cb19871288d5003d8c4f21adaf9fc9706da618fd61e3e60a2d0bd6b71637a0175095ba5aed3c", 0x55) 13:49:19 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff9c}, 0x3c) 13:49:19 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) listen(r0, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000040)=0x6, 0xc2) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x8100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x689, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x10}}}}}}}, 0x0) [ 380.332205][T21490] netlink: 'syz-executor.4': attribute type 1 has an invalid length. [ 380.413659][T21499] netlink: 'syz-executor.4': attribute type 1 has an invalid length. 13:49:19 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff9c}, 0x3c) 13:49:19 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_SET_SERVICE(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000140)={0x28, r1, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x14, 0x1, [@IPVS_SVC_ATTR_AF={0x5}, @IPVS_SVC_ATTR_FWMARK={0x8}]}]}, 0x28}}, 0x0) 13:49:19 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0x601, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_UPDELAY={0x8, 0x5, 0xf0ffffffffffff}]}}}]}, 0x3c}}, 0x0) 13:49:19 executing program 1: r0 = socket$inet6(0xa, 0x200000000000001, 0x0) setsockopt$inet_buf(r0, 0x0, 0x100000040, &(0x7f0000000000)="a55af5734e54283ff93320dee23f8c586dfb016e9b7970c795b5075d836e663f84595c63c9001100000000006732c6cb19871288d5003d8c4f21adaf9fc9706da618fd61e3e60a2d0bd6b71637a0175095ba5aed3c", 0x55) 13:49:19 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)={0x2c, r1, 0x601, 0x0, 0x0, {}, [@TIPC_NLA_MEDIA={0x18, 0x5, [@TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_MTU={0x8}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}]}, 0x2c}}, 0x0) 13:49:19 executing program 0: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000100)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) write$binfmt_aout(r1, &(0x7f00000018c0)=ANY=[@ANYBLOB="2a2b65bc210300000000000000000000000000000000b1c9d3d3c13625f66db7e616554e0b9e24efaac7b9cbbebedb599e12048f22ba59fa343b76e0819be4fe0b1c9ab84815d2b30274c23e83bf16c4b0ca17a4042269a386aac1286e5a0a150e64f970d13da2058e68abfe2eb20f62d7760bf5b0a60f405f90d8f4f60a7d4f5d97"], 0x82) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) set_robust_list(0x0, 0x0) unlink(&(0x7f0000001e00)='./bus\x00') syz_genetlink_get_family_id$team(&(0x7f0000000240)='team\x00') getsockopt$inet6_mreq(r1, 0x29, 0x1c, &(0x7f0000000380)={@loopback}, &(0x7f0000000400)=0x14) getsockopt$inet_mreqn(r1, 0x0, 0x20, &(0x7f00000007c0)={@multicast2, @local}, 0x0) getsockname$packet(r0, &(0x7f00000009c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f0000000d80)) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000dc0)={{{@in=@initdev, @in6=@remote}}, {{@in=@initdev}, 0x0, @in6=@ipv4={[], [], @dev}}}, 0x0) sendfile(r1, r1, &(0x7f0000000000), 0x8080fffffffe) creat(&(0x7f00000003c0)='./file1\x00', 0x0) 13:49:19 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff9c}, 0x3c) [ 380.804340][T21513] netlink: 'syz-executor.4': attribute type 1 has an invalid length. [ 380.818895][T21520] (unnamed net_device) (uninitialized): option downdelay: invalid value (18446744073709551615) 13:49:19 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_SET_SERVICE(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000140)={0x28, r1, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x14, 0x1, [@IPVS_SVC_ATTR_AF={0x5}, @IPVS_SVC_ATTR_FWMARK={0x8}]}]}, 0x28}}, 0x0) 13:49:19 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff9c}, 0x3c) 13:49:19 executing program 1: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000100)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) write$binfmt_aout(r1, &(0x7f00000018c0)=ANY=[@ANYBLOB="2a2b65bc210300000000000000000000000000000000b1c9d3d3c13625f66db7e616554e0b9e24efaac7b9cbbebedb599e12048f22ba59fa343b76e0819be4fe0b1c9ab84815d2b30274c23e83bf16c4b0ca17a4042269a386aac1286e5a0a150e64f970d13da2058e68abfe2eb20f62d7760bf5b0a60f405f90d8f4f60a7d4f5d97"], 0x82) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) set_robust_list(0x0, 0x0) unlink(&(0x7f0000001e00)='./bus\x00') syz_genetlink_get_family_id$team(&(0x7f0000000240)='team\x00') getsockopt$inet6_mreq(r1, 0x29, 0x1c, &(0x7f0000000380)={@loopback}, &(0x7f0000000400)=0x14) getsockopt$inet_mreqn(r1, 0x0, 0x20, &(0x7f00000007c0)={@multicast2, @local}, 0x0) getsockname$packet(r0, &(0x7f00000009c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f0000000d80)) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000dc0)={{{@in=@initdev, @in6=@remote}}, {{@in=@initdev}, 0x0, @in6=@ipv4={[], [], @dev}}}, 0x0) sendfile(r1, r1, &(0x7f0000000000), 0x8080fffffffe) creat(&(0x7f00000003c0)='./file1\x00', 0x0) [ 380.897539][T21520] (unnamed net_device) (uninitialized): option downdelay: allowed values 0 - 2147483647 [ 380.916840][T21516] MTU too low for tipc bearer [ 380.928956][T21527] MTU too low for tipc bearer 13:49:19 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0x601, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_UPDELAY={0x8, 0x5, 0xf0ffffffffffff}]}}}]}, 0x3c}}, 0x0) 13:49:19 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)={0x2c, r1, 0x601, 0x0, 0x0, {}, [@TIPC_NLA_MEDIA={0x18, 0x5, [@TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_MTU={0x8}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}]}, 0x2c}}, 0x0) 13:49:19 executing program 5: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000100)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) write$binfmt_aout(r1, &(0x7f00000018c0)=ANY=[@ANYBLOB="2a2b65bc210300000000000000000000000000000000b1c9d3d3c13625f66db7e616554e0b9e24efaac7b9cbbebedb599e12048f22ba59fa343b76e0819be4fe0b1c9ab84815d2b30274c23e83bf16c4b0ca17a4042269a386aac1286e5a0a150e64f970d13da2058e68abfe2eb20f62d7760bf5b0a60f405f90d8f4f60a7d4f5d97"], 0x82) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) set_robust_list(0x0, 0x0) unlink(&(0x7f0000001e00)='./bus\x00') syz_genetlink_get_family_id$team(&(0x7f0000000240)='team\x00') getsockopt$inet6_mreq(r1, 0x29, 0x1c, &(0x7f0000000380)={@loopback}, &(0x7f0000000400)=0x14) getsockopt$inet_mreqn(r1, 0x0, 0x20, &(0x7f00000007c0)={@multicast2, @local}, 0x0) getsockname$packet(r0, &(0x7f00000009c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f0000000d80)) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000dc0)={{{@in=@initdev, @in6=@remote}}, {{@in=@initdev}, 0x0, @in6=@ipv4={[], [], @dev}}}, 0x0) sendfile(r1, r1, &(0x7f0000000000), 0x8080fffffffe) creat(&(0x7f00000003c0)='./file1\x00', 0x0) [ 381.059067][T21534] netlink: 'syz-executor.4': attribute type 1 has an invalid length. 13:49:20 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_SET_SERVICE(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000140)={0x28, r1, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x14, 0x1, [@IPVS_SVC_ATTR_AF={0x5}, @IPVS_SVC_ATTR_FWMARK={0x8}]}]}, 0x28}}, 0x0) [ 381.180135][T21544] MTU too low for tipc bearer 13:49:20 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)={0x2c, r1, 0x601, 0x0, 0x0, {}, [@TIPC_NLA_MEDIA={0x18, 0x5, [@TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_MTU={0x8}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}]}, 0x2c}}, 0x0) [ 381.220090][T21545] (unnamed net_device) (uninitialized): option downdelay: invalid value (18446744073709551615) [ 381.322927][T21545] (unnamed net_device) (uninitialized): option downdelay: allowed values 0 - 2147483647 [ 381.333790][T21554] netlink: 'syz-executor.4': attribute type 1 has an invalid length. [ 381.396131][T21555] MTU too low for tipc bearer 13:49:20 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)={0x2c, r1, 0x601, 0x0, 0x0, {}, [@TIPC_NLA_MEDIA={0x18, 0x5, [@TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_MTU={0x8}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}]}, 0x2c}}, 0x0) 13:49:20 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000040)="240000001e0007041dfffd946f610500020000001f2d1f000000080004000c000400ff7e", 0x24}], 0x1}, 0x0) [ 381.557836][T21559] netlink: 'syz-executor.4': attribute type 12 has an invalid length. [ 381.624517][T21562] MTU too low for tipc bearer 13:49:20 executing program 0: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000100)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) write$binfmt_aout(r1, &(0x7f00000018c0)=ANY=[@ANYBLOB="2a2b65bc210300000000000000000000000000000000b1c9d3d3c13625f66db7e616554e0b9e24efaac7b9cbbebedb599e12048f22ba59fa343b76e0819be4fe0b1c9ab84815d2b30274c23e83bf16c4b0ca17a4042269a386aac1286e5a0a150e64f970d13da2058e68abfe2eb20f62d7760bf5b0a60f405f90d8f4f60a7d4f5d97"], 0x82) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) set_robust_list(0x0, 0x0) unlink(&(0x7f0000001e00)='./bus\x00') syz_genetlink_get_family_id$team(&(0x7f0000000240)='team\x00') getsockopt$inet6_mreq(r1, 0x29, 0x1c, &(0x7f0000000380)={@loopback}, &(0x7f0000000400)=0x14) getsockopt$inet_mreqn(r1, 0x0, 0x20, &(0x7f00000007c0)={@multicast2, @local}, 0x0) getsockname$packet(r0, &(0x7f00000009c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f0000000d80)) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000dc0)={{{@in=@initdev, @in6=@remote}}, {{@in=@initdev}, 0x0, @in6=@ipv4={[], [], @dev}}}, 0x0) sendfile(r1, r1, &(0x7f0000000000), 0x8080fffffffe) creat(&(0x7f00000003c0)='./file1\x00', 0x0) 13:49:20 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0x601, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_UPDELAY={0x8, 0x5, 0xf0ffffffffffff}]}}}]}, 0x3c}}, 0x0) 13:49:20 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000040)="240000001e0007041dfffd946f610500020000001f2d1f000000080004000c000400ff7e", 0x24}], 0x1}, 0x0) 13:49:20 executing program 2: r0 = socket$inet6_sctp(0xa, 0x3, 0x84) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, &(0x7f0000000080)={'IDLETIMER\x00'}, &(0x7f00000000c0)=0x1e) 13:49:20 executing program 1: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000100)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) write$binfmt_aout(r1, &(0x7f00000018c0)=ANY=[@ANYBLOB="2a2b65bc210300000000000000000000000000000000b1c9d3d3c13625f66db7e616554e0b9e24efaac7b9cbbebedb599e12048f22ba59fa343b76e0819be4fe0b1c9ab84815d2b30274c23e83bf16c4b0ca17a4042269a386aac1286e5a0a150e64f970d13da2058e68abfe2eb20f62d7760bf5b0a60f405f90d8f4f60a7d4f5d97"], 0x82) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) set_robust_list(0x0, 0x0) unlink(&(0x7f0000001e00)='./bus\x00') syz_genetlink_get_family_id$team(&(0x7f0000000240)='team\x00') getsockopt$inet6_mreq(r1, 0x29, 0x1c, &(0x7f0000000380)={@loopback}, &(0x7f0000000400)=0x14) getsockopt$inet_mreqn(r1, 0x0, 0x20, &(0x7f00000007c0)={@multicast2, @local}, 0x0) getsockname$packet(r0, &(0x7f00000009c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f0000000d80)) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000dc0)={{{@in=@initdev, @in6=@remote}}, {{@in=@initdev}, 0x0, @in6=@ipv4={[], [], @dev}}}, 0x0) sendfile(r1, r1, &(0x7f0000000000), 0x8080fffffffe) creat(&(0x7f00000003c0)='./file1\x00', 0x0) 13:49:20 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000040)="240000001e0007041dfffd946f610500020000001f2d1f000000080004000c000400ff7e", 0x24}], 0x1}, 0x0) [ 381.853059][T21568] netlink: 'syz-executor.4': attribute type 12 has an invalid length. [ 381.886068][T21571] (unnamed net_device) (uninitialized): option downdelay: invalid value (18446744073709551615) 13:49:20 executing program 2: r0 = socket$inet6_sctp(0xa, 0x3, 0x84) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, &(0x7f0000000080)={'IDLETIMER\x00'}, &(0x7f00000000c0)=0x1e) [ 381.937009][T21571] (unnamed net_device) (uninitialized): option downdelay: allowed values 0 - 2147483647 [ 382.031896][T21582] netlink: 'syz-executor.4': attribute type 12 has an invalid length. 13:49:21 executing program 5: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000100)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) write$binfmt_aout(r1, &(0x7f00000018c0)=ANY=[@ANYBLOB="2a2b65bc210300000000000000000000000000000000b1c9d3d3c13625f66db7e616554e0b9e24efaac7b9cbbebedb599e12048f22ba59fa343b76e0819be4fe0b1c9ab84815d2b30274c23e83bf16c4b0ca17a4042269a386aac1286e5a0a150e64f970d13da2058e68abfe2eb20f62d7760bf5b0a60f405f90d8f4f60a7d4f5d97"], 0x82) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) set_robust_list(0x0, 0x0) unlink(&(0x7f0000001e00)='./bus\x00') syz_genetlink_get_family_id$team(&(0x7f0000000240)='team\x00') getsockopt$inet6_mreq(r1, 0x29, 0x1c, &(0x7f0000000380)={@loopback}, &(0x7f0000000400)=0x14) getsockopt$inet_mreqn(r1, 0x0, 0x20, &(0x7f00000007c0)={@multicast2, @local}, 0x0) getsockname$packet(r0, &(0x7f00000009c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f0000000d80)) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000dc0)={{{@in=@initdev, @in6=@remote}}, {{@in=@initdev}, 0x0, @in6=@ipv4={[], [], @dev}}}, 0x0) sendfile(r1, r1, &(0x7f0000000000), 0x8080fffffffe) creat(&(0x7f00000003c0)='./file1\x00', 0x0) 13:49:21 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0x601, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_UPDELAY={0x8, 0x5, 0xf0ffffffffffff}]}}}]}, 0x3c}}, 0x0) 13:49:21 executing program 2: r0 = socket$inet6_sctp(0xa, 0x3, 0x84) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, &(0x7f0000000080)={'IDLETIMER\x00'}, &(0x7f00000000c0)=0x1e) 13:49:21 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000040)="240000001e0007041dfffd946f610500020000001f2d1f000000080004000c000400ff7e", 0x24}], 0x1}, 0x0) [ 382.221812][T21590] (unnamed net_device) (uninitialized): option downdelay: invalid value (18446744073709551615) [ 382.228595][T21579] FAT-fs (loop1): error, fat_get_cluster: invalid cluster chain (i_pos 0) [ 382.252465][T21579] FAT-fs (loop1): Filesystem has been set read-only [ 382.264943][T21579] FAT-fs (loop1): error, invalid access to FAT (entry 0x00006500) [ 382.290697][T21579] FAT-fs (loop1): error, invalid access to FAT (entry 0x00006500) [ 382.322667][T21590] (unnamed net_device) (uninitialized): option downdelay: allowed values 0 - 2147483647 [ 382.329028][T21579] FAT-fs (loop1): error, invalid access to FAT (entry 0x00006500) [ 382.425136][T21592] netlink: 'syz-executor.4': attribute type 12 has an invalid length. [ 382.426842][T21578] FAT-fs (loop1): error, invalid access to FAT (entry 0x00006500) 13:49:21 executing program 2: r0 = socket$inet6_sctp(0xa, 0x3, 0x84) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, &(0x7f0000000080)={'IDLETIMER\x00'}, &(0x7f00000000c0)=0x1e) 13:49:21 executing program 4: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/nat_icmp_send\x00', 0x2, 0x0) unshare(0x8000400) pselect6(0x40, &(0x7f0000000100)={0xb}, 0x0, 0x0, 0x0, 0x0) 13:49:21 executing program 3: r0 = socket$nl_generic(0xa, 0x3, 0x10) setsockopt$netlink_NETLINK_RX_RING(r0, 0x29, 0x6, &(0x7f0000000ff0)={0x1c2, 0x0, 0x29}, 0x1c2) 13:49:21 executing program 0: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000100)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) write$binfmt_aout(r1, &(0x7f00000018c0)=ANY=[@ANYBLOB="2a2b65bc210300000000000000000000000000000000b1c9d3d3c13625f66db7e616554e0b9e24efaac7b9cbbebedb599e12048f22ba59fa343b76e0819be4fe0b1c9ab84815d2b30274c23e83bf16c4b0ca17a4042269a386aac1286e5a0a150e64f970d13da2058e68abfe2eb20f62d7760bf5b0a60f405f90d8f4f60a7d4f5d97"], 0x82) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) set_robust_list(0x0, 0x0) unlink(&(0x7f0000001e00)='./bus\x00') syz_genetlink_get_family_id$team(&(0x7f0000000240)='team\x00') getsockopt$inet6_mreq(r1, 0x29, 0x1c, &(0x7f0000000380)={@loopback}, &(0x7f0000000400)=0x14) getsockopt$inet_mreqn(r1, 0x0, 0x20, &(0x7f00000007c0)={@multicast2, @local}, 0x0) getsockname$packet(r0, &(0x7f00000009c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f0000000d80)) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000dc0)={{{@in=@initdev, @in6=@remote}}, {{@in=@initdev}, 0x0, @in6=@ipv4={[], [], @dev}}}, 0x0) sendfile(r1, r1, &(0x7f0000000000), 0x8080fffffffe) creat(&(0x7f00000003c0)='./file1\x00', 0x0) 13:49:21 executing program 1: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000100)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) write$binfmt_aout(r1, &(0x7f00000018c0)=ANY=[@ANYBLOB="2a2b65bc210300000000000000000000000000000000b1c9d3d3c13625f66db7e616554e0b9e24efaac7b9cbbebedb599e12048f22ba59fa343b76e0819be4fe0b1c9ab84815d2b30274c23e83bf16c4b0ca17a4042269a386aac1286e5a0a150e64f970d13da2058e68abfe2eb20f62d7760bf5b0a60f405f90d8f4f60a7d4f5d97"], 0x82) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) set_robust_list(0x0, 0x0) unlink(&(0x7f0000001e00)='./bus\x00') syz_genetlink_get_family_id$team(&(0x7f0000000240)='team\x00') getsockopt$inet6_mreq(r1, 0x29, 0x1c, &(0x7f0000000380)={@loopback}, &(0x7f0000000400)=0x14) getsockopt$inet_mreqn(r1, 0x0, 0x20, &(0x7f00000007c0)={@multicast2, @local}, 0x0) getsockname$packet(r0, &(0x7f00000009c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f0000000d80)) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000dc0)={{{@in=@initdev, @in6=@remote}}, {{@in=@initdev}, 0x0, @in6=@ipv4={[], [], @dev}}}, 0x0) sendfile(r1, r1, &(0x7f0000000000), 0x8080fffffffe) creat(&(0x7f00000003c0)='./file1\x00', 0x0) 13:49:21 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x64}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 13:49:21 executing program 3: r0 = socket$nl_generic(0xa, 0x3, 0x10) setsockopt$netlink_NETLINK_RX_RING(r0, 0x29, 0x6, &(0x7f0000000ff0)={0x1c2, 0x0, 0x29}, 0x1c2) 13:49:21 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x64}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) [ 383.120605][T21618] FAT-fs (loop1): error, fat_get_cluster: invalid cluster chain (i_pos 0) [ 383.153418][T21618] FAT-fs (loop1): Filesystem has been set read-only [ 383.205225][T21618] FAT-fs (loop1): error, invalid access to FAT (entry 0x00006500) 13:49:22 executing program 5: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000100)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) write$binfmt_aout(r1, &(0x7f00000018c0)=ANY=[@ANYBLOB="2a2b65bc210300000000000000000000000000000000b1c9d3d3c13625f66db7e616554e0b9e24efaac7b9cbbebedb599e12048f22ba59fa343b76e0819be4fe0b1c9ab84815d2b30274c23e83bf16c4b0ca17a4042269a386aac1286e5a0a150e64f970d13da2058e68abfe2eb20f62d7760bf5b0a60f405f90d8f4f60a7d4f5d97"], 0x82) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) set_robust_list(0x0, 0x0) unlink(&(0x7f0000001e00)='./bus\x00') syz_genetlink_get_family_id$team(&(0x7f0000000240)='team\x00') getsockopt$inet6_mreq(r1, 0x29, 0x1c, &(0x7f0000000380)={@loopback}, &(0x7f0000000400)=0x14) getsockopt$inet_mreqn(r1, 0x0, 0x20, &(0x7f00000007c0)={@multicast2, @local}, 0x0) getsockname$packet(r0, &(0x7f00000009c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f0000000d80)) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000dc0)={{{@in=@initdev, @in6=@remote}}, {{@in=@initdev}, 0x0, @in6=@ipv4={[], [], @dev}}}, 0x0) sendfile(r1, r1, &(0x7f0000000000), 0x8080fffffffe) creat(&(0x7f00000003c0)='./file1\x00', 0x0) 13:49:22 executing program 4: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/nat_icmp_send\x00', 0x2, 0x0) unshare(0x8000400) pselect6(0x40, &(0x7f0000000100)={0xb}, 0x0, 0x0, 0x0, 0x0) 13:49:22 executing program 3: r0 = socket$nl_generic(0xa, 0x3, 0x10) setsockopt$netlink_NETLINK_RX_RING(r0, 0x29, 0x6, &(0x7f0000000ff0)={0x1c2, 0x0, 0x29}, 0x1c2) 13:49:22 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x64}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) [ 383.254697][T21618] FAT-fs (loop1): error, invalid access to FAT (entry 0x00006500) [ 383.289675][T21618] FAT-fs (loop1): error, invalid access to FAT (entry 0x00006500) 13:49:22 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x64}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 13:49:22 executing program 4: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/nat_icmp_send\x00', 0x2, 0x0) unshare(0x8000400) pselect6(0x40, &(0x7f0000000100)={0xb}, 0x0, 0x0, 0x0, 0x0) [ 383.441159][T21614] FAT-fs (loop1): error, invalid access to FAT (entry 0x00006500) 13:49:22 executing program 4: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/nat_icmp_send\x00', 0x2, 0x0) unshare(0x8000400) pselect6(0x40, &(0x7f0000000100)={0xb}, 0x0, 0x0, 0x0, 0x0) 13:49:22 executing program 3: r0 = socket$nl_generic(0xa, 0x3, 0x10) setsockopt$netlink_NETLINK_RX_RING(r0, 0x29, 0x6, &(0x7f0000000ff0)={0x1c2, 0x0, 0x29}, 0x1c2) 13:49:22 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0xffffff7f7ffffffe}]}) prctl$PR_SET_SECCOMP(0x16, 0x1, 0x0) 13:49:22 executing program 1: syz_mount_image$hfs(&(0x7f0000000640)='hfs\x00', &(0x7f0000000680)='./file0\x00', 0x0, 0x0, 0x0, 0x1008041, &(0x7f0000002d40)=ANY=[@ANYBLOB="6469725f756d61736b3d30303030303030303030303030303030303030303037372c756d61736b3d30313737373737373737373737373737373737373737342c63726561746f723d0e4998542c73657373696f6e3d30"]) 13:49:22 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x31a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) sendto$rose(0xffffffffffffffff, 0x0, 0x0, 0x80, &(0x7f0000000200)=@short={0xb, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x1, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}, 0x1c) perf_event_open(&(0x7f0000000240)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000380)={0x0, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000240)={0xffffffffffffffff, &(0x7f00000002c0)}, 0x9) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x8941, &(0x7f0000000240)) r1 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f0000000400)='./file1\x00', 0x0) lsetxattr$system_posix_acl(0x0, 0x0, 0x0, 0x0, 0x0) r2 = syz_open_dev$usb(&(0x7f0000000140)='/dev/bus/usb/00#/00#\x00', 0x0, 0x20000) connect$unix(r2, &(0x7f0000000280)=@abs={0x0, 0x0, 0x4e20}, 0x6e) mount$overlay(0x400006, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) ioctl$TIOCSBRK(r1, 0x5427) openat$vsock(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x0, 0x0) [ 383.888466][T21662] hfs: invalid session number or type of track 13:49:22 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @empty}, 0x1c) listen(r0, 0x800602) syz_emit_ethernet(0x74, &(0x7f0000000100)={@local, @link_local, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x2}}}}}}}, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000000)={@local, @link_local={0x1, 0x80, 0xc2, 0x28000000}, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x7}}}}}}}, 0x0) [ 383.933287][ T26] audit: type=1326 audit(1562939362.791:560): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=21661 comm="syz-executor.2" exe="/root/syz-executor.2" sig=9 arch=c000003e syscall=228 compat=0 ip=0x45c65a code=0x0 [ 384.003555][T21662] hfs: invalid session number or type of track 13:49:23 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @empty}, 0x1c) listen(r0, 0x800602) syz_emit_ethernet(0x74, &(0x7f0000000100)={@local, @link_local, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x2}}}}}}}, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000000)={@local, @link_local={0x1, 0x80, 0xc2, 0x28000000}, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x7}}}}}}}, 0x0) 13:49:23 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000cd0fc8)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000e05000)={0x2, 0xd, 0x0, 0x0, 0xf, 0x0, 0x0, 0x0, [@sadb_x_policy={0x8, 0x12, 0x0, 0x3, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in, @in6=@mcast2}}, @sadb_address={0x5, 0x0, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0x78}}, 0x0) 13:49:23 executing program 1: syz_mount_image$hfs(&(0x7f0000000640)='hfs\x00', &(0x7f0000000680)='./file0\x00', 0x0, 0x0, 0x0, 0x1008041, &(0x7f0000002d40)=ANY=[@ANYBLOB="6469725f756d61736b3d30303030303030303030303030303030303030303037372c756d61736b3d30313737373737373737373737373737373737373737342c63726561746f723d0e4998542c73657373696f6e3d30"]) 13:49:23 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @empty}, 0x1c) listen(r0, 0x800602) syz_emit_ethernet(0x74, &(0x7f0000000100)={@local, @link_local, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x2}}}}}}}, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000000)={@local, @link_local={0x1, 0x80, 0xc2, 0x28000000}, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x7}}}}}}}, 0x0) 13:49:23 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @empty}, 0x1c) listen(r0, 0x800602) syz_emit_ethernet(0x74, &(0x7f0000000100)={@local, @link_local, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x2}}}}}}}, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000000)={@local, @link_local={0x1, 0x80, 0xc2, 0x28000000}, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x7}}}}}}}, 0x0) [ 384.404989][T21671] overlayfs: workdir and upperdir must reside under the same mount [ 384.444624][T21688] hfs: invalid session number or type of track 13:49:23 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @empty}, 0x1c) listen(r0, 0x800602) syz_emit_ethernet(0x74, &(0x7f0000000100)={@local, @link_local, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x2}}}}}}}, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000000)={@local, @link_local={0x1, 0x80, 0xc2, 0x28000000}, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x7}}}}}}}, 0x0) 13:49:23 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000cd0fc8)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000e05000)={0x2, 0xd, 0x0, 0x0, 0xf, 0x0, 0x0, 0x0, [@sadb_x_policy={0x8, 0x12, 0x0, 0x3, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in, @in6=@mcast2}}, @sadb_address={0x5, 0x0, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0x78}}, 0x0) 13:49:23 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x31a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) sendto$rose(0xffffffffffffffff, 0x0, 0x0, 0x80, &(0x7f0000000200)=@short={0xb, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x1, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}, 0x1c) perf_event_open(&(0x7f0000000240)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000380)={0x0, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000240)={0xffffffffffffffff, &(0x7f00000002c0)}, 0x9) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x8941, &(0x7f0000000240)) r1 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f0000000400)='./file1\x00', 0x0) lsetxattr$system_posix_acl(0x0, 0x0, 0x0, 0x0, 0x0) r2 = syz_open_dev$usb(&(0x7f0000000140)='/dev/bus/usb/00#/00#\x00', 0x0, 0x20000) connect$unix(r2, &(0x7f0000000280)=@abs={0x0, 0x0, 0x4e20}, 0x6e) mount$overlay(0x400006, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) ioctl$TIOCSBRK(r1, 0x5427) openat$vsock(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x0, 0x0) 13:49:23 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0xffffff7f7ffffffe}]}) prctl$PR_SET_SECCOMP(0x16, 0x1, 0x0) 13:49:23 executing program 1: syz_mount_image$hfs(&(0x7f0000000640)='hfs\x00', &(0x7f0000000680)='./file0\x00', 0x0, 0x0, 0x0, 0x1008041, &(0x7f0000002d40)=ANY=[@ANYBLOB="6469725f756d61736b3d30303030303030303030303030303030303030303037372c756d61736b3d30313737373737373737373737373737373737373737342c63726561746f723d0e4998542c73657373696f6e3d30"]) 13:49:23 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @empty}, 0x1c) listen(r0, 0x800602) syz_emit_ethernet(0x74, &(0x7f0000000100)={@local, @link_local, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x2}}}}}}}, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000000)={@local, @link_local={0x1, 0x80, 0xc2, 0x28000000}, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x7}}}}}}}, 0x0) 13:49:23 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @empty}, 0x1c) listen(r0, 0x800602) syz_emit_ethernet(0x74, &(0x7f0000000100)={@local, @link_local, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x2}}}}}}}, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000000)={@local, @link_local={0x1, 0x80, 0xc2, 0x28000000}, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x7}}}}}}}, 0x0) 13:49:23 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000cd0fc8)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000e05000)={0x2, 0xd, 0x0, 0x0, 0xf, 0x0, 0x0, 0x0, [@sadb_x_policy={0x8, 0x12, 0x0, 0x3, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in, @in6=@mcast2}}, @sadb_address={0x5, 0x0, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0x78}}, 0x0) [ 384.796588][T21713] hfs: invalid session number or type of track 13:49:23 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x31a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) sendto$rose(0xffffffffffffffff, 0x0, 0x0, 0x80, &(0x7f0000000200)=@short={0xb, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x1, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}, 0x1c) perf_event_open(&(0x7f0000000240)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000380)={0x0, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000240)={0xffffffffffffffff, &(0x7f00000002c0)}, 0x9) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x8941, &(0x7f0000000240)) r1 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f0000000400)='./file1\x00', 0x0) lsetxattr$system_posix_acl(0x0, 0x0, 0x0, 0x0, 0x0) r2 = syz_open_dev$usb(&(0x7f0000000140)='/dev/bus/usb/00#/00#\x00', 0x0, 0x20000) connect$unix(r2, &(0x7f0000000280)=@abs={0x0, 0x0, 0x4e20}, 0x6e) mount$overlay(0x400006, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) ioctl$TIOCSBRK(r1, 0x5427) openat$vsock(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x0, 0x0) 13:49:23 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @empty}, 0x1c) listen(r0, 0x800602) syz_emit_ethernet(0x74, &(0x7f0000000100)={@local, @link_local, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x2}}}}}}}, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000000)={@local, @link_local={0x1, 0x80, 0xc2, 0x28000000}, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x7}}}}}}}, 0x0) 13:49:23 executing program 1: syz_mount_image$hfs(&(0x7f0000000640)='hfs\x00', &(0x7f0000000680)='./file0\x00', 0x0, 0x0, 0x0, 0x1008041, &(0x7f0000002d40)=ANY=[@ANYBLOB="6469725f756d61736b3d30303030303030303030303030303030303030303037372c756d61736b3d30313737373737373737373737373737373737373737342c63726561746f723d0e4998542c73657373696f6e3d30"]) 13:49:23 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0xffffff7f7ffffffe}]}) prctl$PR_SET_SECCOMP(0x16, 0x1, 0x0) 13:49:23 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000cd0fc8)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000e05000)={0x2, 0xd, 0x0, 0x0, 0xf, 0x0, 0x0, 0x0, [@sadb_x_policy={0x8, 0x12, 0x0, 0x3, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in, @in6=@mcast2}}, @sadb_address={0x5, 0x0, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0x78}}, 0x0) 13:49:24 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @empty}, 0x1c) listen(r0, 0x800602) syz_emit_ethernet(0x74, &(0x7f0000000100)={@local, @link_local, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x2}}}}}}}, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000000)={@local, @link_local={0x1, 0x80, 0xc2, 0x28000000}, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x7}}}}}}}, 0x0) [ 385.185098][T21740] hfs: invalid session number or type of track 13:49:24 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x31a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) sendto$rose(0xffffffffffffffff, 0x0, 0x0, 0x80, &(0x7f0000000200)=@short={0xb, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x1, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}, 0x1c) perf_event_open(&(0x7f0000000240)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000380)={0x0, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000240)={0xffffffffffffffff, &(0x7f00000002c0)}, 0x9) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x8941, &(0x7f0000000240)) r1 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f0000000400)='./file1\x00', 0x0) lsetxattr$system_posix_acl(0x0, 0x0, 0x0, 0x0, 0x0) r2 = syz_open_dev$usb(&(0x7f0000000140)='/dev/bus/usb/00#/00#\x00', 0x0, 0x20000) connect$unix(r2, &(0x7f0000000280)=@abs={0x0, 0x0, 0x4e20}, 0x6e) mount$overlay(0x400006, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) ioctl$TIOCSBRK(r1, 0x5427) openat$vsock(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x0, 0x0) 13:49:24 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0xffffff7f7ffffffe}]}) prctl$PR_SET_SECCOMP(0x16, 0x1, 0x0) 13:49:24 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = fanotify_init(0x0, 0x0) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000000040)) 13:49:24 executing program 1: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$caif_seqpacket(0x25, 0x5, 0x5) add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) add_key$user(&(0x7f00000002c0)='user\x00', &(0x7f0000000300)={'syz', 0x3}, &(0x7f0000000340)="d1f7977be36243adce5a9b3a5352795df19e8c4e6ae5296aa3f043607b184ed65348cc03584ad2f60df945484179bb0eb893c53b86ff45dfb7a43deed5a2866742bf07d14fed5419556322d161e203b63ca6332607f98e46057d0f097d1c5b273515bf522319c242fdbb8c7b423bef955b96e8337185ba7560e25b4760a1c4363f3d35ba3f9f0ec26165dd729ee9a99788c15bfdb064bf2c807cac2613b799b811843f3cad1c5d32d25f350ae3558455fc36a91a", 0xb4, 0xffffffffffffffff) add_key$keyring(&(0x7f0000000780)='keyring\x00', &(0x7f00000007c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) r0 = syz_open_dev$mouse(0x0, 0x8, 0x10000) getsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000900), &(0x7f0000000940)=0x8) add_key(&(0x7f0000000800)='ceph\x00', &(0x7f0000000840)={'syz', 0x2}, &(0x7f0000000880)='.', 0x1, 0xfffffffffffffffc) ioctl$KVM_DEASSIGN_PCI_DEVICE(0xffffffffffffffff, 0x4040ae72, 0x0) r1 = openat$btrfs_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) acct(&(0x7f0000000040)='./file0\x00') ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000001c0)={'\x00', 0x1020}) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) write$P9_RATTACH(r1, &(0x7f0000000140)={0x14, 0x69, 0x1, {0x0, 0x3, 0x3}}, 0x14) ioctl$sock_ifreq(r2, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16@\xea\xff\xff\x80\x00\x00\x02\xff', @ifru_names='bond_slave_1\x00'}) getdents(r2, &(0x7f0000000400)=""/69, 0x45) [ 385.376434][T21753] overlayfs: failed to resolve './file1': -2 13:49:24 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @empty}, 0x1c) listen(r0, 0x800602) syz_emit_ethernet(0x74, &(0x7f0000000100)={@local, @link_local, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x2}}}}}}}, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000000)={@local, @link_local={0x1, 0x80, 0xc2, 0x28000000}, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x7}}}}}}}, 0x0) 13:49:24 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmmsg$inet(r0, &(0x7f0000005980)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=[@ip_ttl={{0x14}}, @ip_tos_int={{0x14, 0x84}}], 0x30}}], 0x1, 0x0) [ 385.657824][T21762] bond0: (slave bond_slave_1): Releasing backup interface 13:49:24 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x31a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) sendto$rose(0xffffffffffffffff, 0x0, 0x0, 0x80, &(0x7f0000000200)=@short={0xb, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x1, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}, 0x1c) perf_event_open(&(0x7f0000000240)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000380)={0x0, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000240)={0xffffffffffffffff, &(0x7f00000002c0)}, 0x9) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x8941, &(0x7f0000000240)) r1 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f0000000400)='./file1\x00', 0x0) lsetxattr$system_posix_acl(0x0, 0x0, 0x0, 0x0, 0x0) r2 = syz_open_dev$usb(&(0x7f0000000140)='/dev/bus/usb/00#/00#\x00', 0x0, 0x20000) connect$unix(r2, &(0x7f0000000280)=@abs={0x0, 0x0, 0x4e20}, 0x6e) mount$overlay(0x400006, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) ioctl$TIOCSBRK(r1, 0x5427) openat$vsock(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x0, 0x0) 13:49:24 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = fanotify_init(0x0, 0x0) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000000040)) 13:49:24 executing program 3: ioctl$SNDRV_TIMER_IOCTL_GPARAMS(0xffffffffffffffff, 0x40485404, &(0x7f0000000100)={{}, 0x0, 0x7ffffffd}) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x1, &(0x7f0000000280)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000004000000040010080002e360e59acaa4f37be5a0000ffff53ef", 0x261, 0x400}], 0x1, 0x0) 13:49:24 executing program 2: clock_nanosleep(0x2, 0x0, &(0x7f0000000380), 0x0) 13:49:24 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x31a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) sendto$rose(0xffffffffffffffff, 0x0, 0x0, 0x80, &(0x7f0000000200)=@short={0xb, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x1, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}, 0x1c) perf_event_open(&(0x7f0000000240)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000380)={0x0, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000240)={0xffffffffffffffff, &(0x7f00000002c0)}, 0x9) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x8941, &(0x7f0000000240)) r1 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f0000000400)='./file1\x00', 0x0) lsetxattr$system_posix_acl(0x0, 0x0, 0x0, 0x0, 0x0) r2 = syz_open_dev$usb(&(0x7f0000000140)='/dev/bus/usb/00#/00#\x00', 0x0, 0x20000) connect$unix(r2, &(0x7f0000000280)=@abs={0x0, 0x0, 0x4e20}, 0x6e) mount$overlay(0x400006, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) ioctl$TIOCSBRK(r1, 0x5427) openat$vsock(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x0, 0x0) [ 385.856054][T21776] EXT4-fs (loop3): Can't mount with encoding and encryption 13:49:24 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = fanotify_init(0x0, 0x0) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000000040)) 13:49:24 executing program 3: ioctl$SNDRV_TIMER_IOCTL_GPARAMS(0xffffffffffffffff, 0x40485404, &(0x7f0000000100)={{}, 0x0, 0x7ffffffd}) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x1, &(0x7f0000000280)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000004000000040010080002e360e59acaa4f37be5a0000ffff53ef", 0x261, 0x400}], 0x1, 0x0) 13:49:24 executing program 2: clock_nanosleep(0x2, 0x0, &(0x7f0000000380), 0x0) 13:49:25 executing program 2: clock_nanosleep(0x2, 0x0, &(0x7f0000000380), 0x0) [ 386.322526][T21799] EXT4-fs (loop3): Can't mount with encoding and encryption 13:49:25 executing program 2: clock_nanosleep(0x2, 0x0, &(0x7f0000000380), 0x0) 13:49:25 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x31a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) sendto$rose(0xffffffffffffffff, 0x0, 0x0, 0x80, &(0x7f0000000200)=@short={0xb, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x1, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}, 0x1c) perf_event_open(&(0x7f0000000240)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000380)={0x0, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000240)={0xffffffffffffffff, &(0x7f00000002c0)}, 0x9) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x8941, &(0x7f0000000240)) r1 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f0000000400)='./file1\x00', 0x0) lsetxattr$system_posix_acl(0x0, 0x0, 0x0, 0x0, 0x0) r2 = syz_open_dev$usb(&(0x7f0000000140)='/dev/bus/usb/00#/00#\x00', 0x0, 0x20000) connect$unix(r2, &(0x7f0000000280)=@abs={0x0, 0x0, 0x4e20}, 0x6e) mount$overlay(0x400006, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) ioctl$TIOCSBRK(r1, 0x5427) openat$vsock(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x0, 0x0) 13:49:25 executing program 3: ioctl$SNDRV_TIMER_IOCTL_GPARAMS(0xffffffffffffffff, 0x40485404, &(0x7f0000000100)={{}, 0x0, 0x7ffffffd}) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x1, &(0x7f0000000280)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000004000000040010080002e360e59acaa4f37be5a0000ffff53ef", 0x261, 0x400}], 0x1, 0x0) 13:49:25 executing program 0: setreuid(0x0, 0xee00) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="c0dca5055e0bcfec7be070") r1 = geteuid() setreuid(r1, 0x0) ioctl$SCSI_IOCTL_BENCHMARK_COMMAND(0xffffffffffffffff, 0x3) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000080)={'syz'}, &(0x7f00000000c0)='\xd1?\xf3\xd7v', 0x0) 13:49:25 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = fanotify_init(0x0, 0x0) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000000040)) 13:49:25 executing program 1: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$caif_seqpacket(0x25, 0x5, 0x5) add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) add_key$user(&(0x7f00000002c0)='user\x00', &(0x7f0000000300)={'syz', 0x3}, &(0x7f0000000340)="d1f7977be36243adce5a9b3a5352795df19e8c4e6ae5296aa3f043607b184ed65348cc03584ad2f60df945484179bb0eb893c53b86ff45dfb7a43deed5a2866742bf07d14fed5419556322d161e203b63ca6332607f98e46057d0f097d1c5b273515bf522319c242fdbb8c7b423bef955b96e8337185ba7560e25b4760a1c4363f3d35ba3f9f0ec26165dd729ee9a99788c15bfdb064bf2c807cac2613b799b811843f3cad1c5d32d25f350ae3558455fc36a91a", 0xb4, 0xffffffffffffffff) add_key$keyring(&(0x7f0000000780)='keyring\x00', &(0x7f00000007c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) r0 = syz_open_dev$mouse(0x0, 0x8, 0x10000) getsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000900), &(0x7f0000000940)=0x8) add_key(&(0x7f0000000800)='ceph\x00', &(0x7f0000000840)={'syz', 0x2}, &(0x7f0000000880)='.', 0x1, 0xfffffffffffffffc) ioctl$KVM_DEASSIGN_PCI_DEVICE(0xffffffffffffffff, 0x4040ae72, 0x0) r1 = openat$btrfs_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) acct(&(0x7f0000000040)='./file0\x00') ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000001c0)={'\x00', 0x1020}) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) write$P9_RATTACH(r1, &(0x7f0000000140)={0x14, 0x69, 0x1, {0x0, 0x3, 0x3}}, 0x14) ioctl$sock_ifreq(r2, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16@\xea\xff\xff\x80\x00\x00\x02\xff', @ifru_names='bond_slave_1\x00'}) getdents(r2, &(0x7f0000000400)=""/69, 0x45) 13:49:25 executing program 2: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$caif_seqpacket(0x25, 0x5, 0x5) add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) add_key$user(&(0x7f00000002c0)='user\x00', &(0x7f0000000300)={'syz', 0x3}, &(0x7f0000000340)="d1f7977be36243adce5a9b3a5352795df19e8c4e6ae5296aa3f043607b184ed65348cc03584ad2f60df945484179bb0eb893c53b86ff45dfb7a43deed5a2866742bf07d14fed5419556322d161e203b63ca6332607f98e46057d0f097d1c5b273515bf522319c242fdbb8c7b423bef955b96e8337185ba7560e25b4760a1c4363f3d35ba3f9f0ec26165dd729ee9a99788c15bfdb064bf2c807cac2613b799b811843f3cad1c5d32d25f350ae3558455fc36a91a", 0xb4, 0xffffffffffffffff) add_key$keyring(&(0x7f0000000780)='keyring\x00', &(0x7f00000007c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) r0 = syz_open_dev$mouse(0x0, 0x8, 0x10000) getsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000900), &(0x7f0000000940)=0x8) add_key(&(0x7f0000000800)='ceph\x00', &(0x7f0000000840)={'syz', 0x2}, &(0x7f0000000880)='.', 0x1, 0xfffffffffffffffc) ioctl$KVM_DEASSIGN_PCI_DEVICE(0xffffffffffffffff, 0x4040ae72, 0x0) r1 = openat$btrfs_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) acct(&(0x7f0000000040)='./file0\x00') ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000001c0)={'\x00', 0x1020}) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) write$P9_RATTACH(r1, &(0x7f0000000140)={0x14, 0x69, 0x1, {0x0, 0x3, 0x3}}, 0x14) ioctl$sock_ifreq(r2, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16@\xea\xff\xff\x80\x00\x00\x02\xff', @ifru_names='bond_slave_1\x00'}) getdents(r2, &(0x7f0000000400)=""/69, 0x45) [ 386.706983][T21821] EXT4-fs (loop3): Can't mount with encoding and encryption 13:49:25 executing program 0: setreuid(0x0, 0xee00) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="c0dca5055e0bcfec7be070") r1 = geteuid() setreuid(r1, 0x0) ioctl$SCSI_IOCTL_BENCHMARK_COMMAND(0xffffffffffffffff, 0x3) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000080)={'syz'}, &(0x7f00000000c0)='\xd1?\xf3\xd7v', 0x0) 13:49:25 executing program 4: setreuid(0x0, 0xee00) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="c0dca5055e0bcfec7be070") r1 = geteuid() setreuid(r1, 0x0) ioctl$SCSI_IOCTL_BENCHMARK_COMMAND(0xffffffffffffffff, 0x3) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000080)={'syz'}, &(0x7f00000000c0)='\xd1?\xf3\xd7v', 0x0) 13:49:25 executing program 3: ioctl$SNDRV_TIMER_IOCTL_GPARAMS(0xffffffffffffffff, 0x40485404, &(0x7f0000000100)={{}, 0x0, 0x7ffffffd}) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x1, &(0x7f0000000280)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000004000000040010080002e360e59acaa4f37be5a0000ffff53ef", 0x261, 0x400}], 0x1, 0x0) [ 386.815384][T21827] overlayfs: lowerdir is in-use as upperdir/workdir 13:49:25 executing program 1: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$caif_seqpacket(0x25, 0x5, 0x5) add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) add_key$user(&(0x7f00000002c0)='user\x00', &(0x7f0000000300)={'syz', 0x3}, &(0x7f0000000340)="d1f7977be36243adce5a9b3a5352795df19e8c4e6ae5296aa3f043607b184ed65348cc03584ad2f60df945484179bb0eb893c53b86ff45dfb7a43deed5a2866742bf07d14fed5419556322d161e203b63ca6332607f98e46057d0f097d1c5b273515bf522319c242fdbb8c7b423bef955b96e8337185ba7560e25b4760a1c4363f3d35ba3f9f0ec26165dd729ee9a99788c15bfdb064bf2c807cac2613b799b811843f3cad1c5d32d25f350ae3558455fc36a91a", 0xb4, 0xffffffffffffffff) add_key$keyring(&(0x7f0000000780)='keyring\x00', &(0x7f00000007c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) r0 = syz_open_dev$mouse(0x0, 0x8, 0x10000) getsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000900), &(0x7f0000000940)=0x8) add_key(&(0x7f0000000800)='ceph\x00', &(0x7f0000000840)={'syz', 0x2}, &(0x7f0000000880)='.', 0x1, 0xfffffffffffffffc) ioctl$KVM_DEASSIGN_PCI_DEVICE(0xffffffffffffffff, 0x4040ae72, 0x0) r1 = openat$btrfs_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) acct(&(0x7f0000000040)='./file0\x00') ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000001c0)={'\x00', 0x1020}) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) write$P9_RATTACH(r1, &(0x7f0000000140)={0x14, 0x69, 0x1, {0x0, 0x3, 0x3}}, 0x14) ioctl$sock_ifreq(r2, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16@\xea\xff\xff\x80\x00\x00\x02\xff', @ifru_names='bond_slave_1\x00'}) getdents(r2, &(0x7f0000000400)=""/69, 0x45) [ 386.884823][T21832] bond0: (slave bond_slave_1): Releasing backup interface [ 387.034475][T21845] EXT4-fs (loop3): Can't mount with encoding and encryption 13:49:26 executing program 5: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$caif_seqpacket(0x25, 0x5, 0x5) add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) add_key$user(&(0x7f00000002c0)='user\x00', &(0x7f0000000300)={'syz', 0x3}, &(0x7f0000000340)="d1f7977be36243adce5a9b3a5352795df19e8c4e6ae5296aa3f043607b184ed65348cc03584ad2f60df945484179bb0eb893c53b86ff45dfb7a43deed5a2866742bf07d14fed5419556322d161e203b63ca6332607f98e46057d0f097d1c5b273515bf522319c242fdbb8c7b423bef955b96e8337185ba7560e25b4760a1c4363f3d35ba3f9f0ec26165dd729ee9a99788c15bfdb064bf2c807cac2613b799b811843f3cad1c5d32d25f350ae3558455fc36a91a", 0xb4, 0xffffffffffffffff) add_key$keyring(&(0x7f0000000780)='keyring\x00', &(0x7f00000007c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) r0 = syz_open_dev$mouse(0x0, 0x8, 0x10000) getsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000900), &(0x7f0000000940)=0x8) add_key(&(0x7f0000000800)='ceph\x00', &(0x7f0000000840)={'syz', 0x2}, &(0x7f0000000880)='.', 0x1, 0xfffffffffffffffc) ioctl$KVM_DEASSIGN_PCI_DEVICE(0xffffffffffffffff, 0x4040ae72, 0x0) r1 = openat$btrfs_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) acct(&(0x7f0000000040)='./file0\x00') ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000001c0)={'\x00', 0x1020}) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) write$P9_RATTACH(r1, &(0x7f0000000140)={0x14, 0x69, 0x1, {0x0, 0x3, 0x3}}, 0x14) ioctl$sock_ifreq(r2, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16@\xea\xff\xff\x80\x00\x00\x02\xff', @ifru_names='bond_slave_1\x00'}) getdents(r2, &(0x7f0000000400)=""/69, 0x45) 13:49:26 executing program 3: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$caif_seqpacket(0x25, 0x5, 0x5) add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) add_key$user(&(0x7f00000002c0)='user\x00', &(0x7f0000000300)={'syz', 0x3}, &(0x7f0000000340)="d1f7977be36243adce5a9b3a5352795df19e8c4e6ae5296aa3f043607b184ed65348cc03584ad2f60df945484179bb0eb893c53b86ff45dfb7a43deed5a2866742bf07d14fed5419556322d161e203b63ca6332607f98e46057d0f097d1c5b273515bf522319c242fdbb8c7b423bef955b96e8337185ba7560e25b4760a1c4363f3d35ba3f9f0ec26165dd729ee9a99788c15bfdb064bf2c807cac2613b799b811843f3cad1c5d32d25f350ae3558455fc36a91a", 0xb4, 0xffffffffffffffff) add_key$keyring(&(0x7f0000000780)='keyring\x00', &(0x7f00000007c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) r0 = syz_open_dev$mouse(0x0, 0x8, 0x10000) getsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000900), &(0x7f0000000940)=0x8) add_key(&(0x7f0000000800)='ceph\x00', &(0x7f0000000840)={'syz', 0x2}, &(0x7f0000000880)='.', 0x1, 0xfffffffffffffffc) ioctl$KVM_DEASSIGN_PCI_DEVICE(0xffffffffffffffff, 0x4040ae72, 0x0) r1 = openat$btrfs_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) acct(&(0x7f0000000040)='./file0\x00') ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000001c0)={'\x00', 0x1020}) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) write$P9_RATTACH(r1, &(0x7f0000000140)={0x14, 0x69, 0x1, {0x0, 0x3, 0x3}}, 0x14) ioctl$sock_ifreq(r2, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16@\xea\xff\xff\x80\x00\x00\x02\xff', @ifru_names='bond_slave_1\x00'}) getdents(r2, &(0x7f0000000400)=""/69, 0x45) 13:49:26 executing program 0: setreuid(0x0, 0xee00) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="c0dca5055e0bcfec7be070") r1 = geteuid() setreuid(r1, 0x0) ioctl$SCSI_IOCTL_BENCHMARK_COMMAND(0xffffffffffffffff, 0x3) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000080)={'syz'}, &(0x7f00000000c0)='\xd1?\xf3\xd7v', 0x0) 13:49:26 executing program 4: setreuid(0x0, 0xee00) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="c0dca5055e0bcfec7be070") r1 = geteuid() setreuid(r1, 0x0) ioctl$SCSI_IOCTL_BENCHMARK_COMMAND(0xffffffffffffffff, 0x3) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000080)={'syz'}, &(0x7f00000000c0)='\xd1?\xf3\xd7v', 0x0) [ 387.572295][T21858] bond0: (slave bond_slave_1): Releasing backup interface 13:49:26 executing program 2: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$caif_seqpacket(0x25, 0x5, 0x5) add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) add_key$user(&(0x7f00000002c0)='user\x00', &(0x7f0000000300)={'syz', 0x3}, &(0x7f0000000340)="d1f7977be36243adce5a9b3a5352795df19e8c4e6ae5296aa3f043607b184ed65348cc03584ad2f60df945484179bb0eb893c53b86ff45dfb7a43deed5a2866742bf07d14fed5419556322d161e203b63ca6332607f98e46057d0f097d1c5b273515bf522319c242fdbb8c7b423bef955b96e8337185ba7560e25b4760a1c4363f3d35ba3f9f0ec26165dd729ee9a99788c15bfdb064bf2c807cac2613b799b811843f3cad1c5d32d25f350ae3558455fc36a91a", 0xb4, 0xffffffffffffffff) add_key$keyring(&(0x7f0000000780)='keyring\x00', &(0x7f00000007c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) r0 = syz_open_dev$mouse(0x0, 0x8, 0x10000) getsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000900), &(0x7f0000000940)=0x8) add_key(&(0x7f0000000800)='ceph\x00', &(0x7f0000000840)={'syz', 0x2}, &(0x7f0000000880)='.', 0x1, 0xfffffffffffffffc) ioctl$KVM_DEASSIGN_PCI_DEVICE(0xffffffffffffffff, 0x4040ae72, 0x0) r1 = openat$btrfs_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) acct(&(0x7f0000000040)='./file0\x00') ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000001c0)={'\x00', 0x1020}) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) write$P9_RATTACH(r1, &(0x7f0000000140)={0x14, 0x69, 0x1, {0x0, 0x3, 0x3}}, 0x14) ioctl$sock_ifreq(r2, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16@\xea\xff\xff\x80\x00\x00\x02\xff', @ifru_names='bond_slave_1\x00'}) getdents(r2, &(0x7f0000000400)=""/69, 0x45) 13:49:26 executing program 1: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$caif_seqpacket(0x25, 0x5, 0x5) add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) add_key$user(&(0x7f00000002c0)='user\x00', &(0x7f0000000300)={'syz', 0x3}, &(0x7f0000000340)="d1f7977be36243adce5a9b3a5352795df19e8c4e6ae5296aa3f043607b184ed65348cc03584ad2f60df945484179bb0eb893c53b86ff45dfb7a43deed5a2866742bf07d14fed5419556322d161e203b63ca6332607f98e46057d0f097d1c5b273515bf522319c242fdbb8c7b423bef955b96e8337185ba7560e25b4760a1c4363f3d35ba3f9f0ec26165dd729ee9a99788c15bfdb064bf2c807cac2613b799b811843f3cad1c5d32d25f350ae3558455fc36a91a", 0xb4, 0xffffffffffffffff) add_key$keyring(&(0x7f0000000780)='keyring\x00', &(0x7f00000007c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) r0 = syz_open_dev$mouse(0x0, 0x8, 0x10000) getsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000900), &(0x7f0000000940)=0x8) add_key(&(0x7f0000000800)='ceph\x00', &(0x7f0000000840)={'syz', 0x2}, &(0x7f0000000880)='.', 0x1, 0xfffffffffffffffc) ioctl$KVM_DEASSIGN_PCI_DEVICE(0xffffffffffffffff, 0x4040ae72, 0x0) r1 = openat$btrfs_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) acct(&(0x7f0000000040)='./file0\x00') ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000001c0)={'\x00', 0x1020}) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) write$P9_RATTACH(r1, &(0x7f0000000140)={0x14, 0x69, 0x1, {0x0, 0x3, 0x3}}, 0x14) ioctl$sock_ifreq(r2, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16@\xea\xff\xff\x80\x00\x00\x02\xff', @ifru_names='bond_slave_1\x00'}) getdents(r2, &(0x7f0000000400)=""/69, 0x45) [ 387.964363][T21857] bond0: (slave bond_slave_1): Releasing backup interface 13:49:26 executing program 3: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$caif_seqpacket(0x25, 0x5, 0x5) add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) add_key$user(&(0x7f00000002c0)='user\x00', &(0x7f0000000300)={'syz', 0x3}, &(0x7f0000000340)="d1f7977be36243adce5a9b3a5352795df19e8c4e6ae5296aa3f043607b184ed65348cc03584ad2f60df945484179bb0eb893c53b86ff45dfb7a43deed5a2866742bf07d14fed5419556322d161e203b63ca6332607f98e46057d0f097d1c5b273515bf522319c242fdbb8c7b423bef955b96e8337185ba7560e25b4760a1c4363f3d35ba3f9f0ec26165dd729ee9a99788c15bfdb064bf2c807cac2613b799b811843f3cad1c5d32d25f350ae3558455fc36a91a", 0xb4, 0xffffffffffffffff) add_key$keyring(&(0x7f0000000780)='keyring\x00', &(0x7f00000007c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) r0 = syz_open_dev$mouse(0x0, 0x8, 0x10000) getsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000900), &(0x7f0000000940)=0x8) add_key(&(0x7f0000000800)='ceph\x00', &(0x7f0000000840)={'syz', 0x2}, &(0x7f0000000880)='.', 0x1, 0xfffffffffffffffc) ioctl$KVM_DEASSIGN_PCI_DEVICE(0xffffffffffffffff, 0x4040ae72, 0x0) r1 = openat$btrfs_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) acct(&(0x7f0000000040)='./file0\x00') ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000001c0)={'\x00', 0x1020}) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) write$P9_RATTACH(r1, &(0x7f0000000140)={0x14, 0x69, 0x1, {0x0, 0x3, 0x3}}, 0x14) ioctl$sock_ifreq(r2, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16@\xea\xff\xff\x80\x00\x00\x02\xff', @ifru_names='bond_slave_1\x00'}) getdents(r2, &(0x7f0000000400)=""/69, 0x45) 13:49:27 executing program 4: setreuid(0x0, 0xee00) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="c0dca5055e0bcfec7be070") r1 = geteuid() setreuid(r1, 0x0) ioctl$SCSI_IOCTL_BENCHMARK_COMMAND(0xffffffffffffffff, 0x3) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000080)={'syz'}, &(0x7f00000000c0)='\xd1?\xf3\xd7v', 0x0) 13:49:27 executing program 0: setreuid(0x0, 0xee00) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="c0dca5055e0bcfec7be070") r1 = geteuid() setreuid(r1, 0x0) ioctl$SCSI_IOCTL_BENCHMARK_COMMAND(0xffffffffffffffff, 0x3) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000080)={'syz'}, &(0x7f00000000c0)='\xd1?\xf3\xd7v', 0x0) 13:49:27 executing program 5: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$caif_seqpacket(0x25, 0x5, 0x5) add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) add_key$user(&(0x7f00000002c0)='user\x00', &(0x7f0000000300)={'syz', 0x3}, &(0x7f0000000340)="d1f7977be36243adce5a9b3a5352795df19e8c4e6ae5296aa3f043607b184ed65348cc03584ad2f60df945484179bb0eb893c53b86ff45dfb7a43deed5a2866742bf07d14fed5419556322d161e203b63ca6332607f98e46057d0f097d1c5b273515bf522319c242fdbb8c7b423bef955b96e8337185ba7560e25b4760a1c4363f3d35ba3f9f0ec26165dd729ee9a99788c15bfdb064bf2c807cac2613b799b811843f3cad1c5d32d25f350ae3558455fc36a91a", 0xb4, 0xffffffffffffffff) add_key$keyring(&(0x7f0000000780)='keyring\x00', &(0x7f00000007c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) r0 = syz_open_dev$mouse(0x0, 0x8, 0x10000) getsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000900), &(0x7f0000000940)=0x8) add_key(&(0x7f0000000800)='ceph\x00', &(0x7f0000000840)={'syz', 0x2}, &(0x7f0000000880)='.', 0x1, 0xfffffffffffffffc) ioctl$KVM_DEASSIGN_PCI_DEVICE(0xffffffffffffffff, 0x4040ae72, 0x0) r1 = openat$btrfs_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) acct(&(0x7f0000000040)='./file0\x00') ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000001c0)={'\x00', 0x1020}) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) write$P9_RATTACH(r1, &(0x7f0000000140)={0x14, 0x69, 0x1, {0x0, 0x3, 0x3}}, 0x14) ioctl$sock_ifreq(r2, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16@\xea\xff\xff\x80\x00\x00\x02\xff', @ifru_names='bond_slave_1\x00'}) getdents(r2, &(0x7f0000000400)=""/69, 0x45) 13:49:27 executing program 1: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$caif_seqpacket(0x25, 0x5, 0x5) add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) add_key$user(&(0x7f00000002c0)='user\x00', &(0x7f0000000300)={'syz', 0x3}, &(0x7f0000000340)="d1f7977be36243adce5a9b3a5352795df19e8c4e6ae5296aa3f043607b184ed65348cc03584ad2f60df945484179bb0eb893c53b86ff45dfb7a43deed5a2866742bf07d14fed5419556322d161e203b63ca6332607f98e46057d0f097d1c5b273515bf522319c242fdbb8c7b423bef955b96e8337185ba7560e25b4760a1c4363f3d35ba3f9f0ec26165dd729ee9a99788c15bfdb064bf2c807cac2613b799b811843f3cad1c5d32d25f350ae3558455fc36a91a", 0xb4, 0xffffffffffffffff) add_key$keyring(&(0x7f0000000780)='keyring\x00', &(0x7f00000007c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) r0 = syz_open_dev$mouse(0x0, 0x8, 0x10000) getsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000900), &(0x7f0000000940)=0x8) add_key(&(0x7f0000000800)='ceph\x00', &(0x7f0000000840)={'syz', 0x2}, &(0x7f0000000880)='.', 0x1, 0xfffffffffffffffc) ioctl$KVM_DEASSIGN_PCI_DEVICE(0xffffffffffffffff, 0x4040ae72, 0x0) r1 = openat$btrfs_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) acct(&(0x7f0000000040)='./file0\x00') ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000001c0)={'\x00', 0x1020}) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) write$P9_RATTACH(r1, &(0x7f0000000140)={0x14, 0x69, 0x1, {0x0, 0x3, 0x3}}, 0x14) ioctl$sock_ifreq(r2, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16@\xea\xff\xff\x80\x00\x00\x02\xff', @ifru_names='bond_slave_1\x00'}) getdents(r2, &(0x7f0000000400)=""/69, 0x45) 13:49:27 executing program 3: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$caif_seqpacket(0x25, 0x5, 0x5) add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) add_key$user(&(0x7f00000002c0)='user\x00', &(0x7f0000000300)={'syz', 0x3}, &(0x7f0000000340)="d1f7977be36243adce5a9b3a5352795df19e8c4e6ae5296aa3f043607b184ed65348cc03584ad2f60df945484179bb0eb893c53b86ff45dfb7a43deed5a2866742bf07d14fed5419556322d161e203b63ca6332607f98e46057d0f097d1c5b273515bf522319c242fdbb8c7b423bef955b96e8337185ba7560e25b4760a1c4363f3d35ba3f9f0ec26165dd729ee9a99788c15bfdb064bf2c807cac2613b799b811843f3cad1c5d32d25f350ae3558455fc36a91a", 0xb4, 0xffffffffffffffff) add_key$keyring(&(0x7f0000000780)='keyring\x00', &(0x7f00000007c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) r0 = syz_open_dev$mouse(0x0, 0x8, 0x10000) getsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000900), &(0x7f0000000940)=0x8) add_key(&(0x7f0000000800)='ceph\x00', &(0x7f0000000840)={'syz', 0x2}, &(0x7f0000000880)='.', 0x1, 0xfffffffffffffffc) ioctl$KVM_DEASSIGN_PCI_DEVICE(0xffffffffffffffff, 0x4040ae72, 0x0) r1 = openat$btrfs_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) acct(&(0x7f0000000040)='./file0\x00') ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000001c0)={'\x00', 0x1020}) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) write$P9_RATTACH(r1, &(0x7f0000000140)={0x14, 0x69, 0x1, {0x0, 0x3, 0x3}}, 0x14) ioctl$sock_ifreq(r2, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16@\xea\xff\xff\x80\x00\x00\x02\xff', @ifru_names='bond_slave_1\x00'}) getdents(r2, &(0x7f0000000400)=""/69, 0x45) 13:49:27 executing program 2: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$caif_seqpacket(0x25, 0x5, 0x5) add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) add_key$user(&(0x7f00000002c0)='user\x00', &(0x7f0000000300)={'syz', 0x3}, &(0x7f0000000340)="d1f7977be36243adce5a9b3a5352795df19e8c4e6ae5296aa3f043607b184ed65348cc03584ad2f60df945484179bb0eb893c53b86ff45dfb7a43deed5a2866742bf07d14fed5419556322d161e203b63ca6332607f98e46057d0f097d1c5b273515bf522319c242fdbb8c7b423bef955b96e8337185ba7560e25b4760a1c4363f3d35ba3f9f0ec26165dd729ee9a99788c15bfdb064bf2c807cac2613b799b811843f3cad1c5d32d25f350ae3558455fc36a91a", 0xb4, 0xffffffffffffffff) add_key$keyring(&(0x7f0000000780)='keyring\x00', &(0x7f00000007c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) r0 = syz_open_dev$mouse(0x0, 0x8, 0x10000) getsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000900), &(0x7f0000000940)=0x8) add_key(&(0x7f0000000800)='ceph\x00', &(0x7f0000000840)={'syz', 0x2}, &(0x7f0000000880)='.', 0x1, 0xfffffffffffffffc) ioctl$KVM_DEASSIGN_PCI_DEVICE(0xffffffffffffffff, 0x4040ae72, 0x0) r1 = openat$btrfs_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) acct(&(0x7f0000000040)='./file0\x00') ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000001c0)={'\x00', 0x1020}) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) write$P9_RATTACH(r1, &(0x7f0000000140)={0x14, 0x69, 0x1, {0x0, 0x3, 0x3}}, 0x14) ioctl$sock_ifreq(r2, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16@\xea\xff\xff\x80\x00\x00\x02\xff', @ifru_names='bond_slave_1\x00'}) getdents(r2, &(0x7f0000000400)=""/69, 0x45) 13:49:27 executing program 0: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$caif_seqpacket(0x25, 0x5, 0x5) add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) add_key$user(&(0x7f00000002c0)='user\x00', &(0x7f0000000300)={'syz', 0x3}, &(0x7f0000000340)="d1f7977be36243adce5a9b3a5352795df19e8c4e6ae5296aa3f043607b184ed65348cc03584ad2f60df945484179bb0eb893c53b86ff45dfb7a43deed5a2866742bf07d14fed5419556322d161e203b63ca6332607f98e46057d0f097d1c5b273515bf522319c242fdbb8c7b423bef955b96e8337185ba7560e25b4760a1c4363f3d35ba3f9f0ec26165dd729ee9a99788c15bfdb064bf2c807cac2613b799b811843f3cad1c5d32d25f350ae3558455fc36a91a", 0xb4, 0xffffffffffffffff) add_key$keyring(&(0x7f0000000780)='keyring\x00', &(0x7f00000007c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) r0 = syz_open_dev$mouse(0x0, 0x8, 0x10000) getsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000900), &(0x7f0000000940)=0x8) add_key(&(0x7f0000000800)='ceph\x00', &(0x7f0000000840)={'syz', 0x2}, &(0x7f0000000880)='.', 0x1, 0xfffffffffffffffc) ioctl$KVM_DEASSIGN_PCI_DEVICE(0xffffffffffffffff, 0x4040ae72, 0x0) r1 = openat$btrfs_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) acct(&(0x7f0000000040)='./file0\x00') ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000001c0)={'\x00', 0x1020}) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) write$P9_RATTACH(r1, &(0x7f0000000140)={0x14, 0x69, 0x1, {0x0, 0x3, 0x3}}, 0x14) ioctl$sock_ifreq(r2, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16@\xea\xff\xff\x80\x00\x00\x02\xff', @ifru_names='bond_slave_1\x00'}) getdents(r2, &(0x7f0000000400)=""/69, 0x45) 13:49:27 executing program 4: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$caif_seqpacket(0x25, 0x5, 0x5) add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) add_key$user(&(0x7f00000002c0)='user\x00', &(0x7f0000000300)={'syz', 0x3}, &(0x7f0000000340)="d1f7977be36243adce5a9b3a5352795df19e8c4e6ae5296aa3f043607b184ed65348cc03584ad2f60df945484179bb0eb893c53b86ff45dfb7a43deed5a2866742bf07d14fed5419556322d161e203b63ca6332607f98e46057d0f097d1c5b273515bf522319c242fdbb8c7b423bef955b96e8337185ba7560e25b4760a1c4363f3d35ba3f9f0ec26165dd729ee9a99788c15bfdb064bf2c807cac2613b799b811843f3cad1c5d32d25f350ae3558455fc36a91a", 0xb4, 0xffffffffffffffff) add_key$keyring(&(0x7f0000000780)='keyring\x00', &(0x7f00000007c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) r0 = syz_open_dev$mouse(0x0, 0x8, 0x10000) getsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000900), &(0x7f0000000940)=0x8) add_key(&(0x7f0000000800)='ceph\x00', &(0x7f0000000840)={'syz', 0x2}, &(0x7f0000000880)='.', 0x1, 0xfffffffffffffffc) ioctl$KVM_DEASSIGN_PCI_DEVICE(0xffffffffffffffff, 0x4040ae72, 0x0) r1 = openat$btrfs_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) acct(&(0x7f0000000040)='./file0\x00') ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000001c0)={'\x00', 0x1020}) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) write$P9_RATTACH(r1, &(0x7f0000000140)={0x14, 0x69, 0x1, {0x0, 0x3, 0x3}}, 0x14) ioctl$sock_ifreq(r2, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16@\xea\xff\xff\x80\x00\x00\x02\xff', @ifru_names='bond_slave_1\x00'}) getdents(r2, &(0x7f0000000400)=""/69, 0x45) 13:49:27 executing program 5: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$caif_seqpacket(0x25, 0x5, 0x5) add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) add_key$user(&(0x7f00000002c0)='user\x00', &(0x7f0000000300)={'syz', 0x3}, &(0x7f0000000340)="d1f7977be36243adce5a9b3a5352795df19e8c4e6ae5296aa3f043607b184ed65348cc03584ad2f60df945484179bb0eb893c53b86ff45dfb7a43deed5a2866742bf07d14fed5419556322d161e203b63ca6332607f98e46057d0f097d1c5b273515bf522319c242fdbb8c7b423bef955b96e8337185ba7560e25b4760a1c4363f3d35ba3f9f0ec26165dd729ee9a99788c15bfdb064bf2c807cac2613b799b811843f3cad1c5d32d25f350ae3558455fc36a91a", 0xb4, 0xffffffffffffffff) add_key$keyring(&(0x7f0000000780)='keyring\x00', &(0x7f00000007c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) r0 = syz_open_dev$mouse(0x0, 0x8, 0x10000) getsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000900), &(0x7f0000000940)=0x8) add_key(&(0x7f0000000800)='ceph\x00', &(0x7f0000000840)={'syz', 0x2}, &(0x7f0000000880)='.', 0x1, 0xfffffffffffffffc) ioctl$KVM_DEASSIGN_PCI_DEVICE(0xffffffffffffffff, 0x4040ae72, 0x0) r1 = openat$btrfs_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) acct(&(0x7f0000000040)='./file0\x00') ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000001c0)={'\x00', 0x1020}) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) write$P9_RATTACH(r1, &(0x7f0000000140)={0x14, 0x69, 0x1, {0x0, 0x3, 0x3}}, 0x14) ioctl$sock_ifreq(r2, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16@\xea\xff\xff\x80\x00\x00\x02\xff', @ifru_names='bond_slave_1\x00'}) getdents(r2, &(0x7f0000000400)=""/69, 0x45) [ 388.570448][T21900] bond0: (slave bond_slave_1): Releasing backup interface 13:49:27 executing program 3: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$caif_seqpacket(0x25, 0x5, 0x5) add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) add_key$user(&(0x7f00000002c0)='user\x00', &(0x7f0000000300)={'syz', 0x3}, &(0x7f0000000340)="d1f7977be36243adce5a9b3a5352795df19e8c4e6ae5296aa3f043607b184ed65348cc03584ad2f60df945484179bb0eb893c53b86ff45dfb7a43deed5a2866742bf07d14fed5419556322d161e203b63ca6332607f98e46057d0f097d1c5b273515bf522319c242fdbb8c7b423bef955b96e8337185ba7560e25b4760a1c4363f3d35ba3f9f0ec26165dd729ee9a99788c15bfdb064bf2c807cac2613b799b811843f3cad1c5d32d25f350ae3558455fc36a91a", 0xb4, 0xffffffffffffffff) add_key$keyring(&(0x7f0000000780)='keyring\x00', &(0x7f00000007c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) r0 = syz_open_dev$mouse(0x0, 0x8, 0x10000) getsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000900), &(0x7f0000000940)=0x8) add_key(&(0x7f0000000800)='ceph\x00', &(0x7f0000000840)={'syz', 0x2}, &(0x7f0000000880)='.', 0x1, 0xfffffffffffffffc) ioctl$KVM_DEASSIGN_PCI_DEVICE(0xffffffffffffffff, 0x4040ae72, 0x0) r1 = openat$btrfs_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) acct(&(0x7f0000000040)='./file0\x00') ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000001c0)={'\x00', 0x1020}) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) write$P9_RATTACH(r1, &(0x7f0000000140)={0x14, 0x69, 0x1, {0x0, 0x3, 0x3}}, 0x14) ioctl$sock_ifreq(r2, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16@\xea\xff\xff\x80\x00\x00\x02\xff', @ifru_names='bond_slave_1\x00'}) getdents(r2, &(0x7f0000000400)=""/69, 0x45) 13:49:27 executing program 2: r0 = socket(0x11, 0x3, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) bind(r0, &(0x7f0000000180)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x80) 13:49:27 executing program 1: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$caif_seqpacket(0x25, 0x5, 0x5) add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) add_key$user(&(0x7f00000002c0)='user\x00', &(0x7f0000000300)={'syz', 0x3}, &(0x7f0000000340)="d1f7977be36243adce5a9b3a5352795df19e8c4e6ae5296aa3f043607b184ed65348cc03584ad2f60df945484179bb0eb893c53b86ff45dfb7a43deed5a2866742bf07d14fed5419556322d161e203b63ca6332607f98e46057d0f097d1c5b273515bf522319c242fdbb8c7b423bef955b96e8337185ba7560e25b4760a1c4363f3d35ba3f9f0ec26165dd729ee9a99788c15bfdb064bf2c807cac2613b799b811843f3cad1c5d32d25f350ae3558455fc36a91a", 0xb4, 0xffffffffffffffff) add_key$keyring(&(0x7f0000000780)='keyring\x00', &(0x7f00000007c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) r0 = syz_open_dev$mouse(0x0, 0x8, 0x10000) getsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000900), &(0x7f0000000940)=0x8) add_key(&(0x7f0000000800)='ceph\x00', &(0x7f0000000840)={'syz', 0x2}, &(0x7f0000000880)='.', 0x1, 0xfffffffffffffffc) ioctl$KVM_DEASSIGN_PCI_DEVICE(0xffffffffffffffff, 0x4040ae72, 0x0) r1 = openat$btrfs_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) acct(&(0x7f0000000040)='./file0\x00') ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000001c0)={'\x00', 0x1020}) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) write$P9_RATTACH(r1, &(0x7f0000000140)={0x14, 0x69, 0x1, {0x0, 0x3, 0x3}}, 0x14) ioctl$sock_ifreq(r2, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16@\xea\xff\xff\x80\x00\x00\x02\xff', @ifru_names='bond_slave_1\x00'}) getdents(r2, &(0x7f0000000400)=""/69, 0x45) 13:49:27 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003400000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) 13:49:27 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003400000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) 13:49:27 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003400000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) 13:49:27 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003400000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) 13:49:27 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca5055e0bcfec7be070") mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f0000000540)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000100)='./file0\x00') open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f0000000240)='./bus\x00', 0x0) ftruncate(r1, 0x208200) r2 = open(&(0x7f0000000200)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r2, 0x0) 13:49:28 executing program 4: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$caif_seqpacket(0x25, 0x5, 0x5) add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) add_key$user(&(0x7f00000002c0)='user\x00', &(0x7f0000000300)={'syz', 0x3}, &(0x7f0000000340)="d1f7977be36243adce5a9b3a5352795df19e8c4e6ae5296aa3f043607b184ed65348cc03584ad2f60df945484179bb0eb893c53b86ff45dfb7a43deed5a2866742bf07d14fed5419556322d161e203b63ca6332607f98e46057d0f097d1c5b273515bf522319c242fdbb8c7b423bef955b96e8337185ba7560e25b4760a1c4363f3d35ba3f9f0ec26165dd729ee9a99788c15bfdb064bf2c807cac2613b799b811843f3cad1c5d32d25f350ae3558455fc36a91a", 0xb4, 0xffffffffffffffff) add_key$keyring(&(0x7f0000000780)='keyring\x00', &(0x7f00000007c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) r0 = syz_open_dev$mouse(0x0, 0x8, 0x10000) getsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000900), &(0x7f0000000940)=0x8) add_key(&(0x7f0000000800)='ceph\x00', &(0x7f0000000840)={'syz', 0x2}, &(0x7f0000000880)='.', 0x1, 0xfffffffffffffffc) ioctl$KVM_DEASSIGN_PCI_DEVICE(0xffffffffffffffff, 0x4040ae72, 0x0) r1 = openat$btrfs_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) acct(&(0x7f0000000040)='./file0\x00') ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000001c0)={'\x00', 0x1020}) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) write$P9_RATTACH(r1, &(0x7f0000000140)={0x14, 0x69, 0x1, {0x0, 0x3, 0x3}}, 0x14) ioctl$sock_ifreq(r2, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16@\xea\xff\xff\x80\x00\x00\x02\xff', @ifru_names='bond_slave_1\x00'}) getdents(r2, &(0x7f0000000400)=""/69, 0x45) [ 389.356210][T21902] bond0: (slave bond_slave_1): Releasing backup interface 13:49:28 executing program 0: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$caif_seqpacket(0x25, 0x5, 0x5) add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) add_key$user(&(0x7f00000002c0)='user\x00', &(0x7f0000000300)={'syz', 0x3}, &(0x7f0000000340)="d1f7977be36243adce5a9b3a5352795df19e8c4e6ae5296aa3f043607b184ed65348cc03584ad2f60df945484179bb0eb893c53b86ff45dfb7a43deed5a2866742bf07d14fed5419556322d161e203b63ca6332607f98e46057d0f097d1c5b273515bf522319c242fdbb8c7b423bef955b96e8337185ba7560e25b4760a1c4363f3d35ba3f9f0ec26165dd729ee9a99788c15bfdb064bf2c807cac2613b799b811843f3cad1c5d32d25f350ae3558455fc36a91a", 0xb4, 0xffffffffffffffff) add_key$keyring(&(0x7f0000000780)='keyring\x00', &(0x7f00000007c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) r0 = syz_open_dev$mouse(0x0, 0x8, 0x10000) getsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000900), &(0x7f0000000940)=0x8) add_key(&(0x7f0000000800)='ceph\x00', &(0x7f0000000840)={'syz', 0x2}, &(0x7f0000000880)='.', 0x1, 0xfffffffffffffffc) ioctl$KVM_DEASSIGN_PCI_DEVICE(0xffffffffffffffff, 0x4040ae72, 0x0) r1 = openat$btrfs_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) acct(&(0x7f0000000040)='./file0\x00') ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000001c0)={'\x00', 0x1020}) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) write$P9_RATTACH(r1, &(0x7f0000000140)={0x14, 0x69, 0x1, {0x0, 0x3, 0x3}}, 0x14) ioctl$sock_ifreq(r2, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16@\xea\xff\xff\x80\x00\x00\x02\xff', @ifru_names='bond_slave_1\x00'}) getdents(r2, &(0x7f0000000400)=""/69, 0x45) 13:49:28 executing program 5: r0 = socket$inet(0x2, 0x2000000080002, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000000)=@broute={'broute\x00\x00\x00\x00\x00P\xe0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00', 0x20, 0x7fffffe, 0x90, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000580], 0x2, 0x0, &(0x7f0000000580)=[{}, {0x0, '\x00', 0x2}, {0x0, '\x00', 0x2}]}, 0x108) 13:49:28 executing program 3: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$caif_seqpacket(0x25, 0x5, 0x5) add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) add_key$user(&(0x7f00000002c0)='user\x00', &(0x7f0000000300)={'syz', 0x3}, &(0x7f0000000340)="d1f7977be36243adce5a9b3a5352795df19e8c4e6ae5296aa3f043607b184ed65348cc03584ad2f60df945484179bb0eb893c53b86ff45dfb7a43deed5a2866742bf07d14fed5419556322d161e203b63ca6332607f98e46057d0f097d1c5b273515bf522319c242fdbb8c7b423bef955b96e8337185ba7560e25b4760a1c4363f3d35ba3f9f0ec26165dd729ee9a99788c15bfdb064bf2c807cac2613b799b811843f3cad1c5d32d25f350ae3558455fc36a91a", 0xb4, 0xffffffffffffffff) add_key$keyring(&(0x7f0000000780)='keyring\x00', &(0x7f00000007c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) r0 = syz_open_dev$mouse(0x0, 0x8, 0x10000) getsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000900), &(0x7f0000000940)=0x8) add_key(&(0x7f0000000800)='ceph\x00', &(0x7f0000000840)={'syz', 0x2}, &(0x7f0000000880)='.', 0x1, 0xfffffffffffffffc) ioctl$KVM_DEASSIGN_PCI_DEVICE(0xffffffffffffffff, 0x4040ae72, 0x0) r1 = openat$btrfs_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) acct(&(0x7f0000000040)='./file0\x00') ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000001c0)={'\x00', 0x1020}) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) write$P9_RATTACH(r1, &(0x7f0000000140)={0x14, 0x69, 0x1, {0x0, 0x3, 0x3}}, 0x14) ioctl$sock_ifreq(r2, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16@\xea\xff\xff\x80\x00\x00\x02\xff', @ifru_names='bond_slave_1\x00'}) getdents(r2, &(0x7f0000000400)=""/69, 0x45) 13:49:28 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca5055e0bcfec7be070") mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f0000000540)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000100)='./file0\x00') open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f0000000240)='./bus\x00', 0x0) ftruncate(r1, 0x208200) r2 = open(&(0x7f0000000200)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r2, 0x0) 13:49:28 executing program 1: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$caif_seqpacket(0x25, 0x5, 0x5) add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) add_key$user(&(0x7f00000002c0)='user\x00', &(0x7f0000000300)={'syz', 0x3}, &(0x7f0000000340)="d1f7977be36243adce5a9b3a5352795df19e8c4e6ae5296aa3f043607b184ed65348cc03584ad2f60df945484179bb0eb893c53b86ff45dfb7a43deed5a2866742bf07d14fed5419556322d161e203b63ca6332607f98e46057d0f097d1c5b273515bf522319c242fdbb8c7b423bef955b96e8337185ba7560e25b4760a1c4363f3d35ba3f9f0ec26165dd729ee9a99788c15bfdb064bf2c807cac2613b799b811843f3cad1c5d32d25f350ae3558455fc36a91a", 0xb4, 0xffffffffffffffff) add_key$keyring(&(0x7f0000000780)='keyring\x00', &(0x7f00000007c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) r0 = syz_open_dev$mouse(0x0, 0x8, 0x10000) getsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000900), &(0x7f0000000940)=0x8) add_key(&(0x7f0000000800)='ceph\x00', &(0x7f0000000840)={'syz', 0x2}, &(0x7f0000000880)='.', 0x1, 0xfffffffffffffffc) ioctl$KVM_DEASSIGN_PCI_DEVICE(0xffffffffffffffff, 0x4040ae72, 0x0) r1 = openat$btrfs_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) acct(&(0x7f0000000040)='./file0\x00') ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000001c0)={'\x00', 0x1020}) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) write$P9_RATTACH(r1, &(0x7f0000000140)={0x14, 0x69, 0x1, {0x0, 0x3, 0x3}}, 0x14) ioctl$sock_ifreq(r2, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16@\xea\xff\xff\x80\x00\x00\x02\xff', @ifru_names='bond_slave_1\x00'}) getdents(r2, &(0x7f0000000400)=""/69, 0x45) 13:49:28 executing program 4: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$caif_seqpacket(0x25, 0x5, 0x5) add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) add_key$user(&(0x7f00000002c0)='user\x00', &(0x7f0000000300)={'syz', 0x3}, &(0x7f0000000340)="d1f7977be36243adce5a9b3a5352795df19e8c4e6ae5296aa3f043607b184ed65348cc03584ad2f60df945484179bb0eb893c53b86ff45dfb7a43deed5a2866742bf07d14fed5419556322d161e203b63ca6332607f98e46057d0f097d1c5b273515bf522319c242fdbb8c7b423bef955b96e8337185ba7560e25b4760a1c4363f3d35ba3f9f0ec26165dd729ee9a99788c15bfdb064bf2c807cac2613b799b811843f3cad1c5d32d25f350ae3558455fc36a91a", 0xb4, 0xffffffffffffffff) add_key$keyring(&(0x7f0000000780)='keyring\x00', &(0x7f00000007c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) r0 = syz_open_dev$mouse(0x0, 0x8, 0x10000) getsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000900), &(0x7f0000000940)=0x8) add_key(&(0x7f0000000800)='ceph\x00', &(0x7f0000000840)={'syz', 0x2}, &(0x7f0000000880)='.', 0x1, 0xfffffffffffffffc) ioctl$KVM_DEASSIGN_PCI_DEVICE(0xffffffffffffffff, 0x4040ae72, 0x0) r1 = openat$btrfs_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) acct(&(0x7f0000000040)='./file0\x00') ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000001c0)={'\x00', 0x1020}) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) write$P9_RATTACH(r1, &(0x7f0000000140)={0x14, 0x69, 0x1, {0x0, 0x3, 0x3}}, 0x14) ioctl$sock_ifreq(r2, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16@\xea\xff\xff\x80\x00\x00\x02\xff', @ifru_names='bond_slave_1\x00'}) getdents(r2, &(0x7f0000000400)=""/69, 0x45) 13:49:28 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="c0dc00025e0b01047be070") r1 = epoll_create1(0x0) flock(0xffffffffffffffff, 0x1) r2 = epoll_create1(0x0) flock(r2, 0x2) r3 = dup2(r1, r2) flock(r3, 0xc) 13:49:28 executing program 0: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$caif_seqpacket(0x25, 0x5, 0x5) add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) add_key$user(&(0x7f00000002c0)='user\x00', &(0x7f0000000300)={'syz', 0x3}, &(0x7f0000000340)="d1f7977be36243adce5a9b3a5352795df19e8c4e6ae5296aa3f043607b184ed65348cc03584ad2f60df945484179bb0eb893c53b86ff45dfb7a43deed5a2866742bf07d14fed5419556322d161e203b63ca6332607f98e46057d0f097d1c5b273515bf522319c242fdbb8c7b423bef955b96e8337185ba7560e25b4760a1c4363f3d35ba3f9f0ec26165dd729ee9a99788c15bfdb064bf2c807cac2613b799b811843f3cad1c5d32d25f350ae3558455fc36a91a", 0xb4, 0xffffffffffffffff) add_key$keyring(&(0x7f0000000780)='keyring\x00', &(0x7f00000007c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) r0 = syz_open_dev$mouse(0x0, 0x8, 0x10000) getsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000900), &(0x7f0000000940)=0x8) add_key(&(0x7f0000000800)='ceph\x00', &(0x7f0000000840)={'syz', 0x2}, &(0x7f0000000880)='.', 0x1, 0xfffffffffffffffc) ioctl$KVM_DEASSIGN_PCI_DEVICE(0xffffffffffffffff, 0x4040ae72, 0x0) r1 = openat$btrfs_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) acct(&(0x7f0000000040)='./file0\x00') ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000001c0)={'\x00', 0x1020}) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) write$P9_RATTACH(r1, &(0x7f0000000140)={0x14, 0x69, 0x1, {0x0, 0x3, 0x3}}, 0x14) ioctl$sock_ifreq(r2, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16@\xea\xff\xff\x80\x00\x00\x02\xff', @ifru_names='bond_slave_1\x00'}) getdents(r2, &(0x7f0000000400)=""/69, 0x45) 13:49:28 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") r1 = add_key$keyring(&(0x7f0000000200)='keyring\x00', &(0x7f0000000300)={'syz'}, 0x0, 0x0, 0xfffffffffffffffc) r2 = add_key$keyring(&(0x7f0000000280)='keyring\x00', &(0x7f00000000c0)={'syz'}, 0x0, 0x0, r1) request_key(&(0x7f0000000440)='dns_resolver\x00', &(0x7f0000000400)={'syz', 0x1}, &(0x7f00000002c0)='ppp0.@#\x14I\xa1\xcc\x9e\xec\xec\xc7\fuser{-\x00', 0xfffffffffffffffe) add_key(&(0x7f0000000100)='dns_resolver\x00', &(0x7f0000000000)={'syz', 0x1}, &(0x7f0000000380)="dee7030022cf9e5e1dbac27b0426fc0299c40800000000000000c894f365ae68edf335abf35ec53d6751467ebd2c187491bcab2c8d34fec505fc8a14622dba33ff9b054eb7e8a5bc4ab2719cb230328931deb95ef3fcafb1ce27743a93f4715976ede8860ab49c3a4f51ab0124b50c3362201a307df03000", 0x78, r2) request_key(&(0x7f0000000040)='dns_resolver\x00', &(0x7f00000001c0)={'syz', 0x1}, 0x0, 0x0) 13:49:28 executing program 3: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$caif_seqpacket(0x25, 0x5, 0x5) add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) add_key$user(&(0x7f00000002c0)='user\x00', &(0x7f0000000300)={'syz', 0x3}, &(0x7f0000000340)="d1f7977be36243adce5a9b3a5352795df19e8c4e6ae5296aa3f043607b184ed65348cc03584ad2f60df945484179bb0eb893c53b86ff45dfb7a43deed5a2866742bf07d14fed5419556322d161e203b63ca6332607f98e46057d0f097d1c5b273515bf522319c242fdbb8c7b423bef955b96e8337185ba7560e25b4760a1c4363f3d35ba3f9f0ec26165dd729ee9a99788c15bfdb064bf2c807cac2613b799b811843f3cad1c5d32d25f350ae3558455fc36a91a", 0xb4, 0xffffffffffffffff) add_key$keyring(&(0x7f0000000780)='keyring\x00', &(0x7f00000007c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) r0 = syz_open_dev$mouse(0x0, 0x8, 0x10000) getsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000900), &(0x7f0000000940)=0x8) add_key(&(0x7f0000000800)='ceph\x00', &(0x7f0000000840)={'syz', 0x2}, &(0x7f0000000880)='.', 0x1, 0xfffffffffffffffc) ioctl$KVM_DEASSIGN_PCI_DEVICE(0xffffffffffffffff, 0x4040ae72, 0x0) r1 = openat$btrfs_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) acct(&(0x7f0000000040)='./file0\x00') ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000001c0)={'\x00', 0x1020}) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) write$P9_RATTACH(r1, &(0x7f0000000140)={0x14, 0x69, 0x1, {0x0, 0x3, 0x3}}, 0x14) ioctl$sock_ifreq(r2, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16@\xea\xff\xff\x80\x00\x00\x02\xff', @ifru_names='bond_slave_1\x00'}) getdents(r2, &(0x7f0000000400)=""/69, 0x45) 13:49:28 executing program 4: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='sysfs\x00', 0x0, 0x0) chdir(&(0x7f0000000000)='./file0\x00') rename(&(0x7f00000003c0)='./bus\x00', &(0x7f0000000400)='./file0\x00') 13:49:28 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=@newlink={0x40, 0x10, 0x11, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, @gretap={{0xc, 0x1, 'gretap\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x1, @link_local={0x1303}}]}, 0x40}}, 0x0) 13:49:28 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xa, 0xa, 0x1ff, 0x8000000000000002, 0x0, 0x0}, 0x3c) bpf$MAP_CREATE(0x2, &(0x7f0000000000)={0x3, 0x0, 0x77fffb, 0x0, 0x820005, 0x0}, 0x2c) bpf$MAP_CREATE(0x2, &(0x7f0000000100)={0x3, 0x0, 0x77fffb, 0x0, 0x820000, 0x0}, 0x2c) 13:49:28 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x3, 0x4, &(0x7f0000000040)=@framed={{}, [@call={0x163, 0x11, 0x49}]}, &(0x7f00000000c0)='GPL\x00', 0x3, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x66) 13:49:28 executing program 5: r0 = socket(0x8000000000010, 0x10000000002, 0x0) process_vm_writev(0x0, &(0x7f0000000b80)=[{&(0x7f0000000600)=""/196, 0xc4}, {&(0x7f0000000700)=""/86, 0x56}, {&(0x7f0000000780)=""/218, 0xda}, {&(0x7f0000000a80)=""/251, 0xfb}], 0x4, 0x0, 0x0, 0x0) sendto(r0, &(0x7f0000000140)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x1c, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x3d}, {&(0x7f00000000c0)=""/85, 0x6ef}, {&(0x7f00000024c0)=""/4096, 0x467}, {&(0x7f0000000400)=""/120, 0x244}, {&(0x7f0000000480)=""/60, 0xc6}, {&(0x7f0000000280)=""/77, 0x174}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0xc1, &(0x7f0000002400)=""/191, 0xbf}}], 0x4000000000001de, 0x6, &(0x7f0000003700)={0x77359400}) 13:49:29 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca5055e0bcfec7be070") mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f0000000540)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000100)='./file0\x00') open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f0000000240)='./bus\x00', 0x0) ftruncate(r1, 0x208200) r2 = open(&(0x7f0000000200)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r2, 0x0) 13:49:29 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x3, 0x4, &(0x7f0000000040)=@framed={{}, [@call={0x163, 0x11, 0x49}]}, &(0x7f00000000c0)='GPL\x00', 0x3, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x66) 13:49:29 executing program 3: fsopen(&(0x7f0000000180)='hugetlbfs\x00', 0x0) r0 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f00000002c0)="c6ef157d03adc9514c2e41a8bf390239", 0x10, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r1, r1, r0}, &(0x7f00000000c0)=""/83, 0x53, 0x0) 13:49:29 executing program 4: r0 = memfd_create(&(0x7f00000000c0)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\x8b\xaa\xffIb\x9e\xc1\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000040)="06", 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r1, 0x10d, 0xd3, 0x0, &(0x7f0000000000)) 13:49:29 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) sendmmsg(r0, &(0x7f00000090c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000064c0)=[{0x408, 0x1, 0x1, "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"}], 0x408}}], 0x1, 0x0) 13:49:29 executing program 5: r0 = socket(0x8000000000010, 0x10000000002, 0x0) process_vm_writev(0x0, &(0x7f0000000b80)=[{&(0x7f0000000600)=""/196, 0xc4}, {&(0x7f0000000700)=""/86, 0x56}, {&(0x7f0000000780)=""/218, 0xda}, {&(0x7f0000000a80)=""/251, 0xfb}], 0x4, 0x0, 0x0, 0x0) sendto(r0, &(0x7f0000000140)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x1c, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x3d}, {&(0x7f00000000c0)=""/85, 0x6ef}, {&(0x7f00000024c0)=""/4096, 0x467}, {&(0x7f0000000400)=""/120, 0x244}, {&(0x7f0000000480)=""/60, 0xc6}, {&(0x7f0000000280)=""/77, 0x174}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0xc1, &(0x7f0000002400)=""/191, 0xbf}}], 0x4000000000001de, 0x6, &(0x7f0000003700)={0x77359400}) 13:49:29 executing program 3: r0 = socket$rxrpc(0x21, 0x2, 0xa) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000200)="11dca5055e0bcfec7be070") setsockopt$RXRPC_SECURITY_KEY(r0, 0x110, 0x2, &(0x7f0000000000)='syz', 0x3) 13:49:29 executing program 4: r0 = memfd_create(&(0x7f00000000c0)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\x8b\xaa\xffIb\x9e\xc1\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000040)="06", 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r1, 0x10d, 0xd3, 0x0, &(0x7f0000000000)) 13:49:29 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x3, 0x4, &(0x7f0000000040)=@framed={{}, [@call={0x163, 0x11, 0x49}]}, &(0x7f00000000c0)='GPL\x00', 0x3, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x66) 13:49:29 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x1, 0x32, 0xffffffffffffffff, 0x0) futex(&(0x7f0000000080), 0x4, 0x0, 0x0, 0x0, 0x0) 13:49:29 executing program 5: r0 = socket(0x8000000000010, 0x10000000002, 0x0) process_vm_writev(0x0, &(0x7f0000000b80)=[{&(0x7f0000000600)=""/196, 0xc4}, {&(0x7f0000000700)=""/86, 0x56}, {&(0x7f0000000780)=""/218, 0xda}, {&(0x7f0000000a80)=""/251, 0xfb}], 0x4, 0x0, 0x0, 0x0) sendto(r0, &(0x7f0000000140)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x1c, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x3d}, {&(0x7f00000000c0)=""/85, 0x6ef}, {&(0x7f00000024c0)=""/4096, 0x467}, {&(0x7f0000000400)=""/120, 0x244}, {&(0x7f0000000480)=""/60, 0xc6}, {&(0x7f0000000280)=""/77, 0x174}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0xc1, &(0x7f0000002400)=""/191, 0xbf}}], 0x4000000000001de, 0x6, &(0x7f0000003700)={0x77359400}) 13:49:29 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x3, 0x4, &(0x7f0000000040)=@framed={{}, [@call={0x163, 0x11, 0x49}]}, &(0x7f00000000c0)='GPL\x00', 0x3, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x66) 13:49:29 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca5055e0bcfec7be070") mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f0000000540)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000100)='./file0\x00') open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f0000000240)='./bus\x00', 0x0) ftruncate(r1, 0x208200) r2 = open(&(0x7f0000000200)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r2, 0x0) 13:49:29 executing program 3: r0 = socket$rxrpc(0x21, 0x2, 0xa) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000200)="11dca5055e0bcfec7be070") setsockopt$RXRPC_SECURITY_KEY(r0, 0x110, 0x2, &(0x7f0000000000)='syz', 0x3) 13:49:29 executing program 4: r0 = memfd_create(&(0x7f00000000c0)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\x8b\xaa\xffIb\x9e\xc1\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000040)="06", 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r1, 0x10d, 0xd3, 0x0, &(0x7f0000000000)) 13:49:29 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @mcast1, 0x100000000004}, 0x1c) sendmmsg(r0, &(0x7f00000002c0), 0x4000000000000d7, 0xbb8) 13:49:29 executing program 5: r0 = socket(0x8000000000010, 0x10000000002, 0x0) process_vm_writev(0x0, &(0x7f0000000b80)=[{&(0x7f0000000600)=""/196, 0xc4}, {&(0x7f0000000700)=""/86, 0x56}, {&(0x7f0000000780)=""/218, 0xda}, {&(0x7f0000000a80)=""/251, 0xfb}], 0x4, 0x0, 0x0, 0x0) sendto(r0, &(0x7f0000000140)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x1c, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x3d}, {&(0x7f00000000c0)=""/85, 0x6ef}, {&(0x7f00000024c0)=""/4096, 0x467}, {&(0x7f0000000400)=""/120, 0x244}, {&(0x7f0000000480)=""/60, 0xc6}, {&(0x7f0000000280)=""/77, 0x174}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0xc1, &(0x7f0000002400)=""/191, 0xbf}}], 0x4000000000001de, 0x6, &(0x7f0000003700)={0x77359400}) 13:49:29 executing program 0: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="020300021b000000020000000000000005000600000000000a00000000000000000000997f6699000000000000d6dbb905d1f86beb0000000d000800e0020000b89c0fa2997da12ba71996d8ee000000809ac1ec3d95c9a0af6fa7fe171ac34721f755b088c2a08594e391798e4fd4959ba9b5a7b0588736a57525a30d463ea43084dc1840039649673b733890eb3db522d9e73a871a86cc8c8dda870000000002000100000000000000030080ffffff05000500000000000a000000def7bd3e10c05ce000000000fe800000200000003692daa992ee1466"], 0xd8}}, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$key(0xf, 0x3, 0x2) sendmmsg(r1, &(0x7f0000000180), 0x400024c, 0x0) 13:49:29 executing program 4: r0 = memfd_create(&(0x7f00000000c0)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\x8b\xaa\xffIb\x9e\xc1\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000040)="06", 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r1, 0x10d, 0xd3, 0x0, &(0x7f0000000000)) 13:49:29 executing program 3: r0 = socket$rxrpc(0x21, 0x2, 0xa) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000200)="11dca5055e0bcfec7be070") setsockopt$RXRPC_SECURITY_KEY(r0, 0x110, 0x2, &(0x7f0000000000)='syz', 0x3) 13:49:29 executing program 5: mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x2073, 0xffffffffffffffff, 0x0) 13:49:29 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @mcast1, 0x100000000004}, 0x1c) sendmmsg(r0, &(0x7f00000002c0), 0x4000000000000d7, 0xbb8) 13:49:29 executing program 0: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="020300021b000000020000000000000005000600000000000a00000000000000000000997f6699000000000000d6dbb905d1f86beb0000000d000800e0020000b89c0fa2997da12ba71996d8ee000000809ac1ec3d95c9a0af6fa7fe171ac34721f755b088c2a08594e391798e4fd4959ba9b5a7b0588736a57525a30d463ea43084dc1840039649673b733890eb3db522d9e73a871a86cc8c8dda870000000002000100000000000000030080ffffff05000500000000000a000000def7bd3e10c05ce000000000fe800000200000003692daa992ee1466"], 0xd8}}, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$key(0xf, 0x3, 0x2) sendmmsg(r1, &(0x7f0000000180), 0x400024c, 0x0) 13:49:29 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @mcast1, 0x100000000004}, 0x1c) sendmmsg(r0, &(0x7f00000002c0), 0x4000000000000d7, 0xbb8) 13:49:29 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @mcast1, 0x100000000004}, 0x1c) sendmmsg(r0, &(0x7f00000002c0), 0x4000000000000d7, 0xbb8) 13:49:29 executing program 3: r0 = socket$rxrpc(0x21, 0x2, 0xa) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000200)="11dca5055e0bcfec7be070") setsockopt$RXRPC_SECURITY_KEY(r0, 0x110, 0x2, &(0x7f0000000000)='syz', 0x3) 13:49:29 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x5) ioctl(r0, 0x400001000008912, &(0x7f00000000c0)="11dc86055e0bceec7be070") syz_emit_ethernet(0x1ce, &(0x7f0000000000)={@local, @link_local, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0xb, 0x2c, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x140]}, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x7000000]}, {[], @tcp={{0x0, 0x9, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 13:49:29 executing program 0: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="020300021b000000020000000000000005000600000000000a00000000000000000000997f6699000000000000d6dbb905d1f86beb0000000d000800e0020000b89c0fa2997da12ba71996d8ee000000809ac1ec3d95c9a0af6fa7fe171ac34721f755b088c2a08594e391798e4fd4959ba9b5a7b0588736a57525a30d463ea43084dc1840039649673b733890eb3db522d9e73a871a86cc8c8dda870000000002000100000000000000030080ffffff05000500000000000a000000def7bd3e10c05ce000000000fe800000200000003692daa992ee1466"], 0xd8}}, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$key(0xf, 0x3, 0x2) sendmmsg(r1, &(0x7f0000000180), 0x400024c, 0x0) 13:49:29 executing program 2: syz_emit_ethernet(0x36, &(0x7f00000001c0)={@local, @random="ba4b976fff68", [], {@ipv4={0x800, {{0x9, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @remote={0xac, 0x14, 0x223}}, @icmp=@timestamp_reply={0xffffff94, 0x9}}}}}, 0x0) 13:49:29 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @mcast1, 0x100000000004}, 0x1c) sendmmsg(r0, &(0x7f00000002c0), 0x4000000000000d7, 0xbb8) 13:49:30 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$inet(r0, &(0x7f0000000300)={&(0x7f0000000080)={0x2, 0x4e22, @initdev}, 0x10, 0x0, 0x0, &(0x7f00000001c0)=[@ip_retopts={{0x1c, 0x0, 0x7, {[@ra={0x94, 0x6}, @timestamp={0x44, 0x4}]}}}], 0x20}, 0x0) 13:49:30 executing program 0: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="020300021b000000020000000000000005000600000000000a00000000000000000000997f6699000000000000d6dbb905d1f86beb0000000d000800e0020000b89c0fa2997da12ba71996d8ee000000809ac1ec3d95c9a0af6fa7fe171ac34721f755b088c2a08594e391798e4fd4959ba9b5a7b0588736a57525a30d463ea43084dc1840039649673b733890eb3db522d9e73a871a86cc8c8dda870000000002000100000000000000030080ffffff05000500000000000a000000def7bd3e10c05ce000000000fe800000200000003692daa992ee1466"], 0xd8}}, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$key(0xf, 0x3, 0x2) sendmmsg(r1, &(0x7f0000000180), 0x400024c, 0x0) 13:49:30 executing program 3: syz_emit_ethernet(0x5a, &(0x7f0000000040)={@dev, @random="cabd187537b8", [{}], {@canfd={0xd, {{}, 0x0, 0x0, 0x0, 0x0, "bae88af3f1c6cd8d6019db89e3f12a26bdffa59d61e002cb2f464130fff3123bdfeb53558f0509c438baf1c7db96483092af0acb7f7e2d2ac7f26a07ab3cbeb8"}}}}, 0x0) 13:49:30 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @mcast1, 0x100000000004}, 0x1c) sendmmsg(r0, &(0x7f00000002c0), 0x4000000000000d7, 0xbb8) 13:49:30 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x12, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000100)='GPM\x14\x16 q\xc1\xca\xb1\x94\xf6\xe1\bR\x98\x98\xa1@u\xc5\x9c3X\xb5V\xfd\x93\x9b@\t\x89+hw}\xb2V\xeby\xa2t\x99\xdf\x11o)\xbe\xa1U\x06\xa6%\x9djos \x12\xd4\tg \xd7F\x05\x85\x99rg\xee\fn4\x143(\xfcL\xbe\x9d\xe2(.-\x99A\x90\xd1Y\xb3\xf9\xed4H`4\xebFGv\xe9\xd9\xd20xffffffffffffffff}) r1 = timerfd_create(0x0, 0x0) splice(r1, 0x0, r0, 0x0, 0xffffbfffffffffff, 0x0) 13:49:30 executing program 2: syz_mount_image$msdos(&(0x7f0000000240)='msdos\x00', &(0x7f0000000280)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000580)={[{@fat=@tz_utc='tz=UTC'}]}) 13:49:30 executing program 5: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x0, 0x0) fsconfig$FSCONFIG_SET_PATH(r0, 0x7, 0x0, 0x0, 0xffffffffffffffff) 13:49:30 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0xc8, &(0x7f00000007c0), 0x4) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r0, 0x29, 0xc8, &(0x7f0000000300)={{0xa, 0x0, 0x0, @local}, {0xa, 0x0, 0x0, @mcast1}}, 0x5c) 13:49:30 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@local, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@empty, 0x0, 0x33}, 0x0, @in6=@local}}, 0xe8) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) 13:49:30 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0xa, 0x3, &(0x7f000045c000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x76}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 13:49:30 executing program 1: r0 = socket(0x42000000015, 0x805, 0x0) getsockopt(r0, 0x114, 0x2717, 0x0, &(0x7f0000000000)) [ 391.622817][T22112] FAT-fs (loop2): bogus number of reserved sectors [ 391.656385][T22112] FAT-fs (loop2): Can't find a valid FAT filesystem 13:49:30 executing program 5: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000000)='./file0\x00', 0x40000000) inotify_add_watch(r0, &(0x7f0000000080)='./file0\x00', 0x4) 13:49:30 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0xc8, &(0x7f00000007c0), 0x4) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r0, 0x29, 0xc8, &(0x7f0000000300)={{0xa, 0x0, 0x0, @local}, {0xa, 0x0, 0x0, @mcast1}}, 0x5c) 13:49:30 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@local, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@empty, 0x0, 0x33}, 0x0, @in6=@local}}, 0xe8) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) [ 391.738816][T22112] FAT-fs (loop2): bogus number of reserved sectors 13:49:30 executing program 4: r0 = socket$inet6(0xa, 0x80002, 0x0) getsockopt$sock_timeval(r0, 0x1, 0x7, 0x0, &(0x7f00000000c0)) 13:49:30 executing program 1: r0 = socket(0x42000000015, 0x805, 0x0) getsockopt(r0, 0x114, 0x2717, 0x0, &(0x7f0000000000)) [ 391.780682][T22112] FAT-fs (loop2): Can't find a valid FAT filesystem 13:49:30 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0xc8, &(0x7f00000007c0), 0x4) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r0, 0x29, 0xc8, &(0x7f0000000300)={{0xa, 0x0, 0x0, @local}, {0xa, 0x0, 0x0, @mcast1}}, 0x5c) 13:49:30 executing program 2: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) close(r2) tee(r1, r0, 0x100000000, 0x0) 13:49:30 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$inet(r0, &(0x7f0000001580)={&(0x7f0000000000)={0x2, 0x4e21, @remote}, 0x10, 0x0, 0x0, &(0x7f0000001480)=[@ip_retopts={{0x10}}], 0x10}, 0x10) 13:49:30 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x31, 0xffffffffffffffff, 0x0) getsockopt$inet6_opts(r0, 0x29, 0x42, 0x0, &(0x7f0000000040)) 13:49:30 executing program 5: pipe2(&(0x7f0000000000), 0x0) socket$inet_udplite(0x2, 0x2, 0x88) openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/capi/capi20\x00', 0x0, 0x0) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dlm-monitor\x00', 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet_udplite(0x2, 0x2, 0x88) r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uhid\x00', 0x2, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)) writev(r0, &(0x7f0000000180)=[{&(0x7f0000000040), 0x200000f5}], 0x8) 13:49:30 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@local, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@empty, 0x0, 0x33}, 0x0, @in6=@local}}, 0xe8) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) 13:49:30 executing program 1: r0 = socket(0x42000000015, 0x805, 0x0) getsockopt(r0, 0x114, 0x2717, 0x0, &(0x7f0000000000)) 13:49:30 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$sock_int(r0, 0x1, 0x43, &(0x7f0000000040), 0x4) 13:49:30 executing program 2: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) close(r2) tee(r1, r0, 0x100000000, 0x0) 13:49:31 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000001c0)='./file0\x00', 0x0, 0x2001001, 0x0) pivot_root(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0\x00') mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000400)='configfs\x00', 0x0, 0x0) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)='.\x00') 13:49:31 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@local, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@empty, 0x0, 0x33}, 0x0, @in6=@local}}, 0xe8) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) 13:49:31 executing program 1: r0 = socket(0x42000000015, 0x805, 0x0) getsockopt(r0, 0x114, 0x2717, 0x0, &(0x7f0000000000)) 13:49:31 executing program 5: pipe2(&(0x7f0000000000), 0x0) socket$inet_udplite(0x2, 0x2, 0x88) openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/capi/capi20\x00', 0x0, 0x0) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dlm-monitor\x00', 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet_udplite(0x2, 0x2, 0x88) r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uhid\x00', 0x2, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)) writev(r0, &(0x7f0000000180)=[{&(0x7f0000000040), 0x200000f5}], 0x8) 13:49:31 executing program 2: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) close(r2) tee(r1, r0, 0x100000000, 0x0) 13:49:31 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x3, 0x4, &(0x7f0000000040)=@framed={{}, [@call={0x163, 0x11, 0x9}]}, &(0x7f00000000c0)='GPL\x00', 0x3, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x66) 13:49:31 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") syz_emit_ethernet(0x12, &(0x7f0000000080)={@dev, @local, [{}], {@generic={0x88a8}}}, 0x0) 13:49:31 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x6}, 0x10) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=@mpls_getroute={0x1c, 0x1a, 0xffffff1f, 0x0, 0x0, {0x1e, 0x0, 0x0, 0x0, 0xfe, 0x0, 0x0, 0x0, 0xa00}}, 0x1c}}, 0x0) 13:49:31 executing program 2: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) close(r2) tee(r1, r0, 0x100000000, 0x0) 13:49:31 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000001c0)='./file0\x00', 0x0, 0x2001001, 0x0) pivot_root(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0\x00') mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000400)='configfs\x00', 0x0, 0x0) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)='.\x00') 13:49:31 executing program 3: r0 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r0, &(0x7f0000009400)={0xa, 0x10000000004e20, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) syz_emit_ethernet(0x83, &(0x7f0000000340)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "1bfc97", 0x4d, 0x88, 0x0, @dev, @mcast2, {[], @udp={0x0, 0x4e20, 0x4d, 0x0, [], "e29607149378d33e1db1c73936c77aa3f7fac33b042bd368236862531934ecb1c373d6ea51369e92fb96cc7c6fe4e24d1fcafff87429e50b32881721afab69cc3712c37ed0"}}}}}}, 0x0) poll(&(0x7f0000000040)=[{r0}], 0x22, 0x0) 13:49:31 executing program 5: pipe2(&(0x7f0000000000), 0x0) socket$inet_udplite(0x2, 0x2, 0x88) openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/capi/capi20\x00', 0x0, 0x0) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dlm-monitor\x00', 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet_udplite(0x2, 0x2, 0x88) r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uhid\x00', 0x2, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)) writev(r0, &(0x7f0000000180)=[{&(0x7f0000000040), 0x200000f5}], 0x8) 13:49:31 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000007000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r1, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 13:49:31 executing program 0: mkdir(&(0x7f0000000240)='./file0\x00', 0x0) lsetxattr$trusted_overlay_redirect(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='trusted.overlay.redirect\x00', 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000300)='./file0\x00', &(0x7f0000000180)='cgroup2\x00', 0x0, 0x0) mount$overlay(0x400000, &(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB=',lowerdir=.:file0']) mkdir(&(0x7f0000000200)='./file0/file0\x00', 0x0) 13:49:31 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0, 0xfffffffffffffe83}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="02020609100000000000004c9e0000000200130002000000000000000000004105000600200000000a00000000000000000500e50008070000001f00000000000009200000000000020001000000000000000002000098a805000500000000000a00000000000000ff170000000000000000000000000017000000ff00000000"], 0x80}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x393, 0x0) [ 392.599183][T22213] overlayfs: invalid redirect ((null)) 13:49:31 executing program 5: pipe2(&(0x7f0000000000), 0x0) socket$inet_udplite(0x2, 0x2, 0x88) openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/capi/capi20\x00', 0x0, 0x0) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dlm-monitor\x00', 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet_udplite(0x2, 0x2, 0x88) r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uhid\x00', 0x2, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)) writev(r0, &(0x7f0000000180)=[{&(0x7f0000000040), 0x200000f5}], 0x8) 13:49:31 executing program 3: r0 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r0, &(0x7f0000009400)={0xa, 0x10000000004e20, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) syz_emit_ethernet(0x83, &(0x7f0000000340)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "1bfc97", 0x4d, 0x88, 0x0, @dev, @mcast2, {[], @udp={0x0, 0x4e20, 0x4d, 0x0, [], "e29607149378d33e1db1c73936c77aa3f7fac33b042bd368236862531934ecb1c373d6ea51369e92fb96cc7c6fe4e24d1fcafff87429e50b32881721afab69cc3712c37ed0"}}}}}}, 0x0) poll(&(0x7f0000000040)=[{r0}], 0x22, 0x0) [ 392.637640][ T26] audit: type=1804 audit(1562939371.491:561): pid=22214 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir449838939/syzkaller.qq3VrG/284/bus" dev="sda1" ino=16554 res=1 [ 392.642829][T22216] overlayfs: invalid redirect ((null)) 13:49:31 executing program 0: mkdir(&(0x7f0000000240)='./file0\x00', 0x0) lsetxattr$trusted_overlay_redirect(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='trusted.overlay.redirect\x00', 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000300)='./file0\x00', &(0x7f0000000180)='cgroup2\x00', 0x0, 0x0) mount$overlay(0x400000, &(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB=',lowerdir=.:file0']) mkdir(&(0x7f0000000200)='./file0/file0\x00', 0x0) 13:49:31 executing program 5: mmap(&(0x7f0000000000/0x5000)=nil, 0x5000, 0xfffffffffffffffd, 0x10031, 0xffffffffffffffff, 0x0) r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f00000000c0), 0x4) 13:49:31 executing program 3: r0 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r0, &(0x7f0000009400)={0xa, 0x10000000004e20, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) syz_emit_ethernet(0x83, &(0x7f0000000340)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "1bfc97", 0x4d, 0x88, 0x0, @dev, @mcast2, {[], @udp={0x0, 0x4e20, 0x4d, 0x0, [], "e29607149378d33e1db1c73936c77aa3f7fac33b042bd368236862531934ecb1c373d6ea51369e92fb96cc7c6fe4e24d1fcafff87429e50b32881721afab69cc3712c37ed0"}}}}}}, 0x0) poll(&(0x7f0000000040)=[{r0}], 0x22, 0x0) 13:49:31 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x0, 0x8c4b815a5465c2b2, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x400000000000072, 0xffffffffffffffff, 0x0) [ 392.897457][T22228] overlayfs: invalid redirect ((null)) [ 392.970420][ T26] audit: type=1804 audit(1562939371.831:562): pid=22214 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir449838939/syzkaller.qq3VrG/284/bus" dev="sda1" ino=16554 res=1 [ 393.082940][ T26] audit: type=1804 audit(1562939371.831:563): pid=22214 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir449838939/syzkaller.qq3VrG/284/bus" dev="sda1" ino=16554 res=1 13:49:32 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000001c0)='./file0\x00', 0x0, 0x2001001, 0x0) pivot_root(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0\x00') mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000400)='configfs\x00', 0x0, 0x0) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)='.\x00') 13:49:32 executing program 0: mkdir(&(0x7f0000000240)='./file0\x00', 0x0) lsetxattr$trusted_overlay_redirect(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='trusted.overlay.redirect\x00', 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000300)='./file0\x00', &(0x7f0000000180)='cgroup2\x00', 0x0, 0x0) mount$overlay(0x400000, &(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB=',lowerdir=.:file0']) mkdir(&(0x7f0000000200)='./file0/file0\x00', 0x0) 13:49:32 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0, 0xfffffffffffffe83}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="02020609100000000000004c9e0000000200130002000000000000000000004105000600200000000a00000000000000000500e50008070000001f00000000000009200000000000020001000000000000000002000098a805000500000000000a00000000000000ff170000000000000000000000000017000000ff00000000"], 0x80}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x393, 0x0) 13:49:32 executing program 3: r0 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r0, &(0x7f0000009400)={0xa, 0x10000000004e20, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) syz_emit_ethernet(0x83, &(0x7f0000000340)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "1bfc97", 0x4d, 0x88, 0x0, @dev, @mcast2, {[], @udp={0x0, 0x4e20, 0x4d, 0x0, [], "e29607149378d33e1db1c73936c77aa3f7fac33b042bd368236862531934ecb1c373d6ea51369e92fb96cc7c6fe4e24d1fcafff87429e50b32881721afab69cc3712c37ed0"}}}}}}, 0x0) poll(&(0x7f0000000040)=[{r0}], 0x22, 0x0) 13:49:32 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000007000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r1, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 13:49:32 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x0, 0x8c4b815a5465c2b2, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x400000000000072, 0xffffffffffffffff, 0x0) 13:49:32 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0, 0xfffffffffffffe83}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="02020609100000000000004c9e0000000200130002000000000000000000004105000600200000000a00000000000000000500e50008070000001f00000000000009200000000000020001000000000000000002000098a805000500000000000a00000000000000ff170000000000000000000000000017000000ff00000000"], 0x80}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x393, 0x0) 13:49:32 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x0, 0x8c4b815a5465c2b2, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x400000000000072, 0xffffffffffffffff, 0x0) [ 393.444298][ T26] audit: type=1804 audit(1562939372.301:564): pid=22251 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir449838939/syzkaller.qq3VrG/285/bus" dev="sda1" ino=18015 res=1 [ 393.445542][T22250] overlayfs: invalid redirect ((null)) 13:49:32 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000001c0)='./file0\x00', 0x0, 0x2001001, 0x0) pivot_root(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0\x00') mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000400)='configfs\x00', 0x0, 0x0) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)='.\x00') 13:49:32 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000007000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r1, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 13:49:32 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0, 0xfffffffffffffe83}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="02020609100000000000004c9e0000000200130002000000000000000000004105000600200000000a00000000000000000500e50008070000001f00000000000009200000000000020001000000000000000002000098a805000500000000000a00000000000000ff170000000000000000000000000017000000ff00000000"], 0x80}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x393, 0x0) 13:49:32 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0, 0xfffffffffffffe83}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="02020609100000000000004c9e0000000200130002000000000000000000004105000600200000000a00000000000000000500e50008070000001f00000000000009200000000000020001000000000000000002000098a805000500000000000a00000000000000ff170000000000000000000000000017000000ff00000000"], 0x80}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x393, 0x0) 13:49:32 executing program 0: mkdir(&(0x7f0000000240)='./file0\x00', 0x0) lsetxattr$trusted_overlay_redirect(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='trusted.overlay.redirect\x00', 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000300)='./file0\x00', &(0x7f0000000180)='cgroup2\x00', 0x0, 0x0) mount$overlay(0x400000, &(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB=',lowerdir=.:file0']) mkdir(&(0x7f0000000200)='./file0/file0\x00', 0x0) 13:49:32 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x0, 0x8c4b815a5465c2b2, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x400000000000072, 0xffffffffffffffff, 0x0) [ 393.798078][ T26] audit: type=1804 audit(1562939372.661:565): pid=22263 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir449838939/syzkaller.qq3VrG/286/bus" dev="sda1" ino=16542 res=1 13:49:32 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000007000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r1, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 393.990226][T22270] overlayfs: invalid redirect ((null)) 13:49:32 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0, 0xfffffffffffffe83}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="02020609100000000000004c9e0000000200130002000000000000000000004105000600200000000a00000000000000000500e50008070000001f00000000000009200000000000020001000000000000000002000098a805000500000000000a00000000000000ff170000000000000000000000000017000000ff00000000"], 0x80}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x393, 0x0) 13:49:32 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0, 0xfffffffffffffe83}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="02020609100000000000004c9e0000000200130002000000000000000000004105000600200000000a00000000000000000500e50008070000001f00000000000009200000000000020001000000000000000002000098a805000500000000000a00000000000000ff170000000000000000000000000017000000ff00000000"], 0x80}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x393, 0x0) [ 394.093807][ T26] audit: type=1804 audit(1562939372.951:566): pid=22276 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir449838939/syzkaller.qq3VrG/287/bus" dev="sda1" ino=16552 res=1 13:49:33 executing program 0: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) lsetxattr$security_selinux(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='security.selinux\x00', 0x0, 0x0, 0x0) lgetxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000280)=ANY=[@ANYBLOB='security.selinux'], 0x0, 0x3c2) 13:49:33 executing program 5: mkdir(&(0x7f00000018c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) utimes(&(0x7f0000000340)='./file0\x00', 0x0) 13:49:33 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") r1 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0xc, &(0x7f0000000340)={0x80}, 0x10) write(r1, &(0x7f000018efdc)="2400000052001f0014f9f407000904000a00071010000200feffffff0800000000000000", 0x24) [ 395.114035][T22299] IPVS: ftp: loaded support on port[0] = 21 [ 395.286519][ T21] device hsr_slave_0 left promiscuous mode [ 395.346420][ T21] device hsr_slave_1 left promiscuous mode [ 395.446784][ T21] device bridge_slave_1 left promiscuous mode [ 395.452991][ T21] bridge0: port 2(bridge_slave_1) entered disabled state [ 395.517046][ T21] device bridge_slave_0 left promiscuous mode [ 395.523290][ T21] bridge0: port 1(bridge_slave_0) entered disabled state [ 397.013150][ T21] team0 (unregistering): Port device team_slave_1 removed [ 397.026194][ T21] team0 (unregistering): Port device team_slave_0 removed [ 397.044320][ T21] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 397.136046][ T21] bond0 (unregistering): Released all slaves [ 397.248819][T22299] chnl_net:caif_netlink_parms(): no params data found [ 397.274083][T22299] bridge0: port 1(bridge_slave_0) entered blocking state [ 397.281310][T22299] bridge0: port 1(bridge_slave_0) entered disabled state [ 397.289281][T22299] device bridge_slave_0 entered promiscuous mode [ 397.297066][T22299] bridge0: port 2(bridge_slave_1) entered blocking state [ 397.304180][T22299] bridge0: port 2(bridge_slave_1) entered disabled state [ 397.312062][T22299] device bridge_slave_1 entered promiscuous mode [ 397.332176][T22299] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 397.342492][T22299] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 397.359689][T22299] team0: Port device team_slave_0 added [ 397.366576][T22299] team0: Port device team_slave_1 added [ 397.427815][T22299] device hsr_slave_0 entered promiscuous mode [ 397.476819][T22299] device hsr_slave_1 entered promiscuous mode [ 397.553185][T22299] bridge0: port 2(bridge_slave_1) entered blocking state [ 397.560262][T22299] bridge0: port 2(bridge_slave_1) entered forwarding state [ 397.567652][T22299] bridge0: port 1(bridge_slave_0) entered blocking state [ 397.574743][T22299] bridge0: port 1(bridge_slave_0) entered forwarding state [ 397.610959][T22299] 8021q: adding VLAN 0 to HW filter on device bond0 [ 397.624433][ T7932] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 397.632912][ T7932] bridge0: port 1(bridge_slave_0) entered disabled state [ 397.640459][ T7932] bridge0: port 2(bridge_slave_1) entered disabled state [ 397.649143][ T7932] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 397.662286][T22299] 8021q: adding VLAN 0 to HW filter on device team0 [ 397.673449][T16429] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 397.682280][T16429] bridge0: port 1(bridge_slave_0) entered blocking state [ 397.689371][T16429] bridge0: port 1(bridge_slave_0) entered forwarding state [ 397.708266][T20403] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 397.717186][T20403] bridge0: port 2(bridge_slave_1) entered blocking state [ 397.724233][T20403] bridge0: port 2(bridge_slave_1) entered forwarding state [ 397.732811][T20403] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 397.749225][T22299] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 397.760154][T22299] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 397.772395][T20404] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 397.780800][T20404] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 397.789285][T20404] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 397.799886][T20404] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 397.808820][T20404] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 397.827859][T22299] 8021q: adding VLAN 0 to HW filter on device batadv0 13:49:36 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0x601, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_UPDELAY={0x8, 0x7, 0xffffffffffffffff}]}}}]}, 0x3c}}, 0x0) 13:49:36 executing program 0: unshare(0x8000400) r0 = syz_open_dev$ndb(&(0x7f00000000c0)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) fcntl$setlease(r0, 0x400, 0x2) 13:49:36 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/ashmem\x00', 0x40440, 0x0) r2 = dup2(r0, r1) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f0000000040), 0x4) semctl$SETVAL(0x0, 0x0, 0x10, &(0x7f0000000200)=0x1) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000140)) syz_open_dev$cec(0x0, 0x2, 0x2) getsockopt$inet_sctp6_SCTP_CONTEXT(r2, 0x84, 0x11, &(0x7f0000000100)={0x0}, &(0x7f0000000280)=0x8) setsockopt$inet_sctp_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f00000002c0)={r3, 0xd50, 0x3ff, 0x8, 0x10000, 0x5}, 0x14) add_key$keyring(&(0x7f0000000440)='keyring\x00', &(0x7f0000000480)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) clone(0x100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000080)={'syz'}, &(0x7f00000000c0)='\xd1?\xf3\xd7v', 0x0) 13:49:36 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x11, 0x2, 0x300) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x541b, 0x70d000) 13:49:36 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x14, 0x0, 0x8, 0x400, 0x0, 0x1}, 0x3c) 13:49:36 executing program 5: mkdir(&(0x7f00000018c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) utimes(&(0x7f0000000340)='./file0\x00', 0x0) 13:49:36 executing program 3: setreuid(0x0, 0xee00) setpriority(0x1, 0x0, 0x0) 13:49:36 executing program 5: mkdir(&(0x7f00000018c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) utimes(&(0x7f0000000340)='./file0\x00', 0x0) [ 397.947768][T22317] (unnamed net_device) (uninitialized): option arp_interval: invalid value (18446744073709551615) [ 397.966575][T22317] (unnamed net_device) (uninitialized): option arp_interval: allowed values 0 - 2147483647 13:49:36 executing program 1: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0xffffffffffffffff) prctl$PR_SET_THP_DISABLE(0x29, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000002d00)='/dev/null\x00', 0x0, 0x0) stat(0x0, 0x0) mount(&(0x7f0000000040)=@nullb='[d::],0::0:\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) 13:49:36 executing program 3: ioctl(0xffffffffffffffff, 0x0, 0x0) open(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x0, 0x2, 0x0, 0x0, 0x3}, 0x0) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x20400040c2, 0x0) r1 = open$dir(&(0x7f0000000000)='./file0\x00', 0x8000, 0x100) write(r0, &(0x7f0000000600)="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", 0x200) sendfile(r0, r1, 0x0, 0x10000) 13:49:36 executing program 0: unshare(0x8000400) r0 = syz_open_dev$ndb(&(0x7f00000000c0)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) fcntl$setlease(r0, 0x400, 0x2) 13:49:36 executing program 5: mkdir(&(0x7f00000018c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) utimes(&(0x7f0000000340)='./file0\x00', 0x0) 13:49:37 executing program 2: unshare(0x8000400) r0 = syz_open_dev$ndb(&(0x7f00000000c0)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) fcntl$setlease(r0, 0x400, 0x2) 13:49:37 executing program 0: unshare(0x8000400) r0 = syz_open_dev$ndb(&(0x7f00000000c0)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) fcntl$setlease(r0, 0x400, 0x2) [ 398.240014][ T26] audit: type=1800 audit(1562939377.101:567): pid=22337 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed(directio) comm="syz-executor.3" name="file0" dev="sda1" ino=16618 res=0 [ 398.412861][ T26] audit: type=1804 audit(1562939377.101:568): pid=22337 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir925213204/syzkaller.DziJNm/120/file0" dev="sda1" ino=16618 res=1 [ 398.468063][ T7935] libceph: mon1 [::]:6789 socket error on write 13:49:37 executing program 4: syz_emit_ethernet(0x6a, &(0x7f0000000180)={@local, @local, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x70}, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0x5, 0x2, 0x0, 0x0, 0x0, 0x6, {0x10, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11, 0x0, @local, @dev, {[@timestamp={0x8, 0x2c, 0x0, 0x0, 0x0, [{[@rand_addr]}, {[@multicast2]}, {[@multicast1]}, {}, {[@loopback]}, {}]}]}}}}}}}, 0x0) 13:49:37 executing program 2: unshare(0x8000400) r0 = syz_open_dev$ndb(&(0x7f00000000c0)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) fcntl$setlease(r0, 0x400, 0x2) 13:49:37 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000003440)=[{{&(0x7f00000000c0)={0xa, 0x4e24, 0x0, @dev}, 0x1c, 0x0, 0x0, &(0x7f0000000200)=[@dstopts={{0x18}}], 0x18}}], 0x1, 0x10) 13:49:37 executing program 0: unshare(0x8000400) r0 = syz_open_dev$ndb(&(0x7f00000000c0)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) fcntl$setlease(r0, 0x400, 0x2) 13:49:37 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x7d, 0x0, &(0x7f0000000040)) 13:49:37 executing program 2: unshare(0x8000400) r0 = syz_open_dev$ndb(&(0x7f00000000c0)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) fcntl$setlease(r0, 0x400, 0x2) 13:49:37 executing program 1: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0xffffffffffffffff) prctl$PR_SET_THP_DISABLE(0x29, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000002d00)='/dev/null\x00', 0x0, 0x0) stat(0x0, 0x0) mount(&(0x7f0000000040)=@nullb='[d::],0::0:\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) 13:49:37 executing program 3: ioctl(0xffffffffffffffff, 0x0, 0x0) open(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x0, 0x2, 0x0, 0x0, 0x3}, 0x0) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x20400040c2, 0x0) r1 = open$dir(&(0x7f0000000000)='./file0\x00', 0x8000, 0x100) write(r0, &(0x7f0000000600)="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", 0x200) sendfile(r0, r1, 0x0, 0x10000) 13:49:37 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000002b008163e45ae08700000000120f0000000000bc4cc91b4dd65b2f0580cb7023072a556d1c958c000000", 0x2e}], 0x1}, 0x0) 13:49:37 executing program 5: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f00000000c0)={0x18, 0x0, {0x2, @dev, 'ip6gre0\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(r0, 0x40047452, &(0x7f0000000000)={0x18, 0x0, {0x0, @broadcast, 'ifb0\x00'}}) 13:49:37 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x4, 0x4, 0x80000000004, 0x400040000e657, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0xfffffffffffffffc}, 0x3c) 13:49:37 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0x601, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_UPDELAY={0x8, 0xc, 0xffffffffffffffff}]}}}]}, 0x3c}}, 0x0) [ 399.076059][T22375] netlink: 'syz-executor.2': attribute type 12 has an invalid length. 13:49:38 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000002b008163e45ae08700000000120f0000000000bc4cc91b4dd65b2f0580cb7023072a556d1c958c000000", 0x2e}], 0x1}, 0x0) [ 399.126709][T22375] (unnamed net_device) (uninitialized): option primary_reselect: invalid value (255) [ 399.151311][ T22] libceph: mon1 [::]:6789 socket error on write 13:49:38 executing program 5: ioctl(0xffffffffffffffff, 0x0, 0x0) open(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x0, 0x2, 0x0, 0x0, 0x3}, 0x0) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x20400040c2, 0x0) r1 = open$dir(&(0x7f0000000000)='./file0\x00', 0x8000, 0x100) write(r0, &(0x7f0000000600)="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", 0x200) sendfile(r0, r1, 0x0, 0x10000) 13:49:38 executing program 2: ioctl(0xffffffffffffffff, 0x0, 0x0) open(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x0, 0x2, 0x0, 0x0, 0x3}, 0x0) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x20400040c2, 0x0) r1 = open$dir(&(0x7f0000000000)='./file0\x00', 0x8000, 0x100) write(r0, &(0x7f0000000600)="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", 0x200) sendfile(r0, r1, 0x0, 0x10000) [ 399.163971][ T26] audit: type=1800 audit(1562939378.021:569): pid=22379 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed(directio) comm="syz-executor.3" name="file0" dev="sda1" ino=16527 res=0 [ 399.238898][ T26] audit: type=1804 audit(1562939378.041:570): pid=22379 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir925213204/syzkaller.DziJNm/121/file0" dev="sda1" ino=16527 res=1 13:49:38 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000002b008163e45ae08700000000120f0000000000bc4cc91b4dd65b2f0580cb7023072a556d1c958c000000", 0x2e}], 0x1}, 0x0) [ 399.382808][ T26] audit: type=1800 audit(1562939378.141:571): pid=22386 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed(directio) comm="syz-executor.5" name="file0" dev="sda1" ino=16586 res=0 13:49:38 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000002b008163e45ae08700000000120f0000000000bc4cc91b4dd65b2f0580cb7023072a556d1c958c000000", 0x2e}], 0x1}, 0x0) [ 399.562383][ T26] audit: type=1804 audit(1562939378.141:572): pid=22386 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir070081066/syzkaller.rGpHEz/286/file0" dev="sda1" ino=16586 res=1 [ 399.591303][ T26] audit: type=1800 audit(1562939378.311:573): pid=22389 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed(directio) comm="syz-executor.2" name="file0" dev="sda1" ino=16587 res=0 [ 399.622804][ T26] audit: type=1804 audit(1562939378.321:574): pid=22389 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir042998601/syzkaller.pkmJP4/136/file0" dev="sda1" ino=16587 res=1 13:49:38 executing program 0: r0 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0xc, &(0x7f0000000000)={0x0}, &(0x7f0000000080)=0x8) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000040)={r1, 0x0, 0x200, 0x3}, 0x10) 13:49:38 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2ab8d183, &(0x7f00000000c0)="0ab6050000001700000000") r1 = openat$zero(0xffffffffffffff9c, &(0x7f00000024c0)='/dev/zero\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x6) gettid() keyctl$KEYCTL_PKEY_SIGN(0x1b, 0x0, 0x0, 0x0, 0x0) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) fcntl$setflags(0xffffffffffffffff, 0x2, 0x1) socket$netlink(0x10, 0x3, 0x0) writev(r2, &(0x7f0000003ac0), 0x0) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000002340), 0x4) r3 = socket$inet_udp(0x2, 0x2, 0x0) r4 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/net/pfkey\x00', 0x40000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_int(r3, 0x1, 0x2, &(0x7f0000000140)=0xfffffffffffffff9, 0x4) ioctl$RTC_WIE_OFF(0xffffffffffffffff, 0x7010) connect$inet(0xffffffffffffffff, 0x0, 0x0) lsetxattr$security_evm(&(0x7f00000023c0)='./file0\x00', &(0x7f0000002400)='security.evm\x00', &(0x7f0000002500)=ANY=[@ANYBLOB="344f3cad1e67a2f460a18abb76cbe8042c1c3e633afa6530163f183ba161e571abf3c1e9fa"], 0x1, 0x1) write$P9_RREADLINK(r2, &(0x7f0000002440)=ANY=[@ANYBLOB="797492ec89e0627ba78f04d3eb59db1204944fd45efb4f"], 0x17) r5 = syz_open_dev$evdev(&(0x7f0000002540)='/dev/input/event#\x00', 0x22, 0x2000541400) ioctl$EVIOCGVERSION(r5, 0x80044501, &(0x7f0000000340)=""/188) ioctl$sock_inet_SIOCADDRT(r3, 0x890b, &(0x7f0000000080)={0x2, {0x2, 0x4e20}, {0x2, 0x4e21, @loopback}, {0x2, 0x4e23, @broadcast}, 0x0, 0x8, 0x5, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x4}) ioctl$EXT4_IOC_SETFLAGS(r4, 0x40086602, &(0x7f0000002480)=0x20000) execve(&(0x7f0000000500)='./file0\x00', &(0x7f0000000680)=[&(0x7f0000000540)='/dev/input/event#\x00', &(0x7f0000000580)=')]\x00', 0x0, &(0x7f0000000600)='\'\'\xefcgroup\x00', &(0x7f0000000640)='security.SMACK64IPOUT\x00'], &(0x7f0000000940)=[&(0x7f00000006c0)='\x00', &(0x7f0000000700)='\x00', &(0x7f0000000740)='{+*.ppp1bdev:\x00', &(0x7f0000000780)='cgroup\x00', &(0x7f00000007c0)='syz', &(0x7f0000000800)='!em0\x00', &(0x7f0000000840)='security.SMACK64IPOUT\x00', &(0x7f0000000880)='security.SMACK64IPOUT\x00', &(0x7f00000008c0)='eth1({trusted(em0\x00', &(0x7f0000000900)='vfat\x00']) ioctl$TUNGETIFF(0xffffffffffffffff, 0x800454d2, &(0x7f0000000200)) select(0x40, &(0x7f0000002280)={0x40, 0x8, 0x57c0, 0x0, 0x8, 0x401, 0x100000001, 0x5}, &(0x7f00000022c0)={0x2, 0x8, 0x7, 0x6, 0x401, 0x0, 0x75, 0x6}, 0x0, &(0x7f0000002380)={0x77359400}) ioctl$FS_IOC_FSGETXATTR(r3, 0x801c581f, &(0x7f0000000180)={0x8001, 0x0, 0x6, 0x0, 0x372}) syz_mount_image$vfat(&(0x7f0000000300)='vfat\x00', &(0x7f0000000280)='./file0\x00', 0x8000, 0x1, &(0x7f0000000140)=[{&(0x7f00000002c0)="eb58906d6b66732e66617400020120000200068000f8", 0x16}], 0x0, 0x0) r6 = socket(0x10, 0x2, 0xc) preadv(r0, &(0x7f0000000080)=[{&(0x7f0000000180)=""/4096, 0x1000}, {&(0x7f0000001180)=""/198, 0xc6}, {&(0x7f0000000000)=""/60, 0x3c}, {&(0x7f0000001280)=""/4096, 0x1000}], 0x4, 0x62) write(r6, &(0x7f0000000040)="1f0000000104ff00fd4354c007110000f3e9000008000100010423dcffdf00", 0x1f) 13:49:39 executing program 1: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0xffffffffffffffff) prctl$PR_SET_THP_DISABLE(0x29, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000002d00)='/dev/null\x00', 0x0, 0x0) stat(0x0, 0x0) mount(&(0x7f0000000040)=@nullb='[d::],0::0:\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) 13:49:39 executing program 3: ioctl(0xffffffffffffffff, 0x0, 0x0) open(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x0, 0x2, 0x0, 0x0, 0x3}, 0x0) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x20400040c2, 0x0) r1 = open$dir(&(0x7f0000000000)='./file0\x00', 0x8000, 0x100) write(r0, &(0x7f0000000600)="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", 0x200) sendfile(r0, r1, 0x0, 0x10000) 13:49:39 executing program 5: ioctl(0xffffffffffffffff, 0x0, 0x0) open(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x0, 0x2, 0x0, 0x0, 0x3}, 0x0) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x20400040c2, 0x0) r1 = open$dir(&(0x7f0000000000)='./file0\x00', 0x8000, 0x100) write(r0, &(0x7f0000000600)="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", 0x200) sendfile(r0, r1, 0x0, 0x10000) [ 400.205275][ T26] audit: type=1800 audit(1562939379.061:575): pid=22400 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed(directio) comm="syz-executor.3" name="file0" dev="sda1" ino=16625 res=0 [ 400.452309][ T26] audit: type=1804 audit(1562939379.131:576): pid=22400 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir925213204/syzkaller.DziJNm/122/file0" dev="sda1" ino=16625 res=1 [ 400.638163][T22412] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.0'. [ 400.639334][ T7935] libceph: mon1 [::]:6789 socket error on write [ 401.100487][T22414] IPVS: ftp: loaded support on port[0] = 21 [ 401.285530][T22414] chnl_net:caif_netlink_parms(): no params data found [ 401.340048][T22414] bridge0: port 1(bridge_slave_0) entered blocking state [ 401.347649][T22414] bridge0: port 1(bridge_slave_0) entered disabled state [ 401.355472][T22414] device bridge_slave_0 entered promiscuous mode [ 401.363998][T22414] bridge0: port 2(bridge_slave_1) entered blocking state [ 401.371318][T22414] bridge0: port 2(bridge_slave_1) entered disabled state [ 401.379359][T22414] device bridge_slave_1 entered promiscuous mode [ 401.403801][T22414] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 401.415736][T22414] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 401.446118][T22414] team0: Port device team_slave_0 added [ 401.462170][T22414] team0: Port device team_slave_1 added [ 401.539639][T22414] device hsr_slave_0 entered promiscuous mode [ 401.616591][T22414] device hsr_slave_1 entered promiscuous mode [ 401.687684][T22414] bridge0: port 2(bridge_slave_1) entered blocking state [ 401.694781][T22414] bridge0: port 2(bridge_slave_1) entered forwarding state [ 401.702159][T22414] bridge0: port 1(bridge_slave_0) entered blocking state [ 401.709275][T22414] bridge0: port 1(bridge_slave_0) entered forwarding state [ 401.773860][T22414] 8021q: adding VLAN 0 to HW filter on device bond0 [ 401.788594][T20404] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 401.798309][T20404] bridge0: port 1(bridge_slave_0) entered disabled state [ 401.806044][T20404] bridge0: port 2(bridge_slave_1) entered disabled state [ 401.814998][T20404] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 401.827274][T22414] 8021q: adding VLAN 0 to HW filter on device team0 [ 401.838491][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 401.848923][ T22] bridge0: port 1(bridge_slave_0) entered blocking state [ 401.855965][ T22] bridge0: port 1(bridge_slave_0) entered forwarding state [ 401.868615][T16429] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 401.877931][T16429] bridge0: port 2(bridge_slave_1) entered blocking state [ 401.884978][T16429] bridge0: port 2(bridge_slave_1) entered forwarding state [ 401.904386][T20403] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 401.919888][T20403] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 401.928902][T20403] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 401.938328][T20403] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 401.951264][T22414] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 401.963675][T22414] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 401.973242][T20404] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 402.002244][T22414] 8021q: adding VLAN 0 to HW filter on device batadv0 13:49:41 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2ab8d183, &(0x7f00000000c0)="0ab6050000001700000000") r1 = openat$zero(0xffffffffffffff9c, &(0x7f00000024c0)='/dev/zero\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x6) gettid() keyctl$KEYCTL_PKEY_SIGN(0x1b, 0x0, 0x0, 0x0, 0x0) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) fcntl$setflags(0xffffffffffffffff, 0x2, 0x1) socket$netlink(0x10, 0x3, 0x0) writev(r2, &(0x7f0000003ac0), 0x0) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000002340), 0x4) r3 = socket$inet_udp(0x2, 0x2, 0x0) r4 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/net/pfkey\x00', 0x40000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_int(r3, 0x1, 0x2, &(0x7f0000000140)=0xfffffffffffffff9, 0x4) ioctl$RTC_WIE_OFF(0xffffffffffffffff, 0x7010) connect$inet(0xffffffffffffffff, 0x0, 0x0) lsetxattr$security_evm(&(0x7f00000023c0)='./file0\x00', &(0x7f0000002400)='security.evm\x00', &(0x7f0000002500)=ANY=[@ANYBLOB="344f3cad1e67a2f460a18abb76cbe8042c1c3e633afa6530163f183ba161e571abf3c1e9fa"], 0x1, 0x1) write$P9_RREADLINK(r2, &(0x7f0000002440)=ANY=[@ANYBLOB="797492ec89e0627ba78f04d3eb59db1204944fd45efb4f"], 0x17) r5 = syz_open_dev$evdev(&(0x7f0000002540)='/dev/input/event#\x00', 0x22, 0x2000541400) ioctl$EVIOCGVERSION(r5, 0x80044501, &(0x7f0000000340)=""/188) ioctl$sock_inet_SIOCADDRT(r3, 0x890b, &(0x7f0000000080)={0x2, {0x2, 0x4e20}, {0x2, 0x4e21, @loopback}, {0x2, 0x4e23, @broadcast}, 0x0, 0x8, 0x5, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x4}) ioctl$EXT4_IOC_SETFLAGS(r4, 0x40086602, &(0x7f0000002480)=0x20000) execve(&(0x7f0000000500)='./file0\x00', &(0x7f0000000680)=[&(0x7f0000000540)='/dev/input/event#\x00', &(0x7f0000000580)=')]\x00', 0x0, &(0x7f0000000600)='\'\'\xefcgroup\x00', &(0x7f0000000640)='security.SMACK64IPOUT\x00'], &(0x7f0000000940)=[&(0x7f00000006c0)='\x00', &(0x7f0000000700)='\x00', &(0x7f0000000740)='{+*.ppp1bdev:\x00', &(0x7f0000000780)='cgroup\x00', &(0x7f00000007c0)='syz', &(0x7f0000000800)='!em0\x00', &(0x7f0000000840)='security.SMACK64IPOUT\x00', &(0x7f0000000880)='security.SMACK64IPOUT\x00', &(0x7f00000008c0)='eth1({trusted(em0\x00', &(0x7f0000000900)='vfat\x00']) ioctl$TUNGETIFF(0xffffffffffffffff, 0x800454d2, &(0x7f0000000200)) select(0x40, &(0x7f0000002280)={0x40, 0x8, 0x57c0, 0x0, 0x8, 0x401, 0x100000001, 0x5}, &(0x7f00000022c0)={0x2, 0x8, 0x7, 0x6, 0x401, 0x0, 0x75, 0x6}, 0x0, &(0x7f0000002380)={0x77359400}) ioctl$FS_IOC_FSGETXATTR(r3, 0x801c581f, &(0x7f0000000180)={0x8001, 0x0, 0x6, 0x0, 0x372}) syz_mount_image$vfat(&(0x7f0000000300)='vfat\x00', &(0x7f0000000280)='./file0\x00', 0x8000, 0x1, &(0x7f0000000140)=[{&(0x7f00000002c0)="eb58906d6b66732e66617400020120000200068000f8", 0x16}], 0x0, 0x0) r6 = socket(0x10, 0x2, 0xc) preadv(r0, &(0x7f0000000080)=[{&(0x7f0000000180)=""/4096, 0x1000}, {&(0x7f0000001180)=""/198, 0xc6}, {&(0x7f0000000000)=""/60, 0x3c}, {&(0x7f0000001280)=""/4096, 0x1000}], 0x4, 0x62) write(r6, &(0x7f0000000040)="1f0000000104ff00fd4354c007110000f3e9000008000100010423dcffdf00", 0x1f) 13:49:41 executing program 2: ioctl(0xffffffffffffffff, 0x0, 0x0) open(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x0, 0x2, 0x0, 0x0, 0x3}, 0x0) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x20400040c2, 0x0) r1 = open$dir(&(0x7f0000000000)='./file0\x00', 0x8000, 0x100) write(r0, &(0x7f0000000600)="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", 0x200) sendfile(r0, r1, 0x0, 0x10000) 13:49:41 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2ab8d183, &(0x7f00000000c0)="0ab6050000001700000000") r1 = openat$zero(0xffffffffffffff9c, &(0x7f00000024c0)='/dev/zero\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x6) gettid() keyctl$KEYCTL_PKEY_SIGN(0x1b, 0x0, 0x0, 0x0, 0x0) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) fcntl$setflags(0xffffffffffffffff, 0x2, 0x1) socket$netlink(0x10, 0x3, 0x0) writev(r2, &(0x7f0000003ac0), 0x0) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000002340), 0x4) r3 = socket$inet_udp(0x2, 0x2, 0x0) r4 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/net/pfkey\x00', 0x40000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_int(r3, 0x1, 0x2, &(0x7f0000000140)=0xfffffffffffffff9, 0x4) ioctl$RTC_WIE_OFF(0xffffffffffffffff, 0x7010) connect$inet(0xffffffffffffffff, 0x0, 0x0) lsetxattr$security_evm(&(0x7f00000023c0)='./file0\x00', &(0x7f0000002400)='security.evm\x00', &(0x7f0000002500)=ANY=[@ANYBLOB="344f3cad1e67a2f460a18abb76cbe8042c1c3e633afa6530163f183ba161e571abf3c1e9fa"], 0x1, 0x1) write$P9_RREADLINK(r2, &(0x7f0000002440)=ANY=[@ANYBLOB="797492ec89e0627ba78f04d3eb59db1204944fd45efb4f"], 0x17) r5 = syz_open_dev$evdev(&(0x7f0000002540)='/dev/input/event#\x00', 0x22, 0x2000541400) ioctl$EVIOCGVERSION(r5, 0x80044501, &(0x7f0000000340)=""/188) ioctl$sock_inet_SIOCADDRT(r3, 0x890b, &(0x7f0000000080)={0x2, {0x2, 0x4e20}, {0x2, 0x4e21, @loopback}, {0x2, 0x4e23, @broadcast}, 0x0, 0x8, 0x5, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x4}) ioctl$EXT4_IOC_SETFLAGS(r4, 0x40086602, &(0x7f0000002480)=0x20000) execve(&(0x7f0000000500)='./file0\x00', &(0x7f0000000680)=[&(0x7f0000000540)='/dev/input/event#\x00', &(0x7f0000000580)=')]\x00', 0x0, &(0x7f0000000600)='\'\'\xefcgroup\x00', &(0x7f0000000640)='security.SMACK64IPOUT\x00'], &(0x7f0000000940)=[&(0x7f00000006c0)='\x00', &(0x7f0000000700)='\x00', &(0x7f0000000740)='{+*.ppp1bdev:\x00', &(0x7f0000000780)='cgroup\x00', &(0x7f00000007c0)='syz', &(0x7f0000000800)='!em0\x00', &(0x7f0000000840)='security.SMACK64IPOUT\x00', &(0x7f0000000880)='security.SMACK64IPOUT\x00', &(0x7f00000008c0)='eth1({trusted(em0\x00', &(0x7f0000000900)='vfat\x00']) ioctl$TUNGETIFF(0xffffffffffffffff, 0x800454d2, &(0x7f0000000200)) select(0x40, &(0x7f0000002280)={0x40, 0x8, 0x57c0, 0x0, 0x8, 0x401, 0x100000001, 0x5}, &(0x7f00000022c0)={0x2, 0x8, 0x7, 0x6, 0x401, 0x0, 0x75, 0x6}, 0x0, &(0x7f0000002380)={0x77359400}) ioctl$FS_IOC_FSGETXATTR(r3, 0x801c581f, &(0x7f0000000180)={0x8001, 0x0, 0x6, 0x0, 0x372}) syz_mount_image$vfat(&(0x7f0000000300)='vfat\x00', &(0x7f0000000280)='./file0\x00', 0x8000, 0x1, &(0x7f0000000140)=[{&(0x7f00000002c0)="eb58906d6b66732e66617400020120000200068000f8", 0x16}], 0x0, 0x0) r6 = socket(0x10, 0x2, 0xc) preadv(r0, &(0x7f0000000080)=[{&(0x7f0000000180)=""/4096, 0x1000}, {&(0x7f0000001180)=""/198, 0xc6}, {&(0x7f0000000000)=""/60, 0x3c}, {&(0x7f0000001280)=""/4096, 0x1000}], 0x4, 0x62) write(r6, &(0x7f0000000040)="1f0000000104ff00fd4354c007110000f3e9000008000100010423dcffdf00", 0x1f) 13:49:41 executing program 3: ioctl(0xffffffffffffffff, 0x0, 0x0) open(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x0, 0x2, 0x0, 0x0, 0x3}, 0x0) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x20400040c2, 0x0) r1 = open$dir(&(0x7f0000000000)='./file0\x00', 0x8000, 0x100) write(r0, &(0x7f0000000600)="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", 0x200) sendfile(r0, r1, 0x0, 0x10000) 13:49:41 executing program 1: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0xffffffffffffffff) prctl$PR_SET_THP_DISABLE(0x29, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000002d00)='/dev/null\x00', 0x0, 0x0) stat(0x0, 0x0) mount(&(0x7f0000000040)=@nullb='[d::],0::0:\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) 13:49:41 executing program 5: ioctl(0xffffffffffffffff, 0x0, 0x0) open(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x0, 0x2, 0x0, 0x0, 0x3}, 0x0) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x20400040c2, 0x0) r1 = open$dir(&(0x7f0000000000)='./file0\x00', 0x8000, 0x100) write(r0, &(0x7f0000000600)="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", 0x200) sendfile(r0, r1, 0x0, 0x10000) [ 402.651960][T22431] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.0'. [ 402.725252][T22442] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.4'. [ 402.890807][T22439] FAT-fs (loop4): Directory bread(block 64) failed 13:49:42 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2ab8d183, &(0x7f00000000c0)="0ab6050000001700000000") r1 = openat$zero(0xffffffffffffff9c, &(0x7f00000024c0)='/dev/zero\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x6) gettid() keyctl$KEYCTL_PKEY_SIGN(0x1b, 0x0, 0x0, 0x0, 0x0) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) fcntl$setflags(0xffffffffffffffff, 0x2, 0x1) socket$netlink(0x10, 0x3, 0x0) writev(r2, &(0x7f0000003ac0), 0x0) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000002340), 0x4) r3 = socket$inet_udp(0x2, 0x2, 0x0) r4 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/net/pfkey\x00', 0x40000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_int(r3, 0x1, 0x2, &(0x7f0000000140)=0xfffffffffffffff9, 0x4) ioctl$RTC_WIE_OFF(0xffffffffffffffff, 0x7010) connect$inet(0xffffffffffffffff, 0x0, 0x0) lsetxattr$security_evm(&(0x7f00000023c0)='./file0\x00', &(0x7f0000002400)='security.evm\x00', &(0x7f0000002500)=ANY=[@ANYBLOB="344f3cad1e67a2f460a18abb76cbe8042c1c3e633afa6530163f183ba161e571abf3c1e9fa"], 0x1, 0x1) write$P9_RREADLINK(r2, &(0x7f0000002440)=ANY=[@ANYBLOB="797492ec89e0627ba78f04d3eb59db1204944fd45efb4f"], 0x17) r5 = syz_open_dev$evdev(&(0x7f0000002540)='/dev/input/event#\x00', 0x22, 0x2000541400) ioctl$EVIOCGVERSION(r5, 0x80044501, &(0x7f0000000340)=""/188) ioctl$sock_inet_SIOCADDRT(r3, 0x890b, &(0x7f0000000080)={0x2, {0x2, 0x4e20}, {0x2, 0x4e21, @loopback}, {0x2, 0x4e23, @broadcast}, 0x0, 0x8, 0x5, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x4}) ioctl$EXT4_IOC_SETFLAGS(r4, 0x40086602, &(0x7f0000002480)=0x20000) execve(&(0x7f0000000500)='./file0\x00', &(0x7f0000000680)=[&(0x7f0000000540)='/dev/input/event#\x00', &(0x7f0000000580)=')]\x00', 0x0, &(0x7f0000000600)='\'\'\xefcgroup\x00', &(0x7f0000000640)='security.SMACK64IPOUT\x00'], &(0x7f0000000940)=[&(0x7f00000006c0)='\x00', &(0x7f0000000700)='\x00', &(0x7f0000000740)='{+*.ppp1bdev:\x00', &(0x7f0000000780)='cgroup\x00', &(0x7f00000007c0)='syz', &(0x7f0000000800)='!em0\x00', &(0x7f0000000840)='security.SMACK64IPOUT\x00', &(0x7f0000000880)='security.SMACK64IPOUT\x00', &(0x7f00000008c0)='eth1({trusted(em0\x00', &(0x7f0000000900)='vfat\x00']) ioctl$TUNGETIFF(0xffffffffffffffff, 0x800454d2, &(0x7f0000000200)) select(0x40, &(0x7f0000002280)={0x40, 0x8, 0x57c0, 0x0, 0x8, 0x401, 0x100000001, 0x5}, &(0x7f00000022c0)={0x2, 0x8, 0x7, 0x6, 0x401, 0x0, 0x75, 0x6}, 0x0, &(0x7f0000002380)={0x77359400}) ioctl$FS_IOC_FSGETXATTR(r3, 0x801c581f, &(0x7f0000000180)={0x8001, 0x0, 0x6, 0x0, 0x372}) syz_mount_image$vfat(&(0x7f0000000300)='vfat\x00', &(0x7f0000000280)='./file0\x00', 0x8000, 0x1, &(0x7f0000000140)=[{&(0x7f00000002c0)="eb58906d6b66732e66617400020120000200068000f8", 0x16}], 0x0, 0x0) r6 = socket(0x10, 0x2, 0xc) preadv(r0, &(0x7f0000000080)=[{&(0x7f0000000180)=""/4096, 0x1000}, {&(0x7f0000001180)=""/198, 0xc6}, {&(0x7f0000000000)=""/60, 0x3c}, {&(0x7f0000001280)=""/4096, 0x1000}], 0x4, 0x62) write(r6, &(0x7f0000000040)="1f0000000104ff00fd4354c007110000f3e9000008000100010423dcffdf00", 0x1f) [ 403.171776][ T22] libceph: connect [d::]:6789 error -101 [ 403.209794][ T22] libceph: mon0 [d::]:6789 connect error 13:49:42 executing program 2: ioctl(0xffffffffffffffff, 0x0, 0x0) open(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x0, 0x2, 0x0, 0x0, 0x3}, 0x0) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x20400040c2, 0x0) r1 = open$dir(&(0x7f0000000000)='./file0\x00', 0x8000, 0x100) write(r0, &(0x7f0000000600)="34fd98aa1d0e7adec937a5f331a75f487934f50242a0751944936972896c29a5068c8ecba1aa0a4e2a631b5180e1fbde79f4502dc4c4a1fba9dcd9ed83e639aefa1b87631c33d1a82cb0c0035676ddfeb0fe7984d7519b0f839d497fc9d64ef14d1de22220ff2623df4950134b9fb734a52adad95f131cce3672a9d7d7b400d2c62810b5f20351639330948107bf8d4534a03ac389455c54d8eb4d609b3e858b7213b38eb01f0eeaba3739ae927916e28da6a79a3fd5e32d30ab30bf959d4596e5ffbff6789a650b9e7d248d1ba849012336a4f3ef8fab07a8f5b81bb0bc45b2174538315ca12b7c723b2157562564a8a1f19d28179f8c565448e0e921b8c3e6fc4adaafa8b929ad077f633325b6a6f71a586cabc4883e03e19315f946b277858593a7367e232202fe9ad656c6768a1517da7f0498b48cb078e929fb11db0cc551f754bffc4859dd89a396915cc809b07d448573098409ea21371056f67ef4114ec10547f498d24513fe594308bf022868ad21e85bba811942fdc45161a1a8a7fe00d5c6b05ed7954f631bbd12a5c9a5cfa5965e0595de608b04ebe02b3fcbf3b9f57807a1a7ad8528992e2ec65949da2f4a0478dfd3ae52639c15d8aeaa351da6d393b58c772168fae604d097fef4d6b9360eb169a0b0ee70cdc22435a003e68698f61b3b63b1f51011bc8f4ef944c1de821785f670124a1c6ed18335d63412", 0x200) sendfile(r0, r1, 0x0, 0x10000) [ 403.225312][T22439] FAT-fs (loop4): Directory bread(block 65) failed 13:49:42 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2ab8d183, &(0x7f00000000c0)="0ab6050000001700000000") r1 = openat$zero(0xffffffffffffff9c, &(0x7f00000024c0)='/dev/zero\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x6) gettid() keyctl$KEYCTL_PKEY_SIGN(0x1b, 0x0, 0x0, 0x0, 0x0) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) fcntl$setflags(0xffffffffffffffff, 0x2, 0x1) socket$netlink(0x10, 0x3, 0x0) writev(r2, &(0x7f0000003ac0), 0x0) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000002340), 0x4) r3 = socket$inet_udp(0x2, 0x2, 0x0) r4 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/net/pfkey\x00', 0x40000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_int(r3, 0x1, 0x2, &(0x7f0000000140)=0xfffffffffffffff9, 0x4) ioctl$RTC_WIE_OFF(0xffffffffffffffff, 0x7010) connect$inet(0xffffffffffffffff, 0x0, 0x0) lsetxattr$security_evm(&(0x7f00000023c0)='./file0\x00', &(0x7f0000002400)='security.evm\x00', &(0x7f0000002500)=ANY=[@ANYBLOB="344f3cad1e67a2f460a18abb76cbe8042c1c3e633afa6530163f183ba161e571abf3c1e9fa"], 0x1, 0x1) write$P9_RREADLINK(r2, &(0x7f0000002440)=ANY=[@ANYBLOB="797492ec89e0627ba78f04d3eb59db1204944fd45efb4f"], 0x17) r5 = syz_open_dev$evdev(&(0x7f0000002540)='/dev/input/event#\x00', 0x22, 0x2000541400) ioctl$EVIOCGVERSION(r5, 0x80044501, &(0x7f0000000340)=""/188) ioctl$sock_inet_SIOCADDRT(r3, 0x890b, &(0x7f0000000080)={0x2, {0x2, 0x4e20}, {0x2, 0x4e21, @loopback}, {0x2, 0x4e23, @broadcast}, 0x0, 0x8, 0x5, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x4}) ioctl$EXT4_IOC_SETFLAGS(r4, 0x40086602, &(0x7f0000002480)=0x20000) execve(&(0x7f0000000500)='./file0\x00', &(0x7f0000000680)=[&(0x7f0000000540)='/dev/input/event#\x00', &(0x7f0000000580)=')]\x00', 0x0, &(0x7f0000000600)='\'\'\xefcgroup\x00', &(0x7f0000000640)='security.SMACK64IPOUT\x00'], &(0x7f0000000940)=[&(0x7f00000006c0)='\x00', &(0x7f0000000700)='\x00', &(0x7f0000000740)='{+*.ppp1bdev:\x00', &(0x7f0000000780)='cgroup\x00', &(0x7f00000007c0)='syz', &(0x7f0000000800)='!em0\x00', &(0x7f0000000840)='security.SMACK64IPOUT\x00', &(0x7f0000000880)='security.SMACK64IPOUT\x00', &(0x7f00000008c0)='eth1({trusted(em0\x00', &(0x7f0000000900)='vfat\x00']) ioctl$TUNGETIFF(0xffffffffffffffff, 0x800454d2, &(0x7f0000000200)) select(0x40, &(0x7f0000002280)={0x40, 0x8, 0x57c0, 0x0, 0x8, 0x401, 0x100000001, 0x5}, &(0x7f00000022c0)={0x2, 0x8, 0x7, 0x6, 0x401, 0x0, 0x75, 0x6}, 0x0, &(0x7f0000002380)={0x77359400}) ioctl$FS_IOC_FSGETXATTR(r3, 0x801c581f, &(0x7f0000000180)={0x8001, 0x0, 0x6, 0x0, 0x372}) syz_mount_image$vfat(&(0x7f0000000300)='vfat\x00', &(0x7f0000000280)='./file0\x00', 0x8000, 0x1, &(0x7f0000000140)=[{&(0x7f00000002c0)="eb58906d6b66732e66617400020120000200068000f8", 0x16}], 0x0, 0x0) r6 = socket(0x10, 0x2, 0xc) preadv(r0, &(0x7f0000000080)=[{&(0x7f0000000180)=""/4096, 0x1000}, {&(0x7f0000001180)=""/198, 0xc6}, {&(0x7f0000000000)=""/60, 0x3c}, {&(0x7f0000001280)=""/4096, 0x1000}], 0x4, 0x62) write(r6, &(0x7f0000000040)="1f0000000104ff00fd4354c007110000f3e9000008000100010423dcffdf00", 0x1f) 13:49:42 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2ab8d183, &(0x7f00000000c0)="0ab6050000001700000000") r1 = openat$zero(0xffffffffffffff9c, &(0x7f00000024c0)='/dev/zero\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x6) gettid() keyctl$KEYCTL_PKEY_SIGN(0x1b, 0x0, 0x0, 0x0, 0x0) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) fcntl$setflags(0xffffffffffffffff, 0x2, 0x1) socket$netlink(0x10, 0x3, 0x0) writev(r2, &(0x7f0000003ac0), 0x0) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000002340), 0x4) r3 = socket$inet_udp(0x2, 0x2, 0x0) r4 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/net/pfkey\x00', 0x40000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_int(r3, 0x1, 0x2, &(0x7f0000000140)=0xfffffffffffffff9, 0x4) ioctl$RTC_WIE_OFF(0xffffffffffffffff, 0x7010) connect$inet(0xffffffffffffffff, 0x0, 0x0) lsetxattr$security_evm(&(0x7f00000023c0)='./file0\x00', &(0x7f0000002400)='security.evm\x00', &(0x7f0000002500)=ANY=[@ANYBLOB="344f3cad1e67a2f460a18abb76cbe8042c1c3e633afa6530163f183ba161e571abf3c1e9fa"], 0x1, 0x1) write$P9_RREADLINK(r2, &(0x7f0000002440)=ANY=[@ANYBLOB="797492ec89e0627ba78f04d3eb59db1204944fd45efb4f"], 0x17) r5 = syz_open_dev$evdev(&(0x7f0000002540)='/dev/input/event#\x00', 0x22, 0x2000541400) ioctl$EVIOCGVERSION(r5, 0x80044501, &(0x7f0000000340)=""/188) ioctl$sock_inet_SIOCADDRT(r3, 0x890b, &(0x7f0000000080)={0x2, {0x2, 0x4e20}, {0x2, 0x4e21, @loopback}, {0x2, 0x4e23, @broadcast}, 0x0, 0x8, 0x5, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x4}) ioctl$EXT4_IOC_SETFLAGS(r4, 0x40086602, &(0x7f0000002480)=0x20000) execve(&(0x7f0000000500)='./file0\x00', &(0x7f0000000680)=[&(0x7f0000000540)='/dev/input/event#\x00', &(0x7f0000000580)=')]\x00', 0x0, &(0x7f0000000600)='\'\'\xefcgroup\x00', &(0x7f0000000640)='security.SMACK64IPOUT\x00'], &(0x7f0000000940)=[&(0x7f00000006c0)='\x00', &(0x7f0000000700)='\x00', &(0x7f0000000740)='{+*.ppp1bdev:\x00', &(0x7f0000000780)='cgroup\x00', &(0x7f00000007c0)='syz', &(0x7f0000000800)='!em0\x00', &(0x7f0000000840)='security.SMACK64IPOUT\x00', &(0x7f0000000880)='security.SMACK64IPOUT\x00', &(0x7f00000008c0)='eth1({trusted(em0\x00', &(0x7f0000000900)='vfat\x00']) ioctl$TUNGETIFF(0xffffffffffffffff, 0x800454d2, &(0x7f0000000200)) select(0x40, &(0x7f0000002280)={0x40, 0x8, 0x57c0, 0x0, 0x8, 0x401, 0x100000001, 0x5}, &(0x7f00000022c0)={0x2, 0x8, 0x7, 0x6, 0x401, 0x0, 0x75, 0x6}, 0x0, &(0x7f0000002380)={0x77359400}) ioctl$FS_IOC_FSGETXATTR(r3, 0x801c581f, &(0x7f0000000180)={0x8001, 0x0, 0x6, 0x0, 0x372}) syz_mount_image$vfat(&(0x7f0000000300)='vfat\x00', &(0x7f0000000280)='./file0\x00', 0x8000, 0x1, &(0x7f0000000140)=[{&(0x7f00000002c0)="eb58906d6b66732e66617400020120000200068000f8", 0x16}], 0x0, 0x0) r6 = socket(0x10, 0x2, 0xc) preadv(r0, &(0x7f0000000080)=[{&(0x7f0000000180)=""/4096, 0x1000}, {&(0x7f0000001180)=""/198, 0xc6}, {&(0x7f0000000000)=""/60, 0x3c}, {&(0x7f0000001280)=""/4096, 0x1000}], 0x4, 0x62) write(r6, &(0x7f0000000040)="1f0000000104ff00fd4354c007110000f3e9000008000100010423dcffdf00", 0x1f) [ 403.273725][T22439] FAT-fs (loop4): Directory bread(block 66) failed [ 403.309721][T22439] FAT-fs (loop4): Directory bread(block 67) failed [ 403.387822][T22439] FAT-fs (loop4): Directory bread(block 68) failed [ 403.410315][T22460] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.0'. [ 403.431053][T22439] FAT-fs (loop4): Directory bread(block 69) failed [ 403.437681][ T26] kauditd_printk_skb: 8 callbacks suppressed [ 403.437690][ T26] audit: type=1800 audit(1562939382.291:585): pid=22456 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed(directio) comm="syz-executor.2" name="file0" dev="sda1" ino=16646 res=0 [ 403.499823][T22439] FAT-fs (loop4): Directory bread(block 70) failed [ 403.554681][T22439] FAT-fs (loop4): Directory bread(block 71) failed [ 403.563489][T22461] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.3'. [ 403.574928][T22465] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.5'. 13:49:42 executing program 1: request_key(&(0x7f00000000c0)='asymmetric\x00', &(0x7f0000000100)={'syz'}, 0x0, 0x0) [ 403.593399][ T26] audit: type=1804 audit(1562939382.301:586): pid=22456 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir042998601/syzkaller.pkmJP4/138/file0" dev="sda1" ino=16646 res=1 [ 403.625049][T22439] FAT-fs (loop4): Directory bread(block 72) failed 13:49:42 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2ab8d183, &(0x7f00000000c0)="0ab6050000001700000000") r1 = openat$zero(0xffffffffffffff9c, &(0x7f00000024c0)='/dev/zero\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x6) gettid() keyctl$KEYCTL_PKEY_SIGN(0x1b, 0x0, 0x0, 0x0, 0x0) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) fcntl$setflags(0xffffffffffffffff, 0x2, 0x1) socket$netlink(0x10, 0x3, 0x0) writev(r2, &(0x7f0000003ac0), 0x0) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000002340), 0x4) r3 = socket$inet_udp(0x2, 0x2, 0x0) r4 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/net/pfkey\x00', 0x40000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_int(r3, 0x1, 0x2, &(0x7f0000000140)=0xfffffffffffffff9, 0x4) ioctl$RTC_WIE_OFF(0xffffffffffffffff, 0x7010) connect$inet(0xffffffffffffffff, 0x0, 0x0) lsetxattr$security_evm(&(0x7f00000023c0)='./file0\x00', &(0x7f0000002400)='security.evm\x00', &(0x7f0000002500)=ANY=[@ANYBLOB="344f3cad1e67a2f460a18abb76cbe8042c1c3e633afa6530163f183ba161e571abf3c1e9fa"], 0x1, 0x1) write$P9_RREADLINK(r2, &(0x7f0000002440)=ANY=[@ANYBLOB="797492ec89e0627ba78f04d3eb59db1204944fd45efb4f"], 0x17) r5 = syz_open_dev$evdev(&(0x7f0000002540)='/dev/input/event#\x00', 0x22, 0x2000541400) ioctl$EVIOCGVERSION(r5, 0x80044501, &(0x7f0000000340)=""/188) ioctl$sock_inet_SIOCADDRT(r3, 0x890b, &(0x7f0000000080)={0x2, {0x2, 0x4e20}, {0x2, 0x4e21, @loopback}, {0x2, 0x4e23, @broadcast}, 0x0, 0x8, 0x5, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x4}) ioctl$EXT4_IOC_SETFLAGS(r4, 0x40086602, &(0x7f0000002480)=0x20000) execve(&(0x7f0000000500)='./file0\x00', &(0x7f0000000680)=[&(0x7f0000000540)='/dev/input/event#\x00', &(0x7f0000000580)=')]\x00', 0x0, &(0x7f0000000600)='\'\'\xefcgroup\x00', &(0x7f0000000640)='security.SMACK64IPOUT\x00'], &(0x7f0000000940)=[&(0x7f00000006c0)='\x00', &(0x7f0000000700)='\x00', &(0x7f0000000740)='{+*.ppp1bdev:\x00', &(0x7f0000000780)='cgroup\x00', &(0x7f00000007c0)='syz', &(0x7f0000000800)='!em0\x00', &(0x7f0000000840)='security.SMACK64IPOUT\x00', &(0x7f0000000880)='security.SMACK64IPOUT\x00', &(0x7f00000008c0)='eth1({trusted(em0\x00', &(0x7f0000000900)='vfat\x00']) ioctl$TUNGETIFF(0xffffffffffffffff, 0x800454d2, &(0x7f0000000200)) select(0x40, &(0x7f0000002280)={0x40, 0x8, 0x57c0, 0x0, 0x8, 0x401, 0x100000001, 0x5}, &(0x7f00000022c0)={0x2, 0x8, 0x7, 0x6, 0x401, 0x0, 0x75, 0x6}, 0x0, &(0x7f0000002380)={0x77359400}) ioctl$FS_IOC_FSGETXATTR(r3, 0x801c581f, &(0x7f0000000180)={0x8001, 0x0, 0x6, 0x0, 0x372}) syz_mount_image$vfat(&(0x7f0000000300)='vfat\x00', &(0x7f0000000280)='./file0\x00', 0x8000, 0x1, &(0x7f0000000140)=[{&(0x7f00000002c0)="eb58906d6b66732e66617400020120000200068000f8", 0x16}], 0x0, 0x0) r6 = socket(0x10, 0x2, 0xc) preadv(r0, &(0x7f0000000080)=[{&(0x7f0000000180)=""/4096, 0x1000}, {&(0x7f0000001180)=""/198, 0xc6}, {&(0x7f0000000000)=""/60, 0x3c}, {&(0x7f0000001280)=""/4096, 0x1000}], 0x4, 0x62) write(r6, &(0x7f0000000040)="1f0000000104ff00fd4354c007110000f3e9000008000100010423dcffdf00", 0x1f) [ 403.666876][T22439] FAT-fs (loop4): Directory bread(block 73) failed [ 403.675885][T22462] FAT-fs (loop5): Directory bread(block 64) failed [ 403.757495][T22462] FAT-fs (loop5): Directory bread(block 65) failed 13:49:42 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2ab8d183, &(0x7f00000000c0)="0ab6050000001700000000") r1 = openat$zero(0xffffffffffffff9c, &(0x7f00000024c0)='/dev/zero\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x6) gettid() keyctl$KEYCTL_PKEY_SIGN(0x1b, 0x0, 0x0, 0x0, 0x0) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) fcntl$setflags(0xffffffffffffffff, 0x2, 0x1) socket$netlink(0x10, 0x3, 0x0) writev(r2, &(0x7f0000003ac0), 0x0) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000002340), 0x4) r3 = socket$inet_udp(0x2, 0x2, 0x0) r4 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/net/pfkey\x00', 0x40000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_int(r3, 0x1, 0x2, &(0x7f0000000140)=0xfffffffffffffff9, 0x4) ioctl$RTC_WIE_OFF(0xffffffffffffffff, 0x7010) connect$inet(0xffffffffffffffff, 0x0, 0x0) lsetxattr$security_evm(&(0x7f00000023c0)='./file0\x00', &(0x7f0000002400)='security.evm\x00', &(0x7f0000002500)=ANY=[@ANYBLOB="344f3cad1e67a2f460a18abb76cbe8042c1c3e633afa6530163f183ba161e571abf3c1e9fa"], 0x1, 0x1) write$P9_RREADLINK(r2, &(0x7f0000002440)=ANY=[@ANYBLOB="797492ec89e0627ba78f04d3eb59db1204944fd45efb4f"], 0x17) r5 = syz_open_dev$evdev(&(0x7f0000002540)='/dev/input/event#\x00', 0x22, 0x2000541400) ioctl$EVIOCGVERSION(r5, 0x80044501, &(0x7f0000000340)=""/188) ioctl$sock_inet_SIOCADDRT(r3, 0x890b, &(0x7f0000000080)={0x2, {0x2, 0x4e20}, {0x2, 0x4e21, @loopback}, {0x2, 0x4e23, @broadcast}, 0x0, 0x8, 0x5, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x4}) ioctl$EXT4_IOC_SETFLAGS(r4, 0x40086602, &(0x7f0000002480)=0x20000) execve(&(0x7f0000000500)='./file0\x00', &(0x7f0000000680)=[&(0x7f0000000540)='/dev/input/event#\x00', &(0x7f0000000580)=')]\x00', 0x0, &(0x7f0000000600)='\'\'\xefcgroup\x00', &(0x7f0000000640)='security.SMACK64IPOUT\x00'], &(0x7f0000000940)=[&(0x7f00000006c0)='\x00', &(0x7f0000000700)='\x00', &(0x7f0000000740)='{+*.ppp1bdev:\x00', &(0x7f0000000780)='cgroup\x00', &(0x7f00000007c0)='syz', &(0x7f0000000800)='!em0\x00', &(0x7f0000000840)='security.SMACK64IPOUT\x00', &(0x7f0000000880)='security.SMACK64IPOUT\x00', &(0x7f00000008c0)='eth1({trusted(em0\x00', &(0x7f0000000900)='vfat\x00']) ioctl$TUNGETIFF(0xffffffffffffffff, 0x800454d2, &(0x7f0000000200)) select(0x40, &(0x7f0000002280)={0x40, 0x8, 0x57c0, 0x0, 0x8, 0x401, 0x100000001, 0x5}, &(0x7f00000022c0)={0x2, 0x8, 0x7, 0x6, 0x401, 0x0, 0x75, 0x6}, 0x0, &(0x7f0000002380)={0x77359400}) ioctl$FS_IOC_FSGETXATTR(r3, 0x801c581f, &(0x7f0000000180)={0x8001, 0x0, 0x6, 0x0, 0x372}) syz_mount_image$vfat(&(0x7f0000000300)='vfat\x00', &(0x7f0000000280)='./file0\x00', 0x8000, 0x1, &(0x7f0000000140)=[{&(0x7f00000002c0)="eb58906d6b66732e66617400020120000200068000f8", 0x16}], 0x0, 0x0) r6 = socket(0x10, 0x2, 0xc) preadv(r0, &(0x7f0000000080)=[{&(0x7f0000000180)=""/4096, 0x1000}, {&(0x7f0000001180)=""/198, 0xc6}, {&(0x7f0000000000)=""/60, 0x3c}, {&(0x7f0000001280)=""/4096, 0x1000}], 0x4, 0x62) write(r6, &(0x7f0000000040)="1f0000000104ff00fd4354c007110000f3e9000008000100010423dcffdf00", 0x1f) [ 403.816623][T22462] FAT-fs (loop5): Directory bread(block 66) failed 13:49:42 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x3, 0x3, &(0x7f0000000040)=@framed={{0x5, 0x0, 0x0, 0x0, 0x0, 0x71, 0x10, 0x6a}}, &(0x7f0000000080)='GPL\x04\x9c5\x14\xbfw-\xa0z\xe8.vY\n6\xf6I>\xc1\xab\x91\xb3\x97\xe4*\xbf\x1e\xa6\xcd\x8c\xd7t\'\xfc\x9a\x9e+qe\xf5+A\a\xbf\bP\xd8\x99\xdcR\xd0\x13\x17]\xdb\x1b/F <*\x05\xb7\"\xe3>Uo\xb2\xe3\xf3\x9a<\xde\x1f\xcaSd\x037\xec\x95aF\xbd\xbf\xcb\x11Pp\x19V1\xde]!\xa5\xea\x9ec\x8c+\xdbx\xa5\x01\xcaKn\xa3\x13\xd8%h\xf98,,?o\xab\xa6\xb4\xeeTy;N\xd2m\xae>R\"P)\xbb*\xc0\x00\x7fwuL?#\xce\xda\x98\t\xb9\xa9hJ\x94\n\xbc\xaa\x8c\xfc\xc7\x13>\xc4\"\xe9\xc88\x881\x8dA\xe9\xa4\x93\xf0\x19_\xe2Y\x96Q\xb8\x95\x04\xf5\xdb\xa1F%\xce#f\xf3=\x95\xdb\xa9/\x86ry\xca\xbfJ\xce\xdd\xc8Z\x8a\xf7\xa0\xfah\xd7g\xceQ6\xb9\xd0\xd1\x96lI\x9c\xb6\xbf4\xc2\x7f\x00'/248}, 0x48) [ 403.864091][T22462] FAT-fs (loop5): Directory bread(block 67) failed [ 403.964346][T22476] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.0'. [ 403.972202][T22462] FAT-fs (loop5): Directory bread(block 68) failed 13:49:42 executing program 1: setresuid(0x0, 0xee01, 0x0) bpf$BPF_TASK_FD_QUERY(0xa, 0x0, 0x0) [ 404.027072][T22462] FAT-fs (loop5): Directory bread(block 69) failed [ 404.038444][T22462] FAT-fs (loop5): Directory bread(block 70) failed [ 404.073942][T22462] FAT-fs (loop5): Directory bread(block 71) failed [ 404.122612][T22462] FAT-fs (loop5): Directory bread(block 72) failed [ 404.167246][T22462] FAT-fs (loop5): Directory bread(block 73) failed [ 404.208619][T22485] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.4'. [ 404.225585][T22454] FAT-fs (loop3): Directory bread(block 64) failed 13:49:43 executing program 1: setresuid(0x0, 0xee01, 0x0) bpf$BPF_TASK_FD_QUERY(0xa, 0x0, 0x0) 13:49:43 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r0, 0x8994, &(0x7f0000000080)={'bond0\x00\x16@\xea\xff\xff\x80\x00\x00\x02\xff', @ifru_data=&(0x7f0000000000)="2d8aef84635cb0c543ced53f1565307e0132d289b4c150981f9cc728fd8bf59e"}) [ 404.250380][T22481] FAT-fs (loop4): Directory bread(block 64) failed [ 404.258234][T22454] FAT-fs (loop3): Directory bread(block 65) failed [ 404.287273][T22481] FAT-fs (loop4): Directory bread(block 65) failed [ 404.302910][T22454] FAT-fs (loop3): Directory bread(block 66) failed [ 404.321356][T22481] FAT-fs (loop4): Directory bread(block 66) failed 13:49:43 executing program 1: setresuid(0x0, 0xee01, 0x0) bpf$BPF_TASK_FD_QUERY(0xa, 0x0, 0x0) [ 404.357799][T22454] FAT-fs (loop3): Directory bread(block 67) failed [ 404.383898][T22481] FAT-fs (loop4): Directory bread(block 67) failed [ 404.396396][T22454] FAT-fs (loop3): Directory bread(block 68) failed [ 404.402922][T22454] FAT-fs (loop3): Directory bread(block 69) failed [ 404.415377][T22481] FAT-fs (loop4): Directory bread(block 68) failed [ 404.427470][T22454] FAT-fs (loop3): Directory bread(block 70) failed [ 404.438032][T22454] FAT-fs (loop3): Directory bread(block 71) failed [ 404.440420][T22481] FAT-fs (loop4): Directory bread(block 69) failed 13:49:43 executing program 1: setresuid(0x0, 0xee01, 0x0) bpf$BPF_TASK_FD_QUERY(0xa, 0x0, 0x0) [ 404.460035][T22454] FAT-fs (loop3): Directory bread(block 72) failed [ 404.468807][T22481] FAT-fs (loop4): Directory bread(block 70) failed [ 404.482420][T22481] FAT-fs (loop4): Directory bread(block 71) failed [ 404.486416][T22454] FAT-fs (loop3): Directory bread(block 73) failed [ 404.496813][T22481] FAT-fs (loop4): Directory bread(block 72) failed 13:49:43 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2ab8d183, &(0x7f00000000c0)="0ab6050000001700000000") r1 = openat$zero(0xffffffffffffff9c, &(0x7f00000024c0)='/dev/zero\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x6) gettid() keyctl$KEYCTL_PKEY_SIGN(0x1b, 0x0, 0x0, 0x0, 0x0) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) fcntl$setflags(0xffffffffffffffff, 0x2, 0x1) socket$netlink(0x10, 0x3, 0x0) writev(r2, &(0x7f0000003ac0), 0x0) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000002340), 0x4) r3 = socket$inet_udp(0x2, 0x2, 0x0) r4 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/net/pfkey\x00', 0x40000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_int(r3, 0x1, 0x2, &(0x7f0000000140)=0xfffffffffffffff9, 0x4) ioctl$RTC_WIE_OFF(0xffffffffffffffff, 0x7010) connect$inet(0xffffffffffffffff, 0x0, 0x0) lsetxattr$security_evm(&(0x7f00000023c0)='./file0\x00', &(0x7f0000002400)='security.evm\x00', &(0x7f0000002500)=ANY=[@ANYBLOB="344f3cad1e67a2f460a18abb76cbe8042c1c3e633afa6530163f183ba161e571abf3c1e9fa"], 0x1, 0x1) write$P9_RREADLINK(r2, &(0x7f0000002440)=ANY=[@ANYBLOB="797492ec89e0627ba78f04d3eb59db1204944fd45efb4f"], 0x17) r5 = syz_open_dev$evdev(&(0x7f0000002540)='/dev/input/event#\x00', 0x22, 0x2000541400) ioctl$EVIOCGVERSION(r5, 0x80044501, &(0x7f0000000340)=""/188) ioctl$sock_inet_SIOCADDRT(r3, 0x890b, &(0x7f0000000080)={0x2, {0x2, 0x4e20}, {0x2, 0x4e21, @loopback}, {0x2, 0x4e23, @broadcast}, 0x0, 0x8, 0x5, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x4}) ioctl$EXT4_IOC_SETFLAGS(r4, 0x40086602, &(0x7f0000002480)=0x20000) execve(&(0x7f0000000500)='./file0\x00', &(0x7f0000000680)=[&(0x7f0000000540)='/dev/input/event#\x00', &(0x7f0000000580)=')]\x00', 0x0, &(0x7f0000000600)='\'\'\xefcgroup\x00', &(0x7f0000000640)='security.SMACK64IPOUT\x00'], &(0x7f0000000940)=[&(0x7f00000006c0)='\x00', &(0x7f0000000700)='\x00', &(0x7f0000000740)='{+*.ppp1bdev:\x00', &(0x7f0000000780)='cgroup\x00', &(0x7f00000007c0)='syz', &(0x7f0000000800)='!em0\x00', &(0x7f0000000840)='security.SMACK64IPOUT\x00', &(0x7f0000000880)='security.SMACK64IPOUT\x00', &(0x7f00000008c0)='eth1({trusted(em0\x00', &(0x7f0000000900)='vfat\x00']) ioctl$TUNGETIFF(0xffffffffffffffff, 0x800454d2, &(0x7f0000000200)) select(0x40, &(0x7f0000002280)={0x40, 0x8, 0x57c0, 0x0, 0x8, 0x401, 0x100000001, 0x5}, &(0x7f00000022c0)={0x2, 0x8, 0x7, 0x6, 0x401, 0x0, 0x75, 0x6}, 0x0, &(0x7f0000002380)={0x77359400}) ioctl$FS_IOC_FSGETXATTR(r3, 0x801c581f, &(0x7f0000000180)={0x8001, 0x0, 0x6, 0x0, 0x372}) syz_mount_image$vfat(&(0x7f0000000300)='vfat\x00', &(0x7f0000000280)='./file0\x00', 0x8000, 0x1, &(0x7f0000000140)=[{&(0x7f00000002c0)="eb58906d6b66732e66617400020120000200068000f8", 0x16}], 0x0, 0x0) r6 = socket(0x10, 0x2, 0xc) preadv(r0, &(0x7f0000000080)=[{&(0x7f0000000180)=""/4096, 0x1000}, {&(0x7f0000001180)=""/198, 0xc6}, {&(0x7f0000000000)=""/60, 0x3c}, {&(0x7f0000001280)=""/4096, 0x1000}], 0x4, 0x62) write(r6, &(0x7f0000000040)="1f0000000104ff00fd4354c007110000f3e9000008000100010423dcffdf00", 0x1f) 13:49:43 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2ab8d183, &(0x7f00000000c0)="0ab6050000001700000000") r1 = openat$zero(0xffffffffffffff9c, &(0x7f00000024c0)='/dev/zero\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x6) gettid() keyctl$KEYCTL_PKEY_SIGN(0x1b, 0x0, 0x0, 0x0, 0x0) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) fcntl$setflags(0xffffffffffffffff, 0x2, 0x1) socket$netlink(0x10, 0x3, 0x0) writev(r2, &(0x7f0000003ac0), 0x0) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000002340), 0x4) r3 = socket$inet_udp(0x2, 0x2, 0x0) r4 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/net/pfkey\x00', 0x40000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_int(r3, 0x1, 0x2, &(0x7f0000000140)=0xfffffffffffffff9, 0x4) ioctl$RTC_WIE_OFF(0xffffffffffffffff, 0x7010) connect$inet(0xffffffffffffffff, 0x0, 0x0) lsetxattr$security_evm(&(0x7f00000023c0)='./file0\x00', &(0x7f0000002400)='security.evm\x00', &(0x7f0000002500)=ANY=[@ANYBLOB="344f3cad1e67a2f460a18abb76cbe8042c1c3e633afa6530163f183ba161e571abf3c1e9fa"], 0x1, 0x1) write$P9_RREADLINK(r2, &(0x7f0000002440)=ANY=[@ANYBLOB="797492ec89e0627ba78f04d3eb59db1204944fd45efb4f"], 0x17) r5 = syz_open_dev$evdev(&(0x7f0000002540)='/dev/input/event#\x00', 0x22, 0x2000541400) ioctl$EVIOCGVERSION(r5, 0x80044501, &(0x7f0000000340)=""/188) ioctl$sock_inet_SIOCADDRT(r3, 0x890b, &(0x7f0000000080)={0x2, {0x2, 0x4e20}, {0x2, 0x4e21, @loopback}, {0x2, 0x4e23, @broadcast}, 0x0, 0x8, 0x5, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x4}) ioctl$EXT4_IOC_SETFLAGS(r4, 0x40086602, &(0x7f0000002480)=0x20000) execve(&(0x7f0000000500)='./file0\x00', &(0x7f0000000680)=[&(0x7f0000000540)='/dev/input/event#\x00', &(0x7f0000000580)=')]\x00', 0x0, &(0x7f0000000600)='\'\'\xefcgroup\x00', &(0x7f0000000640)='security.SMACK64IPOUT\x00'], &(0x7f0000000940)=[&(0x7f00000006c0)='\x00', &(0x7f0000000700)='\x00', &(0x7f0000000740)='{+*.ppp1bdev:\x00', &(0x7f0000000780)='cgroup\x00', &(0x7f00000007c0)='syz', &(0x7f0000000800)='!em0\x00', &(0x7f0000000840)='security.SMACK64IPOUT\x00', &(0x7f0000000880)='security.SMACK64IPOUT\x00', &(0x7f00000008c0)='eth1({trusted(em0\x00', &(0x7f0000000900)='vfat\x00']) ioctl$TUNGETIFF(0xffffffffffffffff, 0x800454d2, &(0x7f0000000200)) select(0x40, &(0x7f0000002280)={0x40, 0x8, 0x57c0, 0x0, 0x8, 0x401, 0x100000001, 0x5}, &(0x7f00000022c0)={0x2, 0x8, 0x7, 0x6, 0x401, 0x0, 0x75, 0x6}, 0x0, &(0x7f0000002380)={0x77359400}) ioctl$FS_IOC_FSGETXATTR(r3, 0x801c581f, &(0x7f0000000180)={0x8001, 0x0, 0x6, 0x0, 0x372}) syz_mount_image$vfat(&(0x7f0000000300)='vfat\x00', &(0x7f0000000280)='./file0\x00', 0x8000, 0x1, &(0x7f0000000140)=[{&(0x7f00000002c0)="eb58906d6b66732e66617400020120000200068000f8", 0x16}], 0x0, 0x0) r6 = socket(0x10, 0x2, 0xc) preadv(r0, &(0x7f0000000080)=[{&(0x7f0000000180)=""/4096, 0x1000}, {&(0x7f0000001180)=""/198, 0xc6}, {&(0x7f0000000000)=""/60, 0x3c}, {&(0x7f0000001280)=""/4096, 0x1000}], 0x4, 0x62) write(r6, &(0x7f0000000040)="1f0000000104ff00fd4354c007110000f3e9000008000100010423dcffdf00", 0x1f) [ 404.519079][T22481] FAT-fs (loop4): Directory bread(block 73) failed 13:49:43 executing program 0: getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffff9c, 0x84, 0x1a, &(0x7f0000000640)=ANY=[@ANYBLOB="70000000b27edcc7c642439433b23b0a71018a25ca1970cb122e73301f05d711dc05143afe958d6db19eb1f72d74c61566905dc0fe5631790a9ed26c274b06eaab044219f8c54e8ac92ee10e781dc0364b101dc7d698ecbf0dcc0200000052265e0d4d2011a5da2917b2e36a16000000"], 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000380)={0x0, 0x7ff}, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffff9c, 0x84, 0x9, &(0x7f0000000940)={0x0, @in6={{0xa, 0x4e21, 0xe, @initdev={0xfe, 0x88, [], 0x1, 0x0}}}, 0x0, 0x7, 0x80000000, 0x5, 0xa6}, 0x0) syz_open_dev$sndpcmp(&(0x7f0000000080)='/dev/snd/pcmC#D#p\x00', 0x400, 0x16480) ioctl$VIDIOC_ENUM_FRAMESIZES(0xffffffffffffffff, 0xc02c564a, &(0x7f0000000000)={0x3, 0x0, 0x2, @discrete={0x98b2, 0xffffffffffff022d}}) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000000a00)={0x0, @in={{0x2, 0x4e21, @multicast2}}}, 0x84) gettid() sched_setaffinity(0x0, 0x3d31, &(0x7f0000000200)=0xa000000000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpgrp(0x0) mkdirat(0xffffffffffffffff, &(0x7f00000002c0)='./file1\x00', 0x9) open(&(0x7f0000000180)='./file0\x00', 0x40, 0x1) clone(0x4007fc, 0x0, 0xfffffffffffffffe, &(0x7f0000000280), 0xffffffffffffffff) execve(&(0x7f0000000440)='./file0\x00', &(0x7f00000006c0)=[&(0x7f0000000580)='wlan1\x00', &(0x7f0000000600)='security.capability\x00'], &(0x7f0000000780)=[&(0x7f0000000700)='proc\x00', &(0x7f0000000740)='!\x00']) 13:49:43 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000380)=@deltfilter={0x34, 0x2d, 0x5, 0x0, 0x0, {}, [@filter_kind_options=@f_flow={{0xc, 0x1, 'flow\x00'}, {0x4}}]}, 0x34}}, 0x0) 13:49:43 executing program 1: r0 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_WAIT_VBLANK(r0, 0xc018643a, &(0x7f0000000000)) 13:49:43 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2ab8d183, &(0x7f00000000c0)="0ab6050000001700000000") r1 = openat$zero(0xffffffffffffff9c, &(0x7f00000024c0)='/dev/zero\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x6) gettid() keyctl$KEYCTL_PKEY_SIGN(0x1b, 0x0, 0x0, 0x0, 0x0) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) fcntl$setflags(0xffffffffffffffff, 0x2, 0x1) socket$netlink(0x10, 0x3, 0x0) writev(r2, &(0x7f0000003ac0), 0x0) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000002340), 0x4) r3 = socket$inet_udp(0x2, 0x2, 0x0) r4 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/net/pfkey\x00', 0x40000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_int(r3, 0x1, 0x2, &(0x7f0000000140)=0xfffffffffffffff9, 0x4) ioctl$RTC_WIE_OFF(0xffffffffffffffff, 0x7010) connect$inet(0xffffffffffffffff, 0x0, 0x0) lsetxattr$security_evm(&(0x7f00000023c0)='./file0\x00', &(0x7f0000002400)='security.evm\x00', &(0x7f0000002500)=ANY=[@ANYBLOB="344f3cad1e67a2f460a18abb76cbe8042c1c3e633afa6530163f183ba161e571abf3c1e9fa"], 0x1, 0x1) write$P9_RREADLINK(r2, &(0x7f0000002440)=ANY=[@ANYBLOB="797492ec89e0627ba78f04d3eb59db1204944fd45efb4f"], 0x17) r5 = syz_open_dev$evdev(&(0x7f0000002540)='/dev/input/event#\x00', 0x22, 0x2000541400) ioctl$EVIOCGVERSION(r5, 0x80044501, &(0x7f0000000340)=""/188) ioctl$sock_inet_SIOCADDRT(r3, 0x890b, &(0x7f0000000080)={0x2, {0x2, 0x4e20}, {0x2, 0x4e21, @loopback}, {0x2, 0x4e23, @broadcast}, 0x0, 0x8, 0x5, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x4}) ioctl$EXT4_IOC_SETFLAGS(r4, 0x40086602, &(0x7f0000002480)=0x20000) execve(&(0x7f0000000500)='./file0\x00', &(0x7f0000000680)=[&(0x7f0000000540)='/dev/input/event#\x00', &(0x7f0000000580)=')]\x00', 0x0, &(0x7f0000000600)='\'\'\xefcgroup\x00', &(0x7f0000000640)='security.SMACK64IPOUT\x00'], &(0x7f0000000940)=[&(0x7f00000006c0)='\x00', &(0x7f0000000700)='\x00', &(0x7f0000000740)='{+*.ppp1bdev:\x00', &(0x7f0000000780)='cgroup\x00', &(0x7f00000007c0)='syz', &(0x7f0000000800)='!em0\x00', &(0x7f0000000840)='security.SMACK64IPOUT\x00', &(0x7f0000000880)='security.SMACK64IPOUT\x00', &(0x7f00000008c0)='eth1({trusted(em0\x00', &(0x7f0000000900)='vfat\x00']) ioctl$TUNGETIFF(0xffffffffffffffff, 0x800454d2, &(0x7f0000000200)) select(0x40, &(0x7f0000002280)={0x40, 0x8, 0x57c0, 0x0, 0x8, 0x401, 0x100000001, 0x5}, &(0x7f00000022c0)={0x2, 0x8, 0x7, 0x6, 0x401, 0x0, 0x75, 0x6}, 0x0, &(0x7f0000002380)={0x77359400}) ioctl$FS_IOC_FSGETXATTR(r3, 0x801c581f, &(0x7f0000000180)={0x8001, 0x0, 0x6, 0x0, 0x372}) syz_mount_image$vfat(&(0x7f0000000300)='vfat\x00', &(0x7f0000000280)='./file0\x00', 0x8000, 0x1, &(0x7f0000000140)=[{&(0x7f00000002c0)="eb58906d6b66732e66617400020120000200068000f8", 0x16}], 0x0, 0x0) r6 = socket(0x10, 0x2, 0xc) preadv(r0, &(0x7f0000000080)=[{&(0x7f0000000180)=""/4096, 0x1000}, {&(0x7f0000001180)=""/198, 0xc6}, {&(0x7f0000000000)=""/60, 0x3c}, {&(0x7f0000001280)=""/4096, 0x1000}], 0x4, 0x62) write(r6, &(0x7f0000000040)="1f0000000104ff00fd4354c007110000f3e9000008000100010423dcffdf00", 0x1f) 13:49:43 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x31a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_nanosleep(0xb, 0x0, &(0x7f0000000000), 0x0) [ 404.807218][T22521] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.5'. 13:49:43 executing program 2: r0 = socket$rds(0x15, 0x5, 0x0) sendmsg$rds(r0, &(0x7f0000002080)={&(0x7f0000000040), 0x10, 0x0}, 0x4000000) [ 404.947456][T22517] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.3'. [ 404.962202][T22525] FAT-fs (loop3): Directory bread(block 64) failed 13:49:43 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="230000001e00817478d12876ca81410007000000080001000000010000000020000000", 0x23}], 0x1}, 0x0) [ 404.997900][T22515] FAT-fs (loop5): Directory bread(block 64) failed [ 405.044012][T22525] FAT-fs (loop3): Directory bread(block 65) failed [ 405.048638][T22515] FAT-fs (loop5): Directory bread(block 65) failed [ 405.088014][T22525] FAT-fs (loop3): Directory bread(block 66) failed [ 405.105591][T22538] FAT-fs (loop4): Directory bread(block 64) failed [ 405.122567][T22515] FAT-fs (loop5): Directory bread(block 66) failed [ 405.123437][T22525] FAT-fs (loop3): Directory bread(block 67) failed [ 405.140490][T22538] FAT-fs (loop4): Directory bread(block 65) failed [ 405.147485][T22538] FAT-fs (loop4): Directory bread(block 66) failed [ 405.154235][T22525] FAT-fs (loop3): Directory bread(block 68) failed [ 405.161052][T22538] FAT-fs (loop4): Directory bread(block 67) failed [ 405.165928][T22515] FAT-fs (loop5): Directory bread(block 67) failed [ 405.175182][T22538] FAT-fs (loop4): Directory bread(block 68) failed [ 405.181193][T22525] FAT-fs (loop3): Directory bread(block 69) failed 13:49:44 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000600)={0xa, 0x4e22, 0x0, @mcast2, 0x3}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x3e, &(0x7f0000000000), 0x4) syz_emit_ethernet(0x3e, &(0x7f0000694ffe)={@local, @link_local, [], {@ipv6={0x86dd, {0x0, 0x6, "06f526", 0x8, 0x11, 0x0, @empty, @mcast2, {[], @udp={0x0, 0x4e22, 0x8}}}}}}, 0x0) [ 405.192172][T22538] FAT-fs (loop4): Directory bread(block 69) failed [ 405.195893][T22515] FAT-fs (loop5): Directory bread(block 68) failed [ 405.210039][T22525] FAT-fs (loop3): Directory bread(block 70) failed [ 405.213465][T22538] FAT-fs (loop4): Directory bread(block 70) failed [ 405.223450][T22515] FAT-fs (loop5): Directory bread(block 69) failed [ 405.229361][T22538] FAT-fs (loop4): Directory bread(block 71) failed 13:49:44 executing program 0: getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffff9c, 0x84, 0x1a, &(0x7f0000000640)=ANY=[@ANYBLOB="70000000b27edcc7c642439433b23b0a71018a25ca1970cb122e73301f05d711dc05143afe958d6db19eb1f72d74c61566905dc0fe5631790a9ed26c274b06eaab044219f8c54e8ac92ee10e781dc0364b101dc7d698ecbf0dcc0200000052265e0d4d2011a5da2917b2e36a16000000"], 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000380)={0x0, 0x7ff}, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffff9c, 0x84, 0x9, &(0x7f0000000940)={0x0, @in6={{0xa, 0x4e21, 0xe, @initdev={0xfe, 0x88, [], 0x1, 0x0}}}, 0x0, 0x7, 0x80000000, 0x5, 0xa6}, 0x0) syz_open_dev$sndpcmp(&(0x7f0000000080)='/dev/snd/pcmC#D#p\x00', 0x400, 0x16480) ioctl$VIDIOC_ENUM_FRAMESIZES(0xffffffffffffffff, 0xc02c564a, &(0x7f0000000000)={0x3, 0x0, 0x2, @discrete={0x98b2, 0xffffffffffff022d}}) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000000a00)={0x0, @in={{0x2, 0x4e21, @multicast2}}}, 0x84) gettid() sched_setaffinity(0x0, 0x3d31, &(0x7f0000000200)=0xa000000000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpgrp(0x0) mkdirat(0xffffffffffffffff, &(0x7f00000002c0)='./file1\x00', 0x9) open(&(0x7f0000000180)='./file0\x00', 0x40, 0x1) clone(0x4007fc, 0x0, 0xfffffffffffffffe, &(0x7f0000000280), 0xffffffffffffffff) execve(&(0x7f0000000440)='./file0\x00', &(0x7f00000006c0)=[&(0x7f0000000580)='wlan1\x00', &(0x7f0000000600)='security.capability\x00'], &(0x7f0000000780)=[&(0x7f0000000700)='proc\x00', &(0x7f0000000740)='!\x00']) [ 405.253211][T22525] FAT-fs (loop3): Directory bread(block 71) failed [ 405.273968][T22515] FAT-fs (loop5): Directory bread(block 70) failed [ 405.277734][T22538] FAT-fs (loop4): Directory bread(block 72) failed [ 405.295053][T22538] FAT-fs (loop4): Directory bread(block 73) failed [ 405.300407][T22525] FAT-fs (loop3): Directory bread(block 72) failed [ 405.306370][T22515] FAT-fs (loop5): Directory bread(block 71) failed [ 405.323508][T22515] FAT-fs (loop5): Directory bread(block 72) failed [ 405.328999][T22525] FAT-fs (loop3): Directory bread(block 73) failed 13:49:44 executing program 1: getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffff9c, 0x84, 0x1a, &(0x7f0000000640)=ANY=[@ANYBLOB="70000000b27edcc7c642439433b23b0a71018a25ca1970cb122e73301f05d711dc05143afe958d6db19eb1f72d74c61566905dc0fe5631790a9ed26c274b06eaab044219f8c54e8ac92ee10e781dc0364b101dc7d698ecbf0dcc0200000052265e0d4d2011a5da2917b2e36a16000000"], 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000380)={0x0, 0x7ff}, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffff9c, 0x84, 0x9, &(0x7f0000000940)={0x0, @in6={{0xa, 0x4e21, 0xe, @initdev={0xfe, 0x88, [], 0x1, 0x0}}}, 0x0, 0x7, 0x80000000, 0x5, 0xa6}, 0x0) syz_open_dev$sndpcmp(&(0x7f0000000080)='/dev/snd/pcmC#D#p\x00', 0x400, 0x16480) ioctl$VIDIOC_ENUM_FRAMESIZES(0xffffffffffffffff, 0xc02c564a, &(0x7f0000000000)={0x3, 0x0, 0x2, @discrete={0x98b2, 0xffffffffffff022d}}) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000000a00)={0x0, @in={{0x2, 0x4e21, @multicast2}}}, 0x84) gettid() sched_setaffinity(0x0, 0x3d31, &(0x7f0000000200)=0xa000000000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpgrp(0x0) mkdirat(0xffffffffffffffff, &(0x7f00000002c0)='./file1\x00', 0x9) open(&(0x7f0000000180)='./file0\x00', 0x40, 0x1) clone(0x4007fc, 0x0, 0xfffffffffffffffe, &(0x7f0000000280), 0xffffffffffffffff) execve(&(0x7f0000000440)='./file0\x00', &(0x7f00000006c0)=[&(0x7f0000000580)='wlan1\x00', &(0x7f0000000600)='security.capability\x00'], &(0x7f0000000780)=[&(0x7f0000000700)='proc\x00', &(0x7f0000000740)='!\x00']) [ 405.356425][T22515] FAT-fs (loop5): Directory bread(block 73) failed 13:49:44 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2ab8d183, &(0x7f00000000c0)="0ab6050000001700000000") r1 = openat$zero(0xffffffffffffff9c, &(0x7f00000024c0)='/dev/zero\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x6) gettid() keyctl$KEYCTL_PKEY_SIGN(0x1b, 0x0, 0x0, 0x0, 0x0) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) fcntl$setflags(0xffffffffffffffff, 0x2, 0x1) socket$netlink(0x10, 0x3, 0x0) writev(r2, &(0x7f0000003ac0), 0x0) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000002340), 0x4) r3 = socket$inet_udp(0x2, 0x2, 0x0) r4 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/net/pfkey\x00', 0x40000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_int(r3, 0x1, 0x2, &(0x7f0000000140)=0xfffffffffffffff9, 0x4) ioctl$RTC_WIE_OFF(0xffffffffffffffff, 0x7010) connect$inet(0xffffffffffffffff, 0x0, 0x0) lsetxattr$security_evm(&(0x7f00000023c0)='./file0\x00', &(0x7f0000002400)='security.evm\x00', &(0x7f0000002500)=ANY=[@ANYBLOB="344f3cad1e67a2f460a18abb76cbe8042c1c3e633afa6530163f183ba161e571abf3c1e9fa"], 0x1, 0x1) write$P9_RREADLINK(r2, &(0x7f0000002440)=ANY=[@ANYBLOB="797492ec89e0627ba78f04d3eb59db1204944fd45efb4f"], 0x17) r5 = syz_open_dev$evdev(&(0x7f0000002540)='/dev/input/event#\x00', 0x22, 0x2000541400) ioctl$EVIOCGVERSION(r5, 0x80044501, &(0x7f0000000340)=""/188) ioctl$sock_inet_SIOCADDRT(r3, 0x890b, &(0x7f0000000080)={0x2, {0x2, 0x4e20}, {0x2, 0x4e21, @loopback}, {0x2, 0x4e23, @broadcast}, 0x0, 0x8, 0x5, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x4}) ioctl$EXT4_IOC_SETFLAGS(r4, 0x40086602, &(0x7f0000002480)=0x20000) execve(&(0x7f0000000500)='./file0\x00', &(0x7f0000000680)=[&(0x7f0000000540)='/dev/input/event#\x00', &(0x7f0000000580)=')]\x00', 0x0, &(0x7f0000000600)='\'\'\xefcgroup\x00', &(0x7f0000000640)='security.SMACK64IPOUT\x00'], &(0x7f0000000940)=[&(0x7f00000006c0)='\x00', &(0x7f0000000700)='\x00', &(0x7f0000000740)='{+*.ppp1bdev:\x00', &(0x7f0000000780)='cgroup\x00', &(0x7f00000007c0)='syz', &(0x7f0000000800)='!em0\x00', &(0x7f0000000840)='security.SMACK64IPOUT\x00', &(0x7f0000000880)='security.SMACK64IPOUT\x00', &(0x7f00000008c0)='eth1({trusted(em0\x00', &(0x7f0000000900)='vfat\x00']) ioctl$TUNGETIFF(0xffffffffffffffff, 0x800454d2, &(0x7f0000000200)) select(0x40, &(0x7f0000002280)={0x40, 0x8, 0x57c0, 0x0, 0x8, 0x401, 0x100000001, 0x5}, &(0x7f00000022c0)={0x2, 0x8, 0x7, 0x6, 0x401, 0x0, 0x75, 0x6}, 0x0, &(0x7f0000002380)={0x77359400}) ioctl$FS_IOC_FSGETXATTR(r3, 0x801c581f, &(0x7f0000000180)={0x8001, 0x0, 0x6, 0x0, 0x372}) syz_mount_image$vfat(&(0x7f0000000300)='vfat\x00', &(0x7f0000000280)='./file0\x00', 0x8000, 0x1, &(0x7f0000000140)=[{&(0x7f00000002c0)="eb58906d6b66732e66617400020120000200068000f8", 0x16}], 0x0, 0x0) r6 = socket(0x10, 0x2, 0xc) preadv(r0, &(0x7f0000000080)=[{&(0x7f0000000180)=""/4096, 0x1000}, {&(0x7f0000001180)=""/198, 0xc6}, {&(0x7f0000000000)=""/60, 0x3c}, {&(0x7f0000001280)=""/4096, 0x1000}], 0x4, 0x62) write(r6, &(0x7f0000000040)="1f0000000104ff00fd4354c007110000f3e9000008000100010423dcffdf00", 0x1f) 13:49:44 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2ab8d183, &(0x7f00000000c0)="0ab6050000001700000000") r1 = openat$zero(0xffffffffffffff9c, &(0x7f00000024c0)='/dev/zero\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x6) gettid() keyctl$KEYCTL_PKEY_SIGN(0x1b, 0x0, 0x0, 0x0, 0x0) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) fcntl$setflags(0xffffffffffffffff, 0x2, 0x1) socket$netlink(0x10, 0x3, 0x0) writev(r2, &(0x7f0000003ac0), 0x0) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000002340), 0x4) r3 = socket$inet_udp(0x2, 0x2, 0x0) r4 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/net/pfkey\x00', 0x40000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_int(r3, 0x1, 0x2, &(0x7f0000000140)=0xfffffffffffffff9, 0x4) ioctl$RTC_WIE_OFF(0xffffffffffffffff, 0x7010) connect$inet(0xffffffffffffffff, 0x0, 0x0) lsetxattr$security_evm(&(0x7f00000023c0)='./file0\x00', &(0x7f0000002400)='security.evm\x00', &(0x7f0000002500)=ANY=[@ANYBLOB="344f3cad1e67a2f460a18abb76cbe8042c1c3e633afa6530163f183ba161e571abf3c1e9fa"], 0x1, 0x1) write$P9_RREADLINK(r2, &(0x7f0000002440)=ANY=[@ANYBLOB="797492ec89e0627ba78f04d3eb59db1204944fd45efb4f"], 0x17) r5 = syz_open_dev$evdev(&(0x7f0000002540)='/dev/input/event#\x00', 0x22, 0x2000541400) ioctl$EVIOCGVERSION(r5, 0x80044501, &(0x7f0000000340)=""/188) ioctl$sock_inet_SIOCADDRT(r3, 0x890b, &(0x7f0000000080)={0x2, {0x2, 0x4e20}, {0x2, 0x4e21, @loopback}, {0x2, 0x4e23, @broadcast}, 0x0, 0x8, 0x5, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x4}) ioctl$EXT4_IOC_SETFLAGS(r4, 0x40086602, &(0x7f0000002480)=0x20000) execve(&(0x7f0000000500)='./file0\x00', &(0x7f0000000680)=[&(0x7f0000000540)='/dev/input/event#\x00', &(0x7f0000000580)=')]\x00', 0x0, &(0x7f0000000600)='\'\'\xefcgroup\x00', &(0x7f0000000640)='security.SMACK64IPOUT\x00'], &(0x7f0000000940)=[&(0x7f00000006c0)='\x00', &(0x7f0000000700)='\x00', &(0x7f0000000740)='{+*.ppp1bdev:\x00', &(0x7f0000000780)='cgroup\x00', &(0x7f00000007c0)='syz', &(0x7f0000000800)='!em0\x00', &(0x7f0000000840)='security.SMACK64IPOUT\x00', &(0x7f0000000880)='security.SMACK64IPOUT\x00', &(0x7f00000008c0)='eth1({trusted(em0\x00', &(0x7f0000000900)='vfat\x00']) ioctl$TUNGETIFF(0xffffffffffffffff, 0x800454d2, &(0x7f0000000200)) select(0x40, &(0x7f0000002280)={0x40, 0x8, 0x57c0, 0x0, 0x8, 0x401, 0x100000001, 0x5}, &(0x7f00000022c0)={0x2, 0x8, 0x7, 0x6, 0x401, 0x0, 0x75, 0x6}, 0x0, &(0x7f0000002380)={0x77359400}) ioctl$FS_IOC_FSGETXATTR(r3, 0x801c581f, &(0x7f0000000180)={0x8001, 0x0, 0x6, 0x0, 0x372}) syz_mount_image$vfat(&(0x7f0000000300)='vfat\x00', &(0x7f0000000280)='./file0\x00', 0x8000, 0x1, &(0x7f0000000140)=[{&(0x7f00000002c0)="eb58906d6b66732e66617400020120000200068000f8", 0x16}], 0x0, 0x0) r6 = socket(0x10, 0x2, 0xc) preadv(r0, &(0x7f0000000080)=[{&(0x7f0000000180)=""/4096, 0x1000}, {&(0x7f0000001180)=""/198, 0xc6}, {&(0x7f0000000000)=""/60, 0x3c}, {&(0x7f0000001280)=""/4096, 0x1000}], 0x4, 0x62) write(r6, &(0x7f0000000040)="1f0000000104ff00fd4354c007110000f3e9000008000100010423dcffdf00", 0x1f) 13:49:44 executing program 2: getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffff9c, 0x84, 0x1a, &(0x7f0000000640)=ANY=[@ANYBLOB="70000000b27edcc7c642439433b23b0a71018a25ca1970cb122e73301f05d711dc05143afe958d6db19eb1f72d74c61566905dc0fe5631790a9ed26c274b06eaab044219f8c54e8ac92ee10e781dc0364b101dc7d698ecbf0dcc0200000052265e0d4d2011a5da2917b2e36a16000000"], 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000380)={0x0, 0x7ff}, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffff9c, 0x84, 0x9, &(0x7f0000000940)={0x0, @in6={{0xa, 0x4e21, 0xe, @initdev={0xfe, 0x88, [], 0x1, 0x0}}}, 0x0, 0x7, 0x80000000, 0x5, 0xa6}, 0x0) syz_open_dev$sndpcmp(&(0x7f0000000080)='/dev/snd/pcmC#D#p\x00', 0x400, 0x16480) ioctl$VIDIOC_ENUM_FRAMESIZES(0xffffffffffffffff, 0xc02c564a, &(0x7f0000000000)={0x3, 0x0, 0x2, @discrete={0x98b2, 0xffffffffffff022d}}) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000000a00)={0x0, @in={{0x2, 0x4e21, @multicast2}}}, 0x84) gettid() sched_setaffinity(0x0, 0x3d31, &(0x7f0000000200)=0xa000000000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpgrp(0x0) mkdirat(0xffffffffffffffff, &(0x7f00000002c0)='./file1\x00', 0x9) open(&(0x7f0000000180)='./file0\x00', 0x40, 0x1) clone(0x4007fc, 0x0, 0xfffffffffffffffe, &(0x7f0000000280), 0xffffffffffffffff) execve(&(0x7f0000000440)='./file0\x00', &(0x7f00000006c0)=[&(0x7f0000000580)='wlan1\x00', &(0x7f0000000600)='security.capability\x00'], &(0x7f0000000780)=[&(0x7f0000000700)='proc\x00', &(0x7f0000000740)='!\x00']) 13:49:44 executing program 4: syz_emit_ethernet(0x66, &(0x7f0000000000)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x30, 0xffffff88, 0x0, @empty={[0x2b, 0x0, 0x0, 0xff00]}, @mcast2, {[], @icmpv6=@dest_unreach={0x1, 0x0, 0x0, 0x0, [0x0, 0x29], {0x0, 0x6, "c5771e", 0x0, 0x0, 0x0, @mcast1, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f]}}}}}}}}, 0x0) 13:49:44 executing program 4: unshare(0x4000400) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_int(r0, 0x3a, 0x0, 0x0, 0x0) [ 405.821603][T22582] FAT-fs (loop3): Directory bread(block 64) failed [ 405.837070][T22586] __nla_validate_parse: 1 callbacks suppressed [ 405.837077][T22586] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.3'. [ 405.892568][T22582] FAT-fs (loop3): Directory bread(block 65) failed [ 405.948871][T22592] FAT-fs (loop5): Directory bread(block 64) failed [ 405.969274][T22582] FAT-fs (loop3): Directory bread(block 66) failed 13:49:44 executing program 0: getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffff9c, 0x84, 0x1a, &(0x7f0000000640)=ANY=[@ANYBLOB="70000000b27edcc7c642439433b23b0a71018a25ca1970cb122e73301f05d711dc05143afe958d6db19eb1f72d74c61566905dc0fe5631790a9ed26c274b06eaab044219f8c54e8ac92ee10e781dc0364b101dc7d698ecbf0dcc0200000052265e0d4d2011a5da2917b2e36a16000000"], 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000380)={0x0, 0x7ff}, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffff9c, 0x84, 0x9, &(0x7f0000000940)={0x0, @in6={{0xa, 0x4e21, 0xe, @initdev={0xfe, 0x88, [], 0x1, 0x0}}}, 0x0, 0x7, 0x80000000, 0x5, 0xa6}, 0x0) syz_open_dev$sndpcmp(&(0x7f0000000080)='/dev/snd/pcmC#D#p\x00', 0x400, 0x16480) ioctl$VIDIOC_ENUM_FRAMESIZES(0xffffffffffffffff, 0xc02c564a, &(0x7f0000000000)={0x3, 0x0, 0x2, @discrete={0x98b2, 0xffffffffffff022d}}) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000000a00)={0x0, @in={{0x2, 0x4e21, @multicast2}}}, 0x84) gettid() sched_setaffinity(0x0, 0x3d31, &(0x7f0000000200)=0xa000000000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpgrp(0x0) mkdirat(0xffffffffffffffff, &(0x7f00000002c0)='./file1\x00', 0x9) open(&(0x7f0000000180)='./file0\x00', 0x40, 0x1) clone(0x4007fc, 0x0, 0xfffffffffffffffe, &(0x7f0000000280), 0xffffffffffffffff) execve(&(0x7f0000000440)='./file0\x00', &(0x7f00000006c0)=[&(0x7f0000000580)='wlan1\x00', &(0x7f0000000600)='security.capability\x00'], &(0x7f0000000780)=[&(0x7f0000000700)='proc\x00', &(0x7f0000000740)='!\x00']) [ 406.014679][T22592] FAT-fs (loop5): Directory bread(block 65) failed [ 406.053904][T22601] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.5'. 13:49:44 executing program 2: getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffff9c, 0x84, 0x1a, &(0x7f0000000640)=ANY=[@ANYBLOB="70000000b27edcc7c642439433b23b0a71018a25ca1970cb122e73301f05d711dc05143afe958d6db19eb1f72d74c61566905dc0fe5631790a9ed26c274b06eaab044219f8c54e8ac92ee10e781dc0364b101dc7d698ecbf0dcc0200000052265e0d4d2011a5da2917b2e36a16000000"], 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000380)={0x0, 0x7ff}, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffff9c, 0x84, 0x9, &(0x7f0000000940)={0x0, @in6={{0xa, 0x4e21, 0xe, @initdev={0xfe, 0x88, [], 0x1, 0x0}}}, 0x0, 0x7, 0x80000000, 0x5, 0xa6}, 0x0) syz_open_dev$sndpcmp(&(0x7f0000000080)='/dev/snd/pcmC#D#p\x00', 0x400, 0x16480) ioctl$VIDIOC_ENUM_FRAMESIZES(0xffffffffffffffff, 0xc02c564a, &(0x7f0000000000)={0x3, 0x0, 0x2, @discrete={0x98b2, 0xffffffffffff022d}}) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000000a00)={0x0, @in={{0x2, 0x4e21, @multicast2}}}, 0x84) gettid() sched_setaffinity(0x0, 0x3d31, &(0x7f0000000200)=0xa000000000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpgrp(0x0) mkdirat(0xffffffffffffffff, &(0x7f00000002c0)='./file1\x00', 0x9) open(&(0x7f0000000180)='./file0\x00', 0x40, 0x1) clone(0x4007fc, 0x0, 0xfffffffffffffffe, &(0x7f0000000280), 0xffffffffffffffff) execve(&(0x7f0000000440)='./file0\x00', &(0x7f00000006c0)=[&(0x7f0000000580)='wlan1\x00', &(0x7f0000000600)='security.capability\x00'], &(0x7f0000000780)=[&(0x7f0000000700)='proc\x00', &(0x7f0000000740)='!\x00']) [ 406.086625][T22582] FAT-fs (loop3): Directory bread(block 67) failed [ 406.095747][T22582] FAT-fs (loop3): Directory bread(block 68) failed [ 406.107368][T22592] FAT-fs (loop5): Directory bread(block 66) failed 13:49:45 executing program 1: getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffff9c, 0x84, 0x1a, &(0x7f0000000640)=ANY=[@ANYBLOB="70000000b27edcc7c642439433b23b0a71018a25ca1970cb122e73301f05d711dc05143afe958d6db19eb1f72d74c61566905dc0fe5631790a9ed26c274b06eaab044219f8c54e8ac92ee10e781dc0364b101dc7d698ecbf0dcc0200000052265e0d4d2011a5da2917b2e36a16000000"], 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000380)={0x0, 0x7ff}, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffff9c, 0x84, 0x9, &(0x7f0000000940)={0x0, @in6={{0xa, 0x4e21, 0xe, @initdev={0xfe, 0x88, [], 0x1, 0x0}}}, 0x0, 0x7, 0x80000000, 0x5, 0xa6}, 0x0) syz_open_dev$sndpcmp(&(0x7f0000000080)='/dev/snd/pcmC#D#p\x00', 0x400, 0x16480) ioctl$VIDIOC_ENUM_FRAMESIZES(0xffffffffffffffff, 0xc02c564a, &(0x7f0000000000)={0x3, 0x0, 0x2, @discrete={0x98b2, 0xffffffffffff022d}}) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000000a00)={0x0, @in={{0x2, 0x4e21, @multicast2}}}, 0x84) gettid() sched_setaffinity(0x0, 0x3d31, &(0x7f0000000200)=0xa000000000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpgrp(0x0) mkdirat(0xffffffffffffffff, &(0x7f00000002c0)='./file1\x00', 0x9) open(&(0x7f0000000180)='./file0\x00', 0x40, 0x1) clone(0x4007fc, 0x0, 0xfffffffffffffffe, &(0x7f0000000280), 0xffffffffffffffff) execve(&(0x7f0000000440)='./file0\x00', &(0x7f00000006c0)=[&(0x7f0000000580)='wlan1\x00', &(0x7f0000000600)='security.capability\x00'], &(0x7f0000000780)=[&(0x7f0000000700)='proc\x00', &(0x7f0000000740)='!\x00']) 13:49:45 executing program 4: socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) setsockopt$sock_int(r0, 0x1, 0x10, &(0x7f0000000040)=0x3, 0x4) write$FUSE_NOTIFY_DELETE(r0, &(0x7f0000000000)={0x35, 0x6, 0x0, {0x0, 0x0, 0xc, 0x0, '\\trustedeth0'}}, 0x35) 13:49:45 executing program 0: getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffff9c, 0x84, 0x1a, &(0x7f0000000640)=ANY=[@ANYBLOB="70000000b27edcc7c642439433b23b0a71018a25ca1970cb122e73301f05d711dc05143afe958d6db19eb1f72d74c61566905dc0fe5631790a9ed26c274b06eaab044219f8c54e8ac92ee10e781dc0364b101dc7d698ecbf0dcc0200000052265e0d4d2011a5da2917b2e36a16000000"], 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000380)={0x0, 0x7ff}, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffff9c, 0x84, 0x9, &(0x7f0000000940)={0x0, @in6={{0xa, 0x4e21, 0xe, @initdev={0xfe, 0x88, [], 0x1, 0x0}}}, 0x0, 0x7, 0x80000000, 0x5, 0xa6}, 0x0) syz_open_dev$sndpcmp(&(0x7f0000000080)='/dev/snd/pcmC#D#p\x00', 0x400, 0x16480) ioctl$VIDIOC_ENUM_FRAMESIZES(0xffffffffffffffff, 0xc02c564a, &(0x7f0000000000)={0x3, 0x0, 0x2, @discrete={0x98b2, 0xffffffffffff022d}}) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000000a00)={0x0, @in={{0x2, 0x4e21, @multicast2}}}, 0x84) gettid() sched_setaffinity(0x0, 0x3d31, &(0x7f0000000200)=0xa000000000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpgrp(0x0) mkdirat(0xffffffffffffffff, &(0x7f00000002c0)='./file1\x00', 0x9) open(&(0x7f0000000180)='./file0\x00', 0x40, 0x1) clone(0x4007fc, 0x0, 0xfffffffffffffffe, &(0x7f0000000280), 0xffffffffffffffff) execve(&(0x7f0000000440)='./file0\x00', &(0x7f00000006c0)=[&(0x7f0000000580)='wlan1\x00', &(0x7f0000000600)='security.capability\x00'], &(0x7f0000000780)=[&(0x7f0000000700)='proc\x00', &(0x7f0000000740)='!\x00']) 13:49:45 executing program 2: getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffff9c, 0x84, 0x1a, &(0x7f0000000640)=ANY=[@ANYBLOB="70000000b27edcc7c642439433b23b0a71018a25ca1970cb122e73301f05d711dc05143afe958d6db19eb1f72d74c61566905dc0fe5631790a9ed26c274b06eaab044219f8c54e8ac92ee10e781dc0364b101dc7d698ecbf0dcc0200000052265e0d4d2011a5da2917b2e36a16000000"], 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000380)={0x0, 0x7ff}, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffff9c, 0x84, 0x9, &(0x7f0000000940)={0x0, @in6={{0xa, 0x4e21, 0xe, @initdev={0xfe, 0x88, [], 0x1, 0x0}}}, 0x0, 0x7, 0x80000000, 0x5, 0xa6}, 0x0) syz_open_dev$sndpcmp(&(0x7f0000000080)='/dev/snd/pcmC#D#p\x00', 0x400, 0x16480) ioctl$VIDIOC_ENUM_FRAMESIZES(0xffffffffffffffff, 0xc02c564a, &(0x7f0000000000)={0x3, 0x0, 0x2, @discrete={0x98b2, 0xffffffffffff022d}}) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000000a00)={0x0, @in={{0x2, 0x4e21, @multicast2}}}, 0x84) gettid() sched_setaffinity(0x0, 0x3d31, &(0x7f0000000200)=0xa000000000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpgrp(0x0) mkdirat(0xffffffffffffffff, &(0x7f00000002c0)='./file1\x00', 0x9) open(&(0x7f0000000180)='./file0\x00', 0x40, 0x1) clone(0x4007fc, 0x0, 0xfffffffffffffffe, &(0x7f0000000280), 0xffffffffffffffff) execve(&(0x7f0000000440)='./file0\x00', &(0x7f00000006c0)=[&(0x7f0000000580)='wlan1\x00', &(0x7f0000000600)='security.capability\x00'], &(0x7f0000000780)=[&(0x7f0000000700)='proc\x00', &(0x7f0000000740)='!\x00']) 13:49:45 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000002c0)=@can_newroute={0x34, 0x18, 0xb29, 0x0, 0x0, {}, [@CGW_MOD_OR={0x18, 0x2, {{{}, 0x0, 0x0, 0x0, 0x0, "b79e206c78d57e0e"}, 0x2}}, @CGW_CS_XOR={0x8, 0x5, {0x0, 0x88a8ffff}}]}, 0x34}}, 0x0) [ 406.139095][T22592] FAT-fs (loop5): Directory bread(block 67) failed [ 406.161006][T22592] FAT-fs (loop5): Directory bread(block 68) failed [ 406.181039][T22582] FAT-fs (loop3): Directory bread(block 69) failed [ 406.244943][T22592] FAT-fs (loop5): Directory bread(block 69) failed [ 406.257717][T22582] FAT-fs (loop3): Directory bread(block 70) failed [ 406.281373][T22592] FAT-fs (loop5): Directory bread(block 70) failed [ 406.299636][T22582] FAT-fs (loop3): Directory bread(block 71) failed [ 406.306606][T22592] FAT-fs (loop5): Directory bread(block 71) failed [ 406.306819][T22582] FAT-fs (loop3): Directory bread(block 72) failed [ 406.351031][T22592] FAT-fs (loop5): Directory bread(block 72) failed [ 406.396160][T22592] FAT-fs (loop5): Directory bread(block 73) failed [ 406.453340][T22582] FAT-fs (loop3): Directory bread(block 73) failed 13:49:45 executing program 1: getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffff9c, 0x84, 0x1a, &(0x7f0000000640)=ANY=[@ANYBLOB="70000000b27edcc7c642439433b23b0a71018a25ca1970cb122e73301f05d711dc05143afe958d6db19eb1f72d74c61566905dc0fe5631790a9ed26c274b06eaab044219f8c54e8ac92ee10e781dc0364b101dc7d698ecbf0dcc0200000052265e0d4d2011a5da2917b2e36a16000000"], 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000380)={0x0, 0x7ff}, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffff9c, 0x84, 0x9, &(0x7f0000000940)={0x0, @in6={{0xa, 0x4e21, 0xe, @initdev={0xfe, 0x88, [], 0x1, 0x0}}}, 0x0, 0x7, 0x80000000, 0x5, 0xa6}, 0x0) syz_open_dev$sndpcmp(&(0x7f0000000080)='/dev/snd/pcmC#D#p\x00', 0x400, 0x16480) ioctl$VIDIOC_ENUM_FRAMESIZES(0xffffffffffffffff, 0xc02c564a, &(0x7f0000000000)={0x3, 0x0, 0x2, @discrete={0x98b2, 0xffffffffffff022d}}) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000000a00)={0x0, @in={{0x2, 0x4e21, @multicast2}}}, 0x84) gettid() sched_setaffinity(0x0, 0x3d31, &(0x7f0000000200)=0xa000000000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpgrp(0x0) mkdirat(0xffffffffffffffff, &(0x7f00000002c0)='./file1\x00', 0x9) open(&(0x7f0000000180)='./file0\x00', 0x40, 0x1) clone(0x4007fc, 0x0, 0xfffffffffffffffe, &(0x7f0000000280), 0xffffffffffffffff) execve(&(0x7f0000000440)='./file0\x00', &(0x7f00000006c0)=[&(0x7f0000000580)='wlan1\x00', &(0x7f0000000600)='security.capability\x00'], &(0x7f0000000780)=[&(0x7f0000000700)='proc\x00', &(0x7f0000000740)='!\x00']) 13:49:45 executing program 5: openat(0xffffffffffffffff, &(0x7f00000015c0)='./file0\x00', 0x410582, 0x0) 13:49:45 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x24, 0x4000040000002, 0x1, 0x1, 0x0, 0x0, {}, [@typed={0x8, 0x15, @u32}, @typed={0x8, 0x8, @pid}]}, 0x24}}, 0x0) 13:49:45 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)={0x14, 0x4000000000006, 0x1, 0xffffffffffffffff}, 0x14}}, 0x0) 13:49:45 executing program 4: openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net////\x00', 0x400e10001, 0x0) 13:49:45 executing program 5: syz_emit_ethernet(0x3a, &(0x7f00000001c0)={@local, @random="09c0fb24a782", [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x220, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @remote={0xac, 0x14, 0x223}, {[@rr={0xffffff86, 0x3}]}}, @icmp=@timestamp_reply}}}}, &(0x7f00000000c0)={0x0, 0x3, [0x0, 0x1000000]}) 13:49:45 executing program 0: syz_mount_image$xfs(&(0x7f0000000000)='xfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)={[{@biosize={'biosize'}}]}) 13:49:45 executing program 2: unshare(0x40600) socketpair(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$TIPC_SOCK_RECVQ_DEPTH(r0, 0x10f, 0x84, 0x0, 0x0) 13:49:45 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000004180)={&(0x7f0000003f00)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x28, 0x28, 0x2, [@datasec={0x0, 0x1, 0x0, 0x2000408f, 0x2, [{}], "83af"}, @datasec={0x0, 0x0, 0x0, 0xf, 0x2, [], "e5ab"}]}}, &(0x7f0000004080)=""/215, 0x42, 0xd7, 0x1}, 0x20) 13:49:45 executing program 1: r0 = socket(0x10, 0x802, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x22, &(0x7f0000000000), 0x20836000) 13:49:45 executing program 5: mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) llistxattr(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000400)=""/233, 0xe9) removexattr(&(0x7f0000000380)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000400)=ANY=[]) 13:49:45 executing program 2: socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r2, 0x0, r0, 0x0, 0x420000a77, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") write$binfmt_elf64(r3, &(0x7f0000000000)=ANY=[], 0xfffffd88) close(r1) 13:49:45 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=@newspdinfo={0x1c, 0x24, 0x101, 0x0, 0x0, 0x0, [@ipv4_hthresh={0x8}]}, 0x1c}}, 0x0) 13:49:45 executing program 4: unshare(0x600) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000000)={0xffffffffffffffff}) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000000c0)) 13:49:46 executing program 3: mknod$loop(&(0x7f00000002c0)='./file0\x00', 0x0, 0xffffffffffffffff) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='9p\x00', 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno'}, 0x2c, {'wfdno'}, 0x2c, {[{@privport='privport'}]}}) 13:49:46 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) io_setup(0x3, &(0x7f0000000f40)=0x0) io_submit(r2, 0x1, &(0x7f0000001440)=[&(0x7f0000000200)={0x0, 0x0, 0x700000000000000, 0x0, 0x0, r1, &(0x7f0000000340), 0x87}]) 13:49:46 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x24, 0x33, 0x119, 0x0, 0x0, {0x2, 0x400300}, [@generic="ffd38d9b", @nested={0xc, 0x1, [@typed={0x8, 0x0, @ipv4=@multicast1=0x4000a00}]}]}, 0x24}}, 0x0) 13:49:46 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000580)=@newqdisc={0x24, 0x5e, 0x7, 0x0, 0x0, {0x0, r1, {0xa}}}, 0x24}}, 0x0) 13:49:46 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000001c0)='./file0\x00', 0x0, 0x2001001, 0x0) memfd_create(0x0, 0x2) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000380)={&(0x7f0000000340)='./file0\x00', r0}, 0x10) fstat(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000500)={{{@in6=@mcast1, @in6=@dev={0xfe, 0x80, [], 0x2b}, 0x4e22, 0x0, 0x4e23, 0x3ff, 0x0, 0x20, 0x0, 0x0, 0x0, r1}, {0x99, 0x100, 0x0, 0x0, 0x5, 0x9, 0x0, 0x8}, {0x4, 0x8001, 0x8, 0x4}, 0x80000000, 0x6e6bbb, 0x3, 0x1, 0x2, 0x1}, {{@in6=@mcast2, 0x0, 0x33}, 0x2, @in=@multicast1, 0x0, 0x4, 0x2, 0x200, 0x0, 0x7fffffff, 0xb221}}, 0xe8) 13:49:46 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) perf_event_open(&(0x7f0000000880)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$rds(r0, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000040)=""/156, 0x9c}, &(0x7f00000006c0)=[{&(0x7f0000000100)=""/44, 0x2c}, {&(0x7f0000000240)=""/198, 0xc6}, {&(0x7f0000000140)=""/15, 0xf}, {&(0x7f0000000340)=""/54, 0x36}, {&(0x7f0000000380)=""/42, 0x2a}, {&(0x7f00000003c0)=""/77, 0x4d}, {&(0x7f0000000440)=""/244, 0xf4}, {&(0x7f0000000540)=""/219, 0xdb}], 0x8, 0x80305}}], 0x48}, 0x0) [ 407.413711][T22710] net_ratelimit: 3 callbacks suppressed [ 407.413720][T22710] openvswitch: netlink: Key 0 has unexpected len 4 expected 0 [ 407.427596][T22709] 9pnet: Insufficient options for proto=fd 13:49:46 executing program 3: syz_emit_ethernet(0x12, &(0x7f0000000000)={@remote, @empty, [{}], {@mpls_mc={0x8906}}}, 0x0) 13:49:46 executing program 5: pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000000040)={0x7fffffff, 0x0, 0x6, 0x8, 0x0, 0x0, 0x7, 0x6, 0x5, 0x1}) perf_event_open(&(0x7f0000000400)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003ec0)=[{{0x0, 0x0, &(0x7f0000002a00)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) r1 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000240)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) add_key(&(0x7f0000000100)='rxrpc_s\x00', &(0x7f0000000180)={'syz', 0x3}, &(0x7f00000001c0)="3985e1daa2523f9acb8b189fdbb2ab5f5ca6bcb9ae674263440d04cee0bf4de8f7", 0x21, 0xfffffffffffffffe) request_key(&(0x7f00000002c0)='.dead\x00', &(0x7f0000000300)={'syz'}, 0x0, 0xfffffffffffffffb) add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f00000003c0)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) dup2(r1, r2) writev(r2, &(0x7f00000023c0), 0x1000000000000252) 13:49:46 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_CONG_MONITOR(r0, 0x114, 0xa, &(0x7f0000000080)=0xffffffffffffffff, 0x4) 13:49:46 executing program 2: pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000000040)={0x7fffffff, 0x0, 0x6, 0x8, 0x0, 0x0, 0x7, 0x6, 0x5, 0x1}) perf_event_open(&(0x7f0000000400)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003ec0)=[{{0x0, 0x0, &(0x7f0000002a00)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) r1 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000240)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) add_key(&(0x7f0000000100)='rxrpc_s\x00', &(0x7f0000000180)={'syz', 0x3}, &(0x7f00000001c0)="3985e1daa2523f9acb8b189fdbb2ab5f5ca6bcb9ae674263440d04cee0bf4de8f7", 0x21, 0xfffffffffffffffe) request_key(&(0x7f00000002c0)='.dead\x00', &(0x7f0000000300)={'syz'}, 0x0, 0xfffffffffffffffb) add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f00000003c0)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) dup2(r1, r2) writev(r2, &(0x7f00000023c0), 0x1000000000000252) 13:49:46 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x24, 0x33, 0x119, 0x0, 0x0, {0x2, 0x400300}, [@generic="ffd38d9b", @nested={0xc, 0x1, [@typed={0x8, 0x0, @ipv4=@multicast1=0x4000a00}]}]}, 0x24}}, 0x0) 13:49:46 executing program 4: openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r2 = socket(0x200000100000011, 0x803, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000000c0)={'syz_tun\x00', 0x0}) bind$packet(r2, &(0x7f0000000200)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @random="962c85e043d8"}, 0x14) setsockopt$packet_int(r2, 0x107, 0xf, &(0x7f00000001c0)=0x8, 0x4) io_setup(0x7, &(0x7f0000000280)=0x0) io_submit(r4, 0x1, &(0x7f0000000080)=[&(0x7f0000000540)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r0, &(0x7f0000000040), 0xfffffd7e}]) 13:49:46 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="275a61635e0bcfec7be070") r1 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffbffffffffffff, r1, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000004, 0x8031, 0xffffffffffffffff, 0x0) 13:49:46 executing program 3: syz_emit_ethernet(0x12, &(0x7f0000000000)={@remote, @empty, [{}], {@mpls_mc={0x8906}}}, 0x0) 13:49:46 executing program 5: pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000000040)={0x7fffffff, 0x0, 0x6, 0x8, 0x0, 0x0, 0x7, 0x6, 0x5, 0x1}) perf_event_open(&(0x7f0000000400)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003ec0)=[{{0x0, 0x0, &(0x7f0000002a00)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) r1 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000240)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) add_key(&(0x7f0000000100)='rxrpc_s\x00', &(0x7f0000000180)={'syz', 0x3}, &(0x7f00000001c0)="3985e1daa2523f9acb8b189fdbb2ab5f5ca6bcb9ae674263440d04cee0bf4de8f7", 0x21, 0xfffffffffffffffe) request_key(&(0x7f00000002c0)='.dead\x00', &(0x7f0000000300)={'syz'}, 0x0, 0xfffffffffffffffb) add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f00000003c0)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) dup2(r1, r2) writev(r2, &(0x7f00000023c0), 0x1000000000000252) 13:49:46 executing program 3: syz_emit_ethernet(0x12, &(0x7f0000000000)={@remote, @empty, [{}], {@mpls_mc={0x8906}}}, 0x0) [ 408.027022][T22743] openvswitch: netlink: Key 0 has unexpected len 4 expected 0 [ 408.043886][ T21] device hsr_slave_0 left promiscuous mode [ 408.096602][ T21] device hsr_slave_1 left promiscuous mode 13:49:47 executing program 4: pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000000040)={0x7fffffff, 0x0, 0x6, 0x8, 0x0, 0x0, 0x7, 0x6, 0x5, 0x1}) perf_event_open(&(0x7f0000000400)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003ec0)=[{{0x0, 0x0, &(0x7f0000002a00)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) r1 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000240)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) add_key(&(0x7f0000000100)='rxrpc_s\x00', &(0x7f0000000180)={'syz', 0x3}, &(0x7f00000001c0)="3985e1daa2523f9acb8b189fdbb2ab5f5ca6bcb9ae674263440d04cee0bf4de8f7", 0x21, 0xfffffffffffffffe) request_key(&(0x7f00000002c0)='.dead\x00', &(0x7f0000000300)={'syz'}, 0x0, 0xfffffffffffffffb) add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f00000003c0)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) dup2(r1, r2) writev(r2, &(0x7f00000023c0), 0x1000000000000252) 13:49:47 executing program 3: syz_emit_ethernet(0x12, &(0x7f0000000000)={@remote, @empty, [{}], {@mpls_mc={0x8906}}}, 0x0) 13:49:47 executing program 5: pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000000040)={0x7fffffff, 0x0, 0x6, 0x8, 0x0, 0x0, 0x7, 0x6, 0x5, 0x1}) perf_event_open(&(0x7f0000000400)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003ec0)=[{{0x0, 0x0, &(0x7f0000002a00)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) r1 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000240)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) add_key(&(0x7f0000000100)='rxrpc_s\x00', &(0x7f0000000180)={'syz', 0x3}, &(0x7f00000001c0)="3985e1daa2523f9acb8b189fdbb2ab5f5ca6bcb9ae674263440d04cee0bf4de8f7", 0x21, 0xfffffffffffffffe) request_key(&(0x7f00000002c0)='.dead\x00', &(0x7f0000000300)={'syz'}, 0x0, 0xfffffffffffffffb) add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f00000003c0)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) dup2(r1, r2) writev(r2, &(0x7f00000023c0), 0x1000000000000252) [ 408.176770][ T21] device bridge_slave_1 left promiscuous mode [ 408.183006][ T21] bridge0: port 2(bridge_slave_1) entered disabled state [ 408.247817][ T21] device bridge_slave_0 left promiscuous mode [ 408.270117][ T21] bridge0: port 1(bridge_slave_0) entered disabled state 13:49:47 executing program 2: pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000000040)={0x7fffffff, 0x0, 0x6, 0x8, 0x0, 0x0, 0x7, 0x6, 0x5, 0x1}) perf_event_open(&(0x7f0000000400)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003ec0)=[{{0x0, 0x0, &(0x7f0000002a00)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) r1 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000240)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) add_key(&(0x7f0000000100)='rxrpc_s\x00', &(0x7f0000000180)={'syz', 0x3}, &(0x7f00000001c0)="3985e1daa2523f9acb8b189fdbb2ab5f5ca6bcb9ae674263440d04cee0bf4de8f7", 0x21, 0xfffffffffffffffe) request_key(&(0x7f00000002c0)='.dead\x00', &(0x7f0000000300)={'syz'}, 0x0, 0xfffffffffffffffb) add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f00000003c0)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) dup2(r1, r2) writev(r2, &(0x7f00000023c0), 0x1000000000000252) 13:49:47 executing program 3: unshare(0x600) r0 = socket$l2tp(0x18, 0x1, 0x1) r1 = dup(r0) bind$bt_rfcomm(r1, 0x0, 0x0) 13:49:47 executing program 4: pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000000040)={0x7fffffff, 0x0, 0x6, 0x8, 0x0, 0x0, 0x7, 0x6, 0x5, 0x1}) perf_event_open(&(0x7f0000000400)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003ec0)=[{{0x0, 0x0, &(0x7f0000002a00)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) r1 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000240)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) add_key(&(0x7f0000000100)='rxrpc_s\x00', &(0x7f0000000180)={'syz', 0x3}, &(0x7f00000001c0)="3985e1daa2523f9acb8b189fdbb2ab5f5ca6bcb9ae674263440d04cee0bf4de8f7", 0x21, 0xfffffffffffffffe) request_key(&(0x7f00000002c0)='.dead\x00', &(0x7f0000000300)={'syz'}, 0x0, 0xfffffffffffffffb) add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f00000003c0)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) dup2(r1, r2) writev(r2, &(0x7f00000023c0), 0x1000000000000252) [ 410.435414][ T21] team0 (unregistering): Port device team_slave_1 removed [ 410.447985][ T21] team0 (unregistering): Port device team_slave_0 removed [ 410.459294][ T21] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 410.511858][ T21] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 410.591236][ T21] bond0 (unregistering): Released all slaves 13:49:49 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x24, 0x33, 0x119, 0x0, 0x0, {0x2, 0x400300}, [@generic="ffd38d9b", @nested={0xc, 0x1, [@typed={0x8, 0x0, @ipv4=@multicast1=0x4000a00}]}]}, 0x24}}, 0x0) 13:49:49 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000300)=@ipv6_getaddr={0x18, 0x16, 0x1}, 0x18}}, 0x0) 13:49:49 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dc86055e0bceec7be070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r1, 0x29, 0x33, &(0x7f00000000c0)=0xa3, 0x4) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) shutdown(r2, 0x1) r3 = accept4(r1, 0x0, 0x0, 0x80800) sendto$inet6(r3, &(0x7f00000000c0), 0xffffffeb, 0x0, 0x0, 0xfffffffffffffdf0) 13:49:49 executing program 5: pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000000040)={0x7fffffff, 0x0, 0x6, 0x8, 0x0, 0x0, 0x7, 0x6, 0x5, 0x1}) perf_event_open(&(0x7f0000000400)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003ec0)=[{{0x0, 0x0, &(0x7f0000002a00)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) r1 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000240)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) add_key(&(0x7f0000000100)='rxrpc_s\x00', &(0x7f0000000180)={'syz', 0x3}, &(0x7f00000001c0)="3985e1daa2523f9acb8b189fdbb2ab5f5ca6bcb9ae674263440d04cee0bf4de8f7", 0x21, 0xfffffffffffffffe) request_key(&(0x7f00000002c0)='.dead\x00', &(0x7f0000000300)={'syz'}, 0x0, 0xfffffffffffffffb) add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f00000003c0)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) dup2(r1, r2) writev(r2, &(0x7f00000023c0), 0x1000000000000252) 13:49:49 executing program 2: pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000000040)={0x7fffffff, 0x0, 0x6, 0x8, 0x0, 0x0, 0x7, 0x6, 0x5, 0x1}) perf_event_open(&(0x7f0000000400)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003ec0)=[{{0x0, 0x0, &(0x7f0000002a00)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) r1 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000240)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) add_key(&(0x7f0000000100)='rxrpc_s\x00', &(0x7f0000000180)={'syz', 0x3}, &(0x7f00000001c0)="3985e1daa2523f9acb8b189fdbb2ab5f5ca6bcb9ae674263440d04cee0bf4de8f7", 0x21, 0xfffffffffffffffe) request_key(&(0x7f00000002c0)='.dead\x00', &(0x7f0000000300)={'syz'}, 0x0, 0xfffffffffffffffb) add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f00000003c0)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) dup2(r1, r2) writev(r2, &(0x7f00000023c0), 0x1000000000000252) 13:49:49 executing program 4: pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000000040)={0x7fffffff, 0x0, 0x6, 0x8, 0x0, 0x0, 0x7, 0x6, 0x5, 0x1}) perf_event_open(&(0x7f0000000400)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003ec0)=[{{0x0, 0x0, &(0x7f0000002a00)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) r1 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000240)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) add_key(&(0x7f0000000100)='rxrpc_s\x00', &(0x7f0000000180)={'syz', 0x3}, &(0x7f00000001c0)="3985e1daa2523f9acb8b189fdbb2ab5f5ca6bcb9ae674263440d04cee0bf4de8f7", 0x21, 0xfffffffffffffffe) request_key(&(0x7f00000002c0)='.dead\x00', &(0x7f0000000300)={'syz'}, 0x0, 0xfffffffffffffffb) add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f00000003c0)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) dup2(r1, r2) writev(r2, &(0x7f00000023c0), 0x1000000000000252) 13:49:49 executing program 3: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = fsopen(&(0x7f0000000280)='devpts\x00', 0x0) fsmount(r0, 0x0, 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f0000000000)='nodev\x00', &(0x7f0000000040)='devpts\x00', 0x0) [ 410.765775][T22784] openvswitch: netlink: Key 0 has unexpected len 4 expected 0 [ 410.846757][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 13:49:49 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x24, 0x33, 0x119, 0x0, 0x0, {0x2, 0x400300}, [@generic="ffd38d9b", @nested={0xc, 0x1, [@typed={0x8, 0x0, @ipv4=@multicast1=0x4000a00}]}]}, 0x24}}, 0x0) 13:49:49 executing program 5: mknod(&(0x7f0000000280)='./file0\x00', 0x1004, 0x0) open$dir(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) open$dir(&(0x7f0000000000)='./file0\x00', 0x841, 0x0) 13:49:49 executing program 1: keyctl$KEYCTL_PKEY_ENCRYPT(0x1c, &(0x7f0000000080), &(0x7f00000000c0)=ANY=[@ANYBLOB='enc=raw hash='], 0x0, 0x0) 13:49:49 executing program 4: r0 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x6, &(0x7f00000000c0)={@mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa4ffffff]}}, 0x200000e1) 13:49:49 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000444ff8), 0x8) 13:49:49 executing program 2: unshare(0x20400) openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x0, 0x0) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, 0x0, 0x0) [ 411.038682][T22804] openvswitch: netlink: Key 0 has unexpected len 4 expected 0 13:49:50 executing program 1: unshare(0x4020400) r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$netlink(r0, 0x10e, 0x8000000003, &(0x7f0000000080)=""/4, &(0x7f0000000040)=0x5a) 13:49:50 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = fsopen(&(0x7f0000000100)='mqueue\x00', 0x0) fsconfig$FSCONFIG_SET_FD(r1, 0x5, &(0x7f0000000040)=']/\x00', 0x0, r1) 13:49:50 executing program 4: r0 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x6, &(0x7f00000000c0)={@mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa4ffffff]}}, 0x200000e1) 13:49:50 executing program 5: mknod(&(0x7f0000000280)='./file0\x00', 0x1004, 0x0) open$dir(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) open$dir(&(0x7f0000000000)='./file0\x00', 0x841, 0x0) 13:49:50 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x6, 0x4, 0x2, 0x1, 0x180}, 0x3c) 13:49:50 executing program 2: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$search(0xa, r0, &(0x7f0000000140)='blacklist\x00', &(0x7f0000000180)={'syz'}, 0x0) 13:49:50 executing program 1: r0 = memfd_create(&(0x7f0000000340)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) write(r0, &(0x7f0000000040)='c', 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) r1 = socket$can_raw(0x1d, 0x3, 0x1) getsockopt$bt_hci(r1, 0x65, 0x5, 0x0, &(0x7f0000000140)) 13:49:50 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket(0x40000000000010, 0x2, 0x0) sendto(r1, &(0x7f0000000600)="120000001200e7ef007b1a4eb3720000f111", 0x12, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x3d}, {&(0x7f00000000c0)=""/85, 0x160}, {&(0x7f00000024c0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0xc6}, {&(0x7f0000000280)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x3dd, 0x6, &(0x7f0000003700)={0x77359400}) 13:49:50 executing program 5: mknod(&(0x7f0000000280)='./file0\x00', 0x1004, 0x0) open$dir(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) open$dir(&(0x7f0000000000)='./file0\x00', 0x841, 0x0) 13:49:50 executing program 4: r0 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x6, &(0x7f00000000c0)={@mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa4ffffff]}}, 0x200000e1) 13:49:50 executing program 0: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000001f40)={&(0x7f0000000080)={0x2, 0x0, @rand_addr=0x5}, 0x10, 0x0, 0x0, &(0x7f0000001e80)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000001b40)=[{0x0, 0x2}], 0x1}}], 0x48}, 0x0) 13:49:50 executing program 2: r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@mcast2, 0x800, 0x0, 0xff, 0x100000000000001}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa4ffffff]}, 0x800, 0x0, 0x101}, 0x20) 13:49:50 executing program 4: r0 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x6, &(0x7f00000000c0)={@mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa4ffffff]}}, 0x200000e1) 13:49:50 executing program 0: r0 = socket$inet(0x2, 0x3, 0x19) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f00000002c0)=@nat={'nat\x00', 0x19, 0x0, 0x90, [0x20000200, 0x0, 0x0, 0x20000230, 0x20000260], 0x0, 0x0, &(0x7f0000000200)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff}]}, 0x108) 13:49:50 executing program 5: mknod(&(0x7f0000000280)='./file0\x00', 0x1004, 0x0) open$dir(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) open$dir(&(0x7f0000000000)='./file0\x00', 0x841, 0x0) 13:49:50 executing program 2: semget$private(0x0, 0x3, 0x0) semctl$SETVAL(0x0, 0x1, 0x10, 0x0) mlockall(0x4) unshare(0x600) perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = open(0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000280)={'bond_slave_0\x00'}) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f00000000c0)=[@in={0x2, 0x4e24, @remote}, @in6={0xa, 0x4e21, 0x0, @dev, 0xffffffff7fffffff}, @in={0x2, 0x4e20, @remote}, @in={0x2, 0x0, @broadcast}, @in6={0xa, 0x4e23, 0x0, @empty, 0x40}], 0x68) ioctl$KDGKBMODE(0xffffffffffffffff, 0x4b44, &(0x7f00000003c0)) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000000)={'bond_slave_0\x00', {0x2, 0x0, @local}}) semctl$SETVAL(0x0, 0x0, 0x10, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) ioctl$VIDIOC_QUERYSTD(r1, 0x8008563f, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f0000000840)=ANY=[@ANYBLOB="73000000ca9b69e7d5f5f7e4b80a213a1296d6c065b53e7a37cfe2b6f76da2e836d99169d1b19ac188e3ef9ce6cdcc4e24b06316e5e5ae873817128d990000000000000000a2fa85c5b3f7cbbdb2af9bad895bfd5a4b7a337aa7288f3b1487df815c7e3453c2697fad3cf4a76028d4f4880c8e134b150fb56a86e81e5e5e5929675cb9e964a3de1da3e7b5f2b7b55587f0c12903bd485b584d692868a82791fd358756eb252426242a514a8fbc51c0e865e803cefd27cfd8295c7748f2f92d6251b0a4833b8c9d11ad59bf04288525f857f2f4abd9f59eed35436469c349c0835f68d970140ba1b79d7d"], 0x0) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000700)={0x0, 0xa6b, 0x2, 0x81, 0x2, 0xff}, 0x20) 13:49:50 executing program 3: syslog(0x9, 0x0, 0x0) 13:49:50 executing program 4: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000180)) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="11dca5153332cfee7be070") ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) get_mempolicy(0x0, 0x0, 0x0, &(0x7f0000751000/0x1000)=nil, 0x3) ioctl$UFFDIO_UNREGISTER(r0, 0x8010aa02, &(0x7f0000000100)={&(0x7f000001d000/0xc00000)=nil, 0xc00000}) [ 411.872225][T22880] FAULT_FLAG_ALLOW_RETRY missing 20 [ 411.892863][T22880] CPU: 0 PID: 22880 Comm: syz-executor.4 Not tainted 5.2.0+ #25 [ 411.900497][T22880] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 411.910552][T22880] Call Trace: [ 411.914011][T22880] dump_stack+0x1d8/0x2f8 [ 411.918424][T22880] handle_userfault+0x1458/0x1690 [ 411.923955][T22880] ? lockdep_unregister_key+0x660/0x660 [ 411.929504][T22880] ? do_eventfd+0x270/0x270 [ 411.934042][T22880] ? do_huge_pmd_anonymous_page+0x1366/0x1940 [ 411.940113][T22880] ? __lock_acquire+0x1ce0/0x1ce0 [ 411.945164][T22880] ? kasan_check_read+0x11/0x20 [ 411.950026][T22880] ? do_raw_spin_unlock+0x49/0x260 [ 411.955137][T22880] do_huge_pmd_anonymous_page+0x1375/0x1940 [ 411.961065][T22880] ? rcu_lock_release+0x9/0x30 [ 411.965837][T22880] ? lockdep_hardirqs_on+0x3c5/0x7d0 [ 411.971130][T22880] ? thp_get_unmapped_area+0xa0/0xa0 [ 411.976419][T22880] handle_mm_fault+0x28f2/0x6130 [ 411.981369][T22880] ? finish_fault+0x220/0x220 [ 411.986044][T22880] ? userfaultfd_poll+0x1d0/0x1d0 [ 411.991082][T22880] __get_user_pages+0x1096/0x1710 [ 411.996120][T22880] ? populate_vma_page_range+0x250/0x250 [ 412.001745][T22880] ? __down_read+0x192/0x3d0 [ 412.006333][T22880] ? __init_rwsem+0x130/0x130 [ 412.011018][T22880] get_user_pages_locked+0x28d/0x4b0 [ 412.016311][T22880] kernel_get_mempolicy+0x4c2/0xf00 [ 412.021582][T22880] ? _copy_to_user+0xca/0xf0 [ 412.026182][T22880] ? rcu_lock_release+0x30/0x30 [ 412.031035][T22880] ? debug_smp_processor_id+0x1c/0x20 [ 412.036431][T22880] ? fpregs_assert_state_consistent+0xaa/0xe0 [ 412.042509][T22880] ? prepare_exit_to_usermode+0x1dd/0x560 [ 412.048283][T22880] ? __x64_sys_clock_gettime+0x1c5/0x220 [ 412.053914][T22880] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 412.059413][T22880] ? trace_irq_disable_rcuidle+0x23/0x1c0 [ 412.065163][T22880] __x64_sys_get_mempolicy+0xbf/0xd0 [ 412.070452][T22880] do_syscall_64+0xfe/0x140 [ 412.074999][T22880] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 412.080887][T22880] RIP: 0033:0x459819 [ 412.084786][T22880] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 412.104380][T22880] RSP: 002b:00007f53956e2c78 EFLAGS: 00000246 ORIG_RAX: 00000000000000ef [ 412.112803][T22880] RAX: ffffffffffffffda RBX: 0000000000000005 RCX: 0000000000459819 [ 412.120858][T22880] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 412.128821][T22880] RBP: 000000000075bf20 R08: 0000000000000003 R09: 0000000000000000 [ 412.136793][T22880] R10: 0000000020751000 R11: 0000000000000246 R12: 00007f53956e36d4 [ 412.144760][T22880] R13: 00000000004c027c R14: 00000000004d2250 R15: 00000000ffffffff 13:49:52 executing program 1: semget$private(0x0, 0x3, 0x0) semctl$SETVAL(0x0, 0x1, 0x10, 0x0) mlockall(0x4) unshare(0x600) perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = open(0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000280)={'bond_slave_0\x00'}) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f00000000c0)=[@in={0x2, 0x4e24, @remote}, @in6={0xa, 0x4e21, 0x0, @dev, 0xffffffff7fffffff}, @in={0x2, 0x4e20, @remote}, @in={0x2, 0x0, @broadcast}, @in6={0xa, 0x4e23, 0x0, @empty, 0x40}], 0x68) ioctl$KDGKBMODE(0xffffffffffffffff, 0x4b44, &(0x7f00000003c0)) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000000)={'bond_slave_0\x00', {0x2, 0x0, @local}}) semctl$SETVAL(0x0, 0x0, 0x10, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) ioctl$VIDIOC_QUERYSTD(r1, 0x8008563f, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f0000000840)=ANY=[@ANYBLOB="73000000ca9b69e7d5f5f7e4b80a213a1296d6c065b53e7a37cfe2b6f76da2e836d99169d1b19ac188e3ef9ce6cdcc4e24b06316e5e5ae873817128d990000000000000000a2fa85c5b3f7cbbdb2af9bad895bfd5a4b7a337aa7288f3b1487df815c7e3453c2697fad3cf4a76028d4f4880c8e134b150fb56a86e81e5e5e5929675cb9e964a3de1da3e7b5f2b7b55587f0c12903bd485b584d692868a82791fd358756eb252426242a514a8fbc51c0e865e803cefd27cfd8295c7748f2f92d6251b0a4833b8c9d11ad59bf04288525f857f2f4abd9f59eed35436469c349c0835f68d970140ba1b79d7d"], 0x0) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000700)={0x0, 0xa6b, 0x2, 0x81, 0x2, 0xff}, 0x20) 13:49:52 executing program 0: setreuid(0x0, 0xee00) pipe(&(0x7f0000000040)) syz_open_procfs(0x0, &(0x7f0000000200)='fd/3\x00') 13:49:52 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) io_setup(0x3, &(0x7f0000000000)=0x0) io_submit(r1, 0x1, &(0x7f00000002c0)=[&(0x7f0000000280)={0x0, 0x0, 0x34, 0x8, 0x0, r0, 0x0}]) 13:49:52 executing program 3: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3, 0x5c831, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x7) madvise(&(0x7f0000779000/0x600000)=nil, 0x600000, 0x1000000000009) 13:49:52 executing program 4: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000180)) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="11dca5153332cfee7be070") ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) get_mempolicy(0x0, 0x0, 0x0, &(0x7f0000751000/0x1000)=nil, 0x3) ioctl$UFFDIO_UNREGISTER(r0, 0x8010aa02, &(0x7f0000000100)={&(0x7f000001d000/0xc00000)=nil, 0xc00000}) 13:49:52 executing program 2: semget$private(0x0, 0x3, 0x0) semctl$SETVAL(0x0, 0x1, 0x10, 0x0) mlockall(0x4) unshare(0x600) perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = open(0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000280)={'bond_slave_0\x00'}) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f00000000c0)=[@in={0x2, 0x4e24, @remote}, @in6={0xa, 0x4e21, 0x0, @dev, 0xffffffff7fffffff}, @in={0x2, 0x4e20, @remote}, @in={0x2, 0x0, @broadcast}, @in6={0xa, 0x4e23, 0x0, @empty, 0x40}], 0x68) ioctl$KDGKBMODE(0xffffffffffffffff, 0x4b44, &(0x7f00000003c0)) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000000)={'bond_slave_0\x00', {0x2, 0x0, @local}}) semctl$SETVAL(0x0, 0x0, 0x10, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) ioctl$VIDIOC_QUERYSTD(r1, 0x8008563f, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f0000000840)=ANY=[@ANYBLOB="73000000ca9b69e7d5f5f7e4b80a213a1296d6c065b53e7a37cfe2b6f76da2e836d99169d1b19ac188e3ef9ce6cdcc4e24b06316e5e5ae873817128d990000000000000000a2fa85c5b3f7cbbdb2af9bad895bfd5a4b7a337aa7288f3b1487df815c7e3453c2697fad3cf4a76028d4f4880c8e134b150fb56a86e81e5e5e5929675cb9e964a3de1da3e7b5f2b7b55587f0c12903bd485b584d692868a82791fd358756eb252426242a514a8fbc51c0e865e803cefd27cfd8295c7748f2f92d6251b0a4833b8c9d11ad59bf04288525f857f2f4abd9f59eed35436469c349c0835f68d970140ba1b79d7d"], 0x0) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000700)={0x0, 0xa6b, 0x2, 0x81, 0x2, 0xff}, 0x20) 13:49:52 executing program 3: semget$private(0x0, 0x3, 0x0) semctl$SETVAL(0x0, 0x1, 0x10, 0x0) mlockall(0x4) unshare(0x600) perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = open(0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000280)={'bond_slave_0\x00'}) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f00000000c0)=[@in={0x2, 0x4e24, @remote}, @in6={0xa, 0x4e21, 0x0, @dev, 0xffffffff7fffffff}, @in={0x2, 0x4e20, @remote}, @in={0x2, 0x0, @broadcast}, @in6={0xa, 0x4e23, 0x0, @empty, 0x40}], 0x68) ioctl$KDGKBMODE(0xffffffffffffffff, 0x4b44, &(0x7f00000003c0)) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000000)={'bond_slave_0\x00', {0x2, 0x0, @local}}) semctl$SETVAL(0x0, 0x0, 0x10, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) ioctl$VIDIOC_QUERYSTD(r1, 0x8008563f, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f0000000840)=ANY=[@ANYBLOB="73000000ca9b69e7d5f5f7e4b80a213a1296d6c065b53e7a37cfe2b6f76da2e836d99169d1b19ac188e3ef9ce6cdcc4e24b06316e5e5ae873817128d990000000000000000a2fa85c5b3f7cbbdb2af9bad895bfd5a4b7a337aa7288f3b1487df815c7e3453c2697fad3cf4a76028d4f4880c8e134b150fb56a86e81e5e5e5929675cb9e964a3de1da3e7b5f2b7b55587f0c12903bd485b584d692868a82791fd358756eb252426242a514a8fbc51c0e865e803cefd27cfd8295c7748f2f92d6251b0a4833b8c9d11ad59bf04288525f857f2f4abd9f59eed35436469c349c0835f68d970140ba1b79d7d"], 0x0) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000700)={0x0, 0xa6b, 0x2, 0x81, 0x2, 0xff}, 0x20) 13:49:52 executing program 0: setreuid(0x0, 0xee00) pipe(&(0x7f0000000040)) syz_open_procfs(0x0, &(0x7f0000000200)='fd/3\x00') 13:49:52 executing program 5: semget$private(0x0, 0x3, 0x0) semctl$SETVAL(0x0, 0x1, 0x10, 0x0) mlockall(0x4) unshare(0x600) perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = open(0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000280)={'bond_slave_0\x00'}) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f00000000c0)=[@in={0x2, 0x4e24, @remote}, @in6={0xa, 0x4e21, 0x0, @dev, 0xffffffff7fffffff}, @in={0x2, 0x4e20, @remote}, @in={0x2, 0x0, @broadcast}, @in6={0xa, 0x4e23, 0x0, @empty, 0x40}], 0x68) ioctl$KDGKBMODE(0xffffffffffffffff, 0x4b44, &(0x7f00000003c0)) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000000)={'bond_slave_0\x00', {0x2, 0x0, @local}}) semctl$SETVAL(0x0, 0x0, 0x10, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) ioctl$VIDIOC_QUERYSTD(r1, 0x8008563f, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f0000000840)=ANY=[@ANYBLOB="73000000ca9b69e7d5f5f7e4b80a213a1296d6c065b53e7a37cfe2b6f76da2e836d99169d1b19ac188e3ef9ce6cdcc4e24b06316e5e5ae873817128d990000000000000000a2fa85c5b3f7cbbdb2af9bad895bfd5a4b7a337aa7288f3b1487df815c7e3453c2697fad3cf4a76028d4f4880c8e134b150fb56a86e81e5e5e5929675cb9e964a3de1da3e7b5f2b7b55587f0c12903bd485b584d692868a82791fd358756eb252426242a514a8fbc51c0e865e803cefd27cfd8295c7748f2f92d6251b0a4833b8c9d11ad59bf04288525f857f2f4abd9f59eed35436469c349c0835f68d970140ba1b79d7d"], 0x0) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000700)={0x0, 0xa6b, 0x2, 0x81, 0x2, 0xff}, 0x20) [ 413.382846][T22909] FAULT_FLAG_ALLOW_RETRY missing 20 [ 413.423676][T22909] CPU: 0 PID: 22909 Comm: syz-executor.4 Not tainted 5.2.0+ #25 [ 413.431333][T22909] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 413.441406][T22909] Call Trace: [ 413.444701][T22909] dump_stack+0x1d8/0x2f8 [ 413.449037][T22909] handle_userfault+0x1458/0x1690 [ 413.454076][T22909] ? lockdep_unregister_key+0x660/0x660 [ 413.459652][T22909] ? do_eventfd+0x270/0x270 [ 413.464161][T22909] ? do_huge_pmd_anonymous_page+0x1366/0x1940 [ 413.470243][T22909] ? __lock_acquire+0x1ce0/0x1ce0 [ 413.475269][T22909] ? kasan_check_read+0x11/0x20 [ 413.480136][T22909] ? do_raw_spin_unlock+0x49/0x260 [ 413.480193][T22909] do_huge_pmd_anonymous_page+0x1375/0x1940 [ 413.491171][T22909] ? rcu_lock_release+0x9/0x30 [ 413.495942][T22909] ? lockdep_hardirqs_on+0x3c5/0x7d0 [ 413.501236][T22909] ? thp_get_unmapped_area+0xa0/0xa0 [ 413.506538][T22909] handle_mm_fault+0x28f2/0x6130 [ 413.511494][T22909] ? finish_fault+0x220/0x220 [ 413.516176][T22909] ? userfaultfd_poll+0x1d0/0x1d0 [ 413.521237][T22909] __get_user_pages+0x1096/0x1710 [ 413.526291][T22909] ? populate_vma_page_range+0x250/0x250 [ 413.531942][T22909] ? __down_read+0x192/0x3d0 [ 413.536534][T22909] ? __init_rwsem+0x130/0x130 [ 413.541235][T22909] get_user_pages_locked+0x28d/0x4b0 [ 413.546529][T22909] kernel_get_mempolicy+0x4c2/0xf00 [ 413.551727][T22909] ? _copy_to_user+0xca/0xf0 [ 413.556325][T22909] ? rcu_lock_release+0x30/0x30 [ 413.561176][T22909] ? debug_smp_processor_id+0x1c/0x20 [ 413.566551][T22909] ? fpregs_assert_state_consistent+0xaa/0xe0 [ 413.572618][T22909] ? prepare_exit_to_usermode+0x1dd/0x560 [ 413.578339][T22909] ? __x64_sys_clock_gettime+0x1c5/0x220 [ 413.583971][T22909] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 413.589433][T22909] ? trace_irq_disable_rcuidle+0x23/0x1c0 [ 413.595154][T22909] __x64_sys_get_mempolicy+0xbf/0xd0 [ 413.600454][T22909] do_syscall_64+0xfe/0x140 [ 413.604972][T22909] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 413.610879][T22909] RIP: 0033:0x459819 [ 413.614773][T22909] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 413.634377][T22909] RSP: 002b:00007f53956e2c78 EFLAGS: 00000246 ORIG_RAX: 00000000000000ef [ 413.642813][T22909] RAX: ffffffffffffffda RBX: 0000000000000005 RCX: 0000000000459819 [ 413.650779][T22909] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 413.658755][T22909] RBP: 000000000075bf20 R08: 0000000000000003 R09: 0000000000000000 [ 413.666726][T22909] R10: 0000000020751000 R11: 0000000000000246 R12: 00007f53956e36d4 13:49:52 executing program 1: semget$private(0x0, 0x3, 0x0) semctl$SETVAL(0x0, 0x1, 0x10, 0x0) mlockall(0x4) unshare(0x600) perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = open(0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000280)={'bond_slave_0\x00'}) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f00000000c0)=[@in={0x2, 0x4e24, @remote}, @in6={0xa, 0x4e21, 0x0, @dev, 0xffffffff7fffffff}, @in={0x2, 0x4e20, @remote}, @in={0x2, 0x0, @broadcast}, @in6={0xa, 0x4e23, 0x0, @empty, 0x40}], 0x68) ioctl$KDGKBMODE(0xffffffffffffffff, 0x4b44, &(0x7f00000003c0)) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000000)={'bond_slave_0\x00', {0x2, 0x0, @local}}) semctl$SETVAL(0x0, 0x0, 0x10, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) ioctl$VIDIOC_QUERYSTD(r1, 0x8008563f, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f0000000840)=ANY=[@ANYBLOB="73000000ca9b69e7d5f5f7e4b80a213a1296d6c065b53e7a37cfe2b6f76da2e836d99169d1b19ac188e3ef9ce6cdcc4e24b06316e5e5ae873817128d990000000000000000a2fa85c5b3f7cbbdb2af9bad895bfd5a4b7a337aa7288f3b1487df815c7e3453c2697fad3cf4a76028d4f4880c8e134b150fb56a86e81e5e5e5929675cb9e964a3de1da3e7b5f2b7b55587f0c12903bd485b584d692868a82791fd358756eb252426242a514a8fbc51c0e865e803cefd27cfd8295c7748f2f92d6251b0a4833b8c9d11ad59bf04288525f857f2f4abd9f59eed35436469c349c0835f68d970140ba1b79d7d"], 0x0) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000700)={0x0, 0xa6b, 0x2, 0x81, 0x2, 0xff}, 0x20) 13:49:52 executing program 0: setreuid(0x0, 0xee00) pipe(&(0x7f0000000040)) syz_open_procfs(0x0, &(0x7f0000000200)='fd/3\x00') 13:49:52 executing program 3: semget$private(0x0, 0x3, 0x0) semctl$SETVAL(0x0, 0x1, 0x10, 0x0) mlockall(0x4) unshare(0x600) perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = open(0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000280)={'bond_slave_0\x00'}) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f00000000c0)=[@in={0x2, 0x4e24, @remote}, @in6={0xa, 0x4e21, 0x0, @dev, 0xffffffff7fffffff}, @in={0x2, 0x4e20, @remote}, @in={0x2, 0x0, @broadcast}, @in6={0xa, 0x4e23, 0x0, @empty, 0x40}], 0x68) ioctl$KDGKBMODE(0xffffffffffffffff, 0x4b44, &(0x7f00000003c0)) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000000)={'bond_slave_0\x00', {0x2, 0x0, @local}}) semctl$SETVAL(0x0, 0x0, 0x10, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) ioctl$VIDIOC_QUERYSTD(r1, 0x8008563f, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f0000000840)=ANY=[@ANYBLOB="73000000ca9b69e7d5f5f7e4b80a213a1296d6c065b53e7a37cfe2b6f76da2e836d99169d1b19ac188e3ef9ce6cdcc4e24b06316e5e5ae873817128d990000000000000000a2fa85c5b3f7cbbdb2af9bad895bfd5a4b7a337aa7288f3b1487df815c7e3453c2697fad3cf4a76028d4f4880c8e134b150fb56a86e81e5e5e5929675cb9e964a3de1da3e7b5f2b7b55587f0c12903bd485b584d692868a82791fd358756eb252426242a514a8fbc51c0e865e803cefd27cfd8295c7748f2f92d6251b0a4833b8c9d11ad59bf04288525f857f2f4abd9f59eed35436469c349c0835f68d970140ba1b79d7d"], 0x0) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000700)={0x0, 0xa6b, 0x2, 0x81, 0x2, 0xff}, 0x20) [ 413.674696][T22909] R13: 00000000004c027c R14: 00000000004d2250 R15: 00000000ffffffff 13:49:52 executing program 2: semget$private(0x0, 0x3, 0x0) semctl$SETVAL(0x0, 0x1, 0x10, 0x0) mlockall(0x4) unshare(0x600) perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = open(0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000280)={'bond_slave_0\x00'}) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f00000000c0)=[@in={0x2, 0x4e24, @remote}, @in6={0xa, 0x4e21, 0x0, @dev, 0xffffffff7fffffff}, @in={0x2, 0x4e20, @remote}, @in={0x2, 0x0, @broadcast}, @in6={0xa, 0x4e23, 0x0, @empty, 0x40}], 0x68) ioctl$KDGKBMODE(0xffffffffffffffff, 0x4b44, &(0x7f00000003c0)) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000000)={'bond_slave_0\x00', {0x2, 0x0, @local}}) semctl$SETVAL(0x0, 0x0, 0x10, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) ioctl$VIDIOC_QUERYSTD(r1, 0x8008563f, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f0000000840)=ANY=[@ANYBLOB="73000000ca9b69e7d5f5f7e4b80a213a1296d6c065b53e7a37cfe2b6f76da2e836d99169d1b19ac188e3ef9ce6cdcc4e24b06316e5e5ae873817128d990000000000000000a2fa85c5b3f7cbbdb2af9bad895bfd5a4b7a337aa7288f3b1487df815c7e3453c2697fad3cf4a76028d4f4880c8e134b150fb56a86e81e5e5e5929675cb9e964a3de1da3e7b5f2b7b55587f0c12903bd485b584d692868a82791fd358756eb252426242a514a8fbc51c0e865e803cefd27cfd8295c7748f2f92d6251b0a4833b8c9d11ad59bf04288525f857f2f4abd9f59eed35436469c349c0835f68d970140ba1b79d7d"], 0x0) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000700)={0x0, 0xa6b, 0x2, 0x81, 0x2, 0xff}, 0x20) 13:49:52 executing program 0: setreuid(0x0, 0xee00) pipe(&(0x7f0000000040)) syz_open_procfs(0x0, &(0x7f0000000200)='fd/3\x00') 13:49:52 executing program 4: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000180)) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="11dca5153332cfee7be070") ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) get_mempolicy(0x0, 0x0, 0x0, &(0x7f0000751000/0x1000)=nil, 0x3) ioctl$UFFDIO_UNREGISTER(r0, 0x8010aa02, &(0x7f0000000100)={&(0x7f000001d000/0xc00000)=nil, 0xc00000}) 13:49:52 executing program 0: futex(&(0x7f000000cffc), 0xb, 0x4, 0x0, &(0x7f0000048000), 0x0) 13:49:52 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0a3a5055deecfec7be070") rt_sigaction(0x12, &(0x7f0000000100)={0x0, {}, 0x0, 0x0}, &(0x7f0000000200)={0x0, {}, 0x0, 0x0}, 0x8, &(0x7f0000000240)) [ 414.053692][T22942] FAULT_FLAG_ALLOW_RETRY missing 20 [ 414.085612][T22942] CPU: 1 PID: 22942 Comm: syz-executor.4 Not tainted 5.2.0+ #25 [ 414.093341][T22942] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 414.103376][T22942] Call Trace: [ 414.106671][T22942] dump_stack+0x1d8/0x2f8 [ 414.111018][T22942] handle_userfault+0x1458/0x1690 [ 414.116044][T22942] ? lockdep_unregister_key+0x660/0x660 [ 414.121592][T22942] ? do_eventfd+0x270/0x270 [ 414.126119][T22942] ? do_huge_pmd_anonymous_page+0x1366/0x1940 [ 414.132183][T22942] ? __lock_acquire+0x1ce0/0x1ce0 [ 414.137214][T22942] ? kasan_check_read+0x11/0x20 [ 414.142061][T22942] ? do_raw_spin_unlock+0x49/0x260 [ 414.147164][T22942] do_huge_pmd_anonymous_page+0x1375/0x1940 [ 414.153052][T22942] ? rcu_lock_release+0x9/0x30 [ 414.157797][T22942] ? lockdep_hardirqs_on+0x3c5/0x7d0 [ 414.163117][T22942] ? thp_get_unmapped_area+0xa0/0xa0 [ 414.168410][T22942] handle_mm_fault+0x28f2/0x6130 [ 414.173365][T22942] ? finish_fault+0x220/0x220 [ 414.178042][T22942] ? userfaultfd_poll+0x1d0/0x1d0 [ 414.183064][T22942] __get_user_pages+0x1096/0x1710 [ 414.188101][T22942] ? populate_vma_page_range+0x250/0x250 [ 414.193739][T22942] ? __down_read+0x192/0x3d0 [ 414.198338][T22942] ? __init_rwsem+0x130/0x130 [ 414.203027][T22942] get_user_pages_locked+0x28d/0x4b0 [ 414.208333][T22942] kernel_get_mempolicy+0x4c2/0xf00 [ 414.213544][T22942] ? _copy_to_user+0xca/0xf0 [ 414.218143][T22942] ? rcu_lock_release+0x30/0x30 [ 414.222993][T22942] ? debug_smp_processor_id+0x1c/0x20 [ 414.228366][T22942] ? fpregs_assert_state_consistent+0xaa/0xe0 [ 414.234440][T22942] ? prepare_exit_to_usermode+0x1dd/0x560 [ 414.240162][T22942] ? __x64_sys_clock_gettime+0x1c5/0x220 [ 414.245798][T22942] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 414.251259][T22942] ? trace_irq_disable_rcuidle+0x23/0x1c0 [ 414.256989][T22942] __x64_sys_get_mempolicy+0xbf/0xd0 [ 414.262279][T22942] do_syscall_64+0xfe/0x140 [ 414.266789][T22942] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 414.272680][T22942] RIP: 0033:0x459819 [ 414.276580][T22942] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 414.296180][T22942] RSP: 002b:00007f53956c1c78 EFLAGS: 00000246 ORIG_RAX: 00000000000000ef [ 414.304600][T22942] RAX: ffffffffffffffda RBX: 0000000000000005 RCX: 0000000000459819 [ 414.312570][T22942] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 414.320540][T22942] RBP: 000000000075bfc8 R08: 0000000000000003 R09: 0000000000000000 [ 414.328508][T22942] R10: 0000000020751000 R11: 0000000000000246 R12: 00007f53956c26d4 [ 414.336488][T22942] R13: 00000000004c027c R14: 00000000004d2250 R15: 00000000ffffffff 13:49:53 executing program 5: semget$private(0x0, 0x3, 0x0) semctl$SETVAL(0x0, 0x1, 0x10, 0x0) mlockall(0x4) unshare(0x600) perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = open(0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000280)={'bond_slave_0\x00'}) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f00000000c0)=[@in={0x2, 0x4e24, @remote}, @in6={0xa, 0x4e21, 0x0, @dev, 0xffffffff7fffffff}, @in={0x2, 0x4e20, @remote}, @in={0x2, 0x0, @broadcast}, @in6={0xa, 0x4e23, 0x0, @empty, 0x40}], 0x68) ioctl$KDGKBMODE(0xffffffffffffffff, 0x4b44, &(0x7f00000003c0)) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000000)={'bond_slave_0\x00', {0x2, 0x0, @local}}) semctl$SETVAL(0x0, 0x0, 0x10, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) ioctl$VIDIOC_QUERYSTD(r1, 0x8008563f, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f0000000840)=ANY=[@ANYBLOB="73000000ca9b69e7d5f5f7e4b80a213a1296d6c065b53e7a37cfe2b6f76da2e836d99169d1b19ac188e3ef9ce6cdcc4e24b06316e5e5ae873817128d990000000000000000a2fa85c5b3f7cbbdb2af9bad895bfd5a4b7a337aa7288f3b1487df815c7e3453c2697fad3cf4a76028d4f4880c8e134b150fb56a86e81e5e5e5929675cb9e964a3de1da3e7b5f2b7b55587f0c12903bd485b584d692868a82791fd358756eb252426242a514a8fbc51c0e865e803cefd27cfd8295c7748f2f92d6251b0a4833b8c9d11ad59bf04288525f857f2f4abd9f59eed35436469c349c0835f68d970140ba1b79d7d"], 0x0) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000700)={0x0, 0xa6b, 0x2, 0x81, 0x2, 0xff}, 0x20) 13:49:53 executing program 1: semget$private(0x0, 0x3, 0x0) semctl$SETVAL(0x0, 0x1, 0x10, 0x0) mlockall(0x4) unshare(0x600) perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = open(0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000280)={'bond_slave_0\x00'}) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f00000000c0)=[@in={0x2, 0x4e24, @remote}, @in6={0xa, 0x4e21, 0x0, @dev, 0xffffffff7fffffff}, @in={0x2, 0x4e20, @remote}, @in={0x2, 0x0, @broadcast}, @in6={0xa, 0x4e23, 0x0, @empty, 0x40}], 0x68) ioctl$KDGKBMODE(0xffffffffffffffff, 0x4b44, &(0x7f00000003c0)) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000000)={'bond_slave_0\x00', {0x2, 0x0, @local}}) semctl$SETVAL(0x0, 0x0, 0x10, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) ioctl$VIDIOC_QUERYSTD(r1, 0x8008563f, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f0000000840)=ANY=[@ANYBLOB="73000000ca9b69e7d5f5f7e4b80a213a1296d6c065b53e7a37cfe2b6f76da2e836d99169d1b19ac188e3ef9ce6cdcc4e24b06316e5e5ae873817128d990000000000000000a2fa85c5b3f7cbbdb2af9bad895bfd5a4b7a337aa7288f3b1487df815c7e3453c2697fad3cf4a76028d4f4880c8e134b150fb56a86e81e5e5e5929675cb9e964a3de1da3e7b5f2b7b55587f0c12903bd485b584d692868a82791fd358756eb252426242a514a8fbc51c0e865e803cefd27cfd8295c7748f2f92d6251b0a4833b8c9d11ad59bf04288525f857f2f4abd9f59eed35436469c349c0835f68d970140ba1b79d7d"], 0x0) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000700)={0x0, 0xa6b, 0x2, 0x81, 0x2, 0xff}, 0x20) 13:49:54 executing program 4: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000180)) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="11dca5153332cfee7be070") ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) get_mempolicy(0x0, 0x0, 0x0, &(0x7f0000751000/0x1000)=nil, 0x3) ioctl$UFFDIO_UNREGISTER(r0, 0x8010aa02, &(0x7f0000000100)={&(0x7f000001d000/0xc00000)=nil, 0xc00000}) 13:49:54 executing program 2: semget$private(0x0, 0x3, 0x0) semctl$SETVAL(0x0, 0x1, 0x10, 0x0) mlockall(0x4) unshare(0x600) perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = open(0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000280)={'bond_slave_0\x00'}) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f00000000c0)=[@in={0x2, 0x4e24, @remote}, @in6={0xa, 0x4e21, 0x0, @dev, 0xffffffff7fffffff}, @in={0x2, 0x4e20, @remote}, @in={0x2, 0x0, @broadcast}, @in6={0xa, 0x4e23, 0x0, @empty, 0x40}], 0x68) ioctl$KDGKBMODE(0xffffffffffffffff, 0x4b44, &(0x7f00000003c0)) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000000)={'bond_slave_0\x00', {0x2, 0x0, @local}}) semctl$SETVAL(0x0, 0x0, 0x10, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) ioctl$VIDIOC_QUERYSTD(r1, 0x8008563f, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f0000000840)=ANY=[@ANYBLOB="73000000ca9b69e7d5f5f7e4b80a213a1296d6c065b53e7a37cfe2b6f76da2e836d99169d1b19ac188e3ef9ce6cdcc4e24b06316e5e5ae873817128d990000000000000000a2fa85c5b3f7cbbdb2af9bad895bfd5a4b7a337aa7288f3b1487df815c7e3453c2697fad3cf4a76028d4f4880c8e134b150fb56a86e81e5e5e5929675cb9e964a3de1da3e7b5f2b7b55587f0c12903bd485b584d692868a82791fd358756eb252426242a514a8fbc51c0e865e803cefd27cfd8295c7748f2f92d6251b0a4833b8c9d11ad59bf04288525f857f2f4abd9f59eed35436469c349c0835f68d970140ba1b79d7d"], 0x0) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000700)={0x0, 0xa6b, 0x2, 0x81, 0x2, 0xff}, 0x20) 13:49:54 executing program 3: semget$private(0x0, 0x3, 0x0) semctl$SETVAL(0x0, 0x1, 0x10, 0x0) mlockall(0x4) unshare(0x600) perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = open(0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000280)={'bond_slave_0\x00'}) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f00000000c0)=[@in={0x2, 0x4e24, @remote}, @in6={0xa, 0x4e21, 0x0, @dev, 0xffffffff7fffffff}, @in={0x2, 0x4e20, @remote}, @in={0x2, 0x0, @broadcast}, @in6={0xa, 0x4e23, 0x0, @empty, 0x40}], 0x68) ioctl$KDGKBMODE(0xffffffffffffffff, 0x4b44, &(0x7f00000003c0)) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000000)={'bond_slave_0\x00', {0x2, 0x0, @local}}) semctl$SETVAL(0x0, 0x0, 0x10, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) ioctl$VIDIOC_QUERYSTD(r1, 0x8008563f, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f0000000840)=ANY=[@ANYBLOB="73000000ca9b69e7d5f5f7e4b80a213a1296d6c065b53e7a37cfe2b6f76da2e836d99169d1b19ac188e3ef9ce6cdcc4e24b06316e5e5ae873817128d990000000000000000a2fa85c5b3f7cbbdb2af9bad895bfd5a4b7a337aa7288f3b1487df815c7e3453c2697fad3cf4a76028d4f4880c8e134b150fb56a86e81e5e5e5929675cb9e964a3de1da3e7b5f2b7b55587f0c12903bd485b584d692868a82791fd358756eb252426242a514a8fbc51c0e865e803cefd27cfd8295c7748f2f92d6251b0a4833b8c9d11ad59bf04288525f857f2f4abd9f59eed35436469c349c0835f68d970140ba1b79d7d"], 0x0) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000700)={0x0, 0xa6b, 0x2, 0x81, 0x2, 0xff}, 0x20) [ 415.373755][T22965] FAULT_FLAG_ALLOW_RETRY missing 20 [ 415.379662][T22965] CPU: 1 PID: 22965 Comm: syz-executor.4 Not tainted 5.2.0+ #25 [ 415.387294][T22965] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 415.397346][T22965] Call Trace: [ 415.400642][T22965] dump_stack+0x1d8/0x2f8 [ 415.404996][T22965] handle_userfault+0x1458/0x1690 [ 415.410033][T22965] ? lockdep_unregister_key+0x660/0x660 [ 415.415582][T22965] ? do_eventfd+0x270/0x270 [ 415.420114][T22965] ? do_huge_pmd_anonymous_page+0x1366/0x1940 [ 415.426189][T22965] ? __lock_acquire+0x1ce0/0x1ce0 [ 415.431215][T22965] ? kasan_check_read+0x11/0x20 [ 415.436071][T22965] ? do_raw_spin_unlock+0x49/0x260 [ 415.441201][T22965] do_huge_pmd_anonymous_page+0x1375/0x1940 [ 415.447091][T22965] ? rcu_lock_release+0x9/0x30 [ 415.451871][T22965] ? lockdep_hardirqs_on+0x3c5/0x7d0 [ 415.457153][T22965] ? thp_get_unmapped_area+0xa0/0xa0 [ 415.462467][T22965] handle_mm_fault+0x28f2/0x6130 [ 415.467416][T22965] ? finish_fault+0x220/0x220 [ 415.472092][T22965] ? userfaultfd_poll+0x1d0/0x1d0 [ 415.477146][T22965] __get_user_pages+0x1096/0x1710 [ 415.482274][T22965] ? populate_vma_page_range+0x250/0x250 [ 415.487904][T22965] ? __down_read+0x192/0x3d0 [ 415.492491][T22965] ? __init_rwsem+0x130/0x130 [ 415.497194][T22965] get_user_pages_locked+0x28d/0x4b0 [ 415.502484][T22965] kernel_get_mempolicy+0x4c2/0xf00 [ 415.507679][T22965] ? _copy_to_user+0xca/0xf0 [ 415.512295][T22965] ? rcu_lock_release+0x30/0x30 [ 415.517150][T22965] ? debug_smp_processor_id+0x1c/0x20 [ 415.522529][T22965] ? fpregs_assert_state_consistent+0xaa/0xe0 [ 415.528596][T22965] ? prepare_exit_to_usermode+0x1dd/0x560 [ 415.534312][T22965] ? __x64_sys_clock_gettime+0x1c5/0x220 [ 415.539940][T22965] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 415.545411][T22965] ? trace_irq_disable_rcuidle+0x23/0x1c0 [ 415.551146][T22965] __x64_sys_get_mempolicy+0xbf/0xd0 [ 415.556431][T22965] do_syscall_64+0xfe/0x140 [ 415.560937][T22965] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 415.566830][T22965] RIP: 0033:0x459819 [ 415.570729][T22965] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 415.590326][T22965] RSP: 002b:00007f53956c1c78 EFLAGS: 00000246 ORIG_RAX: 00000000000000ef [ 415.598740][T22965] RAX: ffffffffffffffda RBX: 0000000000000005 RCX: 0000000000459819 [ 415.606716][T22965] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 415.614694][T22965] RBP: 000000000075bfc8 R08: 0000000000000003 R09: 0000000000000000 [ 415.622663][T22965] R10: 0000000020751000 R11: 0000000000000246 R12: 00007f53956c26d4 [ 415.630643][T22965] R13: 00000000004c027c R14: 00000000004d2250 R15: 00000000ffffffff 13:49:54 executing program 3: r0 = fsopen(&(0x7f0000000400)='ntfs\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x6, 0x0, 0x0, 0x0) 13:49:54 executing program 5: semget$private(0x0, 0x3, 0x0) semctl$SETVAL(0x0, 0x1, 0x10, 0x0) mlockall(0x4) unshare(0x600) perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = open(0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000280)={'bond_slave_0\x00'}) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f00000000c0)=[@in={0x2, 0x4e24, @remote}, @in6={0xa, 0x4e21, 0x0, @dev, 0xffffffff7fffffff}, @in={0x2, 0x4e20, @remote}, @in={0x2, 0x0, @broadcast}, @in6={0xa, 0x4e23, 0x0, @empty, 0x40}], 0x68) ioctl$KDGKBMODE(0xffffffffffffffff, 0x4b44, &(0x7f00000003c0)) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000000)={'bond_slave_0\x00', {0x2, 0x0, @local}}) semctl$SETVAL(0x0, 0x0, 0x10, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) ioctl$VIDIOC_QUERYSTD(r1, 0x8008563f, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f0000000840)=ANY=[@ANYBLOB="73000000ca9b69e7d5f5f7e4b80a213a1296d6c065b53e7a37cfe2b6f76da2e836d99169d1b19ac188e3ef9ce6cdcc4e24b06316e5e5ae873817128d990000000000000000a2fa85c5b3f7cbbdb2af9bad895bfd5a4b7a337aa7288f3b1487df815c7e3453c2697fad3cf4a76028d4f4880c8e134b150fb56a86e81e5e5e5929675cb9e964a3de1da3e7b5f2b7b55587f0c12903bd485b584d692868a82791fd358756eb252426242a514a8fbc51c0e865e803cefd27cfd8295c7748f2f92d6251b0a4833b8c9d11ad59bf04288525f857f2f4abd9f59eed35436469c349c0835f68d970140ba1b79d7d"], 0x0) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000700)={0x0, 0xa6b, 0x2, 0x81, 0x2, 0xff}, 0x20) 13:49:54 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = mq_open(&(0x7f0000001380)='eth0\x00', 0x42, 0x0, 0x0) mq_unlink(&(0x7f0000000100)='eth0\x00') close(r1) 13:49:54 executing program 4: r0 = memfd_create(&(0x7f00000000c0)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\x8b\xaa\xffIb\x9e\xc1\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000040)="06", 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r1, 0x10d, 0x9c, 0x0, &(0x7f0000000000)) 13:49:54 executing program 2: rt_sigprocmask(0x0, &(0x7f0000000080), 0xffffffffffffffff, 0x8) 13:49:54 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) unshare(0x8000400) ioctl(r0, 0x1000008912, &(0x7f0000000080)="c0dca5055e0bcfec7be070") r1 = socket$inet(0x2, 0x80005, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x5, 0x0, 0x0) 13:49:54 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x12, 0x3, &(0x7f0000000280)=ANY=[@ANYBLOB="850000000100000054000000000000009500000000000000"], &(0x7f0000000140)='GPL\x00', 0x1, 0xfc76, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x8, 0xffffffffffffffff, 0x8, &(0x7f0000000040)}, 0x48) 13:49:54 executing program 4: futex(&(0x7f00000001c0), 0x5, 0x0, 0x0, &(0x7f0000000080), 0xffffffffffffffff) 13:49:54 executing program 0: socket$isdn(0x22, 0x3, 0x0) r0 = socket$isdn_base(0x22, 0x3, 0x0) close(r0) 13:49:55 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x4, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x9, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x10000e0, @in={0x2, 0x0, @multicast1}}, @sadb_sa={0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x50}, 0x1, 0x2000000000000000}, 0x0) 13:49:55 executing program 2: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0x4}, 0x10) write(r0, &(0x7f0000000080)="240000001a005f0014f9f407000904000200000000000100000000000800040000000000", 0x24) [ 416.212328][T23000] futex_wake_op: syz-executor.4 tries to shift op by -1; fix this program 13:49:55 executing program 0: socket$isdn(0x22, 0x3, 0x0) r0 = socket$isdn_base(0x22, 0x3, 0x0) close(r0) 13:49:55 executing program 3: socket$isdn(0x22, 0x3, 0x0) r0 = socket$isdn_base(0x22, 0x3, 0x0) close(r0) 13:49:55 executing program 5: sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000200), 0x6d1}, 0x0) r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0xf2, 0x0) syslog(0x0, &(0x7f00000001c0)=""/3, 0x3) ftruncate(0xffffffffffffffff, 0x2) ioctl$VIDIOC_G_EDID(r0, 0xc0285628, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bpq0\x00', 0x21}) r1 = syz_open_procfs(0x0, &(0x7f0000000240)='ns\x00') getdents(r1, &(0x7f0000000040)=""/46, 0x2e) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r1, 0xc04c5349, &(0x7f0000000340)={0x0, 0x7fff, 0x40}) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_SIZE(0xffffffffffffffff, 0xc040564a, 0x0) socketpair(0x1, 0x5, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$LOOP_GET_STATUS(r2, 0x4c03, 0x0) ioctl$LOOP_GET_STATUS(0xffffffffffffffff, 0x4c03, 0x0) r4 = getuid() getgroups(0x0, &(0x7f0000000380)) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, 0x0, &(0x7f00000004c0)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) ioctl$sock_FIOGETOWN(r3, 0x8903, &(0x7f00000000c0)=0x0) wait4(r5, 0x0, 0x2000000a, &(0x7f0000000100)) ioctl$VIDIOC_ENUM_DV_TIMINGS(r1, 0xc0945662, &(0x7f0000000280)={0x100, 0x0, [], {0x0, @reserved}}) stat(&(0x7f0000000440)='./file0\x00', &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) mount$fuseblk(0x0, &(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)='fuseblk\x00', 0x4, &(0x7f0000000580)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0xe000}, 0x2c, {'user_id', 0x3d, r4}, 0x2c, {'group_id', 0x3d, r6}, 0x2c, {[{@max_read={'max_read', 0x3d, 0x4}}, {@default_permissions='default_permissions'}, {@allow_other='allow_other'}, {@allow_other='allow_other'}, {@allow_other='allow_other'}, {@default_permissions='default_permissions'}], [{@pcr={'pcr', 0x3d, 0x1b}}]}}) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') [ 416.278104][T23000] futex_wake_op: syz-executor.4 tries to shift op by -1; fix this program 13:49:55 executing program 2: ioctl$EVIOCSREP(0xffffffffffffffff, 0x40084503, &(0x7f0000000040)) mremap(&(0x7f00000d8000/0x3000)=nil, 0x3000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) mlock(&(0x7f00002a0000/0x4000)=nil, 0x4000) madvise(&(0x7f00000ec000/0x2000)=nil, 0x2000, 0x8) 13:49:55 executing program 3: socket$isdn(0x22, 0x3, 0x0) r0 = socket$isdn_base(0x22, 0x3, 0x0) close(r0) 13:49:55 executing program 1: chmod(&(0x7f0000d3f000)='.', 0x5398fffb08fec7ed) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) 13:49:55 executing program 0: socket$isdn(0x22, 0x3, 0x0) r0 = socket$isdn_base(0x22, 0x3, 0x0) close(r0) 13:49:55 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000200)) r2 = dup(r1) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r0, &(0x7f0000000640)) 13:49:55 executing program 3: socket$isdn(0x22, 0x3, 0x0) r0 = socket$isdn_base(0x22, 0x3, 0x0) close(r0) 13:49:55 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") unshare(0x400) lseek(r0, 0x0, 0x0) 13:49:55 executing program 2: futex(0x0, 0x18b, 0x0, 0x0, 0x0, 0x0) 13:49:55 executing program 1: syz_mount_image$jfs(&(0x7f0000000000)='jfs\x00', &(0x7f0000000080)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)={[{@umask={'umask'}}]}) 13:49:55 executing program 0: socket$isdn(0x22, 0x3, 0x0) r0 = socket$isdn_base(0x22, 0x3, 0x0) close(r0) 13:49:55 executing program 4: prctl$PR_MCE_KILL(0x35, 0x1, 0x8) 13:49:55 executing program 3: bind$alg(0xffffffffffffffff, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'wp512\x00'}, 0xfff5) r0 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f00000002c0)="c6", 0x1, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000040)={r0, r1, r0}, &(0x7f0000000200)=""/66, 0x42, &(0x7f0000000340)={&(0x7f0000000080)={'poly1305-generic\x00'}}) 13:49:55 executing program 5: syz_emit_ethernet(0x66, &(0x7f0000000200)={@link_local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x30, 0x3a, 0xffffffffffffffff, @remote={0xfe, 0x80, [0x29c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x2], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000]}, {[], @icmpv6=@dest_unreach={0xffffff86, 0x0, 0x0, 0x0, [0x14, 0x0, 0xffffca88], {0x0, 0x6, "c5961e", 0x0, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3801, 0x2, 0x0, 0x0, 0x0, 0x0, 0x5]}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3201]}}}}}}}}, 0x0) 13:49:55 executing program 2: mkdir(&(0x7f0000000180)='./bus\x00', 0x0) 13:49:55 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="11dca500000000ec7be070") mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c832, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 13:49:55 executing program 3: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f00000000c0)=0x20003, 0x4) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x20, &(0x7f0000000040)=0x2, 0xf6) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000080)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) 13:49:55 executing program 4: r0 = socket(0x42000000015, 0x805, 0x0) sendmsg(r0, &(0x7f0000000400)={&(0x7f0000000040)=@rc, 0x80, 0x0}, 0x4000000) 13:49:55 executing program 1: syz_mount_image$vfat(&(0x7f00000002c0)='vfat\x00', &(0x7f0000000300)='./file0\x00', 0x0, 0x0, 0x0, 0x8000, &(0x7f0000001840)={[{@fat=@check_strict='check=strict'}], [{@subj_type={'subj_type', 0x3d, 'vfat\x00'}}]}) 13:49:55 executing program 2: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0xfd7c, &(0x7f0000000000)={&(0x7f00000006c0)={0x20, 0x1e, 0x400000000000109, 0x0, 0x0, {0x7}, [@nested={0xc, 0x0, [@typed={0x8, 0x0, @u32}]}]}, 0x20}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 13:49:55 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x6}, 0x3c) 13:49:55 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x3, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffdd}, [@ldst={0x3, 0x2, 0x3, 0x1c10a1, 0x0, 0x42}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) 13:49:55 executing program 4: r0 = socket(0x42000000015, 0x805, 0x0) sendmsg(r0, &(0x7f0000000400)={&(0x7f0000000040)=@rc, 0x80, 0x0}, 0x4000000) 13:49:55 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) rt_sigaction(0x27, 0x0, 0x0, 0x8, &(0x7f0000000700)) 13:49:56 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="c0dc00025e0b01047be070") r1 = socket$inet6(0xa, 0x100800000000002, 0x0) setsockopt$inet6_opts(r1, 0x29, 0x36, &(0x7f00000001c0), 0x8) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) setsockopt$inet6_IPV6_ADDRFORM(r1, 0x29, 0x1, &(0x7f0000000080), 0x4) 13:49:56 executing program 5: r0 = socket$inet(0x2, 0x8000000000000803, 0x1) setsockopt$inet_group_source_req(r0, 0x0, 0x2e, &(0x7f0000000000)={0x0, {}, {{0x2, 0x0, @multicast2}}}, 0x108) 13:49:56 executing program 1: r0 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0xc0, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r0, r0, r1}, &(0x7f0000000440)=""/243, 0x52, &(0x7f00000001c0)={&(0x7f0000000180)={'md5\x00'}}) 13:49:56 executing program 4: r0 = socket(0x42000000015, 0x805, 0x0) sendmsg(r0, &(0x7f0000000400)={&(0x7f0000000040)=@rc, 0x80, 0x0}, 0x4000000) 13:49:56 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x6, 0x3, &(0x7f00000001c0)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x57, 0x47}}, &(0x7f0000000100)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000200), 0x10}, 0x21) 13:49:56 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f00000002c0), 0x4) 13:49:56 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f00000000c0), &(0x7f0000000100)=0x8) 13:49:56 executing program 4: r0 = socket(0x42000000015, 0x805, 0x0) sendmsg(r0, &(0x7f0000000400)={&(0x7f0000000040)=@rc, 0x80, 0x0}, 0x4000000) 13:49:56 executing program 2: clock_adjtime(0x0, &(0x7f0000001b00)={0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffc99a3b00000000}) 13:49:56 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000440), 0x8) 13:49:56 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x18, 0x3, &(0x7f0000000040)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0xc, 0x55}}, &(0x7f0000000140)='GPL\x00', 0x6, 0x99, &(0x7f0000000240)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x68) 13:49:56 executing program 4: unshare(0x40000000) mknod(&(0x7f00000001c0)='./bus\x00', 0xa87, 0x0) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) clone(0x7fd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) 13:49:56 executing program 5: syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x20, 0x105000) 13:49:56 executing program 3: r0 = socket$inet6(0xa, 0x802, 0x73) sendmsg$inet6(r0, &(0x7f0000000640)={&(0x7f0000000040)={0xa, 0x0, 0x0, @mcast1}, 0x1c, 0x0, 0x0, &(0x7f0000000400)=[@flowinfo={{0x13, 0x29, 0x8}}], 0x18}, 0x0) 13:49:56 executing program 1: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_REQBUFS(r0, 0xc058565d, &(0x7f0000000040)={0x0, 0x4}) 13:49:56 executing program 2: r0 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000440)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661fcd21c0ad30e067470018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e982616a0104c4a88a9d5ba9ff3c009d308bd73f4772539", 0xc0, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000003f40)='user\x00', &(0x7f0000000140)={'syz'}, &(0x7f0000000180)='\x00', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000200)={r1, r0, r0}, &(0x7f0000000300)=""/243, 0xf3, &(0x7f0000000700)={&(0x7f0000000100)={'sha512-ssse3\x00'}}) 13:49:56 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) setreuid(0x0, 0xee00) ioctl$sock_SIOCDELDLCI(r0, 0x8981, 0x0) 13:49:56 executing program 0: prctl$PR_GET_TID_ADDRESS(0x25, &(0x7f0000000400)) 13:49:56 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0xe, 0x4, &(0x7f00000001c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='syzkaller\x00', 0x4, 0x1000, &(0x7f0000002780)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 13:49:56 executing program 5: syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x20, 0x105000) [ 417.778705][T23141] IPVS: ftp: loaded support on port[0] = 21 13:49:56 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000280)={'tunl0\x00', &(0x7f0000000000)=@ethtool_test={0x6}}) 13:49:56 executing program 2: clock_adjtime(0x0, &(0x7f00000002c0)={0xdb, 0x0, 0x0, 0x0, 0x0, 0x5}) 13:49:56 executing program 5: syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x20, 0x105000) 13:49:56 executing program 0: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0xe) 13:49:56 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(&(0x7f0000000040)=@nullb='\\0\x03:]:,65.:\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000000)='ceph\x00', 0x0, 0x0) 13:49:56 executing program 4: unshare(0x40000000) mknod(&(0x7f00000001c0)='./bus\x00', 0xa87, 0x0) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) clone(0x7fd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) 13:49:56 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0xe, 0x4, &(0x7f00000001c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='syzkaller\x00', 0x4, 0x1000, &(0x7f0000002780)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 13:49:56 executing program 5: syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x20, 0x105000) 13:49:56 executing program 2: r0 = socket(0x200000000000011, 0x802, 0x0) write$FUSE_LK(0xffffffffffffffff, &(0x7f00000001c0)={0x28}, 0x28) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000240)={'lo\x00', 0x0}) sendmmsg$sock(r0, &(0x7f0000000600)=[{{&(0x7f0000000280)=@hci={0x1f, r1}, 0x131, 0x0}}, {{&(0x7f0000000300)=@ll={0x11, 0x0, r1, 0x1, 0x0, 0x6, @local}, 0x80, 0x0, 0x0, &(0x7f00000001c0), 0x26c}}], 0x40000000000015d, 0x0) 13:49:56 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0xe, 0x4, &(0x7f00000001c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='syzkaller\x00', 0x4, 0x1000, &(0x7f0000002780)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) [ 418.073092][T23180] IPVS: ftp: loaded support on port[0] = 21 [ 418.100160][T23181] libceph: resolve '\0' (ret=-3): failed 13:49:57 executing program 0: syz_emit_ethernet(0x2a, &(0x7f0000000000)={@local, @remote, [], {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x1, @remote, @empty, @broadcast, @local}}}}, 0x0) [ 418.153877][T23181] libceph: parse_ips bad ip '\0:]:,65.' 13:49:57 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000580)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-camellia-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b05", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x20, 0x0, 0x0, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0xc, 0x3, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x8}]}]}, 0x20}}, 0x0) recvmmsg(r1, &(0x7f0000008a00)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000000)=""/48, 0x30}], 0x1}}], 0x1, 0x0, 0x0) 13:49:57 executing program 5: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, 0x0, 0x0) 13:49:57 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0xe, 0x4, &(0x7f00000001c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='syzkaller\x00', 0x4, 0x1000, &(0x7f0000002780)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 13:49:57 executing program 3: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) name_to_handle_at(r0, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)={0x1}, 0x0, 0x0) 13:49:57 executing program 5: keyctl$dh_compute(0x17, 0x0, 0x0, 0x0, 0x0) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) bind$inet6(0xffffffffffffffff, 0x0, 0x0) listen(0xffffffffffffffff, 0x0) shmget(0xffffffffffffffff, 0x2000, 0x0, &(0x7f0000ffc000/0x2000)=nil) r1 = socket$inet6(0xa, 0x6, 0x0) mlock2(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000f0000/0x4000)=nil, 0x4000, 0x0, 0x31, 0xffffffffffffffff, 0x0) sendmsg$TIPC_CMD_SHOW_PORTS(r0, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x800) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000cfc000/0x18000)=nil, 0x0, 0xfffffffffffffefd, 0x1, &(0x7f0000000180), 0x10000000000000a2) close(r1) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(0xffffffffffffffff, 0x40bc5311, &(0x7f0000000200)={0x0, 0x2, 'client0\x00', 0x1, "c18119d7285ffeb9", "5569c4169bfb850f3af44d1072b8921025aa823d7e7a23bcc4b0c016d39f307a", 0x0, 0x7ff}) 13:49:57 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000440)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000000)='./file0\x00') mkdir(&(0x7f0000000700)='./control\x00', 0x0) rmdir(&(0x7f0000000040)='./control\x00') 13:49:57 executing program 4: unshare(0x40000000) mknod(&(0x7f00000001c0)='./bus\x00', 0xa87, 0x0) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) clone(0x7fd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) 13:49:57 executing program 2: mkdir(0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) 13:49:57 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000200)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0x56}}, &(0x7f0000000240)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2', 0x4, 0xc3, &(0x7f0000000480)=""/195, 0x0, 0x0, [0x42], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x22) 13:49:57 executing program 3: setresgid(0x0, 0xee00, 0x0) setresuid(0x0, 0xfffe, 0xffffffffffffffff) openat$uhid(0xffffffffffffff9c, &(0x7f0000000ac0)='/dev/uhid\x00', 0x0, 0x0) [ 418.471854][T23223] IPVS: ftp: loaded support on port[0] = 21 13:49:57 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@struct={0x0, 0x1, 0x0, 0x4, 0x0, 0x0, [{0x0, 0x1}]}]}}, &(0x7f00000001c0)=""/4096, 0x32, 0x1000, 0x1}, 0x20) 13:49:57 executing program 0: gettid() timer_create(0x0, &(0x7f0000000040)={0x0, 0x2000000000012, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) r0 = openat$misdntimer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/mISDNtimer\x00', 0x7fffffc, 0x0) readv(r0, &(0x7f0000000240)=[{&(0x7f0000000040)=""/97, 0x61}], 0x1) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x31a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioprio_set$pid(0x0, 0x0, 0x7) ioctl$VIDIOC_QUERYCAP(r1, 0x80685600, &(0x7f0000000280)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$midi(0x0, 0x4, 0x402000) r3 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x2, 0x0) ioctl$UDMABUF_CREATE_LIST(r2, 0x40087543, &(0x7f0000000300)=ANY=[@ANYBLOB="0000000000000000000000000040000100000000dddc14f467c4b96456547af53e04a9770f2787a4433be1b1326eefb6d0e2441705259a56bc0029cee3ee33592fa853a72983f6a5ebea39d292c78dd78866bf86d500b4ee0ff50ed2be5e6ce0d653ecd6279067c39b4aa089f739b105a4c697be82bb7532a15652ae8ec0e625987a660000603e2747cc21b2e84147cb4557a15c67e9751559597161090cc66113de969aabb0e435b1b188cccb0a896ac8866787"]) close(r3) 13:49:57 executing program 3: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r0, 0x6612) 13:49:57 executing program 1: syz_emit_ethernet(0x90, &(0x7f0000000240)={@local, @remote, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x70}, @dev}, @icmp=@parameter_prob={0x3, 0x2, 0x0, 0x0, 0x0, 0x6, {0x15, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev, {[@timestamp={0x44, 0x40, 0x0, 0x0, 0x0, [{[@rand_addr]}, {[@multicast2]}, {[@multicast1]}, {}, {[@loopback]}, {[@broadcast]}, {[@multicast1]}, {[@dev]}]}]}}}}}}}, 0x0) 13:49:57 executing program 5: keyctl$dh_compute(0x17, 0x0, 0x0, 0x0, 0x0) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) bind$inet6(0xffffffffffffffff, 0x0, 0x0) listen(0xffffffffffffffff, 0x0) shmget(0xffffffffffffffff, 0x2000, 0x0, &(0x7f0000ffc000/0x2000)=nil) r1 = socket$inet6(0xa, 0x6, 0x0) mlock2(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000f0000/0x4000)=nil, 0x4000, 0x0, 0x31, 0xffffffffffffffff, 0x0) sendmsg$TIPC_CMD_SHOW_PORTS(r0, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x800) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000cfc000/0x18000)=nil, 0x0, 0xfffffffffffffefd, 0x1, &(0x7f0000000180), 0x10000000000000a2) close(r1) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(0xffffffffffffffff, 0x40bc5311, &(0x7f0000000200)={0x0, 0x2, 'client0\x00', 0x1, "c18119d7285ffeb9", "5569c4169bfb850f3af44d1072b8921025aa823d7e7a23bcc4b0c016d39f307a", 0x0, 0x7ff}) 13:49:57 executing program 2: mkdir(0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) 13:49:57 executing program 1: keyctl$dh_compute(0x17, 0x0, 0x0, 0x0, 0x0) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) bind$inet6(0xffffffffffffffff, 0x0, 0x0) listen(0xffffffffffffffff, 0x0) shmget(0xffffffffffffffff, 0x2000, 0x0, &(0x7f0000ffc000/0x2000)=nil) r1 = socket$inet6(0xa, 0x6, 0x0) mlock2(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000f0000/0x4000)=nil, 0x4000, 0x0, 0x31, 0xffffffffffffffff, 0x0) sendmsg$TIPC_CMD_SHOW_PORTS(r0, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x800) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000cfc000/0x18000)=nil, 0x0, 0xfffffffffffffefd, 0x1, &(0x7f0000000180), 0x10000000000000a2) close(r1) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(0xffffffffffffffff, 0x40bc5311, &(0x7f0000000200)={0x0, 0x2, 'client0\x00', 0x1, "c18119d7285ffeb9", "5569c4169bfb850f3af44d1072b8921025aa823d7e7a23bcc4b0c016d39f307a", 0x0, 0x7ff}) 13:49:57 executing program 3: keyctl$dh_compute(0x17, 0x0, 0x0, 0x0, 0x0) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) bind$inet6(0xffffffffffffffff, 0x0, 0x0) listen(0xffffffffffffffff, 0x0) shmget(0xffffffffffffffff, 0x2000, 0x0, &(0x7f0000ffc000/0x2000)=nil) r1 = socket$inet6(0xa, 0x6, 0x0) mlock2(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000f0000/0x4000)=nil, 0x4000, 0x0, 0x31, 0xffffffffffffffff, 0x0) sendmsg$TIPC_CMD_SHOW_PORTS(r0, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x800) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000cfc000/0x18000)=nil, 0x0, 0xfffffffffffffefd, 0x1, &(0x7f0000000180), 0x10000000000000a2) close(r1) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(0xffffffffffffffff, 0x40bc5311, &(0x7f0000000200)={0x0, 0x2, 'client0\x00', 0x1, "c18119d7285ffeb9", "5569c4169bfb850f3af44d1072b8921025aa823d7e7a23bcc4b0c016d39f307a", 0x0, 0x7ff}) 13:49:59 executing program 4: unshare(0x40000000) mknod(&(0x7f00000001c0)='./bus\x00', 0xa87, 0x0) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) clone(0x7fd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) 13:49:59 executing program 2: mkdir(0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) 13:49:59 executing program 0: gettid() timer_create(0x0, &(0x7f0000000040)={0x0, 0x2000000000012, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) r0 = openat$misdntimer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/mISDNtimer\x00', 0x7fffffc, 0x0) readv(r0, &(0x7f0000000240)=[{&(0x7f0000000040)=""/97, 0x61}], 0x1) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x31a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioprio_set$pid(0x0, 0x0, 0x7) ioctl$VIDIOC_QUERYCAP(r1, 0x80685600, &(0x7f0000000280)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$midi(0x0, 0x4, 0x402000) r3 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x2, 0x0) ioctl$UDMABUF_CREATE_LIST(r2, 0x40087543, &(0x7f0000000300)=ANY=[@ANYBLOB="0000000000000000000000000040000100000000dddc14f467c4b96456547af53e04a9770f2787a4433be1b1326eefb6d0e2441705259a56bc0029cee3ee33592fa853a72983f6a5ebea39d292c78dd78866bf86d500b4ee0ff50ed2be5e6ce0d653ecd6279067c39b4aa089f739b105a4c697be82bb7532a15652ae8ec0e625987a660000603e2747cc21b2e84147cb4557a15c67e9751559597161090cc66113de969aabb0e435b1b188cccb0a896ac8866787"]) close(r3) 13:49:59 executing program 5: keyctl$dh_compute(0x17, 0x0, 0x0, 0x0, 0x0) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) bind$inet6(0xffffffffffffffff, 0x0, 0x0) listen(0xffffffffffffffff, 0x0) shmget(0xffffffffffffffff, 0x2000, 0x0, &(0x7f0000ffc000/0x2000)=nil) r1 = socket$inet6(0xa, 0x6, 0x0) mlock2(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000f0000/0x4000)=nil, 0x4000, 0x0, 0x31, 0xffffffffffffffff, 0x0) sendmsg$TIPC_CMD_SHOW_PORTS(r0, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x800) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000cfc000/0x18000)=nil, 0x0, 0xfffffffffffffefd, 0x1, &(0x7f0000000180), 0x10000000000000a2) close(r1) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(0xffffffffffffffff, 0x40bc5311, &(0x7f0000000200)={0x0, 0x2, 'client0\x00', 0x1, "c18119d7285ffeb9", "5569c4169bfb850f3af44d1072b8921025aa823d7e7a23bcc4b0c016d39f307a", 0x0, 0x7ff}) 13:49:59 executing program 1: keyctl$dh_compute(0x17, 0x0, 0x0, 0x0, 0x0) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) bind$inet6(0xffffffffffffffff, 0x0, 0x0) listen(0xffffffffffffffff, 0x0) shmget(0xffffffffffffffff, 0x2000, 0x0, &(0x7f0000ffc000/0x2000)=nil) r1 = socket$inet6(0xa, 0x6, 0x0) mlock2(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000f0000/0x4000)=nil, 0x4000, 0x0, 0x31, 0xffffffffffffffff, 0x0) sendmsg$TIPC_CMD_SHOW_PORTS(r0, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x800) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000cfc000/0x18000)=nil, 0x0, 0xfffffffffffffefd, 0x1, &(0x7f0000000180), 0x10000000000000a2) close(r1) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(0xffffffffffffffff, 0x40bc5311, &(0x7f0000000200)={0x0, 0x2, 'client0\x00', 0x1, "c18119d7285ffeb9", "5569c4169bfb850f3af44d1072b8921025aa823d7e7a23bcc4b0c016d39f307a", 0x0, 0x7ff}) 13:49:59 executing program 3: keyctl$dh_compute(0x17, 0x0, 0x0, 0x0, 0x0) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) bind$inet6(0xffffffffffffffff, 0x0, 0x0) listen(0xffffffffffffffff, 0x0) shmget(0xffffffffffffffff, 0x2000, 0x0, &(0x7f0000ffc000/0x2000)=nil) r1 = socket$inet6(0xa, 0x6, 0x0) mlock2(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000f0000/0x4000)=nil, 0x4000, 0x0, 0x31, 0xffffffffffffffff, 0x0) sendmsg$TIPC_CMD_SHOW_PORTS(r0, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x800) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000cfc000/0x18000)=nil, 0x0, 0xfffffffffffffefd, 0x1, &(0x7f0000000180), 0x10000000000000a2) close(r1) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(0xffffffffffffffff, 0x40bc5311, &(0x7f0000000200)={0x0, 0x2, 'client0\x00', 0x1, "c18119d7285ffeb9", "5569c4169bfb850f3af44d1072b8921025aa823d7e7a23bcc4b0c016d39f307a", 0x0, 0x7ff}) 13:49:59 executing program 2: mkdir(0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) [ 420.826790][T23290] IPVS: ftp: loaded support on port[0] = 21 13:49:59 executing program 0: gettid() timer_create(0x0, &(0x7f0000000040)={0x0, 0x2000000000012, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) r0 = openat$misdntimer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/mISDNtimer\x00', 0x7fffffc, 0x0) readv(r0, &(0x7f0000000240)=[{&(0x7f0000000040)=""/97, 0x61}], 0x1) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x31a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioprio_set$pid(0x0, 0x0, 0x7) ioctl$VIDIOC_QUERYCAP(r1, 0x80685600, &(0x7f0000000280)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$midi(0x0, 0x4, 0x402000) r3 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x2, 0x0) ioctl$UDMABUF_CREATE_LIST(r2, 0x40087543, &(0x7f0000000300)=ANY=[@ANYBLOB="0000000000000000000000000040000100000000dddc14f467c4b96456547af53e04a9770f2787a4433be1b1326eefb6d0e2441705259a56bc0029cee3ee33592fa853a72983f6a5ebea39d292c78dd78866bf86d500b4ee0ff50ed2be5e6ce0d653ecd6279067c39b4aa089f739b105a4c697be82bb7532a15652ae8ec0e625987a660000603e2747cc21b2e84147cb4557a15c67e9751559597161090cc66113de969aabb0e435b1b188cccb0a896ac8866787"]) close(r3) 13:49:59 executing program 2: keyctl$dh_compute(0x17, 0x0, 0x0, 0x0, 0x0) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) bind$inet6(0xffffffffffffffff, 0x0, 0x0) listen(0xffffffffffffffff, 0x0) shmget(0xffffffffffffffff, 0x2000, 0x0, &(0x7f0000ffc000/0x2000)=nil) r1 = socket$inet6(0xa, 0x6, 0x0) mlock2(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000f0000/0x4000)=nil, 0x4000, 0x0, 0x31, 0xffffffffffffffff, 0x0) sendmsg$TIPC_CMD_SHOW_PORTS(r0, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x800) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000cfc000/0x18000)=nil, 0x0, 0xfffffffffffffefd, 0x1, &(0x7f0000000180), 0x10000000000000a2) close(r1) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(0xffffffffffffffff, 0x40bc5311, &(0x7f0000000200)={0x0, 0x2, 'client0\x00', 0x1, "c18119d7285ffeb9", "5569c4169bfb850f3af44d1072b8921025aa823d7e7a23bcc4b0c016d39f307a", 0x0, 0x7ff}) 13:50:00 executing program 0: gettid() timer_create(0x0, &(0x7f0000000040)={0x0, 0x2000000000012, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) r0 = openat$misdntimer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/mISDNtimer\x00', 0x7fffffc, 0x0) readv(r0, &(0x7f0000000240)=[{&(0x7f0000000040)=""/97, 0x61}], 0x1) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x31a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioprio_set$pid(0x0, 0x0, 0x7) ioctl$VIDIOC_QUERYCAP(r1, 0x80685600, &(0x7f0000000280)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$midi(0x0, 0x4, 0x402000) r3 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x2, 0x0) ioctl$UDMABUF_CREATE_LIST(r2, 0x40087543, &(0x7f0000000300)=ANY=[@ANYBLOB="0000000000000000000000000040000100000000dddc14f467c4b96456547af53e04a9770f2787a4433be1b1326eefb6d0e2441705259a56bc0029cee3ee33592fa853a72983f6a5ebea39d292c78dd78866bf86d500b4ee0ff50ed2be5e6ce0d653ecd6279067c39b4aa089f739b105a4c697be82bb7532a15652ae8ec0e625987a660000603e2747cc21b2e84147cb4557a15c67e9751559597161090cc66113de969aabb0e435b1b188cccb0a896ac8866787"]) close(r3) 13:50:00 executing program 5: keyctl$dh_compute(0x17, 0x0, 0x0, 0x0, 0x0) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) bind$inet6(0xffffffffffffffff, 0x0, 0x0) listen(0xffffffffffffffff, 0x0) shmget(0xffffffffffffffff, 0x2000, 0x0, &(0x7f0000ffc000/0x2000)=nil) r1 = socket$inet6(0xa, 0x6, 0x0) mlock2(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000f0000/0x4000)=nil, 0x4000, 0x0, 0x31, 0xffffffffffffffff, 0x0) sendmsg$TIPC_CMD_SHOW_PORTS(r0, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x800) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000cfc000/0x18000)=nil, 0x0, 0xfffffffffffffefd, 0x1, &(0x7f0000000180), 0x10000000000000a2) close(r1) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(0xffffffffffffffff, 0x40bc5311, &(0x7f0000000200)={0x0, 0x2, 'client0\x00', 0x1, "c18119d7285ffeb9", "5569c4169bfb850f3af44d1072b8921025aa823d7e7a23bcc4b0c016d39f307a", 0x0, 0x7ff}) 13:50:00 executing program 3: keyctl$dh_compute(0x17, 0x0, 0x0, 0x0, 0x0) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) bind$inet6(0xffffffffffffffff, 0x0, 0x0) listen(0xffffffffffffffff, 0x0) shmget(0xffffffffffffffff, 0x2000, 0x0, &(0x7f0000ffc000/0x2000)=nil) r1 = socket$inet6(0xa, 0x6, 0x0) mlock2(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000f0000/0x4000)=nil, 0x4000, 0x0, 0x31, 0xffffffffffffffff, 0x0) sendmsg$TIPC_CMD_SHOW_PORTS(r0, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x800) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000cfc000/0x18000)=nil, 0x0, 0xfffffffffffffefd, 0x1, &(0x7f0000000180), 0x10000000000000a2) close(r1) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(0xffffffffffffffff, 0x40bc5311, &(0x7f0000000200)={0x0, 0x2, 'client0\x00', 0x1, "c18119d7285ffeb9", "5569c4169bfb850f3af44d1072b8921025aa823d7e7a23bcc4b0c016d39f307a", 0x0, 0x7ff}) 13:50:02 executing program 1: keyctl$dh_compute(0x17, 0x0, 0x0, 0x0, 0x0) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) bind$inet6(0xffffffffffffffff, 0x0, 0x0) listen(0xffffffffffffffff, 0x0) shmget(0xffffffffffffffff, 0x2000, 0x0, &(0x7f0000ffc000/0x2000)=nil) r1 = socket$inet6(0xa, 0x6, 0x0) mlock2(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000f0000/0x4000)=nil, 0x4000, 0x0, 0x31, 0xffffffffffffffff, 0x0) sendmsg$TIPC_CMD_SHOW_PORTS(r0, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x800) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000cfc000/0x18000)=nil, 0x0, 0xfffffffffffffefd, 0x1, &(0x7f0000000180), 0x10000000000000a2) close(r1) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(0xffffffffffffffff, 0x40bc5311, &(0x7f0000000200)={0x0, 0x2, 'client0\x00', 0x1, "c18119d7285ffeb9", "5569c4169bfb850f3af44d1072b8921025aa823d7e7a23bcc4b0c016d39f307a", 0x0, 0x7ff}) 13:50:02 executing program 2: keyctl$dh_compute(0x17, 0x0, 0x0, 0x0, 0x0) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) bind$inet6(0xffffffffffffffff, 0x0, 0x0) listen(0xffffffffffffffff, 0x0) shmget(0xffffffffffffffff, 0x2000, 0x0, &(0x7f0000ffc000/0x2000)=nil) r1 = socket$inet6(0xa, 0x6, 0x0) mlock2(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000f0000/0x4000)=nil, 0x4000, 0x0, 0x31, 0xffffffffffffffff, 0x0) sendmsg$TIPC_CMD_SHOW_PORTS(r0, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x800) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000cfc000/0x18000)=nil, 0x0, 0xfffffffffffffefd, 0x1, &(0x7f0000000180), 0x10000000000000a2) close(r1) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(0xffffffffffffffff, 0x40bc5311, &(0x7f0000000200)={0x0, 0x2, 'client0\x00', 0x1, "c18119d7285ffeb9", "5569c4169bfb850f3af44d1072b8921025aa823d7e7a23bcc4b0c016d39f307a", 0x0, 0x7ff}) 13:50:02 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x4, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x14}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 13:50:02 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000100)=@updpolicy={0xb8, 0x14, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1}, {0x2}}}, 0xb8}}, 0x0) 13:50:02 executing program 5: syz_emit_ethernet(0x6e, &(0x7f0000000100)={@link_local, @random="d6de8e219d55", [], {@ipv6={0x86dd, {0x0, 0x6, "08de06", 0x38, 0x3a, 0x0, @ipv4={[0x0, 0x0, 0x2000000], [], @multicast2}, @mcast2, {[], @icmpv6=@pkt_toobig={0x2, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x2f, 0x0, @loopback, @loopback={0xfe80000000000000}, [], "fca967e17f791010"}}}}}}}, 0x0) 13:50:02 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xb, 0x0, 0x0, 0x8d, 0x1}, 0x3c) [ 423.202275][T23331] netlink: 104 bytes leftover after parsing attributes in process `syz-executor.3'. 13:50:02 executing program 0: sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x1aaf, 0xffff}, 0x0) setitimer(0x1, &(0x7f0000000100)={{}, {0x77359400}}, &(0x7f0000000140)) 13:50:02 executing program 3: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) setsockopt$bt_hci_HCI_DATA_DIR(r0, 0x0, 0x22, &(0x7f00000000c0), 0x4) 13:50:02 executing program 5: request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000080)={'syz'}, 0x0, 0x0) 13:50:02 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000001c0)={'eql\x00', 0x809}) ioctl$sock_ifreq(r0, 0x400000000008923, &(0x7f0000000000)={'eql\x00\x00\x00\xa9[\x00', @ifru_names='eql\x00\x00\x00\xfd\xfd\xff\xff\x00'}) 13:50:02 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x7a, 0xa, 0xff00}}, &(0x7f0000000180)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2', 0x1, 0xfd13, &(0x7f0000000000)=""/195}, 0x48) 13:50:02 executing program 2: keyctl$dh_compute(0x17, 0x0, 0x0, 0x0, 0x0) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) bind$inet6(0xffffffffffffffff, 0x0, 0x0) listen(0xffffffffffffffff, 0x0) shmget(0xffffffffffffffff, 0x2000, 0x0, &(0x7f0000ffc000/0x2000)=nil) r1 = socket$inet6(0xa, 0x6, 0x0) mlock2(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000f0000/0x4000)=nil, 0x4000, 0x0, 0x31, 0xffffffffffffffff, 0x0) sendmsg$TIPC_CMD_SHOW_PORTS(r0, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x800) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000cfc000/0x18000)=nil, 0x0, 0xfffffffffffffefd, 0x1, &(0x7f0000000180), 0x10000000000000a2) close(r1) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(0xffffffffffffffff, 0x40bc5311, &(0x7f0000000200)={0x0, 0x2, 'client0\x00', 0x1, "c18119d7285ffeb9", "5569c4169bfb850f3af44d1072b8921025aa823d7e7a23bcc4b0c016d39f307a", 0x0, 0x7ff}) 13:50:02 executing program 1: r0 = socket(0x20000000000000a, 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @initdev, 0x1}, 0x1c) getsockopt$sock_buf(r0, 0x1, 0x19, &(0x7f0000e530e9)=""/16, &(0x7f0000000000)=0x10) 13:50:02 executing program 5: request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000080)={'syz'}, 0x0, 0x0) 13:50:02 executing program 3: timer_create(0x3, 0x0, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{}, {0x0, 0x9}}, 0x0) timer_gettime(0x0, &(0x7f0000000000)) 13:50:02 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='ip6_vti0\x00 \x00', 0x10) bind$inet(r1, &(0x7f0000000080)={0x2, 0x0, @multicast2}, 0x10) 13:50:02 executing program 0: clock_nanosleep(0x2, 0x0, &(0x7f0000000140)={0x0, 0x989680}, &(0x7f00000000c0)) r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x800040000000015) tkill(r0, 0x1000000000016) 13:50:02 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000001c0)={'eql\x00', 0x809}) ioctl$sock_ifreq(r0, 0x400000000008923, &(0x7f0000000000)={'eql\x00\x00\x00\xa9[\x00', @ifru_names='eql\x00\x00\x00\xfd\xfd\xff\xff\x00'}) 13:50:02 executing program 3: timer_create(0x3, 0x0, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{}, {0x0, 0x9}}, 0x0) timer_gettime(0x0, &(0x7f0000000000)) 13:50:02 executing program 5: request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000080)={'syz'}, 0x0, 0x0) 13:50:02 executing program 5: request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000080)={'syz'}, 0x0, 0x0) 13:50:02 executing program 1: r0 = socket(0x10, 0x3, 0x0) close(r0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000040)={0x2, 0x4e20, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x20000000, &(0x7f00000000c0)={0x2, 0x4e20}, 0x10) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) close(r2) ioctl$int_in(r0, 0x5421, &(0x7f0000000100)=0x4) close(r3) write$binfmt_aout(r0, &(0x7f00000002c0), 0x20) pipe(&(0x7f00000001c0)) splice(r0, 0x0, r3, 0x0, 0xc0, 0x0) 13:50:02 executing program 3: timer_create(0x3, 0x0, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{}, {0x0, 0x9}}, 0x0) timer_gettime(0x0, &(0x7f0000000000)) 13:50:02 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000001c0)={'eql\x00', 0x809}) ioctl$sock_ifreq(r0, 0x400000000008923, &(0x7f0000000000)={'eql\x00\x00\x00\xa9[\x00', @ifru_names='eql\x00\x00\x00\xfd\xfd\xff\xff\x00'}) 13:50:02 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x4, 0x4, 0x4, 0x3}, 0x3c) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000140)={r0, &(0x7f0000000100), 0x0}, 0x18) 13:50:02 executing program 2: sendmmsg(0xffffffffffffffff, &(0x7f0000007fc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000001000)=ANY=[@ANYBLOB="d6f8ff7ff0ffe4ff0000000000000000ec81"], 0x12}}], 0x1, 0x0) sigaltstack(&(0x7f0000001000/0x3000)=nil, 0xfffffffffffffffd) r0 = memfd_create(&(0x7f0000000340)=']\'\x00', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x1, 0x11, r0, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0xfffffffffffffffd, {0xfffffffffffffe00}, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000040)) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/tcp\x00') 13:50:02 executing program 1: syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x8, 0x40000) openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x3, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f0000000300)=@fragment, 0x8) sendmmsg(r0, &(0x7f0000007e00), 0x400000000000058, 0x0) 13:50:02 executing program 3: timer_create(0x3, 0x0, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{}, {0x0, 0x9}}, 0x0) timer_gettime(0x0, &(0x7f0000000000)) 13:50:03 executing program 5: r0 = socket(0x10, 0x802, 0x0) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x2d, &(0x7f0000000000), 0x20836000) 13:50:03 executing program 0: syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x8, 0x40000) openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x3, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f0000000300)=@fragment, 0x8) sendmmsg(r0, &(0x7f0000007e00), 0x400000000000058, 0x0) 13:50:03 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x1, 0x5, 0x100000001, 0x8000000001}, 0x2c) bpf$MAP_CREATE(0x2, &(0x7f0000000180)={0x3, 0x0, 0x77fffb, 0x0, 0x820005, 0x0}, 0x2c) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000080)={r0, &(0x7f0000000000)="c7", 0x0}, 0x18) 13:50:03 executing program 3: shmctl$SHM_STAT(0x0, 0xf, 0x0) 13:50:03 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000001c0)={'eql\x00', 0x809}) ioctl$sock_ifreq(r0, 0x400000000008923, &(0x7f0000000000)={'eql\x00\x00\x00\xa9[\x00', @ifru_names='eql\x00\x00\x00\xfd\xfd\xff\xff\x00'}) 13:50:03 executing program 1: syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x8, 0x40000) openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x3, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f0000000300)=@fragment, 0x8) sendmmsg(r0, &(0x7f0000007e00), 0x400000000000058, 0x0) 13:50:03 executing program 3: syz_mount_image$ntfs(&(0x7f0000000100)='ntfs\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000006c0)={[{@dmask={'dmask', 0x2c}, 0x3b}]}) 13:50:03 executing program 5: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x0) 13:50:03 executing program 2: syz_emit_ethernet(0x36, &(0x7f0000000040)={@broadcast, @dev, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x11, 0x0, @dev={0xac, 0x8}, @remote}, @icmp=@timestamp_reply={0xe, 0x0, 0x0, 0x8}}}}}, 0x0) 13:50:03 executing program 4: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000400)='/dev/cachefiles\x00', 0x0, 0x0) pipe(&(0x7f0000000100)) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200), 0x0) [ 424.814342][T23435] ntfs: (device loop3): parse_options(): The dmask option requires an argument. 13:50:03 executing program 2: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f0000000400)='./file1\x00', 0x0) fstat(0xffffffffffffffff, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000580)=[{&(0x7f0000002800)="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", 0x66c}], 0x1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$overlay(0x400006, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) syz_mount_image$ext4(0x0, &(0x7f0000001780)='./file0\x00', 0x0, 0x1, &(0x7f0000000540)=[{0x0}], 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB, @ANYBLOB="81414e16c5db2eab704d2d60"]) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) [ 424.958174][T23435] ntfs: (device loop3): parse_options(): The dmask option requires an argument. 13:50:03 executing program 5: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x0) 13:50:03 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000040)=0xffffffffffffffff) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f00000000c0)=0x0) setpgid(r1, 0x0) 13:50:03 executing program 0: syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x8, 0x40000) openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x3, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f0000000300)=@fragment, 0x8) sendmmsg(r0, &(0x7f0000007e00), 0x400000000000058, 0x0) 13:50:03 executing program 1: syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x8, 0x40000) openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x3, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f0000000300)=@fragment, 0x8) sendmmsg(r0, &(0x7f0000007e00), 0x400000000000058, 0x0) 13:50:04 executing program 4: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000400)='/dev/cachefiles\x00', 0x0, 0x0) pipe(&(0x7f0000000100)) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200), 0x0) [ 425.296694][T23451] overlayfs: filesystem on './file0' not supported as upperdir 13:50:04 executing program 5: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x0) 13:50:04 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000400)={&(0x7f0000000180)=ANY=[@ANYBLOB="9feb01001800000000000000180000001800000003000000010000000000000500000000000000000000000d01000000005f00"], 0x0, 0x33}, 0x20) 13:50:04 executing program 2: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f0000000400)='./file1\x00', 0x0) fstat(0xffffffffffffffff, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000580)=[{&(0x7f0000002800)="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", 0x66c}], 0x1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$overlay(0x400006, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) syz_mount_image$ext4(0x0, &(0x7f0000001780)='./file0\x00', 0x0, 0x1, &(0x7f0000000540)=[{0x0}], 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB, @ANYBLOB="81414e16c5db2eab704d2d60"]) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) 13:50:04 executing program 4: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000400)='/dev/cachefiles\x00', 0x0, 0x0) pipe(&(0x7f0000000100)) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200), 0x0) 13:50:04 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000940)={0x18, 0x0, 0x0, 0x8, 0x1}, 0x3c) 13:50:04 executing program 5: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x0) [ 425.719582][T23486] overlayfs: lowerdir is in-use as upperdir/workdir 13:50:04 executing program 3: unshare(0x600) r0 = socket$inet(0x2, 0x3, 0x2000000088) sendto$inet(r0, 0x0, 0x2a8, 0x0, &(0x7f0000000140)={0x2, 0x0, @broadcast}, 0x0) 13:50:04 executing program 0: syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x8, 0x40000) openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x3, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f0000000300)=@fragment, 0x8) sendmmsg(r0, &(0x7f0000007e00), 0x400000000000058, 0x0) 13:50:04 executing program 1: syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x8, 0x40000) openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x3, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f0000000300)=@fragment, 0x8) sendmmsg(r0, &(0x7f0000007e00), 0x400000000000058, 0x0) 13:50:04 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=@ipv6_newrule={0x34, 0x20, 0x901, 0x0, 0x0, {0xa, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, [@FRA_DST={0x14, 0x1, @ipv4={[], [], @remote}}]}, 0x34}}, 0x0) 13:50:04 executing program 4: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000400)='/dev/cachefiles\x00', 0x0, 0x0) pipe(&(0x7f0000000100)) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200), 0x0) 13:50:04 executing program 2: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f0000000400)='./file1\x00', 0x0) fstat(0xffffffffffffffff, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000580)=[{&(0x7f0000002800)="d1a33d6cb5ab52b8f5acde385de287e6b9569f7778e463d46a70352245de046aaa39db44976000a4b9c95e689745c5694748248bea798d5476962116fab9539444ba3a3163035cb1d4753f28508ecf6c49c55493f9905967b3f76564161649efc2d6029e52689cb63297ee720d5f927eda75af3eec0516af5e0b86e14cb7fea00af1df3290bd183bdecc10f9085720b03fd1cfc2131ca837375a1035c09f63784a64fcb410c5eda8e3d5a10f1f94bdbe9435bc2e2fa00b1cce14ced45ff5b3ff072bc1ee066f49a109bba059a9715f547bceacba64260f59563542582858f0521fb62561fdeba74b30bcc053f93431c98c209cc2ef045a58189b15c900d1a57fe7ed6863e6a37859756818b97921e2929461718df4c2c0749f8a144aec3a407b5f991dc0b322ef342bf031ac05c3807b1900a21b9c2b1ceab4235d4b8c888b41a955dcfee0724428b09757f4bc429c2d3173b88ef63351e35f58c0a63b2b08298507c3e58680ea1f7bbb3179935d75986f85704ad143476ca78f0a7717ef122674fd259b2c090ac74b605e0bdff2c074d1cd6759e3d74862f07f2cdd544ac1050e9e21c5107e86451f5e48342bee8ba98dca87e75be3b3663354f337611325acbb32e32dd4871f59e3cee53e21ed403fa011520e6af282bb75d68c9b810ff2e956b4f88ad946992937f36dd9a0249d1dcb869bf880c7ea3fe0c015f4c242b82f6eae4d780c35167b57f8dd1491ae707f56376951136fb829120392dc17cb72c0cf3b6975efa36ed2070e45e347e4c80219d0a4ac9f1e1c48a6b70a7f370c7c687a4e45072fe8d6e70d13720ea29d1c159d604cd15f1e9c1d2042ae1300a9326dd06ee06e3a49ec46903e901e89c312c17f247f3ccae954558fb1de775897c81fd24bca08abd2e8003606f7a1bddd595a6f98890f15ba5d815e6d7658c53287042e0cffca5c40881dd830a77d6c23b60aca62321b556ae63a3d85c25e4b75de4d7f9068d950f899e5fe22c60097f49200216a70cf33eb377e6469b032f51f8d4a318044e3cc832e618786d094f3a2c031ba25760ba7817dd18347292e79049de781c83babbd6e70ce1581d034897f014c652bdd7c191752e58f25cc3d0a44ae78aa17256fc05c11c1e5b35d3b4e771fed8f7bf5cd9bfefcc4084a666d3b3837e8b93e31a19747694d04670b04b469d508891710350b8941ef8323dc73df471c040206c33375d778128539fc2734e23bc6ce41fbd530fabd8bd0a4887d59c93f725a9de4325eba1e8045c15ee33ad913e21f74666634c7bc9c2393518429481e03b04b97698259e20e18b561339a615fb978e79bf5feae24e77598d7e3a9744c3c118e48b89b408a61f56fff56bbc10d4ed3f0da391d976441740899ddf0a91a06fe47069dd93eb383dec3758f24b6945f1899d928ba14e61ee0b46424dfb5a7cfd0dceb87892dc79d2fcc7c541d04ad2bb109b0968e71d4a32208b93147ae2cbc7f4859b104397035b37463ee2a4a844e8afc26906243178698724fdf4b416076a28706cf14352833b876230692d855036f5436b2688287490d1a5bcd466d9844b6d6901c6b210498e760386e2250c7733b6c58d6a22d018a15181614f3a6a30b0238b7eb789fccc4991687cf6221cc5842fe4984507b02c537504095efb6418d30657c964f0aafcaaf96a1f421465dbc63fc1df6881e770351c6c961dccdce30285956d53febf4b42505b760a7bc36cc6090ca13a2f0951a13d4e657ee84e1e0999df8850b05989b476ca957bb49048a9f87571b5737bf12f0551b3bc2acbac36c176336684231be4e8832d04796c0723202f840f270670423f12bc8cafb522cbb19e3008f2856d2c6e8085026daae4e26ef188d9c3cb7d59f64a6580eb794b6cecfdff21490a49f0d680642820c721b9b1993ad519206ac7be1a49d0a30bfd7ccaafff420d9509ccbdd4ee44d48b9fe709452a934bd0694bdb49d42b3d0c8718a61db1833b4efe73e7354658b12943286f80653ea7464d50f0084c20799098597749fe1cbb9c8072c4255f5fec5bfcaa4419a872090f932ee8c09813c3e4a60c2272f92ce0030fd3c4deefd4418939d72232e87cffc76c558ad83102ae62f906a45c329cec070dbdb71b721310166005500042c4cc8a2bc2e99f0d39fda4db4d536f0d9753a46d7c75288b69c226533aa070d62e48c2aa657256cdc4594d2d2007abb93817cd25d732248e789d849251d96530098f36acadb5fc6f9fa40e0ac952d8df2cc4fbf969814f4cb0ea217ad4fa8f79a07faaf8554718de6f82adc43f887a11cdb182f3578f836c1", 0x66c}], 0x1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$overlay(0x400006, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) syz_mount_image$ext4(0x0, &(0x7f0000001780)='./file0\x00', 0x0, 0x1, &(0x7f0000000540)=[{0x0}], 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB, @ANYBLOB="81414e16c5db2eab704d2d60"]) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) 13:50:04 executing program 3: perf_event_open(&(0x7f00000002c0)={0x0, 0x70, 0x1e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f0000000200)={{0x2, 0x0, @empty}, {0x0, @local}, 0x0, {0x2, 0x0, @dev}, 'veth1_to_hsr\x00'}) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000140)={0x2, 0x0, @local}, 0x10) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000180)={{0x2, 0x0, @loopback}, {0x20000000304, @remote}, 0x2, {0x2, 0x0, @local}, '\xfb\x17C\x1a3\x00\x00\x00\x18\x00'}) 13:50:04 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=@ipv6_newrule={0x34, 0x20, 0x901, 0x0, 0x0, {0xa, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, [@FRA_DST={0x14, 0x1, @ipv4={[], [], @remote}}]}, 0x34}}, 0x0) 13:50:05 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000002c0)="2e00000029008151e00f80ecdb4cb904044865161a000400050000000089a108b555e75486cd5edc2976d153b4b6", 0x2e}], 0x1}, 0x0) 13:50:05 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=@ipv6_newrule={0x34, 0x20, 0x901, 0x0, 0x0, {0xa, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, [@FRA_DST={0x14, 0x1, @ipv4={[], [], @remote}}]}, 0x34}}, 0x0) 13:50:05 executing program 3: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x2400, 0x3) [ 426.314249][T23536] netlink: 'syz-executor.4': attribute type 4 has an invalid length. 13:50:05 executing program 4: r0 = syz_open_dev$dspn(0x0, 0x0, 0x0) ioctl$TUNDETACHFILTER(r0, 0x401054d6, 0x0) readv(r0, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/snmp\x00') r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$dupfd(r2, 0x406, r1) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) fadvise64(0xffffffffffffffff, 0x800000, 0x18f2, 0x0) r3 = socket$inet6(0xa, 0x6, 0x0) setxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000140)=@random={'os2.', '-ppp0\x00'}, &(0x7f0000000180)='memory.events\x00', 0xe, 0x3) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r3, 0x5eb857) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) r4 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r4, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000300)) sendmmsg$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) 13:50:05 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=@ipv6_newrule={0x34, 0x20, 0x901, 0x0, 0x0, {0xa, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, [@FRA_DST={0x14, 0x1, @ipv4={[], [], @remote}}]}, 0x34}}, 0x0) 13:50:05 executing program 0: clock_adjtime(0x0, &(0x7f0000000200)={0xdbd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf423f}) 13:50:07 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x8, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x989, 0x1, 0x54}]}, &(0x7f0000f6bffb)='GPL\x00'}, 0x48) 13:50:07 executing program 2: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f0000000400)='./file1\x00', 0x0) fstat(0xffffffffffffffff, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000580)=[{&(0x7f0000002800)="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", 0x66c}], 0x1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$overlay(0x400006, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) syz_mount_image$ext4(0x0, &(0x7f0000001780)='./file0\x00', 0x0, 0x1, &(0x7f0000000540)=[{0x0}], 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB, @ANYBLOB="81414e16c5db2eab704d2d60"]) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) 13:50:07 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="c0dca5055e0bcfec7be070") r1 = socket$inet(0x10, 0x3, 0xc) sendmsg(r1, &(0x7f000001d000)={0x0, 0x0, &(0x7f0000024000)=[{&(0x7f0000000100)="24000000100007031dff22946fa2830020200a0009000300001d85687f0000000400ff7e28000000090a43ba5d806055b6fdd80b40000000140001000929ec2400020cd37e99d69cda45a95e", 0x4c}], 0x1}, 0x0) 13:50:07 executing program 5: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f0000000400)='./file1\x00', 0x0) fstat(0xffffffffffffffff, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000580)=[{&(0x7f0000002800)="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", 0x679}], 0x1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$overlay(0x400006, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) syz_mount_image$ext4(&(0x7f0000000440)='ext2\x00', &(0x7f0000001780)='./file0\x00', 0x0, 0x1, &(0x7f0000000540)=[{0x0}], 0x0, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x400000, 0x0) 13:50:07 executing program 3: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x2400, 0x3) 13:50:07 executing program 4: r0 = syz_open_dev$dspn(0x0, 0x0, 0x0) ioctl$TUNDETACHFILTER(r0, 0x401054d6, 0x0) readv(r0, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/snmp\x00') r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$dupfd(r2, 0x406, r1) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) fadvise64(0xffffffffffffffff, 0x800000, 0x18f2, 0x0) r3 = socket$inet6(0xa, 0x6, 0x0) setxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000140)=@random={'os2.', '-ppp0\x00'}, &(0x7f0000000180)='memory.events\x00', 0xe, 0x3) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r3, 0x5eb857) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) r4 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r4, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000300)) sendmmsg$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) 13:50:07 executing program 1: r0 = syz_open_dev$dspn(0x0, 0x0, 0x0) ioctl$TUNDETACHFILTER(r0, 0x401054d6, 0x0) readv(r0, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/snmp\x00') r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$dupfd(r2, 0x406, r1) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) fadvise64(0xffffffffffffffff, 0x800000, 0x18f2, 0x0) r3 = socket$inet6(0xa, 0x6, 0x0) setxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000140)=@random={'os2.', '-ppp0\x00'}, &(0x7f0000000180)='memory.events\x00', 0xe, 0x3) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r3, 0x5eb857) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) r4 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r4, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000300)) sendmmsg$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) 13:50:07 executing program 0: mbind(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x4, &(0x7f00000001c0)=0x2, 0x101, 0x4) [ 426.855718][T23564] overlayfs: lowerdir is in-use as upperdir/workdir [ 426.888111][T23575] EXT4-fs (loop5): VFS: Can't find ext4 filesystem 13:50:07 executing program 3: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x2400, 0x3) 13:50:07 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x32600) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="a5"], 0x1) write$cgroup_subtree(r2, &(0x7f0000000000)={[{0x0, 'w lory'}]}, 0x8) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) 13:50:07 executing program 4: r0 = syz_open_dev$dspn(0x0, 0x0, 0x0) ioctl$TUNDETACHFILTER(r0, 0x401054d6, 0x0) readv(r0, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/snmp\x00') r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$dupfd(r2, 0x406, r1) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) fadvise64(0xffffffffffffffff, 0x800000, 0x18f2, 0x0) r3 = socket$inet6(0xa, 0x6, 0x0) setxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000140)=@random={'os2.', '-ppp0\x00'}, &(0x7f0000000180)='memory.events\x00', 0xe, 0x3) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r3, 0x5eb857) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) r4 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r4, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000300)) sendmmsg$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) [ 427.023847][T23564] overlayfs: workdir and upperdir must reside under the same mount [ 427.080173][T23575] EXT4-fs (loop5): VFS: Can't find ext4 filesystem 13:50:08 executing program 2: unshare(0x2000400) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0xb, 0x7e, 0x6, 0x1, 0x1}, 0x2c) bpf$OBJ_PIN_MAP(0x6, &(0x7f00000004c0)={&(0x7f0000000140)='./file0/file0\x00', r0}, 0x10) 13:50:08 executing program 1: r0 = syz_open_dev$dspn(0x0, 0x0, 0x0) ioctl$TUNDETACHFILTER(r0, 0x401054d6, 0x0) readv(r0, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/snmp\x00') r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$dupfd(r2, 0x406, r1) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) fadvise64(0xffffffffffffffff, 0x800000, 0x18f2, 0x0) r3 = socket$inet6(0xa, 0x6, 0x0) setxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000140)=@random={'os2.', '-ppp0\x00'}, &(0x7f0000000180)='memory.events\x00', 0xe, 0x3) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r3, 0x5eb857) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) r4 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r4, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000300)) sendmmsg$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) 13:50:08 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x32600) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="a5"], 0x1) write$cgroup_subtree(r2, &(0x7f0000000000)={[{0x0, 'w lory'}]}, 0x8) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) 13:50:08 executing program 5: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f0000000400)='./file1\x00', 0x0) fstat(0xffffffffffffffff, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000580)=[{&(0x7f0000002800)="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", 0x679}], 0x1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$overlay(0x400006, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) syz_mount_image$ext4(&(0x7f0000000440)='ext2\x00', &(0x7f0000001780)='./file0\x00', 0x0, 0x1, &(0x7f0000000540)=[{0x0}], 0x0, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x400000, 0x0) 13:50:08 executing program 4: r0 = syz_open_dev$dspn(0x0, 0x0, 0x0) ioctl$TUNDETACHFILTER(r0, 0x401054d6, 0x0) readv(r0, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/snmp\x00') r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$dupfd(r2, 0x406, r1) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) fadvise64(0xffffffffffffffff, 0x800000, 0x18f2, 0x0) r3 = socket$inet6(0xa, 0x6, 0x0) setxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000140)=@random={'os2.', '-ppp0\x00'}, &(0x7f0000000180)='memory.events\x00', 0xe, 0x3) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r3, 0x5eb857) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) r4 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r4, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000300)) sendmmsg$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) 13:50:08 executing program 3: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x2400, 0x3) 13:50:08 executing program 2: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f0000000400)='./file1\x00', 0x0) fstat(0xffffffffffffffff, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000580)=[{&(0x7f0000002800)="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", 0x679}], 0x1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$overlay(0x400006, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) syz_mount_image$ext4(&(0x7f0000000440)='ext2\x00', &(0x7f0000001780)='./file0\x00', 0x0, 0x1, &(0x7f0000000540)=[{0x0}], 0x0, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x400000, 0x0) 13:50:08 executing program 1: r0 = syz_open_dev$dspn(0x0, 0x0, 0x0) ioctl$TUNDETACHFILTER(r0, 0x401054d6, 0x0) readv(r0, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/snmp\x00') r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$dupfd(r2, 0x406, r1) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) fadvise64(0xffffffffffffffff, 0x800000, 0x18f2, 0x0) r3 = socket$inet6(0xa, 0x6, 0x0) setxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000140)=@random={'os2.', '-ppp0\x00'}, &(0x7f0000000180)='memory.events\x00', 0xe, 0x3) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r3, 0x5eb857) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) r4 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r4, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000300)) sendmmsg$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) 13:50:08 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x32600) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="a5"], 0x1) write$cgroup_subtree(r2, &(0x7f0000000000)={[{0x0, 'w lory'}]}, 0x8) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) 13:50:08 executing program 4: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f0000000400)='./file1\x00', 0x0) fstat(0xffffffffffffffff, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000580)=[{&(0x7f0000002800)="d1a33d6cb5ab52b8f5acde385de287e6b9569f7778e463d46a70352245de046aaa39db44976000a4b9c95e689745c5694748248bea798d5476962116fab9539444ba3a3163035cb1d4753f28508ecf6c49c55493f9905967b3f76564161649efc2d6029e52689cb63297ee720d5f927eda75af3eec0516af5e0b86e14cb7fea00af1df3290bd183bdecc10f9085720b03fd1cfc2131ca837375a1035c09f63784a64fcb410c5eda8e3d5a10f1f94bdbe9435bc2e2fa00b1cce14ced45ff5b3ff072bc1ee066f49a109bba059a9715f547bceacba64260f59563542582858f0521fb62561fdeba74b30bcc053f93431c98c209cc2ef045a58189b15c900d1a57fe7ed6863e6a37859756818b97921e2929461718df4c2c0749f8a144aec3a407b5f991dc0b322ef342bf031ac05c3807b1900a21b9c2b1ceab4235d4b8c888b41a955dcfee0724428b09757f4bc429c2d3173b88ef63351e35f58c0a63b2b08298507c3e58680ea1f7bbb3179935d75986f85704ad143476ca78f0a7717ef122674fd259b2c090ac74b605e0bdff2c074d1cd6759e3d74862f07f2cdd544ac1050e9e21c5107e86451f5e48342bee8ba98dca87e75be3b3663354f337611325acbb32e32dd4871f59e3cee53e21ed403fa011520e6af282bb75d68c9b810ff2e956b4f88ad946992937f36dd9a0249d1dcb869bf880c7ea3fe0c015f4c242b82f6eae4d780c35167b57f8dd1491ae707f56376951136fb829120392dc17cb72c0cf3b6975efa36ed2070e45e347e4c80219d0a4ac9f1e1c48a6b70a7f370c7c687a4e45072fe8d6e70d13720ea29d1c159d604cd15f1e9c1d2042ae1300a9326dd06ee06e3a49ec46903e901e89c312c17f247f3ccae954558fb1de775897c81fd24bca08abd2e8003606f7a1bddd595a6f98890f15ba5d815e6d7658c53287042e0cffca5c40881dd830a77d6c23b60aca62321b556ae63a3d85c25e4b75de4d7f9068d950f899e5fe22c60097f49200216a70cf33eb377e6469b032f51f8d4a318044e3cc832e618786d094f3a2c031ba25760ba7817dd18347292e79049de781c83babbd6e70ce1581d034897f014c652bdd7c191752e58f25cc3d0a44ae78aa17256fc05c11c1e5b35d3b4e771fed8f7bf5cd9bfefcc4084a666d3b3837e8b93e31a19747694d04670b04b469d508891710350b8941ef8323dc73df471c040206c33375d778128539fc2734e23bc6ce41fbd530fabd8bd0a4887d59c93f725a9de4325eba1e8045c15ee33ad913e21f74666634c7bc9c2393518429481e03b04b97698259e20e18b561339a615fb978e79bf5feae24e77598d7e3a9744c3c118e48b89b408a61f56fff56bbc10d4ed3f0da391d976441740899ddf0a91a06fe47069dd93eb383dec3758f24b6945f1899d928ba14e61ee0b46424dfb5a7cfd0dceb87892dc79d2fcc7c541d04ad2bb109b0968e71d4a32208b93147ae2cbc7f4859b104397035b37463ee2a4a844e8afc26906243178698724fdf4b416076a28706cf14352833b876230692d855036f5436b2688287490d1a5bcd466d9844b6d6901c6b210498e760386e2250c7733b6c58d6a22d018a15181614f3a6a30b0238b7eb789fccc4991687cf6221cc5842fe4984507b02c537504095efb6418d30657c964f0aafcaaf96a1f421465dbc63fc1df6881e770351c6c961dccdce30285956d53febf4b42505b760a7bc36cc6090ca13a2f0951a13d4e657ee84e1e0999df8850b05989b476ca957bb49048a9f87571b5737bf12f0551b3bc2acbac36c176336684231be4e8832d04796c0723202f840f270670423f12bc8cafb522cbb19e3008f2856d2c6e8085026daae4e26ef188d9c3cb7d59f64a6580eb794b6cecfdff21490a49f0d680642820c721b9b1993ad519206ac7be1a49d0a30bfd7ccaafff420d9509ccbdd4ee44d48b9fe709452a934bd0694bdb49d42b3d0c8718a61db1833b4efe73e7354658b12943286f80653ea7464d50f0084c20799098597749fe1cbb9c8072c4255f5fec5bfcaa4419a872090f932ee8c09813c3e4a60c2272f92ce0030fd3c4deefd4418939d72232e87cffc76c558ad83102ae62f906a45c329cec070dbdb71b721310166005500042c4cc8a2bc2e99f0d39fda4db4d536f0d9753a46d7c75288b69c226533aa070d62e48c2aa657256cdc4594d2d2007abb93817cd25d732248e789d849251d96530098f36acadb5fc6f9fa40e0ac952d8df2cc4fbf969814f4cb0ea217ad4fa8f79a07faaf8554718de6f82adc43f887a11cdb182f3578f836c1a1b85c71e07c418e65f57d72a4", 0x679}], 0x1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$overlay(0x400006, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) syz_mount_image$ext4(&(0x7f0000000440)='ext2\x00', &(0x7f0000001780)='./file0\x00', 0x0, 0x1, &(0x7f0000000540)=[{0x0}], 0x0, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x400000, 0x0) 13:50:08 executing program 3: syz_emit_ethernet(0x3e, &(0x7f0000000000)={@broadcast, @dev, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x2f}, @icmp=@parameter_prob={0x21, 0x0, 0x0, 0x0, 0x0, 0x3000, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}}}}}}, 0x0) [ 427.498205][T23624] EXT4-fs (loop5): VFS: Can't find ext4 filesystem 13:50:08 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x32600) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="a5"], 0x1) write$cgroup_subtree(r2, &(0x7f0000000000)={[{0x0, 'w lory'}]}, 0x8) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) 13:50:08 executing program 3: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x10d, 0x0, 0x0, 0xfffffffffffffffd) 13:50:08 executing program 1: keyctl$dh_compute(0x17, &(0x7f0000000240), 0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={'crct10dif_(-_(\x00'}}) [ 427.723074][T23634] EXT4-fs (loop2): VFS: Can't find ext4 filesystem [ 427.748699][T23642] EXT4-fs (loop4): VFS: Can't find ext4 filesystem [ 427.955671][T23654] could not allocate digest TFM handle crct10dif_(-_( 13:50:08 executing program 1: r0 = socket$vsock_dgram(0x28, 0x2, 0x0) ioctl$sock_SIOCGIFBR(r0, 0xc0189436, &(0x7f0000000180)=@get={0x1, 0x0, 0x1000}) [ 428.009633][T23654] could not allocate digest TFM handle crct10dif_(-_( 13:50:08 executing program 5: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f0000000400)='./file1\x00', 0x0) fstat(0xffffffffffffffff, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000580)=[{&(0x7f0000002800)="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", 0x679}], 0x1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$overlay(0x400006, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) syz_mount_image$ext4(&(0x7f0000000440)='ext2\x00', &(0x7f0000001780)='./file0\x00', 0x0, 0x1, &(0x7f0000000540)=[{0x0}], 0x0, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x400000, 0x0) 13:50:08 executing program 0: unshare(0x400) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x16, 0x0, 0x40002, 0x2, 0x0, 0x1}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r0, &(0x7f0000000000), 0x0}, 0x20) 13:50:08 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x88) accept4$packet(0xffffffffffffff9c, &(0x7f0000000c80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000cc0)=0x14, 0x800) getsockopt$bt_BT_DEFER_SETUP(0xffffffffffffffff, 0x112, 0x7, 0x0, 0x0) sendmmsg$inet6(r0, &(0x7f0000000ec0)=[{{&(0x7f0000000480)={0xa, 0x4e21, 0x8, @empty, 0x3}, 0x1c, &(0x7f0000000800)=[{&(0x7f0000000700)="faabac04ea886fe3a46ca2c21fb96bd51ca842e436dad425a1acfebe105fbc5c5c7e205ca1cbc7c16539ec3a9f02da2dde95a852ead627a23890d92a95db0b344991bdbf081829e5", 0x48}], 0x1}}, {{0x0, 0x0, &(0x7f0000000c00)=[{0x0}, {0x0}], 0x2, &(0x7f0000000d00)=[@tclass={{0x14, 0x29, 0x43, 0x7}}, @pktinfo={{0x24, 0x29, 0x32, {@dev}}}], 0x40}}], 0x2, 0x20000000) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0xa7, 0x0) 13:50:09 executing program 2: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f0000000400)='./file1\x00', 0x0) fstat(0xffffffffffffffff, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000580)=[{&(0x7f0000002800)="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", 0x679}], 0x1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$overlay(0x400006, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) syz_mount_image$ext4(&(0x7f0000000440)='ext2\x00', &(0x7f0000001780)='./file0\x00', 0x0, 0x1, &(0x7f0000000540)=[{0x0}], 0x0, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x400000, 0x0) 13:50:09 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8) r2 = getpid() ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, 0x0) sched_setscheduler(r2, 0x5, &(0x7f0000000200)) openat$nullb(0xffffffffffffff9c, &(0x7f0000000480)='/dev/nullb0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) flistxattr(r1, &(0x7f0000000240)=""/248, 0xf8) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r3, 0x0) write$binfmt_misc(r3, &(0x7f0000000900)=ANY=[@ANYBLOB="000000008e9464a206bd25e188bc0994ddc3d9575e6dec2aa5588b8bff2e1c2222551fbc604e3e3b37d33db65ff8d115168aaccef4eeb7e1eb24c5700ebdff10ece5ca1f61e06965b298c8ce3dd02c68a147a8ec7063e732be04fec951f934879ed74cfde53d9a4f0dd315fd4b8b8ca68aa7d1b08841e555727e8c767ee24582"], 0x80) io_setup(0x101, &(0x7f0000000040)=0x0) io_submit(r4, 0x1, &(0x7f0000001540)=[&(0x7f0000000140)={0x3a000000, 0x2759, 0xd, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x32, &(0x7f0000002a40)={@remote}, 0x14) 13:50:09 executing program 4: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f0000000400)='./file1\x00', 0x0) fstat(0xffffffffffffffff, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000580)=[{&(0x7f0000002800)="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", 0x679}], 0x1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$overlay(0x400006, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) syz_mount_image$ext4(&(0x7f0000000440)='ext2\x00', &(0x7f0000001780)='./file0\x00', 0x0, 0x1, &(0x7f0000000540)=[{0x0}], 0x0, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x400000, 0x0) 13:50:09 executing program 1: syz_mount_image$ntfs(&(0x7f0000000080)='ntfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="6e6c733d63b8b06bf068cf7f36544fb8bcb6f7c6e5b8a4273b16d8485ca1e4b2d23eeb7d59b70682982478eea8cf4e22ddaccae1520d080a"]) [ 428.315089][T23674] EXT4-fs (loop5): VFS: Can't find ext4 filesystem [ 428.354678][T23669] overlayfs: lowerdir is in-use as upperdir/workdir [ 428.444031][T23685] ntfs: (device loop1): parse_options(): NLS character set c¸°kðhÏ6TO¸¼¶÷Æ帤';ØH\¡ä²Ò>ë}Y·‚˜$xî¨ÏN"ݬÊáR  [ 428.444031][T23685] not found. [ 428.465402][T23689] EXT4-fs (loop2): VFS: Can't find ext4 filesystem [ 428.514145][T23695] EXT4-fs (loop4): VFS: Can't find ext4 filesystem 13:50:09 executing program 5: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f0000000400)='./file1\x00', 0x0) fstat(0xffffffffffffffff, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000580)=[{&(0x7f0000002800)="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", 0x679}], 0x1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$overlay(0x400006, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) syz_mount_image$ext4(&(0x7f0000000440)='ext2\x00', &(0x7f0000001780)='./file0\x00', 0x0, 0x1, &(0x7f0000000540)=[{0x0}], 0x0, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x400000, 0x0) [ 428.682032][T23688] overlayfs: lowerdir is in-use as upperdir/workdir 13:50:09 executing program 1: syz_emit_ethernet(0x6a, &(0x7f0000000140)={@broadcast, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x70}, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0x5, 0x4, 0x0, 0x0, 0x0, 0x2, {0x10, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4021, 0x0, @local, @dev, {[@timestamp={0x8, 0x2c, 0x0, 0x0, 0x0, [{[@rand_addr]}, {[@multicast2]}, {[@multicast1]}, {}, {[@loopback]}, {}]}]}}}}}}}, 0x0) 13:50:09 executing program 2: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f0000000400)='./file1\x00', 0x0) fstat(0xffffffffffffffff, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000580)=[{&(0x7f0000002800)="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", 0x679}], 0x1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$overlay(0x400006, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) syz_mount_image$ext4(&(0x7f0000000440)='ext2\x00', &(0x7f0000001780)='./file0\x00', 0x0, 0x1, &(0x7f0000000540)=[{0x0}], 0x0, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x400000, 0x0) 13:50:09 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8) r2 = getpid() ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, 0x0) sched_setscheduler(r2, 0x5, &(0x7f0000000200)) openat$nullb(0xffffffffffffff9c, &(0x7f0000000480)='/dev/nullb0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) flistxattr(r1, &(0x7f0000000240)=""/248, 0xf8) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r3, 0x0) write$binfmt_misc(r3, &(0x7f0000000900)=ANY=[@ANYBLOB="000000008e9464a206bd25e188bc0994ddc3d9575e6dec2aa5588b8bff2e1c2222551fbc604e3e3b37d33db65ff8d115168aaccef4eeb7e1eb24c5700ebdff10ece5ca1f61e06965b298c8ce3dd02c68a147a8ec7063e732be04fec951f934879ed74cfde53d9a4f0dd315fd4b8b8ca68aa7d1b08841e555727e8c767ee24582"], 0x80) io_setup(0x101, &(0x7f0000000040)=0x0) io_submit(r4, 0x1, &(0x7f0000001540)=[&(0x7f0000000140)={0x3a000000, 0x2759, 0xd, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x32, &(0x7f0000002a40)={@remote}, 0x14) 13:50:09 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8) r2 = getpid() ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, 0x0) sched_setscheduler(r2, 0x5, &(0x7f0000000200)) openat$nullb(0xffffffffffffff9c, &(0x7f0000000480)='/dev/nullb0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) flistxattr(r1, &(0x7f0000000240)=""/248, 0xf8) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r3, 0x0) write$binfmt_misc(r3, &(0x7f0000000900)=ANY=[@ANYBLOB="000000008e9464a206bd25e188bc0994ddc3d9575e6dec2aa5588b8bff2e1c2222551fbc604e3e3b37d33db65ff8d115168aaccef4eeb7e1eb24c5700ebdff10ece5ca1f61e06965b298c8ce3dd02c68a147a8ec7063e732be04fec951f934879ed74cfde53d9a4f0dd315fd4b8b8ca68aa7d1b08841e555727e8c767ee24582"], 0x80) io_setup(0x101, &(0x7f0000000040)=0x0) io_submit(r4, 0x1, &(0x7f0000001540)=[&(0x7f0000000140)={0x3a000000, 0x2759, 0xd, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x32, &(0x7f0000002a40)={@remote}, 0x14) [ 428.988847][T23712] EXT4-fs (loop5): VFS: Can't find ext4 filesystem 13:50:09 executing program 4: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f0000000400)='./file1\x00', 0x0) fstat(0xffffffffffffffff, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000580)=[{&(0x7f0000002800)="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", 0x679}], 0x1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$overlay(0x400006, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) syz_mount_image$ext4(&(0x7f0000000440)='ext2\x00', &(0x7f0000001780)='./file0\x00', 0x0, 0x1, &(0x7f0000000540)=[{0x0}], 0x0, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x400000, 0x0) 13:50:10 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x88) accept4$packet(0xffffffffffffff9c, &(0x7f0000000c80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000cc0)=0x14, 0x800) getsockopt$bt_BT_DEFER_SETUP(0xffffffffffffffff, 0x112, 0x7, 0x0, 0x0) sendmmsg$inet6(r0, &(0x7f0000000ec0)=[{{&(0x7f0000000480)={0xa, 0x4e21, 0x8, @empty, 0x3}, 0x1c, &(0x7f0000000800)=[{&(0x7f0000000700)="faabac04ea886fe3a46ca2c21fb96bd51ca842e436dad425a1acfebe105fbc5c5c7e205ca1cbc7c16539ec3a9f02da2dde95a852ead627a23890d92a95db0b344991bdbf081829e5", 0x48}], 0x1}}, {{0x0, 0x0, &(0x7f0000000c00)=[{0x0}, {0x0}], 0x2, &(0x7f0000000d00)=[@tclass={{0x14, 0x29, 0x43, 0x7}}, @pktinfo={{0x24, 0x29, 0x32, {@dev}}}], 0x40}}], 0x2, 0x20000000) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0xa7, 0x0) [ 429.209492][T23733] EXT4-fs (loop2): VFS: Can't find ext4 filesystem 13:50:10 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x88) accept4$packet(0xffffffffffffff9c, &(0x7f0000000c80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000cc0)=0x14, 0x800) getsockopt$bt_BT_DEFER_SETUP(0xffffffffffffffff, 0x112, 0x7, 0x0, 0x0) sendmmsg$inet6(r0, &(0x7f0000000ec0)=[{{&(0x7f0000000480)={0xa, 0x4e21, 0x8, @empty, 0x3}, 0x1c, &(0x7f0000000800)=[{&(0x7f0000000700)="faabac04ea886fe3a46ca2c21fb96bd51ca842e436dad425a1acfebe105fbc5c5c7e205ca1cbc7c16539ec3a9f02da2dde95a852ead627a23890d92a95db0b344991bdbf081829e5", 0x48}], 0x1}}, {{0x0, 0x0, &(0x7f0000000c00)=[{0x0}, {0x0}], 0x2, &(0x7f0000000d00)=[@tclass={{0x14, 0x29, 0x43, 0x7}}, @pktinfo={{0x24, 0x29, 0x32, {@dev}}}], 0x40}}], 0x2, 0x20000000) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0xa7, 0x0) 13:50:10 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8) r2 = getpid() ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, 0x0) sched_setscheduler(r2, 0x5, &(0x7f0000000200)) openat$nullb(0xffffffffffffff9c, &(0x7f0000000480)='/dev/nullb0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) flistxattr(r1, &(0x7f0000000240)=""/248, 0xf8) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r3, 0x0) write$binfmt_misc(r3, &(0x7f0000000900)=ANY=[@ANYBLOB="000000008e9464a206bd25e188bc0994ddc3d9575e6dec2aa5588b8bff2e1c2222551fbc604e3e3b37d33db65ff8d115168aaccef4eeb7e1eb24c5700ebdff10ece5ca1f61e06965b298c8ce3dd02c68a147a8ec7063e732be04fec951f934879ed74cfde53d9a4f0dd315fd4b8b8ca68aa7d1b08841e555727e8c767ee24582"], 0x80) io_setup(0x101, &(0x7f0000000040)=0x0) io_submit(r4, 0x1, &(0x7f0000001540)=[&(0x7f0000000140)={0x3a000000, 0x2759, 0xd, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x32, &(0x7f0000002a40)={@remote}, 0x14) [ 429.440264][T23741] EXT4-fs (loop4): VFS: Can't find ext4 filesystem 13:50:10 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8) r2 = getpid() ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, 0x0) sched_setscheduler(r2, 0x5, &(0x7f0000000200)) openat$nullb(0xffffffffffffff9c, &(0x7f0000000480)='/dev/nullb0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) flistxattr(r1, &(0x7f0000000240)=""/248, 0xf8) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r3, 0x0) write$binfmt_misc(r3, &(0x7f0000000900)=ANY=[@ANYBLOB="000000008e9464a206bd25e188bc0994ddc3d9575e6dec2aa5588b8bff2e1c2222551fbc604e3e3b37d33db65ff8d115168aaccef4eeb7e1eb24c5700ebdff10ece5ca1f61e06965b298c8ce3dd02c68a147a8ec7063e732be04fec951f934879ed74cfde53d9a4f0dd315fd4b8b8ca68aa7d1b08841e555727e8c767ee24582"], 0x80) io_setup(0x101, &(0x7f0000000040)=0x0) io_submit(r4, 0x1, &(0x7f0000001540)=[&(0x7f0000000140)={0x3a000000, 0x2759, 0xd, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x32, &(0x7f0000002a40)={@remote}, 0x14) 13:50:10 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x88) accept4$packet(0xffffffffffffff9c, &(0x7f0000000c80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000cc0)=0x14, 0x800) getsockopt$bt_BT_DEFER_SETUP(0xffffffffffffffff, 0x112, 0x7, 0x0, 0x0) sendmmsg$inet6(r0, &(0x7f0000000ec0)=[{{&(0x7f0000000480)={0xa, 0x4e21, 0x8, @empty, 0x3}, 0x1c, &(0x7f0000000800)=[{&(0x7f0000000700)="faabac04ea886fe3a46ca2c21fb96bd51ca842e436dad425a1acfebe105fbc5c5c7e205ca1cbc7c16539ec3a9f02da2dde95a852ead627a23890d92a95db0b344991bdbf081829e5", 0x48}], 0x1}}, {{0x0, 0x0, &(0x7f0000000c00)=[{0x0}, {0x0}], 0x2, &(0x7f0000000d00)=[@tclass={{0x14, 0x29, 0x43, 0x7}}, @pktinfo={{0x24, 0x29, 0x32, {@dev}}}], 0x40}}], 0x2, 0x20000000) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0xa7, 0x0) 13:50:10 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x88) accept4$packet(0xffffffffffffff9c, &(0x7f0000000c80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000cc0)=0x14, 0x800) getsockopt$bt_BT_DEFER_SETUP(0xffffffffffffffff, 0x112, 0x7, 0x0, 0x0) sendmmsg$inet6(r0, &(0x7f0000000ec0)=[{{&(0x7f0000000480)={0xa, 0x4e21, 0x8, @empty, 0x3}, 0x1c, &(0x7f0000000800)=[{&(0x7f0000000700)="faabac04ea886fe3a46ca2c21fb96bd51ca842e436dad425a1acfebe105fbc5c5c7e205ca1cbc7c16539ec3a9f02da2dde95a852ead627a23890d92a95db0b344991bdbf081829e5", 0x48}], 0x1}}, {{0x0, 0x0, &(0x7f0000000c00)=[{0x0}, {0x0}], 0x2, &(0x7f0000000d00)=[@tclass={{0x14, 0x29, 0x43, 0x7}}, @pktinfo={{0x24, 0x29, 0x32, {@dev}}}], 0x40}}], 0x2, 0x20000000) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0xa7, 0x0) 13:50:10 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x88) accept4$packet(0xffffffffffffff9c, &(0x7f0000000c80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000cc0)=0x14, 0x800) getsockopt$bt_BT_DEFER_SETUP(0xffffffffffffffff, 0x112, 0x7, 0x0, 0x0) sendmmsg$inet6(r0, &(0x7f0000000ec0)=[{{&(0x7f0000000480)={0xa, 0x4e21, 0x8, @empty, 0x3}, 0x1c, &(0x7f0000000800)=[{&(0x7f0000000700)="faabac04ea886fe3a46ca2c21fb96bd51ca842e436dad425a1acfebe105fbc5c5c7e205ca1cbc7c16539ec3a9f02da2dde95a852ead627a23890d92a95db0b344991bdbf081829e5", 0x48}], 0x1}}, {{0x0, 0x0, &(0x7f0000000c00)=[{0x0}, {0x0}], 0x2, &(0x7f0000000d00)=[@tclass={{0x14, 0x29, 0x43, 0x7}}, @pktinfo={{0x24, 0x29, 0x32, {@dev}}}], 0x40}}], 0x2, 0x20000000) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0xa7, 0x0) 13:50:10 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8) r2 = getpid() ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, 0x0) sched_setscheduler(r2, 0x5, &(0x7f0000000200)) openat$nullb(0xffffffffffffff9c, &(0x7f0000000480)='/dev/nullb0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) flistxattr(r1, &(0x7f0000000240)=""/248, 0xf8) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r3, 0x0) write$binfmt_misc(r3, &(0x7f0000000900)=ANY=[@ANYBLOB="000000008e9464a206bd25e188bc0994ddc3d9575e6dec2aa5588b8bff2e1c2222551fbc604e3e3b37d33db65ff8d115168aaccef4eeb7e1eb24c5700ebdff10ece5ca1f61e06965b298c8ce3dd02c68a147a8ec7063e732be04fec951f934879ed74cfde53d9a4f0dd315fd4b8b8ca68aa7d1b08841e555727e8c767ee24582"], 0x80) io_setup(0x101, &(0x7f0000000040)=0x0) io_submit(r4, 0x1, &(0x7f0000001540)=[&(0x7f0000000140)={0x3a000000, 0x2759, 0xd, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x32, &(0x7f0000002a40)={@remote}, 0x14) 13:50:10 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8) r2 = getpid() ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, 0x0) sched_setscheduler(r2, 0x5, &(0x7f0000000200)) openat$nullb(0xffffffffffffff9c, &(0x7f0000000480)='/dev/nullb0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) flistxattr(r1, &(0x7f0000000240)=""/248, 0xf8) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r3, 0x0) write$binfmt_misc(r3, &(0x7f0000000900)=ANY=[@ANYBLOB="000000008e9464a206bd25e188bc0994ddc3d9575e6dec2aa5588b8bff2e1c2222551fbc604e3e3b37d33db65ff8d115168aaccef4eeb7e1eb24c5700ebdff10ece5ca1f61e06965b298c8ce3dd02c68a147a8ec7063e732be04fec951f934879ed74cfde53d9a4f0dd315fd4b8b8ca68aa7d1b08841e555727e8c767ee24582"], 0x80) io_setup(0x101, &(0x7f0000000040)=0x0) io_submit(r4, 0x1, &(0x7f0000001540)=[&(0x7f0000000140)={0x3a000000, 0x2759, 0xd, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x32, &(0x7f0000002a40)={@remote}, 0x14) 13:50:10 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8) r2 = getpid() ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, 0x0) sched_setscheduler(r2, 0x5, &(0x7f0000000200)) openat$nullb(0xffffffffffffff9c, &(0x7f0000000480)='/dev/nullb0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) flistxattr(r1, &(0x7f0000000240)=""/248, 0xf8) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r3, 0x0) write$binfmt_misc(r3, &(0x7f0000000900)=ANY=[@ANYBLOB="000000008e9464a206bd25e188bc0994ddc3d9575e6dec2aa5588b8bff2e1c2222551fbc604e3e3b37d33db65ff8d115168aaccef4eeb7e1eb24c5700ebdff10ece5ca1f61e06965b298c8ce3dd02c68a147a8ec7063e732be04fec951f934879ed74cfde53d9a4f0dd315fd4b8b8ca68aa7d1b08841e555727e8c767ee24582"], 0x80) io_setup(0x101, &(0x7f0000000040)=0x0) io_submit(r4, 0x1, &(0x7f0000001540)=[&(0x7f0000000140)={0x3a000000, 0x2759, 0xd, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x32, &(0x7f0000002a40)={@remote}, 0x14) 13:50:10 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x88) accept4$packet(0xffffffffffffff9c, &(0x7f0000000c80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000cc0)=0x14, 0x800) getsockopt$bt_BT_DEFER_SETUP(0xffffffffffffffff, 0x112, 0x7, 0x0, 0x0) sendmmsg$inet6(r0, &(0x7f0000000ec0)=[{{&(0x7f0000000480)={0xa, 0x4e21, 0x8, @empty, 0x3}, 0x1c, &(0x7f0000000800)=[{&(0x7f0000000700)="faabac04ea886fe3a46ca2c21fb96bd51ca842e436dad425a1acfebe105fbc5c5c7e205ca1cbc7c16539ec3a9f02da2dde95a852ead627a23890d92a95db0b344991bdbf081829e5", 0x48}], 0x1}}, {{0x0, 0x0, &(0x7f0000000c00)=[{0x0}, {0x0}], 0x2, &(0x7f0000000d00)=[@tclass={{0x14, 0x29, 0x43, 0x7}}, @pktinfo={{0x24, 0x29, 0x32, {@dev}}}], 0x40}}], 0x2, 0x20000000) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0xa7, 0x0) 13:50:10 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x88) accept4$packet(0xffffffffffffff9c, &(0x7f0000000c80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000cc0)=0x14, 0x800) getsockopt$bt_BT_DEFER_SETUP(0xffffffffffffffff, 0x112, 0x7, 0x0, 0x0) sendmmsg$inet6(r0, &(0x7f0000000ec0)=[{{&(0x7f0000000480)={0xa, 0x4e21, 0x8, @empty, 0x3}, 0x1c, &(0x7f0000000800)=[{&(0x7f0000000700)="faabac04ea886fe3a46ca2c21fb96bd51ca842e436dad425a1acfebe105fbc5c5c7e205ca1cbc7c16539ec3a9f02da2dde95a852ead627a23890d92a95db0b344991bdbf081829e5", 0x48}], 0x1}}, {{0x0, 0x0, &(0x7f0000000c00)=[{0x0}, {0x0}], 0x2, &(0x7f0000000d00)=[@tclass={{0x14, 0x29, 0x43, 0x7}}, @pktinfo={{0x24, 0x29, 0x32, {@dev}}}], 0x40}}], 0x2, 0x20000000) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0xa7, 0x0) 13:50:11 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8) r2 = getpid() ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, 0x0) sched_setscheduler(r2, 0x5, &(0x7f0000000200)) openat$nullb(0xffffffffffffff9c, &(0x7f0000000480)='/dev/nullb0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) flistxattr(r1, &(0x7f0000000240)=""/248, 0xf8) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r3, 0x0) write$binfmt_misc(r3, &(0x7f0000000900)=ANY=[@ANYBLOB="000000008e9464a206bd25e188bc0994ddc3d9575e6dec2aa5588b8bff2e1c2222551fbc604e3e3b37d33db65ff8d115168aaccef4eeb7e1eb24c5700ebdff10ece5ca1f61e06965b298c8ce3dd02c68a147a8ec7063e732be04fec951f934879ed74cfde53d9a4f0dd315fd4b8b8ca68aa7d1b08841e555727e8c767ee24582"], 0x80) io_setup(0x101, &(0x7f0000000040)=0x0) io_submit(r4, 0x1, &(0x7f0000001540)=[&(0x7f0000000140)={0x3a000000, 0x2759, 0xd, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x32, &(0x7f0000002a40)={@remote}, 0x14) 13:50:11 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8) r2 = getpid() ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, 0x0) sched_setscheduler(r2, 0x5, &(0x7f0000000200)) openat$nullb(0xffffffffffffff9c, &(0x7f0000000480)='/dev/nullb0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) flistxattr(r1, &(0x7f0000000240)=""/248, 0xf8) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r3, 0x0) write$binfmt_misc(r3, &(0x7f0000000900)=ANY=[@ANYBLOB="000000008e9464a206bd25e188bc0994ddc3d9575e6dec2aa5588b8bff2e1c2222551fbc604e3e3b37d33db65ff8d115168aaccef4eeb7e1eb24c5700ebdff10ece5ca1f61e06965b298c8ce3dd02c68a147a8ec7063e732be04fec951f934879ed74cfde53d9a4f0dd315fd4b8b8ca68aa7d1b08841e555727e8c767ee24582"], 0x80) io_setup(0x101, &(0x7f0000000040)=0x0) io_submit(r4, 0x1, &(0x7f0000001540)=[&(0x7f0000000140)={0x3a000000, 0x2759, 0xd, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x32, &(0x7f0000002a40)={@remote}, 0x14) 13:50:11 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x88) accept4$packet(0xffffffffffffff9c, &(0x7f0000000c80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000cc0)=0x14, 0x800) getsockopt$bt_BT_DEFER_SETUP(0xffffffffffffffff, 0x112, 0x7, 0x0, 0x0) sendmmsg$inet6(r0, &(0x7f0000000ec0)=[{{&(0x7f0000000480)={0xa, 0x4e21, 0x8, @empty, 0x3}, 0x1c, &(0x7f0000000800)=[{&(0x7f0000000700)="faabac04ea886fe3a46ca2c21fb96bd51ca842e436dad425a1acfebe105fbc5c5c7e205ca1cbc7c16539ec3a9f02da2dde95a852ead627a23890d92a95db0b344991bdbf081829e5", 0x48}], 0x1}}, {{0x0, 0x0, &(0x7f0000000c00)=[{0x0}, {0x0}], 0x2, &(0x7f0000000d00)=[@tclass={{0x14, 0x29, 0x43, 0x7}}, @pktinfo={{0x24, 0x29, 0x32, {@dev}}}], 0x40}}], 0x2, 0x20000000) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0xa7, 0x0) 13:50:11 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8) r2 = getpid() ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, 0x0) sched_setscheduler(r2, 0x5, &(0x7f0000000200)) openat$nullb(0xffffffffffffff9c, &(0x7f0000000480)='/dev/nullb0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) flistxattr(r1, &(0x7f0000000240)=""/248, 0xf8) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r3, 0x0) write$binfmt_misc(r3, &(0x7f0000000900)=ANY=[@ANYBLOB="000000008e9464a206bd25e188bc0994ddc3d9575e6dec2aa5588b8bff2e1c2222551fbc604e3e3b37d33db65ff8d115168aaccef4eeb7e1eb24c5700ebdff10ece5ca1f61e06965b298c8ce3dd02c68a147a8ec7063e732be04fec951f934879ed74cfde53d9a4f0dd315fd4b8b8ca68aa7d1b08841e555727e8c767ee24582"], 0x80) io_setup(0x101, &(0x7f0000000040)=0x0) io_submit(r4, 0x1, &(0x7f0000001540)=[&(0x7f0000000140)={0x3a000000, 0x2759, 0xd, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x32, &(0x7f0000002a40)={@remote}, 0x14) 13:50:11 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8) r2 = getpid() ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, 0x0) sched_setscheduler(r2, 0x5, &(0x7f0000000200)) openat$nullb(0xffffffffffffff9c, &(0x7f0000000480)='/dev/nullb0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) flistxattr(r1, &(0x7f0000000240)=""/248, 0xf8) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r3, 0x0) write$binfmt_misc(r3, &(0x7f0000000900)=ANY=[@ANYBLOB="000000008e9464a206bd25e188bc0994ddc3d9575e6dec2aa5588b8bff2e1c2222551fbc604e3e3b37d33db65ff8d115168aaccef4eeb7e1eb24c5700ebdff10ece5ca1f61e06965b298c8ce3dd02c68a147a8ec7063e732be04fec951f934879ed74cfde53d9a4f0dd315fd4b8b8ca68aa7d1b08841e555727e8c767ee24582"], 0x80) io_setup(0x101, &(0x7f0000000040)=0x0) io_submit(r4, 0x1, &(0x7f0000001540)=[&(0x7f0000000140)={0x3a000000, 0x2759, 0xd, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x32, &(0x7f0000002a40)={@remote}, 0x14) 13:50:11 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x88) accept4$packet(0xffffffffffffff9c, &(0x7f0000000c80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000cc0)=0x14, 0x800) getsockopt$bt_BT_DEFER_SETUP(0xffffffffffffffff, 0x112, 0x7, 0x0, 0x0) sendmmsg$inet6(r0, &(0x7f0000000ec0)=[{{&(0x7f0000000480)={0xa, 0x4e21, 0x8, @empty, 0x3}, 0x1c, &(0x7f0000000800)=[{&(0x7f0000000700)="faabac04ea886fe3a46ca2c21fb96bd51ca842e436dad425a1acfebe105fbc5c5c7e205ca1cbc7c16539ec3a9f02da2dde95a852ead627a23890d92a95db0b344991bdbf081829e5", 0x48}], 0x1}}, {{0x0, 0x0, &(0x7f0000000c00)=[{0x0}, {0x0}], 0x2, &(0x7f0000000d00)=[@tclass={{0x14, 0x29, 0x43, 0x7}}, @pktinfo={{0x24, 0x29, 0x32, {@dev}}}], 0x40}}], 0x2, 0x20000000) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0xa7, 0x0) 13:50:11 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8) r2 = getpid() ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, 0x0) sched_setscheduler(r2, 0x5, &(0x7f0000000200)) openat$nullb(0xffffffffffffff9c, &(0x7f0000000480)='/dev/nullb0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) flistxattr(r1, &(0x7f0000000240)=""/248, 0xf8) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r3, 0x0) write$binfmt_misc(r3, &(0x7f0000000900)=ANY=[@ANYBLOB="000000008e9464a206bd25e188bc0994ddc3d9575e6dec2aa5588b8bff2e1c2222551fbc604e3e3b37d33db65ff8d115168aaccef4eeb7e1eb24c5700ebdff10ece5ca1f61e06965b298c8ce3dd02c68a147a8ec7063e732be04fec951f934879ed74cfde53d9a4f0dd315fd4b8b8ca68aa7d1b08841e555727e8c767ee24582"], 0x80) io_setup(0x101, &(0x7f0000000040)=0x0) io_submit(r4, 0x1, &(0x7f0000001540)=[&(0x7f0000000140)={0x3a000000, 0x2759, 0xd, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x32, &(0x7f0000002a40)={@remote}, 0x14) 13:50:11 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8) r2 = getpid() ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, 0x0) sched_setscheduler(r2, 0x5, &(0x7f0000000200)) openat$nullb(0xffffffffffffff9c, &(0x7f0000000480)='/dev/nullb0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) flistxattr(r1, &(0x7f0000000240)=""/248, 0xf8) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r3, 0x0) write$binfmt_misc(r3, &(0x7f0000000900)=ANY=[@ANYBLOB="000000008e9464a206bd25e188bc0994ddc3d9575e6dec2aa5588b8bff2e1c2222551fbc604e3e3b37d33db65ff8d115168aaccef4eeb7e1eb24c5700ebdff10ece5ca1f61e06965b298c8ce3dd02c68a147a8ec7063e732be04fec951f934879ed74cfde53d9a4f0dd315fd4b8b8ca68aa7d1b08841e555727e8c767ee24582"], 0x80) io_setup(0x101, &(0x7f0000000040)=0x0) io_submit(r4, 0x1, &(0x7f0000001540)=[&(0x7f0000000140)={0x3a000000, 0x2759, 0xd, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x32, &(0x7f0000002a40)={@remote}, 0x14) 13:50:11 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8) r2 = getpid() ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, 0x0) sched_setscheduler(r2, 0x5, &(0x7f0000000200)) openat$nullb(0xffffffffffffff9c, &(0x7f0000000480)='/dev/nullb0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) flistxattr(r1, &(0x7f0000000240)=""/248, 0xf8) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r3, 0x0) write$binfmt_misc(r3, &(0x7f0000000900)=ANY=[@ANYBLOB="000000008e9464a206bd25e188bc0994ddc3d9575e6dec2aa5588b8bff2e1c2222551fbc604e3e3b37d33db65ff8d115168aaccef4eeb7e1eb24c5700ebdff10ece5ca1f61e06965b298c8ce3dd02c68a147a8ec7063e732be04fec951f934879ed74cfde53d9a4f0dd315fd4b8b8ca68aa7d1b08841e555727e8c767ee24582"], 0x80) io_setup(0x101, &(0x7f0000000040)=0x0) io_submit(r4, 0x1, &(0x7f0000001540)=[&(0x7f0000000140)={0x3a000000, 0x2759, 0xd, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x32, &(0x7f0000002a40)={@remote}, 0x14) 13:50:11 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8) r2 = getpid() ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, 0x0) sched_setscheduler(r2, 0x5, &(0x7f0000000200)) openat$nullb(0xffffffffffffff9c, &(0x7f0000000480)='/dev/nullb0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) flistxattr(r1, &(0x7f0000000240)=""/248, 0xf8) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r3, 0x0) write$binfmt_misc(r3, &(0x7f0000000900)=ANY=[@ANYBLOB="000000008e9464a206bd25e188bc0994ddc3d9575e6dec2aa5588b8bff2e1c2222551fbc604e3e3b37d33db65ff8d115168aaccef4eeb7e1eb24c5700ebdff10ece5ca1f61e06965b298c8ce3dd02c68a147a8ec7063e732be04fec951f934879ed74cfde53d9a4f0dd315fd4b8b8ca68aa7d1b08841e555727e8c767ee24582"], 0x80) io_setup(0x101, &(0x7f0000000040)=0x0) io_submit(r4, 0x1, &(0x7f0000001540)=[&(0x7f0000000140)={0x3a000000, 0x2759, 0xd, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x32, &(0x7f0000002a40)={@remote}, 0x14) 13:50:11 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8) r2 = getpid() ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, 0x0) sched_setscheduler(r2, 0x5, &(0x7f0000000200)) openat$nullb(0xffffffffffffff9c, &(0x7f0000000480)='/dev/nullb0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) flistxattr(r1, &(0x7f0000000240)=""/248, 0xf8) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r3, 0x0) write$binfmt_misc(r3, &(0x7f0000000900)=ANY=[@ANYBLOB="000000008e9464a206bd25e188bc0994ddc3d9575e6dec2aa5588b8bff2e1c2222551fbc604e3e3b37d33db65ff8d115168aaccef4eeb7e1eb24c5700ebdff10ece5ca1f61e06965b298c8ce3dd02c68a147a8ec7063e732be04fec951f934879ed74cfde53d9a4f0dd315fd4b8b8ca68aa7d1b08841e555727e8c767ee24582"], 0x80) io_setup(0x101, &(0x7f0000000040)=0x0) io_submit(r4, 0x1, &(0x7f0000001540)=[&(0x7f0000000140)={0x3a000000, 0x2759, 0xd, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x32, &(0x7f0000002a40)={@remote}, 0x14) 13:50:11 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8) r2 = getpid() ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, 0x0) sched_setscheduler(r2, 0x5, &(0x7f0000000200)) openat$nullb(0xffffffffffffff9c, &(0x7f0000000480)='/dev/nullb0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) flistxattr(r1, &(0x7f0000000240)=""/248, 0xf8) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r3, 0x0) write$binfmt_misc(r3, &(0x7f0000000900)=ANY=[@ANYBLOB="000000008e9464a206bd25e188bc0994ddc3d9575e6dec2aa5588b8bff2e1c2222551fbc604e3e3b37d33db65ff8d115168aaccef4eeb7e1eb24c5700ebdff10ece5ca1f61e06965b298c8ce3dd02c68a147a8ec7063e732be04fec951f934879ed74cfde53d9a4f0dd315fd4b8b8ca68aa7d1b08841e555727e8c767ee24582"], 0x80) io_setup(0x101, &(0x7f0000000040)=0x0) io_submit(r4, 0x1, &(0x7f0000001540)=[&(0x7f0000000140)={0x3a000000, 0x2759, 0xd, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x32, &(0x7f0000002a40)={@remote}, 0x14) 13:50:11 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8) r2 = getpid() ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, 0x0) sched_setscheduler(r2, 0x5, &(0x7f0000000200)) openat$nullb(0xffffffffffffff9c, &(0x7f0000000480)='/dev/nullb0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) flistxattr(r1, &(0x7f0000000240)=""/248, 0xf8) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r3, 0x0) write$binfmt_misc(r3, &(0x7f0000000900)=ANY=[@ANYBLOB="000000008e9464a206bd25e188bc0994ddc3d9575e6dec2aa5588b8bff2e1c2222551fbc604e3e3b37d33db65ff8d115168aaccef4eeb7e1eb24c5700ebdff10ece5ca1f61e06965b298c8ce3dd02c68a147a8ec7063e732be04fec951f934879ed74cfde53d9a4f0dd315fd4b8b8ca68aa7d1b08841e555727e8c767ee24582"], 0x80) io_setup(0x101, &(0x7f0000000040)=0x0) io_submit(r4, 0x1, &(0x7f0000001540)=[&(0x7f0000000140)={0x3a000000, 0x2759, 0xd, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x32, &(0x7f0000002a40)={@remote}, 0x14) 13:50:12 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8) r2 = getpid() ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, 0x0) sched_setscheduler(r2, 0x5, &(0x7f0000000200)) openat$nullb(0xffffffffffffff9c, &(0x7f0000000480)='/dev/nullb0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) flistxattr(r1, &(0x7f0000000240)=""/248, 0xf8) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r3, 0x0) write$binfmt_misc(r3, &(0x7f0000000900)=ANY=[@ANYBLOB="000000008e9464a206bd25e188bc0994ddc3d9575e6dec2aa5588b8bff2e1c2222551fbc604e3e3b37d33db65ff8d115168aaccef4eeb7e1eb24c5700ebdff10ece5ca1f61e06965b298c8ce3dd02c68a147a8ec7063e732be04fec951f934879ed74cfde53d9a4f0dd315fd4b8b8ca68aa7d1b08841e555727e8c767ee24582"], 0x80) io_setup(0x101, &(0x7f0000000040)=0x0) io_submit(r4, 0x1, &(0x7f0000001540)=[&(0x7f0000000140)={0x3a000000, 0x2759, 0xd, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x32, &(0x7f0000002a40)={@remote}, 0x14) 13:50:12 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x0, 0x0, 0xfffffffffffffffe) 13:50:12 executing program 0: pwritev(0xffffffffffffffff, &(0x7f0000001380), 0x0, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000080)) sendto(0xffffffffffffffff, &(0x7f0000000240)="f3fdc97009d5a4098b1f276e39301bf40dcd711ca161520e8f7e9c7b9635c331c02a0c07c2d6eb681d7a4966a9e6ed42dfa20df4bdab28c8039d079bf624d3c69473b3", 0x43, 0x4000000, 0x0, 0x0) r0 = openat$full(0xffffffffffffff9c, 0x0, 0x202503, 0x0) ioctl$TUNSETSTEERINGEBPF(r0, 0x800454e0, 0x0) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, &(0x7f00000000c0)={0x80000002, 0x0, 0x0, 0x101}) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x4) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000081, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) fchdir(r2) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) umount2(&(0x7f0000000400)='./file0\x00', 0x4) 13:50:12 executing program 4: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) madvise(&(0x7f000007c000/0x4000)=nil, 0x4000, 0x2) mlock(&(0x7f00006a0000/0x1000)=nil, 0x1000) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x2) 13:50:12 executing program 5: add_key(&(0x7f0000000000)='rxrpc\x00', 0x0, &(0x7f0000000140)="0100000002000000000000000041fc8cd97893961adc2d60", 0x18, 0xfffffffffffffffe) 13:50:12 executing program 3: setrlimit(0x7, &(0x7f0000a9cff8)) pipe(0x0) 13:50:12 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x12, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x169, 0x11, 0x1a}]}, &(0x7f00000000c0)='gPL\x00', 0x4, 0x1000, &(0x7f0000001200)=""/4096, 0x0, 0x0, [], 0x0, 0xb, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 13:50:12 executing program 4: set_mempolicy(0x8002, &(0x7f0000000100)=0xfff, 0x2a) r0 = socket$inet6(0xa, 0x3, 0xb) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dc86055e0bceec7be070") r1 = socket(0x18, 0x0, 0x0) getsockopt$SO_BINDTODEVICE(r1, 0x1, 0x3e, &(0x7f0000000000), 0x20a154cc) 13:50:12 executing program 0: pwritev(0xffffffffffffffff, &(0x7f0000001380), 0x0, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000080)) sendto(0xffffffffffffffff, &(0x7f0000000240)="f3fdc97009d5a4098b1f276e39301bf40dcd711ca161520e8f7e9c7b9635c331c02a0c07c2d6eb681d7a4966a9e6ed42dfa20df4bdab28c8039d079bf624d3c69473b3", 0x43, 0x4000000, 0x0, 0x0) r0 = openat$full(0xffffffffffffff9c, 0x0, 0x202503, 0x0) ioctl$TUNSETSTEERINGEBPF(r0, 0x800454e0, 0x0) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, &(0x7f00000000c0)={0x80000002, 0x0, 0x0, 0x101}) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x4) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000081, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) fchdir(r2) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) umount2(&(0x7f0000000400)='./file0\x00', 0x4) 13:50:12 executing program 5: keyctl$dh_compute(0x17, &(0x7f0000000380), 0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000400)={'vmac64(\nhazad-generic)\x00'}}) 13:50:12 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8) r2 = getpid() ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, 0x0) sched_setscheduler(r2, 0x5, &(0x7f0000000200)) openat$nullb(0xffffffffffffff9c, &(0x7f0000000480)='/dev/nullb0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) flistxattr(r1, &(0x7f0000000240)=""/248, 0xf8) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r3, 0x0) write$binfmt_misc(r3, &(0x7f0000000900)=ANY=[@ANYBLOB="000000008e9464a206bd25e188bc0994ddc3d9575e6dec2aa5588b8bff2e1c2222551fbc604e3e3b37d33db65ff8d115168aaccef4eeb7e1eb24c5700ebdff10ece5ca1f61e06965b298c8ce3dd02c68a147a8ec7063e732be04fec951f934879ed74cfde53d9a4f0dd315fd4b8b8ca68aa7d1b08841e555727e8c767ee24582"], 0x80) io_setup(0x101, &(0x7f0000000040)=0x0) io_submit(r4, 0x1, &(0x7f0000001540)=[&(0x7f0000000140)={0x3a000000, 0x2759, 0xd, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x32, &(0x7f0000002a40)={@remote}, 0x14) 13:50:12 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mq_unlink(0x0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000300)='./file0\x00', &(0x7f0000000080)='proc\x00;\xf8Zp\xbb\xdc\x89Z\x82p\xd2\xeaj\xe7I\xfd\xd8\x98\x11\xadw\xb0\xde\xab\xbcr\xaa\xaa\xdc1\xea`\xe8\xffad(\xa5]h\xf4\xdes\xc6\xbd\xbf\xa3\x1b\x9b\tu\x8a\xb9F\xe2\x9b\x98\xc2\x03\xd3\xbd>`\xf0(\xdaK\xe2\xd8^a\xc5aP\xf9\x992\xd57\x02\xc2Z\r2\x86PmN\x85O\xf37\x03\xce\xa8u\xca=w\x04B[\x9aq_\xb6u\x9cfZ\xb3\xce0\xb7\xe3\x9b\x18\xee\"$\xbd%!\xf2gd\x04\r\x16!\xbe\xdau\xad\x93\x10\x8a\xd6\xab\xd9\xaf\x16_\xf40\xce\"\xbd5\x80\xdd2', 0x0, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x24, 0x0, &(0x7f0000001ac0)) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, 0x0, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000008f80), &(0x7f0000008fc0)=0x14) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000009000)={@initdev, @empty}, 0x0) sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, &(0x7f0000009440)={&(0x7f0000000040), 0xc, &(0x7f0000009400)={0x0}, 0x1, 0x0, 0x0, 0x8091}, 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x200020, 0x0) 13:50:12 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="c0dca5055e0bcfec7be070") r1 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_IMPORTANCE(r1, 0x10f, 0x7f, &(0x7f0000000000)=0xfffffffffffffff9, 0x202) 13:50:12 executing program 4: r0 = socket$kcm(0x10, 0x3, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="2e00000013001707ed12806cd20010e517fb0d61e18fbd2fe6a5dd80009d00010801000000000300f87f00006400", 0x2e}], 0x1, 0x0, 0x0, 0x2}, 0x0) 13:50:12 executing program 4: r0 = socket$kcm(0x10, 0x3, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="2e00000013001707ed12806cd20010e517fb0d61e18fbd2fe6a5dd80009d00010801000000000300f87f00006400", 0x2e}], 0x1, 0x0, 0x0, 0x2}, 0x0) 13:50:12 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mq_unlink(0x0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000300)='./file0\x00', &(0x7f0000000080)='proc\x00;\xf8Zp\xbb\xdc\x89Z\x82p\xd2\xeaj\xe7I\xfd\xd8\x98\x11\xadw\xb0\xde\xab\xbcr\xaa\xaa\xdc1\xea`\xe8\xffad(\xa5]h\xf4\xdes\xc6\xbd\xbf\xa3\x1b\x9b\tu\x8a\xb9F\xe2\x9b\x98\xc2\x03\xd3\xbd>`\xf0(\xdaK\xe2\xd8^a\xc5aP\xf9\x992\xd57\x02\xc2Z\r2\x86PmN\x85O\xf37\x03\xce\xa8u\xca=w\x04B[\x9aq_\xb6u\x9cfZ\xb3\xce0\xb7\xe3\x9b\x18\xee\"$\xbd%!\xf2gd\x04\r\x16!\xbe\xdau\xad\x93\x10\x8a\xd6\xab\xd9\xaf\x16_\xf40\xce\"\xbd5\x80\xdd2', 0x0, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x24, 0x0, &(0x7f0000001ac0)) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, 0x0, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000008f80), &(0x7f0000008fc0)=0x14) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000009000)={@initdev, @empty}, 0x0) sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, &(0x7f0000009440)={&(0x7f0000000040), 0xc, &(0x7f0000009400)={0x0}, 0x1, 0x0, 0x0, 0x8091}, 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x200020, 0x0) 13:50:12 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="c0dca5055e0bcfec7be070") r1 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_IMPORTANCE(r1, 0x10f, 0x7f, &(0x7f0000000000)=0xfffffffffffffff9, 0x202) 13:50:12 executing program 0: pwritev(0xffffffffffffffff, &(0x7f0000001380), 0x0, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000080)) sendto(0xffffffffffffffff, &(0x7f0000000240)="f3fdc97009d5a4098b1f276e39301bf40dcd711ca161520e8f7e9c7b9635c331c02a0c07c2d6eb681d7a4966a9e6ed42dfa20df4bdab28c8039d079bf624d3c69473b3", 0x43, 0x4000000, 0x0, 0x0) r0 = openat$full(0xffffffffffffff9c, 0x0, 0x202503, 0x0) ioctl$TUNSETSTEERINGEBPF(r0, 0x800454e0, 0x0) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, &(0x7f00000000c0)={0x80000002, 0x0, 0x0, 0x101}) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x4) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000081, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) fchdir(r2) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) umount2(&(0x7f0000000400)='./file0\x00', 0x4) [ 432.018207][T23882] Trying to set illegal importance in message 13:50:12 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mq_unlink(0x0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000300)='./file0\x00', &(0x7f0000000080)='proc\x00;\xf8Zp\xbb\xdc\x89Z\x82p\xd2\xeaj\xe7I\xfd\xd8\x98\x11\xadw\xb0\xde\xab\xbcr\xaa\xaa\xdc1\xea`\xe8\xffad(\xa5]h\xf4\xdes\xc6\xbd\xbf\xa3\x1b\x9b\tu\x8a\xb9F\xe2\x9b\x98\xc2\x03\xd3\xbd>`\xf0(\xdaK\xe2\xd8^a\xc5aP\xf9\x992\xd57\x02\xc2Z\r2\x86PmN\x85O\xf37\x03\xce\xa8u\xca=w\x04B[\x9aq_\xb6u\x9cfZ\xb3\xce0\xb7\xe3\x9b\x18\xee\"$\xbd%!\xf2gd\x04\r\x16!\xbe\xdau\xad\x93\x10\x8a\xd6\xab\xd9\xaf\x16_\xf40\xce\"\xbd5\x80\xdd2', 0x0, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x24, 0x0, &(0x7f0000001ac0)) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, 0x0, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000008f80), &(0x7f0000008fc0)=0x14) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000009000)={@initdev, @empty}, 0x0) sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, &(0x7f0000009440)={&(0x7f0000000040), 0xc, &(0x7f0000009400)={0x0}, 0x1, 0x0, 0x0, 0x8091}, 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x200020, 0x0) [ 432.121530][T23867] could not allocate digest TFM handle vmac64( [ 432.121530][T23867] hazad-generic) 13:50:13 executing program 4: r0 = socket$kcm(0x10, 0x3, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="2e00000013001707ed12806cd20010e517fb0d61e18fbd2fe6a5dd80009d00010801000000000300f87f00006400", 0x2e}], 0x1, 0x0, 0x0, 0x2}, 0x0) [ 432.163223][T23896] Trying to set illegal importance in message [ 432.206489][T23867] could not allocate digest TFM handle vmac64( [ 432.206489][T23867] hazad-generic) 13:50:13 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="c0dca5055e0bcfec7be070") r1 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_IMPORTANCE(r1, 0x10f, 0x7f, &(0x7f0000000000)=0xfffffffffffffff9, 0x202) 13:50:13 executing program 5: keyctl$dh_compute(0x17, &(0x7f0000000380), 0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000400)={'vmac64(\nhazad-generic)\x00'}}) [ 432.376118][T23910] Trying to set illegal importance in message 13:50:13 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8) r2 = getpid() ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, 0x0) sched_setscheduler(r2, 0x5, &(0x7f0000000200)) openat$nullb(0xffffffffffffff9c, &(0x7f0000000480)='/dev/nullb0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) flistxattr(r1, &(0x7f0000000240)=""/248, 0xf8) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r3, 0x0) write$binfmt_misc(r3, &(0x7f0000000900)=ANY=[@ANYBLOB="000000008e9464a206bd25e188bc0994ddc3d9575e6dec2aa5588b8bff2e1c2222551fbc604e3e3b37d33db65ff8d115168aaccef4eeb7e1eb24c5700ebdff10ece5ca1f61e06965b298c8ce3dd02c68a147a8ec7063e732be04fec951f934879ed74cfde53d9a4f0dd315fd4b8b8ca68aa7d1b08841e555727e8c767ee24582"], 0x80) io_setup(0x101, &(0x7f0000000040)=0x0) io_submit(r4, 0x1, &(0x7f0000001540)=[&(0x7f0000000140)={0x3a000000, 0x2759, 0xd, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x32, &(0x7f0000002a40)={@remote}, 0x14) 13:50:13 executing program 0: pwritev(0xffffffffffffffff, &(0x7f0000001380), 0x0, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000080)) sendto(0xffffffffffffffff, &(0x7f0000000240)="f3fdc97009d5a4098b1f276e39301bf40dcd711ca161520e8f7e9c7b9635c331c02a0c07c2d6eb681d7a4966a9e6ed42dfa20df4bdab28c8039d079bf624d3c69473b3", 0x43, 0x4000000, 0x0, 0x0) r0 = openat$full(0xffffffffffffff9c, 0x0, 0x202503, 0x0) ioctl$TUNSETSTEERINGEBPF(r0, 0x800454e0, 0x0) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, &(0x7f00000000c0)={0x80000002, 0x0, 0x0, 0x101}) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x4) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000081, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) fchdir(r2) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) umount2(&(0x7f0000000400)='./file0\x00', 0x4) 13:50:13 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mq_unlink(0x0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000300)='./file0\x00', &(0x7f0000000080)='proc\x00;\xf8Zp\xbb\xdc\x89Z\x82p\xd2\xeaj\xe7I\xfd\xd8\x98\x11\xadw\xb0\xde\xab\xbcr\xaa\xaa\xdc1\xea`\xe8\xffad(\xa5]h\xf4\xdes\xc6\xbd\xbf\xa3\x1b\x9b\tu\x8a\xb9F\xe2\x9b\x98\xc2\x03\xd3\xbd>`\xf0(\xdaK\xe2\xd8^a\xc5aP\xf9\x992\xd57\x02\xc2Z\r2\x86PmN\x85O\xf37\x03\xce\xa8u\xca=w\x04B[\x9aq_\xb6u\x9cfZ\xb3\xce0\xb7\xe3\x9b\x18\xee\"$\xbd%!\xf2gd\x04\r\x16!\xbe\xdau\xad\x93\x10\x8a\xd6\xab\xd9\xaf\x16_\xf40\xce\"\xbd5\x80\xdd2', 0x0, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x24, 0x0, &(0x7f0000001ac0)) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, 0x0, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000008f80), &(0x7f0000008fc0)=0x14) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000009000)={@initdev, @empty}, 0x0) sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, &(0x7f0000009440)={&(0x7f0000000040), 0xc, &(0x7f0000009400)={0x0}, 0x1, 0x0, 0x0, 0x8091}, 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x200020, 0x0) 13:50:13 executing program 4: r0 = socket$kcm(0x10, 0x3, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="2e00000013001707ed12806cd20010e517fb0d61e18fbd2fe6a5dd80009d00010801000000000300f87f00006400", 0x2e}], 0x1, 0x0, 0x0, 0x2}, 0x0) 13:50:13 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="c0dca5055e0bcfec7be070") r1 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_IMPORTANCE(r1, 0x10f, 0x7f, &(0x7f0000000000)=0xfffffffffffffff9, 0x202) [ 432.483222][T23913] could not allocate digest TFM handle vmac64( [ 432.483222][T23913] hazad-generic) [ 432.547273][T23926] Trying to set illegal importance in message 13:50:13 executing program 5: keyctl$dh_compute(0x17, &(0x7f0000000380), 0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000400)={'vmac64(\nhazad-generic)\x00'}}) 13:50:13 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mq_unlink(0x0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000300)='./file0\x00', &(0x7f0000000080)='proc\x00;\xf8Zp\xbb\xdc\x89Z\x82p\xd2\xeaj\xe7I\xfd\xd8\x98\x11\xadw\xb0\xde\xab\xbcr\xaa\xaa\xdc1\xea`\xe8\xffad(\xa5]h\xf4\xdes\xc6\xbd\xbf\xa3\x1b\x9b\tu\x8a\xb9F\xe2\x9b\x98\xc2\x03\xd3\xbd>`\xf0(\xdaK\xe2\xd8^a\xc5aP\xf9\x992\xd57\x02\xc2Z\r2\x86PmN\x85O\xf37\x03\xce\xa8u\xca=w\x04B[\x9aq_\xb6u\x9cfZ\xb3\xce0\xb7\xe3\x9b\x18\xee\"$\xbd%!\xf2gd\x04\r\x16!\xbe\xdau\xad\x93\x10\x8a\xd6\xab\xd9\xaf\x16_\xf40\xce\"\xbd5\x80\xdd2', 0x0, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x24, 0x0, &(0x7f0000001ac0)) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, 0x0, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000008f80), &(0x7f0000008fc0)=0x14) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000009000)={@initdev, @empty}, 0x0) sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, &(0x7f0000009440)={&(0x7f0000000040), 0xc, &(0x7f0000009400)={0x0}, 0x1, 0x0, 0x0, 0x8091}, 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x200020, 0x0) 13:50:13 executing program 3: perf_event_open(&(0x7f000025c000)={0x100000000002, 0x70, 0xb619, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 13:50:13 executing program 0: futex(&(0x7f0000000080), 0x4, 0x0, 0x0, 0x0, 0x0) 13:50:13 executing program 2: syz_emit_ethernet(0x211d49, &(0x7f0000000000)={@local, @empty=[0x2, 0x7, 0x5, 0x0, 0x0, 0x500], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300003, 0x29, 0x0, @ipv4={[0x2], [], @multicast2}, @mcast2={0xff, 0x4}, {[], @icmpv6=@time_exceed={0xffffff89, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x3], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 13:50:13 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$vsock_dgram(0x28, 0x2, 0x0) setsockopt$l2tp_PPPOL2TP_SO_LNSMODE(0xffffffffffffffff, 0x111, 0x4, 0x0, 0x4) getsockopt$inet_sctp6_SCTP_NODELAY(0xffffffffffffffff, 0x84, 0x3, &(0x7f00000003c0), &(0x7f0000000400)=0x4) recvfrom$rxrpc(0xffffffffffffffff, &(0x7f0000000600)=""/158, 0xfffffffffffffdd0, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(0x0) ioctl(0xffffffffffffffff, 0x8912, 0x0) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000500)='TIPC\x00') sendmsg$TIPC_CMD_GET_BEARER_NAMES(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x1000004}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x800}, 0x0) ioctl$SIOCSIFMTU(0xffffffffffffffff, 0x8922, &(0x7f00000000c0)={'veth1_to_bridge\x00', 0x400}) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000180)={0x0, 0x1, 0x200, 0x8000}) connect$bt_sco(r1, &(0x7f0000000140)={0x1f, {0xa23f, 0x81, 0x77, 0x71, 0x6, 0xfffffffffffffffe}}, 0x8) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) syz_emit_ethernet(0x1, &(0x7f0000000040)=ANY=[@ANYBLOB="ffffffffffffaaaaaaaaaabb080045ff7f000000000000019078ac2314b8ac1414000305907800000000450000000040ffec00040000ac2314aaac141400"], 0x0) unshare(0x40000000) r3 = accept(r0, &(0x7f0000001a40)=@hci, &(0x7f0000001ac0)=0x80) sendmsg$TIPC_CMD_SHOW_STATS(r3, &(0x7f0000001bc0)={&(0x7f0000001b00)={0x10, 0x0, 0x0, 0x8000040}, 0xc, &(0x7f0000001b80)={&(0x7f0000001b40)={0x1c, r2, 0x400, 0x70bd28, 0x25dfdbfd}, 0x1c}, 0x1, 0x0, 0x0, 0x40}, 0x1) bpf$BPF_GET_BTF_INFO(0xf, 0x0, 0x15b) r4 = socket$inet6(0xa, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_INITMSG(r4, 0x84, 0x2, &(0x7f0000000080)={0x0, 0x8, 0x7}, 0x8) r5 = socket$nl_generic(0xa, 0x5, 0x84) r6 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000300)='./cgroup.net/syz1\x00', 0x200002, 0x0) openat$cgroup_subtree(r6, &(0x7f0000000380)='cgroup.subtree_control\x00', 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r5, 0x89f1, &(0x7f0000000000)={'ip6gre0\x00', &(0x7f0000000040)=ANY=[@ANYBLOB="7f97070000e0e7ffffff060000000000"]}) ioctl$sock_bt_bnep_BNEPCONNADD(r3, 0x400442c8, &(0x7f00000006c0)=ANY=[@ANYRESHEX=r1]) setsockopt$sock_int(r5, 0x1, 0x0, 0x0, 0x9c) syz_genetlink_get_family_id$ipvs(&(0x7f0000000200)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r5, &(0x7f00000002c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)=ANY=[@ANYBLOB="040028bd7000fddbdf25090000000800050026875e2e"], 0x1}, 0x1, 0x0, 0x0, 0x1}, 0x40040) poll(&(0x7f0000000040)=[{}], 0x20000000000000e6, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) 13:50:13 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") r1 = inotify_init1(0x0) fcntl$setown(r1, 0x8, 0xffffffffffffffff) fcntl$getownex(r1, 0x10, &(0x7f0000000040)={0x0, 0x0}) fstat(r1, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setgid(r3) ptrace$setopts(0x4206, r2, 0x0, 0x0) 13:50:13 executing program 3: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000100)='tmpfs\x00', 0x0, 0x0) chroot(&(0x7f00000000c0)='./file0\x00') umount2(&(0x7f0000000540)='./file0\x00', 0x0) utime(&(0x7f0000000340)='./file0\x00', 0x0) 13:50:13 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mq_unlink(0x0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000300)='./file0\x00', &(0x7f0000000080)='proc\x00;\xf8Zp\xbb\xdc\x89Z\x82p\xd2\xeaj\xe7I\xfd\xd8\x98\x11\xadw\xb0\xde\xab\xbcr\xaa\xaa\xdc1\xea`\xe8\xffad(\xa5]h\xf4\xdes\xc6\xbd\xbf\xa3\x1b\x9b\tu\x8a\xb9F\xe2\x9b\x98\xc2\x03\xd3\xbd>`\xf0(\xdaK\xe2\xd8^a\xc5aP\xf9\x992\xd57\x02\xc2Z\r2\x86PmN\x85O\xf37\x03\xce\xa8u\xca=w\x04B[\x9aq_\xb6u\x9cfZ\xb3\xce0\xb7\xe3\x9b\x18\xee\"$\xbd%!\xf2gd\x04\r\x16!\xbe\xdau\xad\x93\x10\x8a\xd6\xab\xd9\xaf\x16_\xf40\xce\"\xbd5\x80\xdd2', 0x0, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x24, 0x0, &(0x7f0000001ac0)) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, 0x0, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000008f80), &(0x7f0000008fc0)=0x14) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000009000)={@initdev, @empty}, 0x0) sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, &(0x7f0000009440)={&(0x7f0000000040), 0xc, &(0x7f0000009400)={0x0}, 0x1, 0x0, 0x0, 0x8091}, 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x200020, 0x0) 13:50:13 executing program 1: unshare(0x600) r0 = socket$inet6(0xa, 0x2, 0x0) setreuid(0x0, 0xee00) ioctl$sock_SIOCDELDLCI(r0, 0xc0045878, 0x0) [ 432.896422][T23937] could not allocate digest TFM handle vmac64( [ 432.896422][T23937] hazad-generic) [ 432.932353][T23955] IPVS: ftp: loaded support on port[0] = 21 13:50:13 executing program 5: keyctl$dh_compute(0x17, &(0x7f0000000380), 0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000400)={'vmac64(\nhazad-generic)\x00'}}) 13:50:13 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) r2 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0xc, 0x4, 0x4, 0x1, 0x0, r1}, 0x2c) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000001c0)={r2, &(0x7f0000000040)}, 0x10) 13:50:13 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_read_part_table(0x5000000, 0x0, 0x0) 13:50:13 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) pipe2(&(0x7f0000000100)={0xffffffffffffffff}, 0x0) epoll_ctl$EPOLL_CTL_DEL(r1, 0x2, r0) 13:50:14 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mq_unlink(0x0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000300)='./file0\x00', &(0x7f0000000080)='proc\x00;\xf8Zp\xbb\xdc\x89Z\x82p\xd2\xeaj\xe7I\xfd\xd8\x98\x11\xadw\xb0\xde\xab\xbcr\xaa\xaa\xdc1\xea`\xe8\xffad(\xa5]h\xf4\xdes\xc6\xbd\xbf\xa3\x1b\x9b\tu\x8a\xb9F\xe2\x9b\x98\xc2\x03\xd3\xbd>`\xf0(\xdaK\xe2\xd8^a\xc5aP\xf9\x992\xd57\x02\xc2Z\r2\x86PmN\x85O\xf37\x03\xce\xa8u\xca=w\x04B[\x9aq_\xb6u\x9cfZ\xb3\xce0\xb7\xe3\x9b\x18\xee\"$\xbd%!\xf2gd\x04\r\x16!\xbe\xdau\xad\x93\x10\x8a\xd6\xab\xd9\xaf\x16_\xf40\xce\"\xbd5\x80\xdd2', 0x0, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x24, 0x0, &(0x7f0000001ac0)) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, 0x0, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000008f80), &(0x7f0000008fc0)=0x14) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000009000)={@initdev, @empty}, 0x0) sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, &(0x7f0000009440)={&(0x7f0000000040), 0xc, &(0x7f0000009400)={0x0}, 0x1, 0x0, 0x0, 0x8091}, 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x200020, 0x0) 13:50:14 executing program 3: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xfffffffffffffffc, 0x31, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x100000802, 0x0) getsockopt$packet_int(r0, 0x107, 0xa, 0x0, &(0x7f00000a7000)) 13:50:14 executing program 0: clone(0x200, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f0000000080)='./file0\x00', 0x441, 0x0) execve(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) open$dir(&(0x7f0000000240)='./file0\x00', 0x841, 0x0) [ 433.275504][T23974] IPVS: ftp: loaded support on port[0] = 21 [ 433.360020][T23972] could not allocate digest TFM handle vmac64( [ 433.360020][T23972] hazad-generic) 13:50:14 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0xffffffb5}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153}, 0x3e) 13:50:14 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_read_part_table(0x5000000, 0x0, 0x0) 13:50:14 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x11000008915, &(0x7f0000000040)) 13:50:14 executing program 3: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") fsconfig$FSCONFIG_SET_FD(r0, 0x5, 0x0, 0x0, 0xffffffffffffffff) 13:50:14 executing program 5: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) write$binfmt_script(r1, &(0x7f0000000380)=ANY=[], 0x4f) bind$alg(r2, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'crc32-pclmul\x00'}, 0x58) r3 = accept4$alg(r2, 0x0, 0x0, 0x0) splice(r0, 0x0, r3, 0x0, 0x1ffffd, 0x0) 13:50:14 executing program 0: mount(&(0x7f0000000180)=ANY=[@ANYPTR64=&(0x7f0000000140)=ANY=[]], &(0x7f0000000100)='.', &(0x7f00000000c0)='ubifs\x00', 0x0, 0x0) 13:50:14 executing program 3: setrlimit(0x400000000000008, &(0x7f0000000240)) bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0x0, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x55, 0x0, 0xff000000}}, &(0x7f0000000180)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 13:50:14 executing program 5: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000640)='sysfs\x00', 0x0, 0x0) mkdir(&(0x7f00000004c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r0 = open(&(0x7f0000000240)='.\x00', 0x0, 0x0) renameat2(r0, &(0x7f0000000000)='./file0\x00', r0, &(0x7f0000001480)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x2) 13:50:14 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="c0dca5055e0bcfec7be070") r1 = socket$inet6(0xa, 0x803, 0x6) setsockopt$inet6_mreq(r1, 0x29, 0x8000000001b, &(0x7f0000000040)={@remote}, 0x14) syz_emit_ethernet(0x140, &(0x7f00000001c0)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "833132", 0x14, 0xe, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe80]}, @remote, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 13:50:14 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x10, 0x4e}, [@ldst={0x3, 0x0, 0x6}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) 13:50:14 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_read_part_table(0x5000000, 0x0, 0x0) [ 433.828301][T24046] UBIFS error (pid: 24046): cannot open "@", error -22 [ 433.855382][T24046] UBIFS error (pid: 24046): cannot open "@", error -22 13:50:14 executing program 0: syz_mount_image$xfs(&(0x7f0000000d40)='xfs\x00', &(0x7f0000000d80)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000013c0)={[{@sunit={'sunit'}}]}) 13:50:14 executing program 3: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f00000000c0)="240000000d0607031dfffd946fa2830020200a0009000100051d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) 13:50:14 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'morus640-generic\x00'}, 0x58) setsockopt$ALG_SET_AEAD_AUTHSIZE(r0, 0x117, 0x5, 0x0, 0x4000006) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0xa000000200000000, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000343ff8)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='nfs\x00', 0x0, &(0x7f000000a000)) 13:50:14 executing program 4: r0 = socket(0x1e, 0x1, 0x0) sendmsg(r0, &(0x7f0000006980)={&(0x7f0000000100)=@generic={0x10000000001e, "05ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x64, 0x0}, 0x0) 13:50:14 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="c0dca5055e0bcfec7be070") r1 = socket$inet6(0xa, 0x803, 0x6) setsockopt$inet6_mreq(r1, 0x29, 0x8000000001b, &(0x7f0000000040)={@remote}, 0x14) syz_emit_ethernet(0x140, &(0x7f00000001c0)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "833132", 0x14, 0xe, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe80]}, @remote, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) [ 434.006903][T24061] netlink: 'syz-executor.3': attribute type 1 has an invalid length. 13:50:14 executing program 0: r0 = socket(0x10, 0x3, 0x0) capset(&(0x7f0000000080)={0x19980330}, &(0x7f00000000c0)) bind$netlink(r0, &(0x7f0000000000)={0x10, 0x0, 0x0, 0xfdd1d96d3753f609}, 0xc) 13:50:15 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_read_part_table(0x5000000, 0x0, 0x0) 13:50:15 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000), 0x1c) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$sock_int(r1, 0x1, 0x28, &(0x7f0000000100)=0x2cd8, 0x4) sendmmsg(r0, &(0x7f00000092c0), 0x4000000000001b9, 0x0) 13:50:15 executing program 3: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0x2000, 0x0) accept4$unix(r0, 0x0, &(0x7f0000000080), 0x80000) r1 = syz_open_dev$cec(&(0x7f0000000140)='/dev/cec#\x00', 0x2, 0x2) getsockopt$MISDN_TIME_STAMP(r1, 0x0, 0x1, &(0x7f0000000180), &(0x7f0000000200)=0x4) r2 = accept4(0xffffffffffffff9c, &(0x7f0000000000)=@ax25={{}, [@remote, @remote, @bcast, @default, @rose, @rose, @bcast, @bcast]}, &(0x7f0000000080)=0x80, 0x80800) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DEST(r2, &(0x7f0000000280)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x20, r3, 0x200, 0x70bd29, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x3ff}, @IPVS_CMD_ATTR_SERVICE={0x4}]}, 0x20}, 0x1, 0x0, 0x0, 0x4000}, 0x800) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x31a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r4, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r4, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) sendmsg$rds(0xffffffffffffffff, 0x0, 0x0) fcntl$addseals(r4, 0x409, 0x5) 13:50:15 executing program 0: fcntl$setsig(0xffffffffffffffff, 0xa, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/4096, 0x1000}, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r3 = openat$cgroup_int(r2, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) writev(r3, &(0x7f0000000700), 0x100000000000000d) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) add_key$keyring(&(0x7f0000000000)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffb) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000200)={[], 0x1f000}) 13:50:15 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="c0dca5055e0bcfec7be070") r1 = socket$inet6(0xa, 0x803, 0x6) setsockopt$inet6_mreq(r1, 0x29, 0x8000000001b, &(0x7f0000000040)={@remote}, 0x14) syz_emit_ethernet(0x140, &(0x7f00000001c0)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "833132", 0x14, 0xe, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe80]}, @remote, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 13:50:15 executing program 4: sysfs$1(0x1, &(0x7f00000001c0)='nfs\x00') 13:50:15 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="c0dca5055e0bcfec7be070") r1 = socket$inet6(0xa, 0x803, 0x6) setsockopt$inet6_mreq(r1, 0x29, 0x8000000001b, &(0x7f0000000040)={@remote}, 0x14) syz_emit_ethernet(0x140, &(0x7f00000001c0)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "833132", 0x14, 0xe, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe80]}, @remote, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 13:50:15 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x10, 0x4, 0x4, 0x5}, 0x3c) bpf$BPF_PROG_ATTACH(0x9, &(0x7f0000000040)={r0, 0xffffffffffffffff, 0x4}, 0x10) [ 434.893718][T24068] FS-Cache: Duplicate cookie detected [ 434.899236][T24068] FS-Cache: O-cookie c=00000000b1cb3087 [p=00000000ae7546e1 fl=222 nc=0 na=1] [ 434.908563][T24068] FS-Cache: O-cookie d=00000000a0ba5539 n=000000009ab6e8f9 [ 434.915786][T24068] FS-Cache: O-key=[10] '0200020000a07f000008' [ 434.921921][T24068] FS-Cache: N-cookie c=0000000002cd3806 [p=00000000ae7546e1 fl=2 nc=0 na=1] [ 434.930635][T24068] FS-Cache: N-cookie d=00000000a0ba5539 n=000000004464e190 [ 434.937962][T24068] FS-Cache: N-key=[10] '0200020000a07f000008' 13:50:15 executing program 5: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0x2000, 0x0) accept4$unix(r0, 0x0, &(0x7f0000000080), 0x80000) r1 = syz_open_dev$cec(&(0x7f0000000140)='/dev/cec#\x00', 0x2, 0x2) getsockopt$MISDN_TIME_STAMP(r1, 0x0, 0x1, &(0x7f0000000180), &(0x7f0000000200)=0x4) r2 = accept4(0xffffffffffffff9c, &(0x7f0000000000)=@ax25={{}, [@remote, @remote, @bcast, @default, @rose, @rose, @bcast, @bcast]}, &(0x7f0000000080)=0x80, 0x80800) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DEST(r2, &(0x7f0000000280)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x20, r3, 0x200, 0x70bd29, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x3ff}, @IPVS_CMD_ATTR_SERVICE={0x4}]}, 0x20}, 0x1, 0x0, 0x0, 0x4000}, 0x800) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x31a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r4, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r4, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) sendmsg$rds(0xffffffffffffffff, 0x0, 0x0) fcntl$addseals(r4, 0x409, 0x5) 13:50:15 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) chdir(&(0x7f0000000100)='./file0/../file0\x00') mkdir(&(0x7f0000000280)='./file0\x00', 0x0) chdir(&(0x7f0000000380)='./file0\x00') mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000440)='./file0/../file0\x00', &(0x7f0000000480)='sysfs\x00', 0x0, 0x0) pivot_root(&(0x7f0000000400)='./file0/../file0\x00', &(0x7f0000000080)='./file0\x00') 13:50:15 executing program 3: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0x2000, 0x0) accept4$unix(r0, 0x0, &(0x7f0000000080), 0x80000) r1 = syz_open_dev$cec(&(0x7f0000000140)='/dev/cec#\x00', 0x2, 0x2) getsockopt$MISDN_TIME_STAMP(r1, 0x0, 0x1, &(0x7f0000000180), &(0x7f0000000200)=0x4) r2 = accept4(0xffffffffffffff9c, &(0x7f0000000000)=@ax25={{}, [@remote, @remote, @bcast, @default, @rose, @rose, @bcast, @bcast]}, &(0x7f0000000080)=0x80, 0x80800) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DEST(r2, &(0x7f0000000280)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x20, r3, 0x200, 0x70bd29, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x3ff}, @IPVS_CMD_ATTR_SERVICE={0x4}]}, 0x20}, 0x1, 0x0, 0x0, 0x4000}, 0x800) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x31a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r4, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r4, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) sendmsg$rds(0xffffffffffffffff, 0x0, 0x0) fcntl$addseals(r4, 0x409, 0x5) 13:50:15 executing program 1: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0x2000, 0x0) accept4$unix(r0, 0x0, &(0x7f0000000080), 0x80000) r1 = syz_open_dev$cec(&(0x7f0000000140)='/dev/cec#\x00', 0x2, 0x2) getsockopt$MISDN_TIME_STAMP(r1, 0x0, 0x1, &(0x7f0000000180), &(0x7f0000000200)=0x4) r2 = accept4(0xffffffffffffff9c, &(0x7f0000000000)=@ax25={{}, [@remote, @remote, @bcast, @default, @rose, @rose, @bcast, @bcast]}, &(0x7f0000000080)=0x80, 0x80800) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DEST(r2, &(0x7f0000000280)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x20, r3, 0x200, 0x70bd29, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x3ff}, @IPVS_CMD_ATTR_SERVICE={0x4}]}, 0x20}, 0x1, 0x0, 0x0, 0x4000}, 0x800) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x31a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r4, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r4, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) sendmsg$rds(0xffffffffffffffff, 0x0, 0x0) fcntl$addseals(r4, 0x409, 0x5) 13:50:15 executing program 2: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0x2000, 0x0) accept4$unix(r0, 0x0, &(0x7f0000000080), 0x80000) r1 = syz_open_dev$cec(&(0x7f0000000140)='/dev/cec#\x00', 0x2, 0x2) getsockopt$MISDN_TIME_STAMP(r1, 0x0, 0x1, &(0x7f0000000180), &(0x7f0000000200)=0x4) r2 = accept4(0xffffffffffffff9c, &(0x7f0000000000)=@ax25={{}, [@remote, @remote, @bcast, @default, @rose, @rose, @bcast, @bcast]}, &(0x7f0000000080)=0x80, 0x80800) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DEST(r2, &(0x7f0000000280)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x20, r3, 0x200, 0x70bd29, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x3ff}, @IPVS_CMD_ATTR_SERVICE={0x4}]}, 0x20}, 0x1, 0x0, 0x0, 0x4000}, 0x800) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x31a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r4, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r4, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) sendmsg$rds(0xffffffffffffffff, 0x0, 0x0) fcntl$addseals(r4, 0x409, 0x5) 13:50:16 executing program 1: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0x2000, 0x0) accept4$unix(r0, 0x0, &(0x7f0000000080), 0x80000) r1 = syz_open_dev$cec(&(0x7f0000000140)='/dev/cec#\x00', 0x2, 0x2) getsockopt$MISDN_TIME_STAMP(r1, 0x0, 0x1, &(0x7f0000000180), &(0x7f0000000200)=0x4) r2 = accept4(0xffffffffffffff9c, &(0x7f0000000000)=@ax25={{}, [@remote, @remote, @bcast, @default, @rose, @rose, @bcast, @bcast]}, &(0x7f0000000080)=0x80, 0x80800) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DEST(r2, &(0x7f0000000280)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x20, r3, 0x200, 0x70bd29, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x3ff}, @IPVS_CMD_ATTR_SERVICE={0x4}]}, 0x20}, 0x1, 0x0, 0x0, 0x4000}, 0x800) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x31a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r4, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r4, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) sendmsg$rds(0xffffffffffffffff, 0x0, 0x0) fcntl$addseals(r4, 0x409, 0x5) 13:50:16 executing program 3: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0x2000, 0x0) accept4$unix(r0, 0x0, &(0x7f0000000080), 0x80000) r1 = syz_open_dev$cec(&(0x7f0000000140)='/dev/cec#\x00', 0x2, 0x2) getsockopt$MISDN_TIME_STAMP(r1, 0x0, 0x1, &(0x7f0000000180), &(0x7f0000000200)=0x4) r2 = accept4(0xffffffffffffff9c, &(0x7f0000000000)=@ax25={{}, [@remote, @remote, @bcast, @default, @rose, @rose, @bcast, @bcast]}, &(0x7f0000000080)=0x80, 0x80800) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DEST(r2, &(0x7f0000000280)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x20, r3, 0x200, 0x70bd29, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x3ff}, @IPVS_CMD_ATTR_SERVICE={0x4}]}, 0x20}, 0x1, 0x0, 0x0, 0x4000}, 0x800) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x31a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r4, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r4, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) sendmsg$rds(0xffffffffffffffff, 0x0, 0x0) fcntl$addseals(r4, 0x409, 0x5) 13:50:16 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) chdir(&(0x7f0000000100)='./file0/../file0\x00') mkdir(&(0x7f0000000280)='./file0\x00', 0x0) chdir(&(0x7f0000000380)='./file0\x00') mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000440)='./file0/../file0\x00', &(0x7f0000000480)='sysfs\x00', 0x0, 0x0) pivot_root(&(0x7f0000000400)='./file0/../file0\x00', &(0x7f0000000080)='./file0\x00') 13:50:16 executing program 2: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0x2000, 0x0) accept4$unix(r0, 0x0, &(0x7f0000000080), 0x80000) r1 = syz_open_dev$cec(&(0x7f0000000140)='/dev/cec#\x00', 0x2, 0x2) getsockopt$MISDN_TIME_STAMP(r1, 0x0, 0x1, &(0x7f0000000180), &(0x7f0000000200)=0x4) r2 = accept4(0xffffffffffffff9c, &(0x7f0000000000)=@ax25={{}, [@remote, @remote, @bcast, @default, @rose, @rose, @bcast, @bcast]}, &(0x7f0000000080)=0x80, 0x80800) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DEST(r2, &(0x7f0000000280)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x20, r3, 0x200, 0x70bd29, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x3ff}, @IPVS_CMD_ATTR_SERVICE={0x4}]}, 0x20}, 0x1, 0x0, 0x0, 0x4000}, 0x800) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x31a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r4, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r4, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) sendmsg$rds(0xffffffffffffffff, 0x0, 0x0) fcntl$addseals(r4, 0x409, 0x5) 13:50:16 executing program 5: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0x2000, 0x0) accept4$unix(r0, 0x0, &(0x7f0000000080), 0x80000) r1 = syz_open_dev$cec(&(0x7f0000000140)='/dev/cec#\x00', 0x2, 0x2) getsockopt$MISDN_TIME_STAMP(r1, 0x0, 0x1, &(0x7f0000000180), &(0x7f0000000200)=0x4) r2 = accept4(0xffffffffffffff9c, &(0x7f0000000000)=@ax25={{}, [@remote, @remote, @bcast, @default, @rose, @rose, @bcast, @bcast]}, &(0x7f0000000080)=0x80, 0x80800) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DEST(r2, &(0x7f0000000280)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x20, r3, 0x200, 0x70bd29, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x3ff}, @IPVS_CMD_ATTR_SERVICE={0x4}]}, 0x20}, 0x1, 0x0, 0x0, 0x4000}, 0x800) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x31a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r4, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r4, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) sendmsg$rds(0xffffffffffffffff, 0x0, 0x0) fcntl$addseals(r4, 0x409, 0x5) 13:50:16 executing program 1: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0x2000, 0x0) accept4$unix(r0, 0x0, &(0x7f0000000080), 0x80000) r1 = syz_open_dev$cec(&(0x7f0000000140)='/dev/cec#\x00', 0x2, 0x2) getsockopt$MISDN_TIME_STAMP(r1, 0x0, 0x1, &(0x7f0000000180), &(0x7f0000000200)=0x4) r2 = accept4(0xffffffffffffff9c, &(0x7f0000000000)=@ax25={{}, [@remote, @remote, @bcast, @default, @rose, @rose, @bcast, @bcast]}, &(0x7f0000000080)=0x80, 0x80800) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DEST(r2, &(0x7f0000000280)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x20, r3, 0x200, 0x70bd29, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x3ff}, @IPVS_CMD_ATTR_SERVICE={0x4}]}, 0x20}, 0x1, 0x0, 0x0, 0x4000}, 0x800) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x31a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r4, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r4, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) sendmsg$rds(0xffffffffffffffff, 0x0, 0x0) fcntl$addseals(r4, 0x409, 0x5) 13:50:16 executing program 0: fcntl$setsig(0xffffffffffffffff, 0xa, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/4096, 0x1000}, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r3 = openat$cgroup_int(r2, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) writev(r3, &(0x7f0000000700), 0x100000000000000d) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) add_key$keyring(&(0x7f0000000000)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffb) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000200)={[], 0x1f000}) 13:50:16 executing program 3: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0x2000, 0x0) accept4$unix(r0, 0x0, &(0x7f0000000080), 0x80000) r1 = syz_open_dev$cec(&(0x7f0000000140)='/dev/cec#\x00', 0x2, 0x2) getsockopt$MISDN_TIME_STAMP(r1, 0x0, 0x1, &(0x7f0000000180), &(0x7f0000000200)=0x4) r2 = accept4(0xffffffffffffff9c, &(0x7f0000000000)=@ax25={{}, [@remote, @remote, @bcast, @default, @rose, @rose, @bcast, @bcast]}, &(0x7f0000000080)=0x80, 0x80800) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DEST(r2, &(0x7f0000000280)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x20, r3, 0x200, 0x70bd29, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x3ff}, @IPVS_CMD_ATTR_SERVICE={0x4}]}, 0x20}, 0x1, 0x0, 0x0, 0x4000}, 0x800) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x31a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r4, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r4, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) sendmsg$rds(0xffffffffffffffff, 0x0, 0x0) fcntl$addseals(r4, 0x409, 0x5) 13:50:16 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) chdir(&(0x7f0000000100)='./file0/../file0\x00') mkdir(&(0x7f0000000280)='./file0\x00', 0x0) chdir(&(0x7f0000000380)='./file0\x00') mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000440)='./file0/../file0\x00', &(0x7f0000000480)='sysfs\x00', 0x0, 0x0) pivot_root(&(0x7f0000000400)='./file0/../file0\x00', &(0x7f0000000080)='./file0\x00') 13:50:16 executing program 2: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0x2000, 0x0) accept4$unix(r0, 0x0, &(0x7f0000000080), 0x80000) r1 = syz_open_dev$cec(&(0x7f0000000140)='/dev/cec#\x00', 0x2, 0x2) getsockopt$MISDN_TIME_STAMP(r1, 0x0, 0x1, &(0x7f0000000180), &(0x7f0000000200)=0x4) r2 = accept4(0xffffffffffffff9c, &(0x7f0000000000)=@ax25={{}, [@remote, @remote, @bcast, @default, @rose, @rose, @bcast, @bcast]}, &(0x7f0000000080)=0x80, 0x80800) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DEST(r2, &(0x7f0000000280)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x20, r3, 0x200, 0x70bd29, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x3ff}, @IPVS_CMD_ATTR_SERVICE={0x4}]}, 0x20}, 0x1, 0x0, 0x0, 0x4000}, 0x800) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x31a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r4, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r4, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) sendmsg$rds(0xffffffffffffffff, 0x0, 0x0) fcntl$addseals(r4, 0x409, 0x5) 13:50:16 executing program 3: fcntl$setsig(0xffffffffffffffff, 0xa, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/4096, 0x1000}, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r3 = openat$cgroup_int(r2, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) writev(r3, &(0x7f0000000700), 0x100000000000000d) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) add_key$keyring(&(0x7f0000000000)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffb) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000200)={[], 0x1f000}) 13:50:17 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) chdir(&(0x7f0000000100)='./file0/../file0\x00') mkdir(&(0x7f0000000280)='./file0\x00', 0x0) chdir(&(0x7f0000000380)='./file0\x00') mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000440)='./file0/../file0\x00', &(0x7f0000000480)='sysfs\x00', 0x0, 0x0) pivot_root(&(0x7f0000000400)='./file0/../file0\x00', &(0x7f0000000080)='./file0\x00') 13:50:17 executing program 5: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0x2000, 0x0) accept4$unix(r0, 0x0, &(0x7f0000000080), 0x80000) r1 = syz_open_dev$cec(&(0x7f0000000140)='/dev/cec#\x00', 0x2, 0x2) getsockopt$MISDN_TIME_STAMP(r1, 0x0, 0x1, &(0x7f0000000180), &(0x7f0000000200)=0x4) r2 = accept4(0xffffffffffffff9c, &(0x7f0000000000)=@ax25={{}, [@remote, @remote, @bcast, @default, @rose, @rose, @bcast, @bcast]}, &(0x7f0000000080)=0x80, 0x80800) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DEST(r2, &(0x7f0000000280)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x20, r3, 0x200, 0x70bd29, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x3ff}, @IPVS_CMD_ATTR_SERVICE={0x4}]}, 0x20}, 0x1, 0x0, 0x0, 0x4000}, 0x800) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x31a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r4, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r4, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) sendmsg$rds(0xffffffffffffffff, 0x0, 0x0) fcntl$addseals(r4, 0x409, 0x5) 13:50:17 executing program 1: fcntl$setsig(0xffffffffffffffff, 0xa, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/4096, 0x1000}, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r3 = openat$cgroup_int(r2, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) writev(r3, &(0x7f0000000700), 0x100000000000000d) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) add_key$keyring(&(0x7f0000000000)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffb) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000200)={[], 0x1f000}) 13:50:17 executing program 2: fcntl$setsig(0xffffffffffffffff, 0xa, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/4096, 0x1000}, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r3 = openat$cgroup_int(r2, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) writev(r3, &(0x7f0000000700), 0x100000000000000d) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) add_key$keyring(&(0x7f0000000000)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffb) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000200)={[], 0x1f000}) 13:50:17 executing program 4: fcntl$setsig(0xffffffffffffffff, 0xa, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/4096, 0x1000}, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r3 = openat$cgroup_int(r2, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) writev(r3, &(0x7f0000000700), 0x100000000000000d) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) add_key$keyring(&(0x7f0000000000)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffb) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000200)={[], 0x1f000}) 13:50:17 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) chdir(&(0x7f0000000100)='./file0/../file0\x00') mkdir(&(0x7f0000000280)='./file0\x00', 0x0) chdir(&(0x7f0000000380)='./file0\x00') mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000440)='./file0/../file0\x00', &(0x7f0000000480)='sysfs\x00', 0x0, 0x0) pivot_root(&(0x7f0000000400)='./file0/../file0\x00', &(0x7f0000000080)='./file0\x00') 13:50:17 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) chdir(&(0x7f0000000100)='./file0/../file0\x00') mkdir(&(0x7f0000000280)='./file0\x00', 0x0) chdir(&(0x7f0000000380)='./file0\x00') mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000440)='./file0/../file0\x00', &(0x7f0000000480)='sysfs\x00', 0x0, 0x0) pivot_root(&(0x7f0000000400)='./file0/../file0\x00', &(0x7f0000000080)='./file0\x00') 13:50:18 executing program 0: fcntl$setsig(0xffffffffffffffff, 0xa, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/4096, 0x1000}, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r3 = openat$cgroup_int(r2, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) writev(r3, &(0x7f0000000700), 0x100000000000000d) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) add_key$keyring(&(0x7f0000000000)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffb) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000200)={[], 0x1f000}) 13:50:18 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) chdir(&(0x7f0000000100)='./file0/../file0\x00') mkdir(&(0x7f0000000280)='./file0\x00', 0x0) chdir(&(0x7f0000000380)='./file0\x00') mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000440)='./file0/../file0\x00', &(0x7f0000000480)='sysfs\x00', 0x0, 0x0) pivot_root(&(0x7f0000000400)='./file0/../file0\x00', &(0x7f0000000080)='./file0\x00') 13:50:18 executing program 3: fcntl$setsig(0xffffffffffffffff, 0xa, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/4096, 0x1000}, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r3 = openat$cgroup_int(r2, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) writev(r3, &(0x7f0000000700), 0x100000000000000d) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) add_key$keyring(&(0x7f0000000000)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffb) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000200)={[], 0x1f000}) 13:50:18 executing program 1: fcntl$setsig(0xffffffffffffffff, 0xa, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/4096, 0x1000}, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r3 = openat$cgroup_int(r2, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) writev(r3, &(0x7f0000000700), 0x100000000000000d) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) add_key$keyring(&(0x7f0000000000)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffb) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000200)={[], 0x1f000}) 13:50:18 executing program 4: fcntl$setsig(0xffffffffffffffff, 0xa, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/4096, 0x1000}, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r3 = openat$cgroup_int(r2, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) writev(r3, &(0x7f0000000700), 0x100000000000000d) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) add_key$keyring(&(0x7f0000000000)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffb) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000200)={[], 0x1f000}) 13:50:18 executing program 2: fcntl$setsig(0xffffffffffffffff, 0xa, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/4096, 0x1000}, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r3 = openat$cgroup_int(r2, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) writev(r3, &(0x7f0000000700), 0x100000000000000d) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) add_key$keyring(&(0x7f0000000000)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffb) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000200)={[], 0x1f000}) 13:50:19 executing program 5: syz_emit_ethernet(0x7e, &(0x7f00000000c0)={@local, @remote, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x223}, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0x3, 0x2, 0x0, 0x0, 0x0, 0x0, {0x15, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4029, 0x0, @local={0xac, 0x223}, @dev, {[@timestamp={0x8, 0x40, 0x0, 0x0, 0x0, [{[@rand_addr], 0xfec0ffff}, {[@multicast2]}, {[@multicast1]}, {}, {[@loopback]}, {[@broadcast]}, {[@multicast1]}, {[@dev]}]}]}}}}}}}, 0x0) 13:50:19 executing program 5: syz_emit_ethernet(0x7e, &(0x7f00000000c0)={@local, @remote, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x223}, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0x3, 0x2, 0x0, 0x0, 0x0, 0x0, {0x15, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4029, 0x0, @local={0xac, 0x223}, @dev, {[@timestamp={0x8, 0x40, 0x0, 0x0, 0x0, [{[@rand_addr], 0xfec0ffff}, {[@multicast2]}, {[@multicast1]}, {}, {[@loopback]}, {[@broadcast]}, {[@multicast1]}, {[@dev]}]}]}}}}}}}, 0x0) 13:50:19 executing program 4: fcntl$setsig(0xffffffffffffffff, 0xa, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/4096, 0x1000}, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r3 = openat$cgroup_int(r2, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) writev(r3, &(0x7f0000000700), 0x100000000000000d) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) add_key$keyring(&(0x7f0000000000)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffb) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000200)={[], 0x1f000}) 13:50:19 executing program 5: syz_emit_ethernet(0x7e, &(0x7f00000000c0)={@local, @remote, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x223}, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0x3, 0x2, 0x0, 0x0, 0x0, 0x0, {0x15, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4029, 0x0, @local={0xac, 0x223}, @dev, {[@timestamp={0x8, 0x40, 0x0, 0x0, 0x0, [{[@rand_addr], 0xfec0ffff}, {[@multicast2]}, {[@multicast1]}, {}, {[@loopback]}, {[@broadcast]}, {[@multicast1]}, {[@dev]}]}]}}}}}}}, 0x0) 13:50:19 executing program 5: syz_emit_ethernet(0x7e, &(0x7f00000000c0)={@local, @remote, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x223}, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0x3, 0x2, 0x0, 0x0, 0x0, 0x0, {0x15, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4029, 0x0, @local={0xac, 0x223}, @dev, {[@timestamp={0x8, 0x40, 0x0, 0x0, 0x0, [{[@rand_addr], 0xfec0ffff}, {[@multicast2]}, {[@multicast1]}, {}, {[@loopback]}, {[@broadcast]}, {[@multicast1]}, {[@dev]}]}]}}}}}}}, 0x0) 13:50:19 executing program 5: mount(0x0, 0x0, &(0x7f00005f7ffa)='ramfs\x00', 0x0, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) mremap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x2000, 0x3, &(0x7f000040b000/0x2000)=nil) mbind(&(0x7f000040a000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, 0x2) 13:50:20 executing program 0: fcntl$setsig(0xffffffffffffffff, 0xa, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/4096, 0x1000}, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r3 = openat$cgroup_int(r2, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) writev(r3, &(0x7f0000000700), 0x100000000000000d) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) add_key$keyring(&(0x7f0000000000)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffb) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000200)={[], 0x1f000}) 13:50:20 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000180)={'bond_slave_0\x00', &(0x7f0000002fc0)=@ethtool_gstrings={0x15}}) 13:50:20 executing program 3: fcntl$setsig(0xffffffffffffffff, 0xa, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/4096, 0x1000}, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r3 = openat$cgroup_int(r2, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) writev(r3, &(0x7f0000000700), 0x100000000000000d) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) add_key$keyring(&(0x7f0000000000)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffb) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000200)={[], 0x1f000}) 13:50:20 executing program 4: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_script(r1, &(0x7f0000000180)={'#! ', './file0', [{0x20, 'sm3-generic\x00'}, {0x20, ':user'}, {0x20, 'trustedcgroupvboxnet1mime_typeem0\x00user.}'}, {0x20, 'sm3-generic\x00'}], 0xa, "c696826d7ac14600ab78c796fd323d51e2f63dc645b685c3abd74c4af17de4645acd489ea722723437e024fdfe3b74a5f40c03670619924fc0f8b47bf2754517ef154db1b4eabd1e0fae1a28e1224ea7ffe203684709c092e4b050d29ff84ff1d6303c7316e7757bb01ed33324fd063db95a397a084797b8f1f6640c4cc374adce16ccacdd7ff615a35401002a76a23f33267235d6557de32061929178679dad709f484f"}, 0xf8) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sm3-generic\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) r4 = accept4$alg(r3, 0x0, 0x0, 0x0) splice(r0, 0x0, r4, 0x0, 0x1ffffd, 0x0) 13:50:20 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x9) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000180)=0x580, 0x4) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @mcast2}, 0x1c) setsockopt$inet6_int(r1, 0x29, 0xb, &(0x7f0000000080)=0x97, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) recvmsg(r1, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=""/36, 0x10}, 0x2000) sendmmsg(r0, &(0x7f00000000c0), 0x182, 0x0) 13:50:20 executing program 2: fcntl$setsig(0xffffffffffffffff, 0xa, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/4096, 0x1000}, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r3 = openat$cgroup_int(r2, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) writev(r3, &(0x7f0000000700), 0x100000000000000d) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) add_key$keyring(&(0x7f0000000000)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffb) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000200)={[], 0x1f000}) 13:50:20 executing program 1: fcntl$setsig(0xffffffffffffffff, 0xa, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/4096, 0x1000}, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r3 = openat$cgroup_int(r2, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) writev(r3, &(0x7f0000000700), 0x100000000000000d) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) add_key$keyring(&(0x7f0000000000)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffb) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000200)={[], 0x1f000}) 13:50:20 executing program 5: mlock(&(0x7f0000ffb000/0x3000)=nil, 0x3000) mmap(&(0x7f00009fd000/0x600000)=nil, 0x1b10420000, 0x0, 0x6031, 0xffffffffffffffff, 0x0) 13:50:20 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) unshare(0x8000400) ioctl(r0, 0x1000008912, &(0x7f0000000080)="c0dca5055e0bcfec7be070") r1 = socket$inet(0x2, 0x2000080001, 0x84) setsockopt$inet_sctp_SCTP_NODELAY(r1, 0x84, 0x3, &(0x7f0000000000), 0x4) 13:50:20 executing program 5: r0 = socket$inet_dccp(0x2, 0x6, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="11dca5055e0bcfec7be070") unshare(0x600) getsockopt$inet_int(r0, 0x10d, 0xa0, &(0x7f0000000140), &(0x7f0000000000)=0x4) 13:50:21 executing program 4: creat(&(0x7f0000000080)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x10) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) symlink(0x0, &(0x7f00000002c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x80000000103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) acct(&(0x7f0000000180)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file1\x00') mount(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00', 0x7fff}) 13:50:21 executing program 5: pkey_mprotect(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0xffffffffffffffff) mremap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) 13:50:22 executing program 5: syz_open_dev$sndtimer(&(0x7f0000000080)='/dev/snd/timer\x00', 0x0, 0x6900) 13:50:22 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000001840)={0x26, 'hash\x00', 0x0, 0x0, 'crc32\x00'}, 0x58) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg(r2, &(0x7f0000007b40)=[{{&(0x7f0000000180)=@l2, 0x304}}, {{&(0x7f0000007500)=@hci, 0x80, &(0x7f0000007680), 0x141, &(0x7f00000076c0), 0x10}}], 0x4000000000003d5, 0x0) 13:50:22 executing program 5: bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) mount$fuse(0x0, 0x0, 0x0, 0x80000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$search(0xa, 0x0, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, 0x0, &(0x7f0000000300)) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x0) ioctl$sock_inet_SIOCDELRT(0xffffffffffffffff, 0x890c, 0x0) syz_open_dev$loop(0x0, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(0xffffffffffffffff, 0xc01064b5, 0x0) msgget(0x3, 0x0) msgget$private(0x0, 0x7b) msgget$private(0x0, 0x0) getresuid(&(0x7f00000003c0), &(0x7f00000002c0), &(0x7f0000000400)) getrandom(&(0x7f0000000540)=""/199, 0xc7, 0x3) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x2001, 0x0) 13:50:22 executing program 1: unshare(0x600) r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_RX_RING(r0, 0x10e, 0x6, 0x0, 0x0) 13:50:22 executing program 0: r0 = socket$kcm(0x11, 0xa, 0x300) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) recvmsg$kcm(r0, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) 13:50:22 executing program 2: r0 = eventfd(0xfffffffffffffffd) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000100)) read$FUSE(r0, &(0x7f0000000140), 0x1000) 13:50:22 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x16, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x0, 0x1}]}, &(0x7f0000f6bffb)='GPL\x00'}, 0x48) 13:50:22 executing program 4: getrandom(&(0x7f0000000180)=""/40, 0xffffffffffffff56, 0x2) 13:50:22 executing program 2: clone(0x1000000000011, 0x0, 0x0, 0x0, 0x0) waitid(0x0, 0xffffffffffffffff, 0x0, 0x2000000000000007, 0x0) 13:50:22 executing program 0: r0 = socket$kcm(0x11, 0xa, 0x300) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) recvmsg$kcm(r0, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) 13:50:22 executing program 1: r0 = creat(&(0x7f0000000480)='./file0\x00', 0x0) r1 = fanotify_init(0x0, 0x0) fanotify_mark(r1, 0x11, 0x1, r0, 0x0) r2 = open$dir(&(0x7f0000000100)='./file0\x00', 0x4002, 0x0) truncate(&(0x7f0000000240)='./file0\x00', 0x90002) sendfile(r2, r2, 0x0, 0x8800032) 13:50:22 executing program 5: bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) mount$fuse(0x0, 0x0, 0x0, 0x80000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$search(0xa, 0x0, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, 0x0, &(0x7f0000000300)) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x0) ioctl$sock_inet_SIOCDELRT(0xffffffffffffffff, 0x890c, 0x0) syz_open_dev$loop(0x0, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(0xffffffffffffffff, 0xc01064b5, 0x0) msgget(0x3, 0x0) msgget$private(0x0, 0x7b) msgget$private(0x0, 0x0) getresuid(&(0x7f00000003c0), &(0x7f00000002c0), &(0x7f0000000400)) getrandom(&(0x7f0000000540)=""/199, 0xc7, 0x3) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x2001, 0x0) 13:50:22 executing program 3: bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) mount$fuse(0x0, 0x0, 0x0, 0x80000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$search(0xa, 0x0, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, 0x0, &(0x7f0000000300)) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x0) ioctl$sock_inet_SIOCDELRT(0xffffffffffffffff, 0x890c, 0x0) syz_open_dev$loop(0x0, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(0xffffffffffffffff, 0xc01064b5, 0x0) msgget(0x3, 0x0) msgget$private(0x0, 0x7b) msgget$private(0x0, 0x0) getresuid(&(0x7f00000003c0), &(0x7f00000002c0), &(0x7f0000000400)) getrandom(&(0x7f0000000540)=""/199, 0xc7, 0x3) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x2001, 0x0) [ 441.945682][ T26] audit: type=1800 audit(1562939422.803:587): pid=24295 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed(directio) comm="syz-executor.1" name="file0" dev="sda1" ino=16567 res=0 13:50:22 executing program 0: r0 = socket$kcm(0x11, 0xa, 0x300) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) recvmsg$kcm(r0, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) [ 442.040148][ T26] audit: type=1800 audit(1562939422.903:588): pid=24295 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed(directio) comm="syz-executor.1" name="file0" dev="sda1" ino=16567 res=0 13:50:22 executing program 1: socket$inet6(0xa, 0x400000000001, 0x0) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000400)) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x803, 0x3) ioctl$int_in(r0, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r0) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x0, 0x0, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x4e23, @dev}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x4e23}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, &(0x7f0000000100), 0x4) dup3(0xffffffffffffffff, r1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) bpf$OBJ_PIN_MAP(0x6, &(0x7f00000001c0)={0x0}, 0x10) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 13:50:22 executing program 5: bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) mount$fuse(0x0, 0x0, 0x0, 0x80000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$search(0xa, 0x0, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, 0x0, &(0x7f0000000300)) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x0) ioctl$sock_inet_SIOCDELRT(0xffffffffffffffff, 0x890c, 0x0) syz_open_dev$loop(0x0, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(0xffffffffffffffff, 0xc01064b5, 0x0) msgget(0x3, 0x0) msgget$private(0x0, 0x7b) msgget$private(0x0, 0x0) getresuid(&(0x7f00000003c0), &(0x7f00000002c0), &(0x7f0000000400)) getrandom(&(0x7f0000000540)=""/199, 0xc7, 0x3) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x2001, 0x0) 13:50:23 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x6287, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000200)={0x3, @win={{}, 0x0, 0x0, &(0x7f00000001c0)={{0x2}}, 0x10, 0x0}}) 13:50:23 executing program 0: r0 = socket$kcm(0x11, 0xa, 0x300) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) recvmsg$kcm(r0, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) 13:50:23 executing program 5: bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) mount$fuse(0x0, 0x0, 0x0, 0x80000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$search(0xa, 0x0, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, 0x0, &(0x7f0000000300)) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x0) ioctl$sock_inet_SIOCDELRT(0xffffffffffffffff, 0x890c, 0x0) syz_open_dev$loop(0x0, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(0xffffffffffffffff, 0xc01064b5, 0x0) msgget(0x3, 0x0) msgget$private(0x0, 0x7b) msgget$private(0x0, 0x0) getresuid(&(0x7f00000003c0), &(0x7f00000002c0), &(0x7f0000000400)) getrandom(&(0x7f0000000540)=""/199, 0xc7, 0x3) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x2001, 0x0) [ 442.552834][T24311] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 442.563834][T24311] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 442.626697][T24311] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 13:50:23 executing program 4: mknod(&(0x7f0000000200)='./bus\x00', 0x100c, 0x0) mknod(&(0x7f0000000180)='./file0\x00', 0x8001420, 0x0) r0 = open(&(0x7f00000004c0)='./file0\x00', 0x202, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f00000000c0)=0x3) r1 = open(&(0x7f0000000600)='./bus\x00', 0x2, 0x0) write$P9_RATTACH(r1, &(0x7f0000000000)={0x14}, 0x14) splice(r1, 0x0, r0, 0x0, 0x2, 0x0) 13:50:23 executing program 2: r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000000)={@mcast2}, 0x20) 13:50:23 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="c0dca5055e0bcfec7be070") r1 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="9feb010018000000000000000c0000000c000000020000000000000000000004020000000000"], 0x0, 0x26}, 0x20) dup3(r0, r1, 0x0) 13:50:23 executing program 5: mlock(&(0x7f0000ffc000/0x1000)=nil, 0x1000) move_pages(0x0, 0x1, &(0x7f0000000080)=[&(0x7f0000ffc000/0x3000)=nil], 0x0, &(0x7f0000000100), 0x0) 13:50:23 executing program 3: bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) mount$fuse(0x0, 0x0, 0x0, 0x80000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$search(0xa, 0x0, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, 0x0, &(0x7f0000000300)) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x0) ioctl$sock_inet_SIOCDELRT(0xffffffffffffffff, 0x890c, 0x0) syz_open_dev$loop(0x0, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(0xffffffffffffffff, 0xc01064b5, 0x0) msgget(0x3, 0x0) msgget$private(0x0, 0x7b) msgget$private(0x0, 0x0) getresuid(&(0x7f00000003c0), &(0x7f00000002c0), &(0x7f0000000400)) getrandom(&(0x7f0000000540)=""/199, 0xc7, 0x3) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x2001, 0x0) 13:50:23 executing program 5: mlock(&(0x7f0000ffc000/0x1000)=nil, 0x1000) move_pages(0x0, 0x1, &(0x7f0000000080)=[&(0x7f0000ffc000/0x3000)=nil], 0x0, &(0x7f0000000100), 0x0) 13:50:23 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000300)="11dca5055e0bcfec7be070") r1 = socket$inet6(0xa, 0x800000000000002, 0x0) setsockopt$sock_linger(r1, 0x1, 0x3c, &(0x7f0000000080)={0x1}, 0x8) sendto$inet6(r1, 0x0, 0x0, 0x8000, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @ipv4={[], [], @remote}}, 0x1c) sendto$inet6(r1, 0x0, 0xffe3, 0xff600000, 0x0, 0x0) [ 442.752004][T24320] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 442.826582][T24320] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 13:50:23 executing program 1: socket$inet6(0xa, 0x400000000001, 0x0) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000400)) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x803, 0x3) ioctl$int_in(r0, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r0) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x0, 0x0, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x4e23, @dev}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x4e23}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, &(0x7f0000000100), 0x4) dup3(0xffffffffffffffff, r1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) bpf$OBJ_PIN_MAP(0x6, &(0x7f00000001c0)={0x0}, 0x10) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 13:50:23 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x10000000009, 0x4, &(0x7f00000000c0)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x5, 0x1, 0x3d}]}, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x1d) 13:50:23 executing program 5: mlock(&(0x7f0000ffc000/0x1000)=nil, 0x1000) move_pages(0x0, 0x1, &(0x7f0000000080)=[&(0x7f0000ffc000/0x3000)=nil], 0x0, &(0x7f0000000100), 0x0) 13:50:23 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") r1 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x5}, 0x2c) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0xd, 0xa3, 0x4, 0x100000001, 0x0, r1}, 0x2c) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000140)={r2, &(0x7f00000002c0)}, 0x10) 13:50:23 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x8, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x0, 0x0, 0x2}]}, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 13:50:23 executing program 5: mlock(&(0x7f0000ffc000/0x1000)=nil, 0x1000) move_pages(0x0, 0x1, &(0x7f0000000080)=[&(0x7f0000ffc000/0x3000)=nil], 0x0, &(0x7f0000000100), 0x0) 13:50:23 executing program 0: socket$inet6(0xa, 0x400000000001, 0x0) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000400)) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x803, 0x3) ioctl$int_in(r0, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r0) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x0, 0x0, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x4e23, @dev}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x4e23}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, &(0x7f0000000100), 0x4) dup3(0xffffffffffffffff, r1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) bpf$OBJ_PIN_MAP(0x6, &(0x7f00000001c0)={0x0}, 0x10) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 13:50:23 executing program 4: socket$inet6(0xa, 0x400000000001, 0x0) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000400)) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x803, 0x3) ioctl$int_in(r0, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r0) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x0, 0x0, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x4e23, @dev}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x4e23}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, &(0x7f0000000100), 0x4) dup3(0xffffffffffffffff, r1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) bpf$OBJ_PIN_MAP(0x6, &(0x7f00000001c0)={0x0}, 0x10) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 13:50:24 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") r1 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x5}, 0x2c) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0xd, 0xa3, 0x4, 0x100000001, 0x0, r1}, 0x2c) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000140)={r2, &(0x7f00000002c0)}, 0x10) 13:50:24 executing program 3: bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) mount$fuse(0x0, 0x0, 0x0, 0x80000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$search(0xa, 0x0, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, 0x0, &(0x7f0000000300)) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x0) ioctl$sock_inet_SIOCDELRT(0xffffffffffffffff, 0x890c, 0x0) syz_open_dev$loop(0x0, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(0xffffffffffffffff, 0xc01064b5, 0x0) msgget(0x3, 0x0) msgget$private(0x0, 0x7b) msgget$private(0x0, 0x0) getresuid(&(0x7f00000003c0), &(0x7f00000002c0), &(0x7f0000000400)) getrandom(&(0x7f0000000540)=""/199, 0xc7, 0x3) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x2001, 0x0) 13:50:24 executing program 5: socket$inet6(0xa, 0x400000000001, 0x0) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000400)) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x803, 0x3) ioctl$int_in(r0, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r0) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x0, 0x0, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x4e23, @dev}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x4e23}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, &(0x7f0000000100), 0x4) dup3(0xffffffffffffffff, r1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) bpf$OBJ_PIN_MAP(0x6, &(0x7f00000001c0)={0x0}, 0x10) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) [ 443.368215][T24351] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 443.446769][T24351] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 13:50:24 executing program 1: socket$inet6(0xa, 0x400000000001, 0x0) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000400)) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x803, 0x3) ioctl$int_in(r0, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r0) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x0, 0x0, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x4e23, @dev}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x4e23}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, &(0x7f0000000100), 0x4) dup3(0xffffffffffffffff, r1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) bpf$OBJ_PIN_MAP(0x6, &(0x7f00000001c0)={0x0}, 0x10) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 13:50:24 executing program 3: socket$inet6(0xa, 0x400000000001, 0x0) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000400)) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x803, 0x3) ioctl$int_in(r0, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r0) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x0, 0x0, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x4e23, @dev}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x4e23}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, &(0x7f0000000100), 0x4) dup3(0xffffffffffffffff, r1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) bpf$OBJ_PIN_MAP(0x6, &(0x7f00000001c0)={0x0}, 0x10) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) [ 443.778860][T24358] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 443.792516][T24358] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 13:50:24 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") r1 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x5}, 0x2c) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0xd, 0xa3, 0x4, 0x100000001, 0x0, r1}, 0x2c) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000140)={r2, &(0x7f00000002c0)}, 0x10) [ 443.907150][T24358] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 13:50:24 executing program 0: socket$inet6(0xa, 0x400000000001, 0x0) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000400)) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x803, 0x3) ioctl$int_in(r0, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r0) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x0, 0x0, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x4e23, @dev}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x4e23}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, &(0x7f0000000100), 0x4) dup3(0xffffffffffffffff, r1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) bpf$OBJ_PIN_MAP(0x6, &(0x7f00000001c0)={0x0}, 0x10) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) [ 444.030127][T24360] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 444.042356][T24360] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 13:50:24 executing program 4: socket$inet6(0xa, 0x400000000001, 0x0) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000400)) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x803, 0x3) ioctl$int_in(r0, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r0) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x0, 0x0, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x4e23, @dev}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x4e23}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, &(0x7f0000000100), 0x4) dup3(0xffffffffffffffff, r1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) bpf$OBJ_PIN_MAP(0x6, &(0x7f00000001c0)={0x0}, 0x10) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) [ 444.084597][T24360] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 444.113557][T24364] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 444.125730][T24364] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 13:50:25 executing program 5: socket$inet6(0xa, 0x400000000001, 0x0) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000400)) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x803, 0x3) ioctl$int_in(r0, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r0) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x0, 0x0, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x4e23, @dev}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x4e23}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, &(0x7f0000000100), 0x4) dup3(0xffffffffffffffff, r1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) bpf$OBJ_PIN_MAP(0x6, &(0x7f00000001c0)={0x0}, 0x10) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) [ 444.157434][T24364] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 444.291482][T24371] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 13:50:25 executing program 1: socket$inet6(0xa, 0x400000000001, 0x0) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000400)) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x803, 0x3) ioctl$int_in(r0, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r0) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x0, 0x0, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x4e23, @dev}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x4e23}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, &(0x7f0000000100), 0x4) dup3(0xffffffffffffffff, r1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) bpf$OBJ_PIN_MAP(0x6, &(0x7f00000001c0)={0x0}, 0x10) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) [ 444.356642][T24371] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 444.564571][T24374] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 444.572249][T24374] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 13:50:25 executing program 3: socket$inet6(0xa, 0x400000000001, 0x0) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000400)) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x803, 0x3) ioctl$int_in(r0, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r0) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x0, 0x0, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x4e23, @dev}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x4e23}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, &(0x7f0000000100), 0x4) dup3(0xffffffffffffffff, r1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) bpf$OBJ_PIN_MAP(0x6, &(0x7f00000001c0)={0x0}, 0x10) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) [ 444.626700][T24374] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 13:50:25 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") r1 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x5}, 0x2c) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0xd, 0xa3, 0x4, 0x100000001, 0x0, r1}, 0x2c) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000140)={r2, &(0x7f00000002c0)}, 0x10) [ 444.813569][T24380] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 13:50:25 executing program 0: socket$inet6(0xa, 0x400000000001, 0x0) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000400)) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x803, 0x3) ioctl$int_in(r0, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r0) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x0, 0x0, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x4e23, @dev}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x4e23}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, &(0x7f0000000100), 0x4) dup3(0xffffffffffffffff, r1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) bpf$OBJ_PIN_MAP(0x6, &(0x7f00000001c0)={0x0}, 0x10) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) [ 444.896608][T24380] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 444.945110][T24382] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 13:50:25 executing program 4: socket$inet6(0xa, 0x400000000001, 0x0) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000400)) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x803, 0x3) ioctl$int_in(r0, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r0) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x0, 0x0, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x4e23, @dev}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x4e23}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, &(0x7f0000000100), 0x4) dup3(0xffffffffffffffff, r1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) bpf$OBJ_PIN_MAP(0x6, &(0x7f00000001c0)={0x0}, 0x10) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) [ 444.986817][T24382] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 445.035582][T24384] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 13:50:25 executing program 5: socket$inet6(0xa, 0x400000000001, 0x0) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000400)) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x803, 0x3) ioctl$int_in(r0, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r0) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x0, 0x0, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x4e23, @dev}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x4e23}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, &(0x7f0000000100), 0x4) dup3(0xffffffffffffffff, r1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) bpf$OBJ_PIN_MAP(0x6, &(0x7f00000001c0)={0x0}, 0x10) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) [ 445.190657][T24387] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 13:50:26 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'bond0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000440)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=@setlink={0x2c, 0x13, 0x811, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_ADDRESS={0xc}]}, 0x2c}}, 0x0) [ 445.369031][T24390] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 13:50:26 executing program 3: socket$inet6(0xa, 0x400000000001, 0x0) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000400)) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x803, 0x3) ioctl$int_in(r0, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r0) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x0, 0x0, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x4e23, @dev}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x4e23}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, &(0x7f0000000100), 0x4) dup3(0xffffffffffffffff, r1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) bpf$OBJ_PIN_MAP(0x6, &(0x7f00000001c0)={0x0}, 0x10) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 13:50:26 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000100)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x5, [@var={0x3, 0x0, 0x0, 0xe, 0x1}]}, {0x0, [0x0, 0x0, 0x61]}}, &(0x7f0000000240)=""/4096, 0x2d, 0x1000, 0x1}, 0x20) 13:50:26 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0, 0x4b}}], 0x1, 0x0, 0x0) dup(0xffffffffffffff9c) r0 = socket(0x10, 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f00000001c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$restrict_keyring(0x1d, 0x0, 0x0, 0x0) unshare(0x20600) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) geteuid() ioctl$sock_SIOCGPGRP(r1, 0x8904, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) getsockopt$inet_int(r1, 0x0, 0xf, &(0x7f0000000140), 0x0) setsockopt$ARPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x60, 0x0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000440)='/dev/net/tun\x00', 0x0, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, 0x0) getrandom(&(0x7f00000002c0)=""/59, 0x14, 0x3) openat$ppp(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ppp\x00', 0x0, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000000c0)="11dc86055e0bce") [ 445.638075][T24396] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 13:50:26 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0xe, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x48, 0xffffffc6}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153}, 0x3e) 13:50:26 executing program 0: r0 = socket$kcm(0x11, 0x400000003, 0x0) sendmsg(r0, &(0x7f0000000440)={&(0x7f0000000080)=@nfc={0x103, 0x14}, 0x80, &(0x7f00000007c0)=[{&(0x7f0000000040)="9cffffffffffba007a9b80008848", 0xe}], 0x1}, 0x0) [ 445.870638][T24398] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 13:50:26 executing program 4: unshare(0x2000400) r0 = socket(0x40000000015, 0x5, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote}, 0x1c) 13:50:26 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000040)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) ioctl$PPPIOCGL2TPSTATS(r1, 0x80047437, 0x0) [ 445.963619][T24400] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 13:50:26 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000029c0)='/dev/ppp\x00', 0x0, 0x0) unshare(0x8000400) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$EVIOCGABS20(r1, 0x40047438, 0x0) 13:50:26 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000040)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) ioctl$PPPIOCGL2TPSTATS(r1, 0x80047437, 0x0) 13:50:26 executing program 1: syz_mount_image$hfsplus(&(0x7f0000000900)='hfsplus\x00', &(0x7f0000000940)='./file0\x00', 0x0, 0x0, 0x0, 0x8001, 0x0) 13:50:26 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0xfffffffffffffe17) gettid() socket$kcm(0x11, 0x0, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup.net/syz1\x00', 0x200002, 0x0) mkdirat$cgroup(r1, 0x0, 0x1ff) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) r2 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)="4c000000120081f87059ae08060c04000a006b10400103fe0500018701546fabca1b4e7d06a6bd7c493872f750375ed08a562ad6e74703c48f93b82a02000000461eb886a5e54e8ff5314461", 0x4c}], 0x1}, 0x0) write$cgroup_pid(r0, 0x0, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) 13:50:27 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000040)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) ioctl$PPPIOCGL2TPSTATS(r1, 0x80047437, 0x0) [ 446.317396][T24406] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 13:50:27 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0xfffffffffffffe17) gettid() socket$kcm(0x11, 0x0, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup.net/syz1\x00', 0x200002, 0x0) mkdirat$cgroup(r1, 0x0, 0x1ff) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) r2 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)="4c000000120081f87059ae08060c04000a006b10400103fe0500018701546fabca1b4e7d06a6bd7c493872f750375ed08a562ad6e74703c48f93b82a02000000461eb886a5e54e8ff5314461", 0x4c}], 0x1}, 0x0) write$cgroup_pid(r0, 0x0, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) 13:50:27 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000029c0)='/dev/ppp\x00', 0x0, 0x0) unshare(0x8000400) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$EVIOCGABS20(r1, 0x40047438, 0x0) 13:50:27 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0, 0x4b}}], 0x1, 0x0, 0x0) dup(0xffffffffffffff9c) r0 = socket(0x10, 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f00000001c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$restrict_keyring(0x1d, 0x0, 0x0, 0x0) unshare(0x20600) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) geteuid() ioctl$sock_SIOCGPGRP(r1, 0x8904, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) getsockopt$inet_int(r1, 0x0, 0xf, &(0x7f0000000140), 0x0) setsockopt$ARPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x60, 0x0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000440)='/dev/net/tun\x00', 0x0, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, 0x0) getrandom(&(0x7f00000002c0)=""/59, 0x14, 0x3) openat$ppp(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ppp\x00', 0x0, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000000c0)="11dc86055e0bce") 13:50:27 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0xfffffffffffffe17) gettid() socket$kcm(0x11, 0x0, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup.net/syz1\x00', 0x200002, 0x0) mkdirat$cgroup(r1, 0x0, 0x1ff) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) r2 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)="4c000000120081f87059ae08060c04000a006b10400103fe0500018701546fabca1b4e7d06a6bd7c493872f750375ed08a562ad6e74703c48f93b82a02000000461eb886a5e54e8ff5314461", 0x4c}], 0x1}, 0x0) write$cgroup_pid(r0, 0x0, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) 13:50:27 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x12, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x5e, 0x6a, 0xa, 0xffc2}}, &(0x7f0000000180)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0xa, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 13:50:27 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000040)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) ioctl$PPPIOCGL2TPSTATS(r1, 0x80047437, 0x0) 13:50:27 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0xfffffffffffffe17) gettid() socket$kcm(0x11, 0x0, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup.net/syz1\x00', 0x200002, 0x0) mkdirat$cgroup(r1, 0x0, 0x1ff) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) r2 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)="4c000000120081f87059ae08060c04000a006b10400103fe0500018701546fabca1b4e7d06a6bd7c493872f750375ed08a562ad6e74703c48f93b82a02000000461eb886a5e54e8ff5314461", 0x4c}], 0x1}, 0x0) write$cgroup_pid(r0, 0x0, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) 13:50:27 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000029c0)='/dev/ppp\x00', 0x0, 0x0) unshare(0x8000400) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$EVIOCGABS20(r1, 0x40047438, 0x0) 13:50:27 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000200)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x6c}}, &(0x7f0000000240)='GPL\x00', 0x1, 0xc3, &(0x7f0000000480)=""/195}, 0x48) 13:50:27 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000001080)='map_files\x00') getdents64(r0, &(0x7f00000010c0)=""/4096, 0xc4f) 13:50:27 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0xfffffffffffffe17) gettid() socket$kcm(0x11, 0x0, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup.net/syz1\x00', 0x200002, 0x0) mkdirat$cgroup(r1, 0x0, 0x1ff) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) r2 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)="4c000000120081f87059ae08060c04000a006b10400103fe0500018701546fabca1b4e7d06a6bd7c493872f750375ed08a562ad6e74703c48f93b82a02000000461eb886a5e54e8ff5314461", 0x4c}], 0x1}, 0x0) write$cgroup_pid(r0, 0x0, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) 13:50:27 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000029c0)='/dev/ppp\x00', 0x0, 0x0) unshare(0x8000400) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$EVIOCGABS20(r1, 0x40047438, 0x0) 13:50:27 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0xfffffffffffffe17) gettid() socket$kcm(0x11, 0x0, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup.net/syz1\x00', 0x200002, 0x0) mkdirat$cgroup(r1, 0x0, 0x1ff) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) r2 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)="4c000000120081f87059ae08060c04000a006b10400103fe0500018701546fabca1b4e7d06a6bd7c493872f750375ed08a562ad6e74703c48f93b82a02000000461eb886a5e54e8ff5314461", 0x4c}], 0x1}, 0x0) write$cgroup_pid(r0, 0x0, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) 13:50:27 executing program 0: bind$alg(0xffffffffffffffff, &(0x7f0000000580)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(camellia)\x00'}, 0x58) bind$alg(0xffffffffffffffff, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-aes-ce\x00'}, 0x58) getpid() socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000080)="0adc1f123c12") r0 = socket(0xe, 0x8002, 0x0) write(r0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) capget(&(0x7f0000000300)={0x200f1526}, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(0xffffffffffffffff, 0xc018620b, 0x0) syz_open_dev$binder(&(0x7f0000000200)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) syz_genetlink_get_family_id$fou(&(0x7f00000000c0)='fou\x00') unlink(0x0) openat$pidfd(0xffffffffffffff9c, &(0x7f0000000340)='/proc/self\x00', 0x10000, 0x0) memfd_create(&(0x7f0000000580)='raw\x00', 0x2) getsockopt$inet_int(0xffffffffffffffff, 0x0, 0xfffffffffffffffc, 0x0, &(0x7f0000000240)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) r2 = accept$alg(0xffffffffffffffff, 0x0, 0x0) dup3(r2, 0xffffffffffffffff, 0x0) 13:50:28 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0, 0x4b}}], 0x1, 0x0, 0x0) dup(0xffffffffffffff9c) r0 = socket(0x10, 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f00000001c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$restrict_keyring(0x1d, 0x0, 0x0, 0x0) unshare(0x20600) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) geteuid() ioctl$sock_SIOCGPGRP(r1, 0x8904, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) getsockopt$inet_int(r1, 0x0, 0xf, &(0x7f0000000140), 0x0) setsockopt$ARPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x60, 0x0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000440)='/dev/net/tun\x00', 0x0, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, 0x0) getrandom(&(0x7f00000002c0)=""/59, 0x14, 0x3) openat$ppp(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ppp\x00', 0x0, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000000c0)="11dc86055e0bce") 13:50:28 executing program 5: socket$pptp(0x18, 0x1, 0x2) pipe(&(0x7f0000000100)) socket$inet6(0xa, 0x5, 0x0) socket$inet6(0xa, 0x40000080806, 0x0) io_uring_setup(0x3c, &(0x7f0000000180)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200), 0x0) 13:50:28 executing program 4: r0 = socket(0x10, 0x2, 0xc) write(r0, &(0x7f0000000000)="1f00000002020104fd4354c007f37ffff20501000800020004000100ffdf00", 0x1f) 13:50:28 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0xfffffffffffffe17) gettid() socket$kcm(0x11, 0x0, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup.net/syz1\x00', 0x200002, 0x0) mkdirat$cgroup(r1, 0x0, 0x1ff) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) r2 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)="4c000000120081f87059ae08060c04000a006b10400103fe0500018701546fabca1b4e7d06a6bd7c493872f750375ed08a562ad6e74703c48f93b82a02000000461eb886a5e54e8ff5314461", 0x4c}], 0x1}, 0x0) write$cgroup_pid(r0, 0x0, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) 13:50:28 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000001080)='map_files\x00') getdents64(r0, &(0x7f00000010c0)=""/4096, 0xc4f) [ 447.209910][T24494] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.4'. 13:50:28 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000001080)='map_files\x00') getdents64(r0, &(0x7f00000010c0)=""/4096, 0xc4f) 13:50:28 executing program 4: statx(0xffffffffffffffff, 0x0, 0x7500, 0x0, 0x0) 13:50:28 executing program 0: bind$alg(0xffffffffffffffff, &(0x7f0000000580)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(camellia)\x00'}, 0x58) bind$alg(0xffffffffffffffff, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-aes-ce\x00'}, 0x58) getpid() socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000080)="0adc1f123c12") r0 = socket(0xe, 0x8002, 0x0) write(r0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) capget(&(0x7f0000000300)={0x200f1526}, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(0xffffffffffffffff, 0xc018620b, 0x0) syz_open_dev$binder(&(0x7f0000000200)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) syz_genetlink_get_family_id$fou(&(0x7f00000000c0)='fou\x00') unlink(0x0) openat$pidfd(0xffffffffffffff9c, &(0x7f0000000340)='/proc/self\x00', 0x10000, 0x0) memfd_create(&(0x7f0000000580)='raw\x00', 0x2) getsockopt$inet_int(0xffffffffffffffff, 0x0, 0xfffffffffffffffc, 0x0, &(0x7f0000000240)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) r2 = accept$alg(0xffffffffffffffff, 0x0, 0x0) dup3(r2, 0xffffffffffffffff, 0x0) 13:50:28 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000001080)='map_files\x00') getdents64(r0, &(0x7f00000010c0)=""/4096, 0xc4f) 13:50:28 executing program 4: bind$alg(0xffffffffffffffff, &(0x7f0000000580)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(camellia)\x00'}, 0x58) bind$alg(0xffffffffffffffff, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-aes-ce\x00'}, 0x58) getpid() socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000080)="0adc1f123c12") r0 = socket(0xe, 0x8002, 0x0) write(r0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) capget(&(0x7f0000000300)={0x200f1526}, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(0xffffffffffffffff, 0xc018620b, 0x0) syz_open_dev$binder(&(0x7f0000000200)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) syz_genetlink_get_family_id$fou(&(0x7f00000000c0)='fou\x00') unlink(0x0) openat$pidfd(0xffffffffffffff9c, &(0x7f0000000340)='/proc/self\x00', 0x10000, 0x0) memfd_create(&(0x7f0000000580)='raw\x00', 0x2) getsockopt$inet_int(0xffffffffffffffff, 0x0, 0xfffffffffffffffc, 0x0, &(0x7f0000000240)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) r2 = accept$alg(0xffffffffffffffff, 0x0, 0x0) dup3(r2, 0xffffffffffffffff, 0x0) 13:50:28 executing program 4: bind$alg(0xffffffffffffffff, &(0x7f0000000580)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(camellia)\x00'}, 0x58) bind$alg(0xffffffffffffffff, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-aes-ce\x00'}, 0x58) getpid() socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000080)="0adc1f123c12") r0 = socket(0xe, 0x8002, 0x0) write(r0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) capget(&(0x7f0000000300)={0x200f1526}, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(0xffffffffffffffff, 0xc018620b, 0x0) syz_open_dev$binder(&(0x7f0000000200)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) syz_genetlink_get_family_id$fou(&(0x7f00000000c0)='fou\x00') unlink(0x0) openat$pidfd(0xffffffffffffff9c, &(0x7f0000000340)='/proc/self\x00', 0x10000, 0x0) memfd_create(&(0x7f0000000580)='raw\x00', 0x2) getsockopt$inet_int(0xffffffffffffffff, 0x0, 0xfffffffffffffffc, 0x0, &(0x7f0000000240)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) r2 = accept$alg(0xffffffffffffffff, 0x0, 0x0) dup3(r2, 0xffffffffffffffff, 0x0) 13:50:28 executing program 5: bind$alg(0xffffffffffffffff, &(0x7f0000000580)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(camellia)\x00'}, 0x58) bind$alg(0xffffffffffffffff, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-aes-ce\x00'}, 0x58) getpid() socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000080)="0adc1f123c12") r0 = socket(0xe, 0x8002, 0x0) write(r0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) capget(&(0x7f0000000300)={0x200f1526}, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(0xffffffffffffffff, 0xc018620b, 0x0) syz_open_dev$binder(&(0x7f0000000200)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) syz_genetlink_get_family_id$fou(&(0x7f00000000c0)='fou\x00') unlink(0x0) openat$pidfd(0xffffffffffffff9c, &(0x7f0000000340)='/proc/self\x00', 0x10000, 0x0) memfd_create(&(0x7f0000000580)='raw\x00', 0x2) getsockopt$inet_int(0xffffffffffffffff, 0x0, 0xfffffffffffffffc, 0x0, &(0x7f0000000240)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) r2 = accept$alg(0xffffffffffffffff, 0x0, 0x0) dup3(r2, 0xffffffffffffffff, 0x0) 13:50:28 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0, 0x4b}}], 0x1, 0x0, 0x0) dup(0xffffffffffffff9c) r0 = socket(0x10, 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f00000001c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$restrict_keyring(0x1d, 0x0, 0x0, 0x0) unshare(0x20600) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) geteuid() ioctl$sock_SIOCGPGRP(r1, 0x8904, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) getsockopt$inet_int(r1, 0x0, 0xf, &(0x7f0000000140), 0x0) setsockopt$ARPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x60, 0x0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000440)='/dev/net/tun\x00', 0x0, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, 0x0) getrandom(&(0x7f00000002c0)=""/59, 0x14, 0x3) openat$ppp(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ppp\x00', 0x0, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000000c0)="11dc86055e0bce") 13:50:28 executing program 4: bind$alg(0xffffffffffffffff, &(0x7f0000000580)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(camellia)\x00'}, 0x58) bind$alg(0xffffffffffffffff, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-aes-ce\x00'}, 0x58) getpid() socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000080)="0adc1f123c12") r0 = socket(0xe, 0x8002, 0x0) write(r0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) capget(&(0x7f0000000300)={0x200f1526}, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(0xffffffffffffffff, 0xc018620b, 0x0) syz_open_dev$binder(&(0x7f0000000200)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) syz_genetlink_get_family_id$fou(&(0x7f00000000c0)='fou\x00') unlink(0x0) openat$pidfd(0xffffffffffffff9c, &(0x7f0000000340)='/proc/self\x00', 0x10000, 0x0) memfd_create(&(0x7f0000000580)='raw\x00', 0x2) getsockopt$inet_int(0xffffffffffffffff, 0x0, 0xfffffffffffffffc, 0x0, &(0x7f0000000240)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) r2 = accept$alg(0xffffffffffffffff, 0x0, 0x0) dup3(r2, 0xffffffffffffffff, 0x0) 13:50:28 executing program 0: bind$alg(0xffffffffffffffff, &(0x7f0000000580)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(camellia)\x00'}, 0x58) bind$alg(0xffffffffffffffff, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-aes-ce\x00'}, 0x58) getpid() socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000080)="0adc1f123c12") r0 = socket(0xe, 0x8002, 0x0) write(r0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) capget(&(0x7f0000000300)={0x200f1526}, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(0xffffffffffffffff, 0xc018620b, 0x0) syz_open_dev$binder(&(0x7f0000000200)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) syz_genetlink_get_family_id$fou(&(0x7f00000000c0)='fou\x00') unlink(0x0) openat$pidfd(0xffffffffffffff9c, &(0x7f0000000340)='/proc/self\x00', 0x10000, 0x0) memfd_create(&(0x7f0000000580)='raw\x00', 0x2) getsockopt$inet_int(0xffffffffffffffff, 0x0, 0xfffffffffffffffc, 0x0, &(0x7f0000000240)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) r2 = accept$alg(0xffffffffffffffff, 0x0, 0x0) dup3(r2, 0xffffffffffffffff, 0x0) 13:50:28 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000001080)='map_files\x00') getdents64(r0, &(0x7f00000010c0)=""/4096, 0xc4f) 13:50:28 executing program 5: bind$alg(0xffffffffffffffff, &(0x7f0000000580)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(camellia)\x00'}, 0x58) bind$alg(0xffffffffffffffff, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-aes-ce\x00'}, 0x58) getpid() socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000080)="0adc1f123c12") r0 = socket(0xe, 0x8002, 0x0) write(r0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) capget(&(0x7f0000000300)={0x200f1526}, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(0xffffffffffffffff, 0xc018620b, 0x0) syz_open_dev$binder(&(0x7f0000000200)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) syz_genetlink_get_family_id$fou(&(0x7f00000000c0)='fou\x00') unlink(0x0) openat$pidfd(0xffffffffffffff9c, &(0x7f0000000340)='/proc/self\x00', 0x10000, 0x0) memfd_create(&(0x7f0000000580)='raw\x00', 0x2) getsockopt$inet_int(0xffffffffffffffff, 0x0, 0xfffffffffffffffc, 0x0, &(0x7f0000000240)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) r2 = accept$alg(0xffffffffffffffff, 0x0, 0x0) dup3(r2, 0xffffffffffffffff, 0x0) 13:50:28 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000001080)='map_files\x00') getdents64(r0, &(0x7f00000010c0)=""/4096, 0xc4f) 13:50:28 executing program 4: bind$alg(0xffffffffffffffff, &(0x7f0000000580)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(camellia)\x00'}, 0x58) bind$alg(0xffffffffffffffff, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-aes-ce\x00'}, 0x58) getpid() socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000080)="0adc1f123c12") r0 = socket(0xe, 0x8002, 0x0) write(r0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) capget(&(0x7f0000000300)={0x200f1526}, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(0xffffffffffffffff, 0xc018620b, 0x0) syz_open_dev$binder(&(0x7f0000000200)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) syz_genetlink_get_family_id$fou(&(0x7f00000000c0)='fou\x00') unlink(0x0) openat$pidfd(0xffffffffffffff9c, &(0x7f0000000340)='/proc/self\x00', 0x10000, 0x0) memfd_create(&(0x7f0000000580)='raw\x00', 0x2) getsockopt$inet_int(0xffffffffffffffff, 0x0, 0xfffffffffffffffc, 0x0, &(0x7f0000000240)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) r2 = accept$alg(0xffffffffffffffff, 0x0, 0x0) dup3(r2, 0xffffffffffffffff, 0x0) 13:50:28 executing program 5: bind$alg(0xffffffffffffffff, &(0x7f0000000580)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(camellia)\x00'}, 0x58) bind$alg(0xffffffffffffffff, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-aes-ce\x00'}, 0x58) getpid() socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000080)="0adc1f123c12") r0 = socket(0xe, 0x8002, 0x0) write(r0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) capget(&(0x7f0000000300)={0x200f1526}, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(0xffffffffffffffff, 0xc018620b, 0x0) syz_open_dev$binder(&(0x7f0000000200)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) syz_genetlink_get_family_id$fou(&(0x7f00000000c0)='fou\x00') unlink(0x0) openat$pidfd(0xffffffffffffff9c, &(0x7f0000000340)='/proc/self\x00', 0x10000, 0x0) memfd_create(&(0x7f0000000580)='raw\x00', 0x2) getsockopt$inet_int(0xffffffffffffffff, 0x0, 0xfffffffffffffffc, 0x0, &(0x7f0000000240)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) r2 = accept$alg(0xffffffffffffffff, 0x0, 0x0) dup3(r2, 0xffffffffffffffff, 0x0) 13:50:29 executing program 1: bind$alg(0xffffffffffffffff, &(0x7f0000000580)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(camellia)\x00'}, 0x58) bind$alg(0xffffffffffffffff, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-aes-ce\x00'}, 0x58) getpid() socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000080)="0adc1f123c12") r0 = socket(0xe, 0x8002, 0x0) write(r0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) capget(&(0x7f0000000300)={0x200f1526}, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(0xffffffffffffffff, 0xc018620b, 0x0) syz_open_dev$binder(&(0x7f0000000200)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) syz_genetlink_get_family_id$fou(&(0x7f00000000c0)='fou\x00') unlink(0x0) openat$pidfd(0xffffffffffffff9c, &(0x7f0000000340)='/proc/self\x00', 0x10000, 0x0) memfd_create(&(0x7f0000000580)='raw\x00', 0x2) getsockopt$inet_int(0xffffffffffffffff, 0x0, 0xfffffffffffffffc, 0x0, &(0x7f0000000240)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) r2 = accept$alg(0xffffffffffffffff, 0x0, 0x0) dup3(r2, 0xffffffffffffffff, 0x0) 13:50:29 executing program 4: bind$alg(0xffffffffffffffff, &(0x7f0000000580)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(camellia)\x00'}, 0x58) bind$alg(0xffffffffffffffff, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-aes-ce\x00'}, 0x58) getpid() socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000080)="0adc1f123c12") r0 = socket(0xe, 0x8002, 0x0) write(r0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) capget(&(0x7f0000000300)={0x200f1526}, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(0xffffffffffffffff, 0xc018620b, 0x0) syz_open_dev$binder(&(0x7f0000000200)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) syz_genetlink_get_family_id$fou(&(0x7f00000000c0)='fou\x00') unlink(0x0) openat$pidfd(0xffffffffffffff9c, &(0x7f0000000340)='/proc/self\x00', 0x10000, 0x0) memfd_create(&(0x7f0000000580)='raw\x00', 0x2) getsockopt$inet_int(0xffffffffffffffff, 0x0, 0xfffffffffffffffc, 0x0, &(0x7f0000000240)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) r2 = accept$alg(0xffffffffffffffff, 0x0, 0x0) dup3(r2, 0xffffffffffffffff, 0x0) 13:50:29 executing program 2: bind$alg(0xffffffffffffffff, &(0x7f0000000580)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(camellia)\x00'}, 0x58) bind$alg(0xffffffffffffffff, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-aes-ce\x00'}, 0x58) getpid() socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000080)="0adc1f123c12") r0 = socket(0xe, 0x8002, 0x0) write(r0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) capget(&(0x7f0000000300)={0x200f1526}, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(0xffffffffffffffff, 0xc018620b, 0x0) syz_open_dev$binder(&(0x7f0000000200)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) syz_genetlink_get_family_id$fou(&(0x7f00000000c0)='fou\x00') unlink(0x0) openat$pidfd(0xffffffffffffff9c, &(0x7f0000000340)='/proc/self\x00', 0x10000, 0x0) memfd_create(&(0x7f0000000580)='raw\x00', 0x2) getsockopt$inet_int(0xffffffffffffffff, 0x0, 0xfffffffffffffffc, 0x0, &(0x7f0000000240)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) r2 = accept$alg(0xffffffffffffffff, 0x0, 0x0) dup3(r2, 0xffffffffffffffff, 0x0) 13:50:29 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000001080)='map_files\x00') getdents64(r0, &(0x7f00000010c0)=""/4096, 0xc4f) 13:50:29 executing program 0: bind$alg(0xffffffffffffffff, &(0x7f0000000580)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(camellia)\x00'}, 0x58) bind$alg(0xffffffffffffffff, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-aes-ce\x00'}, 0x58) getpid() socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000080)="0adc1f123c12") r0 = socket(0xe, 0x8002, 0x0) write(r0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) capget(&(0x7f0000000300)={0x200f1526}, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(0xffffffffffffffff, 0xc018620b, 0x0) syz_open_dev$binder(&(0x7f0000000200)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) syz_genetlink_get_family_id$fou(&(0x7f00000000c0)='fou\x00') unlink(0x0) openat$pidfd(0xffffffffffffff9c, &(0x7f0000000340)='/proc/self\x00', 0x10000, 0x0) memfd_create(&(0x7f0000000580)='raw\x00', 0x2) getsockopt$inet_int(0xffffffffffffffff, 0x0, 0xfffffffffffffffc, 0x0, &(0x7f0000000240)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) r2 = accept$alg(0xffffffffffffffff, 0x0, 0x0) dup3(r2, 0xffffffffffffffff, 0x0) 13:50:29 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0xb, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x21, 0x25}}, &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) 13:50:29 executing program 4: bind$alg(0xffffffffffffffff, &(0x7f0000000580)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(camellia)\x00'}, 0x58) bind$alg(0xffffffffffffffff, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-aes-ce\x00'}, 0x58) getpid() socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000080)="0adc1f123c12") r0 = socket(0xe, 0x8002, 0x0) write(r0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) capget(&(0x7f0000000300)={0x200f1526}, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(0xffffffffffffffff, 0xc018620b, 0x0) syz_open_dev$binder(&(0x7f0000000200)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) syz_genetlink_get_family_id$fou(&(0x7f00000000c0)='fou\x00') unlink(0x0) openat$pidfd(0xffffffffffffff9c, &(0x7f0000000340)='/proc/self\x00', 0x10000, 0x0) memfd_create(&(0x7f0000000580)='raw\x00', 0x2) getsockopt$inet_int(0xffffffffffffffff, 0x0, 0xfffffffffffffffc, 0x0, &(0x7f0000000240)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) r2 = accept$alg(0xffffffffffffffff, 0x0, 0x0) dup3(r2, 0xffffffffffffffff, 0x0) 13:50:29 executing program 5: r0 = perf_event_open(&(0x7f00004e7000)={0x2, 0x70, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000080)='cpu<&xa\x00|\x00\x01\x00\x00\x01\x9c\xd3\x0e5\xa0\x1d=\x10\n\x1c`fo\x8d\xccm\\v\xfd.\x9e\tbk1\xde\xea\x1b\r;\x81\x84\x87-X\xb6,\xc5\xb4\"7&\xb5yt\x82\xfb\x1d\x83\xf8.- \x00\x00\x00(\xe9`D\x01i\\\x8dl\x86lh\xa8\xfc\x80\xde,Kt\xf4#\xc5]Y;\xc16v\xf9\x89\t\x06\xbe*\xaa&\xbd\x16xQ\x8e\xf3\xd6\x1a\xfd\xd0\x04\'y\x9b|\xe4\xb7\bE\xed\x97\x80s\x19W\xb7[\xf0%>MM\xf5\x98\xbe^=q!\xa6\x0fp\x012\x00\xbb\xbe\x9dX5\xafep\x10R\v&\xaf\xa8$\x7f7V\xedLJ4\xcf\a\x01\xd5T\n\xca\xc2\x86_\xc1\xce\x8d\xedbS\x8d\xe9t\x82\xf41zwr\xe6o\x88\xe5\xe3\xe7Gcx\xc0\x91I\x01\x00\x00\x00\x01\x00\x00\x00K\x9e\xe5[\xa0\n\x0f\x04\xa6\xb0sE)\x8a\xd0R\xc3\xc1,b \x1c#IRz6\xfeJ~\xda\xd7_\xfe\x1f\xe5\x86\xb1xu&\xfb\xf2\xbf\xe8\x7f\x91\x93\xab\x05\x004\x85\x86l\x8d\x00'/289) 13:50:29 executing program 0: bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) mount$fuse(0x0, 0x0, 0x0, 0x80000, &(0x7f0000000740)=ANY=[]) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$search(0xa, 0x0, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, 0x0, &(0x7f0000000300)) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x0) ioctl$sock_inet_SIOCDELRT(0xffffffffffffffff, 0x890c, 0x0) syz_open_dev$loop(0x0, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(0xffffffffffffffff, 0xc01064b5, 0x0) msgget(0x3, 0x0) msgget$private(0x0, 0x7b) msgget$private(0x0, 0x0) getresuid(&(0x7f00000003c0), &(0x7f00000002c0), &(0x7f0000000400)) getrandom(&(0x7f0000000540)=""/199, 0xc7, 0x3) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x2001, 0x0) 13:50:29 executing program 1: bind$alg(0xffffffffffffffff, &(0x7f0000000580)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(camellia)\x00'}, 0x58) bind$alg(0xffffffffffffffff, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-aes-ce\x00'}, 0x58) getpid() socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000080)="0adc1f123c12") r0 = socket(0xe, 0x8002, 0x0) write(r0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) capget(&(0x7f0000000300)={0x200f1526}, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(0xffffffffffffffff, 0xc018620b, 0x0) syz_open_dev$binder(&(0x7f0000000200)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) syz_genetlink_get_family_id$fou(&(0x7f00000000c0)='fou\x00') unlink(0x0) openat$pidfd(0xffffffffffffff9c, &(0x7f0000000340)='/proc/self\x00', 0x10000, 0x0) memfd_create(&(0x7f0000000580)='raw\x00', 0x2) getsockopt$inet_int(0xffffffffffffffff, 0x0, 0xfffffffffffffffc, 0x0, &(0x7f0000000240)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) r2 = accept$alg(0xffffffffffffffff, 0x0, 0x0) dup3(r2, 0xffffffffffffffff, 0x0) 13:50:29 executing program 2: bind$alg(0xffffffffffffffff, &(0x7f0000000580)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(camellia)\x00'}, 0x58) bind$alg(0xffffffffffffffff, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-aes-ce\x00'}, 0x58) getpid() socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000080)="0adc1f123c12") r0 = socket(0xe, 0x8002, 0x0) write(r0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) capget(&(0x7f0000000300)={0x200f1526}, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(0xffffffffffffffff, 0xc018620b, 0x0) syz_open_dev$binder(&(0x7f0000000200)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) syz_genetlink_get_family_id$fou(&(0x7f00000000c0)='fou\x00') unlink(0x0) openat$pidfd(0xffffffffffffff9c, &(0x7f0000000340)='/proc/self\x00', 0x10000, 0x0) memfd_create(&(0x7f0000000580)='raw\x00', 0x2) getsockopt$inet_int(0xffffffffffffffff, 0x0, 0xfffffffffffffffc, 0x0, &(0x7f0000000240)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) r2 = accept$alg(0xffffffffffffffff, 0x0, 0x0) dup3(r2, 0xffffffffffffffff, 0x0) 13:50:29 executing program 3: timer_create(0x0, &(0x7f0000000340)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = gettid() recvmmsg(r0, &(0x7f0000003c00)=[{{0x0, 0xfffffffffffffcef, &(0x7f0000000000)=[{&(0x7f0000000380)=""/4096}, {&(0x7f0000001380)=""/4096}, {&(0x7f00000000c0)=""/119}], 0x0, &(0x7f0000000180)=""/106, 0xffffffffffffff6a}}], 0x400000000000116, 0x0, &(0x7f0000000040)={0x77359400}) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000080)=0x1, 0x4) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r1, 0x1004000000013) 13:50:29 executing program 4: r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000000)={&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x1000000}, &(0x7f0000000080)=0x10) 13:50:29 executing program 1: bind$alg(0xffffffffffffffff, &(0x7f0000000580)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(camellia)\x00'}, 0x58) bind$alg(0xffffffffffffffff, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-aes-ce\x00'}, 0x58) getpid() socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000080)="0adc1f123c12") r0 = socket(0xe, 0x8002, 0x0) write(r0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) capget(&(0x7f0000000300)={0x200f1526}, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(0xffffffffffffffff, 0xc018620b, 0x0) syz_open_dev$binder(&(0x7f0000000200)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) syz_genetlink_get_family_id$fou(&(0x7f00000000c0)='fou\x00') unlink(0x0) openat$pidfd(0xffffffffffffff9c, &(0x7f0000000340)='/proc/self\x00', 0x10000, 0x0) memfd_create(&(0x7f0000000580)='raw\x00', 0x2) getsockopt$inet_int(0xffffffffffffffff, 0x0, 0xfffffffffffffffc, 0x0, &(0x7f0000000240)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) r2 = accept$alg(0xffffffffffffffff, 0x0, 0x0) dup3(r2, 0xffffffffffffffff, 0x0) 13:50:29 executing program 0: bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) mount$fuse(0x0, 0x0, 0x0, 0x80000, &(0x7f0000000740)=ANY=[]) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$search(0xa, 0x0, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, 0x0, &(0x7f0000000300)) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x0) ioctl$sock_inet_SIOCDELRT(0xffffffffffffffff, 0x890c, 0x0) syz_open_dev$loop(0x0, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(0xffffffffffffffff, 0xc01064b5, 0x0) msgget(0x3, 0x0) msgget$private(0x0, 0x7b) msgget$private(0x0, 0x0) getresuid(&(0x7f00000003c0), &(0x7f00000002c0), &(0x7f0000000400)) getrandom(&(0x7f0000000540)=""/199, 0xc7, 0x3) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x2001, 0x0) 13:50:29 executing program 5: r0 = perf_event_open(&(0x7f00004e7000)={0x2, 0x70, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000080)='cpu<&xa\x00|\x00\x01\x00\x00\x01\x9c\xd3\x0e5\xa0\x1d=\x10\n\x1c`fo\x8d\xccm\\v\xfd.\x9e\tbk1\xde\xea\x1b\r;\x81\x84\x87-X\xb6,\xc5\xb4\"7&\xb5yt\x82\xfb\x1d\x83\xf8.- \x00\x00\x00(\xe9`D\x01i\\\x8dl\x86lh\xa8\xfc\x80\xde,Kt\xf4#\xc5]Y;\xc16v\xf9\x89\t\x06\xbe*\xaa&\xbd\x16xQ\x8e\xf3\xd6\x1a\xfd\xd0\x04\'y\x9b|\xe4\xb7\bE\xed\x97\x80s\x19W\xb7[\xf0%>MM\xf5\x98\xbe^=q!\xa6\x0fp\x012\x00\xbb\xbe\x9dX5\xafep\x10R\v&\xaf\xa8$\x7f7V\xedLJ4\xcf\a\x01\xd5T\n\xca\xc2\x86_\xc1\xce\x8d\xedbS\x8d\xe9t\x82\xf41zwr\xe6o\x88\xe5\xe3\xe7Gcx\xc0\x91I\x01\x00\x00\x00\x01\x00\x00\x00K\x9e\xe5[\xa0\n\x0f\x04\xa6\xb0sE)\x8a\xd0R\xc3\xc1,b \x1c#IRz6\xfeJ~\xda\xd7_\xfe\x1f\xe5\x86\xb1xu&\xfb\xf2\xbf\xe8\x7f\x91\x93\xab\x05\x004\x85\x86l\x8d\x00'/289) 13:50:29 executing program 4: bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) mount$fuse(0x0, 0x0, 0x0, 0x80000, &(0x7f0000000740)=ANY=[]) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$search(0xa, 0x0, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, 0x0, &(0x7f0000000300)) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x0) ioctl$sock_inet_SIOCDELRT(0xffffffffffffffff, 0x890c, 0x0) syz_open_dev$loop(0x0, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(0xffffffffffffffff, 0xc01064b5, 0x0) msgget(0x3, 0x0) msgget$private(0x0, 0x7b) msgget$private(0x0, 0x0) getresuid(&(0x7f00000003c0), &(0x7f00000002c0), &(0x7f0000000400)) getrandom(&(0x7f0000000540)=""/199, 0xc7, 0x3) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x2001, 0x0) 13:50:29 executing program 2: bind$alg(0xffffffffffffffff, &(0x7f0000000580)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(camellia)\x00'}, 0x58) bind$alg(0xffffffffffffffff, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-aes-ce\x00'}, 0x58) getpid() socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000080)="0adc1f123c12") r0 = socket(0xe, 0x8002, 0x0) write(r0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) capget(&(0x7f0000000300)={0x200f1526}, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(0xffffffffffffffff, 0xc018620b, 0x0) syz_open_dev$binder(&(0x7f0000000200)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) syz_genetlink_get_family_id$fou(&(0x7f00000000c0)='fou\x00') unlink(0x0) openat$pidfd(0xffffffffffffff9c, &(0x7f0000000340)='/proc/self\x00', 0x10000, 0x0) memfd_create(&(0x7f0000000580)='raw\x00', 0x2) getsockopt$inet_int(0xffffffffffffffff, 0x0, 0xfffffffffffffffc, 0x0, &(0x7f0000000240)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) r2 = accept$alg(0xffffffffffffffff, 0x0, 0x0) dup3(r2, 0xffffffffffffffff, 0x0) 13:50:29 executing program 4: bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) mount$fuse(0x0, 0x0, 0x0, 0x80000, &(0x7f0000000740)=ANY=[]) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$search(0xa, 0x0, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, 0x0, &(0x7f0000000300)) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x0) ioctl$sock_inet_SIOCDELRT(0xffffffffffffffff, 0x890c, 0x0) syz_open_dev$loop(0x0, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(0xffffffffffffffff, 0xc01064b5, 0x0) msgget(0x3, 0x0) msgget$private(0x0, 0x7b) msgget$private(0x0, 0x0) getresuid(&(0x7f00000003c0), &(0x7f00000002c0), &(0x7f0000000400)) getrandom(&(0x7f0000000540)=""/199, 0xc7, 0x3) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x2001, 0x0) 13:50:29 executing program 5: r0 = perf_event_open(&(0x7f00004e7000)={0x2, 0x70, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000080)='cpu<&xa\x00|\x00\x01\x00\x00\x01\x9c\xd3\x0e5\xa0\x1d=\x10\n\x1c`fo\x8d\xccm\\v\xfd.\x9e\tbk1\xde\xea\x1b\r;\x81\x84\x87-X\xb6,\xc5\xb4\"7&\xb5yt\x82\xfb\x1d\x83\xf8.- \x00\x00\x00(\xe9`D\x01i\\\x8dl\x86lh\xa8\xfc\x80\xde,Kt\xf4#\xc5]Y;\xc16v\xf9\x89\t\x06\xbe*\xaa&\xbd\x16xQ\x8e\xf3\xd6\x1a\xfd\xd0\x04\'y\x9b|\xe4\xb7\bE\xed\x97\x80s\x19W\xb7[\xf0%>MM\xf5\x98\xbe^=q!\xa6\x0fp\x012\x00\xbb\xbe\x9dX5\xafep\x10R\v&\xaf\xa8$\x7f7V\xedLJ4\xcf\a\x01\xd5T\n\xca\xc2\x86_\xc1\xce\x8d\xedbS\x8d\xe9t\x82\xf41zwr\xe6o\x88\xe5\xe3\xe7Gcx\xc0\x91I\x01\x00\x00\x00\x01\x00\x00\x00K\x9e\xe5[\xa0\n\x0f\x04\xa6\xb0sE)\x8a\xd0R\xc3\xc1,b \x1c#IRz6\xfeJ~\xda\xd7_\xfe\x1f\xe5\x86\xb1xu&\xfb\xf2\xbf\xe8\x7f\x91\x93\xab\x05\x004\x85\x86l\x8d\x00'/289) 13:50:30 executing program 4: bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) mount$fuse(0x0, 0x0, 0x0, 0x80000, &(0x7f0000000740)=ANY=[]) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$search(0xa, 0x0, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, 0x0, &(0x7f0000000300)) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x0) ioctl$sock_inet_SIOCDELRT(0xffffffffffffffff, 0x890c, 0x0) syz_open_dev$loop(0x0, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(0xffffffffffffffff, 0xc01064b5, 0x0) msgget(0x3, 0x0) msgget$private(0x0, 0x7b) msgget$private(0x0, 0x0) getresuid(&(0x7f00000003c0), &(0x7f00000002c0), &(0x7f0000000400)) getrandom(&(0x7f0000000540)=""/199, 0xc7, 0x3) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x2001, 0x0) 13:50:30 executing program 5: r0 = perf_event_open(&(0x7f00004e7000)={0x2, 0x70, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000080)='cpu<&xa\x00|\x00\x01\x00\x00\x01\x9c\xd3\x0e5\xa0\x1d=\x10\n\x1c`fo\x8d\xccm\\v\xfd.\x9e\tbk1\xde\xea\x1b\r;\x81\x84\x87-X\xb6,\xc5\xb4\"7&\xb5yt\x82\xfb\x1d\x83\xf8.- \x00\x00\x00(\xe9`D\x01i\\\x8dl\x86lh\xa8\xfc\x80\xde,Kt\xf4#\xc5]Y;\xc16v\xf9\x89\t\x06\xbe*\xaa&\xbd\x16xQ\x8e\xf3\xd6\x1a\xfd\xd0\x04\'y\x9b|\xe4\xb7\bE\xed\x97\x80s\x19W\xb7[\xf0%>MM\xf5\x98\xbe^=q!\xa6\x0fp\x012\x00\xbb\xbe\x9dX5\xafep\x10R\v&\xaf\xa8$\x7f7V\xedLJ4\xcf\a\x01\xd5T\n\xca\xc2\x86_\xc1\xce\x8d\xedbS\x8d\xe9t\x82\xf41zwr\xe6o\x88\xe5\xe3\xe7Gcx\xc0\x91I\x01\x00\x00\x00\x01\x00\x00\x00K\x9e\xe5[\xa0\n\x0f\x04\xa6\xb0sE)\x8a\xd0R\xc3\xc1,b \x1c#IRz6\xfeJ~\xda\xd7_\xfe\x1f\xe5\x86\xb1xu&\xfb\xf2\xbf\xe8\x7f\x91\x93\xab\x05\x004\x85\x86l\x8d\x00'/289) 13:50:30 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4309(morus640-sse2)\x00'}, 0x58) 13:50:30 executing program 3: timer_create(0x0, &(0x7f0000000340)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = gettid() recvmmsg(r0, &(0x7f0000003c00)=[{{0x0, 0xfffffffffffffcef, &(0x7f0000000000)=[{&(0x7f0000000380)=""/4096}, {&(0x7f0000001380)=""/4096}, {&(0x7f00000000c0)=""/119}], 0x0, &(0x7f0000000180)=""/106, 0xffffffffffffff6a}}], 0x400000000000116, 0x0, &(0x7f0000000040)={0x77359400}) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000080)=0x1, 0x4) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r1, 0x1004000000013) 13:50:30 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x4, &(0x7f0000000100)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffd4, 0x0, 0x1b0001}, [@ldst={0xffffffbd}]}, &(0x7f0000003ff6)='syzkaller\x00', 0x5, 0x481, &(0x7f00000001c0)=""/195}, 0x48) 13:50:30 executing program 2: r0 = socket(0x40000000015, 0x5, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={0xffffffffffffffff, 0x0, 0x0, 0x1}, 0x20) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f000069affb)={0x2, 0x0, @loopback}, 0x10) recvmmsg(r0, &(0x7f0000000080), 0x725, 0x2, 0x0) poll(&(0x7f0000000040)=[{r0}], 0x1, 0x0) 13:50:30 executing program 0: bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) mount$fuse(0x0, 0x0, 0x0, 0x80000, &(0x7f0000000740)=ANY=[]) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$search(0xa, 0x0, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, 0x0, &(0x7f0000000300)) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x0) ioctl$sock_inet_SIOCDELRT(0xffffffffffffffff, 0x890c, 0x0) syz_open_dev$loop(0x0, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(0xffffffffffffffff, 0xc01064b5, 0x0) msgget(0x3, 0x0) msgget$private(0x0, 0x7b) msgget$private(0x0, 0x0) getresuid(&(0x7f00000003c0), &(0x7f00000002c0), &(0x7f0000000400)) getrandom(&(0x7f0000000540)=""/199, 0xc7, 0x3) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x2001, 0x0) 13:50:30 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dc86055e0bceec7be070") r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendto(r1, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0) 13:50:30 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000ec3ff4)) shutdown(r0, 0x2) epoll_pwait(r1, &(0x7f0000000040)=[{}], 0x1, 0x0, 0x0, 0x0) 13:50:30 executing program 5: r0 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0x40082406, &(0x7f0000000100)) 13:50:30 executing program 1: pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) write$P9_RLERRORu(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="1c00000007ffff0f008d9ad385ff9ca7eaf6ab8d6e8f"], 0x16) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000000280)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@noextend='noextend'}]}}) 13:50:30 executing program 2: r0 = open(&(0x7f0000000000)='./file0\x00', 0x140, 0x0) unshare(0x2000400) finit_module(r0, 0x0, 0x0) 13:50:30 executing program 4: mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x8001, &(0x7f0000000040)=0x8000000005, 0x2, 0x0) get_mempolicy(0x0, 0x0, 0x0, &(0x7f0000377000/0x1000)=nil, 0x2) [ 449.861798][T24653] 9pnet: p9_errstr2errno: server reported unknown error šÓ…ÿœ§êö«n 13:50:30 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000004000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe000000008500000029000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) 13:50:30 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'sha224-ssse3\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can, 0x50, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x69, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x0) 13:50:31 executing program 3: timer_create(0x0, &(0x7f0000000340)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = gettid() recvmmsg(r0, &(0x7f0000003c00)=[{{0x0, 0xfffffffffffffcef, &(0x7f0000000000)=[{&(0x7f0000000380)=""/4096}, {&(0x7f0000001380)=""/4096}, {&(0x7f00000000c0)=""/119}], 0x0, &(0x7f0000000180)=""/106, 0xffffffffffffff6a}}], 0x400000000000116, 0x0, &(0x7f0000000040)={0x77359400}) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000080)=0x1, 0x4) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r1, 0x1004000000013) 13:50:31 executing program 4: mbind(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x4, &(0x7f00000001c0)=0x2, 0x101, 0x0) 13:50:31 executing program 5: perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x3e, &(0x7f00000000c0)=0x7, 0x4) bind$llc(r0, &(0x7f0000000040), 0x10) sendmmsg(r0, &(0x7f00000001c0), 0x400000000000150, 0x0) mbind(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x4001, &(0x7f00000003c0)=0x6, 0x10001, 0x0) syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_GET_NODES(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000100), 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x1c, 0x0, 0x0, 0x70bd2a}, 0x1c}}, 0x0) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000400)='/dev/cachefiles\x00', 0x200000, 0x0) ioctl$SNDRV_TIMER_IOCTL_STOP(r1, 0x54a1) syz_open_dev$vcsn(&(0x7f0000000080)='/dev/vcs#\x00', 0x1, 0x14000) syz_genetlink_get_family_id$ipvs(&(0x7f00000002c0)='IPVS\x00') io_setup(0x0, 0x0) io_destroy(0x0) 13:50:31 executing program 1: r0 = userfaultfd(0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000001c0)={0xc0000010}) epoll_wait(r1, &(0x7f0000000080)=[{}], 0x1, 0x0) 13:50:31 executing program 0: bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) mount$fuse(0x0, 0x0, 0x0, 0x80000, &(0x7f0000000740)=ANY=[]) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$search(0xa, 0x0, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, 0x0, &(0x7f0000000300)) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x0) ioctl$sock_inet_SIOCDELRT(0xffffffffffffffff, 0x890c, 0x0) syz_open_dev$loop(0x0, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(0xffffffffffffffff, 0xc01064b5, 0x0) msgget(0x3, 0x0) msgget$private(0x0, 0x7b) msgget$private(0x0, 0x0) getresuid(&(0x7f00000003c0), &(0x7f00000002c0), &(0x7f0000000400)) getrandom(&(0x7f0000000540)=""/199, 0xc7, 0x3) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x2001, 0x0) 13:50:31 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x80087601, &(0x7f0000000000)) 13:50:31 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") rseq(0x0, 0x0, 0xfffffffffffffffc, 0x0) 13:50:31 executing program 2: r0 = socket$inet6(0xa, 0x100000000000001, 0x84) mmap(&(0x7f0000000000/0xef9000)=nil, 0xef9000, 0x9, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x24, &(0x7f0000000040), 0x4) 13:50:31 executing program 1: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl$PPPIOCGFLAGS(r0, 0x8004745a, 0x0) 13:50:31 executing program 5: r0 = socket$inet_smc(0x2b, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r0) 13:50:31 executing program 4: pipe2(&(0x7f0000000340)={0xffffffffffffffff}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = io_uring_setup(0x14a, &(0x7f0000000040)) io_uring_register$IORING_REGISTER_FILES(r1, 0x2, &(0x7f0000000580)=[r0], 0x4000000000000072) 13:50:31 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") open_tree(0xffffffffffffffff, 0x0, 0x8000) 13:50:32 executing program 3: timer_create(0x0, &(0x7f0000000340)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = gettid() recvmmsg(r0, &(0x7f0000003c00)=[{{0x0, 0xfffffffffffffcef, &(0x7f0000000000)=[{&(0x7f0000000380)=""/4096}, {&(0x7f0000001380)=""/4096}, {&(0x7f00000000c0)=""/119}], 0x0, &(0x7f0000000180)=""/106, 0xffffffffffffff6a}}], 0x400000000000116, 0x0, &(0x7f0000000040)={0x77359400}) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000080)=0x1, 0x4) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r1, 0x1004000000013) 13:50:32 executing program 5: r0 = socket$inet_smc(0x2b, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r0) 13:50:32 executing program 2: r0 = socket$rxrpc(0x21, 0x2, 0x2) r1 = dup(r0) setsockopt$inet_mreqn(r1, 0x0, 0x0, 0x0, 0x0) 13:50:32 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000fe1000)={0x5, 0x83, 0x80, 0xf}, 0x1c) bpf$PROG_LOAD(0x5, &(0x7f0000fed000)={0xd, 0x5, &(0x7f00000000c0)=@framed={{}, [@map={0x18, 0x0, 0x2, 0x0, r0}]}, &(0x7f0000919ff6)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 13:50:32 executing program 4: pipe2(&(0x7f0000000340)={0xffffffffffffffff}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = io_uring_setup(0x14a, &(0x7f0000000040)) io_uring_register$IORING_REGISTER_FILES(r1, 0x2, &(0x7f0000000580)=[r0], 0x4000000000000072) 13:50:32 executing program 0: pipe2(&(0x7f0000000340)={0xffffffffffffffff}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = io_uring_setup(0x14a, &(0x7f0000000040)) io_uring_register$IORING_REGISTER_FILES(r1, 0x2, &(0x7f0000000580)=[r0], 0x4000000000000072) 13:50:32 executing program 5: r0 = socket$inet_smc(0x2b, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r0) 13:50:32 executing program 1: pipe2(&(0x7f0000000340)={0xffffffffffffffff}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = io_uring_setup(0x14a, &(0x7f0000000040)) io_uring_register$IORING_REGISTER_FILES(r1, 0x2, &(0x7f0000000580)=[r0], 0x4000000000000072) 13:50:32 executing program 2: r0 = socket$rxrpc(0x21, 0x2, 0x2) r1 = dup(r0) setsockopt$inet_mreqn(r1, 0x0, 0x0, 0x0, 0x0) 13:50:32 executing program 5: r0 = socket$inet_smc(0x2b, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r0) 13:50:32 executing program 4: pipe2(&(0x7f0000000340)={0xffffffffffffffff}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = io_uring_setup(0x14a, &(0x7f0000000040)) io_uring_register$IORING_REGISTER_FILES(r1, 0x2, &(0x7f0000000580)=[r0], 0x4000000000000072) 13:50:32 executing program 0: pipe2(&(0x7f0000000340)={0xffffffffffffffff}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = io_uring_setup(0x14a, &(0x7f0000000040)) io_uring_register$IORING_REGISTER_FILES(r1, 0x2, &(0x7f0000000580)=[r0], 0x4000000000000072) 13:50:33 executing program 0: pipe2(&(0x7f0000000340)={0xffffffffffffffff}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = io_uring_setup(0x14a, &(0x7f0000000040)) io_uring_register$IORING_REGISTER_FILES(r1, 0x2, &(0x7f0000000580)=[r0], 0x4000000000000072) 13:50:33 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) rt_sigtimedwait(&(0x7f0000000000), 0x0, &(0x7f0000000080), 0x8) 13:50:33 executing program 1: pipe2(&(0x7f0000000340)={0xffffffffffffffff}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = io_uring_setup(0x14a, &(0x7f0000000040)) io_uring_register$IORING_REGISTER_FILES(r1, 0x2, &(0x7f0000000580)=[r0], 0x4000000000000072) 13:50:33 executing program 2: r0 = socket$rxrpc(0x21, 0x2, 0x2) r1 = dup(r0) setsockopt$inet_mreqn(r1, 0x0, 0x0, 0x0, 0x0) 13:50:33 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f00000002c0)=0x40000, 0x4) setsockopt$inet6_tcp_int(r1, 0x6, 0xa, &(0x7f0000000040)=0x8001, 0x4) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) 13:50:33 executing program 4: pipe2(&(0x7f0000000340)={0xffffffffffffffff}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = io_uring_setup(0x14a, &(0x7f0000000040)) io_uring_register$IORING_REGISTER_FILES(r1, 0x2, &(0x7f0000000580)=[r0], 0x4000000000000072) [ 452.355362][ C0] net_ratelimit: 7 callbacks suppressed [ 452.355371][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 452.402846][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 13:50:33 executing program 5: openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x0, 0x0, 0x0, 0x0, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1000000000016) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)) gettid() ioctl$sock_bt_hidp_HIDPGETCONNLIST(0xffffffffffffffff, 0x800448d2, &(0x7f0000004700)={0x0, 0x0}) 13:50:33 executing program 2: r0 = socket$rxrpc(0x21, 0x2, 0x2) r1 = dup(r0) setsockopt$inet_mreqn(r1, 0x0, 0x0, 0x0, 0x0) 13:50:33 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) ioctl$BLKFRASET(0xffffffffffffffff, 0x1264, 0x0) unshare(0x40000000) ioctl$IOC_PR_CLEAR(0xffffffffffffffff, 0x401070cd, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, &(0x7f0000000180)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000002c0), 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(0xffffffffffffffff, &(0x7f0000000100)={0x13, 0x10, 0xfa00, {&(0x7f0000000840), 0xffffffffffffffff, 0x1}}, 0x18) ioctl$VIDIOC_ENUMAUDOUT(0xffffffffffffffff, 0xc0345642, &(0x7f0000000800)={0xe3, "b9e6295fa225bb664466b4d59b346e5e9e81416e62bd16ac0cc0c859fa5171ba", 0x0, 0x1}) setsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0xd, 0x3e, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 13:50:33 executing program 1: pipe2(&(0x7f0000000340)={0xffffffffffffffff}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = io_uring_setup(0x14a, &(0x7f0000000040)) io_uring_register$IORING_REGISTER_FILES(r1, 0x2, &(0x7f0000000580)=[r0], 0x4000000000000072) 13:50:33 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x20, 0x0, &(0x7f0000002f00)) 13:50:33 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) listen(r0, 0x800) r1 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x3e8, @loopback, 0x2001001000000000}], 0x1c) [ 452.668657][T24774] IPVS: ftp: loaded support on port[0] = 21 13:50:33 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setresuid(0xffffffffffffffff, 0xfffe, 0xffffffffffffffff) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x61, 0x0, 0x0) [ 453.073466][T24774] IPVS: ftp: loaded support on port[0] = 21 13:50:34 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) ioctl$BLKFRASET(0xffffffffffffffff, 0x1264, 0x0) unshare(0x40000000) ioctl$IOC_PR_CLEAR(0xffffffffffffffff, 0x401070cd, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, &(0x7f0000000180)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000002c0), 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(0xffffffffffffffff, &(0x7f0000000100)={0x13, 0x10, 0xfa00, {&(0x7f0000000840), 0xffffffffffffffff, 0x1}}, 0x18) ioctl$VIDIOC_ENUMAUDOUT(0xffffffffffffffff, 0xc0345642, &(0x7f0000000800)={0xe3, "b9e6295fa225bb664466b4d59b346e5e9e81416e62bd16ac0cc0c859fa5171ba", 0x0, 0x1}) setsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0xd, 0x3e, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 13:50:34 executing program 3: mount$fuseblk(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd) 13:50:34 executing program 1: keyctl$dh_compute(0x17, &(0x7f0000000380), 0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000400)={'vmac64(sm4-generic)\x00'}}) 13:50:34 executing program 0: timer_create(0x8, 0x0, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f0000000080), &(0x7f00000000c0)) [ 453.381339][T24791] IPVS: ftp: loaded support on port[0] = 21 13:50:34 executing program 5: openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x0, 0x0, 0x0, 0x0, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1000000000016) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)) gettid() ioctl$sock_bt_hidp_HIDPGETCONNLIST(0xffffffffffffffff, 0x800448d2, &(0x7f0000004700)={0x0, 0x0}) 13:50:34 executing program 0: openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x0, 0x0, 0x0, 0x0, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1000000000016) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)) gettid() ioctl$sock_bt_hidp_HIDPGETCONNLIST(0xffffffffffffffff, 0x800448d2, &(0x7f0000004700)={0x0, 0x0}) 13:50:34 executing program 3: openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x0, 0x0, 0x0, 0x0, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1000000000016) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)) gettid() ioctl$sock_bt_hidp_HIDPGETCONNLIST(0xffffffffffffffff, 0x800448d2, &(0x7f0000004700)={0x0, 0x0}) 13:50:34 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) listen(r0, 0x800) r1 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x3e8, @loopback, 0x2001001000000000}], 0x1c) 13:50:34 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) ioctl$BLKFRASET(0xffffffffffffffff, 0x1264, 0x0) unshare(0x40000000) ioctl$IOC_PR_CLEAR(0xffffffffffffffff, 0x401070cd, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, &(0x7f0000000180)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000002c0), 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(0xffffffffffffffff, &(0x7f0000000100)={0x13, 0x10, 0xfa00, {&(0x7f0000000840), 0xffffffffffffffff, 0x1}}, 0x18) ioctl$VIDIOC_ENUMAUDOUT(0xffffffffffffffff, 0xc0345642, &(0x7f0000000800)={0xe3, "b9e6295fa225bb664466b4d59b346e5e9e81416e62bd16ac0cc0c859fa5171ba", 0x0, 0x1}) setsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0xd, 0x3e, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 13:50:34 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) listen(r0, 0x800) r1 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x3e8, @loopback, 0x2001001000000000}], 0x1c) [ 453.939436][T24825] IPVS: ftp: loaded support on port[0] = 21 13:50:35 executing program 0: openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x0, 0x0, 0x0, 0x0, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1000000000016) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)) gettid() ioctl$sock_bt_hidp_HIDPGETCONNLIST(0xffffffffffffffff, 0x800448d2, &(0x7f0000004700)={0x0, 0x0}) 13:50:35 executing program 5: openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x0, 0x0, 0x0, 0x0, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1000000000016) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)) gettid() ioctl$sock_bt_hidp_HIDPGETCONNLIST(0xffffffffffffffff, 0x800448d2, &(0x7f0000004700)={0x0, 0x0}) 13:50:35 executing program 3: openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x0, 0x0, 0x0, 0x0, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1000000000016) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)) gettid() ioctl$sock_bt_hidp_HIDPGETCONNLIST(0xffffffffffffffff, 0x800448d2, &(0x7f0000004700)={0x0, 0x0}) 13:50:35 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) listen(r0, 0x800) r1 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x3e8, @loopback, 0x2001001000000000}], 0x1c) 13:50:35 executing program 5: openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x0, 0x0, 0x0, 0x0, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1000000000016) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)) gettid() ioctl$sock_bt_hidp_HIDPGETCONNLIST(0xffffffffffffffff, 0x800448d2, &(0x7f0000004700)={0x0, 0x0}) 13:50:35 executing program 0: openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x0, 0x0, 0x0, 0x0, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1000000000016) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)) gettid() ioctl$sock_bt_hidp_HIDPGETCONNLIST(0xffffffffffffffff, 0x800448d2, &(0x7f0000004700)={0x0, 0x0}) 13:50:35 executing program 3: openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x0, 0x0, 0x0, 0x0, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1000000000016) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)) gettid() ioctl$sock_bt_hidp_HIDPGETCONNLIST(0xffffffffffffffff, 0x800448d2, &(0x7f0000004700)={0x0, 0x0}) 13:50:35 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) listen(r0, 0x800) r1 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x3e8, @loopback, 0x2001001000000000}], 0x1c) 13:50:36 executing program 3: r0 = socket$inet(0x2, 0x2000000080002, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000280)=@broute={'broute\x00', 0x20, 0x2, 0x238, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200005c0], 0x0, 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"]}, 0x2b0) 13:50:36 executing program 3: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x4, 0x8031, 0xffffffffffffffff, 0x0) sync_file_range(0xffffffffffffffff, 0x0, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x2) futex(0x0, 0x85, 0x0, 0x0, 0x0, 0x0) 13:50:38 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) ioctl$BLKFRASET(0xffffffffffffffff, 0x1264, 0x0) unshare(0x40000000) ioctl$IOC_PR_CLEAR(0xffffffffffffffff, 0x401070cd, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, &(0x7f0000000180)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000002c0), 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(0xffffffffffffffff, &(0x7f0000000100)={0x13, 0x10, 0xfa00, {&(0x7f0000000840), 0xffffffffffffffff, 0x1}}, 0x18) ioctl$VIDIOC_ENUMAUDOUT(0xffffffffffffffff, 0xc0345642, &(0x7f0000000800)={0xe3, "b9e6295fa225bb664466b4d59b346e5e9e81416e62bd16ac0cc0c859fa5171ba", 0x0, 0x1}) setsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0xd, 0x3e, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 13:50:38 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x1000000000000002, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000680)="230000005e0081aee4050c00000fc3ffffffa30000ffffff9e8b1832e0b58bc609f6d8", 0x23}], 0x1}, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 13:50:38 executing program 5: r0 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f00000001c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$search(0xa, r0, &(0x7f0000000200)='keyring\x00', &(0x7f0000000240)={'syz', 0x3}, 0x0) 13:50:38 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) listen(r0, 0x800) r1 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x3e8, @loopback, 0x2001001000000000}], 0x1c) 13:50:38 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) listen(r0, 0x800) r1 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x3e8, @loopback, 0x2001001000000000}], 0x1c) 13:50:38 executing program 3: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x4, 0x8031, 0xffffffffffffffff, 0x0) sync_file_range(0xffffffffffffffff, 0x0, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x2) futex(0x0, 0x85, 0x0, 0x0, 0x0, 0x0) [ 457.449624][T24888] IPVS: ftp: loaded support on port[0] = 21 13:50:38 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)='X', 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r1, &(0x7f0000000600)="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", 0x109) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000240)="ba40b666d2b365faff99cf5a2323670fea17c48367e82637ecec8d8a8d179ab9adea6853cee3c270fe6202fd24ce575b4a590591a9bd13f10e87374eeee4129a04a62f6f1cbcbf5a2b12f8a9b8a3f7a0e0cbe8d7d31ddcefa38391fb5414155fc5fe9e3fb892d447e81375f8849e90adc9e0bdc7e930bde5134a2b85160a9ccdb0", 0x81, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000080)={r2, r1, r2}, &(0x7f00000009c0)=""/240, 0x4a3, 0x0) 13:50:38 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x1000000000000002, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000680)="230000005e0081aee4050c00000fc3ffffffa30000ffffff9e8b1832e0b58bc609f6d8", 0x23}], 0x1}, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 13:50:38 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x1000000000000002, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000680)="230000005e0081aee4050c00000fc3ffffffa30000ffffff9e8b1832e0b58bc609f6d8", 0x23}], 0x1}, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 13:50:38 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x1000000000000002, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000680)="230000005e0081aee4050c00000fc3ffffffa30000ffffff9e8b1832e0b58bc609f6d8", 0x23}], 0x1}, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 13:50:38 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x1000000000000002, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000680)="230000005e0081aee4050c00000fc3ffffffa30000ffffff9e8b1832e0b58bc609f6d8", 0x23}], 0x1}, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 13:50:39 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x1000000000000002, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000680)="230000005e0081aee4050c00000fc3ffffffa30000ffffff9e8b1832e0b58bc609f6d8", 0x23}], 0x1}, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 13:50:39 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x1000000000000002, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000680)="230000005e0081aee4050c00000fc3ffffffa30000ffffff9e8b1832e0b58bc609f6d8", 0x23}], 0x1}, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 13:50:39 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=@framed={{0x1e, 0x0, 0x0, 0x0, 0x0, 0x54}, [@ldst={0x3, 0x0, 0x3}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) 13:50:39 executing program 1: mount(&(0x7f0000000140)=ANY=[@ANYBLOB='ubi!'], &(0x7f0000000380)='.', &(0x7f0000fdb000)='ubifs\x00', 0x0, 0x0) 13:50:39 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000200)={{{@in=@multicast1, @in=@dev}}, {{@in=@multicast2}, 0x0, @in=@multicast2}}, 0xe8) 13:50:39 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") syz_emit_ethernet(0x4e, &(0x7f0000000140)={@local, @empty, [], {@ipv4={0x800, {{0x8, 0x4, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @initdev, {[@timestamp={0x44, 0xc, 0x6, 0x3, 0x0, [{}, {}]}]}}, @tipc=@payload_direct={{{{0x20, 0x0, 0x0, 0x0, 0x0, 0x8}}}}}}}}, 0x0) [ 458.473503][T24916] UBIFS error (pid: 24916): cannot open "ubi!", error -22 [ 458.481742][T24916] UBIFS error (pid: 24916): cannot open "ubi!", error -22 13:50:39 executing program 3: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x4, 0x8031, 0xffffffffffffffff, 0x0) sync_file_range(0xffffffffffffffff, 0x0, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x2) futex(0x0, 0x85, 0x0, 0x0, 0x0, 0x0) 13:50:39 executing program 0: setrlimit(0x7, &(0x7f0000000100)) socket$rxrpc(0x21, 0x2, 0x2) 13:50:39 executing program 1: mmap(&(0x7f0000000000/0xf000)=nil, 0xf000, 0x4, 0x1b071, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x0, 0x0, 0x0) mremap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3000, 0x3, &(0x7f0000000000/0x3000)=nil) 13:50:39 executing program 5: keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='new user:syz 000000000000000040'], 0x1, 0x0) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'.yz'}, &(0x7f0000000100), 0xca, 0xfffffffffffffffe) 13:50:39 executing program 4: socketpair$unix(0x1, 0x100000002, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) close(r0) socket$tipc(0x1e, 0x5, 0x0) io_setup(0x41, &(0x7f00000006c0)=0x0) io_submit(r1, 0x1, &(0x7f0000000080)=[&(0x7f0000000540)={0x3000000, 0x0, 0x0, 0x800000000005, 0x0, r0, 0x0}]) 13:50:39 executing program 2: r0 = socket(0x10, 0x3, 0xc) write(r0, &(0x7f0000000340)="1f0000000105ff40003b54c007110000f30501000b00030000000f000100cf", 0x1f) 13:50:39 executing program 5: setpriority(0x0, 0x0, 0xcdc) setpriority(0x2, 0x0, 0x0) 13:50:39 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) socket$nl_crypto(0x10, 0x3, 0x15) openat$vhost_vsock(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000140)='/dev/btrfs-control\x00', 0x0, 0x0) sendmsg$alg(r1, 0x0, 0x0) ioctl$FS_IOC_SETVERSION(r0, 0x40087602, &(0x7f0000000100)=0xfa) inotify_init1(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) epoll_wait(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r2, &(0x7f0000000140), 0x10) setsockopt(r2, 0x0, 0x1, 0x0, 0x0) ioctl$BLKBSZGET(0xffffffffffffffff, 0x80081270, 0x0) unshare(0x40000000) 13:50:39 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r0, 0x8932, &(0x7f00000000c0)={'bond0\x00\x16@\xea\xff\xff\x80\x00\x00\x02\xff', @ifru_names='bond_slave_1\x00'}) 13:50:39 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000080)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$FIBMAP(r2, 0x1, &(0x7f0000000040)=0x80000000) 13:50:39 executing program 1: setresuid(0x0, 0xee01, 0x0) linkat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x1400) 13:50:39 executing program 5: syz_emit_ethernet(0xe, &(0x7f0000000000)={@dev, @random="9f014aecb74b", [], {@generic={0x6558}}}, 0x0) [ 459.078047][T24953] EXT4-fs warning (device sda1): ext4_block_to_path:107: block 2147483648 > max in inode 16520 13:50:40 executing program 3: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x4, 0x8031, 0xffffffffffffffff, 0x0) sync_file_range(0xffffffffffffffff, 0x0, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x2) futex(0x0, 0x85, 0x0, 0x0, 0x0, 0x0) 13:50:40 executing program 2: set_mempolicy(0x32ce6e550f1b9d2a, 0x0, 0x0) 13:50:40 executing program 1: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) fcntl$setpipe(r0, 0x407, 0x8000000) pipe2$9p(&(0x7f0000000140), 0x0) 13:50:40 executing program 5: mkdir(&(0x7f0000f4eff8)='./file0\x00', 0x0) chroot(&(0x7f00000001c0)='./file0\x00') mount(&(0x7f0000000200)=ANY=[@ANYBLOB='.'], &(0x7f0000000100)='./file0\x00', 0x0, 0x149002, 0x0) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') 13:50:40 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000080)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$FIBMAP(r2, 0x1, &(0x7f0000000040)=0x80000000) 13:50:40 executing program 5: openat$vsock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vsock\x00', 0x80400, 0x0) socket$inet_udp(0x2, 0x2, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xa, &(0x7f00000001c0)='/dev/null\x00', 0xffffffffffffffff}, 0x30) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0xc) getuid() stat(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)) open$dir(&(0x7f0000000380)='./file1\x00', 0x82, 0x50) gettid() mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x40400, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet6_dccp(0xa, 0x6, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x31a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$cec(0x0, 0xffffffffffffffff, 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f00000a2000/0x600000)=nil, 0x600000, 0x8) 13:50:40 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x18, 0x5d}}, &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0x487, &(0x7f000000cf3d)=""/195}, 0x48) [ 459.571674][T24965] EXT4-fs warning (device sda1): ext4_block_to_path:107: block 2147483648 > max in inode 16596 13:50:41 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000080)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$FIBMAP(r2, 0x1, &(0x7f0000000040)=0x80000000) 13:50:41 executing program 2: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 13:50:41 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x18, 0x5d}}, &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0x487, &(0x7f000000cf3d)=""/195}, 0x48) 13:50:41 executing program 5: openat$vsock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vsock\x00', 0x80400, 0x0) socket$inet_udp(0x2, 0x2, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xa, &(0x7f00000001c0)='/dev/null\x00', 0xffffffffffffffff}, 0x30) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0xc) getuid() stat(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)) open$dir(&(0x7f0000000380)='./file1\x00', 0x82, 0x50) gettid() mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x40400, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet6_dccp(0xa, 0x6, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x31a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$cec(0x0, 0xffffffffffffffff, 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f00000a2000/0x600000)=nil, 0x600000, 0x8) 13:50:41 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) socket$nl_crypto(0x10, 0x3, 0x15) openat$vhost_vsock(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000140)='/dev/btrfs-control\x00', 0x0, 0x0) sendmsg$alg(r1, 0x0, 0x0) ioctl$FS_IOC_SETVERSION(r0, 0x40087602, &(0x7f0000000100)=0xfa) inotify_init1(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) epoll_wait(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r2, &(0x7f0000000140), 0x10) setsockopt(r2, 0x0, 0x1, 0x0, 0x0) ioctl$BLKBSZGET(0xffffffffffffffff, 0x80081270, 0x0) unshare(0x40000000) 13:50:41 executing program 3: add_key(&(0x7f0000000000)='asymmetric\x00', 0x0, &(0x7f00000000c0)="3058100af10cb8b56c96d27c44d58e94ea51a7dfc59e92e80d9482ca7839173a8f1143a711f5a939b4fd0072693a46c08df6616dd21be3453ecf73039a20f43acbc5376139a9070ae27dd847474d1e59b2697863e6ebd80f75ca", 0x5a, 0xfffffffffffffffd) 13:50:41 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") keyctl$read(0xa, 0xfffffffffffffffd, 0xfffffffffffffffd, 0xfffffdb1) 13:50:41 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x18, 0x5d}}, &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0x487, &(0x7f000000cf3d)=""/195}, 0x48) [ 460.802183][T24990] EXT4-fs warning (device sda1): ext4_block_to_path:107: block 2147483648 > max in inode 16690 [ 460.869971][T24993] XFS (loop2): Invalid superblock magic number 13:50:41 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000080)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$FIBMAP(r2, 0x1, &(0x7f0000000040)=0x80000000) 13:50:41 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000180)={'gretap0\x00', &(0x7f0000000000)=@ethtool_rxnfc={0x2e, 0x0, 0x0, {0x0, @usr_ip4_spec, {0x0, @random="8f2f381e17ea"}, @esp_ip6_spec={@dev, @local}, {0x0, @local}}}}) 13:50:41 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x18, 0x5d}}, &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0x487, &(0x7f000000cf3d)=""/195}, 0x48) [ 461.042189][T25019] EXT4-fs warning (device sda1): ext4_block_to_path:107: block 2147483648 > max in inode 16532 13:50:42 executing program 3: r0 = socket(0x31002000000010, 0x1000000003, 0x0) write(r0, &(0x7f0000000140)="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", 0xfc) 13:50:42 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffe42, &(0x7f0000000080)={&(0x7f00000000c0)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@dev}, {@in6=@mcast2, 0x0, 0x32}, @in6=@ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9000000]}, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_aead={0x4c, 0x12, {{'rfc4106(gcm(aes))\x00'}, 0x0, 0x60}}]}, 0x13c}}, 0x0) 13:50:42 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x20}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000180)=ANY=[]) move_pages(0x0, 0x201d, &(0x7f0000000000), 0x0, &(0x7f0000000080), 0x0) 13:50:43 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) socket$nl_crypto(0x10, 0x3, 0x15) openat$vhost_vsock(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000140)='/dev/btrfs-control\x00', 0x0, 0x0) sendmsg$alg(r1, 0x0, 0x0) ioctl$FS_IOC_SETVERSION(r0, 0x40087602, &(0x7f0000000100)=0xfa) inotify_init1(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) epoll_wait(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r2, &(0x7f0000000140), 0x10) setsockopt(r2, 0x0, 0x1, 0x0, 0x0) ioctl$BLKBSZGET(0xffffffffffffffff, 0x80081270, 0x0) unshare(0x40000000) 13:50:43 executing program 5: openat$vsock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vsock\x00', 0x80400, 0x0) socket$inet_udp(0x2, 0x2, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xa, &(0x7f00000001c0)='/dev/null\x00', 0xffffffffffffffff}, 0x30) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0xc) getuid() stat(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)) open$dir(&(0x7f0000000380)='./file1\x00', 0x82, 0x50) gettid() mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x40400, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet6_dccp(0xa, 0x6, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x31a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$cec(0x0, 0xffffffffffffffff, 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f00000a2000/0x600000)=nil, 0x600000, 0x8) 13:50:43 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x3) 13:50:43 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'rmd256\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendto$unix(r1, &(0x7f00000003c0)="c2734250c9f1a716c8f1eb64a53cf41996c3e0995c2b5721f737a041a1dba9e908fdf24790a4da4edf3b8c44723851bef0d53b05f1fd18dc", 0x38, 0x0, 0x0, 0x0) 13:50:43 executing program 4: unshare(0x600) r0 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r0, 0x0, 0x0) 13:50:43 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x20}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000180)=ANY=[]) move_pages(0x0, 0x201d, &(0x7f0000000000), 0x0, &(0x7f0000000080), 0x0) 13:50:43 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0xffffffff, 0x1, &(0x7f0000000100)=[{&(0x7f0000000040)="5846534200001000000000000000100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f80020000000000000000000000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034a40200010000100700000000000000000000000c0908040c", 0x7d}], 0x0, 0x0) 13:50:43 executing program 4: openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x0, 0x0) prlimit64(0x0, 0x7, &(0x7f0000000180), 0x0) socket$inet_smc(0x2b, 0x1, 0x0) 13:50:43 executing program 1: r0 = io_uring_setup(0x18f, &(0x7f0000000000)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000001600)=[{&(0x7f0000000080)=""/120, 0x78}, {&(0x7f0000000240)=""/239, 0xef}, {0x0}], 0x3) 13:50:43 executing program 5: openat$vsock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vsock\x00', 0x80400, 0x0) socket$inet_udp(0x2, 0x2, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xa, &(0x7f00000001c0)='/dev/null\x00', 0xffffffffffffffff}, 0x30) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0xc) getuid() stat(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)) open$dir(&(0x7f0000000380)='./file1\x00', 0x82, 0x50) gettid() mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x40400, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet6_dccp(0xa, 0x6, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x31a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$cec(0x0, 0xffffffffffffffff, 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f00000a2000/0x600000)=nil, 0x600000, 0x8) 13:50:43 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x3, &(0x7f0000000040)=@framed={{0x5, 0x0, 0x0, 0x0, 0x0, 0x71, 0x10, 0x67}}, &(0x7f0000000080)='GPL\x04\x9c5\x14\xbfw-\xa0z\xe8.vY\n6\xf6I>\xc1\xab\x91\xb3\x97\xe4*\xbf\x1e\xa6\xcd\x8c\xd7t\'\xfc\x9a\x9e+qe\xf5+A\a\xbf\bP\xd8\x99\xdcR\xd0\x13\x17]\xdb\x1b/F <*\x05\xb7\"\xe3>Uo\xb2\xe3\xf3\x9a<\xde\x1f\xcaSd\x037\xec\x95aF\xbd\xbf\xcb\x11Pp\x19V1\xde]!\xa5\xea\x9ec\x8c+\xdbx\xa5\x01\xcaKn\xa3\x13\xd8%h\xf98,,?o\xab\xa6\xb4\xeeTy;N\xd2m\xae>R\"P)\xbb*\xc0\x00\x7fwuL?#\xce\xda\x98\t\xb9\xa9hJ\x94\n\xbc\xaa\x8c\xfc\xc7\x13>\xc4\"\xe9\xc88\x881\x8dA\xe9\xa4\x93\xf0\x19_\xe2Y\x96Q\xb8\x95\x04\xf5\xdb\xa1F%\xce#f\xf3=\x95\xdb\xa9/\x86ry\xca\xbfJ\xce\xdd\xc8Z\x8a\xf7\xa0\xfah\xd7g\xceQ6\xb9\xd0\xd1\x96lI\x9c\xb6\xbf4\xc2\x98\x86f\x97\x00'/248, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x14) 13:50:43 executing program 1: mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) setfsgid(0x0) syz_open_dev$usbmon(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x3f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, &(0x7f0000000040), 0x0) ioctl$TCGETS2(0xffffffffffffffff, 0x802c542a, &(0x7f0000000180)) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, &(0x7f0000000380)) getpgid(0x0) connect$bt_l2cap(0xffffffffffffffff, 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb) add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000740)={'syz'}, 0x0, 0x0, 0x0) keyctl$instantiate_iov(0x14, 0x0, 0x0, 0x0, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) [ 462.924307][T25074] XFS (loop3): Mounting V4 Filesystem [ 463.041151][T25074] XFS (loop3): empty log check failed [ 463.072270][T25074] XFS (loop3): log mount/recovery failed: error -5 [ 463.100552][T25074] XFS (loop3): log mount failed [ 463.118888][T25070] IPVS: ftp: loaded support on port[0] = 21 13:50:44 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) socket$nl_crypto(0x10, 0x3, 0x15) openat$vhost_vsock(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000140)='/dev/btrfs-control\x00', 0x0, 0x0) sendmsg$alg(r1, 0x0, 0x0) ioctl$FS_IOC_SETVERSION(r0, 0x40087602, &(0x7f0000000100)=0xfa) inotify_init1(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) epoll_wait(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r2, &(0x7f0000000140), 0x10) setsockopt(r2, 0x0, 0x1, 0x0, 0x0) ioctl$BLKBSZGET(0xffffffffffffffff, 0x80081270, 0x0) unshare(0x40000000) 13:50:44 executing program 4: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000180)=ANY=[@ANYBLOB='[d::],0::0:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) 13:50:44 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x20}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000180)=ANY=[]) move_pages(0x0, 0x201d, &(0x7f0000000000), 0x0, &(0x7f0000000080), 0x0) 13:50:44 executing program 1: mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) setfsgid(0x0) syz_open_dev$usbmon(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x3f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, &(0x7f0000000040), 0x0) ioctl$TCGETS2(0xffffffffffffffff, 0x802c542a, &(0x7f0000000180)) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, &(0x7f0000000380)) getpgid(0x0) connect$bt_l2cap(0xffffffffffffffff, 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb) add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000740)={'syz'}, 0x0, 0x0, 0x0) keyctl$instantiate_iov(0x14, 0x0, 0x0, 0x0, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) 13:50:44 executing program 5: mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) setfsgid(0x0) syz_open_dev$usbmon(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x3f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, &(0x7f0000000040), 0x0) ioctl$TCGETS2(0xffffffffffffffff, 0x802c542a, &(0x7f0000000180)) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, &(0x7f0000000380)) getpgid(0x0) connect$bt_l2cap(0xffffffffffffffff, 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb) add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000740)={'syz'}, 0x0, 0x0, 0x0) keyctl$instantiate_iov(0x14, 0x0, 0x0, 0x0, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) 13:50:44 executing program 5: mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) setfsgid(0x0) syz_open_dev$usbmon(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x3f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, &(0x7f0000000040), 0x0) ioctl$TCGETS2(0xffffffffffffffff, 0x802c542a, &(0x7f0000000180)) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, &(0x7f0000000380)) getpgid(0x0) connect$bt_l2cap(0xffffffffffffffff, 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb) add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000740)={'syz'}, 0x0, 0x0, 0x0) keyctl$instantiate_iov(0x14, 0x0, 0x0, 0x0, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) 13:50:44 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0xffffffff, 0x1, &(0x7f0000000100)=[{&(0x7f0000000040)="5846534200001000000000000000100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f80020000000000000000000000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034a40200010000100700000000000000000000000c0908040c", 0x7d}], 0x0, 0x0) 13:50:44 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0xffffffff, 0x1, &(0x7f0000000100)=[{&(0x7f0000000040)="5846534200001000000000000000100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f80020000000000000000000000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034a40200010000100700000000000000000000000c0908040c", 0x7d}], 0x0, 0x0) 13:50:44 executing program 1: mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) setfsgid(0x0) syz_open_dev$usbmon(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x3f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, &(0x7f0000000040), 0x0) ioctl$TCGETS2(0xffffffffffffffff, 0x802c542a, &(0x7f0000000180)) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, &(0x7f0000000380)) getpgid(0x0) connect$bt_l2cap(0xffffffffffffffff, 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb) add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000740)={'syz'}, 0x0, 0x0, 0x0) keyctl$instantiate_iov(0x14, 0x0, 0x0, 0x0, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) [ 463.613219][ T12] libceph: mon1 [::]:6789 socket error on write [ 463.632004][ T12] libceph: mon1 [::]:6789 socket error on write 13:50:44 executing program 5: mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) setfsgid(0x0) syz_open_dev$usbmon(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x3f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, &(0x7f0000000040), 0x0) ioctl$TCGETS2(0xffffffffffffffff, 0x802c542a, &(0x7f0000000180)) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, &(0x7f0000000380)) getpgid(0x0) connect$bt_l2cap(0xffffffffffffffff, 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb) add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000740)={'syz'}, 0x0, 0x0, 0x0) keyctl$instantiate_iov(0x14, 0x0, 0x0, 0x0, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) 13:50:44 executing program 1: mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) setfsgid(0x0) syz_open_dev$usbmon(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x3f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, &(0x7f0000000040), 0x0) ioctl$TCGETS2(0xffffffffffffffff, 0x802c542a, &(0x7f0000000180)) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, &(0x7f0000000380)) getpgid(0x0) connect$bt_l2cap(0xffffffffffffffff, 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb) add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000740)={'syz'}, 0x0, 0x0, 0x0) keyctl$instantiate_iov(0x14, 0x0, 0x0, 0x0, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) 13:50:44 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$VIDIOC_TRY_FMT(0xffffffffffffffff, 0xc0d05605, &(0x7f0000000200)={0x0, @pix_mp={0x0, 0x0, 0x0, 0x0, 0x0, [{0x0, 0xc4}]}}) r1 = dup2(r0, r0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000200)={@mcast1}, 0xfd07) [ 463.992153][T25129] XFS (loop3): Mounting V4 Filesystem [ 464.055390][T25129] XFS (loop3): empty log check failed [ 464.116575][T25129] XFS (loop3): log mount/recovery failed: error -5 [ 464.148326][T25129] XFS (loop3): log mount failed [ 464.221941][ T7935] libceph: mon1 [::]:6789 socket error on write 13:50:45 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0xffffffff, 0x1, &(0x7f0000000100)=[{&(0x7f0000000040)="5846534200001000000000000000100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f80020000000000000000000000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034a40200010000100700000000000000000000000c0908040c", 0x7d}], 0x0, 0x0) 13:50:45 executing program 1: execve(0x0, 0x0, &(0x7f0000000580)=[0x0]) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x2172, 0xffffffffffffffff, 0x0) mremap(&(0x7f00003dd000/0x2000)=nil, 0x2000, 0x3000, 0x3, &(0x7f00005b1000/0x3000)=nil) 13:50:45 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$VIDIOC_TRY_FMT(0xffffffffffffffff, 0xc0d05605, &(0x7f0000000200)={0x0, @pix_mp={0x0, 0x0, 0x0, 0x0, 0x0, [{0x0, 0xc4}]}}) r1 = dup2(r0, r0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000200)={@mcast1}, 0xfd07) 13:50:45 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x20}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000180)=ANY=[]) move_pages(0x0, 0x201d, &(0x7f0000000000), 0x0, &(0x7f0000000080), 0x0) 13:50:45 executing program 4: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000180)=ANY=[@ANYBLOB='[d::],0::0:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) 13:50:45 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000200)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x4, [@var={0x1}]}, {0x0, [0x2e, 0x5f]}}, &(0x7f00000004c0)=""/237, 0x2c, 0xed, 0x1}, 0x20) [ 465.083960][T25160] ------------[ cut here ]------------ 13:50:46 executing program 1: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='bpf\x00', 0x0, &(0x7f00000004c0)={[], [{@smackfsdef={'smackfsdef', 0x3d, 'eth1'}}, {@obj_user={'obj_user', 0x3d, '/dev/dsp\x00'}}]}) [ 465.128849][ T7935] libceph: connect [d::]:6789 error -101 [ 465.134663][ T7935] libceph: mon0 [d::]:6789 connect error [ 465.164072][T25160] jump label: negative count! 13:50:46 executing program 0: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getsockopt$rose(r0, 0x104, 0x2, 0x0, &(0x7f0000000180)) [ 465.184125][T25160] WARNING: CPU: 1 PID: 25160 at kernel/jump_label.c:235 static_key_slow_try_dec+0x1f8/0x280 [ 465.194203][T25160] Kernel panic - not syncing: panic_on_warn set ... [ 465.200793][T25160] CPU: 1 PID: 25160 Comm: syz-executor.5 Not tainted 5.2.0+ #25 [ 465.208417][T25160] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 465.218471][T25160] Call Trace: [ 465.221773][T25160] dump_stack+0x1d8/0x2f8 [ 465.226174][T25160] panic+0x28a/0x7c9 [ 465.230078][T25160] ? __warn+0x126/0x220 [ 465.234259][T25160] ? nmi_panic+0x97/0x97 [ 465.238507][T25160] ? static_key_slow_try_dec+0x1f8/0x280 [ 465.244198][T25160] ? is_valid_bugaddr+0x81/0x100 [ 465.249140][T25160] __warn+0x216/0x220 [ 465.253122][T25160] ? static_key_slow_try_dec+0x1f8/0x280 [ 465.258765][T25160] report_bug+0x190/0x290 [ 465.263104][T25160] ? static_key_slow_try_dec+0x1f8/0x280 [ 465.268752][T25160] do_error_trap+0xd7/0x440 [ 465.273260][T25160] do_invalid_op+0x36/0x40 [ 465.277675][T25160] ? static_key_slow_try_dec+0x1f8/0x280 [ 465.283310][T25160] invalid_op+0x14/0x20 [ 465.287465][T25160] RIP: 0010:static_key_slow_try_dec+0x1f8/0x280 [ 465.293704][T25160] Code: 24 60 0f 85 99 00 00 00 48 8d 65 d8 5b 41 5c 41 5d 41 5e 41 5f 5d c3 e8 b6 a3 e2 ff 48 c7 c7 66 e5 7d 88 31 c0 e8 08 08 b4 ff <0f> 0b eb b3 44 89 f9 80 e1 07 80 c1 03 38 c1 0f 8c 83 fe ff ff 4c [ 465.307026][ T3892] kobject: 'loop1' (000000009db276f6): kobject_uevent_env [ 465.313316][T25160] RSP: 0018:ffff88809304f380 EFLAGS: 00010246 [ 465.320579][ T3892] kobject: 'loop1' (000000009db276f6): fill_kobj_path: path = '/devices/virtual/block/loop1' [ 465.326469][T25160] RAX: cfc5c6cf22021400 RBX: 00000000ffffffff RCX: 0000000000040000 [ 465.326476][T25160] RDX: ffffc9000f263000 RSI: 000000000000ec9d RDI: 000000000000ec9e [ 465.326483][T25160] RBP: ffff88809304f438 R08: ffffffff815f3604 R09: ffffed1015d640c2 [ 465.326490][T25160] R10: ffffed1015d640c2 R11: 1ffff11015d640c1 R12: dffffc0000000000 [ 465.326497][T25160] R13: 1ffff11012609e74 R14: 1ffff11012609e78 R15: ffffffff88f26c00 [ 465.326518][T25160] ? vprintk_emit+0x2d4/0x3a0 [ 465.326539][T25160] ? __static_key_slow_dec_deferred+0x100/0x100 [ 465.326558][T25160] __static_key_slow_dec_deferred+0x61/0x100 [ 465.326634][T25160] ipv6_flowlabel_opt+0x1c09/0x3db0 [ 465.398685][T25160] ? __lock_acquire+0xc84/0x1ce0 [ 465.403661][T25160] ? ipv6_flowlabel_opt_get+0x830/0x830 [ 465.409208][T25160] ? trace_lock_acquire+0x190/0x190 [ 465.414404][T25160] ? trace_lock_acquire+0x190/0x190 [ 465.419843][T25160] ? __might_sleep+0x8f/0x100 [ 465.424538][T25160] ? lockdep_hardirqs_on+0x3c5/0x7d0 [ 465.429820][T25160] ? __local_bh_enable_ip+0x13a/0x240 [ 465.435233][T25160] ? local_bh_enable+0x9/0x30 [ 465.439928][T25160] ? trace_hardirqs_on+0x74/0x80 [ 465.444872][T25160] ? local_bh_enable+0x1f/0x30 [ 465.449647][T25160] ? lock_sock_nested+0xd6/0x120 [ 465.454639][T25160] do_ipv6_setsockopt+0x5ff/0x3bc0 [ 465.459802][T25160] ? do_futex+0x3f90/0x3f90 [ 465.464323][T25160] ? ipv6_setsockopt+0x170/0x170 [ 465.469272][T25160] ? __bfs+0x560/0x560 [ 465.473347][T25160] ? do_futex+0x557/0x3f90 [ 465.477774][T25160] ? __kasan_kmalloc+0x11c/0x1b0 [ 465.482836][T25160] ? security_file_alloc+0x36/0x200 [ 465.483323][T25156] kobject: 'loop3' (00000000f54cf809): kobject_add_internal: parent: 'xfs', set: 'xfs' [ 465.488045][T25160] ? do_syscall_64+0xfe/0x140 [ 465.488061][T25160] ? __lock_acquire+0xc84/0x1ce0 [ 465.488085][T25160] ? trace_lock_acquire+0x190/0x190 [ 465.488098][T25160] ? __lock_acquire+0xc84/0x1ce0 [ 465.488147][T25160] ? rcu_lock_release+0xd/0x30 [ 465.488163][T25160] ? __lock_acquire+0x1ce0/0x1ce0 [ 465.515626][T25156] kobject: 'stats' (00000000773f5476): kobject_add_internal: parent: 'loop3', set: '' [ 465.517489][T25160] ? check_preemption_disabled+0x47/0x2a0 [ 465.517507][T25160] ? rcu_lock_release+0x26/0x30 [ 465.517517][T25160] ? __fget+0x4fe/0x540 [ 465.517536][T25160] ipv6_setsockopt+0x51/0x170 [ 465.517601][T25160] tcp_setsockopt+0xbe/0xd0 [ 465.517619][T25160] sock_common_setsockopt+0x99/0xb0 [ 465.523821][T25156] kobject: 'error' (00000000fee1e61a): kobject_add_internal: parent: 'loop3', set: '' [ 465.527377][T25160] ? sock_common_recvmsg+0x240/0x240 [ 465.527389][T25160] __sys_setsockopt+0x67b/0x860 [ 465.527408][T25160] ? rcu_lock_release+0x30/0x30 [ 465.527426][T25160] ? prepare_exit_to_usermode+0x1dd/0x560 [ 465.527438][T25160] ? __x64_sys_clock_gettime+0x1c5/0x220 [ 465.527449][T25160] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 465.527461][T25160] ? trace_irq_disable_rcuidle+0x23/0x1c0 [ 465.527476][T25160] __x64_sys_setsockopt+0xbf/0xd0 [ 465.527494][T25160] do_syscall_64+0xfe/0x140 [ 465.538735][T25156] kobject: 'metadata' (000000003a53c63c): kobject_add_internal: parent: 'error', set: '' [ 465.543694][T25160] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 465.543705][T25160] RIP: 0033:0x459819 [ 465.543717][T25160] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 465.543723][T25160] RSP: 002b:00007ff37eaf1c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000036 [ 465.543739][T25160] RAX: ffffffffffffffda RBX: 0000000000000005 RCX: 0000000000459819 [ 465.543751][T25160] RDX: 0000000000000020 RSI: 0000000000000029 RDI: 0000000000000003 [ 465.549395][T25156] kobject: 'default' (000000007019808f): kobject_add_internal: parent: 'metadata', set: '' [ 465.552721][T25160] RBP: 000000000075bf20 R08: 000000000000fd07 R09: 0000000000000000 [ 465.552728][T25160] R10: 0000000020000200 R11: 0000000000000246 R12: 00007ff37eaf26d4 [ 465.552753][T25160] R13: 00000000004cec98 R14: 00000000004dd5c0 R15: 00000000ffffffff [ 465.558429][T25160] Kernel Offset: disabled [ 465.727253][T25160] Rebooting in 86400 seconds..